I0123 13:17:58.393883 847444 calibrated_clock.go:74] CalibratedClock(Monotonic): ready I0123 13:17:58.394034 847444 calibrated_clock.go:74] CalibratedClock(Realtime): ready D0123 13:18:16.394819 847444 sampler.go:191] Time: Adjusting syscall overhead down to 875 D0123 13:18:34.394399 847444 sampler.go:191] Time: Adjusting syscall overhead down to 875 I0123 13:18:42.927381 847444 watchdog.go:295] Watchdog starting loop, tasks: 6, discount: 0s D0123 13:18:43.394699 847444 sampler.go:191] Time: Adjusting syscall overhead down to 766 D0123 13:18:48.394400 847444 sampler.go:191] Time: Adjusting syscall overhead down to 671 D0123 13:19:01.394777 847444 sampler.go:191] Time: Adjusting syscall overhead down to 766 D0123 13:19:27.394658 847444 sampler.go:191] Time: Adjusting syscall overhead down to 671 I0123 13:19:27.928725 847444 watchdog.go:295] Watchdog starting loop, tasks: 6, discount: 0s I0123 13:20:12.929547 847444 watchdog.go:295] Watchdog starting loop, tasks: 6, discount: 0s I0123 13:20:30.421322 854489 main.go:194] **************** gVisor **************** I0123 13:20:30.421408 854489 main.go:195] Version 0.0.0, go1.21.1 X:nocoverageredesign, amd64, 96 CPUs, linux, PID 854489, PPID 126721, UID 0, GID 0 D0123 13:20:30.421446 854489 main.go:196] Page size: 0x1000 (4096 bytes) I0123 13:20:30.421489 854489 main.go:197] Args: [/syzkaller/managers/ci-gvisor-ptrace-2-race/current/image -root /syzkaller/managers/ci-gvisor-ptrace-2-race/workdir/gvisor_root -watchdog-action=panic -network=none -debug -debug-log=/dev/stderr -platform=ptrace -network=sandbox -net-raw -watchdog-action=panic -TESTONLY-unsafe-nonroot -overlay2=none exec -user=0:0 -cap CAP_CHOWN -cap CAP_DAC_OVERRIDE -cap CAP_DAC_READ_SEARCH -cap CAP_FOWNER -cap CAP_FSETID -cap CAP_KILL -cap CAP_SETGID -cap CAP_SETUID -cap CAP_SETPCAP -cap CAP_LINUX_IMMUTABLE -cap CAP_NET_BIND_SERVICE -cap CAP_NET_BROADCAST -cap CAP_NET_ADMIN -cap CAP_NET_RAW -cap CAP_IPC_LOCK -cap CAP_IPC_OWNER -cap CAP_SYS_MODULE -cap CAP_SYS_RAWIO -cap CAP_SYS_CHROOT -cap CAP_SYS_PTRACE -cap CAP_SYS_PACCT -cap CAP_SYS_ADMIN -cap CAP_SYS_BOOT -cap CAP_SYS_NICE -cap CAP_SYS_RESOURCE -cap CAP_SYS_TIME -cap CAP_SYS_TTY_CONFIG -cap CAP_MKNOD -cap CAP_LEASE -cap CAP_AUDIT_WRITE -cap CAP_AUDIT_CONTROL -cap CAP_SETFCAP -cap CAP_MAC_OVERRIDE -cap CAP_MAC_ADMIN -cap CAP_SYSLOG -cap CAP_WAKE_ALARM -cap CAP_BLOCK_SUSPEND -cap CAP_AUDIT_READ ci-gvisor-ptrace-2-race-0 /syz-execprog -executor=/syz-executor -arch=amd64 -sandbox=none -procs=1 -repeat=0 -threaded=true -collide=false -cover=0 -optional=slowdown=1:sandboxArg=0 /syzkaller1090297718] I0123 13:20:30.421682 854489 config.go:391] Platform: ptrace I0123 13:20:30.421767 854489 config.go:392] RootDir: /syzkaller/managers/ci-gvisor-ptrace-2-race/workdir/gvisor_root I0123 13:20:30.421794 854489 config.go:393] FileAccess: exclusive / Directfs: true / Overlay: none I0123 13:20:30.421820 854489 config.go:394] Network: sandbox I0123 13:20:30.421871 854489 config.go:396] Debug: true. Strace: false, max size: 1024, syscalls: D0123 13:20:30.421925 854489 config.go:408] Config.RootDir (--root): /syzkaller/managers/ci-gvisor-ptrace-2-race/workdir/gvisor_root D0123 13:20:30.421965 854489 config.go:408] Config.Traceback (--traceback): system D0123 13:20:30.422150 854489 config.go:408] Config.Debug (--debug): D0123 13:20:30.422294 854489 config.go:408] Config.LogFilename (--log): (empty) D0123 13:20:30.422356 854489 config.go:408] Config.LogFormat (--log-format): text D0123 13:20:30.422396 854489 config.go:408] Config.DebugLog (--debug-log): /dev/stderr D0123 13:20:30.422474 854489 config.go:408] Config.DebugToUserLog (--debug-to-user-log): D0123 13:20:30.422530 854489 config.go:408] Config.DebugCommand (--debug-command): (empty) D0123 13:20:30.422595 854489 config.go:408] Config.PanicLog (--panic-log): (empty) D0123 13:20:30.422619 854489 config.go:408] Config.CoverageReport (--coverage-report): (empty) D0123 13:20:30.422642 854489 config.go:408] Config.DebugLogFormat (--debug-log-format): text D0123 13:20:30.422695 854489 config.go:408] Config.FileAccess (--file-access): D0123 13:20:30.422728 854489 config.go:408] Config.FileAccessMounts (--file-access-mounts): D0123 13:20:30.422752 854489 config.go:408] Config.Overlay (--overlay): D0123 13:20:30.422778 854489 config.go:408] Config.Overlay2 (--overlay2): D0123 13:20:30.422824 854489 config.go:408] Config.FSGoferHostUDS (--fsgofer-host-uds): D0123 13:20:30.422848 854489 config.go:408] Config.HostUDS (--host-uds): D0123 13:20:30.422887 854489 config.go:408] Config.HostFifo (--host-fifo): D0123 13:20:30.422943 854489 config.go:408] Config.Network (--network): D0123 13:20:30.423086 854489 config.go:408] Config.EnableRaw (--net-raw): D0123 13:20:30.423140 854489 config.go:408] Config.AllowPacketEndpointWrite (--TESTONLY-allow-packet-endpoint-write): D0123 13:20:30.423183 854489 config.go:408] Config.HostGSO (--gso): D0123 13:20:30.423276 854489 config.go:408] Config.GvisorGSO (--software-gso): D0123 13:20:30.423340 854489 config.go:408] Config.GvisorGROTimeout (--gvisor-gro): D0123 13:20:30.423394 854489 config.go:408] Config.TXChecksumOffload (--tx-checksum-offload): D0123 13:20:30.423421 854489 config.go:408] Config.RXChecksumOffload (--rx-checksum-offload): D0123 13:20:30.423466 854489 config.go:408] Config.QDisc (--qdisc): D0123 13:20:30.423491 854489 config.go:408] Config.LogPackets (--log-packets): D0123 13:20:30.423509 854489 config.go:408] Config.PCAP (--pcap-log): (empty) D0123 13:20:30.423537 854489 config.go:408] Config.Platform (--platform): ptrace D0123 13:20:30.423553 854489 config.go:408] Config.PlatformDevicePath (--platform_device_path): (empty) D0123 13:20:30.423581 854489 config.go:408] Config.MetricServer (--metric-server): (empty) D0123 13:20:30.423650 854489 config.go:408] Config.ProfilingMetrics (--profiling-metrics): (empty) D0123 13:20:30.423676 854489 config.go:408] Config.ProfilingMetricsLog (--profiling-metrics-log): (empty) D0123 13:20:30.423714 854489 config.go:408] Config.ProfilingMetricsRate (--profiling-metrics-rate-us): D0123 13:20:30.423741 854489 config.go:408] Config.Strace (--strace): D0123 13:20:30.423782 854489 config.go:408] Config.StraceSyscalls (--strace-syscalls): (empty) D0123 13:20:30.423821 854489 config.go:408] Config.StraceLogSize (--strace-log-size): D0123 13:20:30.423891 854489 config.go:408] Config.StraceEvent (--strace-event): D0123 13:20:30.423940 854489 config.go:410] Config.DisableSeccomp: D0123 13:20:30.423967 854489 config.go:408] Config.EnableCoreTags (--enable-core-tags): D0123 13:20:30.423987 854489 config.go:408] Config.WatchdogAction (--watchdog-action): D0123 13:20:30.424023 854489 config.go:408] Config.PanicSignal (--panic-signal): D0123 13:20:30.424053 854489 config.go:408] Config.ProfileEnable (--profile): D0123 13:20:30.424077 854489 config.go:408] Config.ProfileBlock (--profile-block): (empty) D0123 13:20:30.424106 854489 config.go:408] Config.ProfileCPU (--profile-cpu): (empty) D0123 13:20:30.424122 854489 config.go:408] Config.ProfileHeap (--profile-heap): (empty) D0123 13:20:30.424147 854489 config.go:408] Config.ProfileMutex (--profile-mutex): (empty) D0123 13:20:30.424172 854489 config.go:408] Config.TraceFile (--trace): (empty) D0123 13:20:30.424197 854489 config.go:410] Config.RestoreFile: (empty) D0123 13:20:30.424225 854489 config.go:408] Config.NumNetworkChannels (--num-network-channels): D0123 13:20:30.424241 854489 config.go:408] Config.Rootless (--rootless): D0123 13:20:30.424274 854489 config.go:408] Config.AlsoLogToStderr (--alsologtostderr): D0123 13:20:30.424309 854489 config.go:408] Config.ReferenceLeak (--ref-leak-mode): D0123 13:20:30.424358 854489 config.go:408] Config.CPUNumFromQuota (--cpu-num-from-quota): D0123 13:20:30.424415 854489 config.go:408] Config.AllowFlagOverride (--allow-flag-override): D0123 13:20:30.424494 854489 config.go:408] Config.OCISeccomp (--oci-seccomp): D0123 13:20:30.424527 854489 config.go:408] Config.IgnoreCgroups (--ignore-cgroups): D0123 13:20:30.424566 854489 config.go:408] Config.SystemdCgroup (--systemd-cgroup): D0123 13:20:30.424613 854489 config.go:408] Config.PodInitConfig (--pod-init-config): (empty) D0123 13:20:30.424681 854489 config.go:408] Config.BufferPooling (--buffer-pooling): D0123 13:20:30.424723 854489 config.go:408] Config.XDP (--EXPERIMENTAL-xdp): D0123 13:20:30.424754 854489 config.go:408] Config.AFXDPUseNeedWakeup (--EXPERIMENTAL-xdp-need-wakeup): D0123 13:20:30.424809 854489 config.go:408] Config.FDLimit (--fdlimit): D0123 13:20:30.424857 854489 config.go:408] Config.DCache (--dcache): D0123 13:20:30.424885 854489 config.go:408] Config.IOUring (--iouring): D0123 13:20:30.424903 854489 config.go:408] Config.DirectFS (--directfs): D0123 13:20:30.424920 854489 config.go:408] Config.NVProxy (--nvproxy): D0123 13:20:30.424936 854489 config.go:408] Config.NVProxyDocker (--nvproxy-docker): D0123 13:20:30.424963 854489 config.go:408] Config.TPUProxy (--tpuproxy): D0123 13:20:30.424979 854489 config.go:408] Config.TestOnlyAllowRunAsCurrentUserWithoutChroot (--TESTONLY-unsafe-nonroot): D0123 13:20:30.425003 854489 config.go:408] Config.TestOnlyTestNameEnv (--TESTONLY-test-name-env): (empty) D0123 13:20:30.425028 854489 config.go:408] Config.TestOnlyAFSSyscallPanic (--TESTONLY-afs-syscall-panic): D0123 13:20:30.425051 854489 config.go:410] Config.explicitlySet: D0123 13:20:30.425097 854489 config.go:408] Config.ReproduceNAT (--reproduce-nat): D0123 13:20:30.425113 854489 config.go:408] Config.ReproduceNftables (--reproduce-nftables): I0123 13:20:30.425151 854489 main.go:199] **************** gVisor **************** W0123 13:20:30.425173 854489 main.go:214] Block the TERM signal. This is only safe in tests! D0123 13:20:30.425503 854489 state_file.go:78] Load container, rootDir: "/syzkaller/managers/ci-gvisor-ptrace-2-race/workdir/gvisor_root", id: {SandboxID: ContainerID:ci-gvisor-ptrace-2-race-0}, opts: {Exact:false SkipCheck:false TryLock:false RootContainer:false} D0123 13:20:30.440729 854489 container.go:675] Signal container, cid: ci-gvisor-ptrace-2-race-0, signal: signal 0 (0) D0123 13:20:30.440850 854489 sandbox.go:1211] Signal sandbox "ci-gvisor-ptrace-2-race-0" D0123 13:20:30.440897 854489 sandbox.go:613] Connecting to sandbox "ci-gvisor-ptrace-2-race-0" D0123 13:20:30.441196 854489 urpc.go:568] urpc: successfully marshalled 105 bytes. D0123 13:20:30.441455 847444 urpc.go:611] urpc: unmarshal success. D0123 13:20:30.441912 847444 controller.go:582] containerManager.Signal: cid: ci-gvisor-ptrace-2-race-0, PID: 0, signal: 0, mode: Process D0123 13:20:30.442102 847444 urpc.go:568] urpc: successfully marshalled 37 bytes. D0123 13:20:30.442205 854489 urpc.go:611] urpc: unmarshal success. D0123 13:20:30.442288 854489 exec.go:129] Exec arguments: /syz-execprog -executor=/syz-executor -arch=amd64 -sandbox=none -procs=1 -repeat=0 -threaded=true -collide=false -cover=0 -optional=slowdown=1:sandboxArg=0 /syzkaller1090297718 D0123 13:20:30.442356 854489 exec.go:130] Exec capabilities: &{PermittedCaps:274877906943 InheritableCaps:274877906943 EffectiveCaps:274877906943 BoundingCaps:274877906943 AmbientCaps:0} D0123 13:20:30.442447 854489 container.go:592] Execute in container, cid: ci-gvisor-ptrace-2-race-0, args: /syz-execprog -executor=/syz-executor -arch=amd64 -sandbox=none -procs=1 -repeat=0 -threaded=true -collide=false -cover=0 -optional=slowdown=1:sandboxArg=0 /syzkaller1090297718 D0123 13:20:30.442504 854489 sandbox.go:562] Executing new process in container "ci-gvisor-ptrace-2-race-0" in sandbox "ci-gvisor-ptrace-2-race-0" D0123 13:20:30.442564 854489 sandbox.go:613] Connecting to sandbox "ci-gvisor-ptrace-2-race-0" D0123 13:20:30.443274 854489 urpc.go:568] urpc: successfully marshalled 634 bytes. D0123 13:20:30.443492 847444 urpc.go:611] urpc: unmarshal success. D0123 13:20:30.444400 847444 controller.go:396] containerManager.ExecuteAsync, cid: ci-gvisor-ptrace-2-race-0, args: /syz-execprog -executor=/syz-executor -arch=amd64 -sandbox=none -procs=1 -repeat=0 -threaded=true -collide=false -cover=0 -optional=slowdown=1:sandboxArg=0 /syzkaller1090297718 W0123 13:20:30.444880 847444 proc.go:280] cgroup mount for controller cpu not found W0123 13:20:30.444970 847444 proc.go:280] cgroup mount for controller cpuacct not found W0123 13:20:30.445060 847444 proc.go:280] cgroup mount for controller cpuset not found W0123 13:20:30.445137 847444 proc.go:280] cgroup mount for controller devices not found W0123 13:20:30.445239 847444 proc.go:280] cgroup mount for controller job not found W0123 13:20:30.445344 847444 proc.go:280] cgroup mount for controller memory not found W0123 13:20:30.445444 847444 proc.go:280] cgroup mount for controller pids not found I0123 13:20:30.445515 847444 kernel.go:920] EXEC: [/syz-execprog -executor=/syz-executor -arch=amd64 -sandbox=none -procs=1 -repeat=0 -threaded=true -collide=false -cover=0 -optional=slowdown=1:sandboxArg=0 /syzkaller1090297718] D0123 13:20:30.448041 847444 syscalls.go:262] Allocating stack with size of 8388608 bytes D0123 13:20:30.449266 847444 loader.go:1225] updated processes: map[{ci-gvisor-ptrace-2-race-0 0}:0xc0006e10e0 {ci-gvisor-ptrace-2-race-0 7}:0xc000453530] D0123 13:20:30.449439 847444 urpc.go:568] urpc: successfully marshalled 36 bytes. D0123 13:20:30.449665 854489 urpc.go:611] urpc: unmarshal success. D0123 13:20:30.449760 854489 container.go:663] Wait on process 7 in container, cid: ci-gvisor-ptrace-2-race-0 D0123 13:20:30.449846 854489 sandbox.go:1165] Waiting for PID 7 in sandbox "ci-gvisor-ptrace-2-race-0" D0123 13:20:30.449893 854489 sandbox.go:613] Connecting to sandbox "ci-gvisor-ptrace-2-race-0" D0123 13:20:30.450196 847444 urpc.go:611] urpc: unmarshal success. D0123 13:20:30.450325 847444 controller.go:521] containerManager.Wait, cid: ci-gvisor-ptrace-2-race-0, pid: 7 D0123 13:20:30.450072 854489 urpc.go:568] urpc: successfully marshalled 87 bytes. D0123 13:20:30.500779 847444 task_signals.go:470] [ 7: 7] Notified of signal 23 D0123 13:20:30.503951 847444 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D0123 13:20:30.504472 847444 task_signals.go:470] [ 7: 7] Notified of signal 23 D0123 13:20:30.504714 847444 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 23 D0123 13:20:30.504778 847444 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D0123 13:20:30.519248 847444 task_signals.go:470] [ 7: 7] Notified of signal 23 D0123 13:20:30.519691 847444 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D0123 13:20:30.520220 847444 task_signals.go:470] [ 7: 7] Notified of signal 23 D0123 13:20:30.520380 847444 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 23 D0123 13:20:30.520480 847444 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D0123 13:20:30.532743 847444 task_signals.go:470] [ 7: 7] Notified of signal 23 D0123 13:20:30.536487 847444 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler 2024/01/23 13:20:30 ignoring optional flag "sandboxArg"="0" D0123 13:20:30.559088 847444 task_signals.go:470] [ 7: 7] Notified of signal 23 D0123 13:20:30.559269 847444 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D0123 13:20:30.628747 847444 task_signals.go:470] [ 7: 12] Notified of signal 23 D0123 13:20:30.629036 847444 task_signals.go:179] [ 7: 12] Restarting syscall 202: interrupted by signal 23 D0123 13:20:30.629122 847444 task_signals.go:220] [ 7: 12] Signal 23: delivering to handler D0123 13:20:30.629188 847444 task_signals.go:470] [ 7: 7] Notified of signal 23 D0123 13:20:30.629425 847444 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 23 D0123 13:20:30.629494 847444 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D0123 13:20:30.630719 847444 task_signals.go:470] [ 7: 7] Notified of signal 23 D0123 13:20:30.630902 847444 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D0123 13:20:30.631542 847444 task_signals.go:470] [ 7: 7] Notified of signal 23 D0123 13:20:30.631780 847444 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D0123 13:20:30.632464 847444 task_signals.go:470] [ 7: 7] Notified of signal 23 D0123 13:20:30.632672 847444 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 23 D0123 13:20:30.632726 847444 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D0123 13:20:30.652715 847444 task_signals.go:470] [ 7: 7] Notified of signal 23 D0123 13:20:30.652899 847444 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D0123 13:20:30.674603 847444 task_signals.go:470] [ 7: 7] Notified of signal 23 D0123 13:20:30.674844 847444 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D0123 13:20:30.695860 847444 task_signals.go:470] [ 7: 7] Notified of signal 23 D0123 13:20:30.696097 847444 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler 2024/01/23 13:20:30 parsed 1 programs D0123 13:20:30.710735 847444 task_stop.go:118] [ 7: 7] Entering internal stop (*kernel.vforkStop)(nil) D0123 13:20:30.717618 847444 task_signals.go:481] [ 7: 7] No task notified of signal 23 D0123 13:20:30.719062 847444 syscalls.go:262] [ 16: 16] Allocating stack with size of 8388608 bytes D0123 13:20:30.720889 847444 task_stop.go:138] [ 7: 7] Leaving internal stop (*kernel.vforkStop)(nil) D0123 13:20:30.721580 847444 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler I0123 13:20:30.729927 847444 compat.go:120] Unsupported syscall rseq(0x5597e4c3eda0,0x20,0x0,0x53053053,0x0,0x5597e4053aa4). It is likely that you can safely ignore this message and that this is not the cause of any error. Please, refer to https://gvisor.dev/c/linux/amd64/rseq for more information. D0123 13:20:30.737218 847444 task_exit.go:204] [ 16: 16] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:20:30.740687 847444 task_exit.go:204] [ 16: 16] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:20:30.740826 847444 task_signals.go:470] [ 7: 7] Notified of signal 17 D0123 13:20:30.740961 847444 task_signals.go:179] [ 7: 7] Restarting syscall 247: interrupted by signal 17 D0123 13:20:30.741088 847444 task_signals.go:220] [ 7: 7] Signal 17: delivering to handler D0123 13:20:30.741908 847444 task_exit.go:204] [ 16: 16] Transitioning from exit state TaskExitZombie to TaskExitDead 2024/01/23 13:20:30 executed programs: 0 D0123 13:20:30.752870 847444 task_stop.go:118] [ 7: 11] Entering internal stop (*kernel.vforkStop)(nil) D0123 13:20:30.753008 847444 task_signals.go:481] [ 7: 11] No task notified of signal 23 D0123 13:20:30.762474 847444 syscalls.go:262] [ 18: 18] Allocating stack with size of 8388608 bytes D0123 13:20:30.763433 847444 task_stop.go:138] [ 7: 11] Leaving internal stop (*kernel.vforkStop)(nil) D0123 13:20:30.764346 847444 task_signals.go:220] [ 7: 11] Signal 23: delivering to handler W0123 13:20:30.832634 847444 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 1 W0123 13:20:30.834120 847444 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 1 W0123 13:20:30.889230 847444 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 1 W0123 13:20:30.890180 847444 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 12 W0123 13:20:30.890671 847444 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 12 W0123 13:20:30.891081 847444 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 12 W0123 13:20:30.891713 847444 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 12 W0123 13:20:30.892348 847444 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 12 W0123 13:20:30.892904 847444 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 12 W0123 13:20:30.893356 847444 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 12 W0123 13:20:30.893984 847444 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 12 W0123 13:20:30.894504 847444 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 12 W0123 13:20:30.894922 847444 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 12 W0123 13:20:30.895371 847444 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 12 W0123 13:20:30.895682 847444 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 12 W0123 13:20:30.896087 847444 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 12 W0123 13:20:30.896489 847444 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 12 W0123 13:20:30.896921 847444 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 12 W0123 13:20:30.897268 847444 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 12 W0123 13:20:30.897605 847444 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 12 W0123 13:20:30.899110 847444 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: a W0123 13:20:30.900221 847444 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: a W0123 13:20:30.900730 847444 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 12 W0123 13:20:30.901248 847444 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 12 W0123 13:20:30.902800 847444 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: a W0123 13:20:30.904460 847444 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: a W0123 13:20:30.904874 847444 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 12 W0123 13:20:30.905281 847444 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 12 W0123 13:20:30.906464 847444 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: a W0123 13:20:30.907945 847444 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: a W0123 13:20:30.908322 847444 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 12 W0123 13:20:30.908666 847444 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 12 W0123 13:20:30.909829 847444 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: a W0123 13:20:30.910855 847444 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: a W0123 13:20:30.911256 847444 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 12 W0123 13:20:30.913252 847444 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 12 W0123 13:20:30.913728 847444 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 12 W0123 13:20:30.914958 847444 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 12 W0123 13:20:30.916675 847444 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 12 W0123 13:20:30.917631 847444 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 12 W0123 13:20:30.917981 847444 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 12 W0123 13:20:30.918758 847444 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 12 W0123 13:20:30.919539 847444 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 12 W0123 13:20:30.920380 847444 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 12 W0123 13:20:30.921258 847444 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 12 W0123 13:20:30.922487 847444 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 12 W0123 13:20:30.923551 847444 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 12 W0123 13:20:30.924054 847444 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 12 W0123 13:20:30.925062 847444 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 12 W0123 13:20:30.926053 847444 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 12 W0123 13:20:30.926537 847444 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 12 W0123 13:20:30.926987 847444 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 12 W0123 13:20:30.930824 847444 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 1 W0123 13:20:30.934687 847444 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 1 W0123 13:20:30.943535 847444 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 1 W0123 13:20:30.954560 847444 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 1 W0123 13:20:30.956768 847444 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 1 W0123 13:20:30.958894 847444 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 1 W0123 13:20:30.960617 847444 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 1 W0123 13:20:30.962215 847444 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 1 W0123 13:20:30.964152 847444 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 1 W0123 13:20:30.966287 847444 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 1 W0123 13:20:30.969089 847444 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 1 W0123 13:20:30.971519 847444 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 1 W0123 13:20:30.973915 847444 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 1 W0123 13:20:30.976732 847444 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 1 W0123 13:20:30.978925 847444 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 1 W0123 13:20:30.981094 847444 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 1 W0123 13:20:30.982797 847444 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 1 W0123 13:20:30.986652 847444 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 1 W0123 13:20:30.995078 847444 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 1 W0123 13:20:30.997607 847444 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 1 W0123 13:20:30.999926 847444 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 1 W0123 13:20:31.001941 847444 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 1 W0123 13:20:31.004285 847444 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 1 W0123 13:20:31.006372 847444 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 1 W0123 13:20:31.008940 847444 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 1 W0123 13:20:31.011482 847444 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 1 W0123 13:20:31.013606 847444 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 1 W0123 13:20:31.016326 847444 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 1 W0123 13:20:31.018907 847444 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 1 W0123 13:20:31.021443 847444 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 1 W0123 13:20:31.023877 847444 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 1 W0123 13:20:31.026081 847444 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 1 W0123 13:20:31.028720 847444 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 1 W0123 13:20:31.031309 847444 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 1 W0123 13:20:31.033991 847444 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 1 W0123 13:20:31.036319 847444 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 1 W0123 13:20:31.039006 847444 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 1 W0123 13:20:31.041571 847444 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 1 W0123 13:20:31.044292 847444 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 1 W0123 13:20:31.046986 847444 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 1 W0123 13:20:31.049084 847444 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 1 W0123 13:20:31.051718 847444 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 1 W0123 13:20:31.054158 847444 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 1 D0123 13:20:31.122034 847444 task_exit.go:204] [ 20( 2): 22( 4)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:20:31.122263 847444 task_signals.go:204] [ 20( 2): 21( 3)] Signal 9, PID: 20, TID: 21, fault addr: 0x0: terminating thread group D0123 13:20:31.122776 847444 task_exit.go:204] [ 20( 2): 21( 3)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:20:31.122935 847444 task_signals.go:204] [ 20( 2): 20( 2)] Signal 9, PID: 20, TID: 20, fault addr: 0x0: terminating thread group D0123 13:20:31.123058 847444 task_exit.go:204] [ 20( 2): 20( 2)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:20:31.123803 847444 task_exit.go:204] [ 20( 2): 21( 3)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:20:31.123915 847444 task_exit.go:204] [ 20( 2): 21( 3)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:20:31.124118 847444 task_exit.go:204] [ 20( 2): 22( 4)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:20:31.124197 847444 task_exit.go:204] [ 20( 2): 22( 4)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:20:31.124879 847444 task_exit.go:204] [ 20( 2): 20( 2)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:20:31.124998 847444 task_signals.go:443] [ 19( 1): 19( 1)] Discarding ignored signal 17 D0123 13:20:31.126056 847444 task_exit.go:204] [ 20( 2): 20( 2)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:20:31.129842 847444 task_exit.go:204] [ 19( 1): 19( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:20:31.139893 847444 task_exit.go:361] [ 19( 1): 19( 1)] Init process terminating, killing namespace D0123 13:20:31.139968 847444 task_exit.go:204] [ 19( 1): 19( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:20:31.140030 847444 task_signals.go:443] [ 18: 18] Discarding ignored signal 17 D0123 13:20:31.140148 847444 task_exit.go:204] [ 19( 1): 19( 1)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:20:31.145839 847444 task_exit.go:204] [ 18: 18] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:20:31.146521 847444 task_signals.go:481] [ 18: 18] No task notified of signal 9 D0123 13:20:31.148273 847444 task_exit.go:204] [ 18: 18] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:20:31.148433 847444 task_signals.go:470] [ 7: 7] Notified of signal 17 D0123 13:20:31.148641 847444 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 17 D0123 13:20:31.148745 847444 task_signals.go:220] [ 7: 7] Signal 17: delivering to handler D0123 13:20:31.148774 847444 task_exit.go:204] [ 18: 18] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:20:31.163336 847444 task_signals.go:470] [ 7: 9] Notified of signal 23 D0123 13:20:31.163564 847444 task_signals.go:220] [ 7: 9] Signal 23: delivering to handler D0123 13:20:32.168155 847444 task_signals.go:470] [ 7: 14] Notified of signal 23 D0123 13:20:32.168369 847444 task_signals.go:220] [ 7: 14] Signal 23: delivering to handler D0123 13:20:32.175635 847444 task_stop.go:118] [ 7: 14] Entering internal stop (*kernel.vforkStop)(nil) D0123 13:20:32.178743 847444 task_signals.go:481] [ 7: 14] No task notified of signal 23 D0123 13:20:32.185371 847444 syscalls.go:262] [ 23: 23] Allocating stack with size of 8388608 bytes D0123 13:20:32.186459 847444 task_stop.go:138] [ 7: 14] Leaving internal stop (*kernel.vforkStop)(nil) D0123 13:20:32.187163 847444 task_signals.go:220] [ 7: 14] Signal 23: delivering to handler W0123 13:20:32.226741 847444 protocol.go:200] [ 24( 1): 24( 1)] unexpected attribute: 1 W0123 13:20:32.228457 847444 protocol.go:200] [ 24( 1): 24( 1)] unexpected attribute: 1 W0123 13:20:32.241094 847444 protocol.go:200] [ 24( 1): 24( 1)] unexpected attribute: 1 W0123 13:20:32.241823 847444 protocol.go:200] [ 24( 1): 24( 1)] unexpected attribute: 12 W0123 13:20:32.242214 847444 protocol.go:200] [ 24( 1): 24( 1)] unexpected attribute: 12 W0123 13:20:32.242847 847444 protocol.go:200] [ 24( 1): 24( 1)] unexpected attribute: 12 W0123 13:20:32.243267 847444 protocol.go:200] [ 24( 1): 24( 1)] unexpected attribute: 12 W0123 13:20:32.243775 847444 protocol.go:200] [ 24( 1): 24( 1)] unexpected attribute: 12 W0123 13:20:32.245366 847444 protocol.go:200] [ 24( 1): 24( 1)] unexpected attribute: 12 W0123 13:20:32.250577 847444 protocol.go:200] [ 24( 1): 24( 1)] unexpected attribute: 12 W0123 13:20:32.251289 847444 protocol.go:200] [ 24( 1): 24( 1)] unexpected attribute: 12 W0123 13:20:32.251949 847444 protocol.go:200] [ 24( 1): 24( 1)] unexpected attribute: 12 W0123 13:20:32.252505 847444 protocol.go:200] [ 24( 1): 24( 1)] unexpected attribute: 12 W0123 13:20:32.252959 847444 protocol.go:200] [ 24( 1): 24( 1)] unexpected attribute: 12 W0123 13:20:32.253405 847444 protocol.go:200] [ 24( 1): 24( 1)] unexpected attribute: 12 W0123 13:20:32.254369 847444 protocol.go:200] [ 24( 1): 24( 1)] unexpected attribute: 12 W0123 13:20:32.254984 847444 protocol.go:200] [ 24( 1): 24( 1)] unexpected attribute: 12 W0123 13:20:32.255523 847444 protocol.go:200] [ 24( 1): 24( 1)] unexpected attribute: 12 W0123 13:20:32.256026 847444 protocol.go:200] [ 24( 1): 24( 1)] unexpected attribute: 12 W0123 13:20:32.256630 847444 protocol.go:200] [ 24( 1): 24( 1)] unexpected attribute: 12 W0123 13:20:32.259176 847444 protocol.go:200] [ 24( 1): 24( 1)] unexpected attribute: a W0123 13:20:32.260534 847444 protocol.go:200] [ 24( 1): 24( 1)] unexpected attribute: a W0123 13:20:32.261036 847444 protocol.go:200] [ 24( 1): 24( 1)] unexpected attribute: 12 W0123 13:20:32.261455 847444 protocol.go:200] [ 24( 1): 24( 1)] unexpected attribute: 12 W0123 13:20:32.263580 847444 protocol.go:200] [ 24( 1): 24( 1)] unexpected attribute: a W0123 13:20:32.264823 847444 protocol.go:200] [ 24( 1): 24( 1)] unexpected attribute: a W0123 13:20:32.265361 847444 protocol.go:200] [ 24( 1): 24( 1)] unexpected attribute: 12 W0123 13:20:32.265996 847444 protocol.go:200] [ 24( 1): 24( 1)] unexpected attribute: 12 W0123 13:20:32.267415 847444 protocol.go:200] [ 24( 1): 24( 1)] unexpected attribute: a W0123 13:20:32.268491 847444 protocol.go:200] [ 24( 1): 24( 1)] unexpected attribute: a W0123 13:20:32.268922 847444 protocol.go:200] [ 24( 1): 24( 1)] unexpected attribute: 12 W0123 13:20:32.269350 847444 protocol.go:200] [ 24( 1): 24( 1)] unexpected attribute: 12 W0123 13:20:32.270618 847444 protocol.go:200] [ 24( 1): 24( 1)] unexpected attribute: a W0123 13:20:32.271667 847444 protocol.go:200] [ 24( 1): 24( 1)] unexpected attribute: a W0123 13:20:32.272036 847444 protocol.go:200] [ 24( 1): 24( 1)] unexpected attribute: 12 W0123 13:20:32.273381 847444 protocol.go:200] [ 24( 1): 24( 1)] unexpected attribute: 12 W0123 13:20:32.273662 847444 protocol.go:200] [ 24( 1): 24( 1)] unexpected attribute: 12 W0123 13:20:32.274827 847444 protocol.go:200] [ 24( 1): 24( 1)] unexpected attribute: 12 W0123 13:20:32.276606 847444 protocol.go:200] [ 24( 1): 24( 1)] unexpected attribute: 12 W0123 13:20:32.277560 847444 protocol.go:200] [ 24( 1): 24( 1)] unexpected attribute: 12 W0123 13:20:32.277984 847444 protocol.go:200] [ 24( 1): 24( 1)] unexpected attribute: 12 W0123 13:20:32.278906 847444 protocol.go:200] [ 24( 1): 24( 1)] unexpected attribute: 12 W0123 13:20:32.279794 847444 protocol.go:200] [ 24( 1): 24( 1)] unexpected attribute: 12 W0123 13:20:32.280756 847444 protocol.go:200] [ 24( 1): 24( 1)] unexpected attribute: 12 W0123 13:20:32.281855 847444 protocol.go:200] [ 24( 1): 24( 1)] unexpected attribute: 12 W0123 13:20:32.283839 847444 protocol.go:200] [ 24( 1): 24( 1)] unexpected attribute: 12 W0123 13:20:32.284873 847444 protocol.go:200] [ 24( 1): 24( 1)] unexpected attribute: 12 W0123 13:20:32.285290 847444 protocol.go:200] [ 24( 1): 24( 1)] unexpected attribute: 12 W0123 13:20:32.286102 847444 protocol.go:200] [ 24( 1): 24( 1)] unexpected attribute: 12 W0123 13:20:32.287364 847444 protocol.go:200] [ 24( 1): 24( 1)] unexpected attribute: 12 W0123 13:20:32.287880 847444 protocol.go:200] [ 24( 1): 24( 1)] unexpected attribute: 12 W0123 13:20:32.288802 847444 protocol.go:200] [ 24( 1): 24( 1)] unexpected attribute: 12 W0123 13:20:32.293098 847444 protocol.go:200] [ 24( 1): 24( 1)] unexpected attribute: 1 W0123 13:20:32.298683 847444 protocol.go:200] [ 24( 1): 24( 1)] unexpected attribute: 1 W0123 13:20:32.306209 847444 protocol.go:200] [ 24( 1): 24( 1)] unexpected attribute: 1 W0123 13:20:32.318906 847444 protocol.go:200] [ 24( 1): 24( 1)] unexpected attribute: 1 W0123 13:20:32.321255 847444 protocol.go:200] [ 24( 1): 24( 1)] unexpected attribute: 1 W0123 13:20:32.323537 847444 protocol.go:200] [ 24( 1): 24( 1)] unexpected attribute: 1 W0123 13:20:32.326114 847444 protocol.go:200] [ 24( 1): 24( 1)] unexpected attribute: 1 W0123 13:20:32.331550 847444 protocol.go:200] [ 24( 1): 24( 1)] unexpected attribute: 1 W0123 13:20:32.334109 847444 protocol.go:200] [ 24( 1): 24( 1)] unexpected attribute: 1 W0123 13:20:32.336110 847444 protocol.go:200] [ 24( 1): 24( 1)] unexpected attribute: 1 W0123 13:20:32.338150 847444 protocol.go:200] [ 24( 1): 24( 1)] unexpected attribute: 1 W0123 13:20:32.339921 847444 protocol.go:200] [ 24( 1): 24( 1)] unexpected attribute: 1 W0123 13:20:32.341563 847444 protocol.go:200] [ 24( 1): 24( 1)] unexpected attribute: 1 W0123 13:20:32.343675 847444 protocol.go:200] [ 24( 1): 24( 1)] unexpected attribute: 1 W0123 13:20:32.346738 847444 protocol.go:200] [ 24( 1): 24( 1)] unexpected attribute: 1 W0123 13:20:32.349119 847444 protocol.go:200] [ 24( 1): 24( 1)] unexpected attribute: 1 W0123 13:20:32.352433 847444 protocol.go:200] [ 24( 1): 24( 1)] unexpected attribute: 1 W0123 13:20:32.358015 847444 protocol.go:200] [ 24( 1): 24( 1)] unexpected attribute: 1 W0123 13:20:32.368744 847444 protocol.go:200] [ 24( 1): 24( 1)] unexpected attribute: 1 W0123 13:20:32.370869 847444 protocol.go:200] [ 24( 1): 24( 1)] unexpected attribute: 1 W0123 13:20:32.374284 847444 protocol.go:200] [ 24( 1): 24( 1)] unexpected attribute: 1 W0123 13:20:32.377445 847444 protocol.go:200] [ 24( 1): 24( 1)] unexpected attribute: 1 W0123 13:20:32.380078 847444 protocol.go:200] [ 24( 1): 24( 1)] unexpected attribute: 1 W0123 13:20:32.382048 847444 protocol.go:200] [ 24( 1): 24( 1)] unexpected attribute: 1 W0123 13:20:32.384632 847444 protocol.go:200] [ 24( 1): 24( 1)] unexpected attribute: 1 W0123 13:20:32.387554 847444 protocol.go:200] [ 24( 1): 24( 1)] unexpected attribute: 1 W0123 13:20:32.390198 847444 protocol.go:200] [ 24( 1): 24( 1)] unexpected attribute: 1 W0123 13:20:32.393168 847444 protocol.go:200] [ 24( 1): 24( 1)] unexpected attribute: 1 W0123 13:20:32.395594 847444 protocol.go:200] [ 24( 1): 24( 1)] unexpected attribute: 1 W0123 13:20:32.398209 847444 protocol.go:200] [ 24( 1): 24( 1)] unexpected attribute: 1 W0123 13:20:32.400595 847444 protocol.go:200] [ 24( 1): 24( 1)] unexpected attribute: 1 W0123 13:20:32.402715 847444 protocol.go:200] [ 24( 1): 24( 1)] unexpected attribute: 1 W0123 13:20:32.404775 847444 protocol.go:200] [ 24( 1): 24( 1)] unexpected attribute: 1 W0123 13:20:32.407031 847444 protocol.go:200] [ 24( 1): 24( 1)] unexpected attribute: 1 W0123 13:20:32.409168 847444 protocol.go:200] [ 24( 1): 24( 1)] unexpected attribute: 1 W0123 13:20:32.411238 847444 protocol.go:200] [ 24( 1): 24( 1)] unexpected attribute: 1 W0123 13:20:32.414155 847444 protocol.go:200] [ 24( 1): 24( 1)] unexpected attribute: 1 W0123 13:20:32.416955 847444 protocol.go:200] [ 24( 1): 24( 1)] unexpected attribute: 1 W0123 13:20:32.419339 847444 protocol.go:200] [ 24( 1): 24( 1)] unexpected attribute: 1 W0123 13:20:32.422069 847444 protocol.go:200] [ 24( 1): 24( 1)] unexpected attribute: 1 W0123 13:20:32.424478 847444 protocol.go:200] [ 24( 1): 24( 1)] unexpected attribute: 1 W0123 13:20:32.426614 847444 protocol.go:200] [ 24( 1): 24( 1)] unexpected attribute: 1 W0123 13:20:32.428966 847444 protocol.go:200] [ 24( 1): 24( 1)] unexpected attribute: 1 D0123 13:20:32.480648 847444 task_exit.go:204] [ 25( 2): 27( 4)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:20:32.481455 847444 task_signals.go:204] [ 25( 2): 25( 2)] Signal 9, PID: 25, TID: 25, fault addr: 0x0: terminating thread group D0123 13:20:32.481475 847444 task_signals.go:204] [ 25( 2): 26( 3)] Signal 9, PID: 25, TID: 26, fault addr: 0x0: terminating thread group D0123 13:20:32.481626 847444 task_exit.go:204] [ 25( 2): 27( 4)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:20:32.481707 847444 task_exit.go:204] [ 25( 2): 27( 4)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:20:32.481886 847444 task_exit.go:204] [ 25( 2): 26( 3)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:20:32.481982 847444 task_exit.go:204] [ 25( 2): 25( 2)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:20:32.482514 847444 task_exit.go:204] [ 25( 2): 25( 2)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:20:32.484368 847444 task_exit.go:204] [ 25( 2): 26( 3)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:20:32.484453 847444 task_exit.go:204] [ 25( 2): 26( 3)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:20:32.484525 847444 task_signals.go:443] [ 24( 1): 24( 1)] Discarding ignored signal 17 D0123 13:20:32.485501 847444 task_exit.go:204] [ 25( 2): 25( 2)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:20:32.488207 847444 task_exit.go:204] [ 24( 1): 24( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:20:32.491340 847444 task_exit.go:361] [ 24( 1): 24( 1)] Init process terminating, killing namespace D0123 13:20:32.491486 847444 task_exit.go:204] [ 24( 1): 24( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:20:32.491570 847444 task_signals.go:443] [ 23: 23] Discarding ignored signal 17 D0123 13:20:32.491794 847444 task_exit.go:204] [ 24( 1): 24( 1)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:20:32.494682 847444 task_exit.go:204] [ 23: 23] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:20:32.495693 847444 task_signals.go:481] [ 23: 23] No task notified of signal 9 D0123 13:20:32.497200 847444 task_exit.go:204] [ 23: 23] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:20:32.497349 847444 task_signals.go:470] [ 7: 7] Notified of signal 17 D0123 13:20:32.497608 847444 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 17 D0123 13:20:32.497734 847444 task_signals.go:220] [ 7: 7] Signal 17: delivering to handler D0123 13:20:32.497801 847444 task_exit.go:204] [ 23: 23] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:20:32.499948 847444 task_signals.go:470] [ 7: 9] Notified of signal 23 D0123 13:20:32.500186 847444 task_signals.go:220] [ 7: 9] Signal 23: delivering to handler D0123 13:20:33.512785 847444 task_signals.go:470] [ 7: 11] Notified of signal 23 D0123 13:20:33.512926 847444 task_signals.go:220] [ 7: 11] Signal 23: delivering to handler D0123 13:20:33.518491 847444 task_stop.go:118] [ 7: 11] Entering internal stop (*kernel.vforkStop)(nil) D0123 13:20:33.523414 847444 task_signals.go:481] [ 7: 11] No task notified of signal 23 D0123 13:20:33.529998 847444 syscalls.go:262] [ 28: 28] Allocating stack with size of 8388608 bytes D0123 13:20:33.530907 847444 task_stop.go:138] [ 7: 11] Leaving internal stop (*kernel.vforkStop)(nil) D0123 13:20:33.531236 847444 task_signals.go:220] [ 7: 11] Signal 23: delivering to handler W0123 13:20:33.560323 847444 protocol.go:200] [ 29( 1): 29( 1)] unexpected attribute: 1 W0123 13:20:33.561799 847444 protocol.go:200] [ 29( 1): 29( 1)] unexpected attribute: 1 W0123 13:20:33.572179 847444 protocol.go:200] [ 29( 1): 29( 1)] unexpected attribute: 1 W0123 13:20:33.573177 847444 protocol.go:200] [ 29( 1): 29( 1)] unexpected attribute: 12 W0123 13:20:33.573662 847444 protocol.go:200] [ 29( 1): 29( 1)] unexpected attribute: 12 W0123 13:20:33.574119 847444 protocol.go:200] [ 29( 1): 29( 1)] unexpected attribute: 12 W0123 13:20:33.574540 847444 protocol.go:200] [ 29( 1): 29( 1)] unexpected attribute: 12 W0123 13:20:33.574944 847444 protocol.go:200] [ 29( 1): 29( 1)] unexpected attribute: 12 W0123 13:20:33.575418 847444 protocol.go:200] [ 29( 1): 29( 1)] unexpected attribute: 12 W0123 13:20:33.576168 847444 protocol.go:200] [ 29( 1): 29( 1)] unexpected attribute: 12 W0123 13:20:33.576712 847444 protocol.go:200] [ 29( 1): 29( 1)] unexpected attribute: 12 W0123 13:20:33.577194 847444 protocol.go:200] [ 29( 1): 29( 1)] unexpected attribute: 12 W0123 13:20:33.577686 847444 protocol.go:200] [ 29( 1): 29( 1)] unexpected attribute: 12 W0123 13:20:33.578183 847444 protocol.go:200] [ 29( 1): 29( 1)] unexpected attribute: 12 W0123 13:20:33.578496 847444 protocol.go:200] [ 29( 1): 29( 1)] unexpected attribute: 12 W0123 13:20:33.578980 847444 protocol.go:200] [ 29( 1): 29( 1)] unexpected attribute: 12 W0123 13:20:33.579511 847444 protocol.go:200] [ 29( 1): 29( 1)] unexpected attribute: 12 W0123 13:20:33.580054 847444 protocol.go:200] [ 29( 1): 29( 1)] unexpected attribute: 12 W0123 13:20:33.580574 847444 protocol.go:200] [ 29( 1): 29( 1)] unexpected attribute: 12 W0123 13:20:33.581085 847444 protocol.go:200] [ 29( 1): 29( 1)] unexpected attribute: 12 W0123 13:20:33.582637 847444 protocol.go:200] [ 29( 1): 29( 1)] unexpected attribute: a W0123 13:20:33.584159 847444 protocol.go:200] [ 29( 1): 29( 1)] unexpected attribute: a W0123 13:20:33.584601 847444 protocol.go:200] [ 29( 1): 29( 1)] unexpected attribute: 12 W0123 13:20:33.585142 847444 protocol.go:200] [ 29( 1): 29( 1)] unexpected attribute: 12 W0123 13:20:33.586749 847444 protocol.go:200] [ 29( 1): 29( 1)] unexpected attribute: a W0123 13:20:33.588480 847444 protocol.go:200] [ 29( 1): 29( 1)] unexpected attribute: a W0123 13:20:33.588905 847444 protocol.go:200] [ 29( 1): 29( 1)] unexpected attribute: 12 W0123 13:20:33.589595 847444 protocol.go:200] [ 29( 1): 29( 1)] unexpected attribute: 12 W0123 13:20:33.591290 847444 protocol.go:200] [ 29( 1): 29( 1)] unexpected attribute: a W0123 13:20:33.593011 847444 protocol.go:200] [ 29( 1): 29( 1)] unexpected attribute: a W0123 13:20:33.593561 847444 protocol.go:200] [ 29( 1): 29( 1)] unexpected attribute: 12 W0123 13:20:33.594230 847444 protocol.go:200] [ 29( 1): 29( 1)] unexpected attribute: 12 W0123 13:20:33.595763 847444 protocol.go:200] [ 29( 1): 29( 1)] unexpected attribute: a W0123 13:20:33.597293 847444 protocol.go:200] [ 29( 1): 29( 1)] unexpected attribute: a W0123 13:20:33.597827 847444 protocol.go:200] [ 29( 1): 29( 1)] unexpected attribute: 12 W0123 13:20:33.600536 847444 protocol.go:200] [ 29( 1): 29( 1)] unexpected attribute: 12 W0123 13:20:33.600896 847444 protocol.go:200] [ 29( 1): 29( 1)] unexpected attribute: 12 W0123 13:20:33.602497 847444 protocol.go:200] [ 29( 1): 29( 1)] unexpected attribute: 12 W0123 13:20:33.604516 847444 protocol.go:200] [ 29( 1): 29( 1)] unexpected attribute: 12 W0123 13:20:33.605342 847444 protocol.go:200] [ 29( 1): 29( 1)] unexpected attribute: 12 W0123 13:20:33.605716 847444 protocol.go:200] [ 29( 1): 29( 1)] unexpected attribute: 12 W0123 13:20:33.608783 847444 protocol.go:200] [ 29( 1): 29( 1)] unexpected attribute: 12 W0123 13:20:33.610994 847444 protocol.go:200] [ 29( 1): 29( 1)] unexpected attribute: 12 W0123 13:20:33.612176 847444 protocol.go:200] [ 29( 1): 29( 1)] unexpected attribute: 12 W0123 13:20:33.613046 847444 protocol.go:200] [ 29( 1): 29( 1)] unexpected attribute: 12 W0123 13:20:33.613981 847444 protocol.go:200] [ 29( 1): 29( 1)] unexpected attribute: 12 W0123 13:20:33.614697 847444 protocol.go:200] [ 29( 1): 29( 1)] unexpected attribute: 12 W0123 13:20:33.615112 847444 protocol.go:200] [ 29( 1): 29( 1)] unexpected attribute: 12 W0123 13:20:33.616017 847444 protocol.go:200] [ 29( 1): 29( 1)] unexpected attribute: 12 W0123 13:20:33.616854 847444 protocol.go:200] [ 29( 1): 29( 1)] unexpected attribute: 12 W0123 13:20:33.617220 847444 protocol.go:200] [ 29( 1): 29( 1)] unexpected attribute: 12 W0123 13:20:33.617584 847444 protocol.go:200] [ 29( 1): 29( 1)] unexpected attribute: 12 W0123 13:20:33.620095 847444 protocol.go:200] [ 29( 1): 29( 1)] unexpected attribute: 1 W0123 13:20:33.624173 847444 protocol.go:200] [ 29( 1): 29( 1)] unexpected attribute: 1 W0123 13:20:33.632163 847444 protocol.go:200] [ 29( 1): 29( 1)] unexpected attribute: 1 W0123 13:20:33.643984 847444 protocol.go:200] [ 29( 1): 29( 1)] unexpected attribute: 1 W0123 13:20:33.646555 847444 protocol.go:200] [ 29( 1): 29( 1)] unexpected attribute: 1 W0123 13:20:33.649609 847444 protocol.go:200] [ 29( 1): 29( 1)] unexpected attribute: 1 W0123 13:20:33.652219 847444 protocol.go:200] [ 29( 1): 29( 1)] unexpected attribute: 1 W0123 13:20:33.654519 847444 protocol.go:200] [ 29( 1): 29( 1)] unexpected attribute: 1 W0123 13:20:33.656560 847444 protocol.go:200] [ 29( 1): 29( 1)] unexpected attribute: 1 W0123 13:20:33.659275 847444 protocol.go:200] [ 29( 1): 29( 1)] unexpected attribute: 1 W0123 13:20:33.662789 847444 protocol.go:200] [ 29( 1): 29( 1)] unexpected attribute: 1 W0123 13:20:33.665993 847444 protocol.go:200] [ 29( 1): 29( 1)] unexpected attribute: 1 W0123 13:20:33.668526 847444 protocol.go:200] [ 29( 1): 29( 1)] unexpected attribute: 1 W0123 13:20:33.671210 847444 protocol.go:200] [ 29( 1): 29( 1)] unexpected attribute: 1 W0123 13:20:33.673720 847444 protocol.go:200] [ 29( 1): 29( 1)] unexpected attribute: 1 W0123 13:20:33.676079 847444 protocol.go:200] [ 29( 1): 29( 1)] unexpected attribute: 1 W0123 13:20:33.678452 847444 protocol.go:200] [ 29( 1): 29( 1)] unexpected attribute: 1 W0123 13:20:33.682724 847444 protocol.go:200] [ 29( 1): 29( 1)] unexpected attribute: 1 W0123 13:20:33.692736 847444 protocol.go:200] [ 29( 1): 29( 1)] unexpected attribute: 1 W0123 13:20:33.694947 847444 protocol.go:200] [ 29( 1): 29( 1)] unexpected attribute: 1 W0123 13:20:33.697222 847444 protocol.go:200] [ 29( 1): 29( 1)] unexpected attribute: 1 W0123 13:20:33.699350 847444 protocol.go:200] [ 29( 1): 29( 1)] unexpected attribute: 1 W0123 13:20:33.701991 847444 protocol.go:200] [ 29( 1): 29( 1)] unexpected attribute: 1 W0123 13:20:33.704490 847444 protocol.go:200] [ 29( 1): 29( 1)] unexpected attribute: 1 W0123 13:20:33.706487 847444 protocol.go:200] [ 29( 1): 29( 1)] unexpected attribute: 1 W0123 13:20:33.708921 847444 protocol.go:200] [ 29( 1): 29( 1)] unexpected attribute: 1 W0123 13:20:33.712509 847444 protocol.go:200] [ 29( 1): 29( 1)] unexpected attribute: 1 W0123 13:20:33.715175 847444 protocol.go:200] [ 29( 1): 29( 1)] unexpected attribute: 1 W0123 13:20:33.718057 847444 protocol.go:200] [ 29( 1): 29( 1)] unexpected attribute: 1 W0123 13:20:33.720697 847444 protocol.go:200] [ 29( 1): 29( 1)] unexpected attribute: 1 W0123 13:20:33.723668 847444 protocol.go:200] [ 29( 1): 29( 1)] unexpected attribute: 1 W0123 13:20:33.726936 847444 protocol.go:200] [ 29( 1): 29( 1)] unexpected attribute: 1 W0123 13:20:33.729804 847444 protocol.go:200] [ 29( 1): 29( 1)] unexpected attribute: 1 W0123 13:20:33.732560 847444 protocol.go:200] [ 29( 1): 29( 1)] unexpected attribute: 1 W0123 13:20:33.735406 847444 protocol.go:200] [ 29( 1): 29( 1)] unexpected attribute: 1 W0123 13:20:33.738180 847444 protocol.go:200] [ 29( 1): 29( 1)] unexpected attribute: 1 W0123 13:20:33.741339 847444 protocol.go:200] [ 29( 1): 29( 1)] unexpected attribute: 1 W0123 13:20:33.744346 847444 protocol.go:200] [ 29( 1): 29( 1)] unexpected attribute: 1 W0123 13:20:33.746955 847444 protocol.go:200] [ 29( 1): 29( 1)] unexpected attribute: 1 W0123 13:20:33.749314 847444 protocol.go:200] [ 29( 1): 29( 1)] unexpected attribute: 1 W0123 13:20:33.751266 847444 protocol.go:200] [ 29( 1): 29( 1)] unexpected attribute: 1 W0123 13:20:33.753480 847444 protocol.go:200] [ 29( 1): 29( 1)] unexpected attribute: 1 W0123 13:20:33.755557 847444 protocol.go:200] [ 29( 1): 29( 1)] unexpected attribute: 1 D0123 13:20:33.795584 847444 task_exit.go:204] [ 30( 2): 32( 4)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:20:33.795850 847444 task_signals.go:204] [ 30( 2): 30( 2)] Signal 9, PID: 30, TID: 30, fault addr: 0x0: terminating thread group D0123 13:20:33.796031 847444 task_signals.go:204] [ 30( 2): 31( 3)] Signal 9, PID: 30, TID: 31, fault addr: 0x0: terminating thread group D0123 13:20:33.796092 847444 task_exit.go:204] [ 30( 2): 30( 2)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:20:33.796374 847444 task_exit.go:204] [ 30( 2): 31( 3)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:20:33.796995 847444 task_exit.go:204] [ 30( 2): 31( 3)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:20:33.797086 847444 task_exit.go:204] [ 30( 2): 31( 3)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:20:33.797639 847444 task_exit.go:204] [ 30( 2): 32( 4)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:20:33.797713 847444 task_exit.go:204] [ 30( 2): 32( 4)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:20:33.798436 847444 task_exit.go:204] [ 30( 2): 30( 2)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:20:33.798555 847444 task_signals.go:443] [ 29( 1): 29( 1)] Discarding ignored signal 17 D0123 13:20:33.803274 847444 task_exit.go:204] [ 30( 2): 30( 2)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:20:33.806904 847444 task_exit.go:204] [ 29( 1): 29( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:20:33.809795 847444 task_exit.go:361] [ 29( 1): 29( 1)] Init process terminating, killing namespace D0123 13:20:33.809980 847444 task_exit.go:204] [ 29( 1): 29( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:20:33.810127 847444 task_signals.go:443] [ 28: 28] Discarding ignored signal 17 D0123 13:20:33.810288 847444 task_exit.go:204] [ 29( 1): 29( 1)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:20:33.812621 847444 task_exit.go:204] [ 28: 28] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:20:33.813537 847444 task_signals.go:481] [ 28: 28] No task notified of signal 9 D0123 13:20:33.814700 847444 task_exit.go:204] [ 28: 28] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:20:33.814829 847444 task_signals.go:470] [ 7: 7] Notified of signal 17 D0123 13:20:33.815055 847444 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 17 D0123 13:20:33.815108 847444 task_signals.go:220] [ 7: 7] Signal 17: delivering to handler D0123 13:20:33.815451 847444 task_exit.go:204] [ 28: 28] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:20:34.827523 847444 task_signals.go:470] [ 7: 13] Notified of signal 23 D0123 13:20:34.827747 847444 task_signals.go:220] [ 7: 13] Signal 23: delivering to handler D0123 13:20:34.832235 847444 task_stop.go:118] [ 7: 13] Entering internal stop (*kernel.vforkStop)(nil) D0123 13:20:34.838093 847444 task_signals.go:481] [ 7: 13] No task notified of signal 23 D0123 13:20:34.842711 847444 syscalls.go:262] [ 33: 33] Allocating stack with size of 8388608 bytes D0123 13:20:34.843735 847444 task_stop.go:138] [ 7: 13] Leaving internal stop (*kernel.vforkStop)(nil) D0123 13:20:34.844146 847444 task_signals.go:220] [ 7: 13] Signal 23: delivering to handler W0123 13:20:34.872478 847444 protocol.go:200] [ 34( 1): 34( 1)] unexpected attribute: 1 W0123 13:20:34.874124 847444 protocol.go:200] [ 34( 1): 34( 1)] unexpected attribute: 1 W0123 13:20:34.881292 847444 protocol.go:200] [ 34( 1): 34( 1)] unexpected attribute: 1 W0123 13:20:34.881879 847444 protocol.go:200] [ 34( 1): 34( 1)] unexpected attribute: 12 W0123 13:20:34.882289 847444 protocol.go:200] [ 34( 1): 34( 1)] unexpected attribute: 12 W0123 13:20:34.882806 847444 protocol.go:200] [ 34( 1): 34( 1)] unexpected attribute: 12 W0123 13:20:34.883264 847444 protocol.go:200] [ 34( 1): 34( 1)] unexpected attribute: 12 W0123 13:20:34.883690 847444 protocol.go:200] [ 34( 1): 34( 1)] unexpected attribute: 12 W0123 13:20:34.884098 847444 protocol.go:200] [ 34( 1): 34( 1)] unexpected attribute: 12 W0123 13:20:34.884428 847444 protocol.go:200] [ 34( 1): 34( 1)] unexpected attribute: 12 W0123 13:20:34.884800 847444 protocol.go:200] [ 34( 1): 34( 1)] unexpected attribute: 12 W0123 13:20:34.885209 847444 protocol.go:200] [ 34( 1): 34( 1)] unexpected attribute: 12 W0123 13:20:34.885548 847444 protocol.go:200] [ 34( 1): 34( 1)] unexpected attribute: 12 W0123 13:20:34.885896 847444 protocol.go:200] [ 34( 1): 34( 1)] unexpected attribute: 12 W0123 13:20:34.886146 847444 protocol.go:200] [ 34( 1): 34( 1)] unexpected attribute: 12 W0123 13:20:34.886470 847444 protocol.go:200] [ 34( 1): 34( 1)] unexpected attribute: 12 W0123 13:20:34.886794 847444 protocol.go:200] [ 34( 1): 34( 1)] unexpected attribute: 12 W0123 13:20:34.887122 847444 protocol.go:200] [ 34( 1): 34( 1)] unexpected attribute: 12 W0123 13:20:34.887550 847444 protocol.go:200] [ 34( 1): 34( 1)] unexpected attribute: 12 W0123 13:20:34.887990 847444 protocol.go:200] [ 34( 1): 34( 1)] unexpected attribute: 12 W0123 13:20:34.889160 847444 protocol.go:200] [ 34( 1): 34( 1)] unexpected attribute: a W0123 13:20:34.890490 847444 protocol.go:200] [ 34( 1): 34( 1)] unexpected attribute: a W0123 13:20:34.890966 847444 protocol.go:200] [ 34( 1): 34( 1)] unexpected attribute: 12 W0123 13:20:34.891384 847444 protocol.go:200] [ 34( 1): 34( 1)] unexpected attribute: 12 W0123 13:20:34.892747 847444 protocol.go:200] [ 34( 1): 34( 1)] unexpected attribute: a W0123 13:20:34.893961 847444 protocol.go:200] [ 34( 1): 34( 1)] unexpected attribute: a W0123 13:20:34.894392 847444 protocol.go:200] [ 34( 1): 34( 1)] unexpected attribute: 12 W0123 13:20:34.894771 847444 protocol.go:200] [ 34( 1): 34( 1)] unexpected attribute: 12 W0123 13:20:34.895949 847444 protocol.go:200] [ 34( 1): 34( 1)] unexpected attribute: a W0123 13:20:34.897183 847444 protocol.go:200] [ 34( 1): 34( 1)] unexpected attribute: a W0123 13:20:34.897542 847444 protocol.go:200] [ 34( 1): 34( 1)] unexpected attribute: 12 W0123 13:20:34.898021 847444 protocol.go:200] [ 34( 1): 34( 1)] unexpected attribute: 12 W0123 13:20:34.901196 847444 protocol.go:200] [ 34( 1): 34( 1)] unexpected attribute: a W0123 13:20:34.902465 847444 protocol.go:200] [ 34( 1): 34( 1)] unexpected attribute: a W0123 13:20:34.902847 847444 protocol.go:200] [ 34( 1): 34( 1)] unexpected attribute: 12 W0123 13:20:34.904626 847444 protocol.go:200] [ 34( 1): 34( 1)] unexpected attribute: 12 W0123 13:20:34.905039 847444 protocol.go:200] [ 34( 1): 34( 1)] unexpected attribute: 12 W0123 13:20:34.906208 847444 protocol.go:200] [ 34( 1): 34( 1)] unexpected attribute: 12 W0123 13:20:34.908165 847444 protocol.go:200] [ 34( 1): 34( 1)] unexpected attribute: 12 W0123 13:20:34.908999 847444 protocol.go:200] [ 34( 1): 34( 1)] unexpected attribute: 12 W0123 13:20:34.909413 847444 protocol.go:200] [ 34( 1): 34( 1)] unexpected attribute: 12 W0123 13:20:34.910257 847444 protocol.go:200] [ 34( 1): 34( 1)] unexpected attribute: 12 W0123 13:20:34.911312 847444 protocol.go:200] [ 34( 1): 34( 1)] unexpected attribute: 12 W0123 13:20:34.912339 847444 protocol.go:200] [ 34( 1): 34( 1)] unexpected attribute: 12 W0123 13:20:34.913535 847444 protocol.go:200] [ 34( 1): 34( 1)] unexpected attribute: 12 W0123 13:20:34.914535 847444 protocol.go:200] [ 34( 1): 34( 1)] unexpected attribute: 12 W0123 13:20:34.915311 847444 protocol.go:200] [ 34( 1): 34( 1)] unexpected attribute: 12 W0123 13:20:34.915688 847444 protocol.go:200] [ 34( 1): 34( 1)] unexpected attribute: 12 W0123 13:20:34.916396 847444 protocol.go:200] [ 34( 1): 34( 1)] unexpected attribute: 12 W0123 13:20:34.917496 847444 protocol.go:200] [ 34( 1): 34( 1)] unexpected attribute: 12 W0123 13:20:34.917987 847444 protocol.go:200] [ 34( 1): 34( 1)] unexpected attribute: 12 W0123 13:20:34.918395 847444 protocol.go:200] [ 34( 1): 34( 1)] unexpected attribute: 12 W0123 13:20:34.921215 847444 protocol.go:200] [ 34( 1): 34( 1)] unexpected attribute: 1 W0123 13:20:34.927869 847444 protocol.go:200] [ 34( 1): 34( 1)] unexpected attribute: 1 W0123 13:20:34.937128 847444 protocol.go:200] [ 34( 1): 34( 1)] unexpected attribute: 1 W0123 13:20:34.950241 847444 protocol.go:200] [ 34( 1): 34( 1)] unexpected attribute: 1 W0123 13:20:34.952908 847444 protocol.go:200] [ 34( 1): 34( 1)] unexpected attribute: 1 W0123 13:20:34.955550 847444 protocol.go:200] [ 34( 1): 34( 1)] unexpected attribute: 1 W0123 13:20:34.958063 847444 protocol.go:200] [ 34( 1): 34( 1)] unexpected attribute: 1 W0123 13:20:34.960466 847444 protocol.go:200] [ 34( 1): 34( 1)] unexpected attribute: 1 W0123 13:20:34.963183 847444 protocol.go:200] [ 34( 1): 34( 1)] unexpected attribute: 1 W0123 13:20:34.965814 847444 protocol.go:200] [ 34( 1): 34( 1)] unexpected attribute: 1 W0123 13:20:34.968901 847444 protocol.go:200] [ 34( 1): 34( 1)] unexpected attribute: 1 W0123 13:20:34.971759 847444 protocol.go:200] [ 34( 1): 34( 1)] unexpected attribute: 1 W0123 13:20:34.974378 847444 protocol.go:200] [ 34( 1): 34( 1)] unexpected attribute: 1 W0123 13:20:34.976614 847444 protocol.go:200] [ 34( 1): 34( 1)] unexpected attribute: 1 W0123 13:20:34.978632 847444 protocol.go:200] [ 34( 1): 34( 1)] unexpected attribute: 1 W0123 13:20:34.980635 847444 protocol.go:200] [ 34( 1): 34( 1)] unexpected attribute: 1 W0123 13:20:34.983331 847444 protocol.go:200] [ 34( 1): 34( 1)] unexpected attribute: 1 W0123 13:20:34.992156 847444 protocol.go:200] [ 34( 1): 34( 1)] unexpected attribute: 1 W0123 13:20:35.004521 847444 protocol.go:200] [ 34( 1): 34( 1)] unexpected attribute: 1 W0123 13:20:35.007449 847444 protocol.go:200] [ 34( 1): 34( 1)] unexpected attribute: 1 W0123 13:20:35.010030 847444 protocol.go:200] [ 34( 1): 34( 1)] unexpected attribute: 1 W0123 13:20:35.012971 847444 protocol.go:200] [ 34( 1): 34( 1)] unexpected attribute: 1 W0123 13:20:35.015470 847444 protocol.go:200] [ 34( 1): 34( 1)] unexpected attribute: 1 W0123 13:20:35.018920 847444 protocol.go:200] [ 34( 1): 34( 1)] unexpected attribute: 1 W0123 13:20:35.021707 847444 protocol.go:200] [ 34( 1): 34( 1)] unexpected attribute: 1 W0123 13:20:35.025117 847444 protocol.go:200] [ 34( 1): 34( 1)] unexpected attribute: 1 W0123 13:20:35.027675 847444 protocol.go:200] [ 34( 1): 34( 1)] unexpected attribute: 1 W0123 13:20:35.029692 847444 protocol.go:200] [ 34( 1): 34( 1)] unexpected attribute: 1 W0123 13:20:35.032023 847444 protocol.go:200] [ 34( 1): 34( 1)] unexpected attribute: 1 W0123 13:20:35.034480 847444 protocol.go:200] [ 34( 1): 34( 1)] unexpected attribute: 1 W0123 13:20:35.037182 847444 protocol.go:200] [ 34( 1): 34( 1)] unexpected attribute: 1 W0123 13:20:35.040106 847444 protocol.go:200] [ 34( 1): 34( 1)] unexpected attribute: 1 W0123 13:20:35.042992 847444 protocol.go:200] [ 34( 1): 34( 1)] unexpected attribute: 1 W0123 13:20:35.045910 847444 protocol.go:200] [ 34( 1): 34( 1)] unexpected attribute: 1 W0123 13:20:35.047964 847444 protocol.go:200] [ 34( 1): 34( 1)] unexpected attribute: 1 W0123 13:20:35.049950 847444 protocol.go:200] [ 34( 1): 34( 1)] unexpected attribute: 1 W0123 13:20:35.052145 847444 protocol.go:200] [ 34( 1): 34( 1)] unexpected attribute: 1 W0123 13:20:35.054520 847444 protocol.go:200] [ 34( 1): 34( 1)] unexpected attribute: 1 W0123 13:20:35.056619 847444 protocol.go:200] [ 34( 1): 34( 1)] unexpected attribute: 1 W0123 13:20:35.058919 847444 protocol.go:200] [ 34( 1): 34( 1)] unexpected attribute: 1 W0123 13:20:35.061337 847444 protocol.go:200] [ 34( 1): 34( 1)] unexpected attribute: 1 W0123 13:20:35.063665 847444 protocol.go:200] [ 34( 1): 34( 1)] unexpected attribute: 1 W0123 13:20:35.066097 847444 protocol.go:200] [ 34( 1): 34( 1)] unexpected attribute: 1 D0123 13:20:35.141438 847444 task_exit.go:204] [ 35( 2): 37( 4)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:20:35.141730 847444 task_signals.go:204] [ 35( 2): 36( 3)] Signal 9, PID: 35, TID: 36, fault addr: 0x0: terminating thread group D0123 13:20:35.141728 847444 task_signals.go:204] [ 35( 2): 35( 2)] Signal 9, PID: 35, TID: 35, fault addr: 0x0: terminating thread group D0123 13:20:35.142084 847444 task_exit.go:204] [ 35( 2): 37( 4)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:20:35.142148 847444 task_exit.go:204] [ 35( 2): 37( 4)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:20:35.142329 847444 task_exit.go:204] [ 35( 2): 35( 2)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:20:35.142753 847444 task_exit.go:204] [ 35( 2): 36( 3)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:20:35.143346 847444 task_exit.go:204] [ 35( 2): 35( 2)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:20:35.144565 847444 task_exit.go:204] [ 35( 2): 36( 3)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:20:35.144623 847444 task_exit.go:204] [ 35( 2): 36( 3)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:20:35.144695 847444 task_signals.go:443] [ 34( 1): 34( 1)] Discarding ignored signal 17 D0123 13:20:35.145404 847444 task_exit.go:204] [ 35( 2): 35( 2)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:20:35.147779 847444 task_exit.go:204] [ 34( 1): 34( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:20:35.150290 847444 task_exit.go:361] [ 34( 1): 34( 1)] Init process terminating, killing namespace D0123 13:20:35.150511 847444 task_exit.go:204] [ 34( 1): 34( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:20:35.150641 847444 task_signals.go:443] [ 33: 33] Discarding ignored signal 17 D0123 13:20:35.150774 847444 task_exit.go:204] [ 34( 1): 34( 1)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:20:35.157232 847444 task_exit.go:204] [ 33: 33] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:20:35.158265 847444 task_signals.go:481] [ 33: 33] No task notified of signal 9 D0123 13:20:35.159164 847444 task_exit.go:204] [ 33: 33] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:20:35.159313 847444 task_signals.go:470] [ 7: 7] Notified of signal 17 D0123 13:20:35.159528 847444 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 17 D0123 13:20:35.159641 847444 task_signals.go:220] [ 7: 7] Signal 17: delivering to handler D0123 13:20:35.159931 847444 task_exit.go:204] [ 33: 33] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:20:35.160602 847444 task_signals.go:470] [ 7: 10] Notified of signal 23 D0123 13:20:35.160824 847444 task_signals.go:220] [ 7: 10] Signal 23: delivering to handler D0123 13:20:36.172149 847444 task_signals.go:470] [ 7: 13] Notified of signal 23 D0123 13:20:36.172392 847444 task_signals.go:220] [ 7: 13] Signal 23: delivering to handler D0123 13:20:36.178812 847444 task_stop.go:118] [ 7: 13] Entering internal stop (*kernel.vforkStop)(nil) D0123 13:20:36.182698 847444 task_signals.go:481] [ 7: 13] No task notified of signal 23 D0123 13:20:36.189904 847444 syscalls.go:262] [ 38: 38] Allocating stack with size of 8388608 bytes D0123 13:20:36.190867 847444 task_stop.go:138] [ 7: 13] Leaving internal stop (*kernel.vforkStop)(nil) D0123 13:20:36.191258 847444 task_signals.go:220] [ 7: 13] Signal 23: delivering to handler W0123 13:20:36.394572 847444 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 1 W0123 13:20:36.396088 847444 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 1 W0123 13:20:36.404595 847444 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 1 W0123 13:20:36.405473 847444 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 12 W0123 13:20:36.405893 847444 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 12 W0123 13:20:36.406367 847444 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 12 W0123 13:20:36.406741 847444 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 12 W0123 13:20:36.407236 847444 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 12 W0123 13:20:36.407728 847444 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 12 W0123 13:20:36.408189 847444 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 12 W0123 13:20:36.408665 847444 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 12 W0123 13:20:36.409163 847444 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 12 W0123 13:20:36.409611 847444 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 12 W0123 13:20:36.410084 847444 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 12 W0123 13:20:36.410366 847444 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 12 W0123 13:20:36.411206 847444 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 12 W0123 13:20:36.411758 847444 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 12 W0123 13:20:36.412673 847444 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 12 W0123 13:20:36.413172 847444 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 12 W0123 13:20:36.413697 847444 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 12 W0123 13:20:36.415061 847444 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: a W0123 13:20:36.416465 847444 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: a W0123 13:20:36.416954 847444 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 12 W0123 13:20:36.417344 847444 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 12 W0123 13:20:36.418968 847444 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: a W0123 13:20:36.420609 847444 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: a W0123 13:20:36.421134 847444 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 12 W0123 13:20:36.421586 847444 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 12 W0123 13:20:36.422997 847444 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: a W0123 13:20:36.424512 847444 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: a W0123 13:20:36.424968 847444 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 12 W0123 13:20:36.425421 847444 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 12 W0123 13:20:36.426836 847444 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: a W0123 13:20:36.428314 847444 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: a W0123 13:20:36.429134 847444 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 12 W0123 13:20:36.431382 847444 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 12 W0123 13:20:36.431796 847444 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 12 W0123 13:20:36.433215 847444 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 12 W0123 13:20:36.435490 847444 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 12 W0123 13:20:36.437037 847444 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 12 W0123 13:20:36.437604 847444 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 12 W0123 13:20:36.438519 847444 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 12 W0123 13:20:36.439527 847444 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 12 W0123 13:20:36.441033 847444 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 12 W0123 13:20:36.443842 847444 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 12 W0123 13:20:36.444796 847444 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 12 W0123 13:20:36.447169 847444 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 12 W0123 13:20:36.447852 847444 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 12 W0123 13:20:36.449471 847444 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 12 W0123 13:20:36.450535 847444 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 12 W0123 13:20:36.451006 847444 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 12 W0123 13:20:36.451487 847444 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 12 W0123 13:20:36.455318 847444 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 1 W0123 13:20:36.461675 847444 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 1 W0123 13:20:36.471735 847444 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 1 W0123 13:20:36.487350 847444 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 1 W0123 13:20:36.490745 847444 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 1 W0123 13:20:36.493264 847444 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 1 W0123 13:20:36.495586 847444 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 1 W0123 13:20:36.497876 847444 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 1 W0123 13:20:36.500253 847444 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 1 W0123 13:20:36.503700 847444 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 1 W0123 13:20:36.507528 847444 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 1 W0123 13:20:36.510181 847444 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 1 W0123 13:20:36.512893 847444 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 1 W0123 13:20:36.515886 847444 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 1 W0123 13:20:36.520009 847444 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 1 W0123 13:20:36.523382 847444 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 1 W0123 13:20:36.526169 847444 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 1 W0123 13:20:36.531719 847444 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 1 W0123 13:20:36.541948 847444 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 1 W0123 13:20:36.544423 847444 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 1 W0123 13:20:36.547015 847444 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 1 W0123 13:20:36.551515 847444 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 1 W0123 13:20:36.555445 847444 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 1 W0123 13:20:36.558702 847444 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 1 W0123 13:20:36.561952 847444 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 1 W0123 13:20:36.565381 847444 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 1 W0123 13:20:36.568369 847444 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 1 W0123 13:20:36.571408 847444 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 1 W0123 13:20:36.574349 847444 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 1 W0123 13:20:36.576993 847444 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 1 W0123 13:20:36.580960 847444 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 1 W0123 13:20:36.583682 847444 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 1 W0123 13:20:36.585804 847444 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 1 W0123 13:20:36.588132 847444 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 1 W0123 13:20:36.590460 847444 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 1 W0123 13:20:36.594082 847444 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 1 W0123 13:20:36.600027 847444 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 1 W0123 13:20:36.603816 847444 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 1 W0123 13:20:36.607590 847444 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 1 W0123 13:20:36.613039 847444 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 1 W0123 13:20:36.616545 847444 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 1 W0123 13:20:36.619657 847444 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 1 W0123 13:20:36.622599 847444 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 1 D0123 13:20:36.683729 847444 task_exit.go:204] [ 40( 2): 42( 4)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:20:36.683913 847444 task_signals.go:204] [ 40( 2): 40( 2)] Signal 9, PID: 40, TID: 40, fault addr: 0x0: terminating thread group D0123 13:20:36.684016 847444 task_signals.go:204] [ 40( 2): 41( 3)] Signal 9, PID: 40, TID: 41, fault addr: 0x0: terminating thread group D0123 13:20:36.684322 847444 task_exit.go:204] [ 40( 2): 42( 4)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:20:36.684384 847444 task_exit.go:204] [ 40( 2): 42( 4)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:20:36.684511 847444 task_exit.go:204] [ 40( 2): 40( 2)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:20:36.684967 847444 task_exit.go:204] [ 40( 2): 40( 2)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:20:36.685080 847444 task_exit.go:204] [ 40( 2): 41( 3)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:20:36.687040 847444 task_exit.go:204] [ 40( 2): 41( 3)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:20:36.687137 847444 task_exit.go:204] [ 40( 2): 41( 3)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:20:36.687371 847444 task_signals.go:443] [ 39( 1): 39( 1)] Discarding ignored signal 17 D0123 13:20:36.687509 847444 task_exit.go:204] [ 40( 2): 40( 2)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:20:36.693093 847444 task_exit.go:204] [ 39( 1): 39( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:20:36.695546 847444 task_exit.go:361] [ 39( 1): 39( 1)] Init process terminating, killing namespace D0123 13:20:36.695645 847444 task_exit.go:204] [ 39( 1): 39( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:20:36.695816 847444 task_signals.go:443] [ 38: 38] Discarding ignored signal 17 D0123 13:20:36.695982 847444 task_exit.go:204] [ 39( 1): 39( 1)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:20:36.700735 847444 task_exit.go:204] [ 38: 38] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:20:36.701272 847444 task_signals.go:481] [ 38: 38] No task notified of signal 9 D0123 13:20:36.703154 847444 task_exit.go:204] [ 38: 38] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:20:36.703312 847444 task_signals.go:470] [ 7: 7] Notified of signal 17 D0123 13:20:36.703552 847444 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 17 D0123 13:20:36.703647 847444 task_signals.go:220] [ 7: 7] Signal 17: delivering to handler D0123 13:20:36.703784 847444 task_exit.go:204] [ 38: 38] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:20:37.713467 847444 task_signals.go:470] [ 7: 14] Notified of signal 23 D0123 13:20:37.713697 847444 task_signals.go:220] [ 7: 14] Signal 23: delivering to handler D0123 13:20:37.719198 847444 task_stop.go:118] [ 7: 14] Entering internal stop (*kernel.vforkStop)(nil) D0123 13:20:37.725801 847444 task_signals.go:481] [ 7: 14] No task notified of signal 23 D0123 13:20:37.727593 847444 syscalls.go:262] [ 43: 43] Allocating stack with size of 8388608 bytes D0123 13:20:37.728681 847444 task_stop.go:138] [ 7: 14] Leaving internal stop (*kernel.vforkStop)(nil) D0123 13:20:37.729018 847444 task_signals.go:220] [ 7: 14] Signal 23: delivering to handler W0123 13:20:37.760346 847444 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 1 W0123 13:20:37.761808 847444 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 1 W0123 13:20:37.770189 847444 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 1 W0123 13:20:37.771224 847444 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 12 W0123 13:20:37.771828 847444 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 12 W0123 13:20:37.772382 847444 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 12 W0123 13:20:37.773065 847444 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 12 W0123 13:20:37.773574 847444 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 12 W0123 13:20:37.774099 847444 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 12 W0123 13:20:37.774572 847444 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 12 W0123 13:20:37.775027 847444 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 12 W0123 13:20:37.775476 847444 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 12 W0123 13:20:37.775973 847444 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 12 W0123 13:20:37.776669 847444 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 12 W0123 13:20:37.777201 847444 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 12 W0123 13:20:37.777733 847444 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 12 W0123 13:20:37.778300 847444 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 12 W0123 13:20:37.778671 847444 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 12 W0123 13:20:37.779131 847444 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 12 W0123 13:20:37.779648 847444 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 12 W0123 13:20:37.781157 847444 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: a W0123 13:20:37.782753 847444 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: a W0123 13:20:37.783293 847444 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 12 W0123 13:20:37.783872 847444 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 12 W0123 13:20:37.785440 847444 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: a W0123 13:20:37.786810 847444 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: a W0123 13:20:37.787240 847444 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 12 W0123 13:20:37.787813 847444 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 12 W0123 13:20:37.789300 847444 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: a W0123 13:20:37.790837 847444 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: a W0123 13:20:37.791418 847444 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 12 W0123 13:20:37.791951 847444 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 12 W0123 13:20:37.794871 847444 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: a W0123 13:20:37.796274 847444 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: a W0123 13:20:37.796825 847444 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 12 W0123 13:20:37.798778 847444 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 12 W0123 13:20:37.799331 847444 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 12 W0123 13:20:37.801455 847444 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 12 W0123 13:20:37.803559 847444 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 12 W0123 13:20:37.804789 847444 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 12 W0123 13:20:37.805397 847444 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 12 W0123 13:20:37.806659 847444 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 12 W0123 13:20:37.807816 847444 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 12 W0123 13:20:37.809082 847444 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 12 W0123 13:20:37.810314 847444 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 12 W0123 13:20:37.811644 847444 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 12 W0123 13:20:37.813086 847444 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 12 W0123 13:20:37.813639 847444 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 12 W0123 13:20:37.815844 847444 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 12 W0123 13:20:37.817224 847444 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 12 W0123 13:20:37.817848 847444 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 12 W0123 13:20:37.818416 847444 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 12 W0123 13:20:37.822510 847444 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 1 W0123 13:20:37.827147 847444 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 1 W0123 13:20:37.837692 847444 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 1 W0123 13:20:37.851527 847444 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 1 W0123 13:20:37.854027 847444 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 1 W0123 13:20:37.856638 847444 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 1 W0123 13:20:37.859438 847444 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 1 W0123 13:20:37.862389 847444 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 1 W0123 13:20:37.865796 847444 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 1 W0123 13:20:37.868699 847444 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 1 W0123 13:20:37.871173 847444 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 1 W0123 13:20:37.873732 847444 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 1 W0123 13:20:37.876144 847444 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 1 W0123 13:20:37.879051 847444 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 1 W0123 13:20:37.882160 847444 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 1 W0123 13:20:37.884747 847444 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 1 W0123 13:20:37.887354 847444 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 1 W0123 13:20:37.892985 847444 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 1 W0123 13:20:37.903968 847444 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 1 W0123 13:20:37.906438 847444 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 1 W0123 13:20:37.909390 847444 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 1 W0123 13:20:37.912692 847444 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 1 W0123 13:20:37.916099 847444 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 1 W0123 13:20:37.919035 847444 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 1 W0123 13:20:37.922112 847444 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 1 W0123 13:20:37.925182 847444 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 1 W0123 13:20:37.928220 847444 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 1 W0123 13:20:37.930962 847444 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 1 W0123 13:20:37.933688 847444 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 1 W0123 13:20:37.936752 847444 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 1 W0123 13:20:37.939716 847444 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 1 W0123 13:20:37.942363 847444 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 1 W0123 13:20:37.945478 847444 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 1 W0123 13:20:37.948848 847444 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 1 W0123 13:20:37.951387 847444 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 1 W0123 13:20:37.954460 847444 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 1 W0123 13:20:37.957843 847444 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 1 W0123 13:20:37.960891 847444 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 1 W0123 13:20:37.963441 847444 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 1 W0123 13:20:37.966320 847444 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 1 W0123 13:20:37.969329 847444 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 1 W0123 13:20:37.972605 847444 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 1 W0123 13:20:37.976120 847444 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 1 D0123 13:20:38.021313 847444 task_exit.go:204] [ 45( 2): 47( 4)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:20:38.022017 847444 task_signals.go:204] [ 45( 2): 45( 2)] Signal 9, PID: 45, TID: 45, fault addr: 0x0: terminating thread group D0123 13:20:38.022092 847444 task_signals.go:204] [ 45( 2): 46( 3)] Signal 9, PID: 45, TID: 46, fault addr: 0x0: terminating thread group D0123 13:20:38.022128 847444 task_exit.go:204] [ 45( 2): 47( 4)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:20:38.022249 847444 task_exit.go:204] [ 45( 2): 47( 4)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:20:38.022394 847444 task_exit.go:204] [ 45( 2): 45( 2)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:20:38.022537 847444 task_exit.go:204] [ 45( 2): 46( 3)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:20:38.023204 847444 task_exit.go:204] [ 45( 2): 46( 3)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:20:38.023283 847444 task_exit.go:204] [ 45( 2): 46( 3)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:20:38.025043 847444 task_exit.go:204] [ 45( 2): 45( 2)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:20:38.025188 847444 task_signals.go:443] [ 44( 1): 44( 1)] Discarding ignored signal 17 D0123 13:20:38.025807 847444 task_exit.go:204] [ 45( 2): 45( 2)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:20:38.029147 847444 task_exit.go:204] [ 44( 1): 44( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:20:38.032437 847444 task_exit.go:361] [ 44( 1): 44( 1)] Init process terminating, killing namespace D0123 13:20:38.032522 847444 task_exit.go:204] [ 44( 1): 44( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:20:38.032607 847444 task_signals.go:443] [ 43: 43] Discarding ignored signal 17 D0123 13:20:38.032806 847444 task_exit.go:204] [ 44( 1): 44( 1)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:20:38.038043 847444 task_exit.go:204] [ 43: 43] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:20:38.038821 847444 task_signals.go:481] [ 43: 43] No task notified of signal 9 D0123 13:20:38.040110 847444 task_exit.go:204] [ 43: 43] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:20:38.040324 847444 task_signals.go:470] [ 7: 7] Notified of signal 17 D0123 13:20:38.040505 847444 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 17 D0123 13:20:38.040585 847444 task_signals.go:220] [ 7: 7] Signal 17: delivering to handler D0123 13:20:38.041712 847444 task_exit.go:204] [ 43: 43] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:20:39.052423 847444 task_signals.go:470] [ 7: 11] Notified of signal 23 D0123 13:20:39.052590 847444 task_signals.go:220] [ 7: 11] Signal 23: delivering to handler D0123 13:20:39.056954 847444 task_stop.go:118] [ 7: 11] Entering internal stop (*kernel.vforkStop)(nil) D0123 13:20:39.063127 847444 task_signals.go:481] [ 7: 11] No task notified of signal 23 D0123 13:20:39.065014 847444 syscalls.go:262] [ 48: 48] Allocating stack with size of 8388608 bytes D0123 13:20:39.065795 847444 task_stop.go:138] [ 7: 11] Leaving internal stop (*kernel.vforkStop)(nil) D0123 13:20:39.066173 847444 task_signals.go:220] [ 7: 11] Signal 23: delivering to handler W0123 13:20:39.093306 847444 protocol.go:200] [ 49( 1): 49( 1)] unexpected attribute: 1 W0123 13:20:39.094683 847444 protocol.go:200] [ 49( 1): 49( 1)] unexpected attribute: 1 W0123 13:20:39.110596 847444 protocol.go:200] [ 49( 1): 49( 1)] unexpected attribute: 1 W0123 13:20:39.111528 847444 protocol.go:200] [ 49( 1): 49( 1)] unexpected attribute: 12 W0123 13:20:39.112059 847444 protocol.go:200] [ 49( 1): 49( 1)] unexpected attribute: 12 W0123 13:20:39.112554 847444 protocol.go:200] [ 49( 1): 49( 1)] unexpected attribute: 12 W0123 13:20:39.112976 847444 protocol.go:200] [ 49( 1): 49( 1)] unexpected attribute: 12 W0123 13:20:39.113454 847444 protocol.go:200] [ 49( 1): 49( 1)] unexpected attribute: 12 W0123 13:20:39.113924 847444 protocol.go:200] [ 49( 1): 49( 1)] unexpected attribute: 12 W0123 13:20:39.114389 847444 protocol.go:200] [ 49( 1): 49( 1)] unexpected attribute: 12 W0123 13:20:39.114857 847444 protocol.go:200] [ 49( 1): 49( 1)] unexpected attribute: 12 W0123 13:20:39.115288 847444 protocol.go:200] [ 49( 1): 49( 1)] unexpected attribute: 12 W0123 13:20:39.115790 847444 protocol.go:200] [ 49( 1): 49( 1)] unexpected attribute: 12 W0123 13:20:39.116235 847444 protocol.go:200] [ 49( 1): 49( 1)] unexpected attribute: 12 W0123 13:20:39.116539 847444 protocol.go:200] [ 49( 1): 49( 1)] unexpected attribute: 12 W0123 13:20:39.117085 847444 protocol.go:200] [ 49( 1): 49( 1)] unexpected attribute: 12 W0123 13:20:39.117648 847444 protocol.go:200] [ 49( 1): 49( 1)] unexpected attribute: 12 W0123 13:20:39.118291 847444 protocol.go:200] [ 49( 1): 49( 1)] unexpected attribute: 12 W0123 13:20:39.118748 847444 protocol.go:200] [ 49( 1): 49( 1)] unexpected attribute: 12 W0123 13:20:39.119228 847444 protocol.go:200] [ 49( 1): 49( 1)] unexpected attribute: 12 W0123 13:20:39.121263 847444 protocol.go:200] [ 49( 1): 49( 1)] unexpected attribute: a W0123 13:20:39.122923 847444 protocol.go:200] [ 49( 1): 49( 1)] unexpected attribute: a W0123 13:20:39.123399 847444 protocol.go:200] [ 49( 1): 49( 1)] unexpected attribute: 12 W0123 13:20:39.124048 847444 protocol.go:200] [ 49( 1): 49( 1)] unexpected attribute: 12 W0123 13:20:39.125389 847444 protocol.go:200] [ 49( 1): 49( 1)] unexpected attribute: a W0123 13:20:39.126441 847444 protocol.go:200] [ 49( 1): 49( 1)] unexpected attribute: a W0123 13:20:39.126866 847444 protocol.go:200] [ 49( 1): 49( 1)] unexpected attribute: 12 W0123 13:20:39.127252 847444 protocol.go:200] [ 49( 1): 49( 1)] unexpected attribute: 12 W0123 13:20:39.128591 847444 protocol.go:200] [ 49( 1): 49( 1)] unexpected attribute: a W0123 13:20:39.129905 847444 protocol.go:200] [ 49( 1): 49( 1)] unexpected attribute: a W0123 13:20:39.130343 847444 protocol.go:200] [ 49( 1): 49( 1)] unexpected attribute: 12 W0123 13:20:39.130771 847444 protocol.go:200] [ 49( 1): 49( 1)] unexpected attribute: 12 W0123 13:20:39.132359 847444 protocol.go:200] [ 49( 1): 49( 1)] unexpected attribute: a W0123 13:20:39.133774 847444 protocol.go:200] [ 49( 1): 49( 1)] unexpected attribute: a W0123 13:20:39.134267 847444 protocol.go:200] [ 49( 1): 49( 1)] unexpected attribute: 12 W0123 13:20:39.136996 847444 protocol.go:200] [ 49( 1): 49( 1)] unexpected attribute: 12 W0123 13:20:39.137559 847444 protocol.go:200] [ 49( 1): 49( 1)] unexpected attribute: 12 W0123 13:20:39.139241 847444 protocol.go:200] [ 49( 1): 49( 1)] unexpected attribute: 12 W0123 13:20:39.145368 847444 protocol.go:200] [ 49( 1): 49( 1)] unexpected attribute: 12 W0123 13:20:39.146490 847444 protocol.go:200] [ 49( 1): 49( 1)] unexpected attribute: 12 W0123 13:20:39.146948 847444 protocol.go:200] [ 49( 1): 49( 1)] unexpected attribute: 12 W0123 13:20:39.147779 847444 protocol.go:200] [ 49( 1): 49( 1)] unexpected attribute: 12 W0123 13:20:39.148696 847444 protocol.go:200] [ 49( 1): 49( 1)] unexpected attribute: 12 W0123 13:20:39.149703 847444 protocol.go:200] [ 49( 1): 49( 1)] unexpected attribute: 12 W0123 13:20:39.150719 847444 protocol.go:200] [ 49( 1): 49( 1)] unexpected attribute: 12 W0123 13:20:39.151739 847444 protocol.go:200] [ 49( 1): 49( 1)] unexpected attribute: 12 W0123 13:20:39.152867 847444 protocol.go:200] [ 49( 1): 49( 1)] unexpected attribute: 12 W0123 13:20:39.153470 847444 protocol.go:200] [ 49( 1): 49( 1)] unexpected attribute: 12 W0123 13:20:39.154616 847444 protocol.go:200] [ 49( 1): 49( 1)] unexpected attribute: 12 W0123 13:20:39.155918 847444 protocol.go:200] [ 49( 1): 49( 1)] unexpected attribute: 12 W0123 13:20:39.156355 847444 protocol.go:200] [ 49( 1): 49( 1)] unexpected attribute: 12 W0123 13:20:39.156756 847444 protocol.go:200] [ 49( 1): 49( 1)] unexpected attribute: 12 W0123 13:20:39.159483 847444 protocol.go:200] [ 49( 1): 49( 1)] unexpected attribute: 1 W0123 13:20:39.163644 847444 protocol.go:200] [ 49( 1): 49( 1)] unexpected attribute: 1 W0123 13:20:39.172540 847444 protocol.go:200] [ 49( 1): 49( 1)] unexpected attribute: 1 W0123 13:20:39.182384 847444 protocol.go:200] [ 49( 1): 49( 1)] unexpected attribute: 1 W0123 13:20:39.184678 847444 protocol.go:200] [ 49( 1): 49( 1)] unexpected attribute: 1 W0123 13:20:39.186761 847444 protocol.go:200] [ 49( 1): 49( 1)] unexpected attribute: 1 W0123 13:20:39.189681 847444 protocol.go:200] [ 49( 1): 49( 1)] unexpected attribute: 1 W0123 13:20:39.192177 847444 protocol.go:200] [ 49( 1): 49( 1)] unexpected attribute: 1 W0123 13:20:39.194514 847444 protocol.go:200] [ 49( 1): 49( 1)] unexpected attribute: 1 W0123 13:20:39.197187 847444 protocol.go:200] [ 49( 1): 49( 1)] unexpected attribute: 1 W0123 13:20:39.201002 847444 protocol.go:200] [ 49( 1): 49( 1)] unexpected attribute: 1 W0123 13:20:39.203869 847444 protocol.go:200] [ 49( 1): 49( 1)] unexpected attribute: 1 W0123 13:20:39.206062 847444 protocol.go:200] [ 49( 1): 49( 1)] unexpected attribute: 1 W0123 13:20:39.208635 847444 protocol.go:200] [ 49( 1): 49( 1)] unexpected attribute: 1 W0123 13:20:39.212846 847444 protocol.go:200] [ 49( 1): 49( 1)] unexpected attribute: 1 W0123 13:20:39.215458 847444 protocol.go:200] [ 49( 1): 49( 1)] unexpected attribute: 1 W0123 13:20:39.217941 847444 protocol.go:200] [ 49( 1): 49( 1)] unexpected attribute: 1 W0123 13:20:39.223967 847444 protocol.go:200] [ 49( 1): 49( 1)] unexpected attribute: 1 W0123 13:20:39.234645 847444 protocol.go:200] [ 49( 1): 49( 1)] unexpected attribute: 1 W0123 13:20:39.237882 847444 protocol.go:200] [ 49( 1): 49( 1)] unexpected attribute: 1 W0123 13:20:39.240820 847444 protocol.go:200] [ 49( 1): 49( 1)] unexpected attribute: 1 W0123 13:20:39.243811 847444 protocol.go:200] [ 49( 1): 49( 1)] unexpected attribute: 1 W0123 13:20:39.246437 847444 protocol.go:200] [ 49( 1): 49( 1)] unexpected attribute: 1 W0123 13:20:39.249488 847444 protocol.go:200] [ 49( 1): 49( 1)] unexpected attribute: 1 W0123 13:20:39.252396 847444 protocol.go:200] [ 49( 1): 49( 1)] unexpected attribute: 1 W0123 13:20:39.254867 847444 protocol.go:200] [ 49( 1): 49( 1)] unexpected attribute: 1 W0123 13:20:39.257952 847444 protocol.go:200] [ 49( 1): 49( 1)] unexpected attribute: 1 W0123 13:20:39.260208 847444 protocol.go:200] [ 49( 1): 49( 1)] unexpected attribute: 1 W0123 13:20:39.262575 847444 protocol.go:200] [ 49( 1): 49( 1)] unexpected attribute: 1 W0123 13:20:39.264858 847444 protocol.go:200] [ 49( 1): 49( 1)] unexpected attribute: 1 W0123 13:20:39.267356 847444 protocol.go:200] [ 49( 1): 49( 1)] unexpected attribute: 1 W0123 13:20:39.270158 847444 protocol.go:200] [ 49( 1): 49( 1)] unexpected attribute: 1 W0123 13:20:39.273245 847444 protocol.go:200] [ 49( 1): 49( 1)] unexpected attribute: 1 W0123 13:20:39.276012 847444 protocol.go:200] [ 49( 1): 49( 1)] unexpected attribute: 1 W0123 13:20:39.278457 847444 protocol.go:200] [ 49( 1): 49( 1)] unexpected attribute: 1 W0123 13:20:39.280682 847444 protocol.go:200] [ 49( 1): 49( 1)] unexpected attribute: 1 W0123 13:20:39.283276 847444 protocol.go:200] [ 49( 1): 49( 1)] unexpected attribute: 1 W0123 13:20:39.286624 847444 protocol.go:200] [ 49( 1): 49( 1)] unexpected attribute: 1 W0123 13:20:39.289536 847444 protocol.go:200] [ 49( 1): 49( 1)] unexpected attribute: 1 W0123 13:20:39.292914 847444 protocol.go:200] [ 49( 1): 49( 1)] unexpected attribute: 1 W0123 13:20:39.295576 847444 protocol.go:200] [ 49( 1): 49( 1)] unexpected attribute: 1 W0123 13:20:39.299576 847444 protocol.go:200] [ 49( 1): 49( 1)] unexpected attribute: 1 W0123 13:20:39.302283 847444 protocol.go:200] [ 49( 1): 49( 1)] unexpected attribute: 1 D0123 13:20:39.350316 847444 task_exit.go:204] [ 50( 2): 52( 4)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:20:39.350968 847444 task_signals.go:204] [ 50( 2): 51( 3)] Signal 9, PID: 50, TID: 51, fault addr: 0x0: terminating thread group D0123 13:20:39.351027 847444 task_signals.go:204] [ 50( 2): 50( 2)] Signal 9, PID: 50, TID: 50, fault addr: 0x0: terminating thread group D0123 13:20:39.351214 847444 task_exit.go:204] [ 50( 2): 50( 2)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:20:39.351861 847444 task_exit.go:204] [ 50( 2): 51( 3)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:20:39.352723 847444 task_exit.go:204] [ 50( 2): 51( 3)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:20:39.352921 847444 task_exit.go:204] [ 50( 2): 51( 3)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:20:39.353074 847444 task_exit.go:204] [ 50( 2): 52( 4)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:20:39.353128 847444 task_exit.go:204] [ 50( 2): 52( 4)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:20:39.353817 847444 task_exit.go:204] [ 50( 2): 50( 2)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:20:39.353944 847444 task_signals.go:443] [ 49( 1): 49( 1)] Discarding ignored signal 17 D0123 13:20:39.354591 847444 task_exit.go:204] [ 50( 2): 50( 2)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:20:39.358474 847444 task_exit.go:204] [ 49( 1): 49( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:20:39.361771 847444 task_exit.go:361] [ 49( 1): 49( 1)] Init process terminating, killing namespace D0123 13:20:39.361873 847444 task_exit.go:204] [ 49( 1): 49( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:20:39.361988 847444 task_signals.go:443] [ 48: 48] Discarding ignored signal 17 D0123 13:20:39.362187 847444 task_exit.go:204] [ 49( 1): 49( 1)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:20:39.365379 847444 task_exit.go:204] [ 48: 48] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:20:39.365953 847444 task_signals.go:481] [ 48: 48] No task notified of signal 9 D0123 13:20:39.368007 847444 task_exit.go:204] [ 48: 48] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:20:39.368134 847444 task_signals.go:470] [ 7: 7] Notified of signal 17 D0123 13:20:39.368371 847444 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 17 D0123 13:20:39.368495 847444 task_signals.go:220] [ 7: 7] Signal 17: delivering to handler D0123 13:20:39.368671 847444 task_exit.go:204] [ 48: 48] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:20:39.376202 847444 task_signals.go:470] [ 7: 13] Notified of signal 23 D0123 13:20:39.376346 847444 task_signals.go:220] [ 7: 13] Signal 23: delivering to handler D0123 13:20:40.378460 847444 task_signals.go:470] [ 7: 14] Notified of signal 23 D0123 13:20:40.378629 847444 task_signals.go:220] [ 7: 14] Signal 23: delivering to handler D0123 13:20:40.385331 847444 task_signals.go:470] [ 7: 14] Notified of signal 23 D0123 13:20:40.385591 847444 task_signals.go:220] [ 7: 14] Signal 23: delivering to handler D0123 13:20:40.387206 847444 task_signals.go:470] [ 7: 13] Notified of signal 23 D0123 13:20:40.387469 847444 task_signals.go:220] [ 7: 13] Signal 23: delivering to handler D0123 13:20:40.387976 847444 task_signals.go:470] [ 7: 11] Notified of signal 23 D0123 13:20:40.388291 847444 task_signals.go:470] [ 7: 14] Notified of signal 23 D0123 13:20:40.388597 847444 task_signals.go:470] [ 7: 10] Notified of signal 23 D0123 13:20:40.388732 847444 task_signals.go:220] [ 7: 11] Signal 23: delivering to handler D0123 13:20:40.388874 847444 task_signals.go:179] [ 7: 10] Restarting syscall 202: interrupted by signal 23 D0123 13:20:40.388974 847444 task_signals.go:220] [ 7: 10] Signal 23: delivering to handler D0123 13:20:40.389179 847444 task_signals.go:179] [ 7: 14] Restarting syscall 202: interrupted by signal 23 D0123 13:20:40.389270 847444 task_signals.go:220] [ 7: 14] Signal 23: delivering to handler D0123 13:20:40.392030 847444 task_stop.go:118] [ 7: 13] Entering internal stop (*kernel.vforkStop)(nil) D0123 13:20:40.401851 847444 task_signals.go:481] [ 7: 13] No task notified of signal 23 D0123 13:20:40.405013 847444 syscalls.go:262] [ 54: 54] Allocating stack with size of 8388608 bytes D0123 13:20:40.406139 847444 task_stop.go:138] [ 7: 13] Leaving internal stop (*kernel.vforkStop)(nil) D0123 13:20:40.406549 847444 task_signals.go:220] [ 7: 13] Signal 23: delivering to handler D0123 13:20:40.407869 847444 task_signals.go:470] [ 7: 13] Notified of signal 23 D0123 13:20:40.408337 847444 task_signals.go:220] [ 7: 13] Signal 23: delivering to handler W0123 13:20:40.431685 847444 protocol.go:200] [ 55( 1): 55( 1)] unexpected attribute: 1 W0123 13:20:40.433136 847444 protocol.go:200] [ 55( 1): 55( 1)] unexpected attribute: 1 W0123 13:20:40.441320 847444 protocol.go:200] [ 55( 1): 55( 1)] unexpected attribute: 1 W0123 13:20:40.442078 847444 protocol.go:200] [ 55( 1): 55( 1)] unexpected attribute: 12 W0123 13:20:40.442580 847444 protocol.go:200] [ 55( 1): 55( 1)] unexpected attribute: 12 W0123 13:20:40.443019 847444 protocol.go:200] [ 55( 1): 55( 1)] unexpected attribute: 12 W0123 13:20:40.443389 847444 protocol.go:200] [ 55( 1): 55( 1)] unexpected attribute: 12 W0123 13:20:40.443996 847444 protocol.go:200] [ 55( 1): 55( 1)] unexpected attribute: 12 W0123 13:20:40.444491 847444 protocol.go:200] [ 55( 1): 55( 1)] unexpected attribute: 12 W0123 13:20:40.444986 847444 protocol.go:200] [ 55( 1): 55( 1)] unexpected attribute: 12 W0123 13:20:40.445571 847444 protocol.go:200] [ 55( 1): 55( 1)] unexpected attribute: 12 W0123 13:20:40.446023 847444 protocol.go:200] [ 55( 1): 55( 1)] unexpected attribute: 12 W0123 13:20:40.446416 847444 protocol.go:200] [ 55( 1): 55( 1)] unexpected attribute: 12 W0123 13:20:40.446858 847444 protocol.go:200] [ 55( 1): 55( 1)] unexpected attribute: 12 W0123 13:20:40.447096 847444 protocol.go:200] [ 55( 1): 55( 1)] unexpected attribute: 12 W0123 13:20:40.447555 847444 protocol.go:200] [ 55( 1): 55( 1)] unexpected attribute: 12 W0123 13:20:40.447928 847444 protocol.go:200] [ 55( 1): 55( 1)] unexpected attribute: 12 W0123 13:20:40.448315 847444 protocol.go:200] [ 55( 1): 55( 1)] unexpected attribute: 12 W0123 13:20:40.448684 847444 protocol.go:200] [ 55( 1): 55( 1)] unexpected attribute: 12 W0123 13:20:40.449191 847444 protocol.go:200] [ 55( 1): 55( 1)] unexpected attribute: 12 W0123 13:20:40.450873 847444 protocol.go:200] [ 55( 1): 55( 1)] unexpected attribute: a W0123 13:20:40.452151 847444 protocol.go:200] [ 55( 1): 55( 1)] unexpected attribute: a W0123 13:20:40.452553 847444 protocol.go:200] [ 55( 1): 55( 1)] unexpected attribute: 12 W0123 13:20:40.452924 847444 protocol.go:200] [ 55( 1): 55( 1)] unexpected attribute: 12 W0123 13:20:40.454345 847444 protocol.go:200] [ 55( 1): 55( 1)] unexpected attribute: a W0123 13:20:40.455403 847444 protocol.go:200] [ 55( 1): 55( 1)] unexpected attribute: a W0123 13:20:40.455815 847444 protocol.go:200] [ 55( 1): 55( 1)] unexpected attribute: 12 W0123 13:20:40.456266 847444 protocol.go:200] [ 55( 1): 55( 1)] unexpected attribute: 12 W0123 13:20:40.457714 847444 protocol.go:200] [ 55( 1): 55( 1)] unexpected attribute: a W0123 13:20:40.459300 847444 protocol.go:200] [ 55( 1): 55( 1)] unexpected attribute: a W0123 13:20:40.459760 847444 protocol.go:200] [ 55( 1): 55( 1)] unexpected attribute: 12 W0123 13:20:40.460192 847444 protocol.go:200] [ 55( 1): 55( 1)] unexpected attribute: 12 W0123 13:20:40.461345 847444 protocol.go:200] [ 55( 1): 55( 1)] unexpected attribute: a W0123 13:20:40.462426 847444 protocol.go:200] [ 55( 1): 55( 1)] unexpected attribute: a W0123 13:20:40.462839 847444 protocol.go:200] [ 55( 1): 55( 1)] unexpected attribute: 12 W0123 13:20:40.464508 847444 protocol.go:200] [ 55( 1): 55( 1)] unexpected attribute: 12 W0123 13:20:40.464915 847444 protocol.go:200] [ 55( 1): 55( 1)] unexpected attribute: 12 W0123 13:20:40.466146 847444 protocol.go:200] [ 55( 1): 55( 1)] unexpected attribute: 12 W0123 13:20:40.468068 847444 protocol.go:200] [ 55( 1): 55( 1)] unexpected attribute: 12 W0123 13:20:40.468966 847444 protocol.go:200] [ 55( 1): 55( 1)] unexpected attribute: 12 W0123 13:20:40.469414 847444 protocol.go:200] [ 55( 1): 55( 1)] unexpected attribute: 12 W0123 13:20:40.470121 847444 protocol.go:200] [ 55( 1): 55( 1)] unexpected attribute: 12 W0123 13:20:40.470872 847444 protocol.go:200] [ 55( 1): 55( 1)] unexpected attribute: 12 W0123 13:20:40.471793 847444 protocol.go:200] [ 55( 1): 55( 1)] unexpected attribute: 12 W0123 13:20:40.472754 847444 protocol.go:200] [ 55( 1): 55( 1)] unexpected attribute: 12 W0123 13:20:40.473565 847444 protocol.go:200] [ 55( 1): 55( 1)] unexpected attribute: 12 W0123 13:20:40.474630 847444 protocol.go:200] [ 55( 1): 55( 1)] unexpected attribute: 12 W0123 13:20:40.475169 847444 protocol.go:200] [ 55( 1): 55( 1)] unexpected attribute: 12 W0123 13:20:40.476315 847444 protocol.go:200] [ 55( 1): 55( 1)] unexpected attribute: 12 W0123 13:20:40.477368 847444 protocol.go:200] [ 55( 1): 55( 1)] unexpected attribute: 12 W0123 13:20:40.477901 847444 protocol.go:200] [ 55( 1): 55( 1)] unexpected attribute: 12 W0123 13:20:40.478329 847444 protocol.go:200] [ 55( 1): 55( 1)] unexpected attribute: 12 W0123 13:20:40.481045 847444 protocol.go:200] [ 55( 1): 55( 1)] unexpected attribute: 1 W0123 13:20:40.484875 847444 protocol.go:200] [ 55( 1): 55( 1)] unexpected attribute: 1 W0123 13:20:40.493211 847444 protocol.go:200] [ 55( 1): 55( 1)] unexpected attribute: 1 W0123 13:20:40.504298 847444 protocol.go:200] [ 55( 1): 55( 1)] unexpected attribute: 1 W0123 13:20:40.506652 847444 protocol.go:200] [ 55( 1): 55( 1)] unexpected attribute: 1 W0123 13:20:40.509687 847444 protocol.go:200] [ 55( 1): 55( 1)] unexpected attribute: 1 W0123 13:20:40.511898 847444 protocol.go:200] [ 55( 1): 55( 1)] unexpected attribute: 1 W0123 13:20:40.514052 847444 protocol.go:200] [ 55( 1): 55( 1)] unexpected attribute: 1 W0123 13:20:40.516261 847444 protocol.go:200] [ 55( 1): 55( 1)] unexpected attribute: 1 W0123 13:20:40.518868 847444 protocol.go:200] [ 55( 1): 55( 1)] unexpected attribute: 1 W0123 13:20:40.521244 847444 protocol.go:200] [ 55( 1): 55( 1)] unexpected attribute: 1 W0123 13:20:40.523727 847444 protocol.go:200] [ 55( 1): 55( 1)] unexpected attribute: 1 W0123 13:20:40.525990 847444 protocol.go:200] [ 55( 1): 55( 1)] unexpected attribute: 1 W0123 13:20:40.528326 847444 protocol.go:200] [ 55( 1): 55( 1)] unexpected attribute: 1 W0123 13:20:40.530698 847444 protocol.go:200] [ 55( 1): 55( 1)] unexpected attribute: 1 W0123 13:20:40.533696 847444 protocol.go:200] [ 55( 1): 55( 1)] unexpected attribute: 1 W0123 13:20:40.536166 847444 protocol.go:200] [ 55( 1): 55( 1)] unexpected attribute: 1 W0123 13:20:40.541225 847444 protocol.go:200] [ 55( 1): 55( 1)] unexpected attribute: 1 W0123 13:20:40.549440 847444 protocol.go:200] [ 55( 1): 55( 1)] unexpected attribute: 1 W0123 13:20:40.551530 847444 protocol.go:200] [ 55( 1): 55( 1)] unexpected attribute: 1 W0123 13:20:40.553860 847444 protocol.go:200] [ 55( 1): 55( 1)] unexpected attribute: 1 W0123 13:20:40.556453 847444 protocol.go:200] [ 55( 1): 55( 1)] unexpected attribute: 1 W0123 13:20:40.558994 847444 protocol.go:200] [ 55( 1): 55( 1)] unexpected attribute: 1 W0123 13:20:40.561885 847444 protocol.go:200] [ 55( 1): 55( 1)] unexpected attribute: 1 W0123 13:20:40.564500 847444 protocol.go:200] [ 55( 1): 55( 1)] unexpected attribute: 1 W0123 13:20:40.566922 847444 protocol.go:200] [ 55( 1): 55( 1)] unexpected attribute: 1 W0123 13:20:40.569398 847444 protocol.go:200] [ 55( 1): 55( 1)] unexpected attribute: 1 W0123 13:20:40.571815 847444 protocol.go:200] [ 55( 1): 55( 1)] unexpected attribute: 1 W0123 13:20:40.574794 847444 protocol.go:200] [ 55( 1): 55( 1)] unexpected attribute: 1 W0123 13:20:40.580929 847444 protocol.go:200] [ 55( 1): 55( 1)] unexpected attribute: 1 W0123 13:20:40.583111 847444 protocol.go:200] [ 55( 1): 55( 1)] unexpected attribute: 1 W0123 13:20:40.585662 847444 protocol.go:200] [ 55( 1): 55( 1)] unexpected attribute: 1 W0123 13:20:40.588237 847444 protocol.go:200] [ 55( 1): 55( 1)] unexpected attribute: 1 W0123 13:20:40.592014 847444 protocol.go:200] [ 55( 1): 55( 1)] unexpected attribute: 1 W0123 13:20:40.593904 847444 protocol.go:200] [ 55( 1): 55( 1)] unexpected attribute: 1 W0123 13:20:40.596405 847444 protocol.go:200] [ 55( 1): 55( 1)] unexpected attribute: 1 W0123 13:20:40.598929 847444 protocol.go:200] [ 55( 1): 55( 1)] unexpected attribute: 1 W0123 13:20:40.601034 847444 protocol.go:200] [ 55( 1): 55( 1)] unexpected attribute: 1 W0123 13:20:40.603571 847444 protocol.go:200] [ 55( 1): 55( 1)] unexpected attribute: 1 W0123 13:20:40.606614 847444 protocol.go:200] [ 55( 1): 55( 1)] unexpected attribute: 1 W0123 13:20:40.610204 847444 protocol.go:200] [ 55( 1): 55( 1)] unexpected attribute: 1 W0123 13:20:40.613239 847444 protocol.go:200] [ 55( 1): 55( 1)] unexpected attribute: 1 W0123 13:20:40.615996 847444 protocol.go:200] [ 55( 1): 55( 1)] unexpected attribute: 1 D0123 13:20:40.669424 847444 task_exit.go:204] [ 56( 2): 58( 4)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:20:40.669598 847444 task_signals.go:204] [ 56( 2): 56( 2)] Signal 9, PID: 56, TID: 56, fault addr: 0x0: terminating thread group D0123 13:20:40.670070 847444 task_exit.go:204] [ 56( 2): 58( 4)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:20:40.670141 847444 task_exit.go:204] [ 56( 2): 58( 4)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:20:40.670249 847444 task_exit.go:204] [ 56( 2): 56( 2)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:20:40.670716 847444 task_signals.go:204] [ 56( 2): 57( 3)] Signal 9, PID: 56, TID: 57, fault addr: 0x0: terminating thread group D0123 13:20:40.670784 847444 task_exit.go:204] [ 56( 2): 56( 2)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:20:40.670945 847444 task_exit.go:204] [ 56( 2): 57( 3)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:20:40.672524 847444 task_exit.go:204] [ 56( 2): 57( 3)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:20:40.672617 847444 task_exit.go:204] [ 56( 2): 57( 3)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:20:40.672718 847444 task_signals.go:443] [ 55( 1): 55( 1)] Discarding ignored signal 17 D0123 13:20:40.672940 847444 task_exit.go:204] [ 56( 2): 56( 2)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:20:40.676787 847444 task_exit.go:204] [ 55( 1): 55( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:20:40.679733 847444 task_exit.go:361] [ 55( 1): 55( 1)] Init process terminating, killing namespace D0123 13:20:40.679818 847444 task_exit.go:204] [ 55( 1): 55( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:20:40.679893 847444 task_signals.go:443] [ 54: 54] Discarding ignored signal 17 D0123 13:20:40.680044 847444 task_exit.go:204] [ 55( 1): 55( 1)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:20:40.685169 847444 task_exit.go:204] [ 54: 54] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:20:40.686354 847444 task_signals.go:481] [ 54: 54] No task notified of signal 9 D0123 13:20:40.686820 847444 task_exit.go:204] [ 54: 54] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:20:40.686914 847444 task_signals.go:470] [ 7: 7] Notified of signal 17 D0123 13:20:40.687059 847444 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 17 D0123 13:20:40.687136 847444 task_signals.go:220] [ 7: 7] Signal 17: delivering to handler D0123 13:20:40.687185 847444 task_exit.go:204] [ 54: 54] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:20:40.689788 847444 task_signals.go:470] [ 7: 11] Notified of signal 23 D0123 13:20:40.690021 847444 task_signals.go:220] [ 7: 11] Signal 23: delivering to handler D0123 13:20:41.698954 847444 task_signals.go:470] [ 7: 13] Notified of signal 23 D0123 13:20:41.699134 847444 task_signals.go:220] [ 7: 13] Signal 23: delivering to handler D0123 13:20:41.704229 847444 task_stop.go:118] [ 7: 13] Entering internal stop (*kernel.vforkStop)(nil) D0123 13:20:41.709506 847444 task_signals.go:481] [ 7: 13] No task notified of signal 23 D0123 13:20:41.713939 847444 syscalls.go:262] [ 59: 59] Allocating stack with size of 8388608 bytes D0123 13:20:41.714800 847444 task_stop.go:138] [ 7: 13] Leaving internal stop (*kernel.vforkStop)(nil) D0123 13:20:41.715506 847444 task_signals.go:220] [ 7: 13] Signal 23: delivering to handler W0123 13:20:41.745908 847444 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 1 W0123 13:20:41.747202 847444 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 1 W0123 13:20:41.754756 847444 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 1 W0123 13:20:41.755591 847444 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 12 W0123 13:20:41.756247 847444 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 12 W0123 13:20:41.756810 847444 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 12 W0123 13:20:41.757248 847444 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 12 W0123 13:20:41.757589 847444 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 12 W0123 13:20:41.757980 847444 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 12 W0123 13:20:41.759084 847444 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 12 W0123 13:20:41.759550 847444 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 12 W0123 13:20:41.759921 847444 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 12 W0123 13:20:41.760249 847444 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 12 W0123 13:20:41.760627 847444 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 12 W0123 13:20:41.760948 847444 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 12 W0123 13:20:41.761370 847444 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 12 W0123 13:20:41.761831 847444 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 12 W0123 13:20:41.762228 847444 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 12 W0123 13:20:41.762758 847444 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 12 W0123 13:20:41.763961 847444 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 12 W0123 13:20:41.765699 847444 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: a W0123 13:20:41.766889 847444 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: a W0123 13:20:41.767826 847444 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 12 W0123 13:20:41.768363 847444 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 12 W0123 13:20:41.769852 847444 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: a W0123 13:20:41.771275 847444 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: a W0123 13:20:41.771766 847444 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 12 W0123 13:20:41.772247 847444 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 12 W0123 13:20:41.773701 847444 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: a W0123 13:20:41.775131 847444 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: a W0123 13:20:41.775832 847444 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 12 W0123 13:20:41.776524 847444 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 12 W0123 13:20:41.778977 847444 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: a W0123 13:20:41.780281 847444 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: a W0123 13:20:41.780788 847444 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 12 W0123 13:20:41.782617 847444 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 12 W0123 13:20:41.783073 847444 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 12 W0123 13:20:41.784800 847444 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 12 W0123 13:20:41.787546 847444 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 12 W0123 13:20:41.788515 847444 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 12 W0123 13:20:41.789006 847444 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 12 W0123 13:20:41.789967 847444 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 12 W0123 13:20:41.790810 847444 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 12 W0123 13:20:41.791650 847444 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 12 W0123 13:20:41.792619 847444 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 12 W0123 13:20:41.793488 847444 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 12 W0123 13:20:41.794439 847444 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 12 W0123 13:20:41.795024 847444 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 12 W0123 13:20:41.796165 847444 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 12 W0123 13:20:41.797171 847444 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 12 W0123 13:20:41.797602 847444 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 12 W0123 13:20:41.797992 847444 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 12 W0123 13:20:41.801061 847444 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 1 W0123 13:20:41.804783 847444 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 1 W0123 13:20:41.818064 847444 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 1 W0123 13:20:41.830403 847444 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 1 W0123 13:20:41.832880 847444 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 1 W0123 13:20:41.834846 847444 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 1 W0123 13:20:41.836781 847444 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 1 W0123 13:20:41.839189 847444 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 1 W0123 13:20:41.841845 847444 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 1 W0123 13:20:41.846437 847444 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 1 W0123 13:20:41.848926 847444 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 1 W0123 13:20:41.851486 847444 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 1 W0123 13:20:41.853937 847444 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 1 W0123 13:20:41.856262 847444 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 1 W0123 13:20:41.859346 847444 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 1 W0123 13:20:41.862163 847444 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 1 W0123 13:20:41.864820 847444 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 1 W0123 13:20:41.869266 847444 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 1 W0123 13:20:41.880602 847444 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 1 W0123 13:20:41.883419 847444 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 1 W0123 13:20:41.885923 847444 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 1 W0123 13:20:41.888364 847444 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 1 W0123 13:20:41.890562 847444 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 1 W0123 13:20:41.892982 847444 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 1 W0123 13:20:41.895534 847444 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 1 W0123 13:20:41.898940 847444 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 1 W0123 13:20:41.901309 847444 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 1 W0123 13:20:41.903789 847444 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 1 W0123 13:20:41.906312 847444 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 1 W0123 13:20:41.908618 847444 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 1 W0123 13:20:41.910798 847444 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 1 W0123 13:20:41.913314 847444 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 1 W0123 13:20:41.915501 847444 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 1 W0123 13:20:41.917815 847444 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 1 W0123 13:20:41.920437 847444 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 1 W0123 13:20:41.922828 847444 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 1 W0123 13:20:41.925151 847444 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 1 W0123 13:20:41.927559 847444 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 1 W0123 13:20:41.930009 847444 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 1 W0123 13:20:41.932845 847444 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 1 W0123 13:20:41.935980 847444 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 1 W0123 13:20:41.938779 847444 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 1 W0123 13:20:41.940882 847444 protocol.go:200] [ 60( 1): 60( 1)] unexpected attribute: 1 D0123 13:20:41.985861 847444 task_exit.go:204] [ 61( 2): 63( 4)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:20:41.986127 847444 task_signals.go:204] [ 61( 2): 61( 2)] Signal 9, PID: 61, TID: 61, fault addr: 0x0: terminating thread group D0123 13:20:41.986191 847444 task_signals.go:204] [ 61( 2): 62( 3)] Signal 9, PID: 61, TID: 62, fault addr: 0x0: terminating thread group D0123 13:20:41.986544 847444 task_exit.go:204] [ 61( 2): 63( 4)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:20:41.986658 847444 task_exit.go:204] [ 61( 2): 63( 4)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:20:41.986772 847444 task_exit.go:204] [ 61( 2): 61( 2)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:20:41.986926 847444 task_exit.go:204] [ 61( 2): 62( 3)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:20:41.987578 847444 task_exit.go:204] [ 61( 2): 61( 2)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:20:41.988609 847444 task_exit.go:204] [ 61( 2): 62( 3)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:20:41.988675 847444 task_exit.go:204] [ 61( 2): 62( 3)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:20:41.988815 847444 task_signals.go:443] [ 60( 1): 60( 1)] Discarding ignored signal 17 D0123 13:20:41.989495 847444 task_exit.go:204] [ 61( 2): 61( 2)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:20:41.997860 847444 task_exit.go:204] [ 60( 1): 60( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:20:42.000788 847444 task_exit.go:361] [ 60( 1): 60( 1)] Init process terminating, killing namespace D0123 13:20:42.000869 847444 task_exit.go:204] [ 60( 1): 60( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:20:42.000966 847444 task_signals.go:443] [ 59: 59] Discarding ignored signal 17 D0123 13:20:42.001214 847444 task_exit.go:204] [ 60( 1): 60( 1)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:20:42.003492 847444 task_exit.go:204] [ 59: 59] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:20:42.004317 847444 task_signals.go:481] [ 59: 59] No task notified of signal 9 D0123 13:20:42.005850 847444 task_exit.go:204] [ 59: 59] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:20:42.005940 847444 task_signals.go:470] [ 7: 7] Notified of signal 17 D0123 13:20:42.006204 847444 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 17 D0123 13:20:42.006296 847444 task_signals.go:220] [ 7: 7] Signal 17: delivering to handler D0123 13:20:42.006451 847444 task_exit.go:204] [ 59: 59] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:20:42.016383 847444 task_signals.go:470] [ 7: 11] Notified of signal 23 D0123 13:20:42.016704 847444 task_signals.go:179] [ 7: 11] Restarting syscall 202: interrupted by signal 23 D0123 13:20:42.016793 847444 task_signals.go:220] [ 7: 11] Signal 23: delivering to handler D0123 13:20:43.018209 847444 task_signals.go:470] [ 7: 12] Notified of signal 23 D0123 13:20:43.018407 847444 task_signals.go:220] [ 7: 12] Signal 23: delivering to handler D0123 13:20:43.024686 847444 task_stop.go:118] [ 7: 12] Entering internal stop (*kernel.vforkStop)(nil) D0123 13:20:43.032888 847444 task_signals.go:481] [ 7: 12] No task notified of signal 23 D0123 13:20:43.033547 847444 syscalls.go:262] [ 64: 64] Allocating stack with size of 8388608 bytes D0123 13:20:43.034438 847444 task_stop.go:138] [ 7: 12] Leaving internal stop (*kernel.vforkStop)(nil) D0123 13:20:43.034863 847444 task_signals.go:220] [ 7: 12] Signal 23: delivering to handler W0123 13:20:43.065170 847444 protocol.go:200] [ 65( 1): 65( 1)] unexpected attribute: 1 W0123 13:20:43.066809 847444 protocol.go:200] [ 65( 1): 65( 1)] unexpected attribute: 1 W0123 13:20:43.080793 847444 protocol.go:200] [ 65( 1): 65( 1)] unexpected attribute: 1 W0123 13:20:43.081502 847444 protocol.go:200] [ 65( 1): 65( 1)] unexpected attribute: 12 W0123 13:20:43.081859 847444 protocol.go:200] [ 65( 1): 65( 1)] unexpected attribute: 12 W0123 13:20:43.082241 847444 protocol.go:200] [ 65( 1): 65( 1)] unexpected attribute: 12 W0123 13:20:43.082614 847444 protocol.go:200] [ 65( 1): 65( 1)] unexpected attribute: 12 W0123 13:20:43.083054 847444 protocol.go:200] [ 65( 1): 65( 1)] unexpected attribute: 12 W0123 13:20:43.083667 847444 protocol.go:200] [ 65( 1): 65( 1)] unexpected attribute: 12 W0123 13:20:43.084175 847444 protocol.go:200] [ 65( 1): 65( 1)] unexpected attribute: 12 W0123 13:20:43.084597 847444 protocol.go:200] [ 65( 1): 65( 1)] unexpected attribute: 12 W0123 13:20:43.084988 847444 protocol.go:200] [ 65( 1): 65( 1)] unexpected attribute: 12 W0123 13:20:43.085522 847444 protocol.go:200] [ 65( 1): 65( 1)] unexpected attribute: 12 W0123 13:20:43.085966 847444 protocol.go:200] [ 65( 1): 65( 1)] unexpected attribute: 12 W0123 13:20:43.086227 847444 protocol.go:200] [ 65( 1): 65( 1)] unexpected attribute: 12 W0123 13:20:43.086649 847444 protocol.go:200] [ 65( 1): 65( 1)] unexpected attribute: 12 W0123 13:20:43.087035 847444 protocol.go:200] [ 65( 1): 65( 1)] unexpected attribute: 12 W0123 13:20:43.087393 847444 protocol.go:200] [ 65( 1): 65( 1)] unexpected attribute: 12 W0123 13:20:43.087768 847444 protocol.go:200] [ 65( 1): 65( 1)] unexpected attribute: 12 W0123 13:20:43.088119 847444 protocol.go:200] [ 65( 1): 65( 1)] unexpected attribute: 12 W0123 13:20:43.089932 847444 protocol.go:200] [ 65( 1): 65( 1)] unexpected attribute: a W0123 13:20:43.091863 847444 protocol.go:200] [ 65( 1): 65( 1)] unexpected attribute: a W0123 13:20:43.092650 847444 protocol.go:200] [ 65( 1): 65( 1)] unexpected attribute: 12 W0123 13:20:43.093179 847444 protocol.go:200] [ 65( 1): 65( 1)] unexpected attribute: 12 W0123 13:20:43.094817 847444 protocol.go:200] [ 65( 1): 65( 1)] unexpected attribute: a W0123 13:20:43.096548 847444 protocol.go:200] [ 65( 1): 65( 1)] unexpected attribute: a W0123 13:20:43.097201 847444 protocol.go:200] [ 65( 1): 65( 1)] unexpected attribute: 12 W0123 13:20:43.097843 847444 protocol.go:200] [ 65( 1): 65( 1)] unexpected attribute: 12 W0123 13:20:43.099707 847444 protocol.go:200] [ 65( 1): 65( 1)] unexpected attribute: a W0123 13:20:43.101360 847444 protocol.go:200] [ 65( 1): 65( 1)] unexpected attribute: a W0123 13:20:43.101689 847444 protocol.go:200] [ 65( 1): 65( 1)] unexpected attribute: 12 W0123 13:20:43.102111 847444 protocol.go:200] [ 65( 1): 65( 1)] unexpected attribute: 12 W0123 13:20:43.103537 847444 protocol.go:200] [ 65( 1): 65( 1)] unexpected attribute: a W0123 13:20:43.104902 847444 protocol.go:200] [ 65( 1): 65( 1)] unexpected attribute: a W0123 13:20:43.105295 847444 protocol.go:200] [ 65( 1): 65( 1)] unexpected attribute: 12 W0123 13:20:43.107298 847444 protocol.go:200] [ 65( 1): 65( 1)] unexpected attribute: 12 W0123 13:20:43.107777 847444 protocol.go:200] [ 65( 1): 65( 1)] unexpected attribute: 12 W0123 13:20:43.109410 847444 protocol.go:200] [ 65( 1): 65( 1)] unexpected attribute: 12 W0123 13:20:43.111693 847444 protocol.go:200] [ 65( 1): 65( 1)] unexpected attribute: 12 W0123 13:20:43.112790 847444 protocol.go:200] [ 65( 1): 65( 1)] unexpected attribute: 12 W0123 13:20:43.113255 847444 protocol.go:200] [ 65( 1): 65( 1)] unexpected attribute: 12 W0123 13:20:43.114279 847444 protocol.go:200] [ 65( 1): 65( 1)] unexpected attribute: 12 W0123 13:20:43.115256 847444 protocol.go:200] [ 65( 1): 65( 1)] unexpected attribute: 12 W0123 13:20:43.116427 847444 protocol.go:200] [ 65( 1): 65( 1)] unexpected attribute: 12 W0123 13:20:43.117520 847444 protocol.go:200] [ 65( 1): 65( 1)] unexpected attribute: 12 W0123 13:20:43.118630 847444 protocol.go:200] [ 65( 1): 65( 1)] unexpected attribute: 12 W0123 13:20:43.119597 847444 protocol.go:200] [ 65( 1): 65( 1)] unexpected attribute: 12 W0123 13:20:43.120117 847444 protocol.go:200] [ 65( 1): 65( 1)] unexpected attribute: 12 W0123 13:20:43.121203 847444 protocol.go:200] [ 65( 1): 65( 1)] unexpected attribute: 12 W0123 13:20:43.122285 847444 protocol.go:200] [ 65( 1): 65( 1)] unexpected attribute: 12 W0123 13:20:43.122766 847444 protocol.go:200] [ 65( 1): 65( 1)] unexpected attribute: 12 W0123 13:20:43.123282 847444 protocol.go:200] [ 65( 1): 65( 1)] unexpected attribute: 12 W0123 13:20:43.126812 847444 protocol.go:200] [ 65( 1): 65( 1)] unexpected attribute: 1 W0123 13:20:43.132534 847444 protocol.go:200] [ 65( 1): 65( 1)] unexpected attribute: 1 W0123 13:20:43.142770 847444 protocol.go:200] [ 65( 1): 65( 1)] unexpected attribute: 1 W0123 13:20:43.158475 847444 protocol.go:200] [ 65( 1): 65( 1)] unexpected attribute: 1 W0123 13:20:43.161389 847444 protocol.go:200] [ 65( 1): 65( 1)] unexpected attribute: 1 W0123 13:20:43.164241 847444 protocol.go:200] [ 65( 1): 65( 1)] unexpected attribute: 1 W0123 13:20:43.167254 847444 protocol.go:200] [ 65( 1): 65( 1)] unexpected attribute: 1 W0123 13:20:43.172256 847444 protocol.go:200] [ 65( 1): 65( 1)] unexpected attribute: 1 W0123 13:20:43.174876 847444 protocol.go:200] [ 65( 1): 65( 1)] unexpected attribute: 1 W0123 13:20:43.177494 847444 protocol.go:200] [ 65( 1): 65( 1)] unexpected attribute: 1 W0123 13:20:43.180306 847444 protocol.go:200] [ 65( 1): 65( 1)] unexpected attribute: 1 W0123 13:20:43.183422 847444 protocol.go:200] [ 65( 1): 65( 1)] unexpected attribute: 1 W0123 13:20:43.186010 847444 protocol.go:200] [ 65( 1): 65( 1)] unexpected attribute: 1 W0123 13:20:43.188800 847444 protocol.go:200] [ 65( 1): 65( 1)] unexpected attribute: 1 W0123 13:20:43.192064 847444 protocol.go:200] [ 65( 1): 65( 1)] unexpected attribute: 1 W0123 13:20:43.195124 847444 protocol.go:200] [ 65( 1): 65( 1)] unexpected attribute: 1 W0123 13:20:43.198338 847444 protocol.go:200] [ 65( 1): 65( 1)] unexpected attribute: 1 W0123 13:20:43.204537 847444 protocol.go:200] [ 65( 1): 65( 1)] unexpected attribute: 1 W0123 13:20:43.217310 847444 protocol.go:200] [ 65( 1): 65( 1)] unexpected attribute: 1 W0123 13:20:43.222148 847444 protocol.go:200] [ 65( 1): 65( 1)] unexpected attribute: 1 W0123 13:20:43.224643 847444 protocol.go:200] [ 65( 1): 65( 1)] unexpected attribute: 1 W0123 13:20:43.226898 847444 protocol.go:200] [ 65( 1): 65( 1)] unexpected attribute: 1 W0123 13:20:43.229982 847444 protocol.go:200] [ 65( 1): 65( 1)] unexpected attribute: 1 W0123 13:20:43.232738 847444 protocol.go:200] [ 65( 1): 65( 1)] unexpected attribute: 1 W0123 13:20:43.235711 847444 protocol.go:200] [ 65( 1): 65( 1)] unexpected attribute: 1 W0123 13:20:43.238457 847444 protocol.go:200] [ 65( 1): 65( 1)] unexpected attribute: 1 W0123 13:20:43.241512 847444 protocol.go:200] [ 65( 1): 65( 1)] unexpected attribute: 1 W0123 13:20:43.244600 847444 protocol.go:200] [ 65( 1): 65( 1)] unexpected attribute: 1 W0123 13:20:43.247036 847444 protocol.go:200] [ 65( 1): 65( 1)] unexpected attribute: 1 W0123 13:20:43.249969 847444 protocol.go:200] [ 65( 1): 65( 1)] unexpected attribute: 1 W0123 13:20:43.252499 847444 protocol.go:200] [ 65( 1): 65( 1)] unexpected attribute: 1 W0123 13:20:43.255474 847444 protocol.go:200] [ 65( 1): 65( 1)] unexpected attribute: 1 W0123 13:20:43.258033 847444 protocol.go:200] [ 65( 1): 65( 1)] unexpected attribute: 1 W0123 13:20:43.260260 847444 protocol.go:200] [ 65( 1): 65( 1)] unexpected attribute: 1 W0123 13:20:43.262740 847444 protocol.go:200] [ 65( 1): 65( 1)] unexpected attribute: 1 W0123 13:20:43.265257 847444 protocol.go:200] [ 65( 1): 65( 1)] unexpected attribute: 1 W0123 13:20:43.267718 847444 protocol.go:200] [ 65( 1): 65( 1)] unexpected attribute: 1 W0123 13:20:43.270093 847444 protocol.go:200] [ 65( 1): 65( 1)] unexpected attribute: 1 W0123 13:20:43.272544 847444 protocol.go:200] [ 65( 1): 65( 1)] unexpected attribute: 1 W0123 13:20:43.275371 847444 protocol.go:200] [ 65( 1): 65( 1)] unexpected attribute: 1 W0123 13:20:43.278117 847444 protocol.go:200] [ 65( 1): 65( 1)] unexpected attribute: 1 W0123 13:20:43.280431 847444 protocol.go:200] [ 65( 1): 65( 1)] unexpected attribute: 1 W0123 13:20:43.282684 847444 protocol.go:200] [ 65( 1): 65( 1)] unexpected attribute: 1 D0123 13:20:43.328692 847444 task_exit.go:204] [ 66( 2): 68( 4)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:20:43.329137 847444 task_signals.go:204] [ 66( 2): 66( 2)] Signal 9, PID: 66, TID: 66, fault addr: 0x0: terminating thread group D0123 13:20:43.329237 847444 task_exit.go:204] [ 66( 2): 68( 4)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:20:43.329360 847444 task_exit.go:204] [ 66( 2): 68( 4)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:20:43.329654 847444 task_signals.go:204] [ 66( 2): 67( 3)] Signal 9, PID: 66, TID: 67, fault addr: 0x0: terminating thread group D0123 13:20:43.329815 847444 task_exit.go:204] [ 66( 2): 66( 2)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:20:43.330073 847444 task_exit.go:204] [ 66( 2): 67( 3)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:20:43.330859 847444 task_exit.go:204] [ 66( 2): 67( 3)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:20:43.330989 847444 task_exit.go:204] [ 66( 2): 67( 3)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:20:43.332794 847444 task_exit.go:204] [ 66( 2): 66( 2)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:20:43.332924 847444 task_signals.go:443] [ 65( 1): 65( 1)] Discarding ignored signal 17 D0123 13:20:43.333073 847444 task_exit.go:204] [ 66( 2): 66( 2)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:20:43.337349 847444 task_exit.go:204] [ 65( 1): 65( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:20:43.340459 847444 task_exit.go:361] [ 65( 1): 65( 1)] Init process terminating, killing namespace D0123 13:20:43.340619 847444 task_exit.go:204] [ 65( 1): 65( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:20:43.340704 847444 task_signals.go:443] [ 64: 64] Discarding ignored signal 17 D0123 13:20:43.340885 847444 task_exit.go:204] [ 65( 1): 65( 1)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:20:43.343354 847444 task_exit.go:204] [ 64: 64] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:20:43.344347 847444 task_signals.go:481] [ 64: 64] No task notified of signal 9 D0123 13:20:43.345501 847444 task_exit.go:204] [ 64: 64] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:20:43.345626 847444 task_signals.go:470] [ 7: 7] Notified of signal 17 D0123 13:20:43.345814 847444 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 17 D0123 13:20:43.345918 847444 task_signals.go:220] [ 7: 7] Signal 17: delivering to handler D0123 13:20:43.346007 847444 task_exit.go:204] [ 64: 64] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:20:43.346874 847444 task_signals.go:470] [ 7: 11] Notified of signal 23 D0123 13:20:43.347056 847444 task_signals.go:220] [ 7: 11] Signal 23: delivering to handler D0123 13:20:43.349586 847444 task_signals.go:470] [ 7: 11] Notified of signal 23 D0123 13:20:43.349785 847444 task_signals.go:220] [ 7: 11] Signal 23: delivering to handler D0123 13:20:44.356418 847444 task_signals.go:470] [ 7: 12] Notified of signal 23 D0123 13:20:44.356641 847444 task_signals.go:220] [ 7: 12] Signal 23: delivering to handler D0123 13:20:44.362026 847444 task_stop.go:118] [ 7: 12] Entering internal stop (*kernel.vforkStop)(nil) D0123 13:20:44.369990 847444 task_signals.go:481] [ 7: 12] No task notified of signal 23 D0123 13:20:44.370245 847444 syscalls.go:262] [ 69: 69] Allocating stack with size of 8388608 bytes D0123 13:20:44.371101 847444 task_stop.go:138] [ 7: 12] Leaving internal stop (*kernel.vforkStop)(nil) D0123 13:20:44.371418 847444 task_signals.go:220] [ 7: 12] Signal 23: delivering to handler W0123 13:20:44.396216 847444 protocol.go:200] [ 70( 1): 70( 1)] unexpected attribute: 1 W0123 13:20:44.397486 847444 protocol.go:200] [ 70( 1): 70( 1)] unexpected attribute: 1 W0123 13:20:44.405429 847444 protocol.go:200] [ 70( 1): 70( 1)] unexpected attribute: 1 W0123 13:20:44.406150 847444 protocol.go:200] [ 70( 1): 70( 1)] unexpected attribute: 12 W0123 13:20:44.406536 847444 protocol.go:200] [ 70( 1): 70( 1)] unexpected attribute: 12 W0123 13:20:44.406929 847444 protocol.go:200] [ 70( 1): 70( 1)] unexpected attribute: 12 W0123 13:20:44.407427 847444 protocol.go:200] [ 70( 1): 70( 1)] unexpected attribute: 12 W0123 13:20:44.407799 847444 protocol.go:200] [ 70( 1): 70( 1)] unexpected attribute: 12 W0123 13:20:44.408180 847444 protocol.go:200] [ 70( 1): 70( 1)] unexpected attribute: 12 W0123 13:20:44.408517 847444 protocol.go:200] [ 70( 1): 70( 1)] unexpected attribute: 12 W0123 13:20:44.408996 847444 protocol.go:200] [ 70( 1): 70( 1)] unexpected attribute: 12 W0123 13:20:44.409443 847444 protocol.go:200] [ 70( 1): 70( 1)] unexpected attribute: 12 W0123 13:20:44.409887 847444 protocol.go:200] [ 70( 1): 70( 1)] unexpected attribute: 12 W0123 13:20:44.410431 847444 protocol.go:200] [ 70( 1): 70( 1)] unexpected attribute: 12 W0123 13:20:44.411227 847444 protocol.go:200] [ 70( 1): 70( 1)] unexpected attribute: 12 W0123 13:20:44.412120 847444 protocol.go:200] [ 70( 1): 70( 1)] unexpected attribute: 12 W0123 13:20:44.412781 847444 protocol.go:200] [ 70( 1): 70( 1)] unexpected attribute: 12 W0123 13:20:44.413155 847444 protocol.go:200] [ 70( 1): 70( 1)] unexpected attribute: 12 W0123 13:20:44.413536 847444 protocol.go:200] [ 70( 1): 70( 1)] unexpected attribute: 12 W0123 13:20:44.414245 847444 protocol.go:200] [ 70( 1): 70( 1)] unexpected attribute: 12 W0123 13:20:44.415821 847444 protocol.go:200] [ 70( 1): 70( 1)] unexpected attribute: a W0123 13:20:44.417101 847444 protocol.go:200] [ 70( 1): 70( 1)] unexpected attribute: a W0123 13:20:44.417448 847444 protocol.go:200] [ 70( 1): 70( 1)] unexpected attribute: 12 W0123 13:20:44.417820 847444 protocol.go:200] [ 70( 1): 70( 1)] unexpected attribute: 12 W0123 13:20:44.418921 847444 protocol.go:200] [ 70( 1): 70( 1)] unexpected attribute: a W0123 13:20:44.420273 847444 protocol.go:200] [ 70( 1): 70( 1)] unexpected attribute: a W0123 13:20:44.420600 847444 protocol.go:200] [ 70( 1): 70( 1)] unexpected attribute: 12 W0123 13:20:44.420900 847444 protocol.go:200] [ 70( 1): 70( 1)] unexpected attribute: 12 W0123 13:20:44.422383 847444 protocol.go:200] [ 70( 1): 70( 1)] unexpected attribute: a W0123 13:20:44.423677 847444 protocol.go:200] [ 70( 1): 70( 1)] unexpected attribute: a W0123 13:20:44.424155 847444 protocol.go:200] [ 70( 1): 70( 1)] unexpected attribute: 12 W0123 13:20:44.424637 847444 protocol.go:200] [ 70( 1): 70( 1)] unexpected attribute: 12 W0123 13:20:44.426104 847444 protocol.go:200] [ 70( 1): 70( 1)] unexpected attribute: a W0123 13:20:44.427661 847444 protocol.go:200] [ 70( 1): 70( 1)] unexpected attribute: a W0123 13:20:44.428125 847444 protocol.go:200] [ 70( 1): 70( 1)] unexpected attribute: 12 W0123 13:20:44.430010 847444 protocol.go:200] [ 70( 1): 70( 1)] unexpected attribute: 12 W0123 13:20:44.430350 847444 protocol.go:200] [ 70( 1): 70( 1)] unexpected attribute: 12 W0123 13:20:44.432610 847444 protocol.go:200] [ 70( 1): 70( 1)] unexpected attribute: 12 W0123 13:20:44.434858 847444 protocol.go:200] [ 70( 1): 70( 1)] unexpected attribute: 12 W0123 13:20:44.435578 847444 protocol.go:200] [ 70( 1): 70( 1)] unexpected attribute: 12 W0123 13:20:44.435968 847444 protocol.go:200] [ 70( 1): 70( 1)] unexpected attribute: 12 W0123 13:20:44.436638 847444 protocol.go:200] [ 70( 1): 70( 1)] unexpected attribute: 12 W0123 13:20:44.437433 847444 protocol.go:200] [ 70( 1): 70( 1)] unexpected attribute: 12 W0123 13:20:44.438267 847444 protocol.go:200] [ 70( 1): 70( 1)] unexpected attribute: 12 W0123 13:20:44.440378 847444 protocol.go:200] [ 70( 1): 70( 1)] unexpected attribute: 12 W0123 13:20:44.442255 847444 protocol.go:200] [ 70( 1): 70( 1)] unexpected attribute: 12 W0123 13:20:44.444450 847444 protocol.go:200] [ 70( 1): 70( 1)] unexpected attribute: 12 W0123 13:20:44.444878 847444 protocol.go:200] [ 70( 1): 70( 1)] unexpected attribute: 12 W0123 13:20:44.445851 847444 protocol.go:200] [ 70( 1): 70( 1)] unexpected attribute: 12 W0123 13:20:44.447295 847444 protocol.go:200] [ 70( 1): 70( 1)] unexpected attribute: 12 W0123 13:20:44.447810 847444 protocol.go:200] [ 70( 1): 70( 1)] unexpected attribute: 12 W0123 13:20:44.448265 847444 protocol.go:200] [ 70( 1): 70( 1)] unexpected attribute: 12 W0123 13:20:44.450575 847444 protocol.go:200] [ 70( 1): 70( 1)] unexpected attribute: 1 W0123 13:20:44.454124 847444 protocol.go:200] [ 70( 1): 70( 1)] unexpected attribute: 1 W0123 13:20:44.462362 847444 protocol.go:200] [ 70( 1): 70( 1)] unexpected attribute: 1 W0123 13:20:44.475585 847444 protocol.go:200] [ 70( 1): 70( 1)] unexpected attribute: 1 W0123 13:20:44.478052 847444 protocol.go:200] [ 70( 1): 70( 1)] unexpected attribute: 1 W0123 13:20:44.480305 847444 protocol.go:200] [ 70( 1): 70( 1)] unexpected attribute: 1 W0123 13:20:44.482423 847444 protocol.go:200] [ 70( 1): 70( 1)] unexpected attribute: 1 W0123 13:20:44.484428 847444 protocol.go:200] [ 70( 1): 70( 1)] unexpected attribute: 1 W0123 13:20:44.487130 847444 protocol.go:200] [ 70( 1): 70( 1)] unexpected attribute: 1 W0123 13:20:44.491259 847444 protocol.go:200] [ 70( 1): 70( 1)] unexpected attribute: 1 W0123 13:20:44.493356 847444 protocol.go:200] [ 70( 1): 70( 1)] unexpected attribute: 1 W0123 13:20:44.495550 847444 protocol.go:200] [ 70( 1): 70( 1)] unexpected attribute: 1 W0123 13:20:44.499423 847444 protocol.go:200] [ 70( 1): 70( 1)] unexpected attribute: 1 W0123 13:20:44.504759 847444 protocol.go:200] [ 70( 1): 70( 1)] unexpected attribute: 1 W0123 13:20:44.510724 847444 protocol.go:200] [ 70( 1): 70( 1)] unexpected attribute: 1 W0123 13:20:44.513352 847444 protocol.go:200] [ 70( 1): 70( 1)] unexpected attribute: 1 W0123 13:20:44.515996 847444 protocol.go:200] [ 70( 1): 70( 1)] unexpected attribute: 1 W0123 13:20:44.520826 847444 protocol.go:200] [ 70( 1): 70( 1)] unexpected attribute: 1 W0123 13:20:44.530647 847444 protocol.go:200] [ 70( 1): 70( 1)] unexpected attribute: 1 W0123 13:20:44.533461 847444 protocol.go:200] [ 70( 1): 70( 1)] unexpected attribute: 1 W0123 13:20:44.536431 847444 protocol.go:200] [ 70( 1): 70( 1)] unexpected attribute: 1 W0123 13:20:44.539271 847444 protocol.go:200] [ 70( 1): 70( 1)] unexpected attribute: 1 W0123 13:20:44.542135 847444 protocol.go:200] [ 70( 1): 70( 1)] unexpected attribute: 1 W0123 13:20:44.545040 847444 protocol.go:200] [ 70( 1): 70( 1)] unexpected attribute: 1 W0123 13:20:44.549337 847444 protocol.go:200] [ 70( 1): 70( 1)] unexpected attribute: 1 W0123 13:20:44.551710 847444 protocol.go:200] [ 70( 1): 70( 1)] unexpected attribute: 1 W0123 13:20:44.554110 847444 protocol.go:200] [ 70( 1): 70( 1)] unexpected attribute: 1 W0123 13:20:44.556680 847444 protocol.go:200] [ 70( 1): 70( 1)] unexpected attribute: 1 W0123 13:20:44.558750 847444 protocol.go:200] [ 70( 1): 70( 1)] unexpected attribute: 1 W0123 13:20:44.560779 847444 protocol.go:200] [ 70( 1): 70( 1)] unexpected attribute: 1 W0123 13:20:44.563158 847444 protocol.go:200] [ 70( 1): 70( 1)] unexpected attribute: 1 W0123 13:20:44.567364 847444 protocol.go:200] [ 70( 1): 70( 1)] unexpected attribute: 1 W0123 13:20:44.569778 847444 protocol.go:200] [ 70( 1): 70( 1)] unexpected attribute: 1 W0123 13:20:44.572668 847444 protocol.go:200] [ 70( 1): 70( 1)] unexpected attribute: 1 W0123 13:20:44.575380 847444 protocol.go:200] [ 70( 1): 70( 1)] unexpected attribute: 1 W0123 13:20:44.578048 847444 protocol.go:200] [ 70( 1): 70( 1)] unexpected attribute: 1 W0123 13:20:44.580611 847444 protocol.go:200] [ 70( 1): 70( 1)] unexpected attribute: 1 W0123 13:20:44.583181 847444 protocol.go:200] [ 70( 1): 70( 1)] unexpected attribute: 1 W0123 13:20:44.585604 847444 protocol.go:200] [ 70( 1): 70( 1)] unexpected attribute: 1 W0123 13:20:44.588916 847444 protocol.go:200] [ 70( 1): 70( 1)] unexpected attribute: 1 W0123 13:20:44.591802 847444 protocol.go:200] [ 70( 1): 70( 1)] unexpected attribute: 1 W0123 13:20:44.594300 847444 protocol.go:200] [ 70( 1): 70( 1)] unexpected attribute: 1 W0123 13:20:44.596879 847444 protocol.go:200] [ 70( 1): 70( 1)] unexpected attribute: 1 D0123 13:20:44.656182 847444 task_exit.go:204] [ 71( 2): 73( 4)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:20:44.656407 847444 task_signals.go:204] [ 71( 2): 72( 3)] Signal 9, PID: 71, TID: 72, fault addr: 0x0: terminating thread group D0123 13:20:44.656821 847444 task_signals.go:204] [ 71( 2): 71( 2)] Signal 9, PID: 71, TID: 71, fault addr: 0x0: terminating thread group D0123 13:20:44.656830 847444 task_exit.go:204] [ 71( 2): 73( 4)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:20:44.656949 847444 task_exit.go:204] [ 71( 2): 73( 4)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:20:44.657104 847444 task_exit.go:204] [ 71( 2): 72( 3)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:20:44.657777 847444 task_exit.go:204] [ 71( 2): 72( 3)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:20:44.657858 847444 task_exit.go:204] [ 71( 2): 72( 3)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:20:44.657992 847444 task_exit.go:204] [ 71( 2): 71( 2)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:20:44.659826 847444 task_exit.go:204] [ 71( 2): 71( 2)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:20:44.659946 847444 task_signals.go:443] [ 70( 1): 70( 1)] Discarding ignored signal 17 D0123 13:20:44.660679 847444 task_exit.go:204] [ 71( 2): 71( 2)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:20:44.664253 847444 task_exit.go:204] [ 70( 1): 70( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:20:44.666903 847444 task_exit.go:361] [ 70( 1): 70( 1)] Init process terminating, killing namespace D0123 13:20:44.667020 847444 task_exit.go:204] [ 70( 1): 70( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:20:44.667149 847444 task_signals.go:443] [ 69: 69] Discarding ignored signal 17 D0123 13:20:44.667241 847444 task_exit.go:204] [ 70( 1): 70( 1)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:20:44.670021 847444 task_exit.go:204] [ 69: 69] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:20:44.670622 847444 task_signals.go:481] [ 69: 69] No task notified of signal 9 D0123 13:20:44.673421 847444 task_exit.go:204] [ 69: 69] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:20:44.673569 847444 task_signals.go:470] [ 7: 7] Notified of signal 17 D0123 13:20:44.673781 847444 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 17 D0123 13:20:44.673920 847444 task_signals.go:220] [ 7: 7] Signal 17: delivering to handler D0123 13:20:44.673980 847444 task_exit.go:204] [ 69: 69] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:20:45.394544 847444 sampler.go:162] Time: Adjusting syscall overhead up to 1342 D0123 13:20:45.688620 847444 task_stop.go:118] [ 7: 13] Entering internal stop (*kernel.vforkStop)(nil) D0123 13:20:45.693167 847444 task_signals.go:481] [ 7: 13] No task notified of signal 23 D0123 13:20:45.697918 847444 syscalls.go:262] [ 74: 74] Allocating stack with size of 8388608 bytes D0123 13:20:45.698763 847444 task_stop.go:138] [ 7: 13] Leaving internal stop (*kernel.vforkStop)(nil) D0123 13:20:45.699382 847444 task_signals.go:220] [ 7: 13] Signal 23: delivering to handler D0123 13:20:45.700740 847444 task_signals.go:470] [ 7: 13] Notified of signal 23 D0123 13:20:45.700883 847444 task_signals.go:220] [ 7: 13] Signal 23: delivering to handler W0123 13:20:45.724123 847444 protocol.go:200] [ 75( 1): 75( 1)] unexpected attribute: 1 W0123 13:20:45.725327 847444 protocol.go:200] [ 75( 1): 75( 1)] unexpected attribute: 1 W0123 13:20:45.732677 847444 protocol.go:200] [ 75( 1): 75( 1)] unexpected attribute: 1 W0123 13:20:45.733430 847444 protocol.go:200] [ 75( 1): 75( 1)] unexpected attribute: 12 W0123 13:20:45.733917 847444 protocol.go:200] [ 75( 1): 75( 1)] unexpected attribute: 12 W0123 13:20:45.734352 847444 protocol.go:200] [ 75( 1): 75( 1)] unexpected attribute: 12 W0123 13:20:45.734760 847444 protocol.go:200] [ 75( 1): 75( 1)] unexpected attribute: 12 W0123 13:20:45.735150 847444 protocol.go:200] [ 75( 1): 75( 1)] unexpected attribute: 12 W0123 13:20:45.735537 847444 protocol.go:200] [ 75( 1): 75( 1)] unexpected attribute: 12 W0123 13:20:45.735909 847444 protocol.go:200] [ 75( 1): 75( 1)] unexpected attribute: 12 W0123 13:20:45.736383 847444 protocol.go:200] [ 75( 1): 75( 1)] unexpected attribute: 12 W0123 13:20:45.736877 847444 protocol.go:200] [ 75( 1): 75( 1)] unexpected attribute: 12 W0123 13:20:45.737400 847444 protocol.go:200] [ 75( 1): 75( 1)] unexpected attribute: 12 W0123 13:20:45.737833 847444 protocol.go:200] [ 75( 1): 75( 1)] unexpected attribute: 12 W0123 13:20:45.738183 847444 protocol.go:200] [ 75( 1): 75( 1)] unexpected attribute: 12 W0123 13:20:45.738629 847444 protocol.go:200] [ 75( 1): 75( 1)] unexpected attribute: 12 W0123 13:20:45.738966 847444 protocol.go:200] [ 75( 1): 75( 1)] unexpected attribute: 12 W0123 13:20:45.739297 847444 protocol.go:200] [ 75( 1): 75( 1)] unexpected attribute: 12 W0123 13:20:45.739642 847444 protocol.go:200] [ 75( 1): 75( 1)] unexpected attribute: 12 W0123 13:20:45.739964 847444 protocol.go:200] [ 75( 1): 75( 1)] unexpected attribute: 12 W0123 13:20:45.741233 847444 protocol.go:200] [ 75( 1): 75( 1)] unexpected attribute: a W0123 13:20:45.742336 847444 protocol.go:200] [ 75( 1): 75( 1)] unexpected attribute: a W0123 13:20:45.742760 847444 protocol.go:200] [ 75( 1): 75( 1)] unexpected attribute: 12 W0123 13:20:45.743145 847444 protocol.go:200] [ 75( 1): 75( 1)] unexpected attribute: 12 W0123 13:20:45.744884 847444 protocol.go:200] [ 75( 1): 75( 1)] unexpected attribute: a W0123 13:20:45.746156 847444 protocol.go:200] [ 75( 1): 75( 1)] unexpected attribute: a W0123 13:20:45.746626 847444 protocol.go:200] [ 75( 1): 75( 1)] unexpected attribute: 12 W0123 13:20:45.746982 847444 protocol.go:200] [ 75( 1): 75( 1)] unexpected attribute: 12 W0123 13:20:45.748346 847444 protocol.go:200] [ 75( 1): 75( 1)] unexpected attribute: a W0123 13:20:45.749679 847444 protocol.go:200] [ 75( 1): 75( 1)] unexpected attribute: a W0123 13:20:45.750134 847444 protocol.go:200] [ 75( 1): 75( 1)] unexpected attribute: 12 W0123 13:20:45.750546 847444 protocol.go:200] [ 75( 1): 75( 1)] unexpected attribute: 12 W0123 13:20:45.751726 847444 protocol.go:200] [ 75( 1): 75( 1)] unexpected attribute: a W0123 13:20:45.752894 847444 protocol.go:200] [ 75( 1): 75( 1)] unexpected attribute: a W0123 13:20:45.753293 847444 protocol.go:200] [ 75( 1): 75( 1)] unexpected attribute: 12 W0123 13:20:45.754972 847444 protocol.go:200] [ 75( 1): 75( 1)] unexpected attribute: 12 W0123 13:20:45.755372 847444 protocol.go:200] [ 75( 1): 75( 1)] unexpected attribute: 12 W0123 13:20:45.756729 847444 protocol.go:200] [ 75( 1): 75( 1)] unexpected attribute: 12 W0123 13:20:45.758428 847444 protocol.go:200] [ 75( 1): 75( 1)] unexpected attribute: 12 W0123 13:20:45.759266 847444 protocol.go:200] [ 75( 1): 75( 1)] unexpected attribute: 12 W0123 13:20:45.759695 847444 protocol.go:200] [ 75( 1): 75( 1)] unexpected attribute: 12 W0123 13:20:45.760553 847444 protocol.go:200] [ 75( 1): 75( 1)] unexpected attribute: 12 W0123 13:20:45.761474 847444 protocol.go:200] [ 75( 1): 75( 1)] unexpected attribute: 12 W0123 13:20:45.762427 847444 protocol.go:200] [ 75( 1): 75( 1)] unexpected attribute: 12 W0123 13:20:45.763304 847444 protocol.go:200] [ 75( 1): 75( 1)] unexpected attribute: 12 W0123 13:20:45.764317 847444 protocol.go:200] [ 75( 1): 75( 1)] unexpected attribute: 12 W0123 13:20:45.765021 847444 protocol.go:200] [ 75( 1): 75( 1)] unexpected attribute: 12 W0123 13:20:45.765495 847444 protocol.go:200] [ 75( 1): 75( 1)] unexpected attribute: 12 W0123 13:20:45.766169 847444 protocol.go:200] [ 75( 1): 75( 1)] unexpected attribute: 12 W0123 13:20:45.766988 847444 protocol.go:200] [ 75( 1): 75( 1)] unexpected attribute: 12 W0123 13:20:45.767412 847444 protocol.go:200] [ 75( 1): 75( 1)] unexpected attribute: 12 W0123 13:20:45.767769 847444 protocol.go:200] [ 75( 1): 75( 1)] unexpected attribute: 12 W0123 13:20:45.770530 847444 protocol.go:200] [ 75( 1): 75( 1)] unexpected attribute: 1 W0123 13:20:45.774775 847444 protocol.go:200] [ 75( 1): 75( 1)] unexpected attribute: 1 W0123 13:20:45.783029 847444 protocol.go:200] [ 75( 1): 75( 1)] unexpected attribute: 1 W0123 13:20:45.795799 847444 protocol.go:200] [ 75( 1): 75( 1)] unexpected attribute: 1 W0123 13:20:45.798873 847444 protocol.go:200] [ 75( 1): 75( 1)] unexpected attribute: 1 W0123 13:20:45.801396 847444 protocol.go:200] [ 75( 1): 75( 1)] unexpected attribute: 1 W0123 13:20:45.803667 847444 protocol.go:200] [ 75( 1): 75( 1)] unexpected attribute: 1 W0123 13:20:45.805758 847444 protocol.go:200] [ 75( 1): 75( 1)] unexpected attribute: 1 W0123 13:20:45.808063 847444 protocol.go:200] [ 75( 1): 75( 1)] unexpected attribute: 1 W0123 13:20:45.811255 847444 protocol.go:200] [ 75( 1): 75( 1)] unexpected attribute: 1 W0123 13:20:45.814179 847444 protocol.go:200] [ 75( 1): 75( 1)] unexpected attribute: 1 W0123 13:20:45.816783 847444 protocol.go:200] [ 75( 1): 75( 1)] unexpected attribute: 1 W0123 13:20:45.819075 847444 protocol.go:200] [ 75( 1): 75( 1)] unexpected attribute: 1 W0123 13:20:45.821162 847444 protocol.go:200] [ 75( 1): 75( 1)] unexpected attribute: 1 W0123 13:20:45.823409 847444 protocol.go:200] [ 75( 1): 75( 1)] unexpected attribute: 1 W0123 13:20:45.826434 847444 protocol.go:200] [ 75( 1): 75( 1)] unexpected attribute: 1 W0123 13:20:45.829402 847444 protocol.go:200] [ 75( 1): 75( 1)] unexpected attribute: 1 W0123 13:20:45.834074 847444 protocol.go:200] [ 75( 1): 75( 1)] unexpected attribute: 1 W0123 13:20:45.844724 847444 protocol.go:200] [ 75( 1): 75( 1)] unexpected attribute: 1 W0123 13:20:45.848343 847444 protocol.go:200] [ 75( 1): 75( 1)] unexpected attribute: 1 W0123 13:20:45.850760 847444 protocol.go:200] [ 75( 1): 75( 1)] unexpected attribute: 1 W0123 13:20:45.853086 847444 protocol.go:200] [ 75( 1): 75( 1)] unexpected attribute: 1 W0123 13:20:45.855590 847444 protocol.go:200] [ 75( 1): 75( 1)] unexpected attribute: 1 W0123 13:20:45.858611 847444 protocol.go:200] [ 75( 1): 75( 1)] unexpected attribute: 1 W0123 13:20:45.861613 847444 protocol.go:200] [ 75( 1): 75( 1)] unexpected attribute: 1 W0123 13:20:45.864353 847444 protocol.go:200] [ 75( 1): 75( 1)] unexpected attribute: 1 W0123 13:20:45.867465 847444 protocol.go:200] [ 75( 1): 75( 1)] unexpected attribute: 1 W0123 13:20:45.869426 847444 protocol.go:200] [ 75( 1): 75( 1)] unexpected attribute: 1 W0123 13:20:45.871511 847444 protocol.go:200] [ 75( 1): 75( 1)] unexpected attribute: 1 W0123 13:20:45.873973 847444 protocol.go:200] [ 75( 1): 75( 1)] unexpected attribute: 1 W0123 13:20:45.876757 847444 protocol.go:200] [ 75( 1): 75( 1)] unexpected attribute: 1 W0123 13:20:45.879266 847444 protocol.go:200] [ 75( 1): 75( 1)] unexpected attribute: 1 W0123 13:20:45.881869 847444 protocol.go:200] [ 75( 1): 75( 1)] unexpected attribute: 1 W0123 13:20:45.884519 847444 protocol.go:200] [ 75( 1): 75( 1)] unexpected attribute: 1 W0123 13:20:45.886895 847444 protocol.go:200] [ 75( 1): 75( 1)] unexpected attribute: 1 W0123 13:20:45.889051 847444 protocol.go:200] [ 75( 1): 75( 1)] unexpected attribute: 1 W0123 13:20:45.891294 847444 protocol.go:200] [ 75( 1): 75( 1)] unexpected attribute: 1 W0123 13:20:45.893625 847444 protocol.go:200] [ 75( 1): 75( 1)] unexpected attribute: 1 W0123 13:20:45.895754 847444 protocol.go:200] [ 75( 1): 75( 1)] unexpected attribute: 1 W0123 13:20:45.897800 847444 protocol.go:200] [ 75( 1): 75( 1)] unexpected attribute: 1 W0123 13:20:45.900533 847444 protocol.go:200] [ 75( 1): 75( 1)] unexpected attribute: 1 W0123 13:20:45.903267 847444 protocol.go:200] [ 75( 1): 75( 1)] unexpected attribute: 1 W0123 13:20:45.905783 847444 protocol.go:200] [ 75( 1): 75( 1)] unexpected attribute: 1 D0123 13:20:45.953530 847444 task_exit.go:204] [ 76( 2): 76( 2)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:20:45.953783 847444 task_signals.go:204] [ 76( 2): 78( 4)] Signal 9, PID: 76, TID: 78, fault addr: 0x0: terminating thread group D0123 13:20:45.954129 847444 task_signals.go:204] [ 76( 2): 77( 3)] Signal 9, PID: 76, TID: 77, fault addr: 0x0: terminating thread group D0123 13:20:45.954284 847444 task_exit.go:204] [ 76( 2): 76( 2)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:20:45.954632 847444 task_exit.go:204] [ 76( 2): 78( 4)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:20:45.954896 847444 task_exit.go:204] [ 76( 2): 77( 3)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:20:45.955637 847444 task_exit.go:204] [ 76( 2): 78( 4)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:20:45.955721 847444 task_exit.go:204] [ 76( 2): 78( 4)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:20:45.957257 847444 task_exit.go:204] [ 76( 2): 77( 3)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:20:45.957347 847444 task_exit.go:204] [ 76( 2): 77( 3)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:20:45.957439 847444 task_signals.go:443] [ 75( 1): 75( 1)] Discarding ignored signal 17 D0123 13:20:45.957630 847444 task_exit.go:204] [ 76( 2): 76( 2)] Transitioning from exit state TaskExitZombie to TaskExitDead 2024/01/23 13:20:45 executed programs: 1 D0123 13:20:46.000245 847444 task_exit.go:204] [ 79( 5): 81( 7)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:20:46.000388 847444 task_signals.go:204] [ 79( 5): 79( 5)] Signal 9, PID: 79, TID: 79, fault addr: 0x0: terminating thread group D0123 13:20:46.000414 847444 task_signals.go:204] [ 79( 5): 80( 6)] Signal 9, PID: 79, TID: 80, fault addr: 0x0: terminating thread group D0123 13:20:46.000498 847444 task_exit.go:204] [ 79( 5): 79( 5)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:20:46.000949 847444 task_exit.go:204] [ 79( 5): 79( 5)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:20:46.001302 847444 task_exit.go:204] [ 79( 5): 81( 7)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:20:46.001352 847444 task_exit.go:204] [ 79( 5): 81( 7)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:20:46.001443 847444 task_exit.go:204] [ 79( 5): 80( 6)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:20:46.002722 847444 task_exit.go:204] [ 79( 5): 80( 6)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:20:46.002788 847444 task_exit.go:204] [ 79( 5): 80( 6)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:20:46.002908 847444 task_signals.go:443] [ 75( 1): 75( 1)] Discarding ignored signal 17 D0123 13:20:46.003037 847444 task_exit.go:204] [ 79( 5): 79( 5)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:20:46.006341 847444 task_exit.go:204] [ 75( 1): 75( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:20:46.009149 847444 task_exit.go:361] [ 75( 1): 75( 1)] Init process terminating, killing namespace D0123 13:20:46.009232 847444 task_exit.go:204] [ 75( 1): 75( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:20:46.009290 847444 task_signals.go:443] [ 74: 74] Discarding ignored signal 17 D0123 13:20:46.009401 847444 task_exit.go:204] [ 75( 1): 75( 1)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:20:46.011213 847444 task_exit.go:204] [ 74: 74] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:20:46.012332 847444 task_signals.go:481] [ 74: 74] No task notified of signal 9 D0123 13:20:46.013722 847444 task_exit.go:204] [ 74: 74] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:20:46.013906 847444 task_signals.go:470] [ 7: 7] Notified of signal 17 D0123 13:20:46.014100 847444 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 17 D0123 13:20:46.014165 847444 task_signals.go:220] [ 7: 7] Signal 17: delivering to handler D0123 13:20:46.015492 847444 task_exit.go:204] [ 74: 74] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:20:46.016182 847444 task_signals.go:470] [ 7: 11] Notified of signal 23 D0123 13:20:46.016363 847444 task_signals.go:220] [ 7: 11] Signal 23: delivering to handler D0123 13:20:46.027884 847444 task_signals.go:470] [ 7: 11] Notified of signal 23 D0123 13:20:46.028187 847444 task_signals.go:220] [ 7: 11] Signal 23: delivering to handler D0123 13:20:47.035688 847444 task_signals.go:470] [ 7: 12] Notified of signal 23 D0123 13:20:47.035871 847444 task_signals.go:220] [ 7: 12] Signal 23: delivering to handler D0123 13:20:47.039675 847444 task_stop.go:118] [ 7: 12] Entering internal stop (*kernel.vforkStop)(nil) D0123 13:20:47.046424 847444 task_signals.go:481] [ 7: 12] No task notified of signal 23 D0123 13:20:47.046951 847444 syscalls.go:262] [ 82: 82] Allocating stack with size of 8388608 bytes D0123 13:20:47.048042 847444 task_stop.go:138] [ 7: 12] Leaving internal stop (*kernel.vforkStop)(nil) D0123 13:20:47.048476 847444 task_signals.go:220] [ 7: 12] Signal 23: delivering to handler W0123 13:20:47.072379 847444 protocol.go:200] [ 83( 1): 83( 1)] unexpected attribute: 1 W0123 13:20:47.073681 847444 protocol.go:200] [ 83( 1): 83( 1)] unexpected attribute: 1 W0123 13:20:47.081719 847444 protocol.go:200] [ 83( 1): 83( 1)] unexpected attribute: 1 W0123 13:20:47.082433 847444 protocol.go:200] [ 83( 1): 83( 1)] unexpected attribute: 12 W0123 13:20:47.082784 847444 protocol.go:200] [ 83( 1): 83( 1)] unexpected attribute: 12 W0123 13:20:47.084352 847444 protocol.go:200] [ 83( 1): 83( 1)] unexpected attribute: 12 W0123 13:20:47.084981 847444 protocol.go:200] [ 83( 1): 83( 1)] unexpected attribute: 12 W0123 13:20:47.085514 847444 protocol.go:200] [ 83( 1): 83( 1)] unexpected attribute: 12 W0123 13:20:47.086241 847444 protocol.go:200] [ 83( 1): 83( 1)] unexpected attribute: 12 W0123 13:20:47.086647 847444 protocol.go:200] [ 83( 1): 83( 1)] unexpected attribute: 12 W0123 13:20:47.087022 847444 protocol.go:200] [ 83( 1): 83( 1)] unexpected attribute: 12 W0123 13:20:47.087332 847444 protocol.go:200] [ 83( 1): 83( 1)] unexpected attribute: 12 W0123 13:20:47.087707 847444 protocol.go:200] [ 83( 1): 83( 1)] unexpected attribute: 12 W0123 13:20:47.088155 847444 protocol.go:200] [ 83( 1): 83( 1)] unexpected attribute: 12 W0123 13:20:47.088432 847444 protocol.go:200] [ 83( 1): 83( 1)] unexpected attribute: 12 W0123 13:20:47.088807 847444 protocol.go:200] [ 83( 1): 83( 1)] unexpected attribute: 12 W0123 13:20:47.089146 847444 protocol.go:200] [ 83( 1): 83( 1)] unexpected attribute: 12 W0123 13:20:47.089480 847444 protocol.go:200] [ 83( 1): 83( 1)] unexpected attribute: 12 W0123 13:20:47.089899 847444 protocol.go:200] [ 83( 1): 83( 1)] unexpected attribute: 12 W0123 13:20:47.090245 847444 protocol.go:200] [ 83( 1): 83( 1)] unexpected attribute: 12 W0123 13:20:47.091672 847444 protocol.go:200] [ 83( 1): 83( 1)] unexpected attribute: a W0123 13:20:47.092779 847444 protocol.go:200] [ 83( 1): 83( 1)] unexpected attribute: a W0123 13:20:47.093282 847444 protocol.go:200] [ 83( 1): 83( 1)] unexpected attribute: 12 W0123 13:20:47.093760 847444 protocol.go:200] [ 83( 1): 83( 1)] unexpected attribute: 12 W0123 13:20:47.095038 847444 protocol.go:200] [ 83( 1): 83( 1)] unexpected attribute: a W0123 13:20:47.096207 847444 protocol.go:200] [ 83( 1): 83( 1)] unexpected attribute: a W0123 13:20:47.096669 847444 protocol.go:200] [ 83( 1): 83( 1)] unexpected attribute: 12 W0123 13:20:47.097059 847444 protocol.go:200] [ 83( 1): 83( 1)] unexpected attribute: 12 W0123 13:20:47.098513 847444 protocol.go:200] [ 83( 1): 83( 1)] unexpected attribute: a W0123 13:20:47.100238 847444 protocol.go:200] [ 83( 1): 83( 1)] unexpected attribute: a W0123 13:20:47.100732 847444 protocol.go:200] [ 83( 1): 83( 1)] unexpected attribute: 12 W0123 13:20:47.101143 847444 protocol.go:200] [ 83( 1): 83( 1)] unexpected attribute: 12 W0123 13:20:47.102317 847444 protocol.go:200] [ 83( 1): 83( 1)] unexpected attribute: a W0123 13:20:47.103583 847444 protocol.go:200] [ 83( 1): 83( 1)] unexpected attribute: a W0123 13:20:47.104092 847444 protocol.go:200] [ 83( 1): 83( 1)] unexpected attribute: 12 W0123 13:20:47.105782 847444 protocol.go:200] [ 83( 1): 83( 1)] unexpected attribute: 12 W0123 13:20:47.106391 847444 protocol.go:200] [ 83( 1): 83( 1)] unexpected attribute: 12 W0123 13:20:47.107591 847444 protocol.go:200] [ 83( 1): 83( 1)] unexpected attribute: 12 W0123 13:20:47.109343 847444 protocol.go:200] [ 83( 1): 83( 1)] unexpected attribute: 12 W0123 13:20:47.110086 847444 protocol.go:200] [ 83( 1): 83( 1)] unexpected attribute: 12 W0123 13:20:47.110393 847444 protocol.go:200] [ 83( 1): 83( 1)] unexpected attribute: 12 W0123 13:20:47.111261 847444 protocol.go:200] [ 83( 1): 83( 1)] unexpected attribute: 12 W0123 13:20:47.112045 847444 protocol.go:200] [ 83( 1): 83( 1)] unexpected attribute: 12 W0123 13:20:47.112884 847444 protocol.go:200] [ 83( 1): 83( 1)] unexpected attribute: 12 W0123 13:20:47.113855 847444 protocol.go:200] [ 83( 1): 83( 1)] unexpected attribute: 12 W0123 13:20:47.114677 847444 protocol.go:200] [ 83( 1): 83( 1)] unexpected attribute: 12 W0123 13:20:47.115640 847444 protocol.go:200] [ 83( 1): 83( 1)] unexpected attribute: 12 W0123 13:20:47.116035 847444 protocol.go:200] [ 83( 1): 83( 1)] unexpected attribute: 12 W0123 13:20:47.116839 847444 protocol.go:200] [ 83( 1): 83( 1)] unexpected attribute: 12 W0123 13:20:47.117627 847444 protocol.go:200] [ 83( 1): 83( 1)] unexpected attribute: 12 W0123 13:20:47.117958 847444 protocol.go:200] [ 83( 1): 83( 1)] unexpected attribute: 12 W0123 13:20:47.118290 847444 protocol.go:200] [ 83( 1): 83( 1)] unexpected attribute: 12 W0123 13:20:47.121177 847444 protocol.go:200] [ 83( 1): 83( 1)] unexpected attribute: 1 W0123 13:20:47.124995 847444 protocol.go:200] [ 83( 1): 83( 1)] unexpected attribute: 1 W0123 13:20:47.132808 847444 protocol.go:200] [ 83( 1): 83( 1)] unexpected attribute: 1 W0123 13:20:47.144036 847444 protocol.go:200] [ 83( 1): 83( 1)] unexpected attribute: 1 W0123 13:20:47.145759 847444 protocol.go:200] [ 83( 1): 83( 1)] unexpected attribute: 1 W0123 13:20:47.147573 847444 protocol.go:200] [ 83( 1): 83( 1)] unexpected attribute: 1 W0123 13:20:47.149363 847444 protocol.go:200] [ 83( 1): 83( 1)] unexpected attribute: 1 W0123 13:20:47.151510 847444 protocol.go:200] [ 83( 1): 83( 1)] unexpected attribute: 1 W0123 13:20:47.153590 847444 protocol.go:200] [ 83( 1): 83( 1)] unexpected attribute: 1 W0123 13:20:47.156687 847444 protocol.go:200] [ 83( 1): 83( 1)] unexpected attribute: 1 W0123 13:20:47.159183 847444 protocol.go:200] [ 83( 1): 83( 1)] unexpected attribute: 1 W0123 13:20:47.161746 847444 protocol.go:200] [ 83( 1): 83( 1)] unexpected attribute: 1 W0123 13:20:47.164300 847444 protocol.go:200] [ 83( 1): 83( 1)] unexpected attribute: 1 W0123 13:20:47.166938 847444 protocol.go:200] [ 83( 1): 83( 1)] unexpected attribute: 1 W0123 13:20:47.169212 847444 protocol.go:200] [ 83( 1): 83( 1)] unexpected attribute: 1 W0123 13:20:47.171691 847444 protocol.go:200] [ 83( 1): 83( 1)] unexpected attribute: 1 W0123 13:20:47.174160 847444 protocol.go:200] [ 83( 1): 83( 1)] unexpected attribute: 1 W0123 13:20:47.178430 847444 protocol.go:200] [ 83( 1): 83( 1)] unexpected attribute: 1 W0123 13:20:47.188363 847444 protocol.go:200] [ 83( 1): 83( 1)] unexpected attribute: 1 W0123 13:20:47.190961 847444 protocol.go:200] [ 83( 1): 83( 1)] unexpected attribute: 1 W0123 13:20:47.193200 847444 protocol.go:200] [ 83( 1): 83( 1)] unexpected attribute: 1 W0123 13:20:47.195788 847444 protocol.go:200] [ 83( 1): 83( 1)] unexpected attribute: 1 W0123 13:20:47.198033 847444 protocol.go:200] [ 83( 1): 83( 1)] unexpected attribute: 1 W0123 13:20:47.200604 847444 protocol.go:200] [ 83( 1): 83( 1)] unexpected attribute: 1 W0123 13:20:47.206779 847444 protocol.go:200] [ 83( 1): 83( 1)] unexpected attribute: 1 W0123 13:20:47.209325 847444 protocol.go:200] [ 83( 1): 83( 1)] unexpected attribute: 1 W0123 13:20:47.211963 847444 protocol.go:200] [ 83( 1): 83( 1)] unexpected attribute: 1 W0123 13:20:47.215132 847444 protocol.go:200] [ 83( 1): 83( 1)] unexpected attribute: 1 W0123 13:20:47.217761 847444 protocol.go:200] [ 83( 1): 83( 1)] unexpected attribute: 1 W0123 13:20:47.220553 847444 protocol.go:200] [ 83( 1): 83( 1)] unexpected attribute: 1 W0123 13:20:47.223872 847444 protocol.go:200] [ 83( 1): 83( 1)] unexpected attribute: 1 W0123 13:20:47.226572 847444 protocol.go:200] [ 83( 1): 83( 1)] unexpected attribute: 1 W0123 13:20:47.229221 847444 protocol.go:200] [ 83( 1): 83( 1)] unexpected attribute: 1 W0123 13:20:47.231910 847444 protocol.go:200] [ 83( 1): 83( 1)] unexpected attribute: 1 W0123 13:20:47.234881 847444 protocol.go:200] [ 83( 1): 83( 1)] unexpected attribute: 1 W0123 13:20:47.237823 847444 protocol.go:200] [ 83( 1): 83( 1)] unexpected attribute: 1 W0123 13:20:47.240355 847444 protocol.go:200] [ 83( 1): 83( 1)] unexpected attribute: 1 W0123 13:20:47.243398 847444 protocol.go:200] [ 83( 1): 83( 1)] unexpected attribute: 1 W0123 13:20:47.246214 847444 protocol.go:200] [ 83( 1): 83( 1)] unexpected attribute: 1 W0123 13:20:47.249656 847444 protocol.go:200] [ 83( 1): 83( 1)] unexpected attribute: 1 W0123 13:20:47.253116 847444 protocol.go:200] [ 83( 1): 83( 1)] unexpected attribute: 1 W0123 13:20:47.255994 847444 protocol.go:200] [ 83( 1): 83( 1)] unexpected attribute: 1 W0123 13:20:47.258731 847444 protocol.go:200] [ 83( 1): 83( 1)] unexpected attribute: 1 D0123 13:20:47.302525 847444 task_exit.go:204] [ 84( 2): 86( 4)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:20:47.302728 847444 task_signals.go:204] [ 84( 2): 85( 3)] Signal 9, PID: 84, TID: 85, fault addr: 0x0: terminating thread group D0123 13:20:47.302889 847444 task_exit.go:204] [ 84( 2): 85( 3)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:20:47.302788 847444 task_signals.go:204] [ 84( 2): 84( 2)] Signal 9, PID: 84, TID: 84, fault addr: 0x0: terminating thread group D0123 13:20:47.303383 847444 task_exit.go:204] [ 84( 2): 84( 2)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:20:47.303954 847444 task_exit.go:204] [ 84( 2): 85( 3)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:20:47.304059 847444 task_exit.go:204] [ 84( 2): 85( 3)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:20:47.304148 847444 task_exit.go:204] [ 84( 2): 86( 4)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:20:47.304213 847444 task_exit.go:204] [ 84( 2): 86( 4)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:20:47.305786 847444 task_exit.go:204] [ 84( 2): 84( 2)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:20:47.306026 847444 task_signals.go:443] [ 83( 1): 83( 1)] Discarding ignored signal 17 D0123 13:20:47.306244 847444 task_exit.go:204] [ 84( 2): 84( 2)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:20:47.310480 847444 task_exit.go:204] [ 83( 1): 83( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:20:47.313490 847444 task_exit.go:361] [ 83( 1): 83( 1)] Init process terminating, killing namespace D0123 13:20:47.313604 847444 task_exit.go:204] [ 83( 1): 83( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:20:47.313698 847444 task_signals.go:443] [ 82: 82] Discarding ignored signal 17 D0123 13:20:47.313873 847444 task_exit.go:204] [ 83( 1): 83( 1)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:20:47.316943 847444 task_exit.go:204] [ 82: 82] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:20:47.317782 847444 task_signals.go:481] [ 82: 82] No task notified of signal 9 D0123 13:20:47.319153 847444 task_exit.go:204] [ 82: 82] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:20:47.319297 847444 task_signals.go:470] [ 7: 7] Notified of signal 17 D0123 13:20:47.319486 847444 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 17 D0123 13:20:47.319545 847444 task_signals.go:220] [ 7: 7] Signal 17: delivering to handler D0123 13:20:47.319643 847444 task_exit.go:204] [ 82: 82] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:20:47.331972 847444 task_signals.go:470] [ 7: 13] Notified of signal 23 D0123 13:20:47.332196 847444 task_signals.go:220] [ 7: 13] Signal 23: delivering to handler D0123 13:20:48.334314 847444 task_signals.go:470] [ 7: 12] Notified of signal 23 D0123 13:20:48.334493 847444 task_signals.go:220] [ 7: 12] Signal 23: delivering to handler D0123 13:20:48.338706 847444 task_stop.go:118] [ 7: 12] Entering internal stop (*kernel.vforkStop)(nil) D0123 13:20:48.345687 847444 task_signals.go:481] [ 7: 12] No task notified of signal 23 D0123 13:20:48.346930 847444 syscalls.go:262] [ 87: 87] Allocating stack with size of 8388608 bytes D0123 13:20:48.347882 847444 task_stop.go:138] [ 7: 12] Leaving internal stop (*kernel.vforkStop)(nil) D0123 13:20:48.348261 847444 task_signals.go:220] [ 7: 12] Signal 23: delivering to handler W0123 13:20:48.373183 847444 protocol.go:200] [ 88( 1): 88( 1)] unexpected attribute: 1 W0123 13:20:48.374589 847444 protocol.go:200] [ 88( 1): 88( 1)] unexpected attribute: 1 W0123 13:20:48.382803 847444 protocol.go:200] [ 88( 1): 88( 1)] unexpected attribute: 1 W0123 13:20:48.383446 847444 protocol.go:200] [ 88( 1): 88( 1)] unexpected attribute: 12 W0123 13:20:48.383927 847444 protocol.go:200] [ 88( 1): 88( 1)] unexpected attribute: 12 W0123 13:20:48.384406 847444 protocol.go:200] [ 88( 1): 88( 1)] unexpected attribute: 12 W0123 13:20:48.384808 847444 protocol.go:200] [ 88( 1): 88( 1)] unexpected attribute: 12 W0123 13:20:48.385320 847444 protocol.go:200] [ 88( 1): 88( 1)] unexpected attribute: 12 W0123 13:20:48.385832 847444 protocol.go:200] [ 88( 1): 88( 1)] unexpected attribute: 12 W0123 13:20:48.386316 847444 protocol.go:200] [ 88( 1): 88( 1)] unexpected attribute: 12 W0123 13:20:48.386822 847444 protocol.go:200] [ 88( 1): 88( 1)] unexpected attribute: 12 W0123 13:20:48.387286 847444 protocol.go:200] [ 88( 1): 88( 1)] unexpected attribute: 12 W0123 13:20:48.387750 847444 protocol.go:200] [ 88( 1): 88( 1)] unexpected attribute: 12 W0123 13:20:48.388098 847444 protocol.go:200] [ 88( 1): 88( 1)] unexpected attribute: 12 W0123 13:20:48.388354 847444 protocol.go:200] [ 88( 1): 88( 1)] unexpected attribute: 12 W0123 13:20:48.388685 847444 protocol.go:200] [ 88( 1): 88( 1)] unexpected attribute: 12 W0123 13:20:48.389020 847444 protocol.go:200] [ 88( 1): 88( 1)] unexpected attribute: 12 W0123 13:20:48.389381 847444 protocol.go:200] [ 88( 1): 88( 1)] unexpected attribute: 12 W0123 13:20:48.389822 847444 protocol.go:200] [ 88( 1): 88( 1)] unexpected attribute: 12 W0123 13:20:48.390211 847444 protocol.go:200] [ 88( 1): 88( 1)] unexpected attribute: 12 W0123 13:20:48.391522 847444 protocol.go:200] [ 88( 1): 88( 1)] unexpected attribute: a W0123 13:20:48.392520 847444 protocol.go:200] [ 88( 1): 88( 1)] unexpected attribute: a W0123 13:20:48.392974 847444 protocol.go:200] [ 88( 1): 88( 1)] unexpected attribute: 12 W0123 13:20:48.393391 847444 protocol.go:200] [ 88( 1): 88( 1)] unexpected attribute: 12 W0123 13:20:48.394807 847444 protocol.go:200] [ 88( 1): 88( 1)] unexpected attribute: a W0123 13:20:48.395948 847444 protocol.go:200] [ 88( 1): 88( 1)] unexpected attribute: a W0123 13:20:48.396255 847444 protocol.go:200] [ 88( 1): 88( 1)] unexpected attribute: 12 W0123 13:20:48.396686 847444 protocol.go:200] [ 88( 1): 88( 1)] unexpected attribute: 12 W0123 13:20:48.398064 847444 protocol.go:200] [ 88( 1): 88( 1)] unexpected attribute: a W0123 13:20:48.399391 847444 protocol.go:200] [ 88( 1): 88( 1)] unexpected attribute: a W0123 13:20:48.399867 847444 protocol.go:200] [ 88( 1): 88( 1)] unexpected attribute: 12 W0123 13:20:48.400316 847444 protocol.go:200] [ 88( 1): 88( 1)] unexpected attribute: 12 W0123 13:20:48.401361 847444 protocol.go:200] [ 88( 1): 88( 1)] unexpected attribute: a W0123 13:20:48.402584 847444 protocol.go:200] [ 88( 1): 88( 1)] unexpected attribute: a W0123 13:20:48.402911 847444 protocol.go:200] [ 88( 1): 88( 1)] unexpected attribute: 12 W0123 13:20:48.404720 847444 protocol.go:200] [ 88( 1): 88( 1)] unexpected attribute: 12 W0123 13:20:48.405110 847444 protocol.go:200] [ 88( 1): 88( 1)] unexpected attribute: 12 W0123 13:20:48.406452 847444 protocol.go:200] [ 88( 1): 88( 1)] unexpected attribute: 12 W0123 13:20:48.409999 847444 protocol.go:200] [ 88( 1): 88( 1)] unexpected attribute: 12 W0123 13:20:48.411158 847444 protocol.go:200] [ 88( 1): 88( 1)] unexpected attribute: 12 W0123 13:20:48.411663 847444 protocol.go:200] [ 88( 1): 88( 1)] unexpected attribute: 12 W0123 13:20:48.412540 847444 protocol.go:200] [ 88( 1): 88( 1)] unexpected attribute: 12 W0123 13:20:48.413463 847444 protocol.go:200] [ 88( 1): 88( 1)] unexpected attribute: 12 W0123 13:20:48.414352 847444 protocol.go:200] [ 88( 1): 88( 1)] unexpected attribute: 12 W0123 13:20:48.415217 847444 protocol.go:200] [ 88( 1): 88( 1)] unexpected attribute: 12 W0123 13:20:48.416153 847444 protocol.go:200] [ 88( 1): 88( 1)] unexpected attribute: 12 W0123 13:20:48.417151 847444 protocol.go:200] [ 88( 1): 88( 1)] unexpected attribute: 12 W0123 13:20:48.417552 847444 protocol.go:200] [ 88( 1): 88( 1)] unexpected attribute: 12 W0123 13:20:48.418508 847444 protocol.go:200] [ 88( 1): 88( 1)] unexpected attribute: 12 W0123 13:20:48.419570 847444 protocol.go:200] [ 88( 1): 88( 1)] unexpected attribute: 12 W0123 13:20:48.420034 847444 protocol.go:200] [ 88( 1): 88( 1)] unexpected attribute: 12 W0123 13:20:48.420540 847444 protocol.go:200] [ 88( 1): 88( 1)] unexpected attribute: 12 W0123 13:20:48.423890 847444 protocol.go:200] [ 88( 1): 88( 1)] unexpected attribute: 1 W0123 13:20:48.429201 847444 protocol.go:200] [ 88( 1): 88( 1)] unexpected attribute: 1 W0123 13:20:48.439411 847444 protocol.go:200] [ 88( 1): 88( 1)] unexpected attribute: 1 W0123 13:20:48.450942 847444 protocol.go:200] [ 88( 1): 88( 1)] unexpected attribute: 1 W0123 13:20:48.453861 847444 protocol.go:200] [ 88( 1): 88( 1)] unexpected attribute: 1 W0123 13:20:48.456587 847444 protocol.go:200] [ 88( 1): 88( 1)] unexpected attribute: 1 W0123 13:20:48.459090 847444 protocol.go:200] [ 88( 1): 88( 1)] unexpected attribute: 1 W0123 13:20:48.461422 847444 protocol.go:200] [ 88( 1): 88( 1)] unexpected attribute: 1 W0123 13:20:48.463817 847444 protocol.go:200] [ 88( 1): 88( 1)] unexpected attribute: 1 W0123 13:20:48.466671 847444 protocol.go:200] [ 88( 1): 88( 1)] unexpected attribute: 1 W0123 13:20:48.469490 847444 protocol.go:200] [ 88( 1): 88( 1)] unexpected attribute: 1 W0123 13:20:48.472075 847444 protocol.go:200] [ 88( 1): 88( 1)] unexpected attribute: 1 W0123 13:20:48.474230 847444 protocol.go:200] [ 88( 1): 88( 1)] unexpected attribute: 1 W0123 13:20:48.476867 847444 protocol.go:200] [ 88( 1): 88( 1)] unexpected attribute: 1 W0123 13:20:48.479547 847444 protocol.go:200] [ 88( 1): 88( 1)] unexpected attribute: 1 W0123 13:20:48.481735 847444 protocol.go:200] [ 88( 1): 88( 1)] unexpected attribute: 1 W0123 13:20:48.484081 847444 protocol.go:200] [ 88( 1): 88( 1)] unexpected attribute: 1 W0123 13:20:48.488582 847444 protocol.go:200] [ 88( 1): 88( 1)] unexpected attribute: 1 W0123 13:20:48.498044 847444 protocol.go:200] [ 88( 1): 88( 1)] unexpected attribute: 1 W0123 13:20:48.500689 847444 protocol.go:200] [ 88( 1): 88( 1)] unexpected attribute: 1 W0123 13:20:48.503427 847444 protocol.go:200] [ 88( 1): 88( 1)] unexpected attribute: 1 W0123 13:20:48.506160 847444 protocol.go:200] [ 88( 1): 88( 1)] unexpected attribute: 1 W0123 13:20:48.509044 847444 protocol.go:200] [ 88( 1): 88( 1)] unexpected attribute: 1 W0123 13:20:48.512170 847444 protocol.go:200] [ 88( 1): 88( 1)] unexpected attribute: 1 W0123 13:20:48.515861 847444 protocol.go:200] [ 88( 1): 88( 1)] unexpected attribute: 1 W0123 13:20:48.518573 847444 protocol.go:200] [ 88( 1): 88( 1)] unexpected attribute: 1 W0123 13:20:48.521371 847444 protocol.go:200] [ 88( 1): 88( 1)] unexpected attribute: 1 W0123 13:20:48.523746 847444 protocol.go:200] [ 88( 1): 88( 1)] unexpected attribute: 1 W0123 13:20:48.525879 847444 protocol.go:200] [ 88( 1): 88( 1)] unexpected attribute: 1 W0123 13:20:48.528007 847444 protocol.go:200] [ 88( 1): 88( 1)] unexpected attribute: 1 W0123 13:20:48.530495 847444 protocol.go:200] [ 88( 1): 88( 1)] unexpected attribute: 1 W0123 13:20:48.532823 847444 protocol.go:200] [ 88( 1): 88( 1)] unexpected attribute: 1 W0123 13:20:48.535428 847444 protocol.go:200] [ 88( 1): 88( 1)] unexpected attribute: 1 W0123 13:20:48.537957 847444 protocol.go:200] [ 88( 1): 88( 1)] unexpected attribute: 1 W0123 13:20:48.540147 847444 protocol.go:200] [ 88( 1): 88( 1)] unexpected attribute: 1 W0123 13:20:48.542593 847444 protocol.go:200] [ 88( 1): 88( 1)] unexpected attribute: 1 W0123 13:20:48.545022 847444 protocol.go:200] [ 88( 1): 88( 1)] unexpected attribute: 1 W0123 13:20:48.547325 847444 protocol.go:200] [ 88( 1): 88( 1)] unexpected attribute: 1 W0123 13:20:48.549648 847444 protocol.go:200] [ 88( 1): 88( 1)] unexpected attribute: 1 W0123 13:20:48.551340 847444 protocol.go:200] [ 88( 1): 88( 1)] unexpected attribute: 1 W0123 13:20:48.553435 847444 protocol.go:200] [ 88( 1): 88( 1)] unexpected attribute: 1 W0123 13:20:48.555666 847444 protocol.go:200] [ 88( 1): 88( 1)] unexpected attribute: 1 W0123 13:20:48.557709 847444 protocol.go:200] [ 88( 1): 88( 1)] unexpected attribute: 1 D0123 13:20:48.597259 847444 task_exit.go:204] [ 89( 2): 91( 4)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:20:48.597498 847444 task_signals.go:204] [ 89( 2): 90( 3)] Signal 9, PID: 89, TID: 90, fault addr: 0x0: terminating thread group D0123 13:20:48.597934 847444 task_signals.go:204] [ 89( 2): 89( 2)] Signal 9, PID: 89, TID: 89, fault addr: 0x0: terminating thread group D0123 13:20:48.597974 847444 task_exit.go:204] [ 89( 2): 91( 4)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:20:48.598059 847444 task_exit.go:204] [ 89( 2): 91( 4)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:20:48.598277 847444 task_exit.go:204] [ 89( 2): 90( 3)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:20:48.598389 847444 task_exit.go:204] [ 89( 2): 89( 2)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:20:48.599019 847444 task_exit.go:204] [ 89( 2): 90( 3)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:20:48.599086 847444 task_exit.go:204] [ 89( 2): 90( 3)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:20:48.600897 847444 task_exit.go:204] [ 89( 2): 89( 2)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:20:48.601048 847444 task_signals.go:443] [ 88( 1): 88( 1)] Discarding ignored signal 17 D0123 13:20:48.601217 847444 task_exit.go:204] [ 89( 2): 89( 2)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:20:48.605774 847444 task_exit.go:204] [ 88( 1): 88( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:20:48.608822 847444 task_exit.go:361] [ 88( 1): 88( 1)] Init process terminating, killing namespace D0123 13:20:48.608898 847444 task_exit.go:204] [ 88( 1): 88( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:20:48.608973 847444 task_signals.go:443] [ 87: 87] Discarding ignored signal 17 D0123 13:20:48.609132 847444 task_exit.go:204] [ 88( 1): 88( 1)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:20:48.611411 847444 task_exit.go:204] [ 87: 87] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:20:48.612084 847444 task_signals.go:481] [ 87: 87] No task notified of signal 9 D0123 13:20:48.613640 847444 task_exit.go:204] [ 87: 87] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:20:48.613788 847444 task_signals.go:470] [ 7: 7] Notified of signal 17 D0123 13:20:48.614071 847444 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 17 D0123 13:20:48.614141 847444 task_exit.go:204] [ 87: 87] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:20:48.614153 847444 task_signals.go:220] [ 7: 7] Signal 17: delivering to handler D0123 13:20:49.623913 847444 task_signals.go:470] [ 7: 12] Notified of signal 23 D0123 13:20:49.624182 847444 task_signals.go:220] [ 7: 12] Signal 23: delivering to handler D0123 13:20:49.629097 847444 task_stop.go:118] [ 7: 12] Entering internal stop (*kernel.vforkStop)(nil) D0123 13:20:49.634539 847444 task_signals.go:481] [ 7: 12] No task notified of signal 23 D0123 13:20:49.638173 847444 syscalls.go:262] [ 92: 92] Allocating stack with size of 8388608 bytes D0123 13:20:49.638841 847444 task_stop.go:138] [ 7: 12] Leaving internal stop (*kernel.vforkStop)(nil) D0123 13:20:49.639180 847444 task_signals.go:220] [ 7: 12] Signal 23: delivering to handler W0123 13:20:49.666854 847444 protocol.go:200] [ 93( 1): 93( 1)] unexpected attribute: 1 W0123 13:20:49.668576 847444 protocol.go:200] [ 93( 1): 93( 1)] unexpected attribute: 1 W0123 13:20:49.675994 847444 protocol.go:200] [ 93( 1): 93( 1)] unexpected attribute: 1 W0123 13:20:49.676649 847444 protocol.go:200] [ 93( 1): 93( 1)] unexpected attribute: 12 W0123 13:20:49.677058 847444 protocol.go:200] [ 93( 1): 93( 1)] unexpected attribute: 12 W0123 13:20:49.677464 847444 protocol.go:200] [ 93( 1): 93( 1)] unexpected attribute: 12 W0123 13:20:49.677885 847444 protocol.go:200] [ 93( 1): 93( 1)] unexpected attribute: 12 W0123 13:20:49.678288 847444 protocol.go:200] [ 93( 1): 93( 1)] unexpected attribute: 12 W0123 13:20:49.678697 847444 protocol.go:200] [ 93( 1): 93( 1)] unexpected attribute: 12 W0123 13:20:49.679083 847444 protocol.go:200] [ 93( 1): 93( 1)] unexpected attribute: 12 W0123 13:20:49.679452 847444 protocol.go:200] [ 93( 1): 93( 1)] unexpected attribute: 12 W0123 13:20:49.679877 847444 protocol.go:200] [ 93( 1): 93( 1)] unexpected attribute: 12 W0123 13:20:49.680392 847444 protocol.go:200] [ 93( 1): 93( 1)] unexpected attribute: 12 W0123 13:20:49.680826 847444 protocol.go:200] [ 93( 1): 93( 1)] unexpected attribute: 12 W0123 13:20:49.681160 847444 protocol.go:200] [ 93( 1): 93( 1)] unexpected attribute: 12 W0123 13:20:49.681666 847444 protocol.go:200] [ 93( 1): 93( 1)] unexpected attribute: 12 W0123 13:20:49.682139 847444 protocol.go:200] [ 93( 1): 93( 1)] unexpected attribute: 12 W0123 13:20:49.682635 847444 protocol.go:200] [ 93( 1): 93( 1)] unexpected attribute: 12 W0123 13:20:49.683088 847444 protocol.go:200] [ 93( 1): 93( 1)] unexpected attribute: 12 W0123 13:20:49.683534 847444 protocol.go:200] [ 93( 1): 93( 1)] unexpected attribute: 12 W0123 13:20:49.685338 847444 protocol.go:200] [ 93( 1): 93( 1)] unexpected attribute: a W0123 13:20:49.686899 847444 protocol.go:200] [ 93( 1): 93( 1)] unexpected attribute: a W0123 13:20:49.687411 847444 protocol.go:200] [ 93( 1): 93( 1)] unexpected attribute: 12 W0123 13:20:49.687827 847444 protocol.go:200] [ 93( 1): 93( 1)] unexpected attribute: 12 W0123 13:20:49.688858 847444 protocol.go:200] [ 93( 1): 93( 1)] unexpected attribute: a W0123 13:20:49.689766 847444 protocol.go:200] [ 93( 1): 93( 1)] unexpected attribute: a W0123 13:20:49.690081 847444 protocol.go:200] [ 93( 1): 93( 1)] unexpected attribute: 12 W0123 13:20:49.690470 847444 protocol.go:200] [ 93( 1): 93( 1)] unexpected attribute: 12 W0123 13:20:49.691438 847444 protocol.go:200] [ 93( 1): 93( 1)] unexpected attribute: a W0123 13:20:49.692368 847444 protocol.go:200] [ 93( 1): 93( 1)] unexpected attribute: a W0123 13:20:49.692699 847444 protocol.go:200] [ 93( 1): 93( 1)] unexpected attribute: 12 W0123 13:20:49.693046 847444 protocol.go:200] [ 93( 1): 93( 1)] unexpected attribute: 12 W0123 13:20:49.694069 847444 protocol.go:200] [ 93( 1): 93( 1)] unexpected attribute: a W0123 13:20:49.694943 847444 protocol.go:200] [ 93( 1): 93( 1)] unexpected attribute: a W0123 13:20:49.695277 847444 protocol.go:200] [ 93( 1): 93( 1)] unexpected attribute: 12 W0123 13:20:49.696799 847444 protocol.go:200] [ 93( 1): 93( 1)] unexpected attribute: 12 W0123 13:20:49.697159 847444 protocol.go:200] [ 93( 1): 93( 1)] unexpected attribute: 12 W0123 13:20:49.698501 847444 protocol.go:200] [ 93( 1): 93( 1)] unexpected attribute: 12 W0123 13:20:49.700452 847444 protocol.go:200] [ 93( 1): 93( 1)] unexpected attribute: 12 W0123 13:20:49.701437 847444 protocol.go:200] [ 93( 1): 93( 1)] unexpected attribute: 12 W0123 13:20:49.701886 847444 protocol.go:200] [ 93( 1): 93( 1)] unexpected attribute: 12 W0123 13:20:49.702942 847444 protocol.go:200] [ 93( 1): 93( 1)] unexpected attribute: 12 W0123 13:20:49.704036 847444 protocol.go:200] [ 93( 1): 93( 1)] unexpected attribute: 12 W0123 13:20:49.705621 847444 protocol.go:200] [ 93( 1): 93( 1)] unexpected attribute: 12 W0123 13:20:49.706692 847444 protocol.go:200] [ 93( 1): 93( 1)] unexpected attribute: 12 W0123 13:20:49.707569 847444 protocol.go:200] [ 93( 1): 93( 1)] unexpected attribute: 12 W0123 13:20:49.708480 847444 protocol.go:200] [ 93( 1): 93( 1)] unexpected attribute: 12 W0123 13:20:49.708901 847444 protocol.go:200] [ 93( 1): 93( 1)] unexpected attribute: 12 W0123 13:20:49.709722 847444 protocol.go:200] [ 93( 1): 93( 1)] unexpected attribute: 12 W0123 13:20:49.710615 847444 protocol.go:200] [ 93( 1): 93( 1)] unexpected attribute: 12 W0123 13:20:49.711005 847444 protocol.go:200] [ 93( 1): 93( 1)] unexpected attribute: 12 W0123 13:20:49.711391 847444 protocol.go:200] [ 93( 1): 93( 1)] unexpected attribute: 12 W0123 13:20:49.714029 847444 protocol.go:200] [ 93( 1): 93( 1)] unexpected attribute: 1 W0123 13:20:49.718712 847444 protocol.go:200] [ 93( 1): 93( 1)] unexpected attribute: 1 W0123 13:20:49.726849 847444 protocol.go:200] [ 93( 1): 93( 1)] unexpected attribute: 1 W0123 13:20:49.739391 847444 protocol.go:200] [ 93( 1): 93( 1)] unexpected attribute: 1 W0123 13:20:49.744383 847444 protocol.go:200] [ 93( 1): 93( 1)] unexpected attribute: 1 W0123 13:20:49.746612 847444 protocol.go:200] [ 93( 1): 93( 1)] unexpected attribute: 1 W0123 13:20:49.748838 847444 protocol.go:200] [ 93( 1): 93( 1)] unexpected attribute: 1 W0123 13:20:49.751000 847444 protocol.go:200] [ 93( 1): 93( 1)] unexpected attribute: 1 W0123 13:20:49.753166 847444 protocol.go:200] [ 93( 1): 93( 1)] unexpected attribute: 1 W0123 13:20:49.755188 847444 protocol.go:200] [ 93( 1): 93( 1)] unexpected attribute: 1 W0123 13:20:49.757876 847444 protocol.go:200] [ 93( 1): 93( 1)] unexpected attribute: 1 W0123 13:20:49.760319 847444 protocol.go:200] [ 93( 1): 93( 1)] unexpected attribute: 1 W0123 13:20:49.762726 847444 protocol.go:200] [ 93( 1): 93( 1)] unexpected attribute: 1 W0123 13:20:49.765115 847444 protocol.go:200] [ 93( 1): 93( 1)] unexpected attribute: 1 W0123 13:20:49.766901 847444 protocol.go:200] [ 93( 1): 93( 1)] unexpected attribute: 1 W0123 13:20:49.769034 847444 protocol.go:200] [ 93( 1): 93( 1)] unexpected attribute: 1 W0123 13:20:49.771546 847444 protocol.go:200] [ 93( 1): 93( 1)] unexpected attribute: 1 W0123 13:20:49.775874 847444 protocol.go:200] [ 93( 1): 93( 1)] unexpected attribute: 1 W0123 13:20:49.787307 847444 protocol.go:200] [ 93( 1): 93( 1)] unexpected attribute: 1 W0123 13:20:49.789394 847444 protocol.go:200] [ 93( 1): 93( 1)] unexpected attribute: 1 W0123 13:20:49.791381 847444 protocol.go:200] [ 93( 1): 93( 1)] unexpected attribute: 1 W0123 13:20:49.793890 847444 protocol.go:200] [ 93( 1): 93( 1)] unexpected attribute: 1 W0123 13:20:49.796260 847444 protocol.go:200] [ 93( 1): 93( 1)] unexpected attribute: 1 W0123 13:20:49.798540 847444 protocol.go:200] [ 93( 1): 93( 1)] unexpected attribute: 1 W0123 13:20:49.800922 847444 protocol.go:200] [ 93( 1): 93( 1)] unexpected attribute: 1 W0123 13:20:49.803176 847444 protocol.go:200] [ 93( 1): 93( 1)] unexpected attribute: 1 W0123 13:20:49.805187 847444 protocol.go:200] [ 93( 1): 93( 1)] unexpected attribute: 1 W0123 13:20:49.807514 847444 protocol.go:200] [ 93( 1): 93( 1)] unexpected attribute: 1 W0123 13:20:49.809996 847444 protocol.go:200] [ 93( 1): 93( 1)] unexpected attribute: 1 W0123 13:20:49.812482 847444 protocol.go:200] [ 93( 1): 93( 1)] unexpected attribute: 1 W0123 13:20:49.814946 847444 protocol.go:200] [ 93( 1): 93( 1)] unexpected attribute: 1 W0123 13:20:49.817383 847444 protocol.go:200] [ 93( 1): 93( 1)] unexpected attribute: 1 W0123 13:20:49.819559 847444 protocol.go:200] [ 93( 1): 93( 1)] unexpected attribute: 1 W0123 13:20:49.822528 847444 protocol.go:200] [ 93( 1): 93( 1)] unexpected attribute: 1 W0123 13:20:49.827813 847444 protocol.go:200] [ 93( 1): 93( 1)] unexpected attribute: 1 W0123 13:20:49.830704 847444 protocol.go:200] [ 93( 1): 93( 1)] unexpected attribute: 1 W0123 13:20:49.833785 847444 protocol.go:200] [ 93( 1): 93( 1)] unexpected attribute: 1 W0123 13:20:49.837065 847444 protocol.go:200] [ 93( 1): 93( 1)] unexpected attribute: 1 W0123 13:20:49.839868 847444 protocol.go:200] [ 93( 1): 93( 1)] unexpected attribute: 1 W0123 13:20:49.842614 847444 protocol.go:200] [ 93( 1): 93( 1)] unexpected attribute: 1 W0123 13:20:49.844932 847444 protocol.go:200] [ 93( 1): 93( 1)] unexpected attribute: 1 W0123 13:20:49.847663 847444 protocol.go:200] [ 93( 1): 93( 1)] unexpected attribute: 1 W0123 13:20:49.850122 847444 protocol.go:200] [ 93( 1): 93( 1)] unexpected attribute: 1 D0123 13:20:49.897629 847444 task_exit.go:204] [ 94( 2): 96( 4)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:20:49.898280 847444 task_signals.go:204] [ 94( 2): 94( 2)] Signal 9, PID: 94, TID: 94, fault addr: 0x0: terminating thread group D0123 13:20:49.898372 847444 task_signals.go:204] [ 94( 2): 95( 3)] Signal 9, PID: 94, TID: 95, fault addr: 0x0: terminating thread group D0123 13:20:49.898389 847444 task_exit.go:204] [ 94( 2): 96( 4)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:20:49.898519 847444 task_exit.go:204] [ 94( 2): 96( 4)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:20:49.898710 847444 task_exit.go:204] [ 94( 2): 94( 2)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:20:49.898931 847444 task_exit.go:204] [ 94( 2): 95( 3)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:20:49.899391 847444 task_exit.go:204] [ 94( 2): 94( 2)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:20:49.901683 847444 task_exit.go:204] [ 94( 2): 95( 3)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:20:49.901793 847444 task_exit.go:204] [ 94( 2): 95( 3)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:20:49.901882 847444 task_signals.go:443] [ 93( 1): 93( 1)] Discarding ignored signal 17 D0123 13:20:49.902693 847444 task_exit.go:204] [ 94( 2): 94( 2)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:20:49.905767 847444 task_exit.go:204] [ 93( 1): 93( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:20:49.908501 847444 task_exit.go:361] [ 93( 1): 93( 1)] Init process terminating, killing namespace D0123 13:20:49.908577 847444 task_exit.go:204] [ 93( 1): 93( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:20:49.908659 847444 task_signals.go:443] [ 92: 92] Discarding ignored signal 17 D0123 13:20:49.908821 847444 task_exit.go:204] [ 93( 1): 93( 1)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:20:49.911125 847444 task_exit.go:204] [ 92: 92] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:20:49.911943 847444 task_signals.go:481] [ 92: 92] No task notified of signal 9 D0123 13:20:49.913441 847444 task_exit.go:204] [ 92: 92] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:20:49.913554 847444 task_signals.go:470] [ 7: 7] Notified of signal 17 D0123 13:20:49.913657 847444 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 17 D0123 13:20:49.913739 847444 task_signals.go:220] [ 7: 7] Signal 17: delivering to handler D0123 13:20:49.913815 847444 task_exit.go:204] [ 92: 92] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:20:50.394447 847444 sampler.go:191] Time: Adjusting syscall overhead down to 1175 D0123 13:20:50.922932 847444 task_signals.go:470] [ 7: 11] Notified of signal 23 D0123 13:20:50.923083 847444 task_signals.go:220] [ 7: 11] Signal 23: delivering to handler D0123 13:20:50.927814 847444 task_stop.go:118] [ 7: 11] Entering internal stop (*kernel.vforkStop)(nil) D0123 13:20:50.934943 847444 task_signals.go:481] [ 7: 11] No task notified of signal 23 D0123 13:20:50.935939 847444 syscalls.go:262] [ 97: 97] Allocating stack with size of 8388608 bytes D0123 13:20:50.936847 847444 task_stop.go:138] [ 7: 11] Leaving internal stop (*kernel.vforkStop)(nil) D0123 13:20:50.937242 847444 task_signals.go:220] [ 7: 11] Signal 23: delivering to handler W0123 13:20:50.973270 847444 protocol.go:200] [ 98( 1): 98( 1)] unexpected attribute: 1 W0123 13:20:50.974705 847444 protocol.go:200] [ 98( 1): 98( 1)] unexpected attribute: 1 W0123 13:20:50.984678 847444 protocol.go:200] [ 98( 1): 98( 1)] unexpected attribute: 1 W0123 13:20:50.985797 847444 protocol.go:200] [ 98( 1): 98( 1)] unexpected attribute: 12 W0123 13:20:50.986200 847444 protocol.go:200] [ 98( 1): 98( 1)] unexpected attribute: 12 W0123 13:20:50.986636 847444 protocol.go:200] [ 98( 1): 98( 1)] unexpected attribute: 12 W0123 13:20:50.986993 847444 protocol.go:200] [ 98( 1): 98( 1)] unexpected attribute: 12 W0123 13:20:50.987334 847444 protocol.go:200] [ 98( 1): 98( 1)] unexpected attribute: 12 W0123 13:20:50.987739 847444 protocol.go:200] [ 98( 1): 98( 1)] unexpected attribute: 12 W0123 13:20:50.988125 847444 protocol.go:200] [ 98( 1): 98( 1)] unexpected attribute: 12 W0123 13:20:50.988473 847444 protocol.go:200] [ 98( 1): 98( 1)] unexpected attribute: 12 W0123 13:20:50.988792 847444 protocol.go:200] [ 98( 1): 98( 1)] unexpected attribute: 12 W0123 13:20:50.989176 847444 protocol.go:200] [ 98( 1): 98( 1)] unexpected attribute: 12 W0123 13:20:50.989547 847444 protocol.go:200] [ 98( 1): 98( 1)] unexpected attribute: 12 W0123 13:20:50.989792 847444 protocol.go:200] [ 98( 1): 98( 1)] unexpected attribute: 12 W0123 13:20:50.990144 847444 protocol.go:200] [ 98( 1): 98( 1)] unexpected attribute: 12 W0123 13:20:50.990520 847444 protocol.go:200] [ 98( 1): 98( 1)] unexpected attribute: 12 W0123 13:20:50.990878 847444 protocol.go:200] [ 98( 1): 98( 1)] unexpected attribute: 12 W0123 13:20:50.991647 847444 protocol.go:200] [ 98( 1): 98( 1)] unexpected attribute: 12 W0123 13:20:50.992329 847444 protocol.go:200] [ 98( 1): 98( 1)] unexpected attribute: 12 W0123 13:20:50.993684 847444 protocol.go:200] [ 98( 1): 98( 1)] unexpected attribute: a W0123 13:20:50.995347 847444 protocol.go:200] [ 98( 1): 98( 1)] unexpected attribute: a W0123 13:20:50.995842 847444 protocol.go:200] [ 98( 1): 98( 1)] unexpected attribute: 12 W0123 13:20:50.996250 847444 protocol.go:200] [ 98( 1): 98( 1)] unexpected attribute: 12 W0123 13:20:50.998974 847444 protocol.go:200] [ 98( 1): 98( 1)] unexpected attribute: a W0123 13:20:51.000170 847444 protocol.go:200] [ 98( 1): 98( 1)] unexpected attribute: a W0123 13:20:51.000648 847444 protocol.go:200] [ 98( 1): 98( 1)] unexpected attribute: 12 W0123 13:20:51.001047 847444 protocol.go:200] [ 98( 1): 98( 1)] unexpected attribute: 12 W0123 13:20:51.002264 847444 protocol.go:200] [ 98( 1): 98( 1)] unexpected attribute: a W0123 13:20:51.003394 847444 protocol.go:200] [ 98( 1): 98( 1)] unexpected attribute: a W0123 13:20:51.003976 847444 protocol.go:200] [ 98( 1): 98( 1)] unexpected attribute: 12 W0123 13:20:51.004502 847444 protocol.go:200] [ 98( 1): 98( 1)] unexpected attribute: 12 W0123 13:20:51.005884 847444 protocol.go:200] [ 98( 1): 98( 1)] unexpected attribute: a W0123 13:20:51.007325 847444 protocol.go:200] [ 98( 1): 98( 1)] unexpected attribute: a W0123 13:20:51.007821 847444 protocol.go:200] [ 98( 1): 98( 1)] unexpected attribute: 12 W0123 13:20:51.010283 847444 protocol.go:200] [ 98( 1): 98( 1)] unexpected attribute: 12 W0123 13:20:51.010857 847444 protocol.go:200] [ 98( 1): 98( 1)] unexpected attribute: 12 W0123 13:20:51.012499 847444 protocol.go:200] [ 98( 1): 98( 1)] unexpected attribute: 12 W0123 13:20:51.014536 847444 protocol.go:200] [ 98( 1): 98( 1)] unexpected attribute: 12 W0123 13:20:51.015557 847444 protocol.go:200] [ 98( 1): 98( 1)] unexpected attribute: 12 W0123 13:20:51.016196 847444 protocol.go:200] [ 98( 1): 98( 1)] unexpected attribute: 12 W0123 13:20:51.017405 847444 protocol.go:200] [ 98( 1): 98( 1)] unexpected attribute: 12 W0123 13:20:51.018520 847444 protocol.go:200] [ 98( 1): 98( 1)] unexpected attribute: 12 W0123 13:20:51.019663 847444 protocol.go:200] [ 98( 1): 98( 1)] unexpected attribute: 12 W0123 13:20:51.020803 847444 protocol.go:200] [ 98( 1): 98( 1)] unexpected attribute: 12 W0123 13:20:51.022034 847444 protocol.go:200] [ 98( 1): 98( 1)] unexpected attribute: 12 W0123 13:20:51.023114 847444 protocol.go:200] [ 98( 1): 98( 1)] unexpected attribute: 12 W0123 13:20:51.023586 847444 protocol.go:200] [ 98( 1): 98( 1)] unexpected attribute: 12 W0123 13:20:51.024584 847444 protocol.go:200] [ 98( 1): 98( 1)] unexpected attribute: 12 W0123 13:20:51.025573 847444 protocol.go:200] [ 98( 1): 98( 1)] unexpected attribute: 12 W0123 13:20:51.026041 847444 protocol.go:200] [ 98( 1): 98( 1)] unexpected attribute: 12 W0123 13:20:51.026494 847444 protocol.go:200] [ 98( 1): 98( 1)] unexpected attribute: 12 W0123 13:20:51.030520 847444 protocol.go:200] [ 98( 1): 98( 1)] unexpected attribute: 1 W0123 13:20:51.036071 847444 protocol.go:200] [ 98( 1): 98( 1)] unexpected attribute: 1 W0123 13:20:51.049490 847444 protocol.go:200] [ 98( 1): 98( 1)] unexpected attribute: 1 W0123 13:20:51.065611 847444 protocol.go:200] [ 98( 1): 98( 1)] unexpected attribute: 1 W0123 13:20:51.067807 847444 protocol.go:200] [ 98( 1): 98( 1)] unexpected attribute: 1 W0123 13:20:51.069581 847444 protocol.go:200] [ 98( 1): 98( 1)] unexpected attribute: 1 W0123 13:20:51.071706 847444 protocol.go:200] [ 98( 1): 98( 1)] unexpected attribute: 1 W0123 13:20:51.073886 847444 protocol.go:200] [ 98( 1): 98( 1)] unexpected attribute: 1 W0123 13:20:51.076008 847444 protocol.go:200] [ 98( 1): 98( 1)] unexpected attribute: 1 W0123 13:20:51.078434 847444 protocol.go:200] [ 98( 1): 98( 1)] unexpected attribute: 1 W0123 13:20:51.081213 847444 protocol.go:200] [ 98( 1): 98( 1)] unexpected attribute: 1 W0123 13:20:51.083928 847444 protocol.go:200] [ 98( 1): 98( 1)] unexpected attribute: 1 W0123 13:20:51.086473 847444 protocol.go:200] [ 98( 1): 98( 1)] unexpected attribute: 1 W0123 13:20:51.090775 847444 protocol.go:200] [ 98( 1): 98( 1)] unexpected attribute: 1 W0123 13:20:51.094354 847444 protocol.go:200] [ 98( 1): 98( 1)] unexpected attribute: 1 W0123 13:20:51.098446 847444 protocol.go:200] [ 98( 1): 98( 1)] unexpected attribute: 1 W0123 13:20:51.101025 847444 protocol.go:200] [ 98( 1): 98( 1)] unexpected attribute: 1 W0123 13:20:51.109797 847444 protocol.go:200] [ 98( 1): 98( 1)] unexpected attribute: 1 W0123 13:20:51.122595 847444 protocol.go:200] [ 98( 1): 98( 1)] unexpected attribute: 1 W0123 13:20:51.125558 847444 protocol.go:200] [ 98( 1): 98( 1)] unexpected attribute: 1 W0123 13:20:51.128028 847444 protocol.go:200] [ 98( 1): 98( 1)] unexpected attribute: 1 W0123 13:20:51.130647 847444 protocol.go:200] [ 98( 1): 98( 1)] unexpected attribute: 1 W0123 13:20:51.133271 847444 protocol.go:200] [ 98( 1): 98( 1)] unexpected attribute: 1 W0123 13:20:51.135648 847444 protocol.go:200] [ 98( 1): 98( 1)] unexpected attribute: 1 W0123 13:20:51.137678 847444 protocol.go:200] [ 98( 1): 98( 1)] unexpected attribute: 1 W0123 13:20:51.140083 847444 protocol.go:200] [ 98( 1): 98( 1)] unexpected attribute: 1 W0123 13:20:51.142292 847444 protocol.go:200] [ 98( 1): 98( 1)] unexpected attribute: 1 W0123 13:20:51.145502 847444 protocol.go:200] [ 98( 1): 98( 1)] unexpected attribute: 1 W0123 13:20:51.148140 847444 protocol.go:200] [ 98( 1): 98( 1)] unexpected attribute: 1 W0123 13:20:51.150710 847444 protocol.go:200] [ 98( 1): 98( 1)] unexpected attribute: 1 W0123 13:20:51.153468 847444 protocol.go:200] [ 98( 1): 98( 1)] unexpected attribute: 1 W0123 13:20:51.156254 847444 protocol.go:200] [ 98( 1): 98( 1)] unexpected attribute: 1 W0123 13:20:51.159088 847444 protocol.go:200] [ 98( 1): 98( 1)] unexpected attribute: 1 W0123 13:20:51.162221 847444 protocol.go:200] [ 98( 1): 98( 1)] unexpected attribute: 1 W0123 13:20:51.164990 847444 protocol.go:200] [ 98( 1): 98( 1)] unexpected attribute: 1 W0123 13:20:51.167068 847444 protocol.go:200] [ 98( 1): 98( 1)] unexpected attribute: 1 W0123 13:20:51.169833 847444 protocol.go:200] [ 98( 1): 98( 1)] unexpected attribute: 1 W0123 13:20:51.172794 847444 protocol.go:200] [ 98( 1): 98( 1)] unexpected attribute: 1 W0123 13:20:51.175326 847444 protocol.go:200] [ 98( 1): 98( 1)] unexpected attribute: 1 W0123 13:20:51.178335 847444 protocol.go:200] [ 98( 1): 98( 1)] unexpected attribute: 1 W0123 13:20:51.181030 847444 protocol.go:200] [ 98( 1): 98( 1)] unexpected attribute: 1 W0123 13:20:51.184046 847444 protocol.go:200] [ 98( 1): 98( 1)] unexpected attribute: 1 W0123 13:20:51.187121 847444 protocol.go:200] [ 98( 1): 98( 1)] unexpected attribute: 1 D0123 13:20:51.234039 847444 task_exit.go:204] [ 99( 2): 101( 4)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:20:51.234294 847444 task_signals.go:204] [ 99( 2): 100( 3)] Signal 9, PID: 99, TID: 100, fault addr: 0x0: terminating thread group D0123 13:20:51.234750 847444 task_exit.go:204] [ 99( 2): 100( 3)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:20:51.234862 847444 task_signals.go:204] [ 99( 2): 99( 2)] Signal 9, PID: 99, TID: 99, fault addr: 0x0: terminating thread group D0123 13:20:51.235298 847444 task_exit.go:204] [ 99( 2): 100( 3)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:20:51.235370 847444 task_exit.go:204] [ 99( 2): 100( 3)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:20:51.235492 847444 task_exit.go:204] [ 99( 2): 99( 2)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:20:51.235784 847444 task_exit.go:204] [ 99( 2): 101( 4)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:20:51.235865 847444 task_exit.go:204] [ 99( 2): 101( 4)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:20:51.237017 847444 task_exit.go:204] [ 99( 2): 99( 2)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:20:51.237114 847444 task_signals.go:443] [ 98( 1): 98( 1)] Discarding ignored signal 17 D0123 13:20:51.237437 847444 task_exit.go:204] [ 99( 2): 99( 2)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:20:51.426886 847444 task_exit.go:204] [ 98( 1): 98( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:20:51.430039 847444 task_exit.go:361] [ 98( 1): 98( 1)] Init process terminating, killing namespace D0123 13:20:51.430146 847444 task_exit.go:204] [ 98( 1): 98( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:20:51.430224 847444 task_signals.go:443] [ 97: 97] Discarding ignored signal 17 D0123 13:20:51.430462 847444 task_exit.go:204] [ 98( 1): 98( 1)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:20:51.432969 847444 task_exit.go:204] [ 97: 97] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:20:51.433558 847444 task_signals.go:481] [ 97: 97] No task notified of signal 9 D0123 13:20:51.435046 847444 task_exit.go:204] [ 97: 97] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:20:51.435203 847444 task_signals.go:470] [ 7: 7] Notified of signal 17 D0123 13:20:51.435376 847444 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 17 D0123 13:20:51.435427 847444 task_signals.go:220] [ 7: 7] Signal 17: delivering to handler D0123 13:20:51.435629 847444 task_exit.go:204] [ 97: 97] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:20:51.444236 847444 task_signals.go:470] [ 7: 13] Notified of signal 23 D0123 13:20:51.444618 847444 task_signals.go:220] [ 7: 13] Signal 23: delivering to handler D0123 13:20:52.445948 847444 task_signals.go:470] [ 7: 10] Notified of signal 23 D0123 13:20:52.446183 847444 task_signals.go:220] [ 7: 10] Signal 23: delivering to handler D0123 13:20:52.453764 847444 task_stop.go:118] [ 7: 10] Entering internal stop (*kernel.vforkStop)(nil) D0123 13:20:52.459125 847444 task_signals.go:481] [ 7: 10] No task notified of signal 23 D0123 13:20:52.461401 847444 syscalls.go:262] [ 102: 102] Allocating stack with size of 8388608 bytes D0123 13:20:52.462256 847444 task_stop.go:138] [ 7: 10] Leaving internal stop (*kernel.vforkStop)(nil) D0123 13:20:52.462749 847444 task_signals.go:220] [ 7: 10] Signal 23: delivering to handler W0123 13:20:52.488972 847444 protocol.go:200] [ 103( 1): 103( 1)] unexpected attribute: 1 W0123 13:20:52.490443 847444 protocol.go:200] [ 103( 1): 103( 1)] unexpected attribute: 1 W0123 13:20:52.499828 847444 protocol.go:200] [ 103( 1): 103( 1)] unexpected attribute: 1 W0123 13:20:52.500702 847444 protocol.go:200] [ 103( 1): 103( 1)] unexpected attribute: 12 W0123 13:20:52.501164 847444 protocol.go:200] [ 103( 1): 103( 1)] unexpected attribute: 12 W0123 13:20:52.501715 847444 protocol.go:200] [ 103( 1): 103( 1)] unexpected attribute: 12 W0123 13:20:52.502188 847444 protocol.go:200] [ 103( 1): 103( 1)] unexpected attribute: 12 W0123 13:20:52.502654 847444 protocol.go:200] [ 103( 1): 103( 1)] unexpected attribute: 12 W0123 13:20:52.503752 847444 protocol.go:200] [ 103( 1): 103( 1)] unexpected attribute: 12 W0123 13:20:52.505335 847444 protocol.go:200] [ 103( 1): 103( 1)] unexpected attribute: 12 W0123 13:20:52.506081 847444 protocol.go:200] [ 103( 1): 103( 1)] unexpected attribute: 12 W0123 13:20:52.507381 847444 protocol.go:200] [ 103( 1): 103( 1)] unexpected attribute: 12 W0123 13:20:52.507907 847444 protocol.go:200] [ 103( 1): 103( 1)] unexpected attribute: 12 W0123 13:20:52.508349 847444 protocol.go:200] [ 103( 1): 103( 1)] unexpected attribute: 12 W0123 13:20:52.508649 847444 protocol.go:200] [ 103( 1): 103( 1)] unexpected attribute: 12 W0123 13:20:52.509068 847444 protocol.go:200] [ 103( 1): 103( 1)] unexpected attribute: 12 W0123 13:20:52.509505 847444 protocol.go:200] [ 103( 1): 103( 1)] unexpected attribute: 12 W0123 13:20:52.509933 847444 protocol.go:200] [ 103( 1): 103( 1)] unexpected attribute: 12 W0123 13:20:52.510338 847444 protocol.go:200] [ 103( 1): 103( 1)] unexpected attribute: 12 W0123 13:20:52.510837 847444 protocol.go:200] [ 103( 1): 103( 1)] unexpected attribute: 12 W0123 13:20:52.512304 847444 protocol.go:200] [ 103( 1): 103( 1)] unexpected attribute: a W0123 13:20:52.513626 847444 protocol.go:200] [ 103( 1): 103( 1)] unexpected attribute: a W0123 13:20:52.514147 847444 protocol.go:200] [ 103( 1): 103( 1)] unexpected attribute: 12 W0123 13:20:52.514577 847444 protocol.go:200] [ 103( 1): 103( 1)] unexpected attribute: 12 W0123 13:20:52.516033 847444 protocol.go:200] [ 103( 1): 103( 1)] unexpected attribute: a W0123 13:20:52.519740 847444 protocol.go:200] [ 103( 1): 103( 1)] unexpected attribute: a W0123 13:20:52.520233 847444 protocol.go:200] [ 103( 1): 103( 1)] unexpected attribute: 12 W0123 13:20:52.520646 847444 protocol.go:200] [ 103( 1): 103( 1)] unexpected attribute: 12 W0123 13:20:52.521823 847444 protocol.go:200] [ 103( 1): 103( 1)] unexpected attribute: a W0123 13:20:52.522915 847444 protocol.go:200] [ 103( 1): 103( 1)] unexpected attribute: a W0123 13:20:52.523324 847444 protocol.go:200] [ 103( 1): 103( 1)] unexpected attribute: 12 W0123 13:20:52.523787 847444 protocol.go:200] [ 103( 1): 103( 1)] unexpected attribute: 12 W0123 13:20:52.525315 847444 protocol.go:200] [ 103( 1): 103( 1)] unexpected attribute: a W0123 13:20:52.526739 847444 protocol.go:200] [ 103( 1): 103( 1)] unexpected attribute: a W0123 13:20:52.527199 847444 protocol.go:200] [ 103( 1): 103( 1)] unexpected attribute: 12 W0123 13:20:52.529211 847444 protocol.go:200] [ 103( 1): 103( 1)] unexpected attribute: 12 W0123 13:20:52.529602 847444 protocol.go:200] [ 103( 1): 103( 1)] unexpected attribute: 12 W0123 13:20:52.531839 847444 protocol.go:200] [ 103( 1): 103( 1)] unexpected attribute: 12 W0123 13:20:52.533928 847444 protocol.go:200] [ 103( 1): 103( 1)] unexpected attribute: 12 W0123 13:20:52.534840 847444 protocol.go:200] [ 103( 1): 103( 1)] unexpected attribute: 12 W0123 13:20:52.535295 847444 protocol.go:200] [ 103( 1): 103( 1)] unexpected attribute: 12 W0123 13:20:52.536526 847444 protocol.go:200] [ 103( 1): 103( 1)] unexpected attribute: 12 W0123 13:20:52.538025 847444 protocol.go:200] [ 103( 1): 103( 1)] unexpected attribute: 12 W0123 13:20:52.539266 847444 protocol.go:200] [ 103( 1): 103( 1)] unexpected attribute: 12 W0123 13:20:52.540280 847444 protocol.go:200] [ 103( 1): 103( 1)] unexpected attribute: 12 W0123 13:20:52.541378 847444 protocol.go:200] [ 103( 1): 103( 1)] unexpected attribute: 12 W0123 13:20:52.542353 847444 protocol.go:200] [ 103( 1): 103( 1)] unexpected attribute: 12 W0123 13:20:52.542800 847444 protocol.go:200] [ 103( 1): 103( 1)] unexpected attribute: 12 W0123 13:20:52.543792 847444 protocol.go:200] [ 103( 1): 103( 1)] unexpected attribute: 12 W0123 13:20:52.544792 847444 protocol.go:200] [ 103( 1): 103( 1)] unexpected attribute: 12 W0123 13:20:52.545258 847444 protocol.go:200] [ 103( 1): 103( 1)] unexpected attribute: 12 W0123 13:20:52.545788 847444 protocol.go:200] [ 103( 1): 103( 1)] unexpected attribute: 12 W0123 13:20:52.548637 847444 protocol.go:200] [ 103( 1): 103( 1)] unexpected attribute: 1 W0123 13:20:52.556455 847444 protocol.go:200] [ 103( 1): 103( 1)] unexpected attribute: 1 W0123 13:20:52.566403 847444 protocol.go:200] [ 103( 1): 103( 1)] unexpected attribute: 1 W0123 13:20:52.580897 847444 protocol.go:200] [ 103( 1): 103( 1)] unexpected attribute: 1 W0123 13:20:52.586671 847444 protocol.go:200] [ 103( 1): 103( 1)] unexpected attribute: 1 W0123 13:20:52.590997 847444 protocol.go:200] [ 103( 1): 103( 1)] unexpected attribute: 1 W0123 13:20:52.593763 847444 protocol.go:200] [ 103( 1): 103( 1)] unexpected attribute: 1 W0123 13:20:52.597896 847444 protocol.go:200] [ 103( 1): 103( 1)] unexpected attribute: 1 W0123 13:20:52.602637 847444 protocol.go:200] [ 103( 1): 103( 1)] unexpected attribute: 1 W0123 13:20:52.608101 847444 protocol.go:200] [ 103( 1): 103( 1)] unexpected attribute: 1 W0123 13:20:52.611819 847444 protocol.go:200] [ 103( 1): 103( 1)] unexpected attribute: 1 W0123 13:20:52.614821 847444 protocol.go:200] [ 103( 1): 103( 1)] unexpected attribute: 1 W0123 13:20:52.617564 847444 protocol.go:200] [ 103( 1): 103( 1)] unexpected attribute: 1 W0123 13:20:52.619990 847444 protocol.go:200] [ 103( 1): 103( 1)] unexpected attribute: 1 W0123 13:20:52.622707 847444 protocol.go:200] [ 103( 1): 103( 1)] unexpected attribute: 1 W0123 13:20:52.625613 847444 protocol.go:200] [ 103( 1): 103( 1)] unexpected attribute: 1 W0123 13:20:52.628385 847444 protocol.go:200] [ 103( 1): 103( 1)] unexpected attribute: 1 W0123 13:20:52.634776 847444 protocol.go:200] [ 103( 1): 103( 1)] unexpected attribute: 1 W0123 13:20:52.646422 847444 protocol.go:200] [ 103( 1): 103( 1)] unexpected attribute: 1 W0123 13:20:52.649080 847444 protocol.go:200] [ 103( 1): 103( 1)] unexpected attribute: 1 W0123 13:20:52.652389 847444 protocol.go:200] [ 103( 1): 103( 1)] unexpected attribute: 1 W0123 13:20:52.655338 847444 protocol.go:200] [ 103( 1): 103( 1)] unexpected attribute: 1 W0123 13:20:52.658057 847444 protocol.go:200] [ 103( 1): 103( 1)] unexpected attribute: 1 W0123 13:20:52.660576 847444 protocol.go:200] [ 103( 1): 103( 1)] unexpected attribute: 1 W0123 13:20:52.663999 847444 protocol.go:200] [ 103( 1): 103( 1)] unexpected attribute: 1 W0123 13:20:52.667105 847444 protocol.go:200] [ 103( 1): 103( 1)] unexpected attribute: 1 W0123 13:20:52.670295 847444 protocol.go:200] [ 103( 1): 103( 1)] unexpected attribute: 1 W0123 13:20:52.673346 847444 protocol.go:200] [ 103( 1): 103( 1)] unexpected attribute: 1 W0123 13:20:52.676012 847444 protocol.go:200] [ 103( 1): 103( 1)] unexpected attribute: 1 W0123 13:20:52.683938 847444 protocol.go:200] [ 103( 1): 103( 1)] unexpected attribute: 1 W0123 13:20:52.687115 847444 protocol.go:200] [ 103( 1): 103( 1)] unexpected attribute: 1 W0123 13:20:52.689805 847444 protocol.go:200] [ 103( 1): 103( 1)] unexpected attribute: 1 W0123 13:20:52.692547 847444 protocol.go:200] [ 103( 1): 103( 1)] unexpected attribute: 1 W0123 13:20:52.694836 847444 protocol.go:200] [ 103( 1): 103( 1)] unexpected attribute: 1 W0123 13:20:52.697326 847444 protocol.go:200] [ 103( 1): 103( 1)] unexpected attribute: 1 W0123 13:20:52.699962 847444 protocol.go:200] [ 103( 1): 103( 1)] unexpected attribute: 1 W0123 13:20:52.702536 847444 protocol.go:200] [ 103( 1): 103( 1)] unexpected attribute: 1 W0123 13:20:52.705151 847444 protocol.go:200] [ 103( 1): 103( 1)] unexpected attribute: 1 W0123 13:20:52.707458 847444 protocol.go:200] [ 103( 1): 103( 1)] unexpected attribute: 1 W0123 13:20:52.710021 847444 protocol.go:200] [ 103( 1): 103( 1)] unexpected attribute: 1 W0123 13:20:52.712419 847444 protocol.go:200] [ 103( 1): 103( 1)] unexpected attribute: 1 W0123 13:20:52.714969 847444 protocol.go:200] [ 103( 1): 103( 1)] unexpected attribute: 1 W0123 13:20:52.717584 847444 protocol.go:200] [ 103( 1): 103( 1)] unexpected attribute: 1 D0123 13:20:52.764448 847444 task_exit.go:204] [ 104( 2): 106( 4)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:20:52.764763 847444 task_signals.go:204] [ 104( 2): 104( 2)] Signal 9, PID: 104, TID: 104, fault addr: 0x0: terminating thread group D0123 13:20:52.765219 847444 task_signals.go:204] [ 104( 2): 105( 3)] Signal 9, PID: 104, TID: 105, fault addr: 0x0: terminating thread group D0123 13:20:52.765335 847444 task_exit.go:204] [ 104( 2): 106( 4)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:20:52.765415 847444 task_exit.go:204] [ 104( 2): 106( 4)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:20:52.765526 847444 task_exit.go:204] [ 104( 2): 104( 2)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:20:52.766170 847444 task_exit.go:204] [ 104( 2): 105( 3)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:20:52.766423 847444 task_exit.go:204] [ 104( 2): 104( 2)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:20:52.768184 847444 task_exit.go:204] [ 104( 2): 105( 3)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:20:52.768291 847444 task_exit.go:204] [ 104( 2): 105( 3)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:20:52.768381 847444 task_signals.go:443] [ 103( 1): 103( 1)] Discarding ignored signal 17 D0123 13:20:52.768498 847444 task_exit.go:204] [ 104( 2): 104( 2)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:20:52.771433 847444 task_exit.go:204] [ 103( 1): 103( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:20:52.773812 847444 task_exit.go:361] [ 103( 1): 103( 1)] Init process terminating, killing namespace D0123 13:20:52.773916 847444 task_exit.go:204] [ 103( 1): 103( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:20:52.774026 847444 task_signals.go:443] [ 102: 102] Discarding ignored signal 17 D0123 13:20:52.774245 847444 task_exit.go:204] [ 103( 1): 103( 1)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:20:52.776821 847444 task_exit.go:204] [ 102: 102] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:20:52.778003 847444 task_signals.go:481] [ 102: 102] No task notified of signal 9 D0123 13:20:52.779335 847444 task_exit.go:204] [ 102: 102] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:20:52.779460 847444 task_signals.go:470] [ 7: 7] Notified of signal 17 D0123 13:20:52.779679 847444 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 17 D0123 13:20:52.779751 847444 task_signals.go:220] [ 7: 7] Signal 17: delivering to handler D0123 13:20:52.779807 847444 task_exit.go:204] [ 102: 102] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:20:52.780323 847444 task_signals.go:470] [ 7: 13] Notified of signal 23 D0123 13:20:52.780490 847444 task_signals.go:220] [ 7: 13] Signal 23: delivering to handler D0123 13:20:53.789068 847444 task_signals.go:470] [ 7: 53] Notified of signal 23 D0123 13:20:53.789287 847444 task_signals.go:220] [ 7: 53] Signal 23: delivering to handler D0123 13:20:53.793648 847444 task_stop.go:118] [ 7: 53] Entering internal stop (*kernel.vforkStop)(nil) D0123 13:20:53.800040 847444 task_signals.go:481] [ 7: 53] No task notified of signal 23 D0123 13:20:53.802473 847444 syscalls.go:262] [ 107: 107] Allocating stack with size of 8388608 bytes D0123 13:20:53.803391 847444 task_stop.go:138] [ 7: 53] Leaving internal stop (*kernel.vforkStop)(nil) D0123 13:20:53.803745 847444 task_signals.go:220] [ 7: 53] Signal 23: delivering to handler W0123 13:20:53.830199 847444 protocol.go:200] [ 108( 1): 108( 1)] unexpected attribute: 1 W0123 13:20:53.831922 847444 protocol.go:200] [ 108( 1): 108( 1)] unexpected attribute: 1 W0123 13:20:53.839659 847444 protocol.go:200] [ 108( 1): 108( 1)] unexpected attribute: 1 W0123 13:20:53.840351 847444 protocol.go:200] [ 108( 1): 108( 1)] unexpected attribute: 12 W0123 13:20:53.840745 847444 protocol.go:200] [ 108( 1): 108( 1)] unexpected attribute: 12 W0123 13:20:53.841263 847444 protocol.go:200] [ 108( 1): 108( 1)] unexpected attribute: 12 W0123 13:20:53.841798 847444 protocol.go:200] [ 108( 1): 108( 1)] unexpected attribute: 12 W0123 13:20:53.842358 847444 protocol.go:200] [ 108( 1): 108( 1)] unexpected attribute: 12 W0123 13:20:53.842762 847444 protocol.go:200] [ 108( 1): 108( 1)] unexpected attribute: 12 W0123 13:20:53.843169 847444 protocol.go:200] [ 108( 1): 108( 1)] unexpected attribute: 12 W0123 13:20:53.843633 847444 protocol.go:200] [ 108( 1): 108( 1)] unexpected attribute: 12 W0123 13:20:53.844005 847444 protocol.go:200] [ 108( 1): 108( 1)] unexpected attribute: 12 W0123 13:20:53.844356 847444 protocol.go:200] [ 108( 1): 108( 1)] unexpected attribute: 12 W0123 13:20:53.844791 847444 protocol.go:200] [ 108( 1): 108( 1)] unexpected attribute: 12 W0123 13:20:53.845110 847444 protocol.go:200] [ 108( 1): 108( 1)] unexpected attribute: 12 W0123 13:20:53.845513 847444 protocol.go:200] [ 108( 1): 108( 1)] unexpected attribute: 12 W0123 13:20:53.845937 847444 protocol.go:200] [ 108( 1): 108( 1)] unexpected attribute: 12 W0123 13:20:53.846420 847444 protocol.go:200] [ 108( 1): 108( 1)] unexpected attribute: 12 W0123 13:20:53.846813 847444 protocol.go:200] [ 108( 1): 108( 1)] unexpected attribute: 12 W0123 13:20:53.847217 847444 protocol.go:200] [ 108( 1): 108( 1)] unexpected attribute: 12 W0123 13:20:53.848333 847444 protocol.go:200] [ 108( 1): 108( 1)] unexpected attribute: a W0123 13:20:53.849528 847444 protocol.go:200] [ 108( 1): 108( 1)] unexpected attribute: a W0123 13:20:53.849934 847444 protocol.go:200] [ 108( 1): 108( 1)] unexpected attribute: 12 W0123 13:20:53.850335 847444 protocol.go:200] [ 108( 1): 108( 1)] unexpected attribute: 12 W0123 13:20:53.851591 847444 protocol.go:200] [ 108( 1): 108( 1)] unexpected attribute: a W0123 13:20:53.852894 847444 protocol.go:200] [ 108( 1): 108( 1)] unexpected attribute: a W0123 13:20:53.853372 847444 protocol.go:200] [ 108( 1): 108( 1)] unexpected attribute: 12 W0123 13:20:53.853798 847444 protocol.go:200] [ 108( 1): 108( 1)] unexpected attribute: 12 W0123 13:20:53.855095 847444 protocol.go:200] [ 108( 1): 108( 1)] unexpected attribute: a W0123 13:20:53.856197 847444 protocol.go:200] [ 108( 1): 108( 1)] unexpected attribute: a W0123 13:20:53.856579 847444 protocol.go:200] [ 108( 1): 108( 1)] unexpected attribute: 12 W0123 13:20:53.856994 847444 protocol.go:200] [ 108( 1): 108( 1)] unexpected attribute: 12 W0123 13:20:53.858059 847444 protocol.go:200] [ 108( 1): 108( 1)] unexpected attribute: a W0123 13:20:53.861259 847444 protocol.go:200] [ 108( 1): 108( 1)] unexpected attribute: a W0123 13:20:53.861609 847444 protocol.go:200] [ 108( 1): 108( 1)] unexpected attribute: 12 W0123 13:20:53.863430 847444 protocol.go:200] [ 108( 1): 108( 1)] unexpected attribute: 12 W0123 13:20:53.863818 847444 protocol.go:200] [ 108( 1): 108( 1)] unexpected attribute: 12 W0123 13:20:53.865134 847444 protocol.go:200] [ 108( 1): 108( 1)] unexpected attribute: 12 W0123 13:20:53.866820 847444 protocol.go:200] [ 108( 1): 108( 1)] unexpected attribute: 12 W0123 13:20:53.867844 847444 protocol.go:200] [ 108( 1): 108( 1)] unexpected attribute: 12 W0123 13:20:53.868245 847444 protocol.go:200] [ 108( 1): 108( 1)] unexpected attribute: 12 W0123 13:20:53.869229 847444 protocol.go:200] [ 108( 1): 108( 1)] unexpected attribute: 12 W0123 13:20:53.870321 847444 protocol.go:200] [ 108( 1): 108( 1)] unexpected attribute: 12 W0123 13:20:53.871222 847444 protocol.go:200] [ 108( 1): 108( 1)] unexpected attribute: 12 W0123 13:20:53.872352 847444 protocol.go:200] [ 108( 1): 108( 1)] unexpected attribute: 12 W0123 13:20:53.873244 847444 protocol.go:200] [ 108( 1): 108( 1)] unexpected attribute: 12 W0123 13:20:53.874186 847444 protocol.go:200] [ 108( 1): 108( 1)] unexpected attribute: 12 W0123 13:20:53.874636 847444 protocol.go:200] [ 108( 1): 108( 1)] unexpected attribute: 12 W0123 13:20:53.875571 847444 protocol.go:200] [ 108( 1): 108( 1)] unexpected attribute: 12 W0123 13:20:53.876521 847444 protocol.go:200] [ 108( 1): 108( 1)] unexpected attribute: 12 W0123 13:20:53.876957 847444 protocol.go:200] [ 108( 1): 108( 1)] unexpected attribute: 12 W0123 13:20:53.877347 847444 protocol.go:200] [ 108( 1): 108( 1)] unexpected attribute: 12 W0123 13:20:53.880378 847444 protocol.go:200] [ 108( 1): 108( 1)] unexpected attribute: 1 W0123 13:20:53.884235 847444 protocol.go:200] [ 108( 1): 108( 1)] unexpected attribute: 1 W0123 13:20:53.894543 847444 protocol.go:200] [ 108( 1): 108( 1)] unexpected attribute: 1 W0123 13:20:53.908052 847444 protocol.go:200] [ 108( 1): 108( 1)] unexpected attribute: 1 W0123 13:20:53.910271 847444 protocol.go:200] [ 108( 1): 108( 1)] unexpected attribute: 1 W0123 13:20:53.912579 847444 protocol.go:200] [ 108( 1): 108( 1)] unexpected attribute: 1 W0123 13:20:53.915003 847444 protocol.go:200] [ 108( 1): 108( 1)] unexpected attribute: 1 W0123 13:20:53.917356 847444 protocol.go:200] [ 108( 1): 108( 1)] unexpected attribute: 1 W0123 13:20:53.919674 847444 protocol.go:200] [ 108( 1): 108( 1)] unexpected attribute: 1 W0123 13:20:53.922426 847444 protocol.go:200] [ 108( 1): 108( 1)] unexpected attribute: 1 W0123 13:20:53.925356 847444 protocol.go:200] [ 108( 1): 108( 1)] unexpected attribute: 1 W0123 13:20:53.927693 847444 protocol.go:200] [ 108( 1): 108( 1)] unexpected attribute: 1 W0123 13:20:53.929926 847444 protocol.go:200] [ 108( 1): 108( 1)] unexpected attribute: 1 W0123 13:20:53.932410 847444 protocol.go:200] [ 108( 1): 108( 1)] unexpected attribute: 1 W0123 13:20:53.935163 847444 protocol.go:200] [ 108( 1): 108( 1)] unexpected attribute: 1 W0123 13:20:53.938074 847444 protocol.go:200] [ 108( 1): 108( 1)] unexpected attribute: 1 W0123 13:20:53.940729 847444 protocol.go:200] [ 108( 1): 108( 1)] unexpected attribute: 1 W0123 13:20:53.945679 847444 protocol.go:200] [ 108( 1): 108( 1)] unexpected attribute: 1 W0123 13:20:53.957026 847444 protocol.go:200] [ 108( 1): 108( 1)] unexpected attribute: 1 W0123 13:20:53.959598 847444 protocol.go:200] [ 108( 1): 108( 1)] unexpected attribute: 1 W0123 13:20:53.962468 847444 protocol.go:200] [ 108( 1): 108( 1)] unexpected attribute: 1 W0123 13:20:53.965122 847444 protocol.go:200] [ 108( 1): 108( 1)] unexpected attribute: 1 W0123 13:20:53.967567 847444 protocol.go:200] [ 108( 1): 108( 1)] unexpected attribute: 1 W0123 13:20:53.970037 847444 protocol.go:200] [ 108( 1): 108( 1)] unexpected attribute: 1 W0123 13:20:53.972392 847444 protocol.go:200] [ 108( 1): 108( 1)] unexpected attribute: 1 W0123 13:20:53.975585 847444 protocol.go:200] [ 108( 1): 108( 1)] unexpected attribute: 1 W0123 13:20:53.978594 847444 protocol.go:200] [ 108( 1): 108( 1)] unexpected attribute: 1 W0123 13:20:53.981238 847444 protocol.go:200] [ 108( 1): 108( 1)] unexpected attribute: 1 W0123 13:20:53.983949 847444 protocol.go:200] [ 108( 1): 108( 1)] unexpected attribute: 1 W0123 13:20:53.987031 847444 protocol.go:200] [ 108( 1): 108( 1)] unexpected attribute: 1 W0123 13:20:53.990024 847444 protocol.go:200] [ 108( 1): 108( 1)] unexpected attribute: 1 W0123 13:20:53.992690 847444 protocol.go:200] [ 108( 1): 108( 1)] unexpected attribute: 1 W0123 13:20:53.995420 847444 protocol.go:200] [ 108( 1): 108( 1)] unexpected attribute: 1 W0123 13:20:53.999692 847444 protocol.go:200] [ 108( 1): 108( 1)] unexpected attribute: 1 W0123 13:20:54.001782 847444 protocol.go:200] [ 108( 1): 108( 1)] unexpected attribute: 1 W0123 13:20:54.004014 847444 protocol.go:200] [ 108( 1): 108( 1)] unexpected attribute: 1 W0123 13:20:54.006147 847444 protocol.go:200] [ 108( 1): 108( 1)] unexpected attribute: 1 W0123 13:20:54.008599 847444 protocol.go:200] [ 108( 1): 108( 1)] unexpected attribute: 1 W0123 13:20:54.011133 847444 protocol.go:200] [ 108( 1): 108( 1)] unexpected attribute: 1 W0123 13:20:54.013935 847444 protocol.go:200] [ 108( 1): 108( 1)] unexpected attribute: 1 W0123 13:20:54.017858 847444 protocol.go:200] [ 108( 1): 108( 1)] unexpected attribute: 1 W0123 13:20:54.020692 847444 protocol.go:200] [ 108( 1): 108( 1)] unexpected attribute: 1 W0123 13:20:54.025459 847444 protocol.go:200] [ 108( 1): 108( 1)] unexpected attribute: 1 D0123 13:20:54.066586 847444 task_exit.go:204] [ 109( 2): 111( 4)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:20:54.067395 847444 task_exit.go:204] [ 109( 2): 111( 4)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:20:54.067414 847444 task_signals.go:204] [ 109( 2): 110( 3)] Signal 9, PID: 109, TID: 110, fault addr: 0x0: terminating thread group D0123 13:20:54.067493 847444 task_exit.go:204] [ 109( 2): 111( 4)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:20:54.067345 847444 task_signals.go:204] [ 109( 2): 109( 2)] Signal 9, PID: 109, TID: 109, fault addr: 0x0: terminating thread group D0123 13:20:54.067664 847444 task_exit.go:204] [ 109( 2): 109( 2)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:20:54.067804 847444 task_exit.go:204] [ 109( 2): 110( 3)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:20:54.068540 847444 task_exit.go:204] [ 109( 2): 109( 2)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:20:54.069599 847444 task_exit.go:204] [ 109( 2): 110( 3)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:20:54.069660 847444 task_exit.go:204] [ 109( 2): 110( 3)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:20:54.069761 847444 task_signals.go:443] [ 108( 1): 108( 1)] Discarding ignored signal 17 D0123 13:20:54.069909 847444 task_exit.go:204] [ 109( 2): 109( 2)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:20:54.075875 847444 task_exit.go:204] [ 108( 1): 108( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:20:54.078725 847444 task_exit.go:361] [ 108( 1): 108( 1)] Init process terminating, killing namespace D0123 13:20:54.078864 847444 task_exit.go:204] [ 108( 1): 108( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:20:54.079025 847444 task_signals.go:443] [ 107: 107] Discarding ignored signal 17 D0123 13:20:54.079232 847444 task_exit.go:204] [ 108( 1): 108( 1)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:20:54.082477 847444 task_exit.go:204] [ 107: 107] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:20:54.083473 847444 task_signals.go:481] [ 107: 107] No task notified of signal 9 D0123 13:20:54.084990 847444 task_exit.go:204] [ 107: 107] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:20:54.085119 847444 task_signals.go:470] [ 7: 7] Notified of signal 17 D0123 13:20:54.085391 847444 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 17 D0123 13:20:54.085547 847444 task_signals.go:220] [ 7: 7] Signal 17: delivering to handler D0123 13:20:54.085611 847444 task_exit.go:204] [ 107: 107] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:20:54.086191 847444 task_signals.go:470] [ 7: 13] Notified of signal 23 D0123 13:20:54.086521 847444 task_signals.go:220] [ 7: 13] Signal 23: delivering to handler D0123 13:20:55.106055 847444 task_signals.go:470] [ 7: 10] Notified of signal 23 D0123 13:20:55.106334 847444 task_signals.go:220] [ 7: 10] Signal 23: delivering to handler D0123 13:20:55.109343 847444 task_stop.go:118] [ 7: 10] Entering internal stop (*kernel.vforkStop)(nil) D0123 13:20:55.116822 847444 syscalls.go:262] [ 112: 112] Allocating stack with size of 8388608 bytes D0123 13:20:55.117639 847444 task_stop.go:138] [ 7: 10] Leaving internal stop (*kernel.vforkStop)(nil) W0123 13:20:55.145309 847444 protocol.go:200] [ 113( 1): 113( 1)] unexpected attribute: 1 W0123 13:20:55.146698 847444 protocol.go:200] [ 113( 1): 113( 1)] unexpected attribute: 1 W0123 13:20:55.154165 847444 protocol.go:200] [ 113( 1): 113( 1)] unexpected attribute: 1 W0123 13:20:55.154880 847444 protocol.go:200] [ 113( 1): 113( 1)] unexpected attribute: 12 W0123 13:20:55.155311 847444 protocol.go:200] [ 113( 1): 113( 1)] unexpected attribute: 12 W0123 13:20:55.155689 847444 protocol.go:200] [ 113( 1): 113( 1)] unexpected attribute: 12 W0123 13:20:55.156242 847444 protocol.go:200] [ 113( 1): 113( 1)] unexpected attribute: 12 W0123 13:20:55.156707 847444 protocol.go:200] [ 113( 1): 113( 1)] unexpected attribute: 12 W0123 13:20:55.157176 847444 protocol.go:200] [ 113( 1): 113( 1)] unexpected attribute: 12 W0123 13:20:55.157773 847444 protocol.go:200] [ 113( 1): 113( 1)] unexpected attribute: 12 W0123 13:20:55.158350 847444 protocol.go:200] [ 113( 1): 113( 1)] unexpected attribute: 12 W0123 13:20:55.158874 847444 protocol.go:200] [ 113( 1): 113( 1)] unexpected attribute: 12 W0123 13:20:55.159288 847444 protocol.go:200] [ 113( 1): 113( 1)] unexpected attribute: 12 W0123 13:20:55.159763 847444 protocol.go:200] [ 113( 1): 113( 1)] unexpected attribute: 12 W0123 13:20:55.160232 847444 protocol.go:200] [ 113( 1): 113( 1)] unexpected attribute: 12 W0123 13:20:55.161050 847444 protocol.go:200] [ 113( 1): 113( 1)] unexpected attribute: 12 W0123 13:20:55.161562 847444 protocol.go:200] [ 113( 1): 113( 1)] unexpected attribute: 12 W0123 13:20:55.162107 847444 protocol.go:200] [ 113( 1): 113( 1)] unexpected attribute: 12 W0123 13:20:55.162566 847444 protocol.go:200] [ 113( 1): 113( 1)] unexpected attribute: 12 W0123 13:20:55.163029 847444 protocol.go:200] [ 113( 1): 113( 1)] unexpected attribute: 12 W0123 13:20:55.164406 847444 protocol.go:200] [ 113( 1): 113( 1)] unexpected attribute: a W0123 13:20:55.166061 847444 protocol.go:200] [ 113( 1): 113( 1)] unexpected attribute: a W0123 13:20:55.166903 847444 protocol.go:200] [ 113( 1): 113( 1)] unexpected attribute: 12 W0123 13:20:55.167365 847444 protocol.go:200] [ 113( 1): 113( 1)] unexpected attribute: 12 W0123 13:20:55.169099 847444 protocol.go:200] [ 113( 1): 113( 1)] unexpected attribute: a W0123 13:20:55.170399 847444 protocol.go:200] [ 113( 1): 113( 1)] unexpected attribute: a W0123 13:20:55.170867 847444 protocol.go:200] [ 113( 1): 113( 1)] unexpected attribute: 12 W0123 13:20:55.171755 847444 protocol.go:200] [ 113( 1): 113( 1)] unexpected attribute: 12 W0123 13:20:55.173166 847444 protocol.go:200] [ 113( 1): 113( 1)] unexpected attribute: a W0123 13:20:55.174364 847444 protocol.go:200] [ 113( 1): 113( 1)] unexpected attribute: a W0123 13:20:55.174906 847444 protocol.go:200] [ 113( 1): 113( 1)] unexpected attribute: 12 W0123 13:20:55.175279 847444 protocol.go:200] [ 113( 1): 113( 1)] unexpected attribute: 12 W0123 13:20:55.176806 847444 protocol.go:200] [ 113( 1): 113( 1)] unexpected attribute: a W0123 13:20:55.178098 847444 protocol.go:200] [ 113( 1): 113( 1)] unexpected attribute: a W0123 13:20:55.178498 847444 protocol.go:200] [ 113( 1): 113( 1)] unexpected attribute: 12 W0123 13:20:55.180184 847444 protocol.go:200] [ 113( 1): 113( 1)] unexpected attribute: 12 W0123 13:20:55.180595 847444 protocol.go:200] [ 113( 1): 113( 1)] unexpected attribute: 12 W0123 13:20:55.181843 847444 protocol.go:200] [ 113( 1): 113( 1)] unexpected attribute: 12 W0123 13:20:55.183742 847444 protocol.go:200] [ 113( 1): 113( 1)] unexpected attribute: 12 W0123 13:20:55.184745 847444 protocol.go:200] [ 113( 1): 113( 1)] unexpected attribute: 12 W0123 13:20:55.185147 847444 protocol.go:200] [ 113( 1): 113( 1)] unexpected attribute: 12 W0123 13:20:55.186038 847444 protocol.go:200] [ 113( 1): 113( 1)] unexpected attribute: 12 W0123 13:20:55.186927 847444 protocol.go:200] [ 113( 1): 113( 1)] unexpected attribute: 12 W0123 13:20:55.187895 847444 protocol.go:200] [ 113( 1): 113( 1)] unexpected attribute: 12 W0123 13:20:55.188710 847444 protocol.go:200] [ 113( 1): 113( 1)] unexpected attribute: 12 W0123 13:20:55.189629 847444 protocol.go:200] [ 113( 1): 113( 1)] unexpected attribute: 12 W0123 13:20:55.190330 847444 protocol.go:200] [ 113( 1): 113( 1)] unexpected attribute: 12 W0123 13:20:55.190672 847444 protocol.go:200] [ 113( 1): 113( 1)] unexpected attribute: 12 W0123 13:20:55.191553 847444 protocol.go:200] [ 113( 1): 113( 1)] unexpected attribute: 12 W0123 13:20:55.192375 847444 protocol.go:200] [ 113( 1): 113( 1)] unexpected attribute: 12 W0123 13:20:55.192781 847444 protocol.go:200] [ 113( 1): 113( 1)] unexpected attribute: 12 W0123 13:20:55.193176 847444 protocol.go:200] [ 113( 1): 113( 1)] unexpected attribute: 12 W0123 13:20:55.195536 847444 protocol.go:200] [ 113( 1): 113( 1)] unexpected attribute: 1 W0123 13:20:55.199117 847444 protocol.go:200] [ 113( 1): 113( 1)] unexpected attribute: 1 W0123 13:20:55.207530 847444 protocol.go:200] [ 113( 1): 113( 1)] unexpected attribute: 1 W0123 13:20:55.217315 847444 protocol.go:200] [ 113( 1): 113( 1)] unexpected attribute: 1 W0123 13:20:55.219407 847444 protocol.go:200] [ 113( 1): 113( 1)] unexpected attribute: 1 W0123 13:20:55.221774 847444 protocol.go:200] [ 113( 1): 113( 1)] unexpected attribute: 1 W0123 13:20:55.228001 847444 protocol.go:200] [ 113( 1): 113( 1)] unexpected attribute: 1 W0123 13:20:55.230493 847444 protocol.go:200] [ 113( 1): 113( 1)] unexpected attribute: 1 W0123 13:20:55.232532 847444 protocol.go:200] [ 113( 1): 113( 1)] unexpected attribute: 1 W0123 13:20:55.234377 847444 protocol.go:200] [ 113( 1): 113( 1)] unexpected attribute: 1 W0123 13:20:55.237129 847444 protocol.go:200] [ 113( 1): 113( 1)] unexpected attribute: 1 W0123 13:20:55.239473 847444 protocol.go:200] [ 113( 1): 113( 1)] unexpected attribute: 1 W0123 13:20:55.241790 847444 protocol.go:200] [ 113( 1): 113( 1)] unexpected attribute: 1 W0123 13:20:55.243759 847444 protocol.go:200] [ 113( 1): 113( 1)] unexpected attribute: 1 W0123 13:20:55.246184 847444 protocol.go:200] [ 113( 1): 113( 1)] unexpected attribute: 1 W0123 13:20:55.247902 847444 protocol.go:200] [ 113( 1): 113( 1)] unexpected attribute: 1 W0123 13:20:55.250216 847444 protocol.go:200] [ 113( 1): 113( 1)] unexpected attribute: 1 W0123 13:20:55.254414 847444 protocol.go:200] [ 113( 1): 113( 1)] unexpected attribute: 1 W0123 13:20:55.265565 847444 protocol.go:200] [ 113( 1): 113( 1)] unexpected attribute: 1 W0123 13:20:55.268615 847444 protocol.go:200] [ 113( 1): 113( 1)] unexpected attribute: 1 W0123 13:20:55.271380 847444 protocol.go:200] [ 113( 1): 113( 1)] unexpected attribute: 1 W0123 13:20:55.274198 847444 protocol.go:200] [ 113( 1): 113( 1)] unexpected attribute: 1 W0123 13:20:55.277053 847444 protocol.go:200] [ 113( 1): 113( 1)] unexpected attribute: 1 W0123 13:20:55.279577 847444 protocol.go:200] [ 113( 1): 113( 1)] unexpected attribute: 1 W0123 13:20:55.281996 847444 protocol.go:200] [ 113( 1): 113( 1)] unexpected attribute: 1 W0123 13:20:55.284334 847444 protocol.go:200] [ 113( 1): 113( 1)] unexpected attribute: 1 W0123 13:20:55.286649 847444 protocol.go:200] [ 113( 1): 113( 1)] unexpected attribute: 1 W0123 13:20:55.288937 847444 protocol.go:200] [ 113( 1): 113( 1)] unexpected attribute: 1 W0123 13:20:55.291133 847444 protocol.go:200] [ 113( 1): 113( 1)] unexpected attribute: 1 W0123 13:20:55.293923 847444 protocol.go:200] [ 113( 1): 113( 1)] unexpected attribute: 1 W0123 13:20:55.296319 847444 protocol.go:200] [ 113( 1): 113( 1)] unexpected attribute: 1 W0123 13:20:55.298463 847444 protocol.go:200] [ 113( 1): 113( 1)] unexpected attribute: 1 W0123 13:20:55.302153 847444 protocol.go:200] [ 113( 1): 113( 1)] unexpected attribute: 1 W0123 13:20:55.304979 847444 protocol.go:200] [ 113( 1): 113( 1)] unexpected attribute: 1 W0123 13:20:55.307437 847444 protocol.go:200] [ 113( 1): 113( 1)] unexpected attribute: 1 W0123 13:20:55.310099 847444 protocol.go:200] [ 113( 1): 113( 1)] unexpected attribute: 1 W0123 13:20:55.312769 847444 protocol.go:200] [ 113( 1): 113( 1)] unexpected attribute: 1 W0123 13:20:55.316093 847444 protocol.go:200] [ 113( 1): 113( 1)] unexpected attribute: 1 W0123 13:20:55.318889 847444 protocol.go:200] [ 113( 1): 113( 1)] unexpected attribute: 1 W0123 13:20:55.321770 847444 protocol.go:200] [ 113( 1): 113( 1)] unexpected attribute: 1 W0123 13:20:55.324471 847444 protocol.go:200] [ 113( 1): 113( 1)] unexpected attribute: 1 W0123 13:20:55.327440 847444 protocol.go:200] [ 113( 1): 113( 1)] unexpected attribute: 1 W0123 13:20:55.330437 847444 protocol.go:200] [ 113( 1): 113( 1)] unexpected attribute: 1 D0123 13:20:55.401047 847444 task_exit.go:204] [ 114( 2): 114( 2)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:20:55.401382 847444 task_signals.go:204] [ 114( 2): 115( 3)] Signal 9, PID: 114, TID: 115, fault addr: 0x0: terminating thread group D0123 13:20:55.401879 847444 task_exit.go:204] [ 114( 2): 114( 2)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:20:55.401949 847444 task_signals.go:204] [ 114( 2): 116( 4)] Signal 9, PID: 114, TID: 116, fault addr: 0x0: terminating thread group D0123 13:20:55.402080 847444 task_exit.go:204] [ 114( 2): 115( 3)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:20:55.402337 847444 task_exit.go:204] [ 114( 2): 116( 4)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:20:55.403013 847444 task_exit.go:204] [ 114( 2): 115( 3)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:20:55.404183 847444 task_exit.go:204] [ 114( 2): 115( 3)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:20:55.405259 847444 task_exit.go:204] [ 114( 2): 116( 4)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:20:55.405321 847444 task_exit.go:204] [ 114( 2): 116( 4)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:20:55.405409 847444 task_signals.go:443] [ 113( 1): 113( 1)] Discarding ignored signal 17 D0123 13:20:55.406031 847444 task_exit.go:204] [ 114( 2): 114( 2)] Transitioning from exit state TaskExitZombie to TaskExitDead 2024/01/23 13:20:55 executed programs: 2 D0123 13:20:55.455308 847444 task_exit.go:204] [ 117( 5): 119( 7)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:20:55.456169 847444 task_exit.go:204] [ 117( 5): 119( 7)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:20:55.456132 847444 task_signals.go:204] [ 117( 5): 118( 6)] Signal 9, PID: 117, TID: 118, fault addr: 0x0: terminating thread group D0123 13:20:55.456162 847444 task_signals.go:204] [ 117( 5): 117( 5)] Signal 9, PID: 117, TID: 117, fault addr: 0x0: terminating thread group D0123 13:20:55.456296 847444 task_exit.go:204] [ 117( 5): 119( 7)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:20:55.456696 847444 task_exit.go:204] [ 117( 5): 118( 6)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:20:55.457245 847444 task_exit.go:204] [ 117( 5): 118( 6)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:20:55.457340 847444 task_exit.go:204] [ 117( 5): 118( 6)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:20:55.457462 847444 task_exit.go:204] [ 117( 5): 117( 5)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:20:55.459134 847444 task_exit.go:204] [ 117( 5): 117( 5)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:20:55.459225 847444 task_signals.go:443] [ 113( 1): 113( 1)] Discarding ignored signal 17 D0123 13:20:55.459384 847444 task_exit.go:204] [ 117( 5): 117( 5)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:20:55.462532 847444 task_exit.go:204] [ 113( 1): 113( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:20:55.468567 847444 task_exit.go:361] [ 113( 1): 113( 1)] Init process terminating, killing namespace D0123 13:20:55.468720 847444 task_exit.go:204] [ 113( 1): 113( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:20:55.468916 847444 task_signals.go:443] [ 112: 112] Discarding ignored signal 17 D0123 13:20:55.469184 847444 task_exit.go:204] [ 113( 1): 113( 1)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:20:55.472374 847444 task_exit.go:204] [ 112: 112] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:20:55.475700 847444 task_signals.go:481] [ 112: 112] No task notified of signal 9 D0123 13:20:55.476889 847444 task_exit.go:204] [ 112: 112] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:20:55.477267 847444 task_signals.go:470] [ 7: 7] Notified of signal 17 D0123 13:20:55.477638 847444 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 17 D0123 13:20:55.477772 847444 task_signals.go:220] [ 7: 7] Signal 17: delivering to handler D0123 13:20:55.478527 847444 task_exit.go:204] [ 112: 112] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:20:55.487025 847444 task_signals.go:470] [ 7: 13] Notified of signal 23 D0123 13:20:55.487206 847444 task_signals.go:179] [ 7: 13] Restarting syscall 202: interrupted by signal 23 D0123 13:20:55.487296 847444 task_signals.go:220] [ 7: 13] Signal 23: delivering to handler D0123 13:20:56.490185 847444 task_signals.go:470] [ 7: 12] Notified of signal 23 D0123 13:20:56.490461 847444 task_signals.go:220] [ 7: 12] Signal 23: delivering to handler D0123 13:20:56.497180 847444 task_stop.go:118] [ 7: 12] Entering internal stop (*kernel.vforkStop)(nil) D0123 13:20:56.501165 847444 task_signals.go:481] [ 7: 12] No task notified of signal 23 D0123 13:20:56.508695 847444 syscalls.go:262] [ 120: 120] Allocating stack with size of 8388608 bytes D0123 13:20:56.510322 847444 task_stop.go:138] [ 7: 12] Leaving internal stop (*kernel.vforkStop)(nil) D0123 13:20:56.510817 847444 task_signals.go:220] [ 7: 12] Signal 23: delivering to handler W0123 13:20:56.536239 847444 protocol.go:200] [ 121( 1): 121( 1)] unexpected attribute: 1 W0123 13:20:56.537705 847444 protocol.go:200] [ 121( 1): 121( 1)] unexpected attribute: 1 W0123 13:20:56.547999 847444 protocol.go:200] [ 121( 1): 121( 1)] unexpected attribute: 1 W0123 13:20:56.549102 847444 protocol.go:200] [ 121( 1): 121( 1)] unexpected attribute: 12 W0123 13:20:56.549614 847444 protocol.go:200] [ 121( 1): 121( 1)] unexpected attribute: 12 W0123 13:20:56.550025 847444 protocol.go:200] [ 121( 1): 121( 1)] unexpected attribute: 12 W0123 13:20:56.550414 847444 protocol.go:200] [ 121( 1): 121( 1)] unexpected attribute: 12 W0123 13:20:56.550806 847444 protocol.go:200] [ 121( 1): 121( 1)] unexpected attribute: 12 W0123 13:20:56.551179 847444 protocol.go:200] [ 121( 1): 121( 1)] unexpected attribute: 12 W0123 13:20:56.551531 847444 protocol.go:200] [ 121( 1): 121( 1)] unexpected attribute: 12 W0123 13:20:56.551950 847444 protocol.go:200] [ 121( 1): 121( 1)] unexpected attribute: 12 W0123 13:20:56.552343 847444 protocol.go:200] [ 121( 1): 121( 1)] unexpected attribute: 12 W0123 13:20:56.552668 847444 protocol.go:200] [ 121( 1): 121( 1)] unexpected attribute: 12 W0123 13:20:56.552973 847444 protocol.go:200] [ 121( 1): 121( 1)] unexpected attribute: 12 W0123 13:20:56.553179 847444 protocol.go:200] [ 121( 1): 121( 1)] unexpected attribute: 12 W0123 13:20:56.553486 847444 protocol.go:200] [ 121( 1): 121( 1)] unexpected attribute: 12 W0123 13:20:56.553805 847444 protocol.go:200] [ 121( 1): 121( 1)] unexpected attribute: 12 W0123 13:20:56.554304 847444 protocol.go:200] [ 121( 1): 121( 1)] unexpected attribute: 12 W0123 13:20:56.554747 847444 protocol.go:200] [ 121( 1): 121( 1)] unexpected attribute: 12 W0123 13:20:56.555107 847444 protocol.go:200] [ 121( 1): 121( 1)] unexpected attribute: 12 W0123 13:20:56.556381 847444 protocol.go:200] [ 121( 1): 121( 1)] unexpected attribute: a W0123 13:20:56.557663 847444 protocol.go:200] [ 121( 1): 121( 1)] unexpected attribute: a W0123 13:20:56.558284 847444 protocol.go:200] [ 121( 1): 121( 1)] unexpected attribute: 12 W0123 13:20:56.558719 847444 protocol.go:200] [ 121( 1): 121( 1)] unexpected attribute: 12 W0123 13:20:56.560133 847444 protocol.go:200] [ 121( 1): 121( 1)] unexpected attribute: a W0123 13:20:56.561527 847444 protocol.go:200] [ 121( 1): 121( 1)] unexpected attribute: a W0123 13:20:56.562066 847444 protocol.go:200] [ 121( 1): 121( 1)] unexpected attribute: 12 W0123 13:20:56.562507 847444 protocol.go:200] [ 121( 1): 121( 1)] unexpected attribute: 12 W0123 13:20:56.563803 847444 protocol.go:200] [ 121( 1): 121( 1)] unexpected attribute: a W0123 13:20:56.565218 847444 protocol.go:200] [ 121( 1): 121( 1)] unexpected attribute: a W0123 13:20:56.565690 847444 protocol.go:200] [ 121( 1): 121( 1)] unexpected attribute: 12 W0123 13:20:56.566343 847444 protocol.go:200] [ 121( 1): 121( 1)] unexpected attribute: 12 W0123 13:20:56.567587 847444 protocol.go:200] [ 121( 1): 121( 1)] unexpected attribute: a W0123 13:20:56.568865 847444 protocol.go:200] [ 121( 1): 121( 1)] unexpected attribute: a W0123 13:20:56.569376 847444 protocol.go:200] [ 121( 1): 121( 1)] unexpected attribute: 12 W0123 13:20:56.570979 847444 protocol.go:200] [ 121( 1): 121( 1)] unexpected attribute: 12 W0123 13:20:56.571322 847444 protocol.go:200] [ 121( 1): 121( 1)] unexpected attribute: 12 W0123 13:20:56.572876 847444 protocol.go:200] [ 121( 1): 121( 1)] unexpected attribute: 12 W0123 13:20:56.574617 847444 protocol.go:200] [ 121( 1): 121( 1)] unexpected attribute: 12 W0123 13:20:56.575373 847444 protocol.go:200] [ 121( 1): 121( 1)] unexpected attribute: 12 W0123 13:20:56.575797 847444 protocol.go:200] [ 121( 1): 121( 1)] unexpected attribute: 12 W0123 13:20:56.576677 847444 protocol.go:200] [ 121( 1): 121( 1)] unexpected attribute: 12 W0123 13:20:56.577790 847444 protocol.go:200] [ 121( 1): 121( 1)] unexpected attribute: 12 W0123 13:20:56.578978 847444 protocol.go:200] [ 121( 1): 121( 1)] unexpected attribute: 12 W0123 13:20:56.580171 847444 protocol.go:200] [ 121( 1): 121( 1)] unexpected attribute: 12 W0123 13:20:56.581279 847444 protocol.go:200] [ 121( 1): 121( 1)] unexpected attribute: 12 W0123 13:20:56.582422 847444 protocol.go:200] [ 121( 1): 121( 1)] unexpected attribute: 12 W0123 13:20:56.583045 847444 protocol.go:200] [ 121( 1): 121( 1)] unexpected attribute: 12 W0123 13:20:56.584506 847444 protocol.go:200] [ 121( 1): 121( 1)] unexpected attribute: 12 W0123 13:20:56.585269 847444 protocol.go:200] [ 121( 1): 121( 1)] unexpected attribute: 12 W0123 13:20:56.585646 847444 protocol.go:200] [ 121( 1): 121( 1)] unexpected attribute: 12 W0123 13:20:56.586220 847444 protocol.go:200] [ 121( 1): 121( 1)] unexpected attribute: 12 W0123 13:20:56.588765 847444 protocol.go:200] [ 121( 1): 121( 1)] unexpected attribute: 1 W0123 13:20:56.592462 847444 protocol.go:200] [ 121( 1): 121( 1)] unexpected attribute: 1 W0123 13:20:56.601969 847444 protocol.go:200] [ 121( 1): 121( 1)] unexpected attribute: 1 W0123 13:20:56.615596 847444 protocol.go:200] [ 121( 1): 121( 1)] unexpected attribute: 1 W0123 13:20:56.618012 847444 protocol.go:200] [ 121( 1): 121( 1)] unexpected attribute: 1 W0123 13:20:56.620324 847444 protocol.go:200] [ 121( 1): 121( 1)] unexpected attribute: 1 W0123 13:20:56.622391 847444 protocol.go:200] [ 121( 1): 121( 1)] unexpected attribute: 1 W0123 13:20:56.624714 847444 protocol.go:200] [ 121( 1): 121( 1)] unexpected attribute: 1 W0123 13:20:56.626570 847444 protocol.go:200] [ 121( 1): 121( 1)] unexpected attribute: 1 W0123 13:20:56.629118 847444 protocol.go:200] [ 121( 1): 121( 1)] unexpected attribute: 1 W0123 13:20:56.631751 847444 protocol.go:200] [ 121( 1): 121( 1)] unexpected attribute: 1 W0123 13:20:56.635557 847444 protocol.go:200] [ 121( 1): 121( 1)] unexpected attribute: 1 W0123 13:20:56.647740 847444 protocol.go:200] [ 121( 1): 121( 1)] unexpected attribute: 1 W0123 13:20:56.651028 847444 protocol.go:200] [ 121( 1): 121( 1)] unexpected attribute: 1 W0123 13:20:56.654569 847444 protocol.go:200] [ 121( 1): 121( 1)] unexpected attribute: 1 W0123 13:20:56.658287 847444 protocol.go:200] [ 121( 1): 121( 1)] unexpected attribute: 1 W0123 13:20:56.661484 847444 protocol.go:200] [ 121( 1): 121( 1)] unexpected attribute: 1 W0123 13:20:56.666820 847444 protocol.go:200] [ 121( 1): 121( 1)] unexpected attribute: 1 W0123 13:20:56.678127 847444 protocol.go:200] [ 121( 1): 121( 1)] unexpected attribute: 1 W0123 13:20:56.681168 847444 protocol.go:200] [ 121( 1): 121( 1)] unexpected attribute: 1 W0123 13:20:56.683954 847444 protocol.go:200] [ 121( 1): 121( 1)] unexpected attribute: 1 W0123 13:20:56.686690 847444 protocol.go:200] [ 121( 1): 121( 1)] unexpected attribute: 1 W0123 13:20:56.693621 847444 protocol.go:200] [ 121( 1): 121( 1)] unexpected attribute: 1 W0123 13:20:56.695949 847444 protocol.go:200] [ 121( 1): 121( 1)] unexpected attribute: 1 W0123 13:20:56.698655 847444 protocol.go:200] [ 121( 1): 121( 1)] unexpected attribute: 1 W0123 13:20:56.701138 847444 protocol.go:200] [ 121( 1): 121( 1)] unexpected attribute: 1 W0123 13:20:56.703438 847444 protocol.go:200] [ 121( 1): 121( 1)] unexpected attribute: 1 W0123 13:20:56.705835 847444 protocol.go:200] [ 121( 1): 121( 1)] unexpected attribute: 1 W0123 13:20:56.708515 847444 protocol.go:200] [ 121( 1): 121( 1)] unexpected attribute: 1 W0123 13:20:56.711419 847444 protocol.go:200] [ 121( 1): 121( 1)] unexpected attribute: 1 W0123 13:20:56.714165 847444 protocol.go:200] [ 121( 1): 121( 1)] unexpected attribute: 1 W0123 13:20:56.716841 847444 protocol.go:200] [ 121( 1): 121( 1)] unexpected attribute: 1 W0123 13:20:56.719915 847444 protocol.go:200] [ 121( 1): 121( 1)] unexpected attribute: 1 W0123 13:20:56.722818 847444 protocol.go:200] [ 121( 1): 121( 1)] unexpected attribute: 1 W0123 13:20:56.725439 847444 protocol.go:200] [ 121( 1): 121( 1)] unexpected attribute: 1 W0123 13:20:56.728183 847444 protocol.go:200] [ 121( 1): 121( 1)] unexpected attribute: 1 W0123 13:20:56.730882 847444 protocol.go:200] [ 121( 1): 121( 1)] unexpected attribute: 1 W0123 13:20:56.733684 847444 protocol.go:200] [ 121( 1): 121( 1)] unexpected attribute: 1 W0123 13:20:56.736511 847444 protocol.go:200] [ 121( 1): 121( 1)] unexpected attribute: 1 W0123 13:20:56.739876 847444 protocol.go:200] [ 121( 1): 121( 1)] unexpected attribute: 1 W0123 13:20:56.743318 847444 protocol.go:200] [ 121( 1): 121( 1)] unexpected attribute: 1 W0123 13:20:56.745901 847444 protocol.go:200] [ 121( 1): 121( 1)] unexpected attribute: 1 W0123 13:20:56.748746 847444 protocol.go:200] [ 121( 1): 121( 1)] unexpected attribute: 1 D0123 13:20:56.790433 847444 task_exit.go:204] [ 122( 2): 124( 4)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:20:56.790699 847444 task_signals.go:204] [ 122( 2): 123( 3)] Signal 9, PID: 122, TID: 123, fault addr: 0x0: terminating thread group D0123 13:20:56.791290 847444 task_signals.go:204] [ 122( 2): 122( 2)] Signal 9, PID: 122, TID: 122, fault addr: 0x0: terminating thread group D0123 13:20:56.791430 847444 task_exit.go:204] [ 122( 2): 124( 4)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:20:56.791518 847444 task_exit.go:204] [ 122( 2): 124( 4)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:20:56.791774 847444 task_exit.go:204] [ 122( 2): 123( 3)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:20:56.792447 847444 task_exit.go:204] [ 122( 2): 123( 3)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:20:56.792529 847444 task_exit.go:204] [ 122( 2): 123( 3)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:20:56.792654 847444 task_exit.go:204] [ 122( 2): 122( 2)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:20:56.794600 847444 task_exit.go:204] [ 122( 2): 122( 2)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:20:56.794752 847444 task_signals.go:443] [ 121( 1): 121( 1)] Discarding ignored signal 17 D0123 13:20:56.794993 847444 task_exit.go:204] [ 122( 2): 122( 2)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:20:56.800096 847444 task_exit.go:204] [ 121( 1): 121( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:20:56.803640 847444 task_exit.go:361] [ 121( 1): 121( 1)] Init process terminating, killing namespace D0123 13:20:56.803732 847444 task_exit.go:204] [ 121( 1): 121( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:20:56.803831 847444 task_signals.go:443] [ 120: 120] Discarding ignored signal 17 D0123 13:20:56.803955 847444 task_exit.go:204] [ 121( 1): 121( 1)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:20:56.806315 847444 task_exit.go:204] [ 120: 120] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:20:56.808696 847444 task_signals.go:481] [ 120: 120] No task notified of signal 9 D0123 13:20:56.808844 847444 task_exit.go:204] [ 120: 120] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:20:56.808958 847444 task_signals.go:470] [ 7: 7] Notified of signal 17 D0123 13:20:56.809098 847444 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 17 D0123 13:20:56.809263 847444 task_signals.go:220] [ 7: 7] Signal 17: delivering to handler D0123 13:20:56.809364 847444 task_exit.go:204] [ 120: 120] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:20:57.826654 847444 task_stop.go:118] [ 7: 11] Entering internal stop (*kernel.vforkStop)(nil) D0123 13:20:57.828865 847444 task_signals.go:481] [ 7: 11] No task notified of signal 23 D0123 13:20:57.837420 847444 syscalls.go:262] [ 125: 125] Allocating stack with size of 8388608 bytes D0123 13:20:57.838256 847444 task_stop.go:138] [ 7: 11] Leaving internal stop (*kernel.vforkStop)(nil) D0123 13:20:57.839200 847444 task_signals.go:220] [ 7: 11] Signal 23: delivering to handler W0123 13:20:57.867155 847444 protocol.go:200] [ 126( 1): 126( 1)] unexpected attribute: 1 W0123 13:20:57.868699 847444 protocol.go:200] [ 126( 1): 126( 1)] unexpected attribute: 1 W0123 13:20:57.880738 847444 protocol.go:200] [ 126( 1): 126( 1)] unexpected attribute: 1 W0123 13:20:57.881741 847444 protocol.go:200] [ 126( 1): 126( 1)] unexpected attribute: 12 W0123 13:20:57.882687 847444 protocol.go:200] [ 126( 1): 126( 1)] unexpected attribute: 12 W0123 13:20:57.883197 847444 protocol.go:200] [ 126( 1): 126( 1)] unexpected attribute: 12 W0123 13:20:57.883571 847444 protocol.go:200] [ 126( 1): 126( 1)] unexpected attribute: 12 W0123 13:20:57.884981 847444 protocol.go:200] [ 126( 1): 126( 1)] unexpected attribute: 12 W0123 13:20:57.885673 847444 protocol.go:200] [ 126( 1): 126( 1)] unexpected attribute: 12 W0123 13:20:57.886281 847444 protocol.go:200] [ 126( 1): 126( 1)] unexpected attribute: 12 W0123 13:20:57.886902 847444 protocol.go:200] [ 126( 1): 126( 1)] unexpected attribute: 12 W0123 13:20:57.887675 847444 protocol.go:200] [ 126( 1): 126( 1)] unexpected attribute: 12 W0123 13:20:57.888217 847444 protocol.go:200] [ 126( 1): 126( 1)] unexpected attribute: 12 W0123 13:20:57.888962 847444 protocol.go:200] [ 126( 1): 126( 1)] unexpected attribute: 12 W0123 13:20:57.889389 847444 protocol.go:200] [ 126( 1): 126( 1)] unexpected attribute: 12 W0123 13:20:57.889924 847444 protocol.go:200] [ 126( 1): 126( 1)] unexpected attribute: 12 W0123 13:20:57.890543 847444 protocol.go:200] [ 126( 1): 126( 1)] unexpected attribute: 12 W0123 13:20:57.890935 847444 protocol.go:200] [ 126( 1): 126( 1)] unexpected attribute: 12 W0123 13:20:57.891377 847444 protocol.go:200] [ 126( 1): 126( 1)] unexpected attribute: 12 W0123 13:20:57.891879 847444 protocol.go:200] [ 126( 1): 126( 1)] unexpected attribute: 12 W0123 13:20:57.893459 847444 protocol.go:200] [ 126( 1): 126( 1)] unexpected attribute: a W0123 13:20:57.894755 847444 protocol.go:200] [ 126( 1): 126( 1)] unexpected attribute: a W0123 13:20:57.895230 847444 protocol.go:200] [ 126( 1): 126( 1)] unexpected attribute: 12 W0123 13:20:57.895678 847444 protocol.go:200] [ 126( 1): 126( 1)] unexpected attribute: 12 W0123 13:20:57.897689 847444 protocol.go:200] [ 126( 1): 126( 1)] unexpected attribute: a W0123 13:20:57.899434 847444 protocol.go:200] [ 126( 1): 126( 1)] unexpected attribute: a W0123 13:20:57.900046 847444 protocol.go:200] [ 126( 1): 126( 1)] unexpected attribute: 12 W0123 13:20:57.900461 847444 protocol.go:200] [ 126( 1): 126( 1)] unexpected attribute: 12 W0123 13:20:57.901764 847444 protocol.go:200] [ 126( 1): 126( 1)] unexpected attribute: a W0123 13:20:57.904266 847444 protocol.go:200] [ 126( 1): 126( 1)] unexpected attribute: a W0123 13:20:57.904805 847444 protocol.go:200] [ 126( 1): 126( 1)] unexpected attribute: 12 W0123 13:20:57.905255 847444 protocol.go:200] [ 126( 1): 126( 1)] unexpected attribute: 12 W0123 13:20:57.906874 847444 protocol.go:200] [ 126( 1): 126( 1)] unexpected attribute: a W0123 13:20:57.908400 847444 protocol.go:200] [ 126( 1): 126( 1)] unexpected attribute: a W0123 13:20:57.908808 847444 protocol.go:200] [ 126( 1): 126( 1)] unexpected attribute: 12 W0123 13:20:57.910940 847444 protocol.go:200] [ 126( 1): 126( 1)] unexpected attribute: 12 W0123 13:20:57.911375 847444 protocol.go:200] [ 126( 1): 126( 1)] unexpected attribute: 12 W0123 13:20:57.912867 847444 protocol.go:200] [ 126( 1): 126( 1)] unexpected attribute: 12 W0123 13:20:57.914610 847444 protocol.go:200] [ 126( 1): 126( 1)] unexpected attribute: 12 W0123 13:20:57.915786 847444 protocol.go:200] [ 126( 1): 126( 1)] unexpected attribute: 12 W0123 13:20:57.916273 847444 protocol.go:200] [ 126( 1): 126( 1)] unexpected attribute: 12 W0123 13:20:57.917454 847444 protocol.go:200] [ 126( 1): 126( 1)] unexpected attribute: 12 W0123 13:20:57.918407 847444 protocol.go:200] [ 126( 1): 126( 1)] unexpected attribute: 12 W0123 13:20:57.919361 847444 protocol.go:200] [ 126( 1): 126( 1)] unexpected attribute: 12 W0123 13:20:57.920335 847444 protocol.go:200] [ 126( 1): 126( 1)] unexpected attribute: 12 W0123 13:20:57.921376 847444 protocol.go:200] [ 126( 1): 126( 1)] unexpected attribute: 12 W0123 13:20:57.922437 847444 protocol.go:200] [ 126( 1): 126( 1)] unexpected attribute: 12 W0123 13:20:57.922963 847444 protocol.go:200] [ 126( 1): 126( 1)] unexpected attribute: 12 W0123 13:20:57.924088 847444 protocol.go:200] [ 126( 1): 126( 1)] unexpected attribute: 12 W0123 13:20:57.925303 847444 protocol.go:200] [ 126( 1): 126( 1)] unexpected attribute: 12 W0123 13:20:57.925824 847444 protocol.go:200] [ 126( 1): 126( 1)] unexpected attribute: 12 W0123 13:20:57.926368 847444 protocol.go:200] [ 126( 1): 126( 1)] unexpected attribute: 12 W0123 13:20:57.929573 847444 protocol.go:200] [ 126( 1): 126( 1)] unexpected attribute: 1 I0123 13:20:57.930313 847444 watchdog.go:295] Watchdog starting loop, tasks: 19, discount: 0s W0123 13:20:57.934478 847444 protocol.go:200] [ 126( 1): 126( 1)] unexpected attribute: 1 W0123 13:20:57.945361 847444 protocol.go:200] [ 126( 1): 126( 1)] unexpected attribute: 1 W0123 13:20:57.959328 847444 protocol.go:200] [ 126( 1): 126( 1)] unexpected attribute: 1 W0123 13:20:57.962102 847444 protocol.go:200] [ 126( 1): 126( 1)] unexpected attribute: 1 W0123 13:20:57.965219 847444 protocol.go:200] [ 126( 1): 126( 1)] unexpected attribute: 1 W0123 13:20:57.968999 847444 protocol.go:200] [ 126( 1): 126( 1)] unexpected attribute: 1 W0123 13:20:57.971555 847444 protocol.go:200] [ 126( 1): 126( 1)] unexpected attribute: 1 W0123 13:20:57.978254 847444 protocol.go:200] [ 126( 1): 126( 1)] unexpected attribute: 1 W0123 13:20:57.981073 847444 protocol.go:200] [ 126( 1): 126( 1)] unexpected attribute: 1 W0123 13:20:57.983826 847444 protocol.go:200] [ 126( 1): 126( 1)] unexpected attribute: 1 W0123 13:20:57.987703 847444 protocol.go:200] [ 126( 1): 126( 1)] unexpected attribute: 1 W0123 13:20:57.991043 847444 protocol.go:200] [ 126( 1): 126( 1)] unexpected attribute: 1 W0123 13:20:57.994264 847444 protocol.go:200] [ 126( 1): 126( 1)] unexpected attribute: 1 W0123 13:20:57.997582 847444 protocol.go:200] [ 126( 1): 126( 1)] unexpected attribute: 1 W0123 13:20:58.001505 847444 protocol.go:200] [ 126( 1): 126( 1)] unexpected attribute: 1 W0123 13:20:58.005314 847444 protocol.go:200] [ 126( 1): 126( 1)] unexpected attribute: 1 W0123 13:20:58.012805 847444 protocol.go:200] [ 126( 1): 126( 1)] unexpected attribute: 1 W0123 13:20:58.026355 847444 protocol.go:200] [ 126( 1): 126( 1)] unexpected attribute: 1 W0123 13:20:58.032773 847444 protocol.go:200] [ 126( 1): 126( 1)] unexpected attribute: 1 W0123 13:20:58.037404 847444 protocol.go:200] [ 126( 1): 126( 1)] unexpected attribute: 1 W0123 13:20:58.040134 847444 protocol.go:200] [ 126( 1): 126( 1)] unexpected attribute: 1 W0123 13:20:58.042551 847444 protocol.go:200] [ 126( 1): 126( 1)] unexpected attribute: 1 W0123 13:20:58.045263 847444 protocol.go:200] [ 126( 1): 126( 1)] unexpected attribute: 1 W0123 13:20:58.047515 847444 protocol.go:200] [ 126( 1): 126( 1)] unexpected attribute: 1 W0123 13:20:58.049810 847444 protocol.go:200] [ 126( 1): 126( 1)] unexpected attribute: 1 W0123 13:20:58.051577 847444 protocol.go:200] [ 126( 1): 126( 1)] unexpected attribute: 1 W0123 13:20:58.053402 847444 protocol.go:200] [ 126( 1): 126( 1)] unexpected attribute: 1 W0123 13:20:58.055529 847444 protocol.go:200] [ 126( 1): 126( 1)] unexpected attribute: 1 W0123 13:20:58.059070 847444 protocol.go:200] [ 126( 1): 126( 1)] unexpected attribute: 1 W0123 13:20:58.061298 847444 protocol.go:200] [ 126( 1): 126( 1)] unexpected attribute: 1 W0123 13:20:58.064424 847444 protocol.go:200] [ 126( 1): 126( 1)] unexpected attribute: 1 W0123 13:20:58.067458 847444 protocol.go:200] [ 126( 1): 126( 1)] unexpected attribute: 1 W0123 13:20:58.071179 847444 protocol.go:200] [ 126( 1): 126( 1)] unexpected attribute: 1 W0123 13:20:58.074006 847444 protocol.go:200] [ 126( 1): 126( 1)] unexpected attribute: 1 W0123 13:20:58.077556 847444 protocol.go:200] [ 126( 1): 126( 1)] unexpected attribute: 1 W0123 13:20:58.079992 847444 protocol.go:200] [ 126( 1): 126( 1)] unexpected attribute: 1 W0123 13:20:58.082469 847444 protocol.go:200] [ 126( 1): 126( 1)] unexpected attribute: 1 W0123 13:20:58.084883 847444 protocol.go:200] [ 126( 1): 126( 1)] unexpected attribute: 1 W0123 13:20:58.087819 847444 protocol.go:200] [ 126( 1): 126( 1)] unexpected attribute: 1 W0123 13:20:58.090643 847444 protocol.go:200] [ 126( 1): 126( 1)] unexpected attribute: 1 W0123 13:20:58.094066 847444 protocol.go:200] [ 126( 1): 126( 1)] unexpected attribute: 1 W0123 13:20:58.097871 847444 protocol.go:200] [ 126( 1): 126( 1)] unexpected attribute: 1 D0123 13:20:58.142101 847444 task_exit.go:204] [ 127( 2): 129( 4)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:20:58.142289 847444 task_signals.go:204] [ 127( 2): 127( 2)] Signal 9, PID: 127, TID: 127, fault addr: 0x0: terminating thread group D0123 13:20:58.142365 847444 task_signals.go:204] [ 127( 2): 128( 3)] Signal 9, PID: 127, TID: 128, fault addr: 0x0: terminating thread group D0123 13:20:58.142793 847444 task_exit.go:204] [ 127( 2): 129( 4)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:20:58.142852 847444 task_exit.go:204] [ 127( 2): 129( 4)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:20:58.142996 847444 task_exit.go:204] [ 127( 2): 127( 2)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:20:58.143247 847444 task_exit.go:204] [ 127( 2): 128( 3)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:20:58.143856 847444 task_exit.go:204] [ 127( 2): 127( 2)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:20:58.145665 847444 task_exit.go:204] [ 127( 2): 128( 3)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:20:58.145746 847444 task_exit.go:204] [ 127( 2): 128( 3)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:20:58.145825 847444 task_signals.go:443] [ 126( 1): 126( 1)] Discarding ignored signal 17 D0123 13:20:58.146875 847444 task_exit.go:204] [ 127( 2): 127( 2)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:20:58.150959 847444 task_exit.go:204] [ 126( 1): 126( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:20:58.158749 847444 task_exit.go:361] [ 126( 1): 126( 1)] Init process terminating, killing namespace D0123 13:20:58.159011 847444 task_exit.go:204] [ 126( 1): 126( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:20:58.159206 847444 task_signals.go:443] [ 125: 125] Discarding ignored signal 17 D0123 13:20:58.159554 847444 task_exit.go:204] [ 126( 1): 126( 1)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:20:58.162863 847444 task_exit.go:204] [ 125: 125] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:20:58.163900 847444 task_signals.go:481] [ 125: 125] No task notified of signal 9 D0123 13:20:58.165786 847444 task_exit.go:204] [ 125: 125] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:20:58.165959 847444 task_signals.go:470] [ 7: 7] Notified of signal 17 D0123 13:20:58.166240 847444 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 17 D0123 13:20:58.166331 847444 task_exit.go:204] [ 125: 125] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:20:58.166390 847444 task_signals.go:220] [ 7: 7] Signal 17: delivering to handler D0123 13:20:58.167103 847444 task_signals.go:470] [ 7: 10] Notified of signal 23 D0123 13:20:58.167222 847444 task_signals.go:179] [ 7: 10] Restarting syscall 202: interrupted by signal 23 D0123 13:20:58.167382 847444 task_signals.go:220] [ 7: 10] Signal 23: delivering to handler D0123 13:20:59.178176 847444 task_signals.go:470] [ 7: 13] Notified of signal 23 D0123 13:20:59.178317 847444 task_signals.go:220] [ 7: 13] Signal 23: delivering to handler D0123 13:20:59.183154 847444 task_stop.go:118] [ 7: 13] Entering internal stop (*kernel.vforkStop)(nil) D0123 13:20:59.188879 847444 task_signals.go:481] [ 7: 13] No task notified of signal 23 D0123 13:20:59.194119 847444 syscalls.go:262] [ 130: 130] Allocating stack with size of 8388608 bytes D0123 13:20:59.194985 847444 task_stop.go:138] [ 7: 13] Leaving internal stop (*kernel.vforkStop)(nil) D0123 13:20:59.195397 847444 task_signals.go:220] [ 7: 13] Signal 23: delivering to handler W0123 13:20:59.224929 847444 protocol.go:200] [ 131( 1): 131( 1)] unexpected attribute: 1 W0123 13:20:59.227913 847444 protocol.go:200] [ 131( 1): 131( 1)] unexpected attribute: 1 W0123 13:20:59.243324 847444 protocol.go:200] [ 131( 1): 131( 1)] unexpected attribute: 1 W0123 13:20:59.246989 847444 protocol.go:200] [ 131( 1): 131( 1)] unexpected attribute: 12 W0123 13:20:59.247577 847444 protocol.go:200] [ 131( 1): 131( 1)] unexpected attribute: 12 W0123 13:20:59.248081 847444 protocol.go:200] [ 131( 1): 131( 1)] unexpected attribute: 12 W0123 13:20:59.248624 847444 protocol.go:200] [ 131( 1): 131( 1)] unexpected attribute: 12 W0123 13:20:59.249193 847444 protocol.go:200] [ 131( 1): 131( 1)] unexpected attribute: 12 W0123 13:20:59.249781 847444 protocol.go:200] [ 131( 1): 131( 1)] unexpected attribute: 12 W0123 13:20:59.250287 847444 protocol.go:200] [ 131( 1): 131( 1)] unexpected attribute: 12 W0123 13:20:59.250807 847444 protocol.go:200] [ 131( 1): 131( 1)] unexpected attribute: 12 W0123 13:20:59.251339 847444 protocol.go:200] [ 131( 1): 131( 1)] unexpected attribute: 12 W0123 13:20:59.251826 847444 protocol.go:200] [ 131( 1): 131( 1)] unexpected attribute: 12 W0123 13:20:59.252379 847444 protocol.go:200] [ 131( 1): 131( 1)] unexpected attribute: 12 W0123 13:20:59.252860 847444 protocol.go:200] [ 131( 1): 131( 1)] unexpected attribute: 12 W0123 13:20:59.253464 847444 protocol.go:200] [ 131( 1): 131( 1)] unexpected attribute: 12 W0123 13:20:59.254025 847444 protocol.go:200] [ 131( 1): 131( 1)] unexpected attribute: 12 W0123 13:20:59.254621 847444 protocol.go:200] [ 131( 1): 131( 1)] unexpected attribute: 12 W0123 13:20:59.255179 847444 protocol.go:200] [ 131( 1): 131( 1)] unexpected attribute: 12 W0123 13:20:59.255700 847444 protocol.go:200] [ 131( 1): 131( 1)] unexpected attribute: 12 W0123 13:20:59.257691 847444 protocol.go:200] [ 131( 1): 131( 1)] unexpected attribute: a W0123 13:20:59.258975 847444 protocol.go:200] [ 131( 1): 131( 1)] unexpected attribute: a W0123 13:20:59.259420 847444 protocol.go:200] [ 131( 1): 131( 1)] unexpected attribute: 12 W0123 13:20:59.259847 847444 protocol.go:200] [ 131( 1): 131( 1)] unexpected attribute: 12 W0123 13:20:59.261058 847444 protocol.go:200] [ 131( 1): 131( 1)] unexpected attribute: a W0123 13:20:59.262338 847444 protocol.go:200] [ 131( 1): 131( 1)] unexpected attribute: a W0123 13:20:59.262686 847444 protocol.go:200] [ 131( 1): 131( 1)] unexpected attribute: 12 W0123 13:20:59.263172 847444 protocol.go:200] [ 131( 1): 131( 1)] unexpected attribute: 12 W0123 13:20:59.264393 847444 protocol.go:200] [ 131( 1): 131( 1)] unexpected attribute: a W0123 13:20:59.265889 847444 protocol.go:200] [ 131( 1): 131( 1)] unexpected attribute: a W0123 13:20:59.266343 847444 protocol.go:200] [ 131( 1): 131( 1)] unexpected attribute: 12 W0123 13:20:59.266769 847444 protocol.go:200] [ 131( 1): 131( 1)] unexpected attribute: 12 W0123 13:20:59.268307 847444 protocol.go:200] [ 131( 1): 131( 1)] unexpected attribute: a W0123 13:20:59.270099 847444 protocol.go:200] [ 131( 1): 131( 1)] unexpected attribute: a W0123 13:20:59.270649 847444 protocol.go:200] [ 131( 1): 131( 1)] unexpected attribute: 12 W0123 13:20:59.273155 847444 protocol.go:200] [ 131( 1): 131( 1)] unexpected attribute: 12 W0123 13:20:59.273937 847444 protocol.go:200] [ 131( 1): 131( 1)] unexpected attribute: 12 W0123 13:20:59.275776 847444 protocol.go:200] [ 131( 1): 131( 1)] unexpected attribute: 12 W0123 13:20:59.277563 847444 protocol.go:200] [ 131( 1): 131( 1)] unexpected attribute: 12 W0123 13:20:59.278766 847444 protocol.go:200] [ 131( 1): 131( 1)] unexpected attribute: 12 W0123 13:20:59.279257 847444 protocol.go:200] [ 131( 1): 131( 1)] unexpected attribute: 12 W0123 13:20:59.280249 847444 protocol.go:200] [ 131( 1): 131( 1)] unexpected attribute: 12 W0123 13:20:59.283541 847444 protocol.go:200] [ 131( 1): 131( 1)] unexpected attribute: 12 W0123 13:20:59.285003 847444 protocol.go:200] [ 131( 1): 131( 1)] unexpected attribute: 12 W0123 13:20:59.286532 847444 protocol.go:200] [ 131( 1): 131( 1)] unexpected attribute: 12 W0123 13:20:59.288024 847444 protocol.go:200] [ 131( 1): 131( 1)] unexpected attribute: 12 W0123 13:20:59.289459 847444 protocol.go:200] [ 131( 1): 131( 1)] unexpected attribute: 12 W0123 13:20:59.290026 847444 protocol.go:200] [ 131( 1): 131( 1)] unexpected attribute: 12 W0123 13:20:59.291264 847444 protocol.go:200] [ 131( 1): 131( 1)] unexpected attribute: 12 W0123 13:20:59.292546 847444 protocol.go:200] [ 131( 1): 131( 1)] unexpected attribute: 12 W0123 13:20:59.293045 847444 protocol.go:200] [ 131( 1): 131( 1)] unexpected attribute: 12 W0123 13:20:59.293552 847444 protocol.go:200] [ 131( 1): 131( 1)] unexpected attribute: 12 W0123 13:20:59.297319 847444 protocol.go:200] [ 131( 1): 131( 1)] unexpected attribute: 1 W0123 13:20:59.302120 847444 protocol.go:200] [ 131( 1): 131( 1)] unexpected attribute: 1 W0123 13:20:59.313623 847444 protocol.go:200] [ 131( 1): 131( 1)] unexpected attribute: 1 W0123 13:20:59.325822 847444 protocol.go:200] [ 131( 1): 131( 1)] unexpected attribute: 1 W0123 13:20:59.328386 847444 protocol.go:200] [ 131( 1): 131( 1)] unexpected attribute: 1 W0123 13:20:59.331118 847444 protocol.go:200] [ 131( 1): 131( 1)] unexpected attribute: 1 W0123 13:20:59.333700 847444 protocol.go:200] [ 131( 1): 131( 1)] unexpected attribute: 1 W0123 13:20:59.336048 847444 protocol.go:200] [ 131( 1): 131( 1)] unexpected attribute: 1 W0123 13:20:59.339496 847444 protocol.go:200] [ 131( 1): 131( 1)] unexpected attribute: 1 W0123 13:20:59.342468 847444 protocol.go:200] [ 131( 1): 131( 1)] unexpected attribute: 1 W0123 13:20:59.345366 847444 protocol.go:200] [ 131( 1): 131( 1)] unexpected attribute: 1 W0123 13:20:59.349145 847444 protocol.go:200] [ 131( 1): 131( 1)] unexpected attribute: 1 W0123 13:20:59.352206 847444 protocol.go:200] [ 131( 1): 131( 1)] unexpected attribute: 1 W0123 13:20:59.355566 847444 protocol.go:200] [ 131( 1): 131( 1)] unexpected attribute: 1 W0123 13:20:59.358548 847444 protocol.go:200] [ 131( 1): 131( 1)] unexpected attribute: 1 W0123 13:20:59.361583 847444 protocol.go:200] [ 131( 1): 131( 1)] unexpected attribute: 1 W0123 13:20:59.364688 847444 protocol.go:200] [ 131( 1): 131( 1)] unexpected attribute: 1 W0123 13:20:59.370106 847444 protocol.go:200] [ 131( 1): 131( 1)] unexpected attribute: 1 W0123 13:20:59.381639 847444 protocol.go:200] [ 131( 1): 131( 1)] unexpected attribute: 1 W0123 13:20:59.384583 847444 protocol.go:200] [ 131( 1): 131( 1)] unexpected attribute: 1 W0123 13:20:59.387428 847444 protocol.go:200] [ 131( 1): 131( 1)] unexpected attribute: 1 W0123 13:20:59.390433 847444 protocol.go:200] [ 131( 1): 131( 1)] unexpected attribute: 1 W0123 13:20:59.392885 847444 protocol.go:200] [ 131( 1): 131( 1)] unexpected attribute: 1 W0123 13:20:59.395553 847444 protocol.go:200] [ 131( 1): 131( 1)] unexpected attribute: 1 W0123 13:20:59.398096 847444 protocol.go:200] [ 131( 1): 131( 1)] unexpected attribute: 1 W0123 13:20:59.400859 847444 protocol.go:200] [ 131( 1): 131( 1)] unexpected attribute: 1 W0123 13:20:59.404158 847444 protocol.go:200] [ 131( 1): 131( 1)] unexpected attribute: 1 W0123 13:20:59.407232 847444 protocol.go:200] [ 131( 1): 131( 1)] unexpected attribute: 1 W0123 13:20:59.412933 847444 protocol.go:200] [ 131( 1): 131( 1)] unexpected attribute: 1 W0123 13:20:59.416258 847444 protocol.go:200] [ 131( 1): 131( 1)] unexpected attribute: 1 W0123 13:20:59.419189 847444 protocol.go:200] [ 131( 1): 131( 1)] unexpected attribute: 1 W0123 13:20:59.421628 847444 protocol.go:200] [ 131( 1): 131( 1)] unexpected attribute: 1 W0123 13:20:59.424177 847444 protocol.go:200] [ 131( 1): 131( 1)] unexpected attribute: 1 W0123 13:20:59.426411 847444 protocol.go:200] [ 131( 1): 131( 1)] unexpected attribute: 1 W0123 13:20:59.429468 847444 protocol.go:200] [ 131( 1): 131( 1)] unexpected attribute: 1 W0123 13:20:59.432044 847444 protocol.go:200] [ 131( 1): 131( 1)] unexpected attribute: 1 W0123 13:20:59.434726 847444 protocol.go:200] [ 131( 1): 131( 1)] unexpected attribute: 1 W0123 13:20:59.437343 847444 protocol.go:200] [ 131( 1): 131( 1)] unexpected attribute: 1 W0123 13:20:59.440284 847444 protocol.go:200] [ 131( 1): 131( 1)] unexpected attribute: 1 W0123 13:20:59.443171 847444 protocol.go:200] [ 131( 1): 131( 1)] unexpected attribute: 1 W0123 13:20:59.445821 847444 protocol.go:200] [ 131( 1): 131( 1)] unexpected attribute: 1 W0123 13:20:59.448859 847444 protocol.go:200] [ 131( 1): 131( 1)] unexpected attribute: 1 W0123 13:20:59.451928 847444 protocol.go:200] [ 131( 1): 131( 1)] unexpected attribute: 1 D0123 13:20:59.500556 847444 task_exit.go:204] [ 132( 2): 134( 4)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:20:59.500839 847444 task_signals.go:204] [ 132( 2): 133( 3)] Signal 9, PID: 132, TID: 133, fault addr: 0x0: terminating thread group D0123 13:20:59.501125 847444 task_exit.go:204] [ 132( 2): 133( 3)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:20:59.501294 847444 task_signals.go:204] [ 132( 2): 132( 2)] Signal 9, PID: 132, TID: 132, fault addr: 0x0: terminating thread group D0123 13:20:59.501688 847444 task_exit.go:204] [ 132( 2): 134( 4)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:20:59.501766 847444 task_exit.go:204] [ 132( 2): 134( 4)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:20:59.502199 847444 task_exit.go:204] [ 132( 2): 133( 3)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:20:59.502264 847444 task_exit.go:204] [ 132( 2): 133( 3)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:20:59.502364 847444 task_exit.go:204] [ 132( 2): 132( 2)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:20:59.503482 847444 task_exit.go:204] [ 132( 2): 132( 2)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:20:59.503551 847444 task_signals.go:443] [ 131( 1): 131( 1)] Discarding ignored signal 17 D0123 13:20:59.503746 847444 task_exit.go:204] [ 132( 2): 132( 2)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:20:59.507414 847444 task_exit.go:204] [ 131( 1): 131( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:20:59.509944 847444 task_exit.go:361] [ 131( 1): 131( 1)] Init process terminating, killing namespace D0123 13:20:59.510103 847444 task_exit.go:204] [ 131( 1): 131( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:20:59.510199 847444 task_signals.go:443] [ 130: 130] Discarding ignored signal 17 D0123 13:20:59.510376 847444 task_exit.go:204] [ 131( 1): 131( 1)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:20:59.513281 847444 task_exit.go:204] [ 130: 130] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:20:59.513865 847444 task_signals.go:481] [ 130: 130] No task notified of signal 9 D0123 13:20:59.515348 847444 task_exit.go:204] [ 130: 130] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:20:59.515485 847444 task_signals.go:470] [ 7: 7] Notified of signal 17 D0123 13:20:59.515924 847444 task_exit.go:204] [ 130: 130] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:20:59.515781 847444 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 17 D0123 13:20:59.516085 847444 task_signals.go:220] [ 7: 7] Signal 17: delivering to handler D0123 13:20:59.516751 847444 task_signals.go:470] [ 7: 11] Notified of signal 23 D0123 13:20:59.516873 847444 task_signals.go:220] [ 7: 11] Signal 23: delivering to handler D0123 13:21:00.528338 847444 task_signals.go:470] [ 7: 53] Notified of signal 23 D0123 13:21:00.528623 847444 task_signals.go:220] [ 7: 53] Signal 23: delivering to handler D0123 13:21:00.538049 847444 task_stop.go:118] [ 7: 53] Entering internal stop (*kernel.vforkStop)(nil) D0123 13:21:00.545321 847444 task_signals.go:481] [ 7: 53] No task notified of signal 23 D0123 13:21:00.551361 847444 syscalls.go:262] [ 135: 135] Allocating stack with size of 8388608 bytes D0123 13:21:00.552408 847444 task_stop.go:138] [ 7: 53] Leaving internal stop (*kernel.vforkStop)(nil) D0123 13:21:00.552924 847444 task_signals.go:220] [ 7: 53] Signal 23: delivering to handler W0123 13:21:00.582314 847444 protocol.go:200] [ 136( 1): 136( 1)] unexpected attribute: 1 W0123 13:21:00.583855 847444 protocol.go:200] [ 136( 1): 136( 1)] unexpected attribute: 1 W0123 13:21:00.593670 847444 protocol.go:200] [ 136( 1): 136( 1)] unexpected attribute: 1 W0123 13:21:00.594573 847444 protocol.go:200] [ 136( 1): 136( 1)] unexpected attribute: 12 W0123 13:21:00.594928 847444 protocol.go:200] [ 136( 1): 136( 1)] unexpected attribute: 12 W0123 13:21:00.595250 847444 protocol.go:200] [ 136( 1): 136( 1)] unexpected attribute: 12 W0123 13:21:00.595676 847444 protocol.go:200] [ 136( 1): 136( 1)] unexpected attribute: 12 W0123 13:21:00.596106 847444 protocol.go:200] [ 136( 1): 136( 1)] unexpected attribute: 12 W0123 13:21:00.596521 847444 protocol.go:200] [ 136( 1): 136( 1)] unexpected attribute: 12 W0123 13:21:00.596921 847444 protocol.go:200] [ 136( 1): 136( 1)] unexpected attribute: 12 W0123 13:21:00.597317 847444 protocol.go:200] [ 136( 1): 136( 1)] unexpected attribute: 12 W0123 13:21:00.597746 847444 protocol.go:200] [ 136( 1): 136( 1)] unexpected attribute: 12 W0123 13:21:00.598107 847444 protocol.go:200] [ 136( 1): 136( 1)] unexpected attribute: 12 W0123 13:21:00.598428 847444 protocol.go:200] [ 136( 1): 136( 1)] unexpected attribute: 12 W0123 13:21:00.598742 847444 protocol.go:200] [ 136( 1): 136( 1)] unexpected attribute: 12 W0123 13:21:00.599140 847444 protocol.go:200] [ 136( 1): 136( 1)] unexpected attribute: 12 W0123 13:21:00.599648 847444 protocol.go:200] [ 136( 1): 136( 1)] unexpected attribute: 12 W0123 13:21:00.600032 847444 protocol.go:200] [ 136( 1): 136( 1)] unexpected attribute: 12 W0123 13:21:00.600435 847444 protocol.go:200] [ 136( 1): 136( 1)] unexpected attribute: 12 W0123 13:21:00.600753 847444 protocol.go:200] [ 136( 1): 136( 1)] unexpected attribute: 12 W0123 13:21:00.601979 847444 protocol.go:200] [ 136( 1): 136( 1)] unexpected attribute: a W0123 13:21:00.602944 847444 protocol.go:200] [ 136( 1): 136( 1)] unexpected attribute: a W0123 13:21:00.603412 847444 protocol.go:200] [ 136( 1): 136( 1)] unexpected attribute: 12 W0123 13:21:00.603890 847444 protocol.go:200] [ 136( 1): 136( 1)] unexpected attribute: 12 W0123 13:21:00.605053 847444 protocol.go:200] [ 136( 1): 136( 1)] unexpected attribute: a W0123 13:21:00.606124 847444 protocol.go:200] [ 136( 1): 136( 1)] unexpected attribute: a W0123 13:21:00.606494 847444 protocol.go:200] [ 136( 1): 136( 1)] unexpected attribute: 12 W0123 13:21:00.606925 847444 protocol.go:200] [ 136( 1): 136( 1)] unexpected attribute: 12 W0123 13:21:00.608079 847444 protocol.go:200] [ 136( 1): 136( 1)] unexpected attribute: a W0123 13:21:00.609388 847444 protocol.go:200] [ 136( 1): 136( 1)] unexpected attribute: a W0123 13:21:00.609774 847444 protocol.go:200] [ 136( 1): 136( 1)] unexpected attribute: 12 W0123 13:21:00.610105 847444 protocol.go:200] [ 136( 1): 136( 1)] unexpected attribute: 12 W0123 13:21:00.611267 847444 protocol.go:200] [ 136( 1): 136( 1)] unexpected attribute: a W0123 13:21:00.612656 847444 protocol.go:200] [ 136( 1): 136( 1)] unexpected attribute: a W0123 13:21:00.613084 847444 protocol.go:200] [ 136( 1): 136( 1)] unexpected attribute: 12 W0123 13:21:00.614782 847444 protocol.go:200] [ 136( 1): 136( 1)] unexpected attribute: 12 W0123 13:21:00.615248 847444 protocol.go:200] [ 136( 1): 136( 1)] unexpected attribute: 12 W0123 13:21:00.616532 847444 protocol.go:200] [ 136( 1): 136( 1)] unexpected attribute: 12 W0123 13:21:00.618271 847444 protocol.go:200] [ 136( 1): 136( 1)] unexpected attribute: 12 W0123 13:21:00.619160 847444 protocol.go:200] [ 136( 1): 136( 1)] unexpected attribute: 12 W0123 13:21:00.619485 847444 protocol.go:200] [ 136( 1): 136( 1)] unexpected attribute: 12 W0123 13:21:00.620985 847444 protocol.go:200] [ 136( 1): 136( 1)] unexpected attribute: 12 W0123 13:21:00.621844 847444 protocol.go:200] [ 136( 1): 136( 1)] unexpected attribute: 12 W0123 13:21:00.622599 847444 protocol.go:200] [ 136( 1): 136( 1)] unexpected attribute: 12 W0123 13:21:00.623415 847444 protocol.go:200] [ 136( 1): 136( 1)] unexpected attribute: 12 W0123 13:21:00.624280 847444 protocol.go:200] [ 136( 1): 136( 1)] unexpected attribute: 12 W0123 13:21:00.625163 847444 protocol.go:200] [ 136( 1): 136( 1)] unexpected attribute: 12 W0123 13:21:00.625585 847444 protocol.go:200] [ 136( 1): 136( 1)] unexpected attribute: 12 W0123 13:21:00.626667 847444 protocol.go:200] [ 136( 1): 136( 1)] unexpected attribute: 12 W0123 13:21:00.627490 847444 protocol.go:200] [ 136( 1): 136( 1)] unexpected attribute: 12 W0123 13:21:00.627918 847444 protocol.go:200] [ 136( 1): 136( 1)] unexpected attribute: 12 W0123 13:21:00.628777 847444 protocol.go:200] [ 136( 1): 136( 1)] unexpected attribute: 12 W0123 13:21:00.632515 847444 protocol.go:200] [ 136( 1): 136( 1)] unexpected attribute: 1 W0123 13:21:00.637311 847444 protocol.go:200] [ 136( 1): 136( 1)] unexpected attribute: 1 W0123 13:21:00.646790 847444 protocol.go:200] [ 136( 1): 136( 1)] unexpected attribute: 1 W0123 13:21:00.659566 847444 protocol.go:200] [ 136( 1): 136( 1)] unexpected attribute: 1 W0123 13:21:00.662268 847444 protocol.go:200] [ 136( 1): 136( 1)] unexpected attribute: 1 W0123 13:21:00.664777 847444 protocol.go:200] [ 136( 1): 136( 1)] unexpected attribute: 1 W0123 13:21:00.667716 847444 protocol.go:200] [ 136( 1): 136( 1)] unexpected attribute: 1 W0123 13:21:00.670025 847444 protocol.go:200] [ 136( 1): 136( 1)] unexpected attribute: 1 W0123 13:21:00.672455 847444 protocol.go:200] [ 136( 1): 136( 1)] unexpected attribute: 1 W0123 13:21:00.674632 847444 protocol.go:200] [ 136( 1): 136( 1)] unexpected attribute: 1 W0123 13:21:00.677103 847444 protocol.go:200] [ 136( 1): 136( 1)] unexpected attribute: 1 W0123 13:21:00.679499 847444 protocol.go:200] [ 136( 1): 136( 1)] unexpected attribute: 1 W0123 13:21:00.681764 847444 protocol.go:200] [ 136( 1): 136( 1)] unexpected attribute: 1 W0123 13:21:00.684089 847444 protocol.go:200] [ 136( 1): 136( 1)] unexpected attribute: 1 W0123 13:21:00.686385 847444 protocol.go:200] [ 136( 1): 136( 1)] unexpected attribute: 1 W0123 13:21:00.688537 847444 protocol.go:200] [ 136( 1): 136( 1)] unexpected attribute: 1 W0123 13:21:00.690681 847444 protocol.go:200] [ 136( 1): 136( 1)] unexpected attribute: 1 W0123 13:21:00.695358 847444 protocol.go:200] [ 136( 1): 136( 1)] unexpected attribute: 1 W0123 13:21:00.705042 847444 protocol.go:200] [ 136( 1): 136( 1)] unexpected attribute: 1 W0123 13:21:00.707430 847444 protocol.go:200] [ 136( 1): 136( 1)] unexpected attribute: 1 W0123 13:21:00.709753 847444 protocol.go:200] [ 136( 1): 136( 1)] unexpected attribute: 1 W0123 13:21:00.712151 847444 protocol.go:200] [ 136( 1): 136( 1)] unexpected attribute: 1 W0123 13:21:00.714720 847444 protocol.go:200] [ 136( 1): 136( 1)] unexpected attribute: 1 W0123 13:21:00.717399 847444 protocol.go:200] [ 136( 1): 136( 1)] unexpected attribute: 1 W0123 13:21:00.719999 847444 protocol.go:200] [ 136( 1): 136( 1)] unexpected attribute: 1 W0123 13:21:00.722464 847444 protocol.go:200] [ 136( 1): 136( 1)] unexpected attribute: 1 W0123 13:21:00.724858 847444 protocol.go:200] [ 136( 1): 136( 1)] unexpected attribute: 1 W0123 13:21:00.727438 847444 protocol.go:200] [ 136( 1): 136( 1)] unexpected attribute: 1 W0123 13:21:00.729869 847444 protocol.go:200] [ 136( 1): 136( 1)] unexpected attribute: 1 W0123 13:21:00.732045 847444 protocol.go:200] [ 136( 1): 136( 1)] unexpected attribute: 1 W0123 13:21:00.734421 847444 protocol.go:200] [ 136( 1): 136( 1)] unexpected attribute: 1 W0123 13:21:00.736681 847444 protocol.go:200] [ 136( 1): 136( 1)] unexpected attribute: 1 W0123 13:21:00.738968 847444 protocol.go:200] [ 136( 1): 136( 1)] unexpected attribute: 1 W0123 13:21:00.741185 847444 protocol.go:200] [ 136( 1): 136( 1)] unexpected attribute: 1 W0123 13:21:00.743141 847444 protocol.go:200] [ 136( 1): 136( 1)] unexpected attribute: 1 W0123 13:21:00.745420 847444 protocol.go:200] [ 136( 1): 136( 1)] unexpected attribute: 1 W0123 13:21:00.747596 847444 protocol.go:200] [ 136( 1): 136( 1)] unexpected attribute: 1 W0123 13:21:00.749764 847444 protocol.go:200] [ 136( 1): 136( 1)] unexpected attribute: 1 W0123 13:21:00.752068 847444 protocol.go:200] [ 136( 1): 136( 1)] unexpected attribute: 1 W0123 13:21:00.754512 847444 protocol.go:200] [ 136( 1): 136( 1)] unexpected attribute: 1 W0123 13:21:00.757175 847444 protocol.go:200] [ 136( 1): 136( 1)] unexpected attribute: 1 W0123 13:21:00.759897 847444 protocol.go:200] [ 136( 1): 136( 1)] unexpected attribute: 1 W0123 13:21:00.762049 847444 protocol.go:200] [ 136( 1): 136( 1)] unexpected attribute: 1 D0123 13:21:00.801783 847444 task_exit.go:204] [ 137( 2): 139( 4)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:21:00.802055 847444 task_signals.go:204] [ 137( 2): 137( 2)] Signal 9, PID: 137, TID: 137, fault addr: 0x0: terminating thread group D0123 13:21:00.802066 847444 task_signals.go:204] [ 137( 2): 138( 3)] Signal 9, PID: 137, TID: 138, fault addr: 0x0: terminating thread group D0123 13:21:00.802405 847444 task_exit.go:204] [ 137( 2): 137( 2)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:21:00.802559 847444 task_exit.go:204] [ 137( 2): 138( 3)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:21:00.802974 847444 task_exit.go:204] [ 137( 2): 138( 3)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:21:00.803060 847444 task_exit.go:204] [ 137( 2): 138( 3)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:21:00.803229 847444 task_exit.go:204] [ 137( 2): 139( 4)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:21:00.803290 847444 task_exit.go:204] [ 137( 2): 139( 4)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:21:00.805450 847444 task_exit.go:204] [ 137( 2): 137( 2)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:21:00.805653 847444 task_signals.go:443] [ 136( 1): 136( 1)] Discarding ignored signal 17 D0123 13:21:00.806442 847444 task_exit.go:204] [ 137( 2): 137( 2)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:21:00.809977 847444 task_exit.go:204] [ 136( 1): 136( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:21:00.812729 847444 task_exit.go:361] [ 136( 1): 136( 1)] Init process terminating, killing namespace D0123 13:21:00.812876 847444 task_exit.go:204] [ 136( 1): 136( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:21:00.812984 847444 task_signals.go:443] [ 135: 135] Discarding ignored signal 17 D0123 13:21:00.813168 847444 task_exit.go:204] [ 136( 1): 136( 1)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:21:00.816559 847444 task_exit.go:204] [ 135: 135] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:21:00.817386 847444 task_signals.go:481] [ 135: 135] No task notified of signal 9 D0123 13:21:00.818806 847444 task_exit.go:204] [ 135: 135] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:21:00.818922 847444 task_signals.go:470] [ 7: 7] Notified of signal 17 D0123 13:21:00.819149 847444 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 17 D0123 13:21:00.819366 847444 task_signals.go:220] [ 7: 7] Signal 17: delivering to handler D0123 13:21:00.819430 847444 task_exit.go:204] [ 135: 135] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:21:00.819826 847444 task_signals.go:470] [ 7: 10] Notified of signal 23 D0123 13:21:00.819984 847444 task_signals.go:220] [ 7: 10] Signal 23: delivering to handler D0123 13:21:01.832250 847444 task_signals.go:470] [ 7: 12] Notified of signal 23 D0123 13:21:01.832523 847444 task_signals.go:220] [ 7: 12] Signal 23: delivering to handler D0123 13:21:01.838182 847444 task_stop.go:118] [ 7: 12] Entering internal stop (*kernel.vforkStop)(nil) D0123 13:21:01.843100 847444 task_signals.go:481] [ 7: 12] No task notified of signal 23 D0123 13:21:01.848709 847444 syscalls.go:262] [ 140: 140] Allocating stack with size of 8388608 bytes D0123 13:21:01.849733 847444 task_stop.go:138] [ 7: 12] Leaving internal stop (*kernel.vforkStop)(nil) D0123 13:21:01.850325 847444 task_signals.go:220] [ 7: 12] Signal 23: delivering to handler W0123 13:21:01.873909 847444 protocol.go:200] [ 141( 1): 141( 1)] unexpected attribute: 1 W0123 13:21:01.877209 847444 protocol.go:200] [ 141( 1): 141( 1)] unexpected attribute: 1 W0123 13:21:01.885936 847444 protocol.go:200] [ 141( 1): 141( 1)] unexpected attribute: 1 W0123 13:21:01.886610 847444 protocol.go:200] [ 141( 1): 141( 1)] unexpected attribute: 12 W0123 13:21:01.887020 847444 protocol.go:200] [ 141( 1): 141( 1)] unexpected attribute: 12 W0123 13:21:01.887463 847444 protocol.go:200] [ 141( 1): 141( 1)] unexpected attribute: 12 W0123 13:21:01.887989 847444 protocol.go:200] [ 141( 1): 141( 1)] unexpected attribute: 12 W0123 13:21:01.888419 847444 protocol.go:200] [ 141( 1): 141( 1)] unexpected attribute: 12 W0123 13:21:01.888931 847444 protocol.go:200] [ 141( 1): 141( 1)] unexpected attribute: 12 W0123 13:21:01.889344 847444 protocol.go:200] [ 141( 1): 141( 1)] unexpected attribute: 12 W0123 13:21:01.889751 847444 protocol.go:200] [ 141( 1): 141( 1)] unexpected attribute: 12 W0123 13:21:01.890170 847444 protocol.go:200] [ 141( 1): 141( 1)] unexpected attribute: 12 W0123 13:21:01.890566 847444 protocol.go:200] [ 141( 1): 141( 1)] unexpected attribute: 12 W0123 13:21:01.890984 847444 protocol.go:200] [ 141( 1): 141( 1)] unexpected attribute: 12 W0123 13:21:01.891284 847444 protocol.go:200] [ 141( 1): 141( 1)] unexpected attribute: 12 W0123 13:21:01.891730 847444 protocol.go:200] [ 141( 1): 141( 1)] unexpected attribute: 12 W0123 13:21:01.892200 847444 protocol.go:200] [ 141( 1): 141( 1)] unexpected attribute: 12 W0123 13:21:01.892609 847444 protocol.go:200] [ 141( 1): 141( 1)] unexpected attribute: 12 W0123 13:21:01.893043 847444 protocol.go:200] [ 141( 1): 141( 1)] unexpected attribute: 12 W0123 13:21:01.893458 847444 protocol.go:200] [ 141( 1): 141( 1)] unexpected attribute: 12 W0123 13:21:01.895856 847444 protocol.go:200] [ 141( 1): 141( 1)] unexpected attribute: a W0123 13:21:01.897258 847444 protocol.go:200] [ 141( 1): 141( 1)] unexpected attribute: a W0123 13:21:01.897809 847444 protocol.go:200] [ 141( 1): 141( 1)] unexpected attribute: 12 W0123 13:21:01.898319 847444 protocol.go:200] [ 141( 1): 141( 1)] unexpected attribute: 12 W0123 13:21:01.899395 847444 protocol.go:200] [ 141( 1): 141( 1)] unexpected attribute: a W0123 13:21:01.900760 847444 protocol.go:200] [ 141( 1): 141( 1)] unexpected attribute: a W0123 13:21:01.901161 847444 protocol.go:200] [ 141( 1): 141( 1)] unexpected attribute: 12 W0123 13:21:01.901618 847444 protocol.go:200] [ 141( 1): 141( 1)] unexpected attribute: 12 W0123 13:21:01.902768 847444 protocol.go:200] [ 141( 1): 141( 1)] unexpected attribute: a W0123 13:21:01.903933 847444 protocol.go:200] [ 141( 1): 141( 1)] unexpected attribute: a W0123 13:21:01.904378 847444 protocol.go:200] [ 141( 1): 141( 1)] unexpected attribute: 12 W0123 13:21:01.904828 847444 protocol.go:200] [ 141( 1): 141( 1)] unexpected attribute: 12 W0123 13:21:01.905991 847444 protocol.go:200] [ 141( 1): 141( 1)] unexpected attribute: a W0123 13:21:01.907123 847444 protocol.go:200] [ 141( 1): 141( 1)] unexpected attribute: a W0123 13:21:01.907519 847444 protocol.go:200] [ 141( 1): 141( 1)] unexpected attribute: 12 W0123 13:21:01.909575 847444 protocol.go:200] [ 141( 1): 141( 1)] unexpected attribute: 12 W0123 13:21:01.909997 847444 protocol.go:200] [ 141( 1): 141( 1)] unexpected attribute: 12 W0123 13:21:01.911726 847444 protocol.go:200] [ 141( 1): 141( 1)] unexpected attribute: 12 W0123 13:21:01.914806 847444 protocol.go:200] [ 141( 1): 141( 1)] unexpected attribute: 12 W0123 13:21:01.915745 847444 protocol.go:200] [ 141( 1): 141( 1)] unexpected attribute: 12 W0123 13:21:01.916268 847444 protocol.go:200] [ 141( 1): 141( 1)] unexpected attribute: 12 W0123 13:21:01.917328 847444 protocol.go:200] [ 141( 1): 141( 1)] unexpected attribute: 12 W0123 13:21:01.918254 847444 protocol.go:200] [ 141( 1): 141( 1)] unexpected attribute: 12 W0123 13:21:01.919334 847444 protocol.go:200] [ 141( 1): 141( 1)] unexpected attribute: 12 W0123 13:21:01.920433 847444 protocol.go:200] [ 141( 1): 141( 1)] unexpected attribute: 12 W0123 13:21:01.921381 847444 protocol.go:200] [ 141( 1): 141( 1)] unexpected attribute: 12 W0123 13:21:01.922324 847444 protocol.go:200] [ 141( 1): 141( 1)] unexpected attribute: 12 W0123 13:21:01.922827 847444 protocol.go:200] [ 141( 1): 141( 1)] unexpected attribute: 12 W0123 13:21:01.923984 847444 protocol.go:200] [ 141( 1): 141( 1)] unexpected attribute: 12 W0123 13:21:01.924995 847444 protocol.go:200] [ 141( 1): 141( 1)] unexpected attribute: 12 W0123 13:21:01.925475 847444 protocol.go:200] [ 141( 1): 141( 1)] unexpected attribute: 12 W0123 13:21:01.925960 847444 protocol.go:200] [ 141( 1): 141( 1)] unexpected attribute: 12 W0123 13:21:01.929346 847444 protocol.go:200] [ 141( 1): 141( 1)] unexpected attribute: 1 W0123 13:21:01.933947 847444 protocol.go:200] [ 141( 1): 141( 1)] unexpected attribute: 1 W0123 13:21:01.944221 847444 protocol.go:200] [ 141( 1): 141( 1)] unexpected attribute: 1 W0123 13:21:01.957765 847444 protocol.go:200] [ 141( 1): 141( 1)] unexpected attribute: 1 W0123 13:21:01.960615 847444 protocol.go:200] [ 141( 1): 141( 1)] unexpected attribute: 1 W0123 13:21:01.964578 847444 protocol.go:200] [ 141( 1): 141( 1)] unexpected attribute: 1 W0123 13:21:01.967301 847444 protocol.go:200] [ 141( 1): 141( 1)] unexpected attribute: 1 W0123 13:21:01.970023 847444 protocol.go:200] [ 141( 1): 141( 1)] unexpected attribute: 1 W0123 13:21:01.972756 847444 protocol.go:200] [ 141( 1): 141( 1)] unexpected attribute: 1 W0123 13:21:01.976307 847444 protocol.go:200] [ 141( 1): 141( 1)] unexpected attribute: 1 W0123 13:21:01.979738 847444 protocol.go:200] [ 141( 1): 141( 1)] unexpected attribute: 1 W0123 13:21:01.982329 847444 protocol.go:200] [ 141( 1): 141( 1)] unexpected attribute: 1 W0123 13:21:01.985008 847444 protocol.go:200] [ 141( 1): 141( 1)] unexpected attribute: 1 W0123 13:21:01.987490 847444 protocol.go:200] [ 141( 1): 141( 1)] unexpected attribute: 1 W0123 13:21:01.989975 847444 protocol.go:200] [ 141( 1): 141( 1)] unexpected attribute: 1 W0123 13:21:01.992387 847444 protocol.go:200] [ 141( 1): 141( 1)] unexpected attribute: 1 W0123 13:21:01.994787 847444 protocol.go:200] [ 141( 1): 141( 1)] unexpected attribute: 1 W0123 13:21:02.000485 847444 protocol.go:200] [ 141( 1): 141( 1)] unexpected attribute: 1 W0123 13:21:02.010848 847444 protocol.go:200] [ 141( 1): 141( 1)] unexpected attribute: 1 W0123 13:21:02.013476 847444 protocol.go:200] [ 141( 1): 141( 1)] unexpected attribute: 1 W0123 13:21:02.016649 847444 protocol.go:200] [ 141( 1): 141( 1)] unexpected attribute: 1 W0123 13:21:02.019379 847444 protocol.go:200] [ 141( 1): 141( 1)] unexpected attribute: 1 W0123 13:21:02.021797 847444 protocol.go:200] [ 141( 1): 141( 1)] unexpected attribute: 1 W0123 13:21:02.023941 847444 protocol.go:200] [ 141( 1): 141( 1)] unexpected attribute: 1 W0123 13:21:02.025492 847444 protocol.go:200] [ 141( 1): 141( 1)] unexpected attribute: 1 W0123 13:21:02.027696 847444 protocol.go:200] [ 141( 1): 141( 1)] unexpected attribute: 1 W0123 13:21:02.029822 847444 protocol.go:200] [ 141( 1): 141( 1)] unexpected attribute: 1 W0123 13:21:02.032153 847444 protocol.go:200] [ 141( 1): 141( 1)] unexpected attribute: 1 W0123 13:21:02.034310 847444 protocol.go:200] [ 141( 1): 141( 1)] unexpected attribute: 1 W0123 13:21:02.036255 847444 protocol.go:200] [ 141( 1): 141( 1)] unexpected attribute: 1 W0123 13:21:02.038136 847444 protocol.go:200] [ 141( 1): 141( 1)] unexpected attribute: 1 W0123 13:21:02.039988 847444 protocol.go:200] [ 141( 1): 141( 1)] unexpected attribute: 1 W0123 13:21:02.041999 847444 protocol.go:200] [ 141( 1): 141( 1)] unexpected attribute: 1 W0123 13:21:02.044262 847444 protocol.go:200] [ 141( 1): 141( 1)] unexpected attribute: 1 W0123 13:21:02.046509 847444 protocol.go:200] [ 141( 1): 141( 1)] unexpected attribute: 1 W0123 13:21:02.048993 847444 protocol.go:200] [ 141( 1): 141( 1)] unexpected attribute: 1 W0123 13:21:02.051582 847444 protocol.go:200] [ 141( 1): 141( 1)] unexpected attribute: 1 W0123 13:21:02.054141 847444 protocol.go:200] [ 141( 1): 141( 1)] unexpected attribute: 1 W0123 13:21:02.056880 847444 protocol.go:200] [ 141( 1): 141( 1)] unexpected attribute: 1 W0123 13:21:02.060835 847444 protocol.go:200] [ 141( 1): 141( 1)] unexpected attribute: 1 W0123 13:21:02.063363 847444 protocol.go:200] [ 141( 1): 141( 1)] unexpected attribute: 1 W0123 13:21:02.068374 847444 protocol.go:200] [ 141( 1): 141( 1)] unexpected attribute: 1 W0123 13:21:02.070817 847444 protocol.go:200] [ 141( 1): 141( 1)] unexpected attribute: 1 D0123 13:21:02.134242 847444 task_exit.go:204] [ 142( 2): 142( 2)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:21:02.135449 847444 task_signals.go:204] [ 142( 2): 143( 3)] Signal 9, PID: 142, TID: 143, fault addr: 0x0: terminating thread group D0123 13:21:02.135333 847444 task_signals.go:204] [ 142( 2): 144( 4)] Signal 9, PID: 142, TID: 144, fault addr: 0x0: terminating thread group D0123 13:21:02.135653 847444 task_exit.go:204] [ 142( 2): 142( 2)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:21:02.135980 847444 task_exit.go:204] [ 142( 2): 143( 3)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:21:02.136175 847444 task_exit.go:204] [ 142( 2): 144( 4)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:21:02.136760 847444 task_exit.go:204] [ 142( 2): 144( 4)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:21:02.136874 847444 task_exit.go:204] [ 142( 2): 144( 4)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:21:02.138278 847444 task_exit.go:204] [ 142( 2): 143( 3)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:21:02.138363 847444 task_exit.go:204] [ 142( 2): 143( 3)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:21:02.138464 847444 task_signals.go:443] [ 141( 1): 141( 1)] Discarding ignored signal 17 D0123 13:21:02.140023 847444 task_exit.go:204] [ 142( 2): 142( 2)] Transitioning from exit state TaskExitZombie to TaskExitDead 2024/01/23 13:21:02 executed programs: 3 D0123 13:21:02.175154 847444 task_exit.go:204] [ 145( 5): 147( 7)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:21:02.175714 847444 task_signals.go:204] [ 145( 5): 145( 5)] Signal 9, PID: 145, TID: 145, fault addr: 0x0: terminating thread group D0123 13:21:02.175803 847444 task_signals.go:204] [ 145( 5): 146( 6)] Signal 9, PID: 145, TID: 146, fault addr: 0x0: terminating thread group D0123 13:21:02.175865 847444 task_exit.go:204] [ 145( 5): 147( 7)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:21:02.175989 847444 task_exit.go:204] [ 145( 5): 147( 7)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:21:02.176296 847444 task_exit.go:204] [ 145( 5): 145( 5)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:21:02.176553 847444 task_exit.go:204] [ 145( 5): 146( 6)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:21:02.177254 847444 task_exit.go:204] [ 145( 5): 146( 6)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:21:02.177316 847444 task_exit.go:204] [ 145( 5): 146( 6)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:21:02.179138 847444 task_exit.go:204] [ 145( 5): 145( 5)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:21:02.179234 847444 task_signals.go:443] [ 141( 1): 141( 1)] Discarding ignored signal 17 D0123 13:21:02.179441 847444 task_exit.go:204] [ 145( 5): 145( 5)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:21:02.182112 847444 task_exit.go:204] [ 141( 1): 141( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:21:02.185285 847444 task_exit.go:361] [ 141( 1): 141( 1)] Init process terminating, killing namespace D0123 13:21:02.185388 847444 task_exit.go:204] [ 141( 1): 141( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:21:02.185476 847444 task_signals.go:443] [ 140: 140] Discarding ignored signal 17 D0123 13:21:02.185785 847444 task_exit.go:204] [ 141( 1): 141( 1)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:21:02.188530 847444 task_exit.go:204] [ 140: 140] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:21:02.189394 847444 task_signals.go:481] [ 140: 140] No task notified of signal 9 D0123 13:21:02.190955 847444 task_exit.go:204] [ 140: 140] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:21:02.191130 847444 task_signals.go:470] [ 7: 7] Notified of signal 17 D0123 13:21:02.191659 847444 task_exit.go:204] [ 140: 140] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:21:02.191495 847444 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 17 D0123 13:21:02.191848 847444 task_signals.go:220] [ 7: 7] Signal 17: delivering to handler D0123 13:21:02.192231 847444 task_signals.go:470] [ 7: 53] Notified of signal 23 D0123 13:21:02.192431 847444 task_signals.go:220] [ 7: 53] Signal 23: delivering to handler D0123 13:21:03.200298 847444 task_signals.go:470] [ 7: 12] Notified of signal 23 D0123 13:21:03.200609 847444 task_signals.go:220] [ 7: 12] Signal 23: delivering to handler D0123 13:21:03.205691 847444 task_stop.go:118] [ 7: 12] Entering internal stop (*kernel.vforkStop)(nil) D0123 13:21:03.213486 847444 task_signals.go:481] [ 7: 12] No task notified of signal 23 D0123 13:21:03.214657 847444 syscalls.go:262] [ 148: 148] Allocating stack with size of 8388608 bytes D0123 13:21:03.215715 847444 task_stop.go:138] [ 7: 12] Leaving internal stop (*kernel.vforkStop)(nil) D0123 13:21:03.216078 847444 task_signals.go:220] [ 7: 12] Signal 23: delivering to handler W0123 13:21:03.245176 847444 protocol.go:200] [ 149( 1): 149( 1)] unexpected attribute: 1 W0123 13:21:03.246834 847444 protocol.go:200] [ 149( 1): 149( 1)] unexpected attribute: 1 W0123 13:21:03.256694 847444 protocol.go:200] [ 149( 1): 149( 1)] unexpected attribute: 1 W0123 13:21:03.257710 847444 protocol.go:200] [ 149( 1): 149( 1)] unexpected attribute: 12 W0123 13:21:03.258189 847444 protocol.go:200] [ 149( 1): 149( 1)] unexpected attribute: 12 W0123 13:21:03.258610 847444 protocol.go:200] [ 149( 1): 149( 1)] unexpected attribute: 12 W0123 13:21:03.259106 847444 protocol.go:200] [ 149( 1): 149( 1)] unexpected attribute: 12 W0123 13:21:03.259727 847444 protocol.go:200] [ 149( 1): 149( 1)] unexpected attribute: 12 W0123 13:21:03.260240 847444 protocol.go:200] [ 149( 1): 149( 1)] unexpected attribute: 12 W0123 13:21:03.260766 847444 protocol.go:200] [ 149( 1): 149( 1)] unexpected attribute: 12 W0123 13:21:03.261228 847444 protocol.go:200] [ 149( 1): 149( 1)] unexpected attribute: 12 W0123 13:21:03.261710 847444 protocol.go:200] [ 149( 1): 149( 1)] unexpected attribute: 12 W0123 13:21:03.262241 847444 protocol.go:200] [ 149( 1): 149( 1)] unexpected attribute: 12 W0123 13:21:03.262735 847444 protocol.go:200] [ 149( 1): 149( 1)] unexpected attribute: 12 W0123 13:21:03.263074 847444 protocol.go:200] [ 149( 1): 149( 1)] unexpected attribute: 12 W0123 13:21:03.263488 847444 protocol.go:200] [ 149( 1): 149( 1)] unexpected attribute: 12 W0123 13:21:03.264445 847444 protocol.go:200] [ 149( 1): 149( 1)] unexpected attribute: 12 W0123 13:21:03.264974 847444 protocol.go:200] [ 149( 1): 149( 1)] unexpected attribute: 12 W0123 13:21:03.265448 847444 protocol.go:200] [ 149( 1): 149( 1)] unexpected attribute: 12 W0123 13:21:03.265966 847444 protocol.go:200] [ 149( 1): 149( 1)] unexpected attribute: 12 W0123 13:21:03.267470 847444 protocol.go:200] [ 149( 1): 149( 1)] unexpected attribute: a W0123 13:21:03.268798 847444 protocol.go:200] [ 149( 1): 149( 1)] unexpected attribute: a W0123 13:21:03.269209 847444 protocol.go:200] [ 149( 1): 149( 1)] unexpected attribute: 12 W0123 13:21:03.269721 847444 protocol.go:200] [ 149( 1): 149( 1)] unexpected attribute: 12 W0123 13:21:03.271341 847444 protocol.go:200] [ 149( 1): 149( 1)] unexpected attribute: a W0123 13:21:03.272669 847444 protocol.go:200] [ 149( 1): 149( 1)] unexpected attribute: a W0123 13:21:03.273175 847444 protocol.go:200] [ 149( 1): 149( 1)] unexpected attribute: 12 W0123 13:21:03.274017 847444 protocol.go:200] [ 149( 1): 149( 1)] unexpected attribute: 12 W0123 13:21:03.275328 847444 protocol.go:200] [ 149( 1): 149( 1)] unexpected attribute: a W0123 13:21:03.277786 847444 protocol.go:200] [ 149( 1): 149( 1)] unexpected attribute: a W0123 13:21:03.279140 847444 protocol.go:200] [ 149( 1): 149( 1)] unexpected attribute: 12 W0123 13:21:03.279656 847444 protocol.go:200] [ 149( 1): 149( 1)] unexpected attribute: 12 W0123 13:21:03.281912 847444 protocol.go:200] [ 149( 1): 149( 1)] unexpected attribute: a W0123 13:21:03.283560 847444 protocol.go:200] [ 149( 1): 149( 1)] unexpected attribute: a W0123 13:21:03.284093 847444 protocol.go:200] [ 149( 1): 149( 1)] unexpected attribute: 12 W0123 13:21:03.286112 847444 protocol.go:200] [ 149( 1): 149( 1)] unexpected attribute: 12 W0123 13:21:03.286813 847444 protocol.go:200] [ 149( 1): 149( 1)] unexpected attribute: 12 W0123 13:21:03.288788 847444 protocol.go:200] [ 149( 1): 149( 1)] unexpected attribute: 12 W0123 13:21:03.290711 847444 protocol.go:200] [ 149( 1): 149( 1)] unexpected attribute: 12 W0123 13:21:03.291854 847444 protocol.go:200] [ 149( 1): 149( 1)] unexpected attribute: 12 W0123 13:21:03.292542 847444 protocol.go:200] [ 149( 1): 149( 1)] unexpected attribute: 12 W0123 13:21:03.293592 847444 protocol.go:200] [ 149( 1): 149( 1)] unexpected attribute: 12 W0123 13:21:03.294668 847444 protocol.go:200] [ 149( 1): 149( 1)] unexpected attribute: 12 W0123 13:21:03.295792 847444 protocol.go:200] [ 149( 1): 149( 1)] unexpected attribute: 12 W0123 13:21:03.296761 847444 protocol.go:200] [ 149( 1): 149( 1)] unexpected attribute: 12 W0123 13:21:03.297772 847444 protocol.go:200] [ 149( 1): 149( 1)] unexpected attribute: 12 W0123 13:21:03.298989 847444 protocol.go:200] [ 149( 1): 149( 1)] unexpected attribute: 12 W0123 13:21:03.299507 847444 protocol.go:200] [ 149( 1): 149( 1)] unexpected attribute: 12 W0123 13:21:03.300464 847444 protocol.go:200] [ 149( 1): 149( 1)] unexpected attribute: 12 W0123 13:21:03.301710 847444 protocol.go:200] [ 149( 1): 149( 1)] unexpected attribute: 12 W0123 13:21:03.302294 847444 protocol.go:200] [ 149( 1): 149( 1)] unexpected attribute: 12 W0123 13:21:03.302758 847444 protocol.go:200] [ 149( 1): 149( 1)] unexpected attribute: 12 W0123 13:21:03.306154 847444 protocol.go:200] [ 149( 1): 149( 1)] unexpected attribute: 1 W0123 13:21:03.311009 847444 protocol.go:200] [ 149( 1): 149( 1)] unexpected attribute: 1 W0123 13:21:03.320674 847444 protocol.go:200] [ 149( 1): 149( 1)] unexpected attribute: 1 W0123 13:21:03.335399 847444 protocol.go:200] [ 149( 1): 149( 1)] unexpected attribute: 1 W0123 13:21:03.340994 847444 protocol.go:200] [ 149( 1): 149( 1)] unexpected attribute: 1 W0123 13:21:03.345445 847444 protocol.go:200] [ 149( 1): 149( 1)] unexpected attribute: 1 W0123 13:21:03.348492 847444 protocol.go:200] [ 149( 1): 149( 1)] unexpected attribute: 1 W0123 13:21:03.351811 847444 protocol.go:200] [ 149( 1): 149( 1)] unexpected attribute: 1 W0123 13:21:03.354739 847444 protocol.go:200] [ 149( 1): 149( 1)] unexpected attribute: 1 W0123 13:21:03.357763 847444 protocol.go:200] [ 149( 1): 149( 1)] unexpected attribute: 1 W0123 13:21:03.360437 847444 protocol.go:200] [ 149( 1): 149( 1)] unexpected attribute: 1 W0123 13:21:03.362790 847444 protocol.go:200] [ 149( 1): 149( 1)] unexpected attribute: 1 W0123 13:21:03.365384 847444 protocol.go:200] [ 149( 1): 149( 1)] unexpected attribute: 1 W0123 13:21:03.367942 847444 protocol.go:200] [ 149( 1): 149( 1)] unexpected attribute: 1 W0123 13:21:03.370281 847444 protocol.go:200] [ 149( 1): 149( 1)] unexpected attribute: 1 W0123 13:21:03.372410 847444 protocol.go:200] [ 149( 1): 149( 1)] unexpected attribute: 1 W0123 13:21:03.374823 847444 protocol.go:200] [ 149( 1): 149( 1)] unexpected attribute: 1 W0123 13:21:03.380209 847444 protocol.go:200] [ 149( 1): 149( 1)] unexpected attribute: 1 W0123 13:21:03.390071 847444 protocol.go:200] [ 149( 1): 149( 1)] unexpected attribute: 1 W0123 13:21:03.392891 847444 protocol.go:200] [ 149( 1): 149( 1)] unexpected attribute: 1 W0123 13:21:03.395574 847444 protocol.go:200] [ 149( 1): 149( 1)] unexpected attribute: 1 W0123 13:21:03.398156 847444 protocol.go:200] [ 149( 1): 149( 1)] unexpected attribute: 1 W0123 13:21:03.400664 847444 protocol.go:200] [ 149( 1): 149( 1)] unexpected attribute: 1 W0123 13:21:03.405564 847444 protocol.go:200] [ 149( 1): 149( 1)] unexpected attribute: 1 W0123 13:21:03.407818 847444 protocol.go:200] [ 149( 1): 149( 1)] unexpected attribute: 1 W0123 13:21:03.410314 847444 protocol.go:200] [ 149( 1): 149( 1)] unexpected attribute: 1 W0123 13:21:03.413056 847444 protocol.go:200] [ 149( 1): 149( 1)] unexpected attribute: 1 W0123 13:21:03.415402 847444 protocol.go:200] [ 149( 1): 149( 1)] unexpected attribute: 1 W0123 13:21:03.417616 847444 protocol.go:200] [ 149( 1): 149( 1)] unexpected attribute: 1 W0123 13:21:03.419848 847444 protocol.go:200] [ 149( 1): 149( 1)] unexpected attribute: 1 W0123 13:21:03.422156 847444 protocol.go:200] [ 149( 1): 149( 1)] unexpected attribute: 1 W0123 13:21:03.424544 847444 protocol.go:200] [ 149( 1): 149( 1)] unexpected attribute: 1 W0123 13:21:03.427517 847444 protocol.go:200] [ 149( 1): 149( 1)] unexpected attribute: 1 W0123 13:21:03.430316 847444 protocol.go:200] [ 149( 1): 149( 1)] unexpected attribute: 1 W0123 13:21:03.432779 847444 protocol.go:200] [ 149( 1): 149( 1)] unexpected attribute: 1 W0123 13:21:03.435263 847444 protocol.go:200] [ 149( 1): 149( 1)] unexpected attribute: 1 W0123 13:21:03.438269 847444 protocol.go:200] [ 149( 1): 149( 1)] unexpected attribute: 1 W0123 13:21:03.440846 847444 protocol.go:200] [ 149( 1): 149( 1)] unexpected attribute: 1 W0123 13:21:03.444055 847444 protocol.go:200] [ 149( 1): 149( 1)] unexpected attribute: 1 W0123 13:21:03.447235 847444 protocol.go:200] [ 149( 1): 149( 1)] unexpected attribute: 1 W0123 13:21:03.450307 847444 protocol.go:200] [ 149( 1): 149( 1)] unexpected attribute: 1 W0123 13:21:03.453764 847444 protocol.go:200] [ 149( 1): 149( 1)] unexpected attribute: 1 W0123 13:21:03.457019 847444 protocol.go:200] [ 149( 1): 149( 1)] unexpected attribute: 1 D0123 13:21:03.500778 847444 task_exit.go:204] [ 150( 2): 152( 4)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:21:03.501023 847444 task_signals.go:204] [ 150( 2): 151( 3)] Signal 9, PID: 150, TID: 151, fault addr: 0x0: terminating thread group D0123 13:21:03.501507 847444 task_signals.go:204] [ 150( 2): 150( 2)] Signal 9, PID: 150, TID: 150, fault addr: 0x0: terminating thread group D0123 13:21:03.501546 847444 task_exit.go:204] [ 150( 2): 152( 4)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:21:03.501651 847444 task_exit.go:204] [ 150( 2): 152( 4)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:21:03.501940 847444 task_exit.go:204] [ 150( 2): 151( 3)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:21:03.502495 847444 task_exit.go:204] [ 150( 2): 151( 3)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:21:03.502579 847444 task_exit.go:204] [ 150( 2): 151( 3)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:21:03.502732 847444 task_exit.go:204] [ 150( 2): 150( 2)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:21:03.504197 847444 task_exit.go:204] [ 150( 2): 150( 2)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:21:03.504368 847444 task_signals.go:443] [ 149( 1): 149( 1)] Discarding ignored signal 17 D0123 13:21:03.504541 847444 task_exit.go:204] [ 150( 2): 150( 2)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:21:03.508707 847444 task_exit.go:204] [ 149( 1): 149( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:21:03.511776 847444 task_exit.go:361] [ 149( 1): 149( 1)] Init process terminating, killing namespace D0123 13:21:03.511888 847444 task_exit.go:204] [ 149( 1): 149( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:21:03.511989 847444 task_signals.go:443] [ 148: 148] Discarding ignored signal 17 D0123 13:21:03.512238 847444 task_exit.go:204] [ 149( 1): 149( 1)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:21:03.515067 847444 task_exit.go:204] [ 148: 148] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:21:03.516347 847444 task_signals.go:481] [ 148: 148] No task notified of signal 9 D0123 13:21:03.516998 847444 task_exit.go:204] [ 148: 148] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:21:03.517105 847444 task_signals.go:470] [ 7: 7] Notified of signal 17 D0123 13:21:03.517400 847444 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 17 D0123 13:21:03.517419 847444 task_exit.go:204] [ 148: 148] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:21:03.517531 847444 task_signals.go:220] [ 7: 7] Signal 17: delivering to handler D0123 13:21:03.528814 847444 task_signals.go:470] [ 7: 11] Notified of signal 23 D0123 13:21:03.530128 847444 task_signals.go:220] [ 7: 11] Signal 23: delivering to handler D0123 13:21:04.532887 847444 task_signals.go:470] [ 7: 10] Notified of signal 23 D0123 13:21:04.533183 847444 task_signals.go:220] [ 7: 10] Signal 23: delivering to handler D0123 13:21:04.538408 847444 task_stop.go:118] [ 7: 10] Entering internal stop (*kernel.vforkStop)(nil) D0123 13:21:04.543683 847444 task_signals.go:481] [ 7: 10] No task notified of signal 23 D0123 13:21:04.547955 847444 syscalls.go:262] [ 153: 153] Allocating stack with size of 8388608 bytes D0123 13:21:04.548935 847444 task_stop.go:138] [ 7: 10] Leaving internal stop (*kernel.vforkStop)(nil) D0123 13:21:04.549332 847444 task_signals.go:220] [ 7: 10] Signal 23: delivering to handler W0123 13:21:04.576597 847444 protocol.go:200] [ 154( 1): 154( 1)] unexpected attribute: 1 W0123 13:21:04.578152 847444 protocol.go:200] [ 154( 1): 154( 1)] unexpected attribute: 1 W0123 13:21:04.588696 847444 protocol.go:200] [ 154( 1): 154( 1)] unexpected attribute: 1 W0123 13:21:04.589528 847444 protocol.go:200] [ 154( 1): 154( 1)] unexpected attribute: 12 W0123 13:21:04.590003 847444 protocol.go:200] [ 154( 1): 154( 1)] unexpected attribute: 12 W0123 13:21:04.590481 847444 protocol.go:200] [ 154( 1): 154( 1)] unexpected attribute: 12 W0123 13:21:04.590956 847444 protocol.go:200] [ 154( 1): 154( 1)] unexpected attribute: 12 W0123 13:21:04.591404 847444 protocol.go:200] [ 154( 1): 154( 1)] unexpected attribute: 12 W0123 13:21:04.591858 847444 protocol.go:200] [ 154( 1): 154( 1)] unexpected attribute: 12 W0123 13:21:04.592340 847444 protocol.go:200] [ 154( 1): 154( 1)] unexpected attribute: 12 W0123 13:21:04.592859 847444 protocol.go:200] [ 154( 1): 154( 1)] unexpected attribute: 12 W0123 13:21:04.593334 847444 protocol.go:200] [ 154( 1): 154( 1)] unexpected attribute: 12 W0123 13:21:04.593759 847444 protocol.go:200] [ 154( 1): 154( 1)] unexpected attribute: 12 W0123 13:21:04.594207 847444 protocol.go:200] [ 154( 1): 154( 1)] unexpected attribute: 12 W0123 13:21:04.594537 847444 protocol.go:200] [ 154( 1): 154( 1)] unexpected attribute: 12 W0123 13:21:04.595062 847444 protocol.go:200] [ 154( 1): 154( 1)] unexpected attribute: 12 W0123 13:21:04.595509 847444 protocol.go:200] [ 154( 1): 154( 1)] unexpected attribute: 12 W0123 13:21:04.595952 847444 protocol.go:200] [ 154( 1): 154( 1)] unexpected attribute: 12 W0123 13:21:04.596440 847444 protocol.go:200] [ 154( 1): 154( 1)] unexpected attribute: 12 W0123 13:21:04.597013 847444 protocol.go:200] [ 154( 1): 154( 1)] unexpected attribute: 12 W0123 13:21:04.598382 847444 protocol.go:200] [ 154( 1): 154( 1)] unexpected attribute: a W0123 13:21:04.599805 847444 protocol.go:200] [ 154( 1): 154( 1)] unexpected attribute: a W0123 13:21:04.600264 847444 protocol.go:200] [ 154( 1): 154( 1)] unexpected attribute: 12 W0123 13:21:04.600718 847444 protocol.go:200] [ 154( 1): 154( 1)] unexpected attribute: 12 W0123 13:21:04.602107 847444 protocol.go:200] [ 154( 1): 154( 1)] unexpected attribute: a W0123 13:21:04.603496 847444 protocol.go:200] [ 154( 1): 154( 1)] unexpected attribute: a W0123 13:21:04.603964 847444 protocol.go:200] [ 154( 1): 154( 1)] unexpected attribute: 12 W0123 13:21:04.604468 847444 protocol.go:200] [ 154( 1): 154( 1)] unexpected attribute: 12 W0123 13:21:04.606796 847444 protocol.go:200] [ 154( 1): 154( 1)] unexpected attribute: a W0123 13:21:04.608243 847444 protocol.go:200] [ 154( 1): 154( 1)] unexpected attribute: a W0123 13:21:04.608804 847444 protocol.go:200] [ 154( 1): 154( 1)] unexpected attribute: 12 W0123 13:21:04.609176 847444 protocol.go:200] [ 154( 1): 154( 1)] unexpected attribute: 12 W0123 13:21:04.610482 847444 protocol.go:200] [ 154( 1): 154( 1)] unexpected attribute: a W0123 13:21:04.612296 847444 protocol.go:200] [ 154( 1): 154( 1)] unexpected attribute: a W0123 13:21:04.612952 847444 protocol.go:200] [ 154( 1): 154( 1)] unexpected attribute: 12 W0123 13:21:04.615141 847444 protocol.go:200] [ 154( 1): 154( 1)] unexpected attribute: 12 W0123 13:21:04.615523 847444 protocol.go:200] [ 154( 1): 154( 1)] unexpected attribute: 12 W0123 13:21:04.616908 847444 protocol.go:200] [ 154( 1): 154( 1)] unexpected attribute: 12 W0123 13:21:04.618822 847444 protocol.go:200] [ 154( 1): 154( 1)] unexpected attribute: 12 W0123 13:21:04.619940 847444 protocol.go:200] [ 154( 1): 154( 1)] unexpected attribute: 12 W0123 13:21:04.620370 847444 protocol.go:200] [ 154( 1): 154( 1)] unexpected attribute: 12 W0123 13:21:04.621198 847444 protocol.go:200] [ 154( 1): 154( 1)] unexpected attribute: 12 W0123 13:21:04.622248 847444 protocol.go:200] [ 154( 1): 154( 1)] unexpected attribute: 12 W0123 13:21:04.623207 847444 protocol.go:200] [ 154( 1): 154( 1)] unexpected attribute: 12 W0123 13:21:04.624350 847444 protocol.go:200] [ 154( 1): 154( 1)] unexpected attribute: 12 W0123 13:21:04.625309 847444 protocol.go:200] [ 154( 1): 154( 1)] unexpected attribute: 12 W0123 13:21:04.626066 847444 protocol.go:200] [ 154( 1): 154( 1)] unexpected attribute: 12 W0123 13:21:04.626409 847444 protocol.go:200] [ 154( 1): 154( 1)] unexpected attribute: 12 W0123 13:21:04.627211 847444 protocol.go:200] [ 154( 1): 154( 1)] unexpected attribute: 12 W0123 13:21:04.628077 847444 protocol.go:200] [ 154( 1): 154( 1)] unexpected attribute: 12 W0123 13:21:04.628463 847444 protocol.go:200] [ 154( 1): 154( 1)] unexpected attribute: 12 W0123 13:21:04.628782 847444 protocol.go:200] [ 154( 1): 154( 1)] unexpected attribute: 12 W0123 13:21:04.631575 847444 protocol.go:200] [ 154( 1): 154( 1)] unexpected attribute: 1 W0123 13:21:04.637022 847444 protocol.go:200] [ 154( 1): 154( 1)] unexpected attribute: 1 W0123 13:21:04.645324 847444 protocol.go:200] [ 154( 1): 154( 1)] unexpected attribute: 1 W0123 13:21:04.660919 847444 protocol.go:200] [ 154( 1): 154( 1)] unexpected attribute: 1 W0123 13:21:04.663893 847444 protocol.go:200] [ 154( 1): 154( 1)] unexpected attribute: 1 W0123 13:21:04.666887 847444 protocol.go:200] [ 154( 1): 154( 1)] unexpected attribute: 1 W0123 13:21:04.670583 847444 protocol.go:200] [ 154( 1): 154( 1)] unexpected attribute: 1 W0123 13:21:04.673474 847444 protocol.go:200] [ 154( 1): 154( 1)] unexpected attribute: 1 W0123 13:21:04.677818 847444 protocol.go:200] [ 154( 1): 154( 1)] unexpected attribute: 1 W0123 13:21:04.681047 847444 protocol.go:200] [ 154( 1): 154( 1)] unexpected attribute: 1 W0123 13:21:04.684699 847444 protocol.go:200] [ 154( 1): 154( 1)] unexpected attribute: 1 W0123 13:21:04.688019 847444 protocol.go:200] [ 154( 1): 154( 1)] unexpected attribute: 1 W0123 13:21:04.691015 847444 protocol.go:200] [ 154( 1): 154( 1)] unexpected attribute: 1 W0123 13:21:04.694741 847444 protocol.go:200] [ 154( 1): 154( 1)] unexpected attribute: 1 W0123 13:21:04.698145 847444 protocol.go:200] [ 154( 1): 154( 1)] unexpected attribute: 1 W0123 13:21:04.700843 847444 protocol.go:200] [ 154( 1): 154( 1)] unexpected attribute: 1 W0123 13:21:04.703840 847444 protocol.go:200] [ 154( 1): 154( 1)] unexpected attribute: 1 W0123 13:21:04.709381 847444 protocol.go:200] [ 154( 1): 154( 1)] unexpected attribute: 1 W0123 13:21:04.720202 847444 protocol.go:200] [ 154( 1): 154( 1)] unexpected attribute: 1 W0123 13:21:04.723583 847444 protocol.go:200] [ 154( 1): 154( 1)] unexpected attribute: 1 W0123 13:21:04.726725 847444 protocol.go:200] [ 154( 1): 154( 1)] unexpected attribute: 1 W0123 13:21:04.729888 847444 protocol.go:200] [ 154( 1): 154( 1)] unexpected attribute: 1 W0123 13:21:04.733251 847444 protocol.go:200] [ 154( 1): 154( 1)] unexpected attribute: 1 W0123 13:21:04.736346 847444 protocol.go:200] [ 154( 1): 154( 1)] unexpected attribute: 1 W0123 13:21:04.739796 847444 protocol.go:200] [ 154( 1): 154( 1)] unexpected attribute: 1 W0123 13:21:04.743136 847444 protocol.go:200] [ 154( 1): 154( 1)] unexpected attribute: 1 W0123 13:21:04.746493 847444 protocol.go:200] [ 154( 1): 154( 1)] unexpected attribute: 1 W0123 13:21:04.749532 847444 protocol.go:200] [ 154( 1): 154( 1)] unexpected attribute: 1 W0123 13:21:04.753983 847444 protocol.go:200] [ 154( 1): 154( 1)] unexpected attribute: 1 W0123 13:21:04.757455 847444 protocol.go:200] [ 154( 1): 154( 1)] unexpected attribute: 1 W0123 13:21:04.761874 847444 protocol.go:200] [ 154( 1): 154( 1)] unexpected attribute: 1 W0123 13:21:04.765322 847444 protocol.go:200] [ 154( 1): 154( 1)] unexpected attribute: 1 W0123 13:21:04.768365 847444 protocol.go:200] [ 154( 1): 154( 1)] unexpected attribute: 1 W0123 13:21:04.771407 847444 protocol.go:200] [ 154( 1): 154( 1)] unexpected attribute: 1 W0123 13:21:04.775142 847444 protocol.go:200] [ 154( 1): 154( 1)] unexpected attribute: 1 W0123 13:21:04.778305 847444 protocol.go:200] [ 154( 1): 154( 1)] unexpected attribute: 1 W0123 13:21:04.781141 847444 protocol.go:200] [ 154( 1): 154( 1)] unexpected attribute: 1 W0123 13:21:04.784637 847444 protocol.go:200] [ 154( 1): 154( 1)] unexpected attribute: 1 W0123 13:21:04.788675 847444 protocol.go:200] [ 154( 1): 154( 1)] unexpected attribute: 1 W0123 13:21:04.792048 847444 protocol.go:200] [ 154( 1): 154( 1)] unexpected attribute: 1 W0123 13:21:04.795082 847444 protocol.go:200] [ 154( 1): 154( 1)] unexpected attribute: 1 W0123 13:21:04.798913 847444 protocol.go:200] [ 154( 1): 154( 1)] unexpected attribute: 1 W0123 13:21:04.801705 847444 protocol.go:200] [ 154( 1): 154( 1)] unexpected attribute: 1 D0123 13:21:04.851218 847444 task_exit.go:204] [ 155( 2): 157( 4)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:21:04.851502 847444 task_signals.go:204] [ 155( 2): 155( 2)] Signal 9, PID: 155, TID: 155, fault addr: 0x0: terminating thread group D0123 13:21:04.851662 847444 task_signals.go:204] [ 155( 2): 156( 3)] Signal 9, PID: 155, TID: 156, fault addr: 0x0: terminating thread group D0123 13:21:04.852073 847444 task_exit.go:204] [ 155( 2): 155( 2)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:21:04.852567 847444 task_exit.go:204] [ 155( 2): 155( 2)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:21:04.852708 847444 task_exit.go:204] [ 155( 2): 156( 3)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:21:04.852967 847444 task_exit.go:204] [ 155( 2): 157( 4)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:21:04.853114 847444 task_exit.go:204] [ 155( 2): 157( 4)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:21:04.854967 847444 task_exit.go:204] [ 155( 2): 156( 3)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:21:04.855062 847444 task_exit.go:204] [ 155( 2): 156( 3)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:21:04.855163 847444 task_signals.go:443] [ 154( 1): 154( 1)] Discarding ignored signal 17 D0123 13:21:04.855857 847444 task_exit.go:204] [ 155( 2): 155( 2)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:21:04.858991 847444 task_exit.go:204] [ 154( 1): 154( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:21:04.862133 847444 task_exit.go:361] [ 154( 1): 154( 1)] Init process terminating, killing namespace D0123 13:21:04.862234 847444 task_exit.go:204] [ 154( 1): 154( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:21:04.862300 847444 task_signals.go:443] [ 153: 153] Discarding ignored signal 17 D0123 13:21:04.862467 847444 task_exit.go:204] [ 154( 1): 154( 1)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:21:04.865089 847444 task_exit.go:204] [ 153: 153] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:21:04.865942 847444 task_signals.go:481] [ 153: 153] No task notified of signal 9 D0123 13:21:04.866903 847444 task_exit.go:204] [ 153: 153] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:21:04.866997 847444 task_signals.go:470] [ 7: 7] Notified of signal 17 D0123 13:21:04.867187 847444 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 17 D0123 13:21:04.867284 847444 task_signals.go:220] [ 7: 7] Signal 17: delivering to handler D0123 13:21:04.867363 847444 task_exit.go:204] [ 153: 153] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:21:05.876272 847444 task_signals.go:470] [ 7: 10] Notified of signal 23 D0123 13:21:05.876442 847444 task_signals.go:220] [ 7: 10] Signal 23: delivering to handler D0123 13:21:05.882596 847444 task_stop.go:118] [ 7: 10] Entering internal stop (*kernel.vforkStop)(nil) D0123 13:21:05.887841 847444 task_signals.go:481] [ 7: 10] No task notified of signal 23 D0123 13:21:05.891568 847444 syscalls.go:262] [ 158: 158] Allocating stack with size of 8388608 bytes D0123 13:21:05.892460 847444 task_stop.go:138] [ 7: 10] Leaving internal stop (*kernel.vforkStop)(nil) D0123 13:21:05.892926 847444 task_signals.go:220] [ 7: 10] Signal 23: delivering to handler W0123 13:21:05.921614 847444 protocol.go:200] [ 159( 1): 159( 1)] unexpected attribute: 1 W0123 13:21:05.923187 847444 protocol.go:200] [ 159( 1): 159( 1)] unexpected attribute: 1 W0123 13:21:05.935505 847444 protocol.go:200] [ 159( 1): 159( 1)] unexpected attribute: 1 W0123 13:21:05.936905 847444 protocol.go:200] [ 159( 1): 159( 1)] unexpected attribute: 12 W0123 13:21:05.937606 847444 protocol.go:200] [ 159( 1): 159( 1)] unexpected attribute: 12 W0123 13:21:05.938195 847444 protocol.go:200] [ 159( 1): 159( 1)] unexpected attribute: 12 W0123 13:21:05.938812 847444 protocol.go:200] [ 159( 1): 159( 1)] unexpected attribute: 12 W0123 13:21:05.939479 847444 protocol.go:200] [ 159( 1): 159( 1)] unexpected attribute: 12 W0123 13:21:05.940033 847444 protocol.go:200] [ 159( 1): 159( 1)] unexpected attribute: 12 W0123 13:21:05.940583 847444 protocol.go:200] [ 159( 1): 159( 1)] unexpected attribute: 12 W0123 13:21:05.941153 847444 protocol.go:200] [ 159( 1): 159( 1)] unexpected attribute: 12 W0123 13:21:05.941745 847444 protocol.go:200] [ 159( 1): 159( 1)] unexpected attribute: 12 W0123 13:21:05.942258 847444 protocol.go:200] [ 159( 1): 159( 1)] unexpected attribute: 12 W0123 13:21:05.942808 847444 protocol.go:200] [ 159( 1): 159( 1)] unexpected attribute: 12 W0123 13:21:05.943225 847444 protocol.go:200] [ 159( 1): 159( 1)] unexpected attribute: 12 W0123 13:21:05.943783 847444 protocol.go:200] [ 159( 1): 159( 1)] unexpected attribute: 12 W0123 13:21:05.944577 847444 protocol.go:200] [ 159( 1): 159( 1)] unexpected attribute: 12 W0123 13:21:05.945142 847444 protocol.go:200] [ 159( 1): 159( 1)] unexpected attribute: 12 W0123 13:21:05.945730 847444 protocol.go:200] [ 159( 1): 159( 1)] unexpected attribute: 12 W0123 13:21:05.946254 847444 protocol.go:200] [ 159( 1): 159( 1)] unexpected attribute: 12 W0123 13:21:05.947838 847444 protocol.go:200] [ 159( 1): 159( 1)] unexpected attribute: a W0123 13:21:05.949283 847444 protocol.go:200] [ 159( 1): 159( 1)] unexpected attribute: a W0123 13:21:05.949818 847444 protocol.go:200] [ 159( 1): 159( 1)] unexpected attribute: 12 W0123 13:21:05.950365 847444 protocol.go:200] [ 159( 1): 159( 1)] unexpected attribute: 12 W0123 13:21:05.951973 847444 protocol.go:200] [ 159( 1): 159( 1)] unexpected attribute: a W0123 13:21:05.953570 847444 protocol.go:200] [ 159( 1): 159( 1)] unexpected attribute: a W0123 13:21:05.954096 847444 protocol.go:200] [ 159( 1): 159( 1)] unexpected attribute: 12 W0123 13:21:05.954585 847444 protocol.go:200] [ 159( 1): 159( 1)] unexpected attribute: 12 W0123 13:21:05.956236 847444 protocol.go:200] [ 159( 1): 159( 1)] unexpected attribute: a W0123 13:21:05.957749 847444 protocol.go:200] [ 159( 1): 159( 1)] unexpected attribute: a W0123 13:21:05.958289 847444 protocol.go:200] [ 159( 1): 159( 1)] unexpected attribute: 12 W0123 13:21:05.958977 847444 protocol.go:200] [ 159( 1): 159( 1)] unexpected attribute: 12 W0123 13:21:05.960434 847444 protocol.go:200] [ 159( 1): 159( 1)] unexpected attribute: a W0123 13:21:05.961858 847444 protocol.go:200] [ 159( 1): 159( 1)] unexpected attribute: a W0123 13:21:05.962366 847444 protocol.go:200] [ 159( 1): 159( 1)] unexpected attribute: 12 W0123 13:21:05.964632 847444 protocol.go:200] [ 159( 1): 159( 1)] unexpected attribute: 12 W0123 13:21:05.965154 847444 protocol.go:200] [ 159( 1): 159( 1)] unexpected attribute: 12 W0123 13:21:05.966888 847444 protocol.go:200] [ 159( 1): 159( 1)] unexpected attribute: 12 W0123 13:21:05.969561 847444 protocol.go:200] [ 159( 1): 159( 1)] unexpected attribute: 12 W0123 13:21:05.971532 847444 protocol.go:200] [ 159( 1): 159( 1)] unexpected attribute: 12 W0123 13:21:05.972206 847444 protocol.go:200] [ 159( 1): 159( 1)] unexpected attribute: 12 W0123 13:21:05.973784 847444 protocol.go:200] [ 159( 1): 159( 1)] unexpected attribute: 12 W0123 13:21:05.975117 847444 protocol.go:200] [ 159( 1): 159( 1)] unexpected attribute: 12 W0123 13:21:05.976270 847444 protocol.go:200] [ 159( 1): 159( 1)] unexpected attribute: 12 W0123 13:21:05.977343 847444 protocol.go:200] [ 159( 1): 159( 1)] unexpected attribute: 12 W0123 13:21:05.978403 847444 protocol.go:200] [ 159( 1): 159( 1)] unexpected attribute: 12 W0123 13:21:05.979570 847444 protocol.go:200] [ 159( 1): 159( 1)] unexpected attribute: 12 W0123 13:21:05.980088 847444 protocol.go:200] [ 159( 1): 159( 1)] unexpected attribute: 12 W0123 13:21:05.981096 847444 protocol.go:200] [ 159( 1): 159( 1)] unexpected attribute: 12 W0123 13:21:05.982220 847444 protocol.go:200] [ 159( 1): 159( 1)] unexpected attribute: 12 W0123 13:21:05.982781 847444 protocol.go:200] [ 159( 1): 159( 1)] unexpected attribute: 12 W0123 13:21:05.983233 847444 protocol.go:200] [ 159( 1): 159( 1)] unexpected attribute: 12 W0123 13:21:05.987028 847444 protocol.go:200] [ 159( 1): 159( 1)] unexpected attribute: 1 W0123 13:21:05.992718 847444 protocol.go:200] [ 159( 1): 159( 1)] unexpected attribute: 1 W0123 13:21:06.002908 847444 protocol.go:200] [ 159( 1): 159( 1)] unexpected attribute: 1 W0123 13:21:06.016852 847444 protocol.go:200] [ 159( 1): 159( 1)] unexpected attribute: 1 W0123 13:21:06.019508 847444 protocol.go:200] [ 159( 1): 159( 1)] unexpected attribute: 1 W0123 13:21:06.022180 847444 protocol.go:200] [ 159( 1): 159( 1)] unexpected attribute: 1 W0123 13:21:06.025022 847444 protocol.go:200] [ 159( 1): 159( 1)] unexpected attribute: 1 W0123 13:21:06.028201 847444 protocol.go:200] [ 159( 1): 159( 1)] unexpected attribute: 1 W0123 13:21:06.031034 847444 protocol.go:200] [ 159( 1): 159( 1)] unexpected attribute: 1 W0123 13:21:06.033997 847444 protocol.go:200] [ 159( 1): 159( 1)] unexpected attribute: 1 W0123 13:21:06.037072 847444 protocol.go:200] [ 159( 1): 159( 1)] unexpected attribute: 1 W0123 13:21:06.039377 847444 protocol.go:200] [ 159( 1): 159( 1)] unexpected attribute: 1 W0123 13:21:06.041801 847444 protocol.go:200] [ 159( 1): 159( 1)] unexpected attribute: 1 W0123 13:21:06.044785 847444 protocol.go:200] [ 159( 1): 159( 1)] unexpected attribute: 1 W0123 13:21:06.047724 847444 protocol.go:200] [ 159( 1): 159( 1)] unexpected attribute: 1 W0123 13:21:06.050416 847444 protocol.go:200] [ 159( 1): 159( 1)] unexpected attribute: 1 W0123 13:21:06.053214 847444 protocol.go:200] [ 159( 1): 159( 1)] unexpected attribute: 1 W0123 13:21:06.071759 847444 protocol.go:200] [ 159( 1): 159( 1)] unexpected attribute: 1 W0123 13:21:06.081941 847444 protocol.go:200] [ 159( 1): 159( 1)] unexpected attribute: 1 W0123 13:21:06.085072 847444 protocol.go:200] [ 159( 1): 159( 1)] unexpected attribute: 1 W0123 13:21:06.087868 847444 protocol.go:200] [ 159( 1): 159( 1)] unexpected attribute: 1 W0123 13:21:06.090773 847444 protocol.go:200] [ 159( 1): 159( 1)] unexpected attribute: 1 W0123 13:21:06.093740 847444 protocol.go:200] [ 159( 1): 159( 1)] unexpected attribute: 1 W0123 13:21:06.096266 847444 protocol.go:200] [ 159( 1): 159( 1)] unexpected attribute: 1 W0123 13:21:06.098657 847444 protocol.go:200] [ 159( 1): 159( 1)] unexpected attribute: 1 W0123 13:21:06.101086 847444 protocol.go:200] [ 159( 1): 159( 1)] unexpected attribute: 1 W0123 13:21:06.103417 847444 protocol.go:200] [ 159( 1): 159( 1)] unexpected attribute: 1 W0123 13:21:06.105713 847444 protocol.go:200] [ 159( 1): 159( 1)] unexpected attribute: 1 W0123 13:21:06.108338 847444 protocol.go:200] [ 159( 1): 159( 1)] unexpected attribute: 1 W0123 13:21:06.110643 847444 protocol.go:200] [ 159( 1): 159( 1)] unexpected attribute: 1 W0123 13:21:06.113321 847444 protocol.go:200] [ 159( 1): 159( 1)] unexpected attribute: 1 W0123 13:21:06.116088 847444 protocol.go:200] [ 159( 1): 159( 1)] unexpected attribute: 1 W0123 13:21:06.118624 847444 protocol.go:200] [ 159( 1): 159( 1)] unexpected attribute: 1 W0123 13:21:06.121011 847444 protocol.go:200] [ 159( 1): 159( 1)] unexpected attribute: 1 W0123 13:21:06.122617 847444 protocol.go:200] [ 159( 1): 159( 1)] unexpected attribute: 1 W0123 13:21:06.124544 847444 protocol.go:200] [ 159( 1): 159( 1)] unexpected attribute: 1 W0123 13:21:06.126838 847444 protocol.go:200] [ 159( 1): 159( 1)] unexpected attribute: 1 W0123 13:21:06.129264 847444 protocol.go:200] [ 159( 1): 159( 1)] unexpected attribute: 1 W0123 13:21:06.131552 847444 protocol.go:200] [ 159( 1): 159( 1)] unexpected attribute: 1 W0123 13:21:06.134100 847444 protocol.go:200] [ 159( 1): 159( 1)] unexpected attribute: 1 W0123 13:21:06.136634 847444 protocol.go:200] [ 159( 1): 159( 1)] unexpected attribute: 1 W0123 13:21:06.138876 847444 protocol.go:200] [ 159( 1): 159( 1)] unexpected attribute: 1 W0123 13:21:06.140966 847444 protocol.go:200] [ 159( 1): 159( 1)] unexpected attribute: 1 D0123 13:21:06.191337 847444 task_exit.go:204] [ 160( 2): 162( 4)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:21:06.191651 847444 task_signals.go:204] [ 160( 2): 160( 2)] Signal 9, PID: 160, TID: 160, fault addr: 0x0: terminating thread group D0123 13:21:06.191961 847444 task_exit.go:204] [ 160( 2): 162( 4)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:21:06.192076 847444 task_exit.go:204] [ 160( 2): 162( 4)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:21:06.191971 847444 task_signals.go:204] [ 160( 2): 161( 3)] Signal 9, PID: 160, TID: 161, fault addr: 0x0: terminating thread group D0123 13:21:06.192222 847444 task_exit.go:204] [ 160( 2): 160( 2)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:21:06.192848 847444 task_exit.go:204] [ 160( 2): 160( 2)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:21:06.192985 847444 task_exit.go:204] [ 160( 2): 161( 3)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:21:06.194588 847444 task_exit.go:204] [ 160( 2): 161( 3)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:21:06.194675 847444 task_exit.go:204] [ 160( 2): 161( 3)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:21:06.194793 847444 task_signals.go:443] [ 159( 1): 159( 1)] Discarding ignored signal 17 D0123 13:21:06.195335 847444 task_exit.go:204] [ 160( 2): 160( 2)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:21:06.198671 847444 task_exit.go:204] [ 159( 1): 159( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:21:06.201666 847444 task_exit.go:361] [ 159( 1): 159( 1)] Init process terminating, killing namespace D0123 13:21:06.201728 847444 task_exit.go:204] [ 159( 1): 159( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:21:06.201856 847444 task_signals.go:443] [ 158: 158] Discarding ignored signal 17 D0123 13:21:06.202212 847444 task_exit.go:204] [ 159( 1): 159( 1)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:21:06.205280 847444 task_exit.go:204] [ 158: 158] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:21:06.207638 847444 task_signals.go:481] [ 158: 158] No task notified of signal 9 D0123 13:21:06.207940 847444 task_exit.go:204] [ 158: 158] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:21:06.208251 847444 task_signals.go:470] [ 7: 7] Notified of signal 17 D0123 13:21:06.208534 847444 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 17 D0123 13:21:06.208615 847444 task_signals.go:220] [ 7: 7] Signal 17: delivering to handler D0123 13:21:06.208690 847444 task_exit.go:204] [ 158: 158] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:21:06.209406 847444 task_signals.go:470] [ 7: 12] Notified of signal 23 D0123 13:21:06.209599 847444 task_signals.go:220] [ 7: 12] Signal 23: delivering to handler D0123 13:21:07.223841 847444 task_signals.go:470] [ 7: 10] Notified of signal 23 D0123 13:21:07.224090 847444 task_signals.go:220] [ 7: 10] Signal 23: delivering to handler D0123 13:21:07.228244 847444 task_stop.go:118] [ 7: 10] Entering internal stop (*kernel.vforkStop)(nil) D0123 13:21:07.238709 847444 syscalls.go:262] [ 163: 163] Allocating stack with size of 8388608 bytes D0123 13:21:07.239520 847444 task_stop.go:138] [ 7: 10] Leaving internal stop (*kernel.vforkStop)(nil) W0123 13:21:07.272529 847444 protocol.go:200] [ 164( 1): 164( 1)] unexpected attribute: 1 W0123 13:21:07.274063 847444 protocol.go:200] [ 164( 1): 164( 1)] unexpected attribute: 1 W0123 13:21:07.284716 847444 protocol.go:200] [ 164( 1): 164( 1)] unexpected attribute: 1 W0123 13:21:07.285673 847444 protocol.go:200] [ 164( 1): 164( 1)] unexpected attribute: 12 W0123 13:21:07.286257 847444 protocol.go:200] [ 164( 1): 164( 1)] unexpected attribute: 12 W0123 13:21:07.286820 847444 protocol.go:200] [ 164( 1): 164( 1)] unexpected attribute: 12 W0123 13:21:07.287392 847444 protocol.go:200] [ 164( 1): 164( 1)] unexpected attribute: 12 W0123 13:21:07.287946 847444 protocol.go:200] [ 164( 1): 164( 1)] unexpected attribute: 12 W0123 13:21:07.288512 847444 protocol.go:200] [ 164( 1): 164( 1)] unexpected attribute: 12 W0123 13:21:07.290871 847444 protocol.go:200] [ 164( 1): 164( 1)] unexpected attribute: 12 W0123 13:21:07.291376 847444 protocol.go:200] [ 164( 1): 164( 1)] unexpected attribute: 12 W0123 13:21:07.291909 847444 protocol.go:200] [ 164( 1): 164( 1)] unexpected attribute: 12 W0123 13:21:07.292558 847444 protocol.go:200] [ 164( 1): 164( 1)] unexpected attribute: 12 W0123 13:21:07.293037 847444 protocol.go:200] [ 164( 1): 164( 1)] unexpected attribute: 12 W0123 13:21:07.293407 847444 protocol.go:200] [ 164( 1): 164( 1)] unexpected attribute: 12 W0123 13:21:07.294013 847444 protocol.go:200] [ 164( 1): 164( 1)] unexpected attribute: 12 W0123 13:21:07.294582 847444 protocol.go:200] [ 164( 1): 164( 1)] unexpected attribute: 12 W0123 13:21:07.295180 847444 protocol.go:200] [ 164( 1): 164( 1)] unexpected attribute: 12 W0123 13:21:07.296551 847444 protocol.go:200] [ 164( 1): 164( 1)] unexpected attribute: 12 W0123 13:21:07.297331 847444 protocol.go:200] [ 164( 1): 164( 1)] unexpected attribute: 12 W0123 13:21:07.299431 847444 protocol.go:200] [ 164( 1): 164( 1)] unexpected attribute: a W0123 13:21:07.301517 847444 protocol.go:200] [ 164( 1): 164( 1)] unexpected attribute: a W0123 13:21:07.301950 847444 protocol.go:200] [ 164( 1): 164( 1)] unexpected attribute: 12 W0123 13:21:07.302311 847444 protocol.go:200] [ 164( 1): 164( 1)] unexpected attribute: 12 W0123 13:21:07.303677 847444 protocol.go:200] [ 164( 1): 164( 1)] unexpected attribute: a W0123 13:21:07.305019 847444 protocol.go:200] [ 164( 1): 164( 1)] unexpected attribute: a W0123 13:21:07.305367 847444 protocol.go:200] [ 164( 1): 164( 1)] unexpected attribute: 12 W0123 13:21:07.305802 847444 protocol.go:200] [ 164( 1): 164( 1)] unexpected attribute: 12 W0123 13:21:07.307004 847444 protocol.go:200] [ 164( 1): 164( 1)] unexpected attribute: a W0123 13:21:07.308324 847444 protocol.go:200] [ 164( 1): 164( 1)] unexpected attribute: a W0123 13:21:07.308683 847444 protocol.go:200] [ 164( 1): 164( 1)] unexpected attribute: 12 W0123 13:21:07.309166 847444 protocol.go:200] [ 164( 1): 164( 1)] unexpected attribute: 12 W0123 13:21:07.310728 847444 protocol.go:200] [ 164( 1): 164( 1)] unexpected attribute: a W0123 13:21:07.312128 847444 protocol.go:200] [ 164( 1): 164( 1)] unexpected attribute: a W0123 13:21:07.312645 847444 protocol.go:200] [ 164( 1): 164( 1)] unexpected attribute: 12 W0123 13:21:07.314604 847444 protocol.go:200] [ 164( 1): 164( 1)] unexpected attribute: 12 W0123 13:21:07.315094 847444 protocol.go:200] [ 164( 1): 164( 1)] unexpected attribute: 12 W0123 13:21:07.316705 847444 protocol.go:200] [ 164( 1): 164( 1)] unexpected attribute: 12 W0123 13:21:07.319242 847444 protocol.go:200] [ 164( 1): 164( 1)] unexpected attribute: 12 W0123 13:21:07.320605 847444 protocol.go:200] [ 164( 1): 164( 1)] unexpected attribute: 12 W0123 13:21:07.321153 847444 protocol.go:200] [ 164( 1): 164( 1)] unexpected attribute: 12 W0123 13:21:07.322999 847444 protocol.go:200] [ 164( 1): 164( 1)] unexpected attribute: 12 W0123 13:21:07.324453 847444 protocol.go:200] [ 164( 1): 164( 1)] unexpected attribute: 12 W0123 13:21:07.325649 847444 protocol.go:200] [ 164( 1): 164( 1)] unexpected attribute: 12 W0123 13:21:07.326974 847444 protocol.go:200] [ 164( 1): 164( 1)] unexpected attribute: 12 W0123 13:21:07.328422 847444 protocol.go:200] [ 164( 1): 164( 1)] unexpected attribute: 12 W0123 13:21:07.329684 847444 protocol.go:200] [ 164( 1): 164( 1)] unexpected attribute: 12 W0123 13:21:07.330209 847444 protocol.go:200] [ 164( 1): 164( 1)] unexpected attribute: 12 W0123 13:21:07.331373 847444 protocol.go:200] [ 164( 1): 164( 1)] unexpected attribute: 12 W0123 13:21:07.332692 847444 protocol.go:200] [ 164( 1): 164( 1)] unexpected attribute: 12 W0123 13:21:07.333236 847444 protocol.go:200] [ 164( 1): 164( 1)] unexpected attribute: 12 W0123 13:21:07.333874 847444 protocol.go:200] [ 164( 1): 164( 1)] unexpected attribute: 12 W0123 13:21:07.340344 847444 protocol.go:200] [ 164( 1): 164( 1)] unexpected attribute: 1 W0123 13:21:07.348245 847444 protocol.go:200] [ 164( 1): 164( 1)] unexpected attribute: 1 W0123 13:21:07.360294 847444 protocol.go:200] [ 164( 1): 164( 1)] unexpected attribute: 1 W0123 13:21:07.373077 847444 protocol.go:200] [ 164( 1): 164( 1)] unexpected attribute: 1 W0123 13:21:07.377538 847444 protocol.go:200] [ 164( 1): 164( 1)] unexpected attribute: 1 W0123 13:21:07.380827 847444 protocol.go:200] [ 164( 1): 164( 1)] unexpected attribute: 1 W0123 13:21:07.383145 847444 protocol.go:200] [ 164( 1): 164( 1)] unexpected attribute: 1 W0123 13:21:07.384977 847444 protocol.go:200] [ 164( 1): 164( 1)] unexpected attribute: 1 W0123 13:21:07.389001 847444 protocol.go:200] [ 164( 1): 164( 1)] unexpected attribute: 1 W0123 13:21:07.392365 847444 protocol.go:200] [ 164( 1): 164( 1)] unexpected attribute: 1 W0123 13:21:07.396087 847444 protocol.go:200] [ 164( 1): 164( 1)] unexpected attribute: 1 W0123 13:21:07.399328 847444 protocol.go:200] [ 164( 1): 164( 1)] unexpected attribute: 1 W0123 13:21:07.402396 847444 protocol.go:200] [ 164( 1): 164( 1)] unexpected attribute: 1 W0123 13:21:07.405729 847444 protocol.go:200] [ 164( 1): 164( 1)] unexpected attribute: 1 W0123 13:21:07.408548 847444 protocol.go:200] [ 164( 1): 164( 1)] unexpected attribute: 1 W0123 13:21:07.411730 847444 protocol.go:200] [ 164( 1): 164( 1)] unexpected attribute: 1 W0123 13:21:07.415017 847444 protocol.go:200] [ 164( 1): 164( 1)] unexpected attribute: 1 W0123 13:21:07.420752 847444 protocol.go:200] [ 164( 1): 164( 1)] unexpected attribute: 1 W0123 13:21:07.433432 847444 protocol.go:200] [ 164( 1): 164( 1)] unexpected attribute: 1 W0123 13:21:07.436453 847444 protocol.go:200] [ 164( 1): 164( 1)] unexpected attribute: 1 W0123 13:21:07.439568 847444 protocol.go:200] [ 164( 1): 164( 1)] unexpected attribute: 1 W0123 13:21:07.442588 847444 protocol.go:200] [ 164( 1): 164( 1)] unexpected attribute: 1 W0123 13:21:07.446096 847444 protocol.go:200] [ 164( 1): 164( 1)] unexpected attribute: 1 W0123 13:21:07.448980 847444 protocol.go:200] [ 164( 1): 164( 1)] unexpected attribute: 1 W0123 13:21:07.451871 847444 protocol.go:200] [ 164( 1): 164( 1)] unexpected attribute: 1 W0123 13:21:07.454847 847444 protocol.go:200] [ 164( 1): 164( 1)] unexpected attribute: 1 W0123 13:21:07.457938 847444 protocol.go:200] [ 164( 1): 164( 1)] unexpected attribute: 1 W0123 13:21:07.460752 847444 protocol.go:200] [ 164( 1): 164( 1)] unexpected attribute: 1 W0123 13:21:07.463374 847444 protocol.go:200] [ 164( 1): 164( 1)] unexpected attribute: 1 W0123 13:21:07.466238 847444 protocol.go:200] [ 164( 1): 164( 1)] unexpected attribute: 1 W0123 13:21:07.470777 847444 protocol.go:200] [ 164( 1): 164( 1)] unexpected attribute: 1 W0123 13:21:07.473944 847444 protocol.go:200] [ 164( 1): 164( 1)] unexpected attribute: 1 W0123 13:21:07.477451 847444 protocol.go:200] [ 164( 1): 164( 1)] unexpected attribute: 1 W0123 13:21:07.480532 847444 protocol.go:200] [ 164( 1): 164( 1)] unexpected attribute: 1 W0123 13:21:07.484083 847444 protocol.go:200] [ 164( 1): 164( 1)] unexpected attribute: 1 W0123 13:21:07.487379 847444 protocol.go:200] [ 164( 1): 164( 1)] unexpected attribute: 1 W0123 13:21:07.490056 847444 protocol.go:200] [ 164( 1): 164( 1)] unexpected attribute: 1 W0123 13:21:07.493087 847444 protocol.go:200] [ 164( 1): 164( 1)] unexpected attribute: 1 W0123 13:21:07.496244 847444 protocol.go:200] [ 164( 1): 164( 1)] unexpected attribute: 1 W0123 13:21:07.499046 847444 protocol.go:200] [ 164( 1): 164( 1)] unexpected attribute: 1 W0123 13:21:07.502368 847444 protocol.go:200] [ 164( 1): 164( 1)] unexpected attribute: 1 W0123 13:21:07.505483 847444 protocol.go:200] [ 164( 1): 164( 1)] unexpected attribute: 1 W0123 13:21:07.508526 847444 protocol.go:200] [ 164( 1): 164( 1)] unexpected attribute: 1 D0123 13:21:07.558281 847444 task_exit.go:204] [ 165( 2): 167( 4)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:21:07.558595 847444 task_signals.go:204] [ 165( 2): 165( 2)] Signal 9, PID: 165, TID: 165, fault addr: 0x0: terminating thread group D0123 13:21:07.559068 847444 task_signals.go:204] [ 165( 2): 166( 3)] Signal 9, PID: 165, TID: 166, fault addr: 0x0: terminating thread group D0123 13:21:07.559101 847444 task_exit.go:204] [ 165( 2): 167( 4)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:21:07.559268 847444 task_exit.go:204] [ 165( 2): 167( 4)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:21:07.559462 847444 task_exit.go:204] [ 165( 2): 165( 2)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:21:07.559707 847444 task_exit.go:204] [ 165( 2): 166( 3)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:21:07.560415 847444 task_exit.go:204] [ 165( 2): 165( 2)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:21:07.561592 847444 task_exit.go:204] [ 165( 2): 166( 3)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:21:07.561664 847444 task_exit.go:204] [ 165( 2): 166( 3)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:21:07.561800 847444 task_signals.go:443] [ 164( 1): 164( 1)] Discarding ignored signal 17 D0123 13:21:07.562403 847444 task_exit.go:204] [ 165( 2): 165( 2)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:21:07.566585 847444 task_exit.go:204] [ 164( 1): 164( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:21:07.570229 847444 task_exit.go:361] [ 164( 1): 164( 1)] Init process terminating, killing namespace D0123 13:21:07.570348 847444 task_exit.go:204] [ 164( 1): 164( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:21:07.570420 847444 task_signals.go:443] [ 163: 163] Discarding ignored signal 17 D0123 13:21:07.570738 847444 task_exit.go:204] [ 164( 1): 164( 1)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:21:07.572398 847444 task_exit.go:204] [ 163: 163] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:21:07.574502 847444 task_exit.go:204] [ 163: 163] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:21:07.574613 847444 task_signals.go:470] [ 7: 7] Notified of signal 17 D0123 13:21:07.575406 847444 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 17 D0123 13:21:07.575560 847444 task_signals.go:220] [ 7: 7] Signal 17: delivering to handler D0123 13:21:07.575503 847444 task_exit.go:204] [ 163: 163] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:21:08.588273 847444 task_signals.go:470] [ 7: 12] Notified of signal 23 D0123 13:21:08.588697 847444 task_signals.go:220] [ 7: 12] Signal 23: delivering to handler D0123 13:21:08.593122 847444 task_stop.go:118] [ 7: 12] Entering internal stop (*kernel.vforkStop)(nil) D0123 13:21:08.599326 847444 task_signals.go:481] [ 7: 12] No task notified of signal 23 D0123 13:21:08.601645 847444 syscalls.go:262] [ 168: 168] Allocating stack with size of 8388608 bytes D0123 13:21:08.602615 847444 task_stop.go:138] [ 7: 12] Leaving internal stop (*kernel.vforkStop)(nil) D0123 13:21:08.602955 847444 task_signals.go:220] [ 7: 12] Signal 23: delivering to handler W0123 13:21:08.630442 847444 protocol.go:200] [ 169( 1): 169( 1)] unexpected attribute: 1 W0123 13:21:08.632220 847444 protocol.go:200] [ 169( 1): 169( 1)] unexpected attribute: 1 W0123 13:21:08.642944 847444 protocol.go:200] [ 169( 1): 169( 1)] unexpected attribute: 1 W0123 13:21:08.643771 847444 protocol.go:200] [ 169( 1): 169( 1)] unexpected attribute: 12 W0123 13:21:08.644226 847444 protocol.go:200] [ 169( 1): 169( 1)] unexpected attribute: 12 W0123 13:21:08.644736 847444 protocol.go:200] [ 169( 1): 169( 1)] unexpected attribute: 12 W0123 13:21:08.645225 847444 protocol.go:200] [ 169( 1): 169( 1)] unexpected attribute: 12 W0123 13:21:08.645776 847444 protocol.go:200] [ 169( 1): 169( 1)] unexpected attribute: 12 W0123 13:21:08.646285 847444 protocol.go:200] [ 169( 1): 169( 1)] unexpected attribute: 12 W0123 13:21:08.646736 847444 protocol.go:200] [ 169( 1): 169( 1)] unexpected attribute: 12 W0123 13:21:08.647203 847444 protocol.go:200] [ 169( 1): 169( 1)] unexpected attribute: 12 W0123 13:21:08.647803 847444 protocol.go:200] [ 169( 1): 169( 1)] unexpected attribute: 12 W0123 13:21:08.648250 847444 protocol.go:200] [ 169( 1): 169( 1)] unexpected attribute: 12 W0123 13:21:08.648673 847444 protocol.go:200] [ 169( 1): 169( 1)] unexpected attribute: 12 W0123 13:21:08.649025 847444 protocol.go:200] [ 169( 1): 169( 1)] unexpected attribute: 12 W0123 13:21:08.649509 847444 protocol.go:200] [ 169( 1): 169( 1)] unexpected attribute: 12 W0123 13:21:08.650025 847444 protocol.go:200] [ 169( 1): 169( 1)] unexpected attribute: 12 W0123 13:21:08.650479 847444 protocol.go:200] [ 169( 1): 169( 1)] unexpected attribute: 12 W0123 13:21:08.650948 847444 protocol.go:200] [ 169( 1): 169( 1)] unexpected attribute: 12 W0123 13:21:08.651527 847444 protocol.go:200] [ 169( 1): 169( 1)] unexpected attribute: 12 W0123 13:21:08.652972 847444 protocol.go:200] [ 169( 1): 169( 1)] unexpected attribute: a W0123 13:21:08.654533 847444 protocol.go:200] [ 169( 1): 169( 1)] unexpected attribute: a W0123 13:21:08.655013 847444 protocol.go:200] [ 169( 1): 169( 1)] unexpected attribute: 12 W0123 13:21:08.655544 847444 protocol.go:200] [ 169( 1): 169( 1)] unexpected attribute: 12 W0123 13:21:08.657249 847444 protocol.go:200] [ 169( 1): 169( 1)] unexpected attribute: a W0123 13:21:08.658876 847444 protocol.go:200] [ 169( 1): 169( 1)] unexpected attribute: a W0123 13:21:08.659436 847444 protocol.go:200] [ 169( 1): 169( 1)] unexpected attribute: 12 W0123 13:21:08.660004 847444 protocol.go:200] [ 169( 1): 169( 1)] unexpected attribute: 12 W0123 13:21:08.661557 847444 protocol.go:200] [ 169( 1): 169( 1)] unexpected attribute: a W0123 13:21:08.662974 847444 protocol.go:200] [ 169( 1): 169( 1)] unexpected attribute: a W0123 13:21:08.663421 847444 protocol.go:200] [ 169( 1): 169( 1)] unexpected attribute: 12 W0123 13:21:08.663897 847444 protocol.go:200] [ 169( 1): 169( 1)] unexpected attribute: 12 W0123 13:21:08.666634 847444 protocol.go:200] [ 169( 1): 169( 1)] unexpected attribute: a W0123 13:21:08.668482 847444 protocol.go:200] [ 169( 1): 169( 1)] unexpected attribute: a W0123 13:21:08.668937 847444 protocol.go:200] [ 169( 1): 169( 1)] unexpected attribute: 12 W0123 13:21:08.671144 847444 protocol.go:200] [ 169( 1): 169( 1)] unexpected attribute: 12 W0123 13:21:08.671729 847444 protocol.go:200] [ 169( 1): 169( 1)] unexpected attribute: 12 W0123 13:21:08.673509 847444 protocol.go:200] [ 169( 1): 169( 1)] unexpected attribute: 12 W0123 13:21:08.676548 847444 protocol.go:200] [ 169( 1): 169( 1)] unexpected attribute: 12 W0123 13:21:08.677531 847444 protocol.go:200] [ 169( 1): 169( 1)] unexpected attribute: 12 W0123 13:21:08.677933 847444 protocol.go:200] [ 169( 1): 169( 1)] unexpected attribute: 12 W0123 13:21:08.678823 847444 protocol.go:200] [ 169( 1): 169( 1)] unexpected attribute: 12 W0123 13:21:08.679771 847444 protocol.go:200] [ 169( 1): 169( 1)] unexpected attribute: 12 W0123 13:21:08.680805 847444 protocol.go:200] [ 169( 1): 169( 1)] unexpected attribute: 12 W0123 13:21:08.681717 847444 protocol.go:200] [ 169( 1): 169( 1)] unexpected attribute: 12 W0123 13:21:08.682699 847444 protocol.go:200] [ 169( 1): 169( 1)] unexpected attribute: 12 W0123 13:21:08.683558 847444 protocol.go:200] [ 169( 1): 169( 1)] unexpected attribute: 12 W0123 13:21:08.684024 847444 protocol.go:200] [ 169( 1): 169( 1)] unexpected attribute: 12 W0123 13:21:08.684878 847444 protocol.go:200] [ 169( 1): 169( 1)] unexpected attribute: 12 W0123 13:21:08.685917 847444 protocol.go:200] [ 169( 1): 169( 1)] unexpected attribute: 12 W0123 13:21:08.686391 847444 protocol.go:200] [ 169( 1): 169( 1)] unexpected attribute: 12 W0123 13:21:08.686795 847444 protocol.go:200] [ 169( 1): 169( 1)] unexpected attribute: 12 W0123 13:21:08.690227 847444 protocol.go:200] [ 169( 1): 169( 1)] unexpected attribute: 1 W0123 13:21:08.695469 847444 protocol.go:200] [ 169( 1): 169( 1)] unexpected attribute: 1 W0123 13:21:08.705221 847444 protocol.go:200] [ 169( 1): 169( 1)] unexpected attribute: 1 W0123 13:21:08.717391 847444 protocol.go:200] [ 169( 1): 169( 1)] unexpected attribute: 1 W0123 13:21:08.719657 847444 protocol.go:200] [ 169( 1): 169( 1)] unexpected attribute: 1 W0123 13:21:08.722212 847444 protocol.go:200] [ 169( 1): 169( 1)] unexpected attribute: 1 W0123 13:21:08.724959 847444 protocol.go:200] [ 169( 1): 169( 1)] unexpected attribute: 1 W0123 13:21:08.727335 847444 protocol.go:200] [ 169( 1): 169( 1)] unexpected attribute: 1 W0123 13:21:08.730129 847444 protocol.go:200] [ 169( 1): 169( 1)] unexpected attribute: 1 W0123 13:21:08.732828 847444 protocol.go:200] [ 169( 1): 169( 1)] unexpected attribute: 1 W0123 13:21:08.735370 847444 protocol.go:200] [ 169( 1): 169( 1)] unexpected attribute: 1 W0123 13:21:08.738155 847444 protocol.go:200] [ 169( 1): 169( 1)] unexpected attribute: 1 W0123 13:21:08.740440 847444 protocol.go:200] [ 169( 1): 169( 1)] unexpected attribute: 1 W0123 13:21:08.742946 847444 protocol.go:200] [ 169( 1): 169( 1)] unexpected attribute: 1 W0123 13:21:08.745431 847444 protocol.go:200] [ 169( 1): 169( 1)] unexpected attribute: 1 W0123 13:21:08.747792 847444 protocol.go:200] [ 169( 1): 169( 1)] unexpected attribute: 1 W0123 13:21:08.750394 847444 protocol.go:200] [ 169( 1): 169( 1)] unexpected attribute: 1 W0123 13:21:08.755337 847444 protocol.go:200] [ 169( 1): 169( 1)] unexpected attribute: 1 W0123 13:21:08.766824 847444 protocol.go:200] [ 169( 1): 169( 1)] unexpected attribute: 1 W0123 13:21:08.769669 847444 protocol.go:200] [ 169( 1): 169( 1)] unexpected attribute: 1 W0123 13:21:08.772653 847444 protocol.go:200] [ 169( 1): 169( 1)] unexpected attribute: 1 W0123 13:21:08.775900 847444 protocol.go:200] [ 169( 1): 169( 1)] unexpected attribute: 1 W0123 13:21:08.778431 847444 protocol.go:200] [ 169( 1): 169( 1)] unexpected attribute: 1 W0123 13:21:08.781134 847444 protocol.go:200] [ 169( 1): 169( 1)] unexpected attribute: 1 W0123 13:21:08.783688 847444 protocol.go:200] [ 169( 1): 169( 1)] unexpected attribute: 1 W0123 13:21:08.786534 847444 protocol.go:200] [ 169( 1): 169( 1)] unexpected attribute: 1 W0123 13:21:08.789196 847444 protocol.go:200] [ 169( 1): 169( 1)] unexpected attribute: 1 W0123 13:21:08.792135 847444 protocol.go:200] [ 169( 1): 169( 1)] unexpected attribute: 1 W0123 13:21:08.794992 847444 protocol.go:200] [ 169( 1): 169( 1)] unexpected attribute: 1 W0123 13:21:08.798184 847444 protocol.go:200] [ 169( 1): 169( 1)] unexpected attribute: 1 W0123 13:21:08.800680 847444 protocol.go:200] [ 169( 1): 169( 1)] unexpected attribute: 1 W0123 13:21:08.803204 847444 protocol.go:200] [ 169( 1): 169( 1)] unexpected attribute: 1 W0123 13:21:08.805848 847444 protocol.go:200] [ 169( 1): 169( 1)] unexpected attribute: 1 W0123 13:21:08.808176 847444 protocol.go:200] [ 169( 1): 169( 1)] unexpected attribute: 1 W0123 13:21:08.810906 847444 protocol.go:200] [ 169( 1): 169( 1)] unexpected attribute: 1 W0123 13:21:08.813423 847444 protocol.go:200] [ 169( 1): 169( 1)] unexpected attribute: 1 W0123 13:21:08.816150 847444 protocol.go:200] [ 169( 1): 169( 1)] unexpected attribute: 1 W0123 13:21:08.819542 847444 protocol.go:200] [ 169( 1): 169( 1)] unexpected attribute: 1 W0123 13:21:08.822225 847444 protocol.go:200] [ 169( 1): 169( 1)] unexpected attribute: 1 W0123 13:21:08.825311 847444 protocol.go:200] [ 169( 1): 169( 1)] unexpected attribute: 1 W0123 13:21:08.830349 847444 protocol.go:200] [ 169( 1): 169( 1)] unexpected attribute: 1 W0123 13:21:08.833133 847444 protocol.go:200] [ 169( 1): 169( 1)] unexpected attribute: 1 W0123 13:21:08.835633 847444 protocol.go:200] [ 169( 1): 169( 1)] unexpected attribute: 1 D0123 13:21:08.879127 847444 task_exit.go:204] [ 170( 2): 172( 4)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:21:08.879361 847444 task_signals.go:204] [ 170( 2): 170( 2)] Signal 9, PID: 170, TID: 170, fault addr: 0x0: terminating thread group D0123 13:21:08.879415 847444 task_signals.go:204] [ 170( 2): 171( 3)] Signal 9, PID: 170, TID: 171, fault addr: 0x0: terminating thread group D0123 13:21:08.879856 847444 task_exit.go:204] [ 170( 2): 170( 2)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:21:08.880069 847444 task_exit.go:204] [ 170( 2): 171( 3)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:21:08.880872 847444 task_exit.go:204] [ 170( 2): 171( 3)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:21:08.880954 847444 task_exit.go:204] [ 170( 2): 171( 3)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:21:08.881326 847444 task_exit.go:204] [ 170( 2): 172( 4)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:21:08.881404 847444 task_exit.go:204] [ 170( 2): 172( 4)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:21:08.882562 847444 task_exit.go:204] [ 170( 2): 170( 2)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:21:08.882669 847444 task_signals.go:443] [ 169( 1): 169( 1)] Discarding ignored signal 17 D0123 13:21:08.885531 847444 task_exit.go:204] [ 170( 2): 170( 2)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:21:08.888476 847444 task_exit.go:204] [ 169( 1): 169( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:21:08.891233 847444 task_exit.go:361] [ 169( 1): 169( 1)] Init process terminating, killing namespace D0123 13:21:08.891327 847444 task_exit.go:204] [ 169( 1): 169( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:21:08.891394 847444 task_signals.go:443] [ 168: 168] Discarding ignored signal 17 D0123 13:21:08.891595 847444 task_exit.go:204] [ 169( 1): 169( 1)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:21:08.894056 847444 task_exit.go:204] [ 168: 168] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:21:08.894887 847444 task_signals.go:481] [ 168: 168] No task notified of signal 9 D0123 13:21:08.896232 847444 task_exit.go:204] [ 168: 168] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:21:08.896336 847444 task_signals.go:470] [ 7: 7] Notified of signal 17 D0123 13:21:08.896536 847444 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 17 D0123 13:21:08.896668 847444 task_signals.go:220] [ 7: 7] Signal 17: delivering to handler D0123 13:21:08.896819 847444 task_exit.go:204] [ 168: 168] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:21:09.906547 847444 task_signals.go:470] [ 7: 53] Notified of signal 23 D0123 13:21:09.906771 847444 task_signals.go:220] [ 7: 53] Signal 23: delivering to handler D0123 13:21:09.913629 847444 task_stop.go:118] [ 7: 53] Entering internal stop (*kernel.vforkStop)(nil) D0123 13:21:09.917096 847444 task_signals.go:481] [ 7: 53] No task notified of signal 23 D0123 13:21:09.923964 847444 syscalls.go:262] [ 173: 173] Allocating stack with size of 8388608 bytes D0123 13:21:09.925056 847444 task_stop.go:138] [ 7: 53] Leaving internal stop (*kernel.vforkStop)(nil) D0123 13:21:09.925478 847444 task_signals.go:220] [ 7: 53] Signal 23: delivering to handler D0123 13:21:09.926937 847444 task_signals.go:470] [ 7: 53] Notified of signal 23 D0123 13:21:09.927099 847444 task_signals.go:220] [ 7: 53] Signal 23: delivering to handler W0123 13:21:09.958398 847444 protocol.go:200] [ 174( 1): 174( 1)] unexpected attribute: 1 W0123 13:21:09.959578 847444 protocol.go:200] [ 174( 1): 174( 1)] unexpected attribute: 1 W0123 13:21:09.970067 847444 protocol.go:200] [ 174( 1): 174( 1)] unexpected attribute: 1 W0123 13:21:09.970708 847444 protocol.go:200] [ 174( 1): 174( 1)] unexpected attribute: 12 W0123 13:21:09.971593 847444 protocol.go:200] [ 174( 1): 174( 1)] unexpected attribute: 12 W0123 13:21:09.972054 847444 protocol.go:200] [ 174( 1): 174( 1)] unexpected attribute: 12 W0123 13:21:09.972462 847444 protocol.go:200] [ 174( 1): 174( 1)] unexpected attribute: 12 W0123 13:21:09.973113 847444 protocol.go:200] [ 174( 1): 174( 1)] unexpected attribute: 12 W0123 13:21:09.973529 847444 protocol.go:200] [ 174( 1): 174( 1)] unexpected attribute: 12 W0123 13:21:09.974079 847444 protocol.go:200] [ 174( 1): 174( 1)] unexpected attribute: 12 W0123 13:21:09.974709 847444 protocol.go:200] [ 174( 1): 174( 1)] unexpected attribute: 12 W0123 13:21:09.975137 847444 protocol.go:200] [ 174( 1): 174( 1)] unexpected attribute: 12 W0123 13:21:09.975643 847444 protocol.go:200] [ 174( 1): 174( 1)] unexpected attribute: 12 W0123 13:21:09.976102 847444 protocol.go:200] [ 174( 1): 174( 1)] unexpected attribute: 12 W0123 13:21:09.976424 847444 protocol.go:200] [ 174( 1): 174( 1)] unexpected attribute: 12 W0123 13:21:09.976828 847444 protocol.go:200] [ 174( 1): 174( 1)] unexpected attribute: 12 W0123 13:21:09.977170 847444 protocol.go:200] [ 174( 1): 174( 1)] unexpected attribute: 12 W0123 13:21:09.977718 847444 protocol.go:200] [ 174( 1): 174( 1)] unexpected attribute: 12 W0123 13:21:09.978094 847444 protocol.go:200] [ 174( 1): 174( 1)] unexpected attribute: 12 W0123 13:21:09.978418 847444 protocol.go:200] [ 174( 1): 174( 1)] unexpected attribute: 12 W0123 13:21:09.979654 847444 protocol.go:200] [ 174( 1): 174( 1)] unexpected attribute: a W0123 13:21:09.980960 847444 protocol.go:200] [ 174( 1): 174( 1)] unexpected attribute: a W0123 13:21:09.981433 847444 protocol.go:200] [ 174( 1): 174( 1)] unexpected attribute: 12 W0123 13:21:09.981796 847444 protocol.go:200] [ 174( 1): 174( 1)] unexpected attribute: 12 W0123 13:21:09.983092 847444 protocol.go:200] [ 174( 1): 174( 1)] unexpected attribute: a W0123 13:21:09.984562 847444 protocol.go:200] [ 174( 1): 174( 1)] unexpected attribute: a W0123 13:21:09.984966 847444 protocol.go:200] [ 174( 1): 174( 1)] unexpected attribute: 12 W0123 13:21:09.985392 847444 protocol.go:200] [ 174( 1): 174( 1)] unexpected attribute: 12 W0123 13:21:09.987049 847444 protocol.go:200] [ 174( 1): 174( 1)] unexpected attribute: a W0123 13:21:09.988530 847444 protocol.go:200] [ 174( 1): 174( 1)] unexpected attribute: a W0123 13:21:09.989033 847444 protocol.go:200] [ 174( 1): 174( 1)] unexpected attribute: 12 W0123 13:21:09.989536 847444 protocol.go:200] [ 174( 1): 174( 1)] unexpected attribute: 12 W0123 13:21:09.990873 847444 protocol.go:200] [ 174( 1): 174( 1)] unexpected attribute: a W0123 13:21:09.991988 847444 protocol.go:200] [ 174( 1): 174( 1)] unexpected attribute: a W0123 13:21:09.992525 847444 protocol.go:200] [ 174( 1): 174( 1)] unexpected attribute: 12 W0123 13:21:09.994045 847444 protocol.go:200] [ 174( 1): 174( 1)] unexpected attribute: 12 W0123 13:21:09.994519 847444 protocol.go:200] [ 174( 1): 174( 1)] unexpected attribute: 12 W0123 13:21:09.995858 847444 protocol.go:200] [ 174( 1): 174( 1)] unexpected attribute: 12 W0123 13:21:09.997559 847444 protocol.go:200] [ 174( 1): 174( 1)] unexpected attribute: 12 W0123 13:21:09.998618 847444 protocol.go:200] [ 174( 1): 174( 1)] unexpected attribute: 12 W0123 13:21:09.999105 847444 protocol.go:200] [ 174( 1): 174( 1)] unexpected attribute: 12 W0123 13:21:10.000203 847444 protocol.go:200] [ 174( 1): 174( 1)] unexpected attribute: 12 W0123 13:21:10.001283 847444 protocol.go:200] [ 174( 1): 174( 1)] unexpected attribute: 12 W0123 13:21:10.002381 847444 protocol.go:200] [ 174( 1): 174( 1)] unexpected attribute: 12 W0123 13:21:10.003461 847444 protocol.go:200] [ 174( 1): 174( 1)] unexpected attribute: 12 W0123 13:21:10.004317 847444 protocol.go:200] [ 174( 1): 174( 1)] unexpected attribute: 12 W0123 13:21:10.005146 847444 protocol.go:200] [ 174( 1): 174( 1)] unexpected attribute: 12 W0123 13:21:10.005630 847444 protocol.go:200] [ 174( 1): 174( 1)] unexpected attribute: 12 W0123 13:21:10.006431 847444 protocol.go:200] [ 174( 1): 174( 1)] unexpected attribute: 12 W0123 13:21:10.007940 847444 protocol.go:200] [ 174( 1): 174( 1)] unexpected attribute: 12 W0123 13:21:10.012257 847444 protocol.go:200] [ 174( 1): 174( 1)] unexpected attribute: 12 W0123 13:21:10.013462 847444 protocol.go:200] [ 174( 1): 174( 1)] unexpected attribute: 12 W0123 13:21:10.018520 847444 protocol.go:200] [ 174( 1): 174( 1)] unexpected attribute: 1 W0123 13:21:10.025151 847444 protocol.go:200] [ 174( 1): 174( 1)] unexpected attribute: 1 W0123 13:21:10.035675 847444 protocol.go:200] [ 174( 1): 174( 1)] unexpected attribute: 1 W0123 13:21:10.047757 847444 protocol.go:200] [ 174( 1): 174( 1)] unexpected attribute: 1 W0123 13:21:10.052798 847444 protocol.go:200] [ 174( 1): 174( 1)] unexpected attribute: 1 W0123 13:21:10.054861 847444 protocol.go:200] [ 174( 1): 174( 1)] unexpected attribute: 1 W0123 13:21:10.057815 847444 protocol.go:200] [ 174( 1): 174( 1)] unexpected attribute: 1 W0123 13:21:10.060973 847444 protocol.go:200] [ 174( 1): 174( 1)] unexpected attribute: 1 W0123 13:21:10.070240 847444 protocol.go:200] [ 174( 1): 174( 1)] unexpected attribute: 1 W0123 13:21:10.074289 847444 protocol.go:200] [ 174( 1): 174( 1)] unexpected attribute: 1 W0123 13:21:10.076463 847444 protocol.go:200] [ 174( 1): 174( 1)] unexpected attribute: 1 W0123 13:21:10.078864 847444 protocol.go:200] [ 174( 1): 174( 1)] unexpected attribute: 1 W0123 13:21:10.081263 847444 protocol.go:200] [ 174( 1): 174( 1)] unexpected attribute: 1 W0123 13:21:10.083442 847444 protocol.go:200] [ 174( 1): 174( 1)] unexpected attribute: 1 W0123 13:21:10.087703 847444 protocol.go:200] [ 174( 1): 174( 1)] unexpected attribute: 1 W0123 13:21:10.090985 847444 protocol.go:200] [ 174( 1): 174( 1)] unexpected attribute: 1 W0123 13:21:10.094806 847444 protocol.go:200] [ 174( 1): 174( 1)] unexpected attribute: 1 W0123 13:21:10.101987 847444 protocol.go:200] [ 174( 1): 174( 1)] unexpected attribute: 1 W0123 13:21:10.112547 847444 protocol.go:200] [ 174( 1): 174( 1)] unexpected attribute: 1 W0123 13:21:10.115062 847444 protocol.go:200] [ 174( 1): 174( 1)] unexpected attribute: 1 W0123 13:21:10.118737 847444 protocol.go:200] [ 174( 1): 174( 1)] unexpected attribute: 1 W0123 13:21:10.121149 847444 protocol.go:200] [ 174( 1): 174( 1)] unexpected attribute: 1 W0123 13:21:10.123217 847444 protocol.go:200] [ 174( 1): 174( 1)] unexpected attribute: 1 W0123 13:21:10.125101 847444 protocol.go:200] [ 174( 1): 174( 1)] unexpected attribute: 1 W0123 13:21:10.127109 847444 protocol.go:200] [ 174( 1): 174( 1)] unexpected attribute: 1 W0123 13:21:10.129816 847444 protocol.go:200] [ 174( 1): 174( 1)] unexpected attribute: 1 W0123 13:21:10.132244 847444 protocol.go:200] [ 174( 1): 174( 1)] unexpected attribute: 1 W0123 13:21:10.134949 847444 protocol.go:200] [ 174( 1): 174( 1)] unexpected attribute: 1 W0123 13:21:10.137282 847444 protocol.go:200] [ 174( 1): 174( 1)] unexpected attribute: 1 W0123 13:21:10.139478 847444 protocol.go:200] [ 174( 1): 174( 1)] unexpected attribute: 1 W0123 13:21:10.141574 847444 protocol.go:200] [ 174( 1): 174( 1)] unexpected attribute: 1 W0123 13:21:10.143963 847444 protocol.go:200] [ 174( 1): 174( 1)] unexpected attribute: 1 W0123 13:21:10.146123 847444 protocol.go:200] [ 174( 1): 174( 1)] unexpected attribute: 1 W0123 13:21:10.148575 847444 protocol.go:200] [ 174( 1): 174( 1)] unexpected attribute: 1 W0123 13:21:10.152100 847444 protocol.go:200] [ 174( 1): 174( 1)] unexpected attribute: 1 W0123 13:21:10.154638 847444 protocol.go:200] [ 174( 1): 174( 1)] unexpected attribute: 1 W0123 13:21:10.157068 847444 protocol.go:200] [ 174( 1): 174( 1)] unexpected attribute: 1 W0123 13:21:10.159464 847444 protocol.go:200] [ 174( 1): 174( 1)] unexpected attribute: 1 W0123 13:21:10.162310 847444 protocol.go:200] [ 174( 1): 174( 1)] unexpected attribute: 1 W0123 13:21:10.165053 847444 protocol.go:200] [ 174( 1): 174( 1)] unexpected attribute: 1 W0123 13:21:10.167453 847444 protocol.go:200] [ 174( 1): 174( 1)] unexpected attribute: 1 W0123 13:21:10.170188 847444 protocol.go:200] [ 174( 1): 174( 1)] unexpected attribute: 1 W0123 13:21:10.172989 847444 protocol.go:200] [ 174( 1): 174( 1)] unexpected attribute: 1 D0123 13:21:10.213157 847444 task_exit.go:204] [ 175( 2): 177( 4)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:21:10.213351 847444 task_signals.go:204] [ 175( 2): 176( 3)] Signal 9, PID: 175, TID: 176, fault addr: 0x0: terminating thread group D0123 13:21:10.213809 847444 task_signals.go:204] [ 175( 2): 175( 2)] Signal 9, PID: 175, TID: 175, fault addr: 0x0: terminating thread group D0123 13:21:10.213849 847444 task_exit.go:204] [ 175( 2): 177( 4)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:21:10.213942 847444 task_exit.go:204] [ 175( 2): 177( 4)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:21:10.214068 847444 task_exit.go:204] [ 175( 2): 176( 3)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:21:10.214460 847444 task_exit.go:204] [ 175( 2): 175( 2)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:21:10.214668 847444 task_exit.go:204] [ 175( 2): 176( 3)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:21:10.214778 847444 task_exit.go:204] [ 175( 2): 176( 3)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:21:10.215591 847444 task_exit.go:204] [ 175( 2): 175( 2)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:21:10.215783 847444 task_signals.go:443] [ 174( 1): 174( 1)] Discarding ignored signal 17 D0123 13:21:10.215892 847444 task_exit.go:204] [ 175( 2): 175( 2)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:21:10.218945 847444 task_exit.go:204] [ 174( 1): 174( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:21:10.221492 847444 task_exit.go:361] [ 174( 1): 174( 1)] Init process terminating, killing namespace D0123 13:21:10.221588 847444 task_exit.go:204] [ 174( 1): 174( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:21:10.221680 847444 task_signals.go:443] [ 173: 173] Discarding ignored signal 17 D0123 13:21:10.222014 847444 task_exit.go:204] [ 174( 1): 174( 1)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:21:10.226158 847444 task_exit.go:204] [ 173: 173] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:21:10.226914 847444 task_signals.go:481] [ 173: 173] No task notified of signal 9 D0123 13:21:10.228549 847444 task_exit.go:204] [ 173: 173] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:21:10.228671 847444 task_signals.go:470] [ 7: 7] Notified of signal 17 D0123 13:21:10.228784 847444 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 17 D0123 13:21:10.228879 847444 task_signals.go:220] [ 7: 7] Signal 17: delivering to handler D0123 13:21:10.229012 847444 task_exit.go:204] [ 173: 173] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:21:10.230079 847444 task_signals.go:470] [ 7: 11] Notified of signal 23 D0123 13:21:10.230347 847444 task_signals.go:220] [ 7: 11] Signal 23: delivering to handler D0123 13:21:11.241278 847444 task_signals.go:470] [ 7: 11] Notified of signal 23 D0123 13:21:11.241431 847444 task_signals.go:220] [ 7: 11] Signal 23: delivering to handler D0123 13:21:11.245173 847444 task_stop.go:118] [ 7: 11] Entering internal stop (*kernel.vforkStop)(nil) D0123 13:21:11.252005 847444 task_signals.go:481] [ 7: 11] No task notified of signal 23 D0123 13:21:11.254683 847444 syscalls.go:262] [ 178: 178] Allocating stack with size of 8388608 bytes D0123 13:21:11.255340 847444 task_stop.go:138] [ 7: 11] Leaving internal stop (*kernel.vforkStop)(nil) D0123 13:21:11.255706 847444 task_signals.go:220] [ 7: 11] Signal 23: delivering to handler W0123 13:21:11.279591 847444 protocol.go:200] [ 179( 1): 179( 1)] unexpected attribute: 1 W0123 13:21:11.281263 847444 protocol.go:200] [ 179( 1): 179( 1)] unexpected attribute: 1 W0123 13:21:11.291586 847444 protocol.go:200] [ 179( 1): 179( 1)] unexpected attribute: 1 W0123 13:21:11.292521 847444 protocol.go:200] [ 179( 1): 179( 1)] unexpected attribute: 12 W0123 13:21:11.293046 847444 protocol.go:200] [ 179( 1): 179( 1)] unexpected attribute: 12 W0123 13:21:11.293587 847444 protocol.go:200] [ 179( 1): 179( 1)] unexpected attribute: 12 W0123 13:21:11.294146 847444 protocol.go:200] [ 179( 1): 179( 1)] unexpected attribute: 12 W0123 13:21:11.294671 847444 protocol.go:200] [ 179( 1): 179( 1)] unexpected attribute: 12 W0123 13:21:11.295266 847444 protocol.go:200] [ 179( 1): 179( 1)] unexpected attribute: 12 W0123 13:21:11.295823 847444 protocol.go:200] [ 179( 1): 179( 1)] unexpected attribute: 12 W0123 13:21:11.296554 847444 protocol.go:200] [ 179( 1): 179( 1)] unexpected attribute: 12 W0123 13:21:11.297114 847444 protocol.go:200] [ 179( 1): 179( 1)] unexpected attribute: 12 W0123 13:21:11.297665 847444 protocol.go:200] [ 179( 1): 179( 1)] unexpected attribute: 12 W0123 13:21:11.298110 847444 protocol.go:200] [ 179( 1): 179( 1)] unexpected attribute: 12 W0123 13:21:11.298397 847444 protocol.go:200] [ 179( 1): 179( 1)] unexpected attribute: 12 W0123 13:21:11.298786 847444 protocol.go:200] [ 179( 1): 179( 1)] unexpected attribute: 12 W0123 13:21:11.299240 847444 protocol.go:200] [ 179( 1): 179( 1)] unexpected attribute: 12 W0123 13:21:11.299595 847444 protocol.go:200] [ 179( 1): 179( 1)] unexpected attribute: 12 W0123 13:21:11.299992 847444 protocol.go:200] [ 179( 1): 179( 1)] unexpected attribute: 12 W0123 13:21:11.300394 847444 protocol.go:200] [ 179( 1): 179( 1)] unexpected attribute: 12 W0123 13:21:11.301628 847444 protocol.go:200] [ 179( 1): 179( 1)] unexpected attribute: a W0123 13:21:11.302818 847444 protocol.go:200] [ 179( 1): 179( 1)] unexpected attribute: a W0123 13:21:11.303297 847444 protocol.go:200] [ 179( 1): 179( 1)] unexpected attribute: 12 W0123 13:21:11.303768 847444 protocol.go:200] [ 179( 1): 179( 1)] unexpected attribute: 12 W0123 13:21:11.305012 847444 protocol.go:200] [ 179( 1): 179( 1)] unexpected attribute: a W0123 13:21:11.306269 847444 protocol.go:200] [ 179( 1): 179( 1)] unexpected attribute: a W0123 13:21:11.306693 847444 protocol.go:200] [ 179( 1): 179( 1)] unexpected attribute: 12 W0123 13:21:11.307167 847444 protocol.go:200] [ 179( 1): 179( 1)] unexpected attribute: 12 W0123 13:21:11.308558 847444 protocol.go:200] [ 179( 1): 179( 1)] unexpected attribute: a W0123 13:21:11.309991 847444 protocol.go:200] [ 179( 1): 179( 1)] unexpected attribute: a W0123 13:21:11.310475 847444 protocol.go:200] [ 179( 1): 179( 1)] unexpected attribute: 12 W0123 13:21:11.310939 847444 protocol.go:200] [ 179( 1): 179( 1)] unexpected attribute: 12 W0123 13:21:11.312267 847444 protocol.go:200] [ 179( 1): 179( 1)] unexpected attribute: a W0123 13:21:11.313448 847444 protocol.go:200] [ 179( 1): 179( 1)] unexpected attribute: a W0123 13:21:11.313896 847444 protocol.go:200] [ 179( 1): 179( 1)] unexpected attribute: 12 W0123 13:21:11.315853 847444 protocol.go:200] [ 179( 1): 179( 1)] unexpected attribute: 12 W0123 13:21:11.316315 847444 protocol.go:200] [ 179( 1): 179( 1)] unexpected attribute: 12 W0123 13:21:11.317790 847444 protocol.go:200] [ 179( 1): 179( 1)] unexpected attribute: 12 W0123 13:21:11.320180 847444 protocol.go:200] [ 179( 1): 179( 1)] unexpected attribute: 12 W0123 13:21:11.321174 847444 protocol.go:200] [ 179( 1): 179( 1)] unexpected attribute: 12 W0123 13:21:11.321601 847444 protocol.go:200] [ 179( 1): 179( 1)] unexpected attribute: 12 W0123 13:21:11.322403 847444 protocol.go:200] [ 179( 1): 179( 1)] unexpected attribute: 12 W0123 13:21:11.323417 847444 protocol.go:200] [ 179( 1): 179( 1)] unexpected attribute: 12 W0123 13:21:11.324807 847444 protocol.go:200] [ 179( 1): 179( 1)] unexpected attribute: 12 W0123 13:21:11.326074 847444 protocol.go:200] [ 179( 1): 179( 1)] unexpected attribute: 12 W0123 13:21:11.327813 847444 protocol.go:200] [ 179( 1): 179( 1)] unexpected attribute: 12 W0123 13:21:11.328880 847444 protocol.go:200] [ 179( 1): 179( 1)] unexpected attribute: 12 W0123 13:21:11.329374 847444 protocol.go:200] [ 179( 1): 179( 1)] unexpected attribute: 12 W0123 13:21:11.330553 847444 protocol.go:200] [ 179( 1): 179( 1)] unexpected attribute: 12 W0123 13:21:11.331543 847444 protocol.go:200] [ 179( 1): 179( 1)] unexpected attribute: 12 W0123 13:21:11.332153 847444 protocol.go:200] [ 179( 1): 179( 1)] unexpected attribute: 12 W0123 13:21:11.332987 847444 protocol.go:200] [ 179( 1): 179( 1)] unexpected attribute: 12 W0123 13:21:11.336498 847444 protocol.go:200] [ 179( 1): 179( 1)] unexpected attribute: 1 W0123 13:21:11.343953 847444 protocol.go:200] [ 179( 1): 179( 1)] unexpected attribute: 1 W0123 13:21:11.354876 847444 protocol.go:200] [ 179( 1): 179( 1)] unexpected attribute: 1 W0123 13:21:11.368628 847444 protocol.go:200] [ 179( 1): 179( 1)] unexpected attribute: 1 W0123 13:21:11.371296 847444 protocol.go:200] [ 179( 1): 179( 1)] unexpected attribute: 1 W0123 13:21:11.373945 847444 protocol.go:200] [ 179( 1): 179( 1)] unexpected attribute: 1 W0123 13:21:11.376488 847444 protocol.go:200] [ 179( 1): 179( 1)] unexpected attribute: 1 W0123 13:21:11.379099 847444 protocol.go:200] [ 179( 1): 179( 1)] unexpected attribute: 1 W0123 13:21:11.381511 847444 protocol.go:200] [ 179( 1): 179( 1)] unexpected attribute: 1 W0123 13:21:11.383802 847444 protocol.go:200] [ 179( 1): 179( 1)] unexpected attribute: 1 W0123 13:21:11.386109 847444 protocol.go:200] [ 179( 1): 179( 1)] unexpected attribute: 1 W0123 13:21:11.388369 847444 protocol.go:200] [ 179( 1): 179( 1)] unexpected attribute: 1 W0123 13:21:11.390647 847444 protocol.go:200] [ 179( 1): 179( 1)] unexpected attribute: 1 W0123 13:21:11.393130 847444 protocol.go:200] [ 179( 1): 179( 1)] unexpected attribute: 1 W0123 13:21:11.395840 847444 protocol.go:200] [ 179( 1): 179( 1)] unexpected attribute: 1 W0123 13:21:11.398497 847444 protocol.go:200] [ 179( 1): 179( 1)] unexpected attribute: 1 W0123 13:21:11.401289 847444 protocol.go:200] [ 179( 1): 179( 1)] unexpected attribute: 1 W0123 13:21:11.406092 847444 protocol.go:200] [ 179( 1): 179( 1)] unexpected attribute: 1 W0123 13:21:11.414929 847444 protocol.go:200] [ 179( 1): 179( 1)] unexpected attribute: 1 W0123 13:21:11.416995 847444 protocol.go:200] [ 179( 1): 179( 1)] unexpected attribute: 1 W0123 13:21:11.419118 847444 protocol.go:200] [ 179( 1): 179( 1)] unexpected attribute: 1 W0123 13:21:11.421285 847444 protocol.go:200] [ 179( 1): 179( 1)] unexpected attribute: 1 W0123 13:21:11.424527 847444 protocol.go:200] [ 179( 1): 179( 1)] unexpected attribute: 1 W0123 13:21:11.427561 847444 protocol.go:200] [ 179( 1): 179( 1)] unexpected attribute: 1 W0123 13:21:11.431570 847444 protocol.go:200] [ 179( 1): 179( 1)] unexpected attribute: 1 W0123 13:21:11.434729 847444 protocol.go:200] [ 179( 1): 179( 1)] unexpected attribute: 1 W0123 13:21:11.437546 847444 protocol.go:200] [ 179( 1): 179( 1)] unexpected attribute: 1 W0123 13:21:11.441141 847444 protocol.go:200] [ 179( 1): 179( 1)] unexpected attribute: 1 W0123 13:21:11.444131 847444 protocol.go:200] [ 179( 1): 179( 1)] unexpected attribute: 1 W0123 13:21:11.447065 847444 protocol.go:200] [ 179( 1): 179( 1)] unexpected attribute: 1 W0123 13:21:11.449941 847444 protocol.go:200] [ 179( 1): 179( 1)] unexpected attribute: 1 W0123 13:21:11.452697 847444 protocol.go:200] [ 179( 1): 179( 1)] unexpected attribute: 1 W0123 13:21:11.455499 847444 protocol.go:200] [ 179( 1): 179( 1)] unexpected attribute: 1 W0123 13:21:11.458625 847444 protocol.go:200] [ 179( 1): 179( 1)] unexpected attribute: 1 W0123 13:21:11.461336 847444 protocol.go:200] [ 179( 1): 179( 1)] unexpected attribute: 1 W0123 13:21:11.463851 847444 protocol.go:200] [ 179( 1): 179( 1)] unexpected attribute: 1 W0123 13:21:11.466670 847444 protocol.go:200] [ 179( 1): 179( 1)] unexpected attribute: 1 W0123 13:21:11.469421 847444 protocol.go:200] [ 179( 1): 179( 1)] unexpected attribute: 1 W0123 13:21:11.472160 847444 protocol.go:200] [ 179( 1): 179( 1)] unexpected attribute: 1 W0123 13:21:11.474687 847444 protocol.go:200] [ 179( 1): 179( 1)] unexpected attribute: 1 W0123 13:21:11.477297 847444 protocol.go:200] [ 179( 1): 179( 1)] unexpected attribute: 1 W0123 13:21:11.479472 847444 protocol.go:200] [ 179( 1): 179( 1)] unexpected attribute: 1 W0123 13:21:11.482232 847444 protocol.go:200] [ 179( 1): 179( 1)] unexpected attribute: 1 D0123 13:21:11.524523 847444 task_exit.go:204] [ 180( 2): 182( 4)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:21:11.524788 847444 task_signals.go:204] [ 180( 2): 181( 3)] Signal 9, PID: 180, TID: 181, fault addr: 0x0: terminating thread group D0123 13:21:11.524767 847444 task_signals.go:204] [ 180( 2): 180( 2)] Signal 9, PID: 180, TID: 180, fault addr: 0x0: terminating thread group D0123 13:21:11.525112 847444 task_exit.go:204] [ 180( 2): 182( 4)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:21:11.525190 847444 task_exit.go:204] [ 180( 2): 182( 4)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:21:11.525391 847444 task_exit.go:204] [ 180( 2): 181( 3)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:21:11.525848 847444 task_exit.go:204] [ 180( 2): 180( 2)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:21:11.527171 847444 task_exit.go:204] [ 180( 2): 180( 2)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:21:11.527518 847444 task_exit.go:204] [ 180( 2): 181( 3)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:21:11.527646 847444 task_exit.go:204] [ 180( 2): 181( 3)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:21:11.527783 847444 task_signals.go:443] [ 179( 1): 179( 1)] Discarding ignored signal 17 D0123 13:21:11.528656 847444 task_exit.go:204] [ 180( 2): 180( 2)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:21:11.532279 847444 task_exit.go:204] [ 179( 1): 179( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:21:11.536069 847444 task_exit.go:361] [ 179( 1): 179( 1)] Init process terminating, killing namespace D0123 13:21:11.536162 847444 task_exit.go:204] [ 179( 1): 179( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:21:11.536242 847444 task_signals.go:443] [ 178: 178] Discarding ignored signal 17 D0123 13:21:11.536417 847444 task_exit.go:204] [ 179( 1): 179( 1)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:21:11.539032 847444 task_exit.go:204] [ 178: 178] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:21:11.539814 847444 task_signals.go:481] [ 178: 178] No task notified of signal 9 D0123 13:21:11.541181 847444 task_exit.go:204] [ 178: 178] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:21:11.541286 847444 task_signals.go:470] [ 7: 7] Notified of signal 17 D0123 13:21:11.541500 847444 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 17 D0123 13:21:11.541573 847444 task_signals.go:220] [ 7: 7] Signal 17: delivering to handler D0123 13:21:11.541621 847444 task_exit.go:204] [ 178: 178] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:21:12.550404 847444 task_signals.go:470] [ 7: 12] Notified of signal 23 D0123 13:21:12.550613 847444 task_signals.go:220] [ 7: 12] Signal 23: delivering to handler D0123 13:21:12.555562 847444 task_stop.go:118] [ 7: 12] Entering internal stop (*kernel.vforkStop)(nil) D0123 13:21:12.563473 847444 task_signals.go:481] [ 7: 12] No task notified of signal 23 D0123 13:21:12.564523 847444 syscalls.go:262] [ 183: 183] Allocating stack with size of 8388608 bytes D0123 13:21:12.565489 847444 task_stop.go:138] [ 7: 12] Leaving internal stop (*kernel.vforkStop)(nil) D0123 13:21:12.565900 847444 task_signals.go:220] [ 7: 12] Signal 23: delivering to handler W0123 13:21:12.592016 847444 protocol.go:200] [ 184( 1): 184( 1)] unexpected attribute: 1 W0123 13:21:12.593922 847444 protocol.go:200] [ 184( 1): 184( 1)] unexpected attribute: 1 W0123 13:21:12.607875 847444 protocol.go:200] [ 184( 1): 184( 1)] unexpected attribute: 1 W0123 13:21:12.608828 847444 protocol.go:200] [ 184( 1): 184( 1)] unexpected attribute: 12 W0123 13:21:12.609333 847444 protocol.go:200] [ 184( 1): 184( 1)] unexpected attribute: 12 W0123 13:21:12.609827 847444 protocol.go:200] [ 184( 1): 184( 1)] unexpected attribute: 12 W0123 13:21:12.610447 847444 protocol.go:200] [ 184( 1): 184( 1)] unexpected attribute: 12 W0123 13:21:12.611108 847444 protocol.go:200] [ 184( 1): 184( 1)] unexpected attribute: 12 W0123 13:21:12.611724 847444 protocol.go:200] [ 184( 1): 184( 1)] unexpected attribute: 12 W0123 13:21:12.612276 847444 protocol.go:200] [ 184( 1): 184( 1)] unexpected attribute: 12 W0123 13:21:12.612795 847444 protocol.go:200] [ 184( 1): 184( 1)] unexpected attribute: 12 W0123 13:21:12.613342 847444 protocol.go:200] [ 184( 1): 184( 1)] unexpected attribute: 12 W0123 13:21:12.613861 847444 protocol.go:200] [ 184( 1): 184( 1)] unexpected attribute: 12 W0123 13:21:12.614424 847444 protocol.go:200] [ 184( 1): 184( 1)] unexpected attribute: 12 W0123 13:21:12.614809 847444 protocol.go:200] [ 184( 1): 184( 1)] unexpected attribute: 12 W0123 13:21:12.615292 847444 protocol.go:200] [ 184( 1): 184( 1)] unexpected attribute: 12 W0123 13:21:12.615853 847444 protocol.go:200] [ 184( 1): 184( 1)] unexpected attribute: 12 W0123 13:21:12.616396 847444 protocol.go:200] [ 184( 1): 184( 1)] unexpected attribute: 12 W0123 13:21:12.616986 847444 protocol.go:200] [ 184( 1): 184( 1)] unexpected attribute: 12 W0123 13:21:12.617616 847444 protocol.go:200] [ 184( 1): 184( 1)] unexpected attribute: 12 W0123 13:21:12.619357 847444 protocol.go:200] [ 184( 1): 184( 1)] unexpected attribute: a W0123 13:21:12.621192 847444 protocol.go:200] [ 184( 1): 184( 1)] unexpected attribute: a W0123 13:21:12.621803 847444 protocol.go:200] [ 184( 1): 184( 1)] unexpected attribute: 12 W0123 13:21:12.622362 847444 protocol.go:200] [ 184( 1): 184( 1)] unexpected attribute: 12 W0123 13:21:12.624004 847444 protocol.go:200] [ 184( 1): 184( 1)] unexpected attribute: a W0123 13:21:12.625622 847444 protocol.go:200] [ 184( 1): 184( 1)] unexpected attribute: a W0123 13:21:12.626172 847444 protocol.go:200] [ 184( 1): 184( 1)] unexpected attribute: 12 W0123 13:21:12.626750 847444 protocol.go:200] [ 184( 1): 184( 1)] unexpected attribute: 12 W0123 13:21:12.628271 847444 protocol.go:200] [ 184( 1): 184( 1)] unexpected attribute: a W0123 13:21:12.629898 847444 protocol.go:200] [ 184( 1): 184( 1)] unexpected attribute: a W0123 13:21:12.630426 847444 protocol.go:200] [ 184( 1): 184( 1)] unexpected attribute: 12 W0123 13:21:12.630954 847444 protocol.go:200] [ 184( 1): 184( 1)] unexpected attribute: 12 W0123 13:21:12.632721 847444 protocol.go:200] [ 184( 1): 184( 1)] unexpected attribute: a W0123 13:21:12.634222 847444 protocol.go:200] [ 184( 1): 184( 1)] unexpected attribute: a W0123 13:21:12.634775 847444 protocol.go:200] [ 184( 1): 184( 1)] unexpected attribute: 12 W0123 13:21:12.637048 847444 protocol.go:200] [ 184( 1): 184( 1)] unexpected attribute: 12 W0123 13:21:12.637517 847444 protocol.go:200] [ 184( 1): 184( 1)] unexpected attribute: 12 W0123 13:21:12.638953 847444 protocol.go:200] [ 184( 1): 184( 1)] unexpected attribute: 12 W0123 13:21:12.640885 847444 protocol.go:200] [ 184( 1): 184( 1)] unexpected attribute: 12 W0123 13:21:12.642070 847444 protocol.go:200] [ 184( 1): 184( 1)] unexpected attribute: 12 W0123 13:21:12.642588 847444 protocol.go:200] [ 184( 1): 184( 1)] unexpected attribute: 12 W0123 13:21:12.643901 847444 protocol.go:200] [ 184( 1): 184( 1)] unexpected attribute: 12 W0123 13:21:12.645161 847444 protocol.go:200] [ 184( 1): 184( 1)] unexpected attribute: 12 W0123 13:21:12.646319 847444 protocol.go:200] [ 184( 1): 184( 1)] unexpected attribute: 12 W0123 13:21:12.647465 847444 protocol.go:200] [ 184( 1): 184( 1)] unexpected attribute: 12 W0123 13:21:12.649412 847444 protocol.go:200] [ 184( 1): 184( 1)] unexpected attribute: 12 W0123 13:21:12.650493 847444 protocol.go:200] [ 184( 1): 184( 1)] unexpected attribute: 12 W0123 13:21:12.651065 847444 protocol.go:200] [ 184( 1): 184( 1)] unexpected attribute: 12 W0123 13:21:12.652282 847444 protocol.go:200] [ 184( 1): 184( 1)] unexpected attribute: 12 W0123 13:21:12.653741 847444 protocol.go:200] [ 184( 1): 184( 1)] unexpected attribute: 12 W0123 13:21:12.654550 847444 protocol.go:200] [ 184( 1): 184( 1)] unexpected attribute: 12 W0123 13:21:12.655037 847444 protocol.go:200] [ 184( 1): 184( 1)] unexpected attribute: 12 W0123 13:21:12.658882 847444 protocol.go:200] [ 184( 1): 184( 1)] unexpected attribute: 1 W0123 13:21:12.664563 847444 protocol.go:200] [ 184( 1): 184( 1)] unexpected attribute: 1 W0123 13:21:12.679672 847444 protocol.go:200] [ 184( 1): 184( 1)] unexpected attribute: 1 W0123 13:21:12.696625 847444 protocol.go:200] [ 184( 1): 184( 1)] unexpected attribute: 1 W0123 13:21:12.699290 847444 protocol.go:200] [ 184( 1): 184( 1)] unexpected attribute: 1 W0123 13:21:12.702623 847444 protocol.go:200] [ 184( 1): 184( 1)] unexpected attribute: 1 W0123 13:21:12.705635 847444 protocol.go:200] [ 184( 1): 184( 1)] unexpected attribute: 1 W0123 13:21:12.708375 847444 protocol.go:200] [ 184( 1): 184( 1)] unexpected attribute: 1 W0123 13:21:12.711476 847444 protocol.go:200] [ 184( 1): 184( 1)] unexpected attribute: 1 W0123 13:21:12.714389 847444 protocol.go:200] [ 184( 1): 184( 1)] unexpected attribute: 1 W0123 13:21:12.716827 847444 protocol.go:200] [ 184( 1): 184( 1)] unexpected attribute: 1 W0123 13:21:12.719306 847444 protocol.go:200] [ 184( 1): 184( 1)] unexpected attribute: 1 W0123 13:21:12.721989 847444 protocol.go:200] [ 184( 1): 184( 1)] unexpected attribute: 1 W0123 13:21:12.724603 847444 protocol.go:200] [ 184( 1): 184( 1)] unexpected attribute: 1 W0123 13:21:12.726941 847444 protocol.go:200] [ 184( 1): 184( 1)] unexpected attribute: 1 W0123 13:21:12.729292 847444 protocol.go:200] [ 184( 1): 184( 1)] unexpected attribute: 1 W0123 13:21:12.732139 847444 protocol.go:200] [ 184( 1): 184( 1)] unexpected attribute: 1 W0123 13:21:12.737495 847444 protocol.go:200] [ 184( 1): 184( 1)] unexpected attribute: 1 W0123 13:21:12.745736 847444 protocol.go:200] [ 184( 1): 184( 1)] unexpected attribute: 1 W0123 13:21:12.748715 847444 protocol.go:200] [ 184( 1): 184( 1)] unexpected attribute: 1 W0123 13:21:12.751247 847444 protocol.go:200] [ 184( 1): 184( 1)] unexpected attribute: 1 W0123 13:21:12.753929 847444 protocol.go:200] [ 184( 1): 184( 1)] unexpected attribute: 1 W0123 13:21:12.756520 847444 protocol.go:200] [ 184( 1): 184( 1)] unexpected attribute: 1 W0123 13:21:12.758815 847444 protocol.go:200] [ 184( 1): 184( 1)] unexpected attribute: 1 W0123 13:21:12.761463 847444 protocol.go:200] [ 184( 1): 184( 1)] unexpected attribute: 1 W0123 13:21:12.763790 847444 protocol.go:200] [ 184( 1): 184( 1)] unexpected attribute: 1 W0123 13:21:12.766289 847444 protocol.go:200] [ 184( 1): 184( 1)] unexpected attribute: 1 W0123 13:21:12.768776 847444 protocol.go:200] [ 184( 1): 184( 1)] unexpected attribute: 1 W0123 13:21:12.771415 847444 protocol.go:200] [ 184( 1): 184( 1)] unexpected attribute: 1 W0123 13:21:12.774163 847444 protocol.go:200] [ 184( 1): 184( 1)] unexpected attribute: 1 W0123 13:21:12.776876 847444 protocol.go:200] [ 184( 1): 184( 1)] unexpected attribute: 1 W0123 13:21:12.778880 847444 protocol.go:200] [ 184( 1): 184( 1)] unexpected attribute: 1 W0123 13:21:12.781412 847444 protocol.go:200] [ 184( 1): 184( 1)] unexpected attribute: 1 W0123 13:21:12.784606 847444 protocol.go:200] [ 184( 1): 184( 1)] unexpected attribute: 1 W0123 13:21:12.786978 847444 protocol.go:200] [ 184( 1): 184( 1)] unexpected attribute: 1 W0123 13:21:12.789413 847444 protocol.go:200] [ 184( 1): 184( 1)] unexpected attribute: 1 W0123 13:21:12.791927 847444 protocol.go:200] [ 184( 1): 184( 1)] unexpected attribute: 1 W0123 13:21:12.794436 847444 protocol.go:200] [ 184( 1): 184( 1)] unexpected attribute: 1 W0123 13:21:12.797606 847444 protocol.go:200] [ 184( 1): 184( 1)] unexpected attribute: 1 W0123 13:21:12.801095 847444 protocol.go:200] [ 184( 1): 184( 1)] unexpected attribute: 1 W0123 13:21:12.803426 847444 protocol.go:200] [ 184( 1): 184( 1)] unexpected attribute: 1 W0123 13:21:12.805782 847444 protocol.go:200] [ 184( 1): 184( 1)] unexpected attribute: 1 W0123 13:21:12.808142 847444 protocol.go:200] [ 184( 1): 184( 1)] unexpected attribute: 1 D0123 13:21:12.854470 847444 task_exit.go:204] [ 185( 2): 187( 4)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:21:12.854693 847444 task_signals.go:204] [ 185( 2): 186( 3)] Signal 9, PID: 185, TID: 186, fault addr: 0x0: terminating thread group D0123 13:21:12.855167 847444 task_signals.go:204] [ 185( 2): 185( 2)] Signal 9, PID: 185, TID: 185, fault addr: 0x0: terminating thread group D0123 13:21:12.855181 847444 task_exit.go:204] [ 185( 2): 186( 3)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:21:12.855834 847444 task_exit.go:204] [ 185( 2): 186( 3)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:21:12.855903 847444 task_exit.go:204] [ 185( 2): 186( 3)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:21:12.856090 847444 task_exit.go:204] [ 185( 2): 185( 2)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:21:12.856442 847444 task_exit.go:204] [ 185( 2): 187( 4)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:21:12.856516 847444 task_exit.go:204] [ 185( 2): 187( 4)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:21:12.857812 847444 task_exit.go:204] [ 185( 2): 185( 2)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:21:12.857942 847444 task_signals.go:443] [ 184( 1): 184( 1)] Discarding ignored signal 17 D0123 13:21:12.858195 847444 task_exit.go:204] [ 185( 2): 185( 2)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:21:12.860802 847444 task_exit.go:204] [ 184( 1): 184( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:21:12.863897 847444 task_exit.go:361] [ 184( 1): 184( 1)] Init process terminating, killing namespace D0123 13:21:12.863982 847444 task_exit.go:204] [ 184( 1): 184( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:21:12.864111 847444 task_signals.go:443] [ 183: 183] Discarding ignored signal 17 D0123 13:21:12.864331 847444 task_exit.go:204] [ 184( 1): 184( 1)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:21:12.866183 847444 task_exit.go:204] [ 183: 183] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:21:12.867092 847444 task_signals.go:481] [ 183: 183] No task notified of signal 9 D0123 13:21:12.868629 847444 task_exit.go:204] [ 183: 183] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:21:12.868721 847444 task_signals.go:470] [ 7: 7] Notified of signal 17 D0123 13:21:12.868920 847444 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 17 D0123 13:21:12.868998 847444 task_signals.go:220] [ 7: 7] Signal 17: delivering to handler D0123 13:21:12.869365 847444 task_exit.go:204] [ 183: 183] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:21:12.877107 847444 task_signals.go:470] [ 7: 10] Notified of signal 23 D0123 13:21:12.877217 847444 task_signals.go:179] [ 7: 10] Restarting syscall 202: interrupted by signal 23 D0123 13:21:12.877305 847444 task_signals.go:220] [ 7: 10] Signal 23: delivering to handler D0123 13:21:13.394693 847444 sampler.go:191] Time: Adjusting syscall overhead down to 1029 D0123 13:21:13.878070 847444 task_signals.go:470] [ 7: 13] Notified of signal 23 D0123 13:21:13.878305 847444 task_signals.go:220] [ 7: 13] Signal 23: delivering to handler D0123 13:21:13.883322 847444 task_stop.go:118] [ 7: 13] Entering internal stop (*kernel.vforkStop)(nil) D0123 13:21:13.892309 847444 syscalls.go:262] [ 188: 188] Allocating stack with size of 8388608 bytes D0123 13:21:13.892685 847444 task_signals.go:481] [ 7: 13] No task notified of signal 23 D0123 13:21:13.893599 847444 task_stop.go:138] [ 7: 13] Leaving internal stop (*kernel.vforkStop)(nil) D0123 13:21:13.893917 847444 task_signals.go:220] [ 7: 13] Signal 23: delivering to handler W0123 13:21:13.923664 847444 protocol.go:200] [ 189( 1): 189( 1)] unexpected attribute: 1 W0123 13:21:13.925082 847444 protocol.go:200] [ 189( 1): 189( 1)] unexpected attribute: 1 W0123 13:21:13.934389 847444 protocol.go:200] [ 189( 1): 189( 1)] unexpected attribute: 1 W0123 13:21:13.935291 847444 protocol.go:200] [ 189( 1): 189( 1)] unexpected attribute: 12 W0123 13:21:13.935851 847444 protocol.go:200] [ 189( 1): 189( 1)] unexpected attribute: 12 W0123 13:21:13.936306 847444 protocol.go:200] [ 189( 1): 189( 1)] unexpected attribute: 12 W0123 13:21:13.936836 847444 protocol.go:200] [ 189( 1): 189( 1)] unexpected attribute: 12 W0123 13:21:13.937375 847444 protocol.go:200] [ 189( 1): 189( 1)] unexpected attribute: 12 W0123 13:21:13.937838 847444 protocol.go:200] [ 189( 1): 189( 1)] unexpected attribute: 12 W0123 13:21:13.938321 847444 protocol.go:200] [ 189( 1): 189( 1)] unexpected attribute: 12 W0123 13:21:13.938685 847444 protocol.go:200] [ 189( 1): 189( 1)] unexpected attribute: 12 W0123 13:21:13.939029 847444 protocol.go:200] [ 189( 1): 189( 1)] unexpected attribute: 12 W0123 13:21:13.939471 847444 protocol.go:200] [ 189( 1): 189( 1)] unexpected attribute: 12 W0123 13:21:13.939971 847444 protocol.go:200] [ 189( 1): 189( 1)] unexpected attribute: 12 W0123 13:21:13.940243 847444 protocol.go:200] [ 189( 1): 189( 1)] unexpected attribute: 12 W0123 13:21:13.941058 847444 protocol.go:200] [ 189( 1): 189( 1)] unexpected attribute: 12 W0123 13:21:13.941671 847444 protocol.go:200] [ 189( 1): 189( 1)] unexpected attribute: 12 W0123 13:21:13.942152 847444 protocol.go:200] [ 189( 1): 189( 1)] unexpected attribute: 12 W0123 13:21:13.942592 847444 protocol.go:200] [ 189( 1): 189( 1)] unexpected attribute: 12 W0123 13:21:13.942917 847444 protocol.go:200] [ 189( 1): 189( 1)] unexpected attribute: 12 W0123 13:21:13.944169 847444 protocol.go:200] [ 189( 1): 189( 1)] unexpected attribute: a W0123 13:21:13.945451 847444 protocol.go:200] [ 189( 1): 189( 1)] unexpected attribute: a W0123 13:21:13.945980 847444 protocol.go:200] [ 189( 1): 189( 1)] unexpected attribute: 12 W0123 13:21:13.946446 847444 protocol.go:200] [ 189( 1): 189( 1)] unexpected attribute: 12 W0123 13:21:13.947743 847444 protocol.go:200] [ 189( 1): 189( 1)] unexpected attribute: a W0123 13:21:13.948913 847444 protocol.go:200] [ 189( 1): 189( 1)] unexpected attribute: a W0123 13:21:13.949377 847444 protocol.go:200] [ 189( 1): 189( 1)] unexpected attribute: 12 W0123 13:21:13.949795 847444 protocol.go:200] [ 189( 1): 189( 1)] unexpected attribute: 12 W0123 13:21:13.951088 847444 protocol.go:200] [ 189( 1): 189( 1)] unexpected attribute: a W0123 13:21:13.952423 847444 protocol.go:200] [ 189( 1): 189( 1)] unexpected attribute: a W0123 13:21:13.952923 847444 protocol.go:200] [ 189( 1): 189( 1)] unexpected attribute: 12 W0123 13:21:13.953359 847444 protocol.go:200] [ 189( 1): 189( 1)] unexpected attribute: 12 W0123 13:21:13.954789 847444 protocol.go:200] [ 189( 1): 189( 1)] unexpected attribute: a W0123 13:21:13.956018 847444 protocol.go:200] [ 189( 1): 189( 1)] unexpected attribute: a W0123 13:21:13.956448 847444 protocol.go:200] [ 189( 1): 189( 1)] unexpected attribute: 12 W0123 13:21:13.958613 847444 protocol.go:200] [ 189( 1): 189( 1)] unexpected attribute: 12 W0123 13:21:13.959021 847444 protocol.go:200] [ 189( 1): 189( 1)] unexpected attribute: 12 W0123 13:21:13.960467 847444 protocol.go:200] [ 189( 1): 189( 1)] unexpected attribute: 12 W0123 13:21:13.962008 847444 protocol.go:200] [ 189( 1): 189( 1)] unexpected attribute: 12 W0123 13:21:13.962959 847444 protocol.go:200] [ 189( 1): 189( 1)] unexpected attribute: 12 W0123 13:21:13.963402 847444 protocol.go:200] [ 189( 1): 189( 1)] unexpected attribute: 12 W0123 13:21:13.964557 847444 protocol.go:200] [ 189( 1): 189( 1)] unexpected attribute: 12 W0123 13:21:13.965456 847444 protocol.go:200] [ 189( 1): 189( 1)] unexpected attribute: 12 W0123 13:21:13.966522 847444 protocol.go:200] [ 189( 1): 189( 1)] unexpected attribute: 12 W0123 13:21:13.967473 847444 protocol.go:200] [ 189( 1): 189( 1)] unexpected attribute: 12 W0123 13:21:13.968488 847444 protocol.go:200] [ 189( 1): 189( 1)] unexpected attribute: 12 W0123 13:21:13.969745 847444 protocol.go:200] [ 189( 1): 189( 1)] unexpected attribute: 12 W0123 13:21:13.970191 847444 protocol.go:200] [ 189( 1): 189( 1)] unexpected attribute: 12 W0123 13:21:13.971949 847444 protocol.go:200] [ 189( 1): 189( 1)] unexpected attribute: 12 W0123 13:21:13.973146 847444 protocol.go:200] [ 189( 1): 189( 1)] unexpected attribute: 12 W0123 13:21:13.973634 847444 protocol.go:200] [ 189( 1): 189( 1)] unexpected attribute: 12 W0123 13:21:13.974031 847444 protocol.go:200] [ 189( 1): 189( 1)] unexpected attribute: 12 W0123 13:21:13.976560 847444 protocol.go:200] [ 189( 1): 189( 1)] unexpected attribute: 1 W0123 13:21:13.982442 847444 protocol.go:200] [ 189( 1): 189( 1)] unexpected attribute: 1 W0123 13:21:13.991438 847444 protocol.go:200] [ 189( 1): 189( 1)] unexpected attribute: 1 W0123 13:21:14.007809 847444 protocol.go:200] [ 189( 1): 189( 1)] unexpected attribute: 1 W0123 13:21:14.010510 847444 protocol.go:200] [ 189( 1): 189( 1)] unexpected attribute: 1 W0123 13:21:14.013376 847444 protocol.go:200] [ 189( 1): 189( 1)] unexpected attribute: 1 W0123 13:21:14.015763 847444 protocol.go:200] [ 189( 1): 189( 1)] unexpected attribute: 1 W0123 13:21:14.018398 847444 protocol.go:200] [ 189( 1): 189( 1)] unexpected attribute: 1 W0123 13:21:14.020761 847444 protocol.go:200] [ 189( 1): 189( 1)] unexpected attribute: 1 W0123 13:21:14.023143 847444 protocol.go:200] [ 189( 1): 189( 1)] unexpected attribute: 1 W0123 13:21:14.025964 847444 protocol.go:200] [ 189( 1): 189( 1)] unexpected attribute: 1 W0123 13:21:14.031096 847444 protocol.go:200] [ 189( 1): 189( 1)] unexpected attribute: 1 W0123 13:21:14.033664 847444 protocol.go:200] [ 189( 1): 189( 1)] unexpected attribute: 1 W0123 13:21:14.036139 847444 protocol.go:200] [ 189( 1): 189( 1)] unexpected attribute: 1 W0123 13:21:14.038461 847444 protocol.go:200] [ 189( 1): 189( 1)] unexpected attribute: 1 W0123 13:21:14.040690 847444 protocol.go:200] [ 189( 1): 189( 1)] unexpected attribute: 1 W0123 13:21:14.042828 847444 protocol.go:200] [ 189( 1): 189( 1)] unexpected attribute: 1 W0123 13:21:14.047507 847444 protocol.go:200] [ 189( 1): 189( 1)] unexpected attribute: 1 W0123 13:21:14.056667 847444 protocol.go:200] [ 189( 1): 189( 1)] unexpected attribute: 1 W0123 13:21:14.058711 847444 protocol.go:200] [ 189( 1): 189( 1)] unexpected attribute: 1 W0123 13:21:14.061690 847444 protocol.go:200] [ 189( 1): 189( 1)] unexpected attribute: 1 W0123 13:21:14.064430 847444 protocol.go:200] [ 189( 1): 189( 1)] unexpected attribute: 1 W0123 13:21:14.066984 847444 protocol.go:200] [ 189( 1): 189( 1)] unexpected attribute: 1 W0123 13:21:14.069048 847444 protocol.go:200] [ 189( 1): 189( 1)] unexpected attribute: 1 W0123 13:21:14.071192 847444 protocol.go:200] [ 189( 1): 189( 1)] unexpected attribute: 1 W0123 13:21:14.073634 847444 protocol.go:200] [ 189( 1): 189( 1)] unexpected attribute: 1 W0123 13:21:14.075793 847444 protocol.go:200] [ 189( 1): 189( 1)] unexpected attribute: 1 W0123 13:21:14.078130 847444 protocol.go:200] [ 189( 1): 189( 1)] unexpected attribute: 1 W0123 13:21:14.080334 847444 protocol.go:200] [ 189( 1): 189( 1)] unexpected attribute: 1 W0123 13:21:14.082700 847444 protocol.go:200] [ 189( 1): 189( 1)] unexpected attribute: 1 W0123 13:21:14.085070 847444 protocol.go:200] [ 189( 1): 189( 1)] unexpected attribute: 1 W0123 13:21:14.087712 847444 protocol.go:200] [ 189( 1): 189( 1)] unexpected attribute: 1 W0123 13:21:14.089661 847444 protocol.go:200] [ 189( 1): 189( 1)] unexpected attribute: 1 W0123 13:21:14.091877 847444 protocol.go:200] [ 189( 1): 189( 1)] unexpected attribute: 1 W0123 13:21:14.094581 847444 protocol.go:200] [ 189( 1): 189( 1)] unexpected attribute: 1 W0123 13:21:14.097497 847444 protocol.go:200] [ 189( 1): 189( 1)] unexpected attribute: 1 W0123 13:21:14.100387 847444 protocol.go:200] [ 189( 1): 189( 1)] unexpected attribute: 1 W0123 13:21:14.107796 847444 protocol.go:200] [ 189( 1): 189( 1)] unexpected attribute: 1 W0123 13:21:14.110234 847444 protocol.go:200] [ 189( 1): 189( 1)] unexpected attribute: 1 W0123 13:21:14.112605 847444 protocol.go:200] [ 189( 1): 189( 1)] unexpected attribute: 1 W0123 13:21:14.114875 847444 protocol.go:200] [ 189( 1): 189( 1)] unexpected attribute: 1 W0123 13:21:14.117290 847444 protocol.go:200] [ 189( 1): 189( 1)] unexpected attribute: 1 W0123 13:21:14.119809 847444 protocol.go:200] [ 189( 1): 189( 1)] unexpected attribute: 1 D0123 13:21:14.173902 847444 task_exit.go:204] [ 190( 2): 190( 2)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:21:14.174166 847444 task_signals.go:204] [ 190( 2): 191( 3)] Signal 9, PID: 190, TID: 191, fault addr: 0x0: terminating thread group D0123 13:21:14.174359 847444 task_signals.go:204] [ 190( 2): 192( 4)] Signal 9, PID: 190, TID: 192, fault addr: 0x0: terminating thread group D0123 13:21:14.174669 847444 task_exit.go:204] [ 190( 2): 190( 2)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:21:14.174817 847444 task_exit.go:204] [ 190( 2): 191( 3)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:21:14.175456 847444 task_exit.go:204] [ 190( 2): 192( 4)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:21:14.175774 847444 task_exit.go:204] [ 190( 2): 191( 3)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:21:14.175891 847444 task_exit.go:204] [ 190( 2): 191( 3)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:21:14.177352 847444 task_exit.go:204] [ 190( 2): 192( 4)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:21:14.177409 847444 task_exit.go:204] [ 190( 2): 192( 4)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:21:14.177489 847444 task_signals.go:443] [ 189( 1): 189( 1)] Discarding ignored signal 17 D0123 13:21:14.178525 847444 task_exit.go:204] [ 190( 2): 190( 2)] Transitioning from exit state TaskExitZombie to TaskExitDead 2024/01/23 13:21:14 executed programs: 4 D0123 13:21:14.217477 847444 task_exit.go:204] [ 193( 5): 195( 7)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:21:14.217736 847444 task_signals.go:204] [ 193( 5): 193( 5)] Signal 9, PID: 193, TID: 193, fault addr: 0x0: terminating thread group D0123 13:21:14.217797 847444 task_signals.go:204] [ 193( 5): 194( 6)] Signal 9, PID: 193, TID: 194, fault addr: 0x0: terminating thread group D0123 13:21:14.218295 847444 task_exit.go:204] [ 193( 5): 195( 7)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:21:14.218376 847444 task_exit.go:204] [ 193( 5): 195( 7)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:21:14.218510 847444 task_exit.go:204] [ 193( 5): 193( 5)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:21:14.218968 847444 task_exit.go:204] [ 193( 5): 193( 5)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:21:14.219087 847444 task_exit.go:204] [ 193( 5): 194( 6)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:21:14.221103 847444 task_exit.go:204] [ 193( 5): 194( 6)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:21:14.221201 847444 task_exit.go:204] [ 193( 5): 194( 6)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:21:14.221324 847444 task_signals.go:443] [ 189( 1): 189( 1)] Discarding ignored signal 17 D0123 13:21:14.222485 847444 task_exit.go:204] [ 193( 5): 193( 5)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:21:14.225008 847444 task_exit.go:204] [ 189( 1): 189( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:21:14.228426 847444 task_exit.go:361] [ 189( 1): 189( 1)] Init process terminating, killing namespace D0123 13:21:14.228517 847444 task_exit.go:204] [ 189( 1): 189( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:21:14.228606 847444 task_signals.go:443] [ 188: 188] Discarding ignored signal 17 D0123 13:21:14.228830 847444 task_exit.go:204] [ 189( 1): 189( 1)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:21:14.231263 847444 task_exit.go:204] [ 188: 188] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:21:14.232001 847444 task_signals.go:481] [ 188: 188] No task notified of signal 9 D0123 13:21:14.233451 847444 task_exit.go:204] [ 188: 188] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:21:14.233603 847444 task_signals.go:470] [ 7: 7] Notified of signal 17 D0123 13:21:14.233848 847444 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 17 D0123 13:21:14.233920 847444 task_signals.go:220] [ 7: 7] Signal 17: delivering to handler D0123 13:21:14.234004 847444 task_exit.go:204] [ 188: 188] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:21:14.242324 847444 task_signals.go:470] [ 7: 10] Notified of signal 23 D0123 13:21:14.242570 847444 task_signals.go:179] [ 7: 10] Restarting syscall 202: interrupted by signal 23 D0123 13:21:14.242640 847444 task_signals.go:220] [ 7: 10] Signal 23: delivering to handler D0123 13:21:15.243871 847444 task_signals.go:470] [ 7: 12] Notified of signal 23 D0123 13:21:15.244141 847444 task_signals.go:220] [ 7: 12] Signal 23: delivering to handler D0123 13:21:15.249887 847444 task_stop.go:118] [ 7: 12] Entering internal stop (*kernel.vforkStop)(nil) D0123 13:21:15.254754 847444 task_signals.go:481] [ 7: 12] No task notified of signal 23 D0123 13:21:15.261062 847444 syscalls.go:262] [ 196: 196] Allocating stack with size of 8388608 bytes D0123 13:21:15.262355 847444 task_stop.go:138] [ 7: 12] Leaving internal stop (*kernel.vforkStop)(nil) D0123 13:21:15.262757 847444 task_signals.go:220] [ 7: 12] Signal 23: delivering to handler W0123 13:21:15.293871 847444 protocol.go:200] [ 197( 1): 197( 1)] unexpected attribute: 1 W0123 13:21:15.295452 847444 protocol.go:200] [ 197( 1): 197( 1)] unexpected attribute: 1 W0123 13:21:15.306348 847444 protocol.go:200] [ 197( 1): 197( 1)] unexpected attribute: 1 W0123 13:21:15.307346 847444 protocol.go:200] [ 197( 1): 197( 1)] unexpected attribute: 12 W0123 13:21:15.308112 847444 protocol.go:200] [ 197( 1): 197( 1)] unexpected attribute: 12 W0123 13:21:15.308631 847444 protocol.go:200] [ 197( 1): 197( 1)] unexpected attribute: 12 W0123 13:21:15.309128 847444 protocol.go:200] [ 197( 1): 197( 1)] unexpected attribute: 12 W0123 13:21:15.309570 847444 protocol.go:200] [ 197( 1): 197( 1)] unexpected attribute: 12 W0123 13:21:15.310038 847444 protocol.go:200] [ 197( 1): 197( 1)] unexpected attribute: 12 W0123 13:21:15.310517 847444 protocol.go:200] [ 197( 1): 197( 1)] unexpected attribute: 12 W0123 13:21:15.311003 847444 protocol.go:200] [ 197( 1): 197( 1)] unexpected attribute: 12 W0123 13:21:15.311500 847444 protocol.go:200] [ 197( 1): 197( 1)] unexpected attribute: 12 W0123 13:21:15.312011 847444 protocol.go:200] [ 197( 1): 197( 1)] unexpected attribute: 12 W0123 13:21:15.312482 847444 protocol.go:200] [ 197( 1): 197( 1)] unexpected attribute: 12 W0123 13:21:15.312867 847444 protocol.go:200] [ 197( 1): 197( 1)] unexpected attribute: 12 W0123 13:21:15.313548 847444 protocol.go:200] [ 197( 1): 197( 1)] unexpected attribute: 12 W0123 13:21:15.314000 847444 protocol.go:200] [ 197( 1): 197( 1)] unexpected attribute: 12 W0123 13:21:15.314469 847444 protocol.go:200] [ 197( 1): 197( 1)] unexpected attribute: 12 W0123 13:21:15.314923 847444 protocol.go:200] [ 197( 1): 197( 1)] unexpected attribute: 12 W0123 13:21:15.315497 847444 protocol.go:200] [ 197( 1): 197( 1)] unexpected attribute: 12 W0123 13:21:15.317545 847444 protocol.go:200] [ 197( 1): 197( 1)] unexpected attribute: a W0123 13:21:15.319660 847444 protocol.go:200] [ 197( 1): 197( 1)] unexpected attribute: a W0123 13:21:15.320224 847444 protocol.go:200] [ 197( 1): 197( 1)] unexpected attribute: 12 W0123 13:21:15.320775 847444 protocol.go:200] [ 197( 1): 197( 1)] unexpected attribute: 12 W0123 13:21:15.322389 847444 protocol.go:200] [ 197( 1): 197( 1)] unexpected attribute: a W0123 13:21:15.323782 847444 protocol.go:200] [ 197( 1): 197( 1)] unexpected attribute: a W0123 13:21:15.324339 847444 protocol.go:200] [ 197( 1): 197( 1)] unexpected attribute: 12 W0123 13:21:15.324859 847444 protocol.go:200] [ 197( 1): 197( 1)] unexpected attribute: 12 W0123 13:21:15.326447 847444 protocol.go:200] [ 197( 1): 197( 1)] unexpected attribute: a W0123 13:21:15.328142 847444 protocol.go:200] [ 197( 1): 197( 1)] unexpected attribute: a W0123 13:21:15.328659 847444 protocol.go:200] [ 197( 1): 197( 1)] unexpected attribute: 12 W0123 13:21:15.329483 847444 protocol.go:200] [ 197( 1): 197( 1)] unexpected attribute: 12 W0123 13:21:15.331074 847444 protocol.go:200] [ 197( 1): 197( 1)] unexpected attribute: a W0123 13:21:15.333408 847444 protocol.go:200] [ 197( 1): 197( 1)] unexpected attribute: a W0123 13:21:15.334069 847444 protocol.go:200] [ 197( 1): 197( 1)] unexpected attribute: 12 W0123 13:21:15.337415 847444 protocol.go:200] [ 197( 1): 197( 1)] unexpected attribute: 12 W0123 13:21:15.337933 847444 protocol.go:200] [ 197( 1): 197( 1)] unexpected attribute: 12 W0123 13:21:15.339563 847444 protocol.go:200] [ 197( 1): 197( 1)] unexpected attribute: 12 W0123 13:21:15.342334 847444 protocol.go:200] [ 197( 1): 197( 1)] unexpected attribute: 12 W0123 13:21:15.343420 847444 protocol.go:200] [ 197( 1): 197( 1)] unexpected attribute: 12 W0123 13:21:15.343799 847444 protocol.go:200] [ 197( 1): 197( 1)] unexpected attribute: 12 W0123 13:21:15.345036 847444 protocol.go:200] [ 197( 1): 197( 1)] unexpected attribute: 12 W0123 13:21:15.346985 847444 protocol.go:200] [ 197( 1): 197( 1)] unexpected attribute: 12 W0123 13:21:15.348591 847444 protocol.go:200] [ 197( 1): 197( 1)] unexpected attribute: 12 W0123 13:21:15.349649 847444 protocol.go:200] [ 197( 1): 197( 1)] unexpected attribute: 12 W0123 13:21:15.351202 847444 protocol.go:200] [ 197( 1): 197( 1)] unexpected attribute: 12 W0123 13:21:15.352595 847444 protocol.go:200] [ 197( 1): 197( 1)] unexpected attribute: 12 W0123 13:21:15.353141 847444 protocol.go:200] [ 197( 1): 197( 1)] unexpected attribute: 12 W0123 13:21:15.354337 847444 protocol.go:200] [ 197( 1): 197( 1)] unexpected attribute: 12 W0123 13:21:15.355580 847444 protocol.go:200] [ 197( 1): 197( 1)] unexpected attribute: 12 W0123 13:21:15.356191 847444 protocol.go:200] [ 197( 1): 197( 1)] unexpected attribute: 12 W0123 13:21:15.356863 847444 protocol.go:200] [ 197( 1): 197( 1)] unexpected attribute: 12 W0123 13:21:15.359919 847444 protocol.go:200] [ 197( 1): 197( 1)] unexpected attribute: 1 W0123 13:21:15.365109 847444 protocol.go:200] [ 197( 1): 197( 1)] unexpected attribute: 1 W0123 13:21:15.372853 847444 protocol.go:200] [ 197( 1): 197( 1)] unexpected attribute: 1 W0123 13:21:15.384972 847444 protocol.go:200] [ 197( 1): 197( 1)] unexpected attribute: 1 W0123 13:21:15.388059 847444 protocol.go:200] [ 197( 1): 197( 1)] unexpected attribute: 1 W0123 13:21:15.390781 847444 protocol.go:200] [ 197( 1): 197( 1)] unexpected attribute: 1 W0123 13:21:15.393676 847444 protocol.go:200] [ 197( 1): 197( 1)] unexpected attribute: 1 W0123 13:21:15.396597 847444 protocol.go:200] [ 197( 1): 197( 1)] unexpected attribute: 1 W0123 13:21:15.399278 847444 protocol.go:200] [ 197( 1): 197( 1)] unexpected attribute: 1 W0123 13:21:15.401880 847444 protocol.go:200] [ 197( 1): 197( 1)] unexpected attribute: 1 W0123 13:21:15.404777 847444 protocol.go:200] [ 197( 1): 197( 1)] unexpected attribute: 1 W0123 13:21:15.407476 847444 protocol.go:200] [ 197( 1): 197( 1)] unexpected attribute: 1 W0123 13:21:15.409960 847444 protocol.go:200] [ 197( 1): 197( 1)] unexpected attribute: 1 W0123 13:21:15.412718 847444 protocol.go:200] [ 197( 1): 197( 1)] unexpected attribute: 1 W0123 13:21:15.415369 847444 protocol.go:200] [ 197( 1): 197( 1)] unexpected attribute: 1 W0123 13:21:15.417268 847444 protocol.go:200] [ 197( 1): 197( 1)] unexpected attribute: 1 W0123 13:21:15.419893 847444 protocol.go:200] [ 197( 1): 197( 1)] unexpected attribute: 1 W0123 13:21:15.424917 847444 protocol.go:200] [ 197( 1): 197( 1)] unexpected attribute: 1 W0123 13:21:15.439933 847444 protocol.go:200] [ 197( 1): 197( 1)] unexpected attribute: 1 W0123 13:21:15.443181 847444 protocol.go:200] [ 197( 1): 197( 1)] unexpected attribute: 1 W0123 13:21:15.446494 847444 protocol.go:200] [ 197( 1): 197( 1)] unexpected attribute: 1 W0123 13:21:15.449524 847444 protocol.go:200] [ 197( 1): 197( 1)] unexpected attribute: 1 W0123 13:21:15.452707 847444 protocol.go:200] [ 197( 1): 197( 1)] unexpected attribute: 1 W0123 13:21:15.455520 847444 protocol.go:200] [ 197( 1): 197( 1)] unexpected attribute: 1 W0123 13:21:15.458393 847444 protocol.go:200] [ 197( 1): 197( 1)] unexpected attribute: 1 W0123 13:21:15.461186 847444 protocol.go:200] [ 197( 1): 197( 1)] unexpected attribute: 1 W0123 13:21:15.464754 847444 protocol.go:200] [ 197( 1): 197( 1)] unexpected attribute: 1 W0123 13:21:15.467743 847444 protocol.go:200] [ 197( 1): 197( 1)] unexpected attribute: 1 W0123 13:21:15.470741 847444 protocol.go:200] [ 197( 1): 197( 1)] unexpected attribute: 1 W0123 13:21:15.473487 847444 protocol.go:200] [ 197( 1): 197( 1)] unexpected attribute: 1 W0123 13:21:15.476522 847444 protocol.go:200] [ 197( 1): 197( 1)] unexpected attribute: 1 W0123 13:21:15.479117 847444 protocol.go:200] [ 197( 1): 197( 1)] unexpected attribute: 1 W0123 13:21:15.481811 847444 protocol.go:200] [ 197( 1): 197( 1)] unexpected attribute: 1 W0123 13:21:15.484506 847444 protocol.go:200] [ 197( 1): 197( 1)] unexpected attribute: 1 W0123 13:21:15.487199 847444 protocol.go:200] [ 197( 1): 197( 1)] unexpected attribute: 1 W0123 13:21:15.489816 847444 protocol.go:200] [ 197( 1): 197( 1)] unexpected attribute: 1 W0123 13:21:15.492278 847444 protocol.go:200] [ 197( 1): 197( 1)] unexpected attribute: 1 W0123 13:21:15.494782 847444 protocol.go:200] [ 197( 1): 197( 1)] unexpected attribute: 1 W0123 13:21:15.498005 847444 protocol.go:200] [ 197( 1): 197( 1)] unexpected attribute: 1 W0123 13:21:15.500983 847444 protocol.go:200] [ 197( 1): 197( 1)] unexpected attribute: 1 W0123 13:21:15.504423 847444 protocol.go:200] [ 197( 1): 197( 1)] unexpected attribute: 1 W0123 13:21:15.507572 847444 protocol.go:200] [ 197( 1): 197( 1)] unexpected attribute: 1 W0123 13:21:15.510728 847444 protocol.go:200] [ 197( 1): 197( 1)] unexpected attribute: 1 D0123 13:21:15.550284 847444 task_exit.go:204] [ 198( 2): 200( 4)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:21:15.550739 847444 task_signals.go:204] [ 198( 2): 199( 3)] Signal 9, PID: 198, TID: 199, fault addr: 0x0: terminating thread group D0123 13:21:15.550761 847444 task_signals.go:204] [ 198( 2): 198( 2)] Signal 9, PID: 198, TID: 198, fault addr: 0x0: terminating thread group D0123 13:21:15.550945 847444 task_exit.go:204] [ 198( 2): 200( 4)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:21:15.551060 847444 task_exit.go:204] [ 198( 2): 200( 4)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:21:15.551210 847444 task_exit.go:204] [ 198( 2): 199( 3)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:21:15.551798 847444 task_exit.go:204] [ 198( 2): 198( 2)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:21:15.552024 847444 task_exit.go:204] [ 198( 2): 199( 3)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:21:15.552116 847444 task_exit.go:204] [ 198( 2): 199( 3)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:21:15.553732 847444 task_exit.go:204] [ 198( 2): 198( 2)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:21:15.553853 847444 task_signals.go:443] [ 197( 1): 197( 1)] Discarding ignored signal 17 D0123 13:21:15.554090 847444 task_exit.go:204] [ 198( 2): 198( 2)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:21:15.556667 847444 task_exit.go:204] [ 197( 1): 197( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:21:15.559386 847444 task_exit.go:361] [ 197( 1): 197( 1)] Init process terminating, killing namespace D0123 13:21:15.559472 847444 task_exit.go:204] [ 197( 1): 197( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:21:15.559525 847444 task_signals.go:443] [ 196: 196] Discarding ignored signal 17 D0123 13:21:15.559708 847444 task_exit.go:204] [ 197( 1): 197( 1)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:21:15.562618 847444 task_exit.go:204] [ 196: 196] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:21:15.563454 847444 task_signals.go:481] [ 196: 196] No task notified of signal 9 D0123 13:21:15.565153 847444 task_exit.go:204] [ 196: 196] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:21:15.565401 847444 task_signals.go:470] [ 7: 7] Notified of signal 17 D0123 13:21:15.565588 847444 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 17 D0123 13:21:15.565637 847444 task_signals.go:220] [ 7: 7] Signal 17: delivering to handler D0123 13:21:15.565769 847444 task_exit.go:204] [ 196: 196] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:21:15.566277 847444 task_signals.go:470] [ 7: 11] Notified of signal 23 D0123 13:21:15.566463 847444 task_signals.go:179] [ 7: 11] Restarting syscall 202: interrupted by signal 23 D0123 13:21:15.566548 847444 task_signals.go:220] [ 7: 11] Signal 23: delivering to handler D0123 13:21:16.576553 847444 task_signals.go:470] [ 7: 13] Notified of signal 23 D0123 13:21:16.576746 847444 task_signals.go:220] [ 7: 13] Signal 23: delivering to handler D0123 13:21:16.582918 847444 task_stop.go:118] [ 7: 13] Entering internal stop (*kernel.vforkStop)(nil) D0123 13:21:16.592361 847444 task_signals.go:481] [ 7: 13] No task notified of signal 23 D0123 13:21:16.595094 847444 syscalls.go:262] [ 201: 201] Allocating stack with size of 8388608 bytes D0123 13:21:16.596275 847444 task_stop.go:138] [ 7: 13] Leaving internal stop (*kernel.vforkStop)(nil) D0123 13:21:16.596692 847444 task_signals.go:220] [ 7: 13] Signal 23: delivering to handler W0123 13:21:16.623430 847444 protocol.go:200] [ 202( 1): 202( 1)] unexpected attribute: 1 W0123 13:21:16.624686 847444 protocol.go:200] [ 202( 1): 202( 1)] unexpected attribute: 1 W0123 13:21:16.632809 847444 protocol.go:200] [ 202( 1): 202( 1)] unexpected attribute: 1 W0123 13:21:16.633732 847444 protocol.go:200] [ 202( 1): 202( 1)] unexpected attribute: 12 W0123 13:21:16.634268 847444 protocol.go:200] [ 202( 1): 202( 1)] unexpected attribute: 12 W0123 13:21:16.634714 847444 protocol.go:200] [ 202( 1): 202( 1)] unexpected attribute: 12 W0123 13:21:16.635170 847444 protocol.go:200] [ 202( 1): 202( 1)] unexpected attribute: 12 W0123 13:21:16.635689 847444 protocol.go:200] [ 202( 1): 202( 1)] unexpected attribute: 12 W0123 13:21:16.636088 847444 protocol.go:200] [ 202( 1): 202( 1)] unexpected attribute: 12 W0123 13:21:16.636585 847444 protocol.go:200] [ 202( 1): 202( 1)] unexpected attribute: 12 W0123 13:21:16.637025 847444 protocol.go:200] [ 202( 1): 202( 1)] unexpected attribute: 12 W0123 13:21:16.637466 847444 protocol.go:200] [ 202( 1): 202( 1)] unexpected attribute: 12 W0123 13:21:16.637878 847444 protocol.go:200] [ 202( 1): 202( 1)] unexpected attribute: 12 W0123 13:21:16.638300 847444 protocol.go:200] [ 202( 1): 202( 1)] unexpected attribute: 12 W0123 13:21:16.638708 847444 protocol.go:200] [ 202( 1): 202( 1)] unexpected attribute: 12 W0123 13:21:16.639198 847444 protocol.go:200] [ 202( 1): 202( 1)] unexpected attribute: 12 W0123 13:21:16.639671 847444 protocol.go:200] [ 202( 1): 202( 1)] unexpected attribute: 12 W0123 13:21:16.640078 847444 protocol.go:200] [ 202( 1): 202( 1)] unexpected attribute: 12 W0123 13:21:16.640492 847444 protocol.go:200] [ 202( 1): 202( 1)] unexpected attribute: 12 W0123 13:21:16.640960 847444 protocol.go:200] [ 202( 1): 202( 1)] unexpected attribute: 12 W0123 13:21:16.642481 847444 protocol.go:200] [ 202( 1): 202( 1)] unexpected attribute: a W0123 13:21:16.643652 847444 protocol.go:200] [ 202( 1): 202( 1)] unexpected attribute: a W0123 13:21:16.644069 847444 protocol.go:200] [ 202( 1): 202( 1)] unexpected attribute: 12 W0123 13:21:16.644426 847444 protocol.go:200] [ 202( 1): 202( 1)] unexpected attribute: 12 W0123 13:21:16.645601 847444 protocol.go:200] [ 202( 1): 202( 1)] unexpected attribute: a W0123 13:21:16.646760 847444 protocol.go:200] [ 202( 1): 202( 1)] unexpected attribute: a W0123 13:21:16.647093 847444 protocol.go:200] [ 202( 1): 202( 1)] unexpected attribute: 12 W0123 13:21:16.647471 847444 protocol.go:200] [ 202( 1): 202( 1)] unexpected attribute: 12 W0123 13:21:16.648594 847444 protocol.go:200] [ 202( 1): 202( 1)] unexpected attribute: a W0123 13:21:16.649784 847444 protocol.go:200] [ 202( 1): 202( 1)] unexpected attribute: a W0123 13:21:16.650187 847444 protocol.go:200] [ 202( 1): 202( 1)] unexpected attribute: 12 W0123 13:21:16.650592 847444 protocol.go:200] [ 202( 1): 202( 1)] unexpected attribute: 12 W0123 13:21:16.651826 847444 protocol.go:200] [ 202( 1): 202( 1)] unexpected attribute: a W0123 13:21:16.653166 847444 protocol.go:200] [ 202( 1): 202( 1)] unexpected attribute: a W0123 13:21:16.653568 847444 protocol.go:200] [ 202( 1): 202( 1)] unexpected attribute: 12 W0123 13:21:16.655270 847444 protocol.go:200] [ 202( 1): 202( 1)] unexpected attribute: 12 W0123 13:21:16.655872 847444 protocol.go:200] [ 202( 1): 202( 1)] unexpected attribute: 12 W0123 13:21:16.657164 847444 protocol.go:200] [ 202( 1): 202( 1)] unexpected attribute: 12 W0123 13:21:16.658769 847444 protocol.go:200] [ 202( 1): 202( 1)] unexpected attribute: 12 W0123 13:21:16.659742 847444 protocol.go:200] [ 202( 1): 202( 1)] unexpected attribute: 12 W0123 13:21:16.660184 847444 protocol.go:200] [ 202( 1): 202( 1)] unexpected attribute: 12 W0123 13:21:16.661022 847444 protocol.go:200] [ 202( 1): 202( 1)] unexpected attribute: 12 W0123 13:21:16.661856 847444 protocol.go:200] [ 202( 1): 202( 1)] unexpected attribute: 12 W0123 13:21:16.662780 847444 protocol.go:200] [ 202( 1): 202( 1)] unexpected attribute: 12 W0123 13:21:16.663581 847444 protocol.go:200] [ 202( 1): 202( 1)] unexpected attribute: 12 W0123 13:21:16.664542 847444 protocol.go:200] [ 202( 1): 202( 1)] unexpected attribute: 12 W0123 13:21:16.665449 847444 protocol.go:200] [ 202( 1): 202( 1)] unexpected attribute: 12 W0123 13:21:16.665859 847444 protocol.go:200] [ 202( 1): 202( 1)] unexpected attribute: 12 W0123 13:21:16.666735 847444 protocol.go:200] [ 202( 1): 202( 1)] unexpected attribute: 12 W0123 13:21:16.667672 847444 protocol.go:200] [ 202( 1): 202( 1)] unexpected attribute: 12 W0123 13:21:16.668049 847444 protocol.go:200] [ 202( 1): 202( 1)] unexpected attribute: 12 W0123 13:21:16.668449 847444 protocol.go:200] [ 202( 1): 202( 1)] unexpected attribute: 12 W0123 13:21:16.671460 847444 protocol.go:200] [ 202( 1): 202( 1)] unexpected attribute: 1 W0123 13:21:16.676157 847444 protocol.go:200] [ 202( 1): 202( 1)] unexpected attribute: 1 W0123 13:21:16.684952 847444 protocol.go:200] [ 202( 1): 202( 1)] unexpected attribute: 1 W0123 13:21:16.697392 847444 protocol.go:200] [ 202( 1): 202( 1)] unexpected attribute: 1 W0123 13:21:16.699768 847444 protocol.go:200] [ 202( 1): 202( 1)] unexpected attribute: 1 W0123 13:21:16.702017 847444 protocol.go:200] [ 202( 1): 202( 1)] unexpected attribute: 1 W0123 13:21:16.705099 847444 protocol.go:200] [ 202( 1): 202( 1)] unexpected attribute: 1 W0123 13:21:16.708075 847444 protocol.go:200] [ 202( 1): 202( 1)] unexpected attribute: 1 W0123 13:21:16.710905 847444 protocol.go:200] [ 202( 1): 202( 1)] unexpected attribute: 1 W0123 13:21:16.713652 847444 protocol.go:200] [ 202( 1): 202( 1)] unexpected attribute: 1 W0123 13:21:16.716147 847444 protocol.go:200] [ 202( 1): 202( 1)] unexpected attribute: 1 W0123 13:21:16.718418 847444 protocol.go:200] [ 202( 1): 202( 1)] unexpected attribute: 1 W0123 13:21:16.720715 847444 protocol.go:200] [ 202( 1): 202( 1)] unexpected attribute: 1 W0123 13:21:16.723388 847444 protocol.go:200] [ 202( 1): 202( 1)] unexpected attribute: 1 W0123 13:21:16.726199 847444 protocol.go:200] [ 202( 1): 202( 1)] unexpected attribute: 1 W0123 13:21:16.728424 847444 protocol.go:200] [ 202( 1): 202( 1)] unexpected attribute: 1 W0123 13:21:16.730648 847444 protocol.go:200] [ 202( 1): 202( 1)] unexpected attribute: 1 W0123 13:21:16.734805 847444 protocol.go:200] [ 202( 1): 202( 1)] unexpected attribute: 1 W0123 13:21:16.745347 847444 protocol.go:200] [ 202( 1): 202( 1)] unexpected attribute: 1 W0123 13:21:16.748040 847444 protocol.go:200] [ 202( 1): 202( 1)] unexpected attribute: 1 W0123 13:21:16.750045 847444 protocol.go:200] [ 202( 1): 202( 1)] unexpected attribute: 1 W0123 13:21:16.752167 847444 protocol.go:200] [ 202( 1): 202( 1)] unexpected attribute: 1 W0123 13:21:16.754133 847444 protocol.go:200] [ 202( 1): 202( 1)] unexpected attribute: 1 W0123 13:21:16.756088 847444 protocol.go:200] [ 202( 1): 202( 1)] unexpected attribute: 1 W0123 13:21:16.758188 847444 protocol.go:200] [ 202( 1): 202( 1)] unexpected attribute: 1 W0123 13:21:16.760723 847444 protocol.go:200] [ 202( 1): 202( 1)] unexpected attribute: 1 W0123 13:21:16.763265 847444 protocol.go:200] [ 202( 1): 202( 1)] unexpected attribute: 1 W0123 13:21:16.765692 847444 protocol.go:200] [ 202( 1): 202( 1)] unexpected attribute: 1 W0123 13:21:16.767896 847444 protocol.go:200] [ 202( 1): 202( 1)] unexpected attribute: 1 W0123 13:21:16.770055 847444 protocol.go:200] [ 202( 1): 202( 1)] unexpected attribute: 1 W0123 13:21:16.772158 847444 protocol.go:200] [ 202( 1): 202( 1)] unexpected attribute: 1 W0123 13:21:16.774518 847444 protocol.go:200] [ 202( 1): 202( 1)] unexpected attribute: 1 W0123 13:21:16.777148 847444 protocol.go:200] [ 202( 1): 202( 1)] unexpected attribute: 1 W0123 13:21:16.779113 847444 protocol.go:200] [ 202( 1): 202( 1)] unexpected attribute: 1 W0123 13:21:16.781586 847444 protocol.go:200] [ 202( 1): 202( 1)] unexpected attribute: 1 W0123 13:21:16.784078 847444 protocol.go:200] [ 202( 1): 202( 1)] unexpected attribute: 1 W0123 13:21:16.787014 847444 protocol.go:200] [ 202( 1): 202( 1)] unexpected attribute: 1 W0123 13:21:16.789425 847444 protocol.go:200] [ 202( 1): 202( 1)] unexpected attribute: 1 W0123 13:21:16.792121 847444 protocol.go:200] [ 202( 1): 202( 1)] unexpected attribute: 1 W0123 13:21:16.795081 847444 protocol.go:200] [ 202( 1): 202( 1)] unexpected attribute: 1 W0123 13:21:16.797595 847444 protocol.go:200] [ 202( 1): 202( 1)] unexpected attribute: 1 W0123 13:21:16.800303 847444 protocol.go:200] [ 202( 1): 202( 1)] unexpected attribute: 1 W0123 13:21:16.802705 847444 protocol.go:200] [ 202( 1): 202( 1)] unexpected attribute: 1 D0123 13:21:16.843229 847444 task_exit.go:204] [ 203( 2): 205( 4)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:21:16.844001 847444 task_signals.go:204] [ 203( 2): 204( 3)] Signal 9, PID: 203, TID: 204, fault addr: 0x0: terminating thread group D0123 13:21:16.844019 847444 task_signals.go:204] [ 203( 2): 203( 2)] Signal 9, PID: 203, TID: 203, fault addr: 0x0: terminating thread group D0123 13:21:16.844118 847444 task_exit.go:204] [ 203( 2): 205( 4)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:21:16.844197 847444 task_exit.go:204] [ 203( 2): 205( 4)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:21:16.844340 847444 task_exit.go:204] [ 203( 2): 204( 3)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:21:16.844493 847444 task_exit.go:204] [ 203( 2): 203( 2)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:21:16.844994 847444 task_exit.go:204] [ 203( 2): 203( 2)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:21:16.846597 847444 task_exit.go:204] [ 203( 2): 204( 3)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:21:16.846650 847444 task_exit.go:204] [ 203( 2): 204( 3)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:21:16.846730 847444 task_signals.go:443] [ 202( 1): 202( 1)] Discarding ignored signal 17 D0123 13:21:16.846825 847444 task_exit.go:204] [ 203( 2): 203( 2)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:21:16.849519 847444 task_exit.go:204] [ 202( 1): 202( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:21:16.852125 847444 task_exit.go:361] [ 202( 1): 202( 1)] Init process terminating, killing namespace D0123 13:21:16.852235 847444 task_exit.go:204] [ 202( 1): 202( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:21:16.852353 847444 task_signals.go:443] [ 201: 201] Discarding ignored signal 17 D0123 13:21:16.852477 847444 task_exit.go:204] [ 202( 1): 202( 1)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:21:16.855143 847444 task_exit.go:204] [ 201: 201] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:21:16.855872 847444 task_signals.go:481] [ 201: 201] No task notified of signal 9 D0123 13:21:16.857177 847444 task_exit.go:204] [ 201: 201] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:21:16.857313 847444 task_signals.go:470] [ 7: 7] Notified of signal 17 D0123 13:21:16.857464 847444 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 17 D0123 13:21:16.857519 847444 task_signals.go:220] [ 7: 7] Signal 17: delivering to handler D0123 13:21:16.857627 847444 task_exit.go:204] [ 201: 201] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:21:17.866150 847444 task_signals.go:470] [ 7: 13] Notified of signal 23 D0123 13:21:17.866330 847444 task_signals.go:220] [ 7: 13] Signal 23: delivering to handler D0123 13:21:17.872335 847444 task_stop.go:118] [ 7: 13] Entering internal stop (*kernel.vforkStop)(nil) D0123 13:21:17.877802 847444 task_signals.go:481] [ 7: 13] No task notified of signal 23 D0123 13:21:17.881072 847444 syscalls.go:262] [ 206: 206] Allocating stack with size of 8388608 bytes D0123 13:21:17.881906 847444 task_stop.go:138] [ 7: 13] Leaving internal stop (*kernel.vforkStop)(nil) D0123 13:21:17.882299 847444 task_signals.go:220] [ 7: 13] Signal 23: delivering to handler W0123 13:21:17.906710 847444 protocol.go:200] [ 207( 1): 207( 1)] unexpected attribute: 1 W0123 13:21:17.907957 847444 protocol.go:200] [ 207( 1): 207( 1)] unexpected attribute: 1 W0123 13:21:17.915545 847444 protocol.go:200] [ 207( 1): 207( 1)] unexpected attribute: 1 W0123 13:21:17.916262 847444 protocol.go:200] [ 207( 1): 207( 1)] unexpected attribute: 12 W0123 13:21:17.916714 847444 protocol.go:200] [ 207( 1): 207( 1)] unexpected attribute: 12 W0123 13:21:17.917163 847444 protocol.go:200] [ 207( 1): 207( 1)] unexpected attribute: 12 W0123 13:21:17.917574 847444 protocol.go:200] [ 207( 1): 207( 1)] unexpected attribute: 12 W0123 13:21:17.917916 847444 protocol.go:200] [ 207( 1): 207( 1)] unexpected attribute: 12 W0123 13:21:17.918548 847444 protocol.go:200] [ 207( 1): 207( 1)] unexpected attribute: 12 W0123 13:21:17.919092 847444 protocol.go:200] [ 207( 1): 207( 1)] unexpected attribute: 12 W0123 13:21:17.919508 847444 protocol.go:200] [ 207( 1): 207( 1)] unexpected attribute: 12 W0123 13:21:17.920002 847444 protocol.go:200] [ 207( 1): 207( 1)] unexpected attribute: 12 W0123 13:21:17.920422 847444 protocol.go:200] [ 207( 1): 207( 1)] unexpected attribute: 12 W0123 13:21:17.920934 847444 protocol.go:200] [ 207( 1): 207( 1)] unexpected attribute: 12 W0123 13:21:17.921247 847444 protocol.go:200] [ 207( 1): 207( 1)] unexpected attribute: 12 W0123 13:21:17.921627 847444 protocol.go:200] [ 207( 1): 207( 1)] unexpected attribute: 12 W0123 13:21:17.922010 847444 protocol.go:200] [ 207( 1): 207( 1)] unexpected attribute: 12 W0123 13:21:17.922419 847444 protocol.go:200] [ 207( 1): 207( 1)] unexpected attribute: 12 W0123 13:21:17.922893 847444 protocol.go:200] [ 207( 1): 207( 1)] unexpected attribute: 12 W0123 13:21:17.923315 847444 protocol.go:200] [ 207( 1): 207( 1)] unexpected attribute: 12 W0123 13:21:17.924563 847444 protocol.go:200] [ 207( 1): 207( 1)] unexpected attribute: a W0123 13:21:17.925492 847444 protocol.go:200] [ 207( 1): 207( 1)] unexpected attribute: a W0123 13:21:17.926009 847444 protocol.go:200] [ 207( 1): 207( 1)] unexpected attribute: 12 W0123 13:21:17.926428 847444 protocol.go:200] [ 207( 1): 207( 1)] unexpected attribute: 12 W0123 13:21:17.927687 847444 protocol.go:200] [ 207( 1): 207( 1)] unexpected attribute: a W0123 13:21:17.928813 847444 protocol.go:200] [ 207( 1): 207( 1)] unexpected attribute: a W0123 13:21:17.929214 847444 protocol.go:200] [ 207( 1): 207( 1)] unexpected attribute: 12 W0123 13:21:17.929635 847444 protocol.go:200] [ 207( 1): 207( 1)] unexpected attribute: 12 W0123 13:21:17.930692 847444 protocol.go:200] [ 207( 1): 207( 1)] unexpected attribute: a W0123 13:21:17.932070 847444 protocol.go:200] [ 207( 1): 207( 1)] unexpected attribute: a W0123 13:21:17.932457 847444 protocol.go:200] [ 207( 1): 207( 1)] unexpected attribute: 12 W0123 13:21:17.932898 847444 protocol.go:200] [ 207( 1): 207( 1)] unexpected attribute: 12 W0123 13:21:17.934170 847444 protocol.go:200] [ 207( 1): 207( 1)] unexpected attribute: a W0123 13:21:17.935312 847444 protocol.go:200] [ 207( 1): 207( 1)] unexpected attribute: a W0123 13:21:17.935759 847444 protocol.go:200] [ 207( 1): 207( 1)] unexpected attribute: 12 W0123 13:21:17.937527 847444 protocol.go:200] [ 207( 1): 207( 1)] unexpected attribute: 12 W0123 13:21:17.937922 847444 protocol.go:200] [ 207( 1): 207( 1)] unexpected attribute: 12 W0123 13:21:17.939205 847444 protocol.go:200] [ 207( 1): 207( 1)] unexpected attribute: 12 W0123 13:21:17.940941 847444 protocol.go:200] [ 207( 1): 207( 1)] unexpected attribute: 12 W0123 13:21:17.941882 847444 protocol.go:200] [ 207( 1): 207( 1)] unexpected attribute: 12 W0123 13:21:17.942378 847444 protocol.go:200] [ 207( 1): 207( 1)] unexpected attribute: 12 W0123 13:21:17.943150 847444 protocol.go:200] [ 207( 1): 207( 1)] unexpected attribute: 12 W0123 13:21:17.944155 847444 protocol.go:200] [ 207( 1): 207( 1)] unexpected attribute: 12 W0123 13:21:17.944992 847444 protocol.go:200] [ 207( 1): 207( 1)] unexpected attribute: 12 W0123 13:21:17.946165 847444 protocol.go:200] [ 207( 1): 207( 1)] unexpected attribute: 12 W0123 13:21:17.947427 847444 protocol.go:200] [ 207( 1): 207( 1)] unexpected attribute: 12 W0123 13:21:17.948462 847444 protocol.go:200] [ 207( 1): 207( 1)] unexpected attribute: 12 W0123 13:21:17.948936 847444 protocol.go:200] [ 207( 1): 207( 1)] unexpected attribute: 12 W0123 13:21:17.949939 847444 protocol.go:200] [ 207( 1): 207( 1)] unexpected attribute: 12 W0123 13:21:17.950920 847444 protocol.go:200] [ 207( 1): 207( 1)] unexpected attribute: 12 W0123 13:21:17.951373 847444 protocol.go:200] [ 207( 1): 207( 1)] unexpected attribute: 12 W0123 13:21:17.951842 847444 protocol.go:200] [ 207( 1): 207( 1)] unexpected attribute: 12 W0123 13:21:17.954977 847444 protocol.go:200] [ 207( 1): 207( 1)] unexpected attribute: 1 W0123 13:21:17.958949 847444 protocol.go:200] [ 207( 1): 207( 1)] unexpected attribute: 1 W0123 13:21:17.968219 847444 protocol.go:200] [ 207( 1): 207( 1)] unexpected attribute: 1 W0123 13:21:17.978960 847444 protocol.go:200] [ 207( 1): 207( 1)] unexpected attribute: 1 W0123 13:21:17.981236 847444 protocol.go:200] [ 207( 1): 207( 1)] unexpected attribute: 1 W0123 13:21:17.983442 847444 protocol.go:200] [ 207( 1): 207( 1)] unexpected attribute: 1 W0123 13:21:17.985559 847444 protocol.go:200] [ 207( 1): 207( 1)] unexpected attribute: 1 W0123 13:21:17.987699 847444 protocol.go:200] [ 207( 1): 207( 1)] unexpected attribute: 1 W0123 13:21:17.990162 847444 protocol.go:200] [ 207( 1): 207( 1)] unexpected attribute: 1 W0123 13:21:17.993165 847444 protocol.go:200] [ 207( 1): 207( 1)] unexpected attribute: 1 W0123 13:21:17.995822 847444 protocol.go:200] [ 207( 1): 207( 1)] unexpected attribute: 1 W0123 13:21:17.998097 847444 protocol.go:200] [ 207( 1): 207( 1)] unexpected attribute: 1 W0123 13:21:18.000147 847444 protocol.go:200] [ 207( 1): 207( 1)] unexpected attribute: 1 W0123 13:21:18.002560 847444 protocol.go:200] [ 207( 1): 207( 1)] unexpected attribute: 1 W0123 13:21:18.004758 847444 protocol.go:200] [ 207( 1): 207( 1)] unexpected attribute: 1 W0123 13:21:18.008205 847444 protocol.go:200] [ 207( 1): 207( 1)] unexpected attribute: 1 W0123 13:21:18.010807 847444 protocol.go:200] [ 207( 1): 207( 1)] unexpected attribute: 1 W0123 13:21:18.015432 847444 protocol.go:200] [ 207( 1): 207( 1)] unexpected attribute: 1 W0123 13:21:18.024218 847444 protocol.go:200] [ 207( 1): 207( 1)] unexpected attribute: 1 W0123 13:21:18.027477 847444 protocol.go:200] [ 207( 1): 207( 1)] unexpected attribute: 1 W0123 13:21:18.030636 847444 protocol.go:200] [ 207( 1): 207( 1)] unexpected attribute: 1 W0123 13:21:18.033185 847444 protocol.go:200] [ 207( 1): 207( 1)] unexpected attribute: 1 W0123 13:21:18.035881 847444 protocol.go:200] [ 207( 1): 207( 1)] unexpected attribute: 1 W0123 13:21:18.038309 847444 protocol.go:200] [ 207( 1): 207( 1)] unexpected attribute: 1 W0123 13:21:18.041217 847444 protocol.go:200] [ 207( 1): 207( 1)] unexpected attribute: 1 W0123 13:21:18.043279 847444 protocol.go:200] [ 207( 1): 207( 1)] unexpected attribute: 1 W0123 13:21:18.045798 847444 protocol.go:200] [ 207( 1): 207( 1)] unexpected attribute: 1 W0123 13:21:18.048403 847444 protocol.go:200] [ 207( 1): 207( 1)] unexpected attribute: 1 W0123 13:21:18.050699 847444 protocol.go:200] [ 207( 1): 207( 1)] unexpected attribute: 1 W0123 13:21:18.052618 847444 protocol.go:200] [ 207( 1): 207( 1)] unexpected attribute: 1 W0123 13:21:18.054911 847444 protocol.go:200] [ 207( 1): 207( 1)] unexpected attribute: 1 W0123 13:21:18.057279 847444 protocol.go:200] [ 207( 1): 207( 1)] unexpected attribute: 1 W0123 13:21:18.059906 847444 protocol.go:200] [ 207( 1): 207( 1)] unexpected attribute: 1 W0123 13:21:18.062588 847444 protocol.go:200] [ 207( 1): 207( 1)] unexpected attribute: 1 W0123 13:21:18.065051 847444 protocol.go:200] [ 207( 1): 207( 1)] unexpected attribute: 1 W0123 13:21:18.068104 847444 protocol.go:200] [ 207( 1): 207( 1)] unexpected attribute: 1 W0123 13:21:18.070218 847444 protocol.go:200] [ 207( 1): 207( 1)] unexpected attribute: 1 W0123 13:21:18.072587 847444 protocol.go:200] [ 207( 1): 207( 1)] unexpected attribute: 1 W0123 13:21:18.074887 847444 protocol.go:200] [ 207( 1): 207( 1)] unexpected attribute: 1 W0123 13:21:18.077868 847444 protocol.go:200] [ 207( 1): 207( 1)] unexpected attribute: 1 W0123 13:21:18.080426 847444 protocol.go:200] [ 207( 1): 207( 1)] unexpected attribute: 1 W0123 13:21:18.083088 847444 protocol.go:200] [ 207( 1): 207( 1)] unexpected attribute: 1 W0123 13:21:18.085649 847444 protocol.go:200] [ 207( 1): 207( 1)] unexpected attribute: 1 D0123 13:21:18.130680 847444 task_exit.go:204] [ 208( 2): 210( 4)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:21:18.130857 847444 task_signals.go:204] [ 208( 2): 209( 3)] Signal 9, PID: 208, TID: 209, fault addr: 0x0: terminating thread group D0123 13:21:18.131196 847444 task_exit.go:204] [ 208( 2): 210( 4)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:21:18.131193 847444 task_signals.go:204] [ 208( 2): 208( 2)] Signal 9, PID: 208, TID: 208, fault addr: 0x0: terminating thread group D0123 13:21:18.131273 847444 task_exit.go:204] [ 208( 2): 210( 4)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:21:18.131411 847444 task_exit.go:204] [ 208( 2): 209( 3)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:21:18.132073 847444 task_exit.go:204] [ 208( 2): 208( 2)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:21:18.132263 847444 task_exit.go:204] [ 208( 2): 209( 3)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:21:18.132356 847444 task_exit.go:204] [ 208( 2): 209( 3)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:21:18.133870 847444 task_exit.go:204] [ 208( 2): 208( 2)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:21:18.133977 847444 task_signals.go:443] [ 207( 1): 207( 1)] Discarding ignored signal 17 D0123 13:21:18.134118 847444 task_exit.go:204] [ 208( 2): 208( 2)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:21:18.137190 847444 task_exit.go:204] [ 207( 1): 207( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:21:18.140280 847444 task_exit.go:361] [ 207( 1): 207( 1)] Init process terminating, killing namespace D0123 13:21:18.140352 847444 task_exit.go:204] [ 207( 1): 207( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:21:18.140443 847444 task_signals.go:443] [ 206: 206] Discarding ignored signal 17 D0123 13:21:18.140604 847444 task_exit.go:204] [ 207( 1): 207( 1)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:21:18.145159 847444 task_exit.go:204] [ 206: 206] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:21:18.145367 847444 task_signals.go:481] [ 206: 206] No task notified of signal 9 D0123 13:21:18.147697 847444 task_exit.go:204] [ 206: 206] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:21:18.147923 847444 task_signals.go:470] [ 7: 7] Notified of signal 17 D0123 13:21:18.148176 847444 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 17 D0123 13:21:18.148274 847444 task_signals.go:220] [ 7: 7] Signal 17: delivering to handler D0123 13:21:18.148312 847444 task_exit.go:204] [ 206: 206] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:21:19.164598 847444 task_stop.go:118] [ 7: 11] Entering internal stop (*kernel.vforkStop)(nil) D0123 13:21:19.168412 847444 task_signals.go:481] [ 7: 11] No task notified of signal 23 D0123 13:21:19.172436 847444 syscalls.go:262] [ 211: 211] Allocating stack with size of 8388608 bytes D0123 13:21:19.173251 847444 task_stop.go:138] [ 7: 11] Leaving internal stop (*kernel.vforkStop)(nil) D0123 13:21:19.173664 847444 task_signals.go:220] [ 7: 11] Signal 23: delivering to handler W0123 13:21:19.196328 847444 protocol.go:200] [ 212( 1): 212( 1)] unexpected attribute: 1 W0123 13:21:19.197963 847444 protocol.go:200] [ 212( 1): 212( 1)] unexpected attribute: 1 W0123 13:21:19.211861 847444 protocol.go:200] [ 212( 1): 212( 1)] unexpected attribute: 1 W0123 13:21:19.212755 847444 protocol.go:200] [ 212( 1): 212( 1)] unexpected attribute: 12 W0123 13:21:19.213411 847444 protocol.go:200] [ 212( 1): 212( 1)] unexpected attribute: 12 W0123 13:21:19.213970 847444 protocol.go:200] [ 212( 1): 212( 1)] unexpected attribute: 12 W0123 13:21:19.214486 847444 protocol.go:200] [ 212( 1): 212( 1)] unexpected attribute: 12 W0123 13:21:19.214947 847444 protocol.go:200] [ 212( 1): 212( 1)] unexpected attribute: 12 W0123 13:21:19.215432 847444 protocol.go:200] [ 212( 1): 212( 1)] unexpected attribute: 12 W0123 13:21:19.215891 847444 protocol.go:200] [ 212( 1): 212( 1)] unexpected attribute: 12 W0123 13:21:19.216551 847444 protocol.go:200] [ 212( 1): 212( 1)] unexpected attribute: 12 W0123 13:21:19.217015 847444 protocol.go:200] [ 212( 1): 212( 1)] unexpected attribute: 12 W0123 13:21:19.217487 847444 protocol.go:200] [ 212( 1): 212( 1)] unexpected attribute: 12 W0123 13:21:19.218043 847444 protocol.go:200] [ 212( 1): 212( 1)] unexpected attribute: 12 W0123 13:21:19.218424 847444 protocol.go:200] [ 212( 1): 212( 1)] unexpected attribute: 12 W0123 13:21:19.218945 847444 protocol.go:200] [ 212( 1): 212( 1)] unexpected attribute: 12 W0123 13:21:19.219528 847444 protocol.go:200] [ 212( 1): 212( 1)] unexpected attribute: 12 W0123 13:21:19.220115 847444 protocol.go:200] [ 212( 1): 212( 1)] unexpected attribute: 12 W0123 13:21:19.220585 847444 protocol.go:200] [ 212( 1): 212( 1)] unexpected attribute: 12 W0123 13:21:19.221127 847444 protocol.go:200] [ 212( 1): 212( 1)] unexpected attribute: 12 W0123 13:21:19.222720 847444 protocol.go:200] [ 212( 1): 212( 1)] unexpected attribute: a W0123 13:21:19.224302 847444 protocol.go:200] [ 212( 1): 212( 1)] unexpected attribute: a W0123 13:21:19.224738 847444 protocol.go:200] [ 212( 1): 212( 1)] unexpected attribute: 12 W0123 13:21:19.225184 847444 protocol.go:200] [ 212( 1): 212( 1)] unexpected attribute: 12 W0123 13:21:19.226513 847444 protocol.go:200] [ 212( 1): 212( 1)] unexpected attribute: a W0123 13:21:19.228889 847444 protocol.go:200] [ 212( 1): 212( 1)] unexpected attribute: a W0123 13:21:19.229360 847444 protocol.go:200] [ 212( 1): 212( 1)] unexpected attribute: 12 W0123 13:21:19.229995 847444 protocol.go:200] [ 212( 1): 212( 1)] unexpected attribute: 12 W0123 13:21:19.231453 847444 protocol.go:200] [ 212( 1): 212( 1)] unexpected attribute: a W0123 13:21:19.232959 847444 protocol.go:200] [ 212( 1): 212( 1)] unexpected attribute: a W0123 13:21:19.233490 847444 protocol.go:200] [ 212( 1): 212( 1)] unexpected attribute: 12 W0123 13:21:19.233888 847444 protocol.go:200] [ 212( 1): 212( 1)] unexpected attribute: 12 W0123 13:21:19.235111 847444 protocol.go:200] [ 212( 1): 212( 1)] unexpected attribute: a W0123 13:21:19.236472 847444 protocol.go:200] [ 212( 1): 212( 1)] unexpected attribute: a W0123 13:21:19.236923 847444 protocol.go:200] [ 212( 1): 212( 1)] unexpected attribute: 12 W0123 13:21:19.238869 847444 protocol.go:200] [ 212( 1): 212( 1)] unexpected attribute: 12 W0123 13:21:19.239249 847444 protocol.go:200] [ 212( 1): 212( 1)] unexpected attribute: 12 W0123 13:21:19.240568 847444 protocol.go:200] [ 212( 1): 212( 1)] unexpected attribute: 12 W0123 13:21:19.242388 847444 protocol.go:200] [ 212( 1): 212( 1)] unexpected attribute: 12 W0123 13:21:19.243226 847444 protocol.go:200] [ 212( 1): 212( 1)] unexpected attribute: 12 W0123 13:21:19.243683 847444 protocol.go:200] [ 212( 1): 212( 1)] unexpected attribute: 12 W0123 13:21:19.244678 847444 protocol.go:200] [ 212( 1): 212( 1)] unexpected attribute: 12 W0123 13:21:19.245695 847444 protocol.go:200] [ 212( 1): 212( 1)] unexpected attribute: 12 W0123 13:21:19.246714 847444 protocol.go:200] [ 212( 1): 212( 1)] unexpected attribute: 12 W0123 13:21:19.247756 847444 protocol.go:200] [ 212( 1): 212( 1)] unexpected attribute: 12 W0123 13:21:19.251128 847444 protocol.go:200] [ 212( 1): 212( 1)] unexpected attribute: 12 W0123 13:21:19.252561 847444 protocol.go:200] [ 212( 1): 212( 1)] unexpected attribute: 12 W0123 13:21:19.253144 847444 protocol.go:200] [ 212( 1): 212( 1)] unexpected attribute: 12 W0123 13:21:19.254268 847444 protocol.go:200] [ 212( 1): 212( 1)] unexpected attribute: 12 W0123 13:21:19.255369 847444 protocol.go:200] [ 212( 1): 212( 1)] unexpected attribute: 12 W0123 13:21:19.255963 847444 protocol.go:200] [ 212( 1): 212( 1)] unexpected attribute: 12 W0123 13:21:19.256441 847444 protocol.go:200] [ 212( 1): 212( 1)] unexpected attribute: 12 W0123 13:21:19.259766 847444 protocol.go:200] [ 212( 1): 212( 1)] unexpected attribute: 1 W0123 13:21:19.264502 847444 protocol.go:200] [ 212( 1): 212( 1)] unexpected attribute: 1 W0123 13:21:19.273934 847444 protocol.go:200] [ 212( 1): 212( 1)] unexpected attribute: 1 W0123 13:21:19.291967 847444 protocol.go:200] [ 212( 1): 212( 1)] unexpected attribute: 1 W0123 13:21:19.294646 847444 protocol.go:200] [ 212( 1): 212( 1)] unexpected attribute: 1 W0123 13:21:19.298252 847444 protocol.go:200] [ 212( 1): 212( 1)] unexpected attribute: 1 W0123 13:21:19.301601 847444 protocol.go:200] [ 212( 1): 212( 1)] unexpected attribute: 1 W0123 13:21:19.304873 847444 protocol.go:200] [ 212( 1): 212( 1)] unexpected attribute: 1 W0123 13:21:19.308148 847444 protocol.go:200] [ 212( 1): 212( 1)] unexpected attribute: 1 W0123 13:21:19.311070 847444 protocol.go:200] [ 212( 1): 212( 1)] unexpected attribute: 1 W0123 13:21:19.314007 847444 protocol.go:200] [ 212( 1): 212( 1)] unexpected attribute: 1 W0123 13:21:19.317527 847444 protocol.go:200] [ 212( 1): 212( 1)] unexpected attribute: 1 W0123 13:21:19.320759 847444 protocol.go:200] [ 212( 1): 212( 1)] unexpected attribute: 1 W0123 13:21:19.323516 847444 protocol.go:200] [ 212( 1): 212( 1)] unexpected attribute: 1 W0123 13:21:19.327123 847444 protocol.go:200] [ 212( 1): 212( 1)] unexpected attribute: 1 W0123 13:21:19.329599 847444 protocol.go:200] [ 212( 1): 212( 1)] unexpected attribute: 1 W0123 13:21:19.332274 847444 protocol.go:200] [ 212( 1): 212( 1)] unexpected attribute: 1 W0123 13:21:19.336813 847444 protocol.go:200] [ 212( 1): 212( 1)] unexpected attribute: 1 W0123 13:21:19.347674 847444 protocol.go:200] [ 212( 1): 212( 1)] unexpected attribute: 1 W0123 13:21:19.350374 847444 protocol.go:200] [ 212( 1): 212( 1)] unexpected attribute: 1 W0123 13:21:19.352718 847444 protocol.go:200] [ 212( 1): 212( 1)] unexpected attribute: 1 W0123 13:21:19.355884 847444 protocol.go:200] [ 212( 1): 212( 1)] unexpected attribute: 1 W0123 13:21:19.360810 847444 protocol.go:200] [ 212( 1): 212( 1)] unexpected attribute: 1 W0123 13:21:19.363863 847444 protocol.go:200] [ 212( 1): 212( 1)] unexpected attribute: 1 W0123 13:21:19.366671 847444 protocol.go:200] [ 212( 1): 212( 1)] unexpected attribute: 1 W0123 13:21:19.369416 847444 protocol.go:200] [ 212( 1): 212( 1)] unexpected attribute: 1 W0123 13:21:19.372159 847444 protocol.go:200] [ 212( 1): 212( 1)] unexpected attribute: 1 W0123 13:21:19.374495 847444 protocol.go:200] [ 212( 1): 212( 1)] unexpected attribute: 1 W0123 13:21:19.379447 847444 protocol.go:200] [ 212( 1): 212( 1)] unexpected attribute: 1 W0123 13:21:19.382524 847444 protocol.go:200] [ 212( 1): 212( 1)] unexpected attribute: 1 W0123 13:21:19.385507 847444 protocol.go:200] [ 212( 1): 212( 1)] unexpected attribute: 1 W0123 13:21:19.388411 847444 protocol.go:200] [ 212( 1): 212( 1)] unexpected attribute: 1 W0123 13:21:19.391425 847444 protocol.go:200] [ 212( 1): 212( 1)] unexpected attribute: 1 W0123 13:21:19.394763 847444 protocol.go:200] [ 212( 1): 212( 1)] unexpected attribute: 1 W0123 13:21:19.397695 847444 protocol.go:200] [ 212( 1): 212( 1)] unexpected attribute: 1 W0123 13:21:19.400146 847444 protocol.go:200] [ 212( 1): 212( 1)] unexpected attribute: 1 W0123 13:21:19.402917 847444 protocol.go:200] [ 212( 1): 212( 1)] unexpected attribute: 1 W0123 13:21:19.405847 847444 protocol.go:200] [ 212( 1): 212( 1)] unexpected attribute: 1 W0123 13:21:19.408652 847444 protocol.go:200] [ 212( 1): 212( 1)] unexpected attribute: 1 W0123 13:21:19.411725 847444 protocol.go:200] [ 212( 1): 212( 1)] unexpected attribute: 1 W0123 13:21:19.414465 847444 protocol.go:200] [ 212( 1): 212( 1)] unexpected attribute: 1 W0123 13:21:19.417303 847444 protocol.go:200] [ 212( 1): 212( 1)] unexpected attribute: 1 W0123 13:21:19.420075 847444 protocol.go:200] [ 212( 1): 212( 1)] unexpected attribute: 1 D0123 13:21:19.461424 847444 task_exit.go:204] [ 213( 2): 215( 4)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:21:19.461621 847444 task_signals.go:204] [ 213( 2): 213( 2)] Signal 9, PID: 213, TID: 213, fault addr: 0x0: terminating thread group D0123 13:21:19.461771 847444 task_exit.go:204] [ 213( 2): 213( 2)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:21:19.461750 847444 task_signals.go:204] [ 213( 2): 214( 3)] Signal 9, PID: 213, TID: 214, fault addr: 0x0: terminating thread group D0123 13:21:19.461860 847444 task_exit.go:204] [ 213( 2): 214( 3)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:21:19.462406 847444 task_exit.go:204] [ 213( 2): 213( 2)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:21:19.463015 847444 task_exit.go:204] [ 213( 2): 214( 3)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:21:19.463104 847444 task_exit.go:204] [ 213( 2): 214( 3)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:21:19.464179 847444 task_exit.go:204] [ 213( 2): 215( 4)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:21:19.464261 847444 task_exit.go:204] [ 213( 2): 215( 4)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:21:19.464412 847444 task_signals.go:443] [ 212( 1): 212( 1)] Discarding ignored signal 17 D0123 13:21:19.464543 847444 task_exit.go:204] [ 213( 2): 213( 2)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:21:19.466887 847444 task_exit.go:204] [ 212( 1): 212( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:21:19.469590 847444 task_exit.go:361] [ 212( 1): 212( 1)] Init process terminating, killing namespace D0123 13:21:19.469720 847444 task_exit.go:204] [ 212( 1): 212( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:21:19.469827 847444 task_signals.go:443] [ 211: 211] Discarding ignored signal 17 D0123 13:21:19.470031 847444 task_exit.go:204] [ 212( 1): 212( 1)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:21:19.473274 847444 task_exit.go:204] [ 211: 211] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:21:19.474922 847444 task_signals.go:481] [ 211: 211] No task notified of signal 9 D0123 13:21:19.475478 847444 task_exit.go:204] [ 211: 211] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:21:19.475554 847444 task_signals.go:470] [ 7: 7] Notified of signal 17 D0123 13:21:19.475734 847444 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 17 D0123 13:21:19.475845 847444 task_signals.go:220] [ 7: 7] Signal 17: delivering to handler D0123 13:21:19.475911 847444 task_exit.go:204] [ 211: 211] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:21:20.486739 847444 task_signals.go:470] [ 7: 12] Notified of signal 23 D0123 13:21:20.486944 847444 task_signals.go:220] [ 7: 12] Signal 23: delivering to handler D0123 13:21:20.492053 847444 task_stop.go:118] [ 7: 12] Entering internal stop (*kernel.vforkStop)(nil) D0123 13:21:20.497396 847444 task_signals.go:481] [ 7: 12] No task notified of signal 23 D0123 13:21:20.501570 847444 syscalls.go:262] [ 216: 216] Allocating stack with size of 8388608 bytes D0123 13:21:20.502265 847444 task_stop.go:138] [ 7: 12] Leaving internal stop (*kernel.vforkStop)(nil) D0123 13:21:20.502677 847444 task_signals.go:220] [ 7: 12] Signal 23: delivering to handler W0123 13:21:20.527483 847444 protocol.go:200] [ 217( 1): 217( 1)] unexpected attribute: 1 W0123 13:21:20.528747 847444 protocol.go:200] [ 217( 1): 217( 1)] unexpected attribute: 1 W0123 13:21:20.538824 847444 protocol.go:200] [ 217( 1): 217( 1)] unexpected attribute: 1 W0123 13:21:20.539468 847444 protocol.go:200] [ 217( 1): 217( 1)] unexpected attribute: 12 W0123 13:21:20.540082 847444 protocol.go:200] [ 217( 1): 217( 1)] unexpected attribute: 12 W0123 13:21:20.540524 847444 protocol.go:200] [ 217( 1): 217( 1)] unexpected attribute: 12 W0123 13:21:20.540941 847444 protocol.go:200] [ 217( 1): 217( 1)] unexpected attribute: 12 W0123 13:21:20.541382 847444 protocol.go:200] [ 217( 1): 217( 1)] unexpected attribute: 12 W0123 13:21:20.542127 847444 protocol.go:200] [ 217( 1): 217( 1)] unexpected attribute: 12 W0123 13:21:20.542708 847444 protocol.go:200] [ 217( 1): 217( 1)] unexpected attribute: 12 W0123 13:21:20.543183 847444 protocol.go:200] [ 217( 1): 217( 1)] unexpected attribute: 12 W0123 13:21:20.543760 847444 protocol.go:200] [ 217( 1): 217( 1)] unexpected attribute: 12 W0123 13:21:20.544233 847444 protocol.go:200] [ 217( 1): 217( 1)] unexpected attribute: 12 W0123 13:21:20.544713 847444 protocol.go:200] [ 217( 1): 217( 1)] unexpected attribute: 12 W0123 13:21:20.545132 847444 protocol.go:200] [ 217( 1): 217( 1)] unexpected attribute: 12 W0123 13:21:20.545632 847444 protocol.go:200] [ 217( 1): 217( 1)] unexpected attribute: 12 W0123 13:21:20.546140 847444 protocol.go:200] [ 217( 1): 217( 1)] unexpected attribute: 12 W0123 13:21:20.546650 847444 protocol.go:200] [ 217( 1): 217( 1)] unexpected attribute: 12 W0123 13:21:20.547056 847444 protocol.go:200] [ 217( 1): 217( 1)] unexpected attribute: 12 W0123 13:21:20.547507 847444 protocol.go:200] [ 217( 1): 217( 1)] unexpected attribute: 12 W0123 13:21:20.548970 847444 protocol.go:200] [ 217( 1): 217( 1)] unexpected attribute: a W0123 13:21:20.550197 847444 protocol.go:200] [ 217( 1): 217( 1)] unexpected attribute: a W0123 13:21:20.550637 847444 protocol.go:200] [ 217( 1): 217( 1)] unexpected attribute: 12 W0123 13:21:20.551057 847444 protocol.go:200] [ 217( 1): 217( 1)] unexpected attribute: 12 W0123 13:21:20.552429 847444 protocol.go:200] [ 217( 1): 217( 1)] unexpected attribute: a W0123 13:21:20.554072 847444 protocol.go:200] [ 217( 1): 217( 1)] unexpected attribute: a W0123 13:21:20.554582 847444 protocol.go:200] [ 217( 1): 217( 1)] unexpected attribute: 12 W0123 13:21:20.555374 847444 protocol.go:200] [ 217( 1): 217( 1)] unexpected attribute: 12 W0123 13:21:20.557359 847444 protocol.go:200] [ 217( 1): 217( 1)] unexpected attribute: a W0123 13:21:20.558555 847444 protocol.go:200] [ 217( 1): 217( 1)] unexpected attribute: a W0123 13:21:20.559025 847444 protocol.go:200] [ 217( 1): 217( 1)] unexpected attribute: 12 W0123 13:21:20.559448 847444 protocol.go:200] [ 217( 1): 217( 1)] unexpected attribute: 12 W0123 13:21:20.560704 847444 protocol.go:200] [ 217( 1): 217( 1)] unexpected attribute: a W0123 13:21:20.561808 847444 protocol.go:200] [ 217( 1): 217( 1)] unexpected attribute: a W0123 13:21:20.562170 847444 protocol.go:200] [ 217( 1): 217( 1)] unexpected attribute: 12 W0123 13:21:20.563741 847444 protocol.go:200] [ 217( 1): 217( 1)] unexpected attribute: 12 W0123 13:21:20.564117 847444 protocol.go:200] [ 217( 1): 217( 1)] unexpected attribute: 12 W0123 13:21:20.565377 847444 protocol.go:200] [ 217( 1): 217( 1)] unexpected attribute: 12 W0123 13:21:20.567415 847444 protocol.go:200] [ 217( 1): 217( 1)] unexpected attribute: 12 W0123 13:21:20.568276 847444 protocol.go:200] [ 217( 1): 217( 1)] unexpected attribute: 12 W0123 13:21:20.568635 847444 protocol.go:200] [ 217( 1): 217( 1)] unexpected attribute: 12 W0123 13:21:20.569510 847444 protocol.go:200] [ 217( 1): 217( 1)] unexpected attribute: 12 W0123 13:21:20.570390 847444 protocol.go:200] [ 217( 1): 217( 1)] unexpected attribute: 12 W0123 13:21:20.571255 847444 protocol.go:200] [ 217( 1): 217( 1)] unexpected attribute: 12 W0123 13:21:20.572389 847444 protocol.go:200] [ 217( 1): 217( 1)] unexpected attribute: 12 W0123 13:21:20.573414 847444 protocol.go:200] [ 217( 1): 217( 1)] unexpected attribute: 12 W0123 13:21:20.574247 847444 protocol.go:200] [ 217( 1): 217( 1)] unexpected attribute: 12 W0123 13:21:20.574604 847444 protocol.go:200] [ 217( 1): 217( 1)] unexpected attribute: 12 W0123 13:21:20.575674 847444 protocol.go:200] [ 217( 1): 217( 1)] unexpected attribute: 12 W0123 13:21:20.576753 847444 protocol.go:200] [ 217( 1): 217( 1)] unexpected attribute: 12 W0123 13:21:20.577255 847444 protocol.go:200] [ 217( 1): 217( 1)] unexpected attribute: 12 W0123 13:21:20.577709 847444 protocol.go:200] [ 217( 1): 217( 1)] unexpected attribute: 12 W0123 13:21:20.580489 847444 protocol.go:200] [ 217( 1): 217( 1)] unexpected attribute: 1 W0123 13:21:20.585273 847444 protocol.go:200] [ 217( 1): 217( 1)] unexpected attribute: 1 W0123 13:21:20.595426 847444 protocol.go:200] [ 217( 1): 217( 1)] unexpected attribute: 1 W0123 13:21:20.611369 847444 protocol.go:200] [ 217( 1): 217( 1)] unexpected attribute: 1 W0123 13:21:20.615941 847444 protocol.go:200] [ 217( 1): 217( 1)] unexpected attribute: 1 W0123 13:21:20.618134 847444 protocol.go:200] [ 217( 1): 217( 1)] unexpected attribute: 1 W0123 13:21:20.620508 847444 protocol.go:200] [ 217( 1): 217( 1)] unexpected attribute: 1 W0123 13:21:20.623691 847444 protocol.go:200] [ 217( 1): 217( 1)] unexpected attribute: 1 W0123 13:21:20.626527 847444 protocol.go:200] [ 217( 1): 217( 1)] unexpected attribute: 1 W0123 13:21:20.629370 847444 protocol.go:200] [ 217( 1): 217( 1)] unexpected attribute: 1 W0123 13:21:20.632158 847444 protocol.go:200] [ 217( 1): 217( 1)] unexpected attribute: 1 W0123 13:21:20.635058 847444 protocol.go:200] [ 217( 1): 217( 1)] unexpected attribute: 1 W0123 13:21:20.637592 847444 protocol.go:200] [ 217( 1): 217( 1)] unexpected attribute: 1 W0123 13:21:20.640250 847444 protocol.go:200] [ 217( 1): 217( 1)] unexpected attribute: 1 W0123 13:21:20.642816 847444 protocol.go:200] [ 217( 1): 217( 1)] unexpected attribute: 1 W0123 13:21:20.645661 847444 protocol.go:200] [ 217( 1): 217( 1)] unexpected attribute: 1 W0123 13:21:20.650345 847444 protocol.go:200] [ 217( 1): 217( 1)] unexpected attribute: 1 W0123 13:21:20.655924 847444 protocol.go:200] [ 217( 1): 217( 1)] unexpected attribute: 1 W0123 13:21:20.665678 847444 protocol.go:200] [ 217( 1): 217( 1)] unexpected attribute: 1 W0123 13:21:20.668496 847444 protocol.go:200] [ 217( 1): 217( 1)] unexpected attribute: 1 W0123 13:21:20.670950 847444 protocol.go:200] [ 217( 1): 217( 1)] unexpected attribute: 1 W0123 13:21:20.673421 847444 protocol.go:200] [ 217( 1): 217( 1)] unexpected attribute: 1 W0123 13:21:20.675990 847444 protocol.go:200] [ 217( 1): 217( 1)] unexpected attribute: 1 W0123 13:21:20.678882 847444 protocol.go:200] [ 217( 1): 217( 1)] unexpected attribute: 1 W0123 13:21:20.681256 847444 protocol.go:200] [ 217( 1): 217( 1)] unexpected attribute: 1 W0123 13:21:20.683822 847444 protocol.go:200] [ 217( 1): 217( 1)] unexpected attribute: 1 W0123 13:21:20.687085 847444 protocol.go:200] [ 217( 1): 217( 1)] unexpected attribute: 1 W0123 13:21:20.689714 847444 protocol.go:200] [ 217( 1): 217( 1)] unexpected attribute: 1 W0123 13:21:20.694056 847444 protocol.go:200] [ 217( 1): 217( 1)] unexpected attribute: 1 W0123 13:21:20.697448 847444 protocol.go:200] [ 217( 1): 217( 1)] unexpected attribute: 1 W0123 13:21:20.700089 847444 protocol.go:200] [ 217( 1): 217( 1)] unexpected attribute: 1 W0123 13:21:20.702796 847444 protocol.go:200] [ 217( 1): 217( 1)] unexpected attribute: 1 W0123 13:21:20.705764 847444 protocol.go:200] [ 217( 1): 217( 1)] unexpected attribute: 1 W0123 13:21:20.708361 847444 protocol.go:200] [ 217( 1): 217( 1)] unexpected attribute: 1 W0123 13:21:20.711201 847444 protocol.go:200] [ 217( 1): 217( 1)] unexpected attribute: 1 W0123 13:21:20.714568 847444 protocol.go:200] [ 217( 1): 217( 1)] unexpected attribute: 1 W0123 13:21:20.718112 847444 protocol.go:200] [ 217( 1): 217( 1)] unexpected attribute: 1 W0123 13:21:20.721033 847444 protocol.go:200] [ 217( 1): 217( 1)] unexpected attribute: 1 W0123 13:21:20.724218 847444 protocol.go:200] [ 217( 1): 217( 1)] unexpected attribute: 1 W0123 13:21:20.727068 847444 protocol.go:200] [ 217( 1): 217( 1)] unexpected attribute: 1 W0123 13:21:20.730091 847444 protocol.go:200] [ 217( 1): 217( 1)] unexpected attribute: 1 W0123 13:21:20.733385 847444 protocol.go:200] [ 217( 1): 217( 1)] unexpected attribute: 1 W0123 13:21:20.736233 847444 protocol.go:200] [ 217( 1): 217( 1)] unexpected attribute: 1 D0123 13:21:20.787144 847444 task_exit.go:204] [ 218( 2): 220( 4)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:21:20.787870 847444 task_signals.go:204] [ 218( 2): 218( 2)] Signal 9, PID: 218, TID: 218, fault addr: 0x0: terminating thread group D0123 13:21:20.787916 847444 task_signals.go:204] [ 218( 2): 219( 3)] Signal 9, PID: 218, TID: 219, fault addr: 0x0: terminating thread group D0123 13:21:20.788021 847444 task_exit.go:204] [ 218( 2): 219( 3)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:21:20.788168 847444 task_exit.go:204] [ 218( 2): 220( 4)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:21:20.788262 847444 task_exit.go:204] [ 218( 2): 220( 4)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:21:20.788372 847444 task_exit.go:204] [ 218( 2): 218( 2)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:21:20.788929 847444 task_exit.go:204] [ 218( 2): 219( 3)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:21:20.788982 847444 task_exit.go:204] [ 218( 2): 219( 3)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:21:20.790439 847444 task_exit.go:204] [ 218( 2): 218( 2)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:21:20.790617 847444 task_signals.go:443] [ 217( 1): 217( 1)] Discarding ignored signal 17 D0123 13:21:20.791063 847444 task_exit.go:204] [ 218( 2): 218( 2)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:21:20.793958 847444 task_exit.go:204] [ 217( 1): 217( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:21:20.796908 847444 task_exit.go:361] [ 217( 1): 217( 1)] Init process terminating, killing namespace D0123 13:21:20.796987 847444 task_exit.go:204] [ 217( 1): 217( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:21:20.797094 847444 task_signals.go:443] [ 216: 216] Discarding ignored signal 17 D0123 13:21:20.797244 847444 task_exit.go:204] [ 217( 1): 217( 1)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:21:20.799453 847444 task_exit.go:204] [ 216: 216] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:21:20.800461 847444 task_signals.go:481] [ 216: 216] No task notified of signal 9 D0123 13:21:20.802169 847444 task_exit.go:204] [ 216: 216] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:21:20.802332 847444 task_signals.go:470] [ 7: 7] Notified of signal 17 D0123 13:21:20.802578 847444 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 17 D0123 13:21:20.802654 847444 task_signals.go:220] [ 7: 7] Signal 17: delivering to handler D0123 13:21:20.802797 847444 task_exit.go:204] [ 216: 216] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:21:21.813319 847444 task_signals.go:470] [ 7: 11] Notified of signal 23 D0123 13:21:21.813522 847444 task_signals.go:220] [ 7: 11] Signal 23: delivering to handler D0123 13:21:21.818405 847444 task_stop.go:118] [ 7: 11] Entering internal stop (*kernel.vforkStop)(nil) D0123 13:21:21.825475 847444 task_signals.go:481] [ 7: 11] No task notified of signal 23 D0123 13:21:21.827146 847444 syscalls.go:262] [ 221: 221] Allocating stack with size of 8388608 bytes D0123 13:21:21.827951 847444 task_stop.go:138] [ 7: 11] Leaving internal stop (*kernel.vforkStop)(nil) D0123 13:21:21.828322 847444 task_signals.go:220] [ 7: 11] Signal 23: delivering to handler W0123 13:21:21.852907 847444 protocol.go:200] [ 222( 1): 222( 1)] unexpected attribute: 1 W0123 13:21:21.854440 847444 protocol.go:200] [ 222( 1): 222( 1)] unexpected attribute: 1 W0123 13:21:21.864621 847444 protocol.go:200] [ 222( 1): 222( 1)] unexpected attribute: 1 W0123 13:21:21.865530 847444 protocol.go:200] [ 222( 1): 222( 1)] unexpected attribute: 12 W0123 13:21:21.866023 847444 protocol.go:200] [ 222( 1): 222( 1)] unexpected attribute: 12 W0123 13:21:21.866506 847444 protocol.go:200] [ 222( 1): 222( 1)] unexpected attribute: 12 W0123 13:21:21.867051 847444 protocol.go:200] [ 222( 1): 222( 1)] unexpected attribute: 12 W0123 13:21:21.867577 847444 protocol.go:200] [ 222( 1): 222( 1)] unexpected attribute: 12 W0123 13:21:21.868056 847444 protocol.go:200] [ 222( 1): 222( 1)] unexpected attribute: 12 W0123 13:21:21.868496 847444 protocol.go:200] [ 222( 1): 222( 1)] unexpected attribute: 12 W0123 13:21:21.868881 847444 protocol.go:200] [ 222( 1): 222( 1)] unexpected attribute: 12 W0123 13:21:21.869579 847444 protocol.go:200] [ 222( 1): 222( 1)] unexpected attribute: 12 W0123 13:21:21.870077 847444 protocol.go:200] [ 222( 1): 222( 1)] unexpected attribute: 12 W0123 13:21:21.870537 847444 protocol.go:200] [ 222( 1): 222( 1)] unexpected attribute: 12 W0123 13:21:21.870925 847444 protocol.go:200] [ 222( 1): 222( 1)] unexpected attribute: 12 W0123 13:21:21.871415 847444 protocol.go:200] [ 222( 1): 222( 1)] unexpected attribute: 12 W0123 13:21:21.871989 847444 protocol.go:200] [ 222( 1): 222( 1)] unexpected attribute: 12 W0123 13:21:21.872457 847444 protocol.go:200] [ 222( 1): 222( 1)] unexpected attribute: 12 W0123 13:21:21.872974 847444 protocol.go:200] [ 222( 1): 222( 1)] unexpected attribute: 12 W0123 13:21:21.873383 847444 protocol.go:200] [ 222( 1): 222( 1)] unexpected attribute: 12 W0123 13:21:21.874890 847444 protocol.go:200] [ 222( 1): 222( 1)] unexpected attribute: a W0123 13:21:21.876338 847444 protocol.go:200] [ 222( 1): 222( 1)] unexpected attribute: a W0123 13:21:21.876815 847444 protocol.go:200] [ 222( 1): 222( 1)] unexpected attribute: 12 W0123 13:21:21.877459 847444 protocol.go:200] [ 222( 1): 222( 1)] unexpected attribute: 12 W0123 13:21:21.878953 847444 protocol.go:200] [ 222( 1): 222( 1)] unexpected attribute: a W0123 13:21:21.880291 847444 protocol.go:200] [ 222( 1): 222( 1)] unexpected attribute: a W0123 13:21:21.880681 847444 protocol.go:200] [ 222( 1): 222( 1)] unexpected attribute: 12 W0123 13:21:21.881231 847444 protocol.go:200] [ 222( 1): 222( 1)] unexpected attribute: 12 W0123 13:21:21.882371 847444 protocol.go:200] [ 222( 1): 222( 1)] unexpected attribute: a W0123 13:21:21.883508 847444 protocol.go:200] [ 222( 1): 222( 1)] unexpected attribute: a W0123 13:21:21.884019 847444 protocol.go:200] [ 222( 1): 222( 1)] unexpected attribute: 12 W0123 13:21:21.884455 847444 protocol.go:200] [ 222( 1): 222( 1)] unexpected attribute: 12 W0123 13:21:21.885591 847444 protocol.go:200] [ 222( 1): 222( 1)] unexpected attribute: a W0123 13:21:21.887044 847444 protocol.go:200] [ 222( 1): 222( 1)] unexpected attribute: a W0123 13:21:21.887571 847444 protocol.go:200] [ 222( 1): 222( 1)] unexpected attribute: 12 W0123 13:21:21.889578 847444 protocol.go:200] [ 222( 1): 222( 1)] unexpected attribute: 12 W0123 13:21:21.890119 847444 protocol.go:200] [ 222( 1): 222( 1)] unexpected attribute: 12 W0123 13:21:21.891679 847444 protocol.go:200] [ 222( 1): 222( 1)] unexpected attribute: 12 W0123 13:21:21.893897 847444 protocol.go:200] [ 222( 1): 222( 1)] unexpected attribute: 12 W0123 13:21:21.894932 847444 protocol.go:200] [ 222( 1): 222( 1)] unexpected attribute: 12 W0123 13:21:21.895384 847444 protocol.go:200] [ 222( 1): 222( 1)] unexpected attribute: 12 W0123 13:21:21.896557 847444 protocol.go:200] [ 222( 1): 222( 1)] unexpected attribute: 12 W0123 13:21:21.897635 847444 protocol.go:200] [ 222( 1): 222( 1)] unexpected attribute: 12 W0123 13:21:21.899120 847444 protocol.go:200] [ 222( 1): 222( 1)] unexpected attribute: 12 W0123 13:21:21.900312 847444 protocol.go:200] [ 222( 1): 222( 1)] unexpected attribute: 12 W0123 13:21:21.901688 847444 protocol.go:200] [ 222( 1): 222( 1)] unexpected attribute: 12 W0123 13:21:21.902699 847444 protocol.go:200] [ 222( 1): 222( 1)] unexpected attribute: 12 W0123 13:21:21.903215 847444 protocol.go:200] [ 222( 1): 222( 1)] unexpected attribute: 12 W0123 13:21:21.904144 847444 protocol.go:200] [ 222( 1): 222( 1)] unexpected attribute: 12 W0123 13:21:21.905061 847444 protocol.go:200] [ 222( 1): 222( 1)] unexpected attribute: 12 W0123 13:21:21.905534 847444 protocol.go:200] [ 222( 1): 222( 1)] unexpected attribute: 12 W0123 13:21:21.906006 847444 protocol.go:200] [ 222( 1): 222( 1)] unexpected attribute: 12 W0123 13:21:21.909643 847444 protocol.go:200] [ 222( 1): 222( 1)] unexpected attribute: 1 W0123 13:21:21.915086 847444 protocol.go:200] [ 222( 1): 222( 1)] unexpected attribute: 1 W0123 13:21:21.925586 847444 protocol.go:200] [ 222( 1): 222( 1)] unexpected attribute: 1 W0123 13:21:21.940397 847444 protocol.go:200] [ 222( 1): 222( 1)] unexpected attribute: 1 W0123 13:21:21.943065 847444 protocol.go:200] [ 222( 1): 222( 1)] unexpected attribute: 1 W0123 13:21:21.946047 847444 protocol.go:200] [ 222( 1): 222( 1)] unexpected attribute: 1 W0123 13:21:21.949065 847444 protocol.go:200] [ 222( 1): 222( 1)] unexpected attribute: 1 W0123 13:21:21.952325 847444 protocol.go:200] [ 222( 1): 222( 1)] unexpected attribute: 1 W0123 13:21:21.955131 847444 protocol.go:200] [ 222( 1): 222( 1)] unexpected attribute: 1 W0123 13:21:21.958299 847444 protocol.go:200] [ 222( 1): 222( 1)] unexpected attribute: 1 W0123 13:21:21.961696 847444 protocol.go:200] [ 222( 1): 222( 1)] unexpected attribute: 1 W0123 13:21:21.965091 847444 protocol.go:200] [ 222( 1): 222( 1)] unexpected attribute: 1 W0123 13:21:21.968433 847444 protocol.go:200] [ 222( 1): 222( 1)] unexpected attribute: 1 W0123 13:21:21.971261 847444 protocol.go:200] [ 222( 1): 222( 1)] unexpected attribute: 1 W0123 13:21:21.973826 847444 protocol.go:200] [ 222( 1): 222( 1)] unexpected attribute: 1 W0123 13:21:21.976317 847444 protocol.go:200] [ 222( 1): 222( 1)] unexpected attribute: 1 W0123 13:21:21.979369 847444 protocol.go:200] [ 222( 1): 222( 1)] unexpected attribute: 1 W0123 13:21:21.984955 847444 protocol.go:200] [ 222( 1): 222( 1)] unexpected attribute: 1 W0123 13:21:21.993550 847444 protocol.go:200] [ 222( 1): 222( 1)] unexpected attribute: 1 W0123 13:21:21.996121 847444 protocol.go:200] [ 222( 1): 222( 1)] unexpected attribute: 1 W0123 13:21:21.998847 847444 protocol.go:200] [ 222( 1): 222( 1)] unexpected attribute: 1 W0123 13:21:22.001589 847444 protocol.go:200] [ 222( 1): 222( 1)] unexpected attribute: 1 W0123 13:21:22.004096 847444 protocol.go:200] [ 222( 1): 222( 1)] unexpected attribute: 1 W0123 13:21:22.006353 847444 protocol.go:200] [ 222( 1): 222( 1)] unexpected attribute: 1 W0123 13:21:22.008645 847444 protocol.go:200] [ 222( 1): 222( 1)] unexpected attribute: 1 W0123 13:21:22.010726 847444 protocol.go:200] [ 222( 1): 222( 1)] unexpected attribute: 1 W0123 13:21:22.012965 847444 protocol.go:200] [ 222( 1): 222( 1)] unexpected attribute: 1 W0123 13:21:22.015285 847444 protocol.go:200] [ 222( 1): 222( 1)] unexpected attribute: 1 W0123 13:21:22.018838 847444 protocol.go:200] [ 222( 1): 222( 1)] unexpected attribute: 1 W0123 13:21:22.022076 847444 protocol.go:200] [ 222( 1): 222( 1)] unexpected attribute: 1 W0123 13:21:22.024963 847444 protocol.go:200] [ 222( 1): 222( 1)] unexpected attribute: 1 W0123 13:21:22.028110 847444 protocol.go:200] [ 222( 1): 222( 1)] unexpected attribute: 1 W0123 13:21:22.031069 847444 protocol.go:200] [ 222( 1): 222( 1)] unexpected attribute: 1 W0123 13:21:22.033896 847444 protocol.go:200] [ 222( 1): 222( 1)] unexpected attribute: 1 W0123 13:21:22.036474 847444 protocol.go:200] [ 222( 1): 222( 1)] unexpected attribute: 1 W0123 13:21:22.039167 847444 protocol.go:200] [ 222( 1): 222( 1)] unexpected attribute: 1 W0123 13:21:22.041610 847444 protocol.go:200] [ 222( 1): 222( 1)] unexpected attribute: 1 W0123 13:21:22.044521 847444 protocol.go:200] [ 222( 1): 222( 1)] unexpected attribute: 1 W0123 13:21:22.047414 847444 protocol.go:200] [ 222( 1): 222( 1)] unexpected attribute: 1 W0123 13:21:22.049839 847444 protocol.go:200] [ 222( 1): 222( 1)] unexpected attribute: 1 W0123 13:21:22.052175 847444 protocol.go:200] [ 222( 1): 222( 1)] unexpected attribute: 1 W0123 13:21:22.054693 847444 protocol.go:200] [ 222( 1): 222( 1)] unexpected attribute: 1 W0123 13:21:22.057360 847444 protocol.go:200] [ 222( 1): 222( 1)] unexpected attribute: 1 D0123 13:21:22.097416 847444 task_exit.go:204] [ 223( 2): 225( 4)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:21:22.097865 847444 task_signals.go:204] [ 223( 2): 223( 2)] Signal 9, PID: 223, TID: 223, fault addr: 0x0: terminating thread group D0123 13:21:22.097879 847444 task_signals.go:204] [ 223( 2): 224( 3)] Signal 9, PID: 223, TID: 224, fault addr: 0x0: terminating thread group D0123 13:21:22.097913 847444 task_exit.go:204] [ 223( 2): 225( 4)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:21:22.098044 847444 task_exit.go:204] [ 223( 2): 225( 4)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:21:22.098291 847444 task_exit.go:204] [ 223( 2): 223( 2)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:21:22.098871 847444 task_exit.go:204] [ 223( 2): 223( 2)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:21:22.098982 847444 task_exit.go:204] [ 223( 2): 224( 3)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:21:22.100418 847444 task_exit.go:204] [ 223( 2): 224( 3)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:21:22.100477 847444 task_exit.go:204] [ 223( 2): 224( 3)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:21:22.100580 847444 task_signals.go:443] [ 222( 1): 222( 1)] Discarding ignored signal 17 D0123 13:21:22.100745 847444 task_exit.go:204] [ 223( 2): 223( 2)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:21:22.105001 847444 task_exit.go:204] [ 222( 1): 222( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:21:22.107674 847444 task_exit.go:361] [ 222( 1): 222( 1)] Init process terminating, killing namespace D0123 13:21:22.107747 847444 task_exit.go:204] [ 222( 1): 222( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:21:22.107839 847444 task_signals.go:443] [ 221: 221] Discarding ignored signal 17 D0123 13:21:22.108093 847444 task_exit.go:204] [ 222( 1): 222( 1)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:21:22.111263 847444 task_exit.go:204] [ 221: 221] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:21:22.112053 847444 task_signals.go:481] [ 221: 221] No task notified of signal 9 D0123 13:21:22.113675 847444 task_exit.go:204] [ 221: 221] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:21:22.113821 847444 task_signals.go:470] [ 7: 7] Notified of signal 17 D0123 13:21:22.113977 847444 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 17 D0123 13:21:22.114083 847444 task_signals.go:220] [ 7: 7] Signal 17: delivering to handler D0123 13:21:22.114191 847444 task_exit.go:204] [ 221: 221] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:21:23.123049 847444 task_signals.go:470] [ 7: 11] Notified of signal 23 D0123 13:21:23.123270 847444 task_signals.go:220] [ 7: 11] Signal 23: delivering to handler D0123 13:21:23.127821 847444 task_stop.go:118] [ 7: 11] Entering internal stop (*kernel.vforkStop)(nil) D0123 13:21:23.134628 847444 task_signals.go:481] [ 7: 11] No task notified of signal 23 D0123 13:21:23.136626 847444 syscalls.go:262] [ 226: 226] Allocating stack with size of 8388608 bytes D0123 13:21:23.137510 847444 task_stop.go:138] [ 7: 11] Leaving internal stop (*kernel.vforkStop)(nil) D0123 13:21:23.137987 847444 task_signals.go:220] [ 7: 11] Signal 23: delivering to handler W0123 13:21:23.161469 847444 protocol.go:200] [ 227( 1): 227( 1)] unexpected attribute: 1 W0123 13:21:23.162847 847444 protocol.go:200] [ 227( 1): 227( 1)] unexpected attribute: 1 W0123 13:21:23.170825 847444 protocol.go:200] [ 227( 1): 227( 1)] unexpected attribute: 1 W0123 13:21:23.171427 847444 protocol.go:200] [ 227( 1): 227( 1)] unexpected attribute: 12 W0123 13:21:23.171813 847444 protocol.go:200] [ 227( 1): 227( 1)] unexpected attribute: 12 W0123 13:21:23.172237 847444 protocol.go:200] [ 227( 1): 227( 1)] unexpected attribute: 12 W0123 13:21:23.172569 847444 protocol.go:200] [ 227( 1): 227( 1)] unexpected attribute: 12 W0123 13:21:23.173029 847444 protocol.go:200] [ 227( 1): 227( 1)] unexpected attribute: 12 W0123 13:21:23.173554 847444 protocol.go:200] [ 227( 1): 227( 1)] unexpected attribute: 12 W0123 13:21:23.174046 847444 protocol.go:200] [ 227( 1): 227( 1)] unexpected attribute: 12 W0123 13:21:23.174396 847444 protocol.go:200] [ 227( 1): 227( 1)] unexpected attribute: 12 W0123 13:21:23.174883 847444 protocol.go:200] [ 227( 1): 227( 1)] unexpected attribute: 12 W0123 13:21:23.175335 847444 protocol.go:200] [ 227( 1): 227( 1)] unexpected attribute: 12 W0123 13:21:23.175732 847444 protocol.go:200] [ 227( 1): 227( 1)] unexpected attribute: 12 W0123 13:21:23.176015 847444 protocol.go:200] [ 227( 1): 227( 1)] unexpected attribute: 12 W0123 13:21:23.176527 847444 protocol.go:200] [ 227( 1): 227( 1)] unexpected attribute: 12 W0123 13:21:23.176936 847444 protocol.go:200] [ 227( 1): 227( 1)] unexpected attribute: 12 W0123 13:21:23.177298 847444 protocol.go:200] [ 227( 1): 227( 1)] unexpected attribute: 12 W0123 13:21:23.177812 847444 protocol.go:200] [ 227( 1): 227( 1)] unexpected attribute: 12 W0123 13:21:23.178169 847444 protocol.go:200] [ 227( 1): 227( 1)] unexpected attribute: 12 W0123 13:21:23.179726 847444 protocol.go:200] [ 227( 1): 227( 1)] unexpected attribute: a W0123 13:21:23.181767 847444 protocol.go:200] [ 227( 1): 227( 1)] unexpected attribute: a W0123 13:21:23.182274 847444 protocol.go:200] [ 227( 1): 227( 1)] unexpected attribute: 12 W0123 13:21:23.182646 847444 protocol.go:200] [ 227( 1): 227( 1)] unexpected attribute: 12 W0123 13:21:23.184124 847444 protocol.go:200] [ 227( 1): 227( 1)] unexpected attribute: a W0123 13:21:23.185438 847444 protocol.go:200] [ 227( 1): 227( 1)] unexpected attribute: a W0123 13:21:23.186013 847444 protocol.go:200] [ 227( 1): 227( 1)] unexpected attribute: 12 W0123 13:21:23.186447 847444 protocol.go:200] [ 227( 1): 227( 1)] unexpected attribute: 12 W0123 13:21:23.187683 847444 protocol.go:200] [ 227( 1): 227( 1)] unexpected attribute: a W0123 13:21:23.189161 847444 protocol.go:200] [ 227( 1): 227( 1)] unexpected attribute: a W0123 13:21:23.189675 847444 protocol.go:200] [ 227( 1): 227( 1)] unexpected attribute: 12 W0123 13:21:23.190194 847444 protocol.go:200] [ 227( 1): 227( 1)] unexpected attribute: 12 W0123 13:21:23.191639 847444 protocol.go:200] [ 227( 1): 227( 1)] unexpected attribute: a W0123 13:21:23.192759 847444 protocol.go:200] [ 227( 1): 227( 1)] unexpected attribute: a W0123 13:21:23.193074 847444 protocol.go:200] [ 227( 1): 227( 1)] unexpected attribute: 12 W0123 13:21:23.194648 847444 protocol.go:200] [ 227( 1): 227( 1)] unexpected attribute: 12 W0123 13:21:23.195098 847444 protocol.go:200] [ 227( 1): 227( 1)] unexpected attribute: 12 W0123 13:21:23.196783 847444 protocol.go:200] [ 227( 1): 227( 1)] unexpected attribute: 12 W0123 13:21:23.198580 847444 protocol.go:200] [ 227( 1): 227( 1)] unexpected attribute: 12 W0123 13:21:23.199846 847444 protocol.go:200] [ 227( 1): 227( 1)] unexpected attribute: 12 W0123 13:21:23.200464 847444 protocol.go:200] [ 227( 1): 227( 1)] unexpected attribute: 12 W0123 13:21:23.201457 847444 protocol.go:200] [ 227( 1): 227( 1)] unexpected attribute: 12 W0123 13:21:23.202496 847444 protocol.go:200] [ 227( 1): 227( 1)] unexpected attribute: 12 W0123 13:21:23.203575 847444 protocol.go:200] [ 227( 1): 227( 1)] unexpected attribute: 12 W0123 13:21:23.204633 847444 protocol.go:200] [ 227( 1): 227( 1)] unexpected attribute: 12 W0123 13:21:23.205598 847444 protocol.go:200] [ 227( 1): 227( 1)] unexpected attribute: 12 W0123 13:21:23.206532 847444 protocol.go:200] [ 227( 1): 227( 1)] unexpected attribute: 12 W0123 13:21:23.206977 847444 protocol.go:200] [ 227( 1): 227( 1)] unexpected attribute: 12 W0123 13:21:23.207903 847444 protocol.go:200] [ 227( 1): 227( 1)] unexpected attribute: 12 W0123 13:21:23.208883 847444 protocol.go:200] [ 227( 1): 227( 1)] unexpected attribute: 12 W0123 13:21:23.209346 847444 protocol.go:200] [ 227( 1): 227( 1)] unexpected attribute: 12 W0123 13:21:23.209819 847444 protocol.go:200] [ 227( 1): 227( 1)] unexpected attribute: 12 W0123 13:21:23.213465 847444 protocol.go:200] [ 227( 1): 227( 1)] unexpected attribute: 1 W0123 13:21:23.218559 847444 protocol.go:200] [ 227( 1): 227( 1)] unexpected attribute: 1 W0123 13:21:23.226142 847444 protocol.go:200] [ 227( 1): 227( 1)] unexpected attribute: 1 W0123 13:21:23.241142 847444 protocol.go:200] [ 227( 1): 227( 1)] unexpected attribute: 1 W0123 13:21:23.243894 847444 protocol.go:200] [ 227( 1): 227( 1)] unexpected attribute: 1 W0123 13:21:23.246484 847444 protocol.go:200] [ 227( 1): 227( 1)] unexpected attribute: 1 W0123 13:21:23.249292 847444 protocol.go:200] [ 227( 1): 227( 1)] unexpected attribute: 1 W0123 13:21:23.251689 847444 protocol.go:200] [ 227( 1): 227( 1)] unexpected attribute: 1 W0123 13:21:23.254318 847444 protocol.go:200] [ 227( 1): 227( 1)] unexpected attribute: 1 W0123 13:21:23.257595 847444 protocol.go:200] [ 227( 1): 227( 1)] unexpected attribute: 1 W0123 13:21:23.260217 847444 protocol.go:200] [ 227( 1): 227( 1)] unexpected attribute: 1 W0123 13:21:23.262817 847444 protocol.go:200] [ 227( 1): 227( 1)] unexpected attribute: 1 W0123 13:21:23.265617 847444 protocol.go:200] [ 227( 1): 227( 1)] unexpected attribute: 1 W0123 13:21:23.268617 847444 protocol.go:200] [ 227( 1): 227( 1)] unexpected attribute: 1 W0123 13:21:23.271854 847444 protocol.go:200] [ 227( 1): 227( 1)] unexpected attribute: 1 W0123 13:21:23.274686 847444 protocol.go:200] [ 227( 1): 227( 1)] unexpected attribute: 1 W0123 13:21:23.277454 847444 protocol.go:200] [ 227( 1): 227( 1)] unexpected attribute: 1 W0123 13:21:23.282700 847444 protocol.go:200] [ 227( 1): 227( 1)] unexpected attribute: 1 W0123 13:21:23.294033 847444 protocol.go:200] [ 227( 1): 227( 1)] unexpected attribute: 1 W0123 13:21:23.298116 847444 protocol.go:200] [ 227( 1): 227( 1)] unexpected attribute: 1 W0123 13:21:23.300142 847444 protocol.go:200] [ 227( 1): 227( 1)] unexpected attribute: 1 W0123 13:21:23.303202 847444 protocol.go:200] [ 227( 1): 227( 1)] unexpected attribute: 1 W0123 13:21:23.305966 847444 protocol.go:200] [ 227( 1): 227( 1)] unexpected attribute: 1 W0123 13:21:23.308563 847444 protocol.go:200] [ 227( 1): 227( 1)] unexpected attribute: 1 W0123 13:21:23.310867 847444 protocol.go:200] [ 227( 1): 227( 1)] unexpected attribute: 1 W0123 13:21:23.313047 847444 protocol.go:200] [ 227( 1): 227( 1)] unexpected attribute: 1 W0123 13:21:23.316286 847444 protocol.go:200] [ 227( 1): 227( 1)] unexpected attribute: 1 W0123 13:21:23.318971 847444 protocol.go:200] [ 227( 1): 227( 1)] unexpected attribute: 1 W0123 13:21:23.321478 847444 protocol.go:200] [ 227( 1): 227( 1)] unexpected attribute: 1 W0123 13:21:23.324027 847444 protocol.go:200] [ 227( 1): 227( 1)] unexpected attribute: 1 W0123 13:21:23.326816 847444 protocol.go:200] [ 227( 1): 227( 1)] unexpected attribute: 1 W0123 13:21:23.329541 847444 protocol.go:200] [ 227( 1): 227( 1)] unexpected attribute: 1 W0123 13:21:23.332056 847444 protocol.go:200] [ 227( 1): 227( 1)] unexpected attribute: 1 W0123 13:21:23.334319 847444 protocol.go:200] [ 227( 1): 227( 1)] unexpected attribute: 1 W0123 13:21:23.336245 847444 protocol.go:200] [ 227( 1): 227( 1)] unexpected attribute: 1 W0123 13:21:23.338204 847444 protocol.go:200] [ 227( 1): 227( 1)] unexpected attribute: 1 W0123 13:21:23.340238 847444 protocol.go:200] [ 227( 1): 227( 1)] unexpected attribute: 1 W0123 13:21:23.341842 847444 protocol.go:200] [ 227( 1): 227( 1)] unexpected attribute: 1 W0123 13:21:23.343956 847444 protocol.go:200] [ 227( 1): 227( 1)] unexpected attribute: 1 W0123 13:21:23.345909 847444 protocol.go:200] [ 227( 1): 227( 1)] unexpected attribute: 1 W0123 13:21:23.348105 847444 protocol.go:200] [ 227( 1): 227( 1)] unexpected attribute: 1 W0123 13:21:23.350422 847444 protocol.go:200] [ 227( 1): 227( 1)] unexpected attribute: 1 W0123 13:21:23.352961 847444 protocol.go:200] [ 227( 1): 227( 1)] unexpected attribute: 1 D0123 13:21:23.395307 847444 task_exit.go:204] [ 228( 2): 230( 4)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:21:23.396063 847444 task_signals.go:204] [ 228( 2): 228( 2)] Signal 9, PID: 228, TID: 228, fault addr: 0x0: terminating thread group D0123 13:21:23.396073 847444 task_signals.go:204] [ 228( 2): 229( 3)] Signal 9, PID: 228, TID: 229, fault addr: 0x0: terminating thread group D0123 13:21:23.396167 847444 task_exit.go:204] [ 228( 2): 230( 4)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:21:23.396258 847444 task_exit.go:204] [ 228( 2): 230( 4)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:21:23.396360 847444 task_exit.go:204] [ 228( 2): 228( 2)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:21:23.396506 847444 task_exit.go:204] [ 228( 2): 229( 3)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:21:23.397202 847444 task_exit.go:204] [ 228( 2): 229( 3)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:21:23.397347 847444 task_exit.go:204] [ 228( 2): 229( 3)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:21:23.398527 847444 task_exit.go:204] [ 228( 2): 228( 2)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:21:23.398662 847444 task_signals.go:443] [ 227( 1): 227( 1)] Discarding ignored signal 17 D0123 13:21:23.398861 847444 task_exit.go:204] [ 228( 2): 228( 2)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:21:23.402367 847444 task_exit.go:204] [ 227( 1): 227( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:21:23.405713 847444 task_exit.go:361] [ 227( 1): 227( 1)] Init process terminating, killing namespace D0123 13:21:23.405819 847444 task_exit.go:204] [ 227( 1): 227( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:21:23.405901 847444 task_signals.go:443] [ 226: 226] Discarding ignored signal 17 D0123 13:21:23.406088 847444 task_exit.go:204] [ 227( 1): 227( 1)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:21:23.408955 847444 task_exit.go:204] [ 226: 226] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:21:23.409528 847444 task_signals.go:481] [ 226: 226] No task notified of signal 9 D0123 13:21:23.411465 847444 task_exit.go:204] [ 226: 226] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:21:23.411663 847444 task_signals.go:470] [ 7: 7] Notified of signal 17 D0123 13:21:23.411819 847444 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 17 D0123 13:21:23.411900 847444 task_signals.go:220] [ 7: 7] Signal 17: delivering to handler D0123 13:21:23.412076 847444 task_exit.go:204] [ 226: 226] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:21:24.426424 847444 task_signals.go:470] [ 7: 13] Notified of signal 23 D0123 13:21:24.426575 847444 task_signals.go:220] [ 7: 13] Signal 23: delivering to handler D0123 13:21:24.437498 847444 task_stop.go:118] [ 7: 13] Entering internal stop (*kernel.vforkStop)(nil) D0123 13:21:24.437735 847444 task_signals.go:481] [ 7: 13] No task notified of signal 23 D0123 13:21:24.454572 847444 syscalls.go:262] [ 231: 231] Allocating stack with size of 8388608 bytes D0123 13:21:24.455633 847444 task_stop.go:138] [ 7: 13] Leaving internal stop (*kernel.vforkStop)(nil) D0123 13:21:24.455954 847444 task_signals.go:220] [ 7: 13] Signal 23: delivering to handler W0123 13:21:24.490980 847444 protocol.go:200] [ 232( 1): 232( 1)] unexpected attribute: 1 W0123 13:21:24.493128 847444 protocol.go:200] [ 232( 1): 232( 1)] unexpected attribute: 1 W0123 13:21:24.506060 847444 protocol.go:200] [ 232( 1): 232( 1)] unexpected attribute: 1 W0123 13:21:24.508345 847444 protocol.go:200] [ 232( 1): 232( 1)] unexpected attribute: 12 W0123 13:21:24.509540 847444 protocol.go:200] [ 232( 1): 232( 1)] unexpected attribute: 12 W0123 13:21:24.510431 847444 protocol.go:200] [ 232( 1): 232( 1)] unexpected attribute: 12 W0123 13:21:24.510957 847444 protocol.go:200] [ 232( 1): 232( 1)] unexpected attribute: 12 W0123 13:21:24.511402 847444 protocol.go:200] [ 232( 1): 232( 1)] unexpected attribute: 12 W0123 13:21:24.511933 847444 protocol.go:200] [ 232( 1): 232( 1)] unexpected attribute: 12 W0123 13:21:24.512315 847444 protocol.go:200] [ 232( 1): 232( 1)] unexpected attribute: 12 W0123 13:21:24.512662 847444 protocol.go:200] [ 232( 1): 232( 1)] unexpected attribute: 12 W0123 13:21:24.513044 847444 protocol.go:200] [ 232( 1): 232( 1)] unexpected attribute: 12 W0123 13:21:24.513558 847444 protocol.go:200] [ 232( 1): 232( 1)] unexpected attribute: 12 W0123 13:21:24.513952 847444 protocol.go:200] [ 232( 1): 232( 1)] unexpected attribute: 12 W0123 13:21:24.514209 847444 protocol.go:200] [ 232( 1): 232( 1)] unexpected attribute: 12 W0123 13:21:24.514542 847444 protocol.go:200] [ 232( 1): 232( 1)] unexpected attribute: 12 W0123 13:21:24.515011 847444 protocol.go:200] [ 232( 1): 232( 1)] unexpected attribute: 12 W0123 13:21:24.515861 847444 protocol.go:200] [ 232( 1): 232( 1)] unexpected attribute: 12 W0123 13:21:24.517171 847444 protocol.go:200] [ 232( 1): 232( 1)] unexpected attribute: 12 W0123 13:21:24.517607 847444 protocol.go:200] [ 232( 1): 232( 1)] unexpected attribute: 12 W0123 13:21:24.518898 847444 protocol.go:200] [ 232( 1): 232( 1)] unexpected attribute: a W0123 13:21:24.520284 847444 protocol.go:200] [ 232( 1): 232( 1)] unexpected attribute: a W0123 13:21:24.521184 847444 protocol.go:200] [ 232( 1): 232( 1)] unexpected attribute: 12 W0123 13:21:24.521655 847444 protocol.go:200] [ 232( 1): 232( 1)] unexpected attribute: 12 W0123 13:21:24.523190 847444 protocol.go:200] [ 232( 1): 232( 1)] unexpected attribute: a W0123 13:21:24.525161 847444 protocol.go:200] [ 232( 1): 232( 1)] unexpected attribute: a W0123 13:21:24.525737 847444 protocol.go:200] [ 232( 1): 232( 1)] unexpected attribute: 12 W0123 13:21:24.526091 847444 protocol.go:200] [ 232( 1): 232( 1)] unexpected attribute: 12 W0123 13:21:24.528678 847444 protocol.go:200] [ 232( 1): 232( 1)] unexpected attribute: a W0123 13:21:24.529806 847444 protocol.go:200] [ 232( 1): 232( 1)] unexpected attribute: a W0123 13:21:24.530465 847444 protocol.go:200] [ 232( 1): 232( 1)] unexpected attribute: 12 W0123 13:21:24.531398 847444 protocol.go:200] [ 232( 1): 232( 1)] unexpected attribute: 12 W0123 13:21:24.532436 847444 protocol.go:200] [ 232( 1): 232( 1)] unexpected attribute: a W0123 13:21:24.533815 847444 protocol.go:200] [ 232( 1): 232( 1)] unexpected attribute: a W0123 13:21:24.534130 847444 protocol.go:200] [ 232( 1): 232( 1)] unexpected attribute: 12 W0123 13:21:24.535727 847444 protocol.go:200] [ 232( 1): 232( 1)] unexpected attribute: 12 W0123 13:21:24.536176 847444 protocol.go:200] [ 232( 1): 232( 1)] unexpected attribute: 12 W0123 13:21:24.537431 847444 protocol.go:200] [ 232( 1): 232( 1)] unexpected attribute: 12 W0123 13:21:24.538837 847444 protocol.go:200] [ 232( 1): 232( 1)] unexpected attribute: 12 W0123 13:21:24.539757 847444 protocol.go:200] [ 232( 1): 232( 1)] unexpected attribute: 12 W0123 13:21:24.540196 847444 protocol.go:200] [ 232( 1): 232( 1)] unexpected attribute: 12 W0123 13:21:24.541062 847444 protocol.go:200] [ 232( 1): 232( 1)] unexpected attribute: 12 W0123 13:21:24.541836 847444 protocol.go:200] [ 232( 1): 232( 1)] unexpected attribute: 12 W0123 13:21:24.542539 847444 protocol.go:200] [ 232( 1): 232( 1)] unexpected attribute: 12 W0123 13:21:24.543452 847444 protocol.go:200] [ 232( 1): 232( 1)] unexpected attribute: 12 W0123 13:21:24.544238 847444 protocol.go:200] [ 232( 1): 232( 1)] unexpected attribute: 12 W0123 13:21:24.545243 847444 protocol.go:200] [ 232( 1): 232( 1)] unexpected attribute: 12 W0123 13:21:24.545608 847444 protocol.go:200] [ 232( 1): 232( 1)] unexpected attribute: 12 W0123 13:21:24.546698 847444 protocol.go:200] [ 232( 1): 232( 1)] unexpected attribute: 12 W0123 13:21:24.547803 847444 protocol.go:200] [ 232( 1): 232( 1)] unexpected attribute: 12 W0123 13:21:24.548248 847444 protocol.go:200] [ 232( 1): 232( 1)] unexpected attribute: 12 W0123 13:21:24.548653 847444 protocol.go:200] [ 232( 1): 232( 1)] unexpected attribute: 12 W0123 13:21:24.553923 847444 protocol.go:200] [ 232( 1): 232( 1)] unexpected attribute: 1 W0123 13:21:24.559686 847444 protocol.go:200] [ 232( 1): 232( 1)] unexpected attribute: 1 W0123 13:21:24.573560 847444 protocol.go:200] [ 232( 1): 232( 1)] unexpected attribute: 1 W0123 13:21:24.604659 847444 protocol.go:200] [ 232( 1): 232( 1)] unexpected attribute: 1 W0123 13:21:24.613898 847444 protocol.go:200] [ 232( 1): 232( 1)] unexpected attribute: 1 W0123 13:21:24.617212 847444 protocol.go:200] [ 232( 1): 232( 1)] unexpected attribute: 1 W0123 13:21:24.620199 847444 protocol.go:200] [ 232( 1): 232( 1)] unexpected attribute: 1 W0123 13:21:24.622868 847444 protocol.go:200] [ 232( 1): 232( 1)] unexpected attribute: 1 W0123 13:21:24.625230 847444 protocol.go:200] [ 232( 1): 232( 1)] unexpected attribute: 1 W0123 13:21:24.634895 847444 protocol.go:200] [ 232( 1): 232( 1)] unexpected attribute: 1 W0123 13:21:24.640348 847444 protocol.go:200] [ 232( 1): 232( 1)] unexpected attribute: 1 W0123 13:21:24.642685 847444 protocol.go:200] [ 232( 1): 232( 1)] unexpected attribute: 1 W0123 13:21:24.644771 847444 protocol.go:200] [ 232( 1): 232( 1)] unexpected attribute: 1 W0123 13:21:24.648070 847444 protocol.go:200] [ 232( 1): 232( 1)] unexpected attribute: 1 W0123 13:21:24.651130 847444 protocol.go:200] [ 232( 1): 232( 1)] unexpected attribute: 1 W0123 13:21:24.653433 847444 protocol.go:200] [ 232( 1): 232( 1)] unexpected attribute: 1 W0123 13:21:24.655823 847444 protocol.go:200] [ 232( 1): 232( 1)] unexpected attribute: 1 W0123 13:21:24.664033 847444 protocol.go:200] [ 232( 1): 232( 1)] unexpected attribute: 1 W0123 13:21:24.683757 847444 protocol.go:200] [ 232( 1): 232( 1)] unexpected attribute: 1 W0123 13:21:24.689838 847444 protocol.go:200] [ 232( 1): 232( 1)] unexpected attribute: 1 W0123 13:21:24.693360 847444 protocol.go:200] [ 232( 1): 232( 1)] unexpected attribute: 1 W0123 13:21:24.696099 847444 protocol.go:200] [ 232( 1): 232( 1)] unexpected attribute: 1 W0123 13:21:24.698688 847444 protocol.go:200] [ 232( 1): 232( 1)] unexpected attribute: 1 W0123 13:21:24.701097 847444 protocol.go:200] [ 232( 1): 232( 1)] unexpected attribute: 1 W0123 13:21:24.703479 847444 protocol.go:200] [ 232( 1): 232( 1)] unexpected attribute: 1 W0123 13:21:24.705723 847444 protocol.go:200] [ 232( 1): 232( 1)] unexpected attribute: 1 W0123 13:21:24.708216 847444 protocol.go:200] [ 232( 1): 232( 1)] unexpected attribute: 1 W0123 13:21:24.710881 847444 protocol.go:200] [ 232( 1): 232( 1)] unexpected attribute: 1 W0123 13:21:24.713013 847444 protocol.go:200] [ 232( 1): 232( 1)] unexpected attribute: 1 W0123 13:21:24.715698 847444 protocol.go:200] [ 232( 1): 232( 1)] unexpected attribute: 1 W0123 13:21:24.718052 847444 protocol.go:200] [ 232( 1): 232( 1)] unexpected attribute: 1 W0123 13:21:24.720037 847444 protocol.go:200] [ 232( 1): 232( 1)] unexpected attribute: 1 W0123 13:21:24.722301 847444 protocol.go:200] [ 232( 1): 232( 1)] unexpected attribute: 1 W0123 13:21:24.724249 847444 protocol.go:200] [ 232( 1): 232( 1)] unexpected attribute: 1 W0123 13:21:24.726423 847444 protocol.go:200] [ 232( 1): 232( 1)] unexpected attribute: 1 W0123 13:21:24.728402 847444 protocol.go:200] [ 232( 1): 232( 1)] unexpected attribute: 1 W0123 13:21:24.730555 847444 protocol.go:200] [ 232( 1): 232( 1)] unexpected attribute: 1 W0123 13:21:24.733058 847444 protocol.go:200] [ 232( 1): 232( 1)] unexpected attribute: 1 W0123 13:21:24.735169 847444 protocol.go:200] [ 232( 1): 232( 1)] unexpected attribute: 1 W0123 13:21:24.737525 847444 protocol.go:200] [ 232( 1): 232( 1)] unexpected attribute: 1 W0123 13:21:24.739772 847444 protocol.go:200] [ 232( 1): 232( 1)] unexpected attribute: 1 W0123 13:21:24.741725 847444 protocol.go:200] [ 232( 1): 232( 1)] unexpected attribute: 1 W0123 13:21:24.743574 847444 protocol.go:200] [ 232( 1): 232( 1)] unexpected attribute: 1 D0123 13:21:24.785104 847444 task_exit.go:204] [ 233( 2): 235( 4)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:21:24.785322 847444 task_signals.go:204] [ 233( 2): 233( 2)] Signal 9, PID: 233, TID: 233, fault addr: 0x0: terminating thread group D0123 13:21:24.785753 847444 task_signals.go:204] [ 233( 2): 234( 3)] Signal 9, PID: 233, TID: 234, fault addr: 0x0: terminating thread group D0123 13:21:24.785778 847444 task_exit.go:204] [ 233( 2): 235( 4)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:21:24.786131 847444 task_exit.go:204] [ 233( 2): 235( 4)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:21:24.786337 847444 task_exit.go:204] [ 233( 2): 233( 2)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:21:24.786466 847444 task_exit.go:204] [ 233( 2): 234( 3)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:21:24.787075 847444 task_exit.go:204] [ 233( 2): 234( 3)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:21:24.787144 847444 task_exit.go:204] [ 233( 2): 234( 3)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:21:24.788639 847444 task_exit.go:204] [ 233( 2): 233( 2)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:21:24.788715 847444 task_signals.go:443] [ 232( 1): 232( 1)] Discarding ignored signal 17 D0123 13:21:24.789542 847444 task_exit.go:204] [ 233( 2): 233( 2)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:21:24.792580 847444 task_exit.go:204] [ 232( 1): 232( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:21:24.795048 847444 task_exit.go:361] [ 232( 1): 232( 1)] Init process terminating, killing namespace D0123 13:21:24.795165 847444 task_exit.go:204] [ 232( 1): 232( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:21:24.795256 847444 task_signals.go:443] [ 231: 231] Discarding ignored signal 17 D0123 13:21:24.795432 847444 task_exit.go:204] [ 232( 1): 232( 1)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:21:24.797380 847444 task_exit.go:204] [ 231: 231] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:21:24.798116 847444 task_signals.go:481] [ 231: 231] No task notified of signal 9 D0123 13:21:24.799231 847444 task_exit.go:204] [ 231: 231] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:21:24.799346 847444 task_signals.go:470] [ 7: 7] Notified of signal 17 D0123 13:21:24.799776 847444 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 17 D0123 13:21:24.799837 847444 task_signals.go:220] [ 7: 7] Signal 17: delivering to handler D0123 13:21:24.799793 847444 task_exit.go:204] [ 231: 231] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:21:25.812653 847444 task_signals.go:470] [ 7: 10] Notified of signal 23 D0123 13:21:25.812810 847444 task_signals.go:220] [ 7: 10] Signal 23: delivering to handler D0123 13:21:25.817284 847444 task_stop.go:118] [ 7: 10] Entering internal stop (*kernel.vforkStop)(nil) D0123 13:21:25.826411 847444 syscalls.go:262] [ 236: 236] Allocating stack with size of 8388608 bytes D0123 13:21:25.827277 847444 task_stop.go:138] [ 7: 10] Leaving internal stop (*kernel.vforkStop)(nil) W0123 13:21:25.856985 847444 protocol.go:200] [ 237( 1): 237( 1)] unexpected attribute: 1 W0123 13:21:25.858351 847444 protocol.go:200] [ 237( 1): 237( 1)] unexpected attribute: 1 W0123 13:21:25.866332 847444 protocol.go:200] [ 237( 1): 237( 1)] unexpected attribute: 1 W0123 13:21:25.867048 847444 protocol.go:200] [ 237( 1): 237( 1)] unexpected attribute: 12 W0123 13:21:25.867447 847444 protocol.go:200] [ 237( 1): 237( 1)] unexpected attribute: 12 W0123 13:21:25.867992 847444 protocol.go:200] [ 237( 1): 237( 1)] unexpected attribute: 12 W0123 13:21:25.868399 847444 protocol.go:200] [ 237( 1): 237( 1)] unexpected attribute: 12 W0123 13:21:25.868753 847444 protocol.go:200] [ 237( 1): 237( 1)] unexpected attribute: 12 W0123 13:21:25.869196 847444 protocol.go:200] [ 237( 1): 237( 1)] unexpected attribute: 12 W0123 13:21:25.869548 847444 protocol.go:200] [ 237( 1): 237( 1)] unexpected attribute: 12 W0123 13:21:25.869924 847444 protocol.go:200] [ 237( 1): 237( 1)] unexpected attribute: 12 W0123 13:21:25.870427 847444 protocol.go:200] [ 237( 1): 237( 1)] unexpected attribute: 12 W0123 13:21:25.870905 847444 protocol.go:200] [ 237( 1): 237( 1)] unexpected attribute: 12 W0123 13:21:25.871289 847444 protocol.go:200] [ 237( 1): 237( 1)] unexpected attribute: 12 W0123 13:21:25.871573 847444 protocol.go:200] [ 237( 1): 237( 1)] unexpected attribute: 12 W0123 13:21:25.872030 847444 protocol.go:200] [ 237( 1): 237( 1)] unexpected attribute: 12 W0123 13:21:25.872574 847444 protocol.go:200] [ 237( 1): 237( 1)] unexpected attribute: 12 W0123 13:21:25.873015 847444 protocol.go:200] [ 237( 1): 237( 1)] unexpected attribute: 12 W0123 13:21:25.873332 847444 protocol.go:200] [ 237( 1): 237( 1)] unexpected attribute: 12 W0123 13:21:25.873861 847444 protocol.go:200] [ 237( 1): 237( 1)] unexpected attribute: 12 W0123 13:21:25.875259 847444 protocol.go:200] [ 237( 1): 237( 1)] unexpected attribute: a W0123 13:21:25.876478 847444 protocol.go:200] [ 237( 1): 237( 1)] unexpected attribute: a W0123 13:21:25.876945 847444 protocol.go:200] [ 237( 1): 237( 1)] unexpected attribute: 12 W0123 13:21:25.877369 847444 protocol.go:200] [ 237( 1): 237( 1)] unexpected attribute: 12 W0123 13:21:25.878705 847444 protocol.go:200] [ 237( 1): 237( 1)] unexpected attribute: a W0123 13:21:25.880013 847444 protocol.go:200] [ 237( 1): 237( 1)] unexpected attribute: a W0123 13:21:25.880473 847444 protocol.go:200] [ 237( 1): 237( 1)] unexpected attribute: 12 W0123 13:21:25.880939 847444 protocol.go:200] [ 237( 1): 237( 1)] unexpected attribute: 12 W0123 13:21:25.882129 847444 protocol.go:200] [ 237( 1): 237( 1)] unexpected attribute: a W0123 13:21:25.883328 847444 protocol.go:200] [ 237( 1): 237( 1)] unexpected attribute: a W0123 13:21:25.883718 847444 protocol.go:200] [ 237( 1): 237( 1)] unexpected attribute: 12 W0123 13:21:25.884112 847444 protocol.go:200] [ 237( 1): 237( 1)] unexpected attribute: 12 W0123 13:21:25.885410 847444 protocol.go:200] [ 237( 1): 237( 1)] unexpected attribute: a W0123 13:21:25.886563 847444 protocol.go:200] [ 237( 1): 237( 1)] unexpected attribute: a W0123 13:21:25.887006 847444 protocol.go:200] [ 237( 1): 237( 1)] unexpected attribute: 12 W0123 13:21:25.888969 847444 protocol.go:200] [ 237( 1): 237( 1)] unexpected attribute: 12 W0123 13:21:25.889395 847444 protocol.go:200] [ 237( 1): 237( 1)] unexpected attribute: 12 W0123 13:21:25.890557 847444 protocol.go:200] [ 237( 1): 237( 1)] unexpected attribute: 12 W0123 13:21:25.892516 847444 protocol.go:200] [ 237( 1): 237( 1)] unexpected attribute: 12 W0123 13:21:25.893411 847444 protocol.go:200] [ 237( 1): 237( 1)] unexpected attribute: 12 W0123 13:21:25.893785 847444 protocol.go:200] [ 237( 1): 237( 1)] unexpected attribute: 12 W0123 13:21:25.894586 847444 protocol.go:200] [ 237( 1): 237( 1)] unexpected attribute: 12 W0123 13:21:25.895683 847444 protocol.go:200] [ 237( 1): 237( 1)] unexpected attribute: 12 W0123 13:21:25.896785 847444 protocol.go:200] [ 237( 1): 237( 1)] unexpected attribute: 12 W0123 13:21:25.897801 847444 protocol.go:200] [ 237( 1): 237( 1)] unexpected attribute: 12 W0123 13:21:25.898737 847444 protocol.go:200] [ 237( 1): 237( 1)] unexpected attribute: 12 W0123 13:21:25.899821 847444 protocol.go:200] [ 237( 1): 237( 1)] unexpected attribute: 12 W0123 13:21:25.900224 847444 protocol.go:200] [ 237( 1): 237( 1)] unexpected attribute: 12 W0123 13:21:25.902186 847444 protocol.go:200] [ 237( 1): 237( 1)] unexpected attribute: 12 W0123 13:21:25.903545 847444 protocol.go:200] [ 237( 1): 237( 1)] unexpected attribute: 12 W0123 13:21:25.904046 847444 protocol.go:200] [ 237( 1): 237( 1)] unexpected attribute: 12 W0123 13:21:25.904415 847444 protocol.go:200] [ 237( 1): 237( 1)] unexpected attribute: 12 W0123 13:21:25.907415 847444 protocol.go:200] [ 237( 1): 237( 1)] unexpected attribute: 1 W0123 13:21:25.912718 847444 protocol.go:200] [ 237( 1): 237( 1)] unexpected attribute: 1 W0123 13:21:25.920724 847444 protocol.go:200] [ 237( 1): 237( 1)] unexpected attribute: 1 W0123 13:21:25.932010 847444 protocol.go:200] [ 237( 1): 237( 1)] unexpected attribute: 1 W0123 13:21:25.934384 847444 protocol.go:200] [ 237( 1): 237( 1)] unexpected attribute: 1 W0123 13:21:25.936498 847444 protocol.go:200] [ 237( 1): 237( 1)] unexpected attribute: 1 W0123 13:21:25.938675 847444 protocol.go:200] [ 237( 1): 237( 1)] unexpected attribute: 1 W0123 13:21:25.940965 847444 protocol.go:200] [ 237( 1): 237( 1)] unexpected attribute: 1 W0123 13:21:25.943353 847444 protocol.go:200] [ 237( 1): 237( 1)] unexpected attribute: 1 W0123 13:21:25.945663 847444 protocol.go:200] [ 237( 1): 237( 1)] unexpected attribute: 1 W0123 13:21:25.947520 847444 protocol.go:200] [ 237( 1): 237( 1)] unexpected attribute: 1 W0123 13:21:25.949618 847444 protocol.go:200] [ 237( 1): 237( 1)] unexpected attribute: 1 W0123 13:21:25.952053 847444 protocol.go:200] [ 237( 1): 237( 1)] unexpected attribute: 1 W0123 13:21:25.954791 847444 protocol.go:200] [ 237( 1): 237( 1)] unexpected attribute: 1 W0123 13:21:25.958256 847444 protocol.go:200] [ 237( 1): 237( 1)] unexpected attribute: 1 W0123 13:21:25.963801 847444 protocol.go:200] [ 237( 1): 237( 1)] unexpected attribute: 1 W0123 13:21:25.966584 847444 protocol.go:200] [ 237( 1): 237( 1)] unexpected attribute: 1 W0123 13:21:25.972381 847444 protocol.go:200] [ 237( 1): 237( 1)] unexpected attribute: 1 W0123 13:21:25.981975 847444 protocol.go:200] [ 237( 1): 237( 1)] unexpected attribute: 1 W0123 13:21:25.985180 847444 protocol.go:200] [ 237( 1): 237( 1)] unexpected attribute: 1 W0123 13:21:25.987559 847444 protocol.go:200] [ 237( 1): 237( 1)] unexpected attribute: 1 W0123 13:21:25.990297 847444 protocol.go:200] [ 237( 1): 237( 1)] unexpected attribute: 1 W0123 13:21:25.993041 847444 protocol.go:200] [ 237( 1): 237( 1)] unexpected attribute: 1 W0123 13:21:25.995427 847444 protocol.go:200] [ 237( 1): 237( 1)] unexpected attribute: 1 W0123 13:21:25.997963 847444 protocol.go:200] [ 237( 1): 237( 1)] unexpected attribute: 1 W0123 13:21:26.000058 847444 protocol.go:200] [ 237( 1): 237( 1)] unexpected attribute: 1 W0123 13:21:26.002423 847444 protocol.go:200] [ 237( 1): 237( 1)] unexpected attribute: 1 W0123 13:21:26.006511 847444 protocol.go:200] [ 237( 1): 237( 1)] unexpected attribute: 1 W0123 13:21:26.012395 847444 protocol.go:200] [ 237( 1): 237( 1)] unexpected attribute: 1 W0123 13:21:26.014894 847444 protocol.go:200] [ 237( 1): 237( 1)] unexpected attribute: 1 W0123 13:21:26.017338 847444 protocol.go:200] [ 237( 1): 237( 1)] unexpected attribute: 1 W0123 13:21:26.019692 847444 protocol.go:200] [ 237( 1): 237( 1)] unexpected attribute: 1 W0123 13:21:26.021827 847444 protocol.go:200] [ 237( 1): 237( 1)] unexpected attribute: 1 W0123 13:21:26.023932 847444 protocol.go:200] [ 237( 1): 237( 1)] unexpected attribute: 1 W0123 13:21:26.026345 847444 protocol.go:200] [ 237( 1): 237( 1)] unexpected attribute: 1 W0123 13:21:26.028916 847444 protocol.go:200] [ 237( 1): 237( 1)] unexpected attribute: 1 W0123 13:21:26.033176 847444 protocol.go:200] [ 237( 1): 237( 1)] unexpected attribute: 1 W0123 13:21:26.035484 847444 protocol.go:200] [ 237( 1): 237( 1)] unexpected attribute: 1 W0123 13:21:26.037935 847444 protocol.go:200] [ 237( 1): 237( 1)] unexpected attribute: 1 W0123 13:21:26.039954 847444 protocol.go:200] [ 237( 1): 237( 1)] unexpected attribute: 1 W0123 13:21:26.043279 847444 protocol.go:200] [ 237( 1): 237( 1)] unexpected attribute: 1 W0123 13:21:26.046033 847444 protocol.go:200] [ 237( 1): 237( 1)] unexpected attribute: 1 W0123 13:21:26.050063 847444 protocol.go:200] [ 237( 1): 237( 1)] unexpected attribute: 1 D0123 13:21:26.093109 847444 task_exit.go:204] [ 238( 2): 240( 4)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:21:26.093306 847444 task_signals.go:204] [ 238( 2): 238( 2)] Signal 9, PID: 238, TID: 238, fault addr: 0x0: terminating thread group D0123 13:21:26.093880 847444 task_signals.go:204] [ 238( 2): 239( 3)] Signal 9, PID: 238, TID: 239, fault addr: 0x0: terminating thread group D0123 13:21:26.093993 847444 task_exit.go:204] [ 238( 2): 240( 4)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:21:26.094067 847444 task_exit.go:204] [ 238( 2): 240( 4)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:21:26.094293 847444 task_exit.go:204] [ 238( 2): 239( 3)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:21:26.094810 847444 task_exit.go:204] [ 238( 2): 238( 2)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:21:26.094917 847444 task_exit.go:204] [ 238( 2): 239( 3)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:21:26.094988 847444 task_exit.go:204] [ 238( 2): 239( 3)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:21:26.096759 847444 task_exit.go:204] [ 238( 2): 238( 2)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:21:26.096849 847444 task_signals.go:443] [ 237( 1): 237( 1)] Discarding ignored signal 17 D0123 13:21:26.097009 847444 task_exit.go:204] [ 238( 2): 238( 2)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:21:26.100151 847444 task_exit.go:204] [ 237( 1): 237( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:21:26.103343 847444 task_exit.go:361] [ 237( 1): 237( 1)] Init process terminating, killing namespace D0123 13:21:26.103439 847444 task_exit.go:204] [ 237( 1): 237( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:21:26.103514 847444 task_signals.go:443] [ 236: 236] Discarding ignored signal 17 D0123 13:21:26.103801 847444 task_exit.go:204] [ 237( 1): 237( 1)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:21:26.106350 847444 task_exit.go:204] [ 236: 236] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:21:26.107130 847444 task_signals.go:481] [ 236: 236] No task notified of signal 9 D0123 13:21:26.109040 847444 task_exit.go:204] [ 236: 236] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:21:26.109167 847444 task_signals.go:470] [ 7: 7] Notified of signal 17 D0123 13:21:26.109307 847444 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 17 D0123 13:21:26.109395 847444 task_signals.go:220] [ 7: 7] Signal 17: delivering to handler D0123 13:21:26.109558 847444 task_exit.go:204] [ 236: 236] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:21:27.143069 847444 task_signals.go:470] [ 7: 10] Notified of signal 23 D0123 13:21:27.143327 847444 task_signals.go:220] [ 7: 10] Signal 23: delivering to handler D0123 13:21:27.148223 847444 task_stop.go:118] [ 7: 10] Entering internal stop (*kernel.vforkStop)(nil) D0123 13:21:27.153836 847444 task_signals.go:481] [ 7: 10] No task notified of signal 23 D0123 13:21:27.157077 847444 syscalls.go:262] [ 241: 241] Allocating stack with size of 8388608 bytes D0123 13:21:27.157978 847444 task_stop.go:138] [ 7: 10] Leaving internal stop (*kernel.vforkStop)(nil) D0123 13:21:27.158270 847444 task_signals.go:220] [ 7: 10] Signal 23: delivering to handler W0123 13:21:27.185563 847444 protocol.go:200] [ 242( 1): 242( 1)] unexpected attribute: 1 W0123 13:21:27.186928 847444 protocol.go:200] [ 242( 1): 242( 1)] unexpected attribute: 1 W0123 13:21:27.194359 847444 protocol.go:200] [ 242( 1): 242( 1)] unexpected attribute: 1 W0123 13:21:27.194989 847444 protocol.go:200] [ 242( 1): 242( 1)] unexpected attribute: 12 W0123 13:21:27.195376 847444 protocol.go:200] [ 242( 1): 242( 1)] unexpected attribute: 12 W0123 13:21:27.195707 847444 protocol.go:200] [ 242( 1): 242( 1)] unexpected attribute: 12 W0123 13:21:27.196052 847444 protocol.go:200] [ 242( 1): 242( 1)] unexpected attribute: 12 W0123 13:21:27.196410 847444 protocol.go:200] [ 242( 1): 242( 1)] unexpected attribute: 12 W0123 13:21:27.196818 847444 protocol.go:200] [ 242( 1): 242( 1)] unexpected attribute: 12 W0123 13:21:27.197136 847444 protocol.go:200] [ 242( 1): 242( 1)] unexpected attribute: 12 W0123 13:21:27.197478 847444 protocol.go:200] [ 242( 1): 242( 1)] unexpected attribute: 12 W0123 13:21:27.197898 847444 protocol.go:200] [ 242( 1): 242( 1)] unexpected attribute: 12 W0123 13:21:27.198201 847444 protocol.go:200] [ 242( 1): 242( 1)] unexpected attribute: 12 W0123 13:21:27.198527 847444 protocol.go:200] [ 242( 1): 242( 1)] unexpected attribute: 12 W0123 13:21:27.198789 847444 protocol.go:200] [ 242( 1): 242( 1)] unexpected attribute: 12 W0123 13:21:27.199173 847444 protocol.go:200] [ 242( 1): 242( 1)] unexpected attribute: 12 W0123 13:21:27.199678 847444 protocol.go:200] [ 242( 1): 242( 1)] unexpected attribute: 12 W0123 13:21:27.200157 847444 protocol.go:200] [ 242( 1): 242( 1)] unexpected attribute: 12 W0123 13:21:27.200553 847444 protocol.go:200] [ 242( 1): 242( 1)] unexpected attribute: 12 W0123 13:21:27.200945 847444 protocol.go:200] [ 242( 1): 242( 1)] unexpected attribute: 12 W0123 13:21:27.201835 847444 protocol.go:200] [ 242( 1): 242( 1)] unexpected attribute: a W0123 13:21:27.202756 847444 protocol.go:200] [ 242( 1): 242( 1)] unexpected attribute: a W0123 13:21:27.203018 847444 protocol.go:200] [ 242( 1): 242( 1)] unexpected attribute: 12 W0123 13:21:27.203348 847444 protocol.go:200] [ 242( 1): 242( 1)] unexpected attribute: 12 W0123 13:21:27.204316 847444 protocol.go:200] [ 242( 1): 242( 1)] unexpected attribute: a W0123 13:21:27.205474 847444 protocol.go:200] [ 242( 1): 242( 1)] unexpected attribute: a W0123 13:21:27.205940 847444 protocol.go:200] [ 242( 1): 242( 1)] unexpected attribute: 12 W0123 13:21:27.206316 847444 protocol.go:200] [ 242( 1): 242( 1)] unexpected attribute: 12 W0123 13:21:27.207288 847444 protocol.go:200] [ 242( 1): 242( 1)] unexpected attribute: a W0123 13:21:27.208348 847444 protocol.go:200] [ 242( 1): 242( 1)] unexpected attribute: a W0123 13:21:27.208700 847444 protocol.go:200] [ 242( 1): 242( 1)] unexpected attribute: 12 W0123 13:21:27.209050 847444 protocol.go:200] [ 242( 1): 242( 1)] unexpected attribute: 12 W0123 13:21:27.209921 847444 protocol.go:200] [ 242( 1): 242( 1)] unexpected attribute: a W0123 13:21:27.210780 847444 protocol.go:200] [ 242( 1): 242( 1)] unexpected attribute: a W0123 13:21:27.211057 847444 protocol.go:200] [ 242( 1): 242( 1)] unexpected attribute: 12 W0123 13:21:27.212425 847444 protocol.go:200] [ 242( 1): 242( 1)] unexpected attribute: 12 W0123 13:21:27.212768 847444 protocol.go:200] [ 242( 1): 242( 1)] unexpected attribute: 12 W0123 13:21:27.213839 847444 protocol.go:200] [ 242( 1): 242( 1)] unexpected attribute: 12 W0123 13:21:27.215278 847444 protocol.go:200] [ 242( 1): 242( 1)] unexpected attribute: 12 W0123 13:21:27.216056 847444 protocol.go:200] [ 242( 1): 242( 1)] unexpected attribute: 12 W0123 13:21:27.216400 847444 protocol.go:200] [ 242( 1): 242( 1)] unexpected attribute: 12 W0123 13:21:27.217162 847444 protocol.go:200] [ 242( 1): 242( 1)] unexpected attribute: 12 W0123 13:21:27.217908 847444 protocol.go:200] [ 242( 1): 242( 1)] unexpected attribute: 12 W0123 13:21:27.218544 847444 protocol.go:200] [ 242( 1): 242( 1)] unexpected attribute: 12 W0123 13:21:27.219121 847444 protocol.go:200] [ 242( 1): 242( 1)] unexpected attribute: 12 W0123 13:21:27.219748 847444 protocol.go:200] [ 242( 1): 242( 1)] unexpected attribute: 12 W0123 13:21:27.220695 847444 protocol.go:200] [ 242( 1): 242( 1)] unexpected attribute: 12 W0123 13:21:27.221080 847444 protocol.go:200] [ 242( 1): 242( 1)] unexpected attribute: 12 W0123 13:21:27.221915 847444 protocol.go:200] [ 242( 1): 242( 1)] unexpected attribute: 12 W0123 13:21:27.222824 847444 protocol.go:200] [ 242( 1): 242( 1)] unexpected attribute: 12 W0123 13:21:27.223198 847444 protocol.go:200] [ 242( 1): 242( 1)] unexpected attribute: 12 W0123 13:21:27.223566 847444 protocol.go:200] [ 242( 1): 242( 1)] unexpected attribute: 12 W0123 13:21:27.225896 847444 protocol.go:200] [ 242( 1): 242( 1)] unexpected attribute: 1 W0123 13:21:27.230015 847444 protocol.go:200] [ 242( 1): 242( 1)] unexpected attribute: 1 W0123 13:21:27.238243 847444 protocol.go:200] [ 242( 1): 242( 1)] unexpected attribute: 1 W0123 13:21:27.249823 847444 protocol.go:200] [ 242( 1): 242( 1)] unexpected attribute: 1 W0123 13:21:27.252606 847444 protocol.go:200] [ 242( 1): 242( 1)] unexpected attribute: 1 W0123 13:21:27.254903 847444 protocol.go:200] [ 242( 1): 242( 1)] unexpected attribute: 1 W0123 13:21:27.257036 847444 protocol.go:200] [ 242( 1): 242( 1)] unexpected attribute: 1 W0123 13:21:27.259586 847444 protocol.go:200] [ 242( 1): 242( 1)] unexpected attribute: 1 W0123 13:21:27.261547 847444 protocol.go:200] [ 242( 1): 242( 1)] unexpected attribute: 1 W0123 13:21:27.263443 847444 protocol.go:200] [ 242( 1): 242( 1)] unexpected attribute: 1 W0123 13:21:27.265643 847444 protocol.go:200] [ 242( 1): 242( 1)] unexpected attribute: 1 W0123 13:21:27.267787 847444 protocol.go:200] [ 242( 1): 242( 1)] unexpected attribute: 1 W0123 13:21:27.269756 847444 protocol.go:200] [ 242( 1): 242( 1)] unexpected attribute: 1 W0123 13:21:27.271972 847444 protocol.go:200] [ 242( 1): 242( 1)] unexpected attribute: 1 W0123 13:21:27.273995 847444 protocol.go:200] [ 242( 1): 242( 1)] unexpected attribute: 1 W0123 13:21:27.276704 847444 protocol.go:200] [ 242( 1): 242( 1)] unexpected attribute: 1 W0123 13:21:27.278992 847444 protocol.go:200] [ 242( 1): 242( 1)] unexpected attribute: 1 W0123 13:21:27.283174 847444 protocol.go:200] [ 242( 1): 242( 1)] unexpected attribute: 1 W0123 13:21:27.290136 847444 protocol.go:200] [ 242( 1): 242( 1)] unexpected attribute: 1 W0123 13:21:27.292392 847444 protocol.go:200] [ 242( 1): 242( 1)] unexpected attribute: 1 W0123 13:21:27.294237 847444 protocol.go:200] [ 242( 1): 242( 1)] unexpected attribute: 1 W0123 13:21:27.296103 847444 protocol.go:200] [ 242( 1): 242( 1)] unexpected attribute: 1 W0123 13:21:27.298051 847444 protocol.go:200] [ 242( 1): 242( 1)] unexpected attribute: 1 W0123 13:21:27.300417 847444 protocol.go:200] [ 242( 1): 242( 1)] unexpected attribute: 1 W0123 13:21:27.302445 847444 protocol.go:200] [ 242( 1): 242( 1)] unexpected attribute: 1 W0123 13:21:27.304699 847444 protocol.go:200] [ 242( 1): 242( 1)] unexpected attribute: 1 W0123 13:21:27.306828 847444 protocol.go:200] [ 242( 1): 242( 1)] unexpected attribute: 1 W0123 13:21:27.308935 847444 protocol.go:200] [ 242( 1): 242( 1)] unexpected attribute: 1 W0123 13:21:27.311510 847444 protocol.go:200] [ 242( 1): 242( 1)] unexpected attribute: 1 W0123 13:21:27.313787 847444 protocol.go:200] [ 242( 1): 242( 1)] unexpected attribute: 1 W0123 13:21:27.316065 847444 protocol.go:200] [ 242( 1): 242( 1)] unexpected attribute: 1 W0123 13:21:27.318131 847444 protocol.go:200] [ 242( 1): 242( 1)] unexpected attribute: 1 W0123 13:21:27.320203 847444 protocol.go:200] [ 242( 1): 242( 1)] unexpected attribute: 1 W0123 13:21:27.322637 847444 protocol.go:200] [ 242( 1): 242( 1)] unexpected attribute: 1 W0123 13:21:27.324913 847444 protocol.go:200] [ 242( 1): 242( 1)] unexpected attribute: 1 W0123 13:21:27.326989 847444 protocol.go:200] [ 242( 1): 242( 1)] unexpected attribute: 1 W0123 13:21:27.329473 847444 protocol.go:200] [ 242( 1): 242( 1)] unexpected attribute: 1 W0123 13:21:27.332061 847444 protocol.go:200] [ 242( 1): 242( 1)] unexpected attribute: 1 W0123 13:21:27.334336 847444 protocol.go:200] [ 242( 1): 242( 1)] unexpected attribute: 1 W0123 13:21:27.336359 847444 protocol.go:200] [ 242( 1): 242( 1)] unexpected attribute: 1 W0123 13:21:27.338364 847444 protocol.go:200] [ 242( 1): 242( 1)] unexpected attribute: 1 W0123 13:21:27.340401 847444 protocol.go:200] [ 242( 1): 242( 1)] unexpected attribute: 1 W0123 13:21:27.342683 847444 protocol.go:200] [ 242( 1): 242( 1)] unexpected attribute: 1 D0123 13:21:27.382007 847444 task_exit.go:204] [ 243( 2): 245( 4)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:21:27.382638 847444 task_signals.go:204] [ 243( 2): 243( 2)] Signal 9, PID: 243, TID: 243, fault addr: 0x0: terminating thread group D0123 13:21:27.382603 847444 task_signals.go:204] [ 243( 2): 244( 3)] Signal 9, PID: 243, TID: 244, fault addr: 0x0: terminating thread group D0123 13:21:27.382730 847444 task_exit.go:204] [ 243( 2): 245( 4)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:21:27.382826 847444 task_exit.go:204] [ 243( 2): 245( 4)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:21:27.383100 847444 task_exit.go:204] [ 243( 2): 243( 2)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:21:27.383233 847444 task_exit.go:204] [ 243( 2): 244( 3)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:21:27.383926 847444 task_exit.go:204] [ 243( 2): 244( 3)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:21:27.383980 847444 task_exit.go:204] [ 243( 2): 244( 3)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:21:27.384783 847444 task_exit.go:204] [ 243( 2): 243( 2)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:21:27.384859 847444 task_signals.go:443] [ 242( 1): 242( 1)] Discarding ignored signal 17 D0123 13:21:27.385920 847444 task_exit.go:204] [ 243( 2): 243( 2)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:21:27.389510 847444 task_exit.go:204] [ 242( 1): 242( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:21:27.391993 847444 task_exit.go:361] [ 242( 1): 242( 1)] Init process terminating, killing namespace D0123 13:21:27.392115 847444 task_exit.go:204] [ 242( 1): 242( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:21:27.392219 847444 task_signals.go:443] [ 241: 241] Discarding ignored signal 17 D0123 13:21:27.392495 847444 task_exit.go:204] [ 242( 1): 242( 1)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:21:27.394997 847444 task_exit.go:204] [ 241: 241] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:21:27.395699 847444 task_signals.go:481] [ 241: 241] No task notified of signal 9 D0123 13:21:27.397257 847444 task_exit.go:204] [ 241: 241] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:21:27.397443 847444 task_signals.go:470] [ 7: 7] Notified of signal 17 D0123 13:21:27.397825 847444 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 17 D0123 13:21:27.397950 847444 task_signals.go:220] [ 7: 7] Signal 17: delivering to handler D0123 13:21:27.397954 847444 task_exit.go:204] [ 241: 241] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:21:27.407294 847444 task_signals.go:470] [ 7: 11] Notified of signal 23 D0123 13:21:27.407558 847444 task_signals.go:179] [ 7: 11] Restarting syscall 202: interrupted by signal 23 D0123 13:21:27.407712 847444 task_signals.go:220] [ 7: 11] Signal 23: delivering to handler D0123 13:21:28.410417 847444 task_signals.go:470] [ 7: 12] Notified of signal 23 D0123 13:21:28.410691 847444 task_signals.go:220] [ 7: 12] Signal 23: delivering to handler D0123 13:21:28.415832 847444 task_stop.go:118] [ 7: 12] Entering internal stop (*kernel.vforkStop)(nil) D0123 13:21:28.420974 847444 task_signals.go:481] [ 7: 12] No task notified of signal 23 D0123 13:21:28.427366 847444 syscalls.go:262] [ 246: 246] Allocating stack with size of 8388608 bytes D0123 13:21:28.428427 847444 task_stop.go:138] [ 7: 12] Leaving internal stop (*kernel.vforkStop)(nil) D0123 13:21:28.429033 847444 task_signals.go:220] [ 7: 12] Signal 23: delivering to handler W0123 13:21:28.450377 847444 protocol.go:200] [ 247( 1): 247( 1)] unexpected attribute: 1 W0123 13:21:28.451670 847444 protocol.go:200] [ 247( 1): 247( 1)] unexpected attribute: 1 W0123 13:21:28.460132 847444 protocol.go:200] [ 247( 1): 247( 1)] unexpected attribute: 1 W0123 13:21:28.460823 847444 protocol.go:200] [ 247( 1): 247( 1)] unexpected attribute: 12 W0123 13:21:28.461237 847444 protocol.go:200] [ 247( 1): 247( 1)] unexpected attribute: 12 W0123 13:21:28.461631 847444 protocol.go:200] [ 247( 1): 247( 1)] unexpected attribute: 12 W0123 13:21:28.462062 847444 protocol.go:200] [ 247( 1): 247( 1)] unexpected attribute: 12 W0123 13:21:28.462518 847444 protocol.go:200] [ 247( 1): 247( 1)] unexpected attribute: 12 W0123 13:21:28.463006 847444 protocol.go:200] [ 247( 1): 247( 1)] unexpected attribute: 12 W0123 13:21:28.463418 847444 protocol.go:200] [ 247( 1): 247( 1)] unexpected attribute: 12 W0123 13:21:28.463862 847444 protocol.go:200] [ 247( 1): 247( 1)] unexpected attribute: 12 W0123 13:21:28.464380 847444 protocol.go:200] [ 247( 1): 247( 1)] unexpected attribute: 12 W0123 13:21:28.464789 847444 protocol.go:200] [ 247( 1): 247( 1)] unexpected attribute: 12 W0123 13:21:28.465161 847444 protocol.go:200] [ 247( 1): 247( 1)] unexpected attribute: 12 W0123 13:21:28.465491 847444 protocol.go:200] [ 247( 1): 247( 1)] unexpected attribute: 12 W0123 13:21:28.465834 847444 protocol.go:200] [ 247( 1): 247( 1)] unexpected attribute: 12 W0123 13:21:28.466190 847444 protocol.go:200] [ 247( 1): 247( 1)] unexpected attribute: 12 W0123 13:21:28.466626 847444 protocol.go:200] [ 247( 1): 247( 1)] unexpected attribute: 12 W0123 13:21:28.467094 847444 protocol.go:200] [ 247( 1): 247( 1)] unexpected attribute: 12 W0123 13:21:28.467528 847444 protocol.go:200] [ 247( 1): 247( 1)] unexpected attribute: 12 W0123 13:21:28.469063 847444 protocol.go:200] [ 247( 1): 247( 1)] unexpected attribute: a W0123 13:21:28.470539 847444 protocol.go:200] [ 247( 1): 247( 1)] unexpected attribute: a W0123 13:21:28.470965 847444 protocol.go:200] [ 247( 1): 247( 1)] unexpected attribute: 12 W0123 13:21:28.471445 847444 protocol.go:200] [ 247( 1): 247( 1)] unexpected attribute: 12 W0123 13:21:28.472877 847444 protocol.go:200] [ 247( 1): 247( 1)] unexpected attribute: a W0123 13:21:28.474336 847444 protocol.go:200] [ 247( 1): 247( 1)] unexpected attribute: a W0123 13:21:28.474889 847444 protocol.go:200] [ 247( 1): 247( 1)] unexpected attribute: 12 W0123 13:21:28.475459 847444 protocol.go:200] [ 247( 1): 247( 1)] unexpected attribute: 12 W0123 13:21:28.476987 847444 protocol.go:200] [ 247( 1): 247( 1)] unexpected attribute: a W0123 13:21:28.478817 847444 protocol.go:200] [ 247( 1): 247( 1)] unexpected attribute: a W0123 13:21:28.479465 847444 protocol.go:200] [ 247( 1): 247( 1)] unexpected attribute: 12 W0123 13:21:28.480015 847444 protocol.go:200] [ 247( 1): 247( 1)] unexpected attribute: 12 W0123 13:21:28.481471 847444 protocol.go:200] [ 247( 1): 247( 1)] unexpected attribute: a W0123 13:21:28.482976 847444 protocol.go:200] [ 247( 1): 247( 1)] unexpected attribute: a W0123 13:21:28.483588 847444 protocol.go:200] [ 247( 1): 247( 1)] unexpected attribute: 12 W0123 13:21:28.485737 847444 protocol.go:200] [ 247( 1): 247( 1)] unexpected attribute: 12 W0123 13:21:28.486249 847444 protocol.go:200] [ 247( 1): 247( 1)] unexpected attribute: 12 W0123 13:21:28.487838 847444 protocol.go:200] [ 247( 1): 247( 1)] unexpected attribute: 12 W0123 13:21:28.489834 847444 protocol.go:200] [ 247( 1): 247( 1)] unexpected attribute: 12 W0123 13:21:28.490879 847444 protocol.go:200] [ 247( 1): 247( 1)] unexpected attribute: 12 W0123 13:21:28.491368 847444 protocol.go:200] [ 247( 1): 247( 1)] unexpected attribute: 12 W0123 13:21:28.492463 847444 protocol.go:200] [ 247( 1): 247( 1)] unexpected attribute: 12 W0123 13:21:28.493513 847444 protocol.go:200] [ 247( 1): 247( 1)] unexpected attribute: 12 W0123 13:21:28.494662 847444 protocol.go:200] [ 247( 1): 247( 1)] unexpected attribute: 12 W0123 13:21:28.495724 847444 protocol.go:200] [ 247( 1): 247( 1)] unexpected attribute: 12 W0123 13:21:28.497426 847444 protocol.go:200] [ 247( 1): 247( 1)] unexpected attribute: 12 W0123 13:21:28.498445 847444 protocol.go:200] [ 247( 1): 247( 1)] unexpected attribute: 12 W0123 13:21:28.498963 847444 protocol.go:200] [ 247( 1): 247( 1)] unexpected attribute: 12 W0123 13:21:28.500014 847444 protocol.go:200] [ 247( 1): 247( 1)] unexpected attribute: 12 W0123 13:21:28.501101 847444 protocol.go:200] [ 247( 1): 247( 1)] unexpected attribute: 12 W0123 13:21:28.501592 847444 protocol.go:200] [ 247( 1): 247( 1)] unexpected attribute: 12 W0123 13:21:28.502216 847444 protocol.go:200] [ 247( 1): 247( 1)] unexpected attribute: 12 W0123 13:21:28.505360 847444 protocol.go:200] [ 247( 1): 247( 1)] unexpected attribute: 1 W0123 13:21:28.510468 847444 protocol.go:200] [ 247( 1): 247( 1)] unexpected attribute: 1 W0123 13:21:28.525185 847444 protocol.go:200] [ 247( 1): 247( 1)] unexpected attribute: 1 W0123 13:21:28.538946 847444 protocol.go:200] [ 247( 1): 247( 1)] unexpected attribute: 1 W0123 13:21:28.541642 847444 protocol.go:200] [ 247( 1): 247( 1)] unexpected attribute: 1 W0123 13:21:28.545635 847444 protocol.go:200] [ 247( 1): 247( 1)] unexpected attribute: 1 W0123 13:21:28.548750 847444 protocol.go:200] [ 247( 1): 247( 1)] unexpected attribute: 1 W0123 13:21:28.551492 847444 protocol.go:200] [ 247( 1): 247( 1)] unexpected attribute: 1 W0123 13:21:28.554081 847444 protocol.go:200] [ 247( 1): 247( 1)] unexpected attribute: 1 W0123 13:21:28.556746 847444 protocol.go:200] [ 247( 1): 247( 1)] unexpected attribute: 1 W0123 13:21:28.559322 847444 protocol.go:200] [ 247( 1): 247( 1)] unexpected attribute: 1 W0123 13:21:28.561974 847444 protocol.go:200] [ 247( 1): 247( 1)] unexpected attribute: 1 W0123 13:21:28.564857 847444 protocol.go:200] [ 247( 1): 247( 1)] unexpected attribute: 1 W0123 13:21:28.567895 847444 protocol.go:200] [ 247( 1): 247( 1)] unexpected attribute: 1 W0123 13:21:28.570439 847444 protocol.go:200] [ 247( 1): 247( 1)] unexpected attribute: 1 W0123 13:21:28.573200 847444 protocol.go:200] [ 247( 1): 247( 1)] unexpected attribute: 1 W0123 13:21:28.575843 847444 protocol.go:200] [ 247( 1): 247( 1)] unexpected attribute: 1 W0123 13:21:28.580682 847444 protocol.go:200] [ 247( 1): 247( 1)] unexpected attribute: 1 W0123 13:21:28.593870 847444 protocol.go:200] [ 247( 1): 247( 1)] unexpected attribute: 1 W0123 13:21:28.596610 847444 protocol.go:200] [ 247( 1): 247( 1)] unexpected attribute: 1 W0123 13:21:28.599333 847444 protocol.go:200] [ 247( 1): 247( 1)] unexpected attribute: 1 W0123 13:21:28.602053 847444 protocol.go:200] [ 247( 1): 247( 1)] unexpected attribute: 1 W0123 13:21:28.604632 847444 protocol.go:200] [ 247( 1): 247( 1)] unexpected attribute: 1 W0123 13:21:28.607445 847444 protocol.go:200] [ 247( 1): 247( 1)] unexpected attribute: 1 W0123 13:21:28.610293 847444 protocol.go:200] [ 247( 1): 247( 1)] unexpected attribute: 1 W0123 13:21:28.613026 847444 protocol.go:200] [ 247( 1): 247( 1)] unexpected attribute: 1 W0123 13:21:28.615890 847444 protocol.go:200] [ 247( 1): 247( 1)] unexpected attribute: 1 W0123 13:21:28.618621 847444 protocol.go:200] [ 247( 1): 247( 1)] unexpected attribute: 1 W0123 13:21:28.621485 847444 protocol.go:200] [ 247( 1): 247( 1)] unexpected attribute: 1 W0123 13:21:28.624166 847444 protocol.go:200] [ 247( 1): 247( 1)] unexpected attribute: 1 W0123 13:21:28.627319 847444 protocol.go:200] [ 247( 1): 247( 1)] unexpected attribute: 1 W0123 13:21:28.630165 847444 protocol.go:200] [ 247( 1): 247( 1)] unexpected attribute: 1 W0123 13:21:28.632921 847444 protocol.go:200] [ 247( 1): 247( 1)] unexpected attribute: 1 W0123 13:21:28.635641 847444 protocol.go:200] [ 247( 1): 247( 1)] unexpected attribute: 1 W0123 13:21:28.638208 847444 protocol.go:200] [ 247( 1): 247( 1)] unexpected attribute: 1 W0123 13:21:28.642228 847444 protocol.go:200] [ 247( 1): 247( 1)] unexpected attribute: 1 W0123 13:21:28.645249 847444 protocol.go:200] [ 247( 1): 247( 1)] unexpected attribute: 1 W0123 13:21:28.647916 847444 protocol.go:200] [ 247( 1): 247( 1)] unexpected attribute: 1 W0123 13:21:28.650439 847444 protocol.go:200] [ 247( 1): 247( 1)] unexpected attribute: 1 W0123 13:21:28.653124 847444 protocol.go:200] [ 247( 1): 247( 1)] unexpected attribute: 1 W0123 13:21:28.655759 847444 protocol.go:200] [ 247( 1): 247( 1)] unexpected attribute: 1 W0123 13:21:28.658482 847444 protocol.go:200] [ 247( 1): 247( 1)] unexpected attribute: 1 W0123 13:21:28.661123 847444 protocol.go:200] [ 247( 1): 247( 1)] unexpected attribute: 1 D0123 13:21:28.706455 847444 task_exit.go:204] [ 248( 2): 250( 4)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:21:28.706796 847444 task_signals.go:204] [ 248( 2): 249( 3)] Signal 9, PID: 248, TID: 249, fault addr: 0x0: terminating thread group D0123 13:21:28.707148 847444 task_exit.go:204] [ 248( 2): 249( 3)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:21:28.707340 847444 task_signals.go:204] [ 248( 2): 248( 2)] Signal 9, PID: 248, TID: 248, fault addr: 0x0: terminating thread group D0123 13:21:28.707423 847444 task_exit.go:204] [ 248( 2): 250( 4)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:21:28.707487 847444 task_exit.go:204] [ 248( 2): 250( 4)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:21:28.707736 847444 task_exit.go:204] [ 248( 2): 248( 2)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:21:28.708519 847444 task_exit.go:204] [ 248( 2): 248( 2)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:21:28.709368 847444 task_exit.go:204] [ 248( 2): 249( 3)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:21:28.709445 847444 task_exit.go:204] [ 248( 2): 249( 3)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:21:28.709522 847444 task_signals.go:443] [ 247( 1): 247( 1)] Discarding ignored signal 17 D0123 13:21:28.710536 847444 task_exit.go:204] [ 248( 2): 248( 2)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:21:28.713875 847444 task_exit.go:204] [ 247( 1): 247( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:21:28.716110 847444 task_exit.go:361] [ 247( 1): 247( 1)] Init process terminating, killing namespace D0123 13:21:28.716178 847444 task_exit.go:204] [ 247( 1): 247( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:21:28.716235 847444 task_signals.go:443] [ 246: 246] Discarding ignored signal 17 D0123 13:21:28.716372 847444 task_exit.go:204] [ 247( 1): 247( 1)] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:21:28.718826 847444 task_exit.go:204] [ 246: 246] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:21:28.719589 847444 task_signals.go:481] [ 246: 246] No task notified of signal 9 D0123 13:21:28.721000 847444 task_exit.go:204] [ 246: 246] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:21:28.721216 847444 task_signals.go:470] [ 7: 7] Notified of signal 17 D0123 13:21:28.721406 847444 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 17 D0123 13:21:28.721510 847444 task_signals.go:220] [ 7: 7] Signal 17: delivering to handler D0123 13:21:28.721570 847444 task_exit.go:204] [ 246: 246] Transitioning from exit state TaskExitZombie to TaskExitDead 2024/01/23 13:21:28 [FATAL] executor failed 11 times: executor 0: exit status 67 err exit status 67 SYZFAIL: child failed (errno 0: Success) loop exited with status 67 exit status 67 SYZFAIL: child failed (errno 0: Success) loop exited with status 67 exit status 67 D0123 13:21:28.730487 847444 task_exit.go:204] [ 7: 11] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:21:28.730766 847444 task_signals.go:204] [ 7: 15] Signal 9, PID: 7, TID: 15, fault addr: 0x0: terminating thread group D0123 13:21:28.731032 847444 task_signals.go:204] [ 7: 7] Signal 9, PID: 7, TID: 7, fault addr: 0x0: terminating thread group D0123 13:21:28.731066 847444 task_signals.go:204] [ 7: 10] Signal 9, PID: 7, TID: 10, fault addr: 0x0: terminating thread group D0123 13:21:28.731251 847444 task_signals.go:204] [ 7: 17] Signal 9, PID: 7, TID: 17, fault addr: 0x0: terminating thread group D0123 13:21:28.731170 847444 task_signals.go:204] [ 7: 14] Signal 9, PID: 7, TID: 14, fault addr: 0x0: terminating thread group D0123 13:21:28.731169 847444 task_signals.go:204] [ 7: 8] Signal 9, PID: 7, TID: 8, fault addr: 0x0: terminating thread group D0123 13:21:28.731293 847444 task_exit.go:204] [ 7: 7] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:21:28.731266 847444 task_signals.go:204] [ 7: 9] Signal 9, PID: 7, TID: 9, fault addr: 0x0: terminating thread group D0123 13:21:28.731550 847444 task_signals.go:204] [ 7: 12] Signal 9, PID: 7, TID: 12, fault addr: 0x0: terminating thread group D0123 13:21:28.731577 847444 task_signals.go:204] [ 7: 53] Signal 9, PID: 7, TID: 53, fault addr: 0x0: terminating thread group D0123 13:21:28.731966 847444 task_exit.go:204] [ 7: 7] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:21:28.731982 847444 task_signals.go:204] [ 7: 13] Signal 9, PID: 7, TID: 13, fault addr: 0x0: terminating thread group D0123 13:21:28.732063 847444 task_exit.go:204] [ 7: 11] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:21:28.732134 847444 task_exit.go:204] [ 7: 11] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:21:28.732328 847444 task_exit.go:204] [ 7: 10] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:21:28.732679 847444 task_exit.go:204] [ 7: 10] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:21:28.732750 847444 task_exit.go:204] [ 7: 10] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:21:28.732869 847444 task_exit.go:204] [ 7: 9] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:21:28.733001 847444 task_exit.go:204] [ 7: 15] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:21:28.733060 847444 task_exit.go:204] [ 7: 17] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:21:28.733133 847444 task_exit.go:204] [ 7: 14] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:21:28.733254 847444 task_exit.go:204] [ 7: 8] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:21:28.733342 847444 task_exit.go:204] [ 7: 12] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:21:28.733421 847444 task_exit.go:204] [ 7: 53] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:21:28.733502 847444 task_exit.go:204] [ 7: 13] Transitioning from exit state TaskExitNone to TaskExitInitiated D0123 13:21:28.734644 847444 task_exit.go:204] [ 7: 8] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:21:28.734731 847444 task_exit.go:204] [ 7: 8] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:21:28.734915 847444 task_exit.go:204] [ 7: 14] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:21:28.734973 847444 task_exit.go:204] [ 7: 14] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:21:28.735477 847444 task_exit.go:204] [ 7: 15] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:21:28.735542 847444 task_exit.go:204] [ 7: 15] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:21:28.738972 847444 task_exit.go:204] [ 7: 9] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:21:28.739117 847444 task_exit.go:204] [ 7: 9] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:21:28.739261 847444 task_exit.go:204] [ 7: 13] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:21:28.739348 847444 task_exit.go:204] [ 7: 13] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:21:28.739567 847444 task_exit.go:204] [ 7: 53] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:21:28.739658 847444 task_exit.go:204] [ 7: 53] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:21:28.739827 847444 task_exit.go:204] [ 7: 12] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:21:28.739945 847444 task_exit.go:204] [ 7: 12] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:21:28.742129 847444 task_exit.go:204] [ 7: 17] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0123 13:21:28.742228 847444 task_exit.go:204] [ 7: 17] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:21:28.742311 847444 task_exit.go:204] [ 7: 7] Transitioning from exit state TaskExitZombie to TaskExitDead D0123 13:21:28.742548 847444 loader.go:1268] updated processes (removal): map[{ci-gvisor-ptrace-2-race-0 0}:0xc0006e10e0] D0123 13:21:28.742719 847444 controller.go:523] containerManager.Wait, cid: ci-gvisor-ptrace-2-race-0, pid: 7, waitStatus: 0x100, err: D0123 13:21:28.742938 847444 urpc.go:568] urpc: successfully marshalled 38 bytes. D0123 13:21:28.743089 854489 urpc.go:611] urpc: unmarshal success. I0123 13:21:28.743201 854489 main.go:226] Exiting with status: 256 D0123 13:21:29.032134 847444 urpc.go:611] urpc: unmarshal success. D0123 13:21:29.040428 847444 urpc.go:568] urpc: successfully marshalled 92467 bytes. D0123 13:21:29.063904 847444 urpc.go:611] urpc: unmarshal success. D0123 13:21:29.064067 847444 controller.go:232] containerManager.Processes, cid: ci-gvisor-ptrace-2-race-0 D0123 13:21:29.064678 847444 urpc.go:568] urpc: successfully marshalled 147 bytes. D0123 13:21:38.394810 847444 sampler.go:191] Time: Adjusting syscall overhead down to 901 VM DIAGNOSIS: I0123 13:21:29.021129 856988 main.go:194] **************** gVisor **************** I0123 13:21:29.021212 856988 main.go:195] Version 0.0.0, go1.21.1 X:nocoverageredesign, amd64, 96 CPUs, linux, PID 856988, PPID 126721, UID 0, GID 0 D0123 13:21:29.021254 856988 main.go:196] Page size: 0x1000 (4096 bytes) I0123 13:21:29.021290 856988 main.go:197] Args: [/syzkaller/managers/ci-gvisor-ptrace-2-race/current/image -root /syzkaller/managers/ci-gvisor-ptrace-2-race/workdir/gvisor_root -watchdog-action=panic -network=none -debug -debug-log=/dev/stderr -platform=ptrace -network=sandbox -net-raw -watchdog-action=panic -TESTONLY-unsafe-nonroot -overlay2=none debug -stacks --ps ci-gvisor-ptrace-2-race-0] I0123 13:21:29.021341 856988 config.go:391] Platform: ptrace I0123 13:21:29.021392 856988 config.go:392] RootDir: /syzkaller/managers/ci-gvisor-ptrace-2-race/workdir/gvisor_root I0123 13:21:29.021434 856988 config.go:393] FileAccess: exclusive / Directfs: true / Overlay: none I0123 13:21:29.021458 856988 config.go:394] Network: sandbox I0123 13:21:29.021483 856988 config.go:396] Debug: true. Strace: false, max size: 1024, syscalls: D0123 13:21:29.021519 856988 config.go:408] Config.RootDir (--root): /syzkaller/managers/ci-gvisor-ptrace-2-race/workdir/gvisor_root D0123 13:21:29.021545 856988 config.go:408] Config.Traceback (--traceback): system D0123 13:21:29.021583 856988 config.go:408] Config.Debug (--debug): D0123 13:21:29.021622 856988 config.go:408] Config.LogFilename (--log): (empty) D0123 13:21:29.021684 856988 config.go:408] Config.LogFormat (--log-format): text D0123 13:21:29.021739 856988 config.go:408] Config.DebugLog (--debug-log): /dev/stderr D0123 13:21:29.021767 856988 config.go:408] Config.DebugToUserLog (--debug-to-user-log): D0123 13:21:29.021817 856988 config.go:408] Config.DebugCommand (--debug-command): (empty) D0123 13:21:29.021860 856988 config.go:408] Config.PanicLog (--panic-log): (empty) D0123 13:21:29.021890 856988 config.go:408] Config.CoverageReport (--coverage-report): (empty) D0123 13:21:29.021906 856988 config.go:408] Config.DebugLogFormat (--debug-log-format): text D0123 13:21:29.021937 856988 config.go:408] Config.FileAccess (--file-access): D0123 13:21:29.021961 856988 config.go:408] Config.FileAccessMounts (--file-access-mounts): D0123 13:21:29.021995 856988 config.go:408] Config.Overlay (--overlay): D0123 13:21:29.022040 856988 config.go:408] Config.Overlay2 (--overlay2): D0123 13:21:29.022107 856988 config.go:408] Config.FSGoferHostUDS (--fsgofer-host-uds): D0123 13:21:29.022154 856988 config.go:408] Config.HostUDS (--host-uds): D0123 13:21:29.022206 856988 config.go:408] Config.HostFifo (--host-fifo): D0123 13:21:29.022246 856988 config.go:408] Config.Network (--network): D0123 13:21:29.022271 856988 config.go:408] Config.EnableRaw (--net-raw): D0123 13:21:29.022322 856988 config.go:408] Config.AllowPacketEndpointWrite (--TESTONLY-allow-packet-endpoint-write): D0123 13:21:29.022361 856988 config.go:408] Config.HostGSO (--gso): D0123 13:21:29.022407 856988 config.go:408] Config.GvisorGSO (--software-gso): D0123 13:21:29.022433 856988 config.go:408] Config.GvisorGROTimeout (--gvisor-gro): D0123 13:21:29.022500 856988 config.go:408] Config.TXChecksumOffload (--tx-checksum-offload): D0123 13:21:29.022536 856988 config.go:408] Config.RXChecksumOffload (--rx-checksum-offload): D0123 13:21:29.022583 856988 config.go:408] Config.QDisc (--qdisc): D0123 13:21:29.022617 856988 config.go:408] Config.LogPackets (--log-packets): D0123 13:21:29.022680 856988 config.go:408] Config.PCAP (--pcap-log): (empty) D0123 13:21:29.022713 856988 config.go:408] Config.Platform (--platform): ptrace D0123 13:21:29.022736 856988 config.go:408] Config.PlatformDevicePath (--platform_device_path): (empty) D0123 13:21:29.022788 856988 config.go:408] Config.MetricServer (--metric-server): (empty) D0123 13:21:29.022837 856988 config.go:408] Config.ProfilingMetrics (--profiling-metrics): (empty) D0123 13:21:29.022894 856988 config.go:408] Config.ProfilingMetricsLog (--profiling-metrics-log): (empty) D0123 13:21:29.022941 856988 config.go:408] Config.ProfilingMetricsRate (--profiling-metrics-rate-us): D0123 13:21:29.022982 856988 config.go:408] Config.Strace (--strace): D0123 13:21:29.023047 856988 config.go:408] Config.StraceSyscalls (--strace-syscalls): (empty) D0123 13:21:29.023097 856988 config.go:408] Config.StraceLogSize (--strace-log-size): D0123 13:21:29.023171 856988 config.go:408] Config.StraceEvent (--strace-event): D0123 13:21:29.023198 856988 config.go:410] Config.DisableSeccomp: D0123 13:21:29.023234 856988 config.go:408] Config.EnableCoreTags (--enable-core-tags): D0123 13:21:29.023294 856988 config.go:408] Config.WatchdogAction (--watchdog-action): D0123 13:21:29.023320 856988 config.go:408] Config.PanicSignal (--panic-signal): D0123 13:21:29.023357 856988 config.go:408] Config.ProfileEnable (--profile): D0123 13:21:29.023418 856988 config.go:408] Config.ProfileBlock (--profile-block): (empty) D0123 13:21:29.023456 856988 config.go:408] Config.ProfileCPU (--profile-cpu): (empty) D0123 13:21:29.023491 856988 config.go:408] Config.ProfileHeap (--profile-heap): (empty) D0123 13:21:29.023537 856988 config.go:408] Config.ProfileMutex (--profile-mutex): (empty) D0123 13:21:29.023571 856988 config.go:408] Config.TraceFile (--trace): (empty) D0123 13:21:29.023622 856988 config.go:410] Config.RestoreFile: (empty) D0123 13:21:29.023660 856988 config.go:408] Config.NumNetworkChannels (--num-network-channels): D0123 13:21:29.023708 856988 config.go:408] Config.Rootless (--rootless): D0123 13:21:29.023758 856988 config.go:408] Config.AlsoLogToStderr (--alsologtostderr): D0123 13:21:29.023808 856988 config.go:408] Config.ReferenceLeak (--ref-leak-mode): D0123 13:21:29.023843 856988 config.go:408] Config.CPUNumFromQuota (--cpu-num-from-quota): D0123 13:21:29.023924 856988 config.go:408] Config.AllowFlagOverride (--allow-flag-override): D0123 13:21:29.023984 856988 config.go:408] Config.OCISeccomp (--oci-seccomp): D0123 13:21:29.024036 856988 config.go:408] Config.IgnoreCgroups (--ignore-cgroups): D0123 13:21:29.024074 856988 config.go:408] Config.SystemdCgroup (--systemd-cgroup): D0123 13:21:29.024114 856988 config.go:408] Config.PodInitConfig (--pod-init-config): (empty) D0123 13:21:29.024195 856988 config.go:408] Config.BufferPooling (--buffer-pooling): D0123 13:21:29.024272 856988 config.go:408] Config.XDP (--EXPERIMENTAL-xdp): D0123 13:21:29.024345 856988 config.go:408] Config.AFXDPUseNeedWakeup (--EXPERIMENTAL-xdp-need-wakeup): D0123 13:21:29.024386 856988 config.go:408] Config.FDLimit (--fdlimit): D0123 13:21:29.024424 856988 config.go:408] Config.DCache (--dcache): D0123 13:21:29.024475 856988 config.go:408] Config.IOUring (--iouring): D0123 13:21:29.024523 856988 config.go:408] Config.DirectFS (--directfs): D0123 13:21:29.024569 856988 config.go:408] Config.NVProxy (--nvproxy): D0123 13:21:29.024604 856988 config.go:408] Config.NVProxyDocker (--nvproxy-docker): D0123 13:21:29.024629 856988 config.go:408] Config.TPUProxy (--tpuproxy): D0123 13:21:29.024684 856988 config.go:408] Config.TestOnlyAllowRunAsCurrentUserWithoutChroot (--TESTONLY-unsafe-nonroot): D0123 13:21:29.024732 856988 config.go:408] Config.TestOnlyTestNameEnv (--TESTONLY-test-name-env): (empty) D0123 13:21:29.024794 856988 config.go:408] Config.TestOnlyAFSSyscallPanic (--TESTONLY-afs-syscall-panic): D0123 13:21:29.024832 856988 config.go:410] Config.explicitlySet: D0123 13:21:29.024869 856988 config.go:408] Config.ReproduceNAT (--reproduce-nat): D0123 13:21:29.024893 856988 config.go:408] Config.ReproduceNftables (--reproduce-nftables): I0123 13:21:29.024924 856988 main.go:199] **************** gVisor **************** W0123 13:21:29.024971 856988 main.go:214] Block the TERM signal. This is only safe in tests! D0123 13:21:29.025078 856988 state_file.go:78] Load container, rootDir: "/syzkaller/managers/ci-gvisor-ptrace-2-race/workdir/gvisor_root", id: {SandboxID: ContainerID:ci-gvisor-ptrace-2-race-0}, opts: {Exact:false SkipCheck:true TryLock:false RootContainer:false} I0123 13:21:29.031291 856988 util.go:51] Found sandbox "ci-gvisor-ptrace-2-race-0", PID: 847444 Found sandbox "ci-gvisor-ptrace-2-race-0", PID: 847444 I0123 13:21:29.031372 856988 util.go:51] Retrieving sandbox stacks Retrieving sandbox stacks D0123 13:21:29.031439 856988 sandbox.go:1355] Stacks sandbox "ci-gvisor-ptrace-2-race-0" D0123 13:21:29.031482 856988 sandbox.go:613] Connecting to sandbox "ci-gvisor-ptrace-2-race-0" D0123 13:21:29.031764 856988 urpc.go:568] urpc: successfully marshalled 36 bytes. D0123 13:21:29.061523 856988 urpc.go:611] urpc: unmarshal success. I0123 13:21:29.061650 856988 util.go:51] *** Stack dump *** goroutine 6491 [running]: gvisor.dev/gvisor/pkg/log.Stacks(0x3?) pkg/log/log.go:319 +0x7c gvisor.dev/gvisor/runsc/boot.(*debug).Stacks(0x2, 0x16?, 0xc002012c50) runsc/boot/debug.go:26 +0x2f reflect.Value.call({0xc000163560?, 0xc000266520?, 0x0?}, {0x4d71b7, 0x4}, {0xc000dc9e58, 0x3, 0x29a3a0?}) GOROOT/src/reflect/value.go:596 +0x14a5 reflect.Value.Call({0xc000163560?, 0xc000266520?, 0x3665f00?}, {0xc000dc9e58, 0x3, 0x3}) GOROOT/src/reflect/value.go:380 +0xb6 gvisor.dev/gvisor/pkg/urpc.(*Server).handleOne(0xc00016c9b0, 0xc002303a10) pkg/urpc/urpc.go:338 +0x5f9 gvisor.dev/gvisor/pkg/urpc.(*Server).handleRegistered(...) pkg/urpc/urpc.go:433 gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling.func1() pkg/urpc/urpc.go:453 +0xa5 created by gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling in goroutine 214 pkg/urpc/urpc.go:451 +0xe5 goroutine 1 [semacquire, 3 minutes]: sync.runtime_Semacquire(0xc0002ae430?) GOROOT/src/runtime/sema.go:62 +0x25 sync.(*WaitGroup).Wait(0xc0002ae428) GOROOT/src/sync/waitgroup.go:116 +0xa5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).WaitExited(...) pkg/sentry/kernel/kernel.go:1240 gvisor.dev/gvisor/runsc/boot.(*Loader).WaitExit(0xc000020000) runsc/boot/loader.go:1306 +0x65 gvisor.dev/gvisor/runsc/cmd.(*Boot).Execute(0xc000002a80, {0xc0000402c0?, 0x10?}, 0xc00047ca10, {0xc0003d70e0, 0x2, 0x132e009?}) runsc/cmd/boot.go:497 +0x2805 github.com/google/subcommands.(*Commander).Execute(0xc0002b0000, {0x7f4fa0, 0x3665f00}, {0xc0003d70e0, 0x2, 0x2}) external/com_github_google_subcommands/subcommands.go:200 +0x70f github.com/google/subcommands.Execute(...) external/com_github_google_subcommands/subcommands.go:481 gvisor.dev/gvisor/runsc/cli.Main() runsc/cli/main.go:221 +0x206f main.main() runsc/main.go:31 +0x1d goroutine 107 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x20f created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess in goroutine 1 pkg/sentry/platform/ptrace/subprocess.go:180 +0x26a goroutine 115 [sync.Cond.Wait]: sync.runtime_notifyListWait(0xc0006e86c8, 0xc3) GOROOT/src/runtime/sema.go:527 +0x159 sync.(*Cond).Wait(0xc0006e86b8) GOROOT/src/sync/cond.go:70 +0x75 gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).findReclaimable(0xc0006e8000) pkg/sentry/pgalloc/pgalloc.go:1434 +0x145 gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).runReclaim(0xc0006e8000) pkg/sentry/pgalloc/pgalloc.go:1343 +0x72 created by gvisor.dev/gvisor/pkg/sentry/pgalloc.NewMemoryFile in goroutine 1 pkg/sentry/pgalloc/pgalloc.go:368 +0x467 goroutine 116 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Timekeeper).startUpdater.func1() pkg/sentry/kernel/timekeeper.go:254 +0x279 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Timekeeper).startUpdater in goroutine 1 pkg/sentry/kernel/timekeeper.go:224 +0x16d goroutine 117 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00022c018, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00022c000, 0xc00029a1f8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 118 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00022c0a8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00022c090, 0xc00029a1f8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 119 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00022c138, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00022c120, 0xc00029a1f8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 120 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00022c1c8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00022c1b0, 0xc00029a1f8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 121 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00022c258, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00022c240, 0xc00029a1f8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 122 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00022c2e8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00022c2d0, 0xc00029a1f8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 123 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00022c378, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00022c360, 0xc00029a1f8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 124 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00022c408, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00022c3f0, 0xc00029a1f8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 125 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00022c498, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00022c480, 0xc00029a1f8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 126 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00022c528, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00022c510, 0xc00029a1f8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 127 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00022c5b8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00022c5a0, 0xc00029a1f8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 128 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00022c648, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00022c630, 0xc00029a1f8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 129 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00022c6d8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00022c6c0, 0xc00029a1f8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 130 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00022c768, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00022c750, 0xc00029a1f8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 131 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00022c7f8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc000048370?, 0x80?, 0x83?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00022c7e0, 0xc00029a1f8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 132 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00022c888, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00022c870, 0xc00029a1f8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 133 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00022c918, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00022c900, 0xc00029a1f8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 134 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00022c9a8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00022c990, 0xc00029a1f8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 135 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00022ca38, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00022ca20, 0xc00029a1f8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 136 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00022cac8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00022cab0, 0xc00029a1f8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 137 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00022cb58, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00022cb40, 0xc00029a1f8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 138 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00022cbe8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00022cbd0, 0xc00029a1f8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 139 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00022cc78, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00022cc60, 0xc00029a1f8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 140 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00022cd08, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00022ccf0, 0xc00029a1f8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 141 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00022cd98, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00022cd80, 0xc00029a1f8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 142 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00022ce28, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00022ce10, 0xc00029a1f8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 143 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00022ceb8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00022cea0, 0xc00029a1f8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 144 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00022cf48, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00022cf30, 0xc00029a1f8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 145 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0xf?, 0x4ecd3f?, 0x17?, 0x0?, 0x4ddd85?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00022cfd8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x17?, 0x1?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00022cfc0, 0xc00029a1f8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 146 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00022d068, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x8?, 0xb3?, 0x70?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00022d050, 0xc00029a1f8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 147 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00022d0f8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00022d0e0, 0xc00029a1f8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 148 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00022d188, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00022d170, 0xc00029a1f8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 149 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00022d218, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00022d200, 0xc00029a1f8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 150 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00022d2a8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00022d290, 0xc00029a1f8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 151 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00022d338, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00022d320, 0xc00029a1f8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 152 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00022d3c8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00022d3b0, 0xc00029a1f8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 153 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00022d458, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00022d440, 0xc00029a1f8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 154 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00022d4e8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00022d4d0, 0xc00029a1f8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 155 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00022d578, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00022d560, 0xc00029a1f8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 156 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00022d608, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00022d5f0, 0xc00029a1f8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 157 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00022d698, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00022d680, 0xc00029a1f8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 158 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00022d728, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00022d710, 0xc00029a1f8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 159 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00022d7b8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00022d7a0, 0xc00029a1f8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 160 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00022d848, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00022d830, 0xc00029a1f8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 161 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00022d8d8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00022d8c0, 0xc00029a1f8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 162 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00022d968, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00022d950, 0xc00029a1f8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 163 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00022d9f8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00022d9e0, 0xc00029a1f8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 164 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00022da88, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00022da70, 0xc00029a1f8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 165 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00022db18, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00022db00, 0xc00029a1f8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 166 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00022dba8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00022db90, 0xc00029a1f8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 167 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00022dc38, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00022dc20, 0xc00029a1f8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 168 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00022dcc8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00022dcb0, 0xc00029a1f8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 169 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00022dd58, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00022dd40, 0xc00029a1f8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 170 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00022dde8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00022ddd0, 0xc00029a1f8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 171 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00022de78, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00022de60, 0xc00029a1f8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 172 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00022df08, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00022def0, 0xc00029a1f8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 173 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00022df98, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00022df80, 0xc00029a1f8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 174 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00022e028, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00022e010, 0xc00029a1f8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 175 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00022e0b8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00022e0a0, 0xc00029a1f8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 176 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00022e148, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00022e130, 0xc00029a1f8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 177 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00022e1d8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00022e1c0, 0xc00029a1f8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 178 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00022e268, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00022e250, 0xc00029a1f8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 179 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00022e2f8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00022e2e0, 0xc00029a1f8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 180 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00022e388, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00022e370, 0xc00029a1f8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 181 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00022e418, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00022e400, 0xc00029a1f8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 182 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00022e4a8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00022e490, 0xc00029a1f8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 183 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00022e538, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00022e520, 0xc00029a1f8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 184 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00022e5c8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00022e5b0, 0xc00029a1f8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 185 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00022e658, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00022e640, 0xc00029a1f8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 186 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00022e6e8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00022e6d0, 0xc00029a1f8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 187 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00022e778, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00022e760, 0xc00029a1f8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 188 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00022e808, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00022e7f0, 0xc00029a1f8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 189 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00022e898, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00022e880, 0xc00029a1f8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 190 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00022e928, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00022e910, 0xc00029a1f8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 191 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00022e9b8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00022e9a0, 0xc00029a1f8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 192 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00022ea48, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00022ea30, 0xc00029a1f8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 193 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00022ead8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00022eac0, 0xc00029a1f8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 194 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00022eb68, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00022eb50, 0xc00029a1f8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 195 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00022ebf8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00022ebe0, 0xc00029a1f8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 196 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00022ec88, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00022ec70, 0xc00029a1f8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 197 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00022ed18, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00022ed00, 0xc00029a1f8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 198 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00022eda8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00022ed90, 0xc00029a1f8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 199 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00022ee38, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00022ee20, 0xc00029a1f8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 200 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00022eec8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00022eeb0, 0xc00029a1f8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 201 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00022ef58, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00022ef40, 0xc00029a1f8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 202 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00022efe8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00022efd0, 0xc00029a1f8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 203 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00022f078, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00022f060, 0xc00029a1f8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 204 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00022f108, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00022f0f0, 0xc00029a1f8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 205 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00022f198, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00022f180, 0xc00029a1f8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 206 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00022f228, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00022f210, 0xc00029a1f8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 207 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00022f2b8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00022f2a0, 0xc00029a1f8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 208 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00022f348, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00022f330, 0xc00029a1f8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 209 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00022f3d8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00022f3c0, 0xc00029a1f8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 210 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00022f468, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00022f450, 0xc00029a1f8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 211 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00022f4f8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00022f4e0, 0xc00029a1f8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 212 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00022f588, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00022f570, 0xc00029a1f8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 214 [syscall]: syscall.Syscall6(0xc00027e150?, 0xc000016e84?, 0x132c7ac?, 0x132e131?, 0xc0006e1150?, 0x132e009?, 0xc000016e28?) GOROOT/src/syscall/syscall_linux.go:91 +0x3d gvisor.dev/gvisor/pkg/unet.(*Socket).wait(0xc0006e1140, 0x0) pkg/unet/unet_unsafe.go:53 +0xf1 gvisor.dev/gvisor/pkg/unet.(*ServerSocket).Accept(0xc000266038) pkg/unet/unet.go:517 +0x1de gvisor.dev/gvisor/pkg/control/server.(*Server).serve(0xc0001541e0) pkg/control/server/server.go:104 +0x65 gvisor.dev/gvisor/pkg/control/server.(*Server).StartServing.func1() pkg/control/server/server.go:92 +0x2f created by gvisor.dev/gvisor/pkg/control/server.(*Server).StartServing in goroutine 1 pkg/control/server/server.go:91 +0xc8 goroutine 219 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00028c000) pkg/sentry/kernel/time/time.go:507 +0xfa created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 79 pkg/sentry/kernel/time/time.go:487 +0x266 goroutine 108 [syscall, 1 minutes]: syscall.Syscall6(0x132e4b5?, 0xc0004d00a0?, 0x1304647?, 0x25b50c0?, 0x7f21caa24300?, 0xc0001beb38?, 0x1303865?) GOROOT/src/syscall/syscall_linux.go:91 +0x3d gvisor.dev/gvisor/pkg/fdnotifier.epollWait(0xc0005a4b60?, {0xc0003e9ad0, 0x64, 0x0?}, 0x26a6c80?) pkg/fdnotifier/poll_unsafe.go:77 +0x8d gvisor.dev/gvisor/pkg/fdnotifier.(*notifier).waitAndNotify(0xc0005a4b58) pkg/fdnotifier/fdnotifier.go:155 +0x74 created by gvisor.dev/gvisor/pkg/fdnotifier.newNotifier in goroutine 1 pkg/fdnotifier/fdnotifier.go:64 +0x13d goroutine 109 [syscall, 3 minutes]: syscall.Syscall6(0x26db108?, 0x29a520?, 0x26db128?, 0x29a520?, 0x26db268?, 0x29a520?, 0xc0000140d8?) GOROOT/src/syscall/syscall_linux.go:91 +0x3d golang.org/x/sys/unix.ppoll(0xc000018f10, 0x15035fc?, 0x0, 0x0) external/org_golang_x_sys/unix/zsyscall_linux.go:124 +0xad golang.org/x/sys/unix.Ppoll({0xc000018f10, 0x1, 0xc0005a0000?}, 0x1?, 0x1?) external/org_golang_x_sys/unix/syscall_linux.go:149 +0x8e gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor.func1.1(...) runsc/boot/loader.go:1107 gvisor.dev/gvisor/runsc/specutils.RetryEintr(...) runsc/specutils/specutils.go:698 gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor.func1() runsc/boot/loader.go:1105 +0x130 created by gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor in goroutine 1 runsc/boot/loader.go:1097 +0x1e5 goroutine 110 [syscall, 3 minutes]: syscall.Syscall6(0x16?, 0x0?, 0x0?, 0x0?, 0x26a6c80?, 0x9?, 0x9?) GOROOT/src/syscall/syscall_linux.go:91 +0x3d golang.org/x/sys/unix.ppoll(0xc00032bef8, 0x0?, 0x0, 0x0) external/org_golang_x_sys/unix/zsyscall_linux.go:124 +0xad golang.org/x/sys/unix.Ppoll({0xc00032bef8, 0x1, 0x1?}, 0x0?, 0x0?) external/org_golang_x_sys/unix/syscall_linux.go:149 +0x8e gvisor.dev/gvisor/pkg/lisafs.(*Client).watchdog(0xc0002a3340) pkg/lisafs/client.go:172 +0x113 created by gvisor.dev/gvisor/pkg/lisafs.NewClient in goroutine 1 pkg/lisafs/client.go:84 +0x39a goroutine 111 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000356700) pkg/sentry/kernel/time/time.go:507 +0xfa created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 1 pkg/sentry/kernel/time/time.go:487 +0x266 goroutine 226 [syscall, 3 minutes]: os/signal.signal_recv() GOROOT/src/runtime/sigqueue.go:152 +0x29 os/signal.loop() GOROOT/src/os/signal/signal_unix.go:23 +0x1d created by os/signal.Notify.func1.1 in goroutine 1 GOROOT/src/os/signal/signal.go:151 +0x47 goroutine 215 [select, 3 minutes]: reflect.rselect({0xc00029e480, 0x22, 0x4df0ac?}) GOROOT/src/runtime/select.go:589 +0x345 reflect.Select({0xc000220000, 0x22, 0x20?}) GOROOT/src/reflect/value.go:3104 +0xb8a gvisor.dev/gvisor/pkg/sighandling.handleSignals({0xc00032e400, 0x21, 0x40?}, 0xc0005a0220, 0xc00016e0c0, 0xc00016e300?) pkg/sighandling/sighandling.go:44 +0x3a5 created by gvisor.dev/gvisor/pkg/sighandling.StartSignalForwarding in goroutine 1 pkg/sighandling/sighandling.go:107 +0x305 goroutine 216 [select]: gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).loop(0xc000356200) pkg/sentry/watchdog/watchdog.go:250 +0xed created by gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).Start in goroutine 1 pkg/sentry/watchdog/watchdog.go:206 +0x3cb goroutine 217 [sync.Cond.Wait]: sync.runtime_notifyListWait(0xc0006e60f8, 0x1fc) GOROOT/src/runtime/sema.go:527 +0x159 sync.(*Cond).Wait(0xc0006e60e8) GOROOT/src/sync/cond.go:70 +0x75 gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).runCPUClockTicker(0xc0006e6000) pkg/sentry/kernel/task_sched.go:349 +0x1b1 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).Start in goroutine 1 pkg/sentry/kernel/kernel.go:1071 +0x214 goroutine 218 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000332000, 0xc00016e2a0, 0x0) pkg/sentry/kernel/task_block.go:164 +0x1fd gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000332000, 0xc0004a72c0?, 0x0, 0x0) pkg/sentry/kernel/task_block.go:41 +0x338 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000332000, 0x0?, 0x1, 0x5cf1bc8, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x125 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000332000, 0xc0005b5598?, {{0x5cf1bc8}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x55d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000332000, 0xca, {{0x5cf1bc8}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x8b5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000332000, 0x25b5340?, {{0x5cf1bc8}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x6c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000332000?, 0xca?, {{0x5cf1bc8}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x87 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000332000) pkg/sentry/kernel/task_syscall.go:257 +0x4f0 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000332000?, 0xc000332000) pkg/sentry/kernel/task_run.go:269 +0x1e08 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000332000, 0x1) pkg/sentry/kernel/task_run.go:98 +0x43b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 1 pkg/sentry/kernel/task_start.go:392 +0x1ae goroutine 227 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0002b0100) pkg/sentry/kernel/time/time.go:507 +0xfa created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 218 pkg/sentry/kernel/time/time.go:487 +0x266 goroutine 228 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x20f created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess in goroutine 218 pkg/sentry/platform/ptrace/subprocess.go:180 +0x26a goroutine 113 [semacquire, 3 minutes]: sync.runtime_Semacquire(0xc00023beb8?) GOROOT/src/runtime/sema.go:62 +0x25 sync.(*WaitGroup).Wait(0xc00023beb0) GOROOT/src/sync/waitgroup.go:116 +0xa5 gvisor.dev/gvisor/pkg/sentry/kernel.(*ThreadGroup).WaitExited(...) pkg/sentry/kernel/task_run.go:388 gvisor.dev/gvisor/runsc/boot.(*Loader).wait(0xc000020000?, 0xc00023b800) runsc/boot/loader.go:1294 +0x34 gvisor.dev/gvisor/runsc/boot.(*Loader).waitContainer(0xc000020000, {0xc00012a020, 0x19}, 0xc00002c30c) runsc/boot/loader.go:1241 +0x137 gvisor.dev/gvisor/runsc/boot.(*containerManager).Wait(0xc00031acf0, 0xc0004ae130, 0xc00002c30c) runsc/boot/controller.go:505 +0x11a reflect.Value.call({0xc000162d20?, 0xc000266278?, 0x0?}, {0x4d71b7, 0x4}, {0xc000707e58, 0x3, 0x29a6a0?}) GOROOT/src/reflect/value.go:596 +0x14a5 reflect.Value.Call({0xc000162d20?, 0xc000266278?, 0xc0004ae130?}, {0xc000707e58, 0x3, 0x3}) GOROOT/src/reflect/value.go:380 +0xb6 gvisor.dev/gvisor/pkg/urpc.(*Server).handleOne(0xc00016c9b0, 0xc0006d94d0) pkg/urpc/urpc.go:338 +0x5f9 gvisor.dev/gvisor/pkg/urpc.(*Server).handleRegistered(...) pkg/urpc/urpc.go:433 gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling.func1() pkg/urpc/urpc.go:453 +0xa5 created by gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling in goroutine 214 pkg/urpc/urpc.go:451 +0xe5 goroutine 78 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000614000, 0xc0004e02a0, 0xc00025af00) pkg/sentry/kernel/task_block.go:164 +0x1fd gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithDeadline(0xc000614000, 0x10?, 0x1, {0xc0004902d8?}) pkg/sentry/kernel/task_block.go:93 +0xb0 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000614000, 0xc000603aa0?, 0x1, 0x3aee614b) pkg/sentry/kernel/task_block.go:46 +0x15b gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000614000, 0x6e?, 0x0, 0x5cf2380, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x125 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000614000, 0xc000857598?, {{0x5cf2380}, {0x80}, {0x0}, {0xc00013beb8}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x55d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000614000, 0xca, {{0x5cf2380}, {0x80}, {0x0}, {0xc00013beb8}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x8b5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000614000, 0x25b5340?, {{0x5cf2380}, {0x80}, {0x0}, {0xc00013beb8}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x6c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000614000?, 0xca?, {{0x5cf2380}, {0x80}, {0x0}, {0xc00013beb8}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x87 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000614000) pkg/sentry/kernel/task_syscall.go:257 +0x4f0 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000614000?, 0xc000614000) pkg/sentry/kernel/task_run.go:269 +0x1e08 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000614000, 0x2) pkg/sentry/kernel/task_run.go:98 +0x43b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 218 pkg/sentry/kernel/task_start.go:392 +0x1ae goroutine 229 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0002b0200) pkg/sentry/kernel/time/time.go:507 +0xfa created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 78 pkg/sentry/kernel/time/time.go:487 +0x266 goroutine 79 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000614a80, 0xc0004e0360, 0x0) pkg/sentry/kernel/task_block.go:164 +0x1fd gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000614a80, 0xc0008160c0?, 0x0, 0x0) pkg/sentry/kernel/task_block.go:41 +0x338 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000614a80, 0x0?, 0x1, 0xc00012a548, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x125 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000614a80, 0xc0005b9598?, {{0xc00012a548}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x55d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000614a80, 0xca, {{0xc00012a548}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x8b5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000614a80, 0x25b5340?, {{0xc00012a548}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x6c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000614a80?, 0xca?, {{0xc00012a548}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x87 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000614a80) pkg/sentry/kernel/task_syscall.go:257 +0x4f0 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000614a80?, 0xc000614a80) pkg/sentry/kernel/task_run.go:269 +0x1e08 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000614a80, 0x3) pkg/sentry/kernel/task_run.go:98 +0x43b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 218 pkg/sentry/kernel/task_start.go:392 +0x1ae goroutine 242 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0001f6000, 0xc001fe3da0, 0xc00028e180) pkg/sentry/kernel/task_block.go:164 +0x1fd gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithDeadline(0xc0001f6000, 0xc000793230?, 0x1, {0x10?}) pkg/sentry/kernel/task_block.go:93 +0xb0 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.waitEpoll(0xc0001f6000, 0x793378?, 0x1e79c3d?, 0x80, 0x3b8b87c0) pkg/sentry/syscalls/linux/sys_epoll.go:178 +0x56f gvisor.dev/gvisor/pkg/sentry/syscalls/linux.EpollWait(0x132e009?, 0x132c7ac?, {{0x3}, {0xc000157818}, {0x80}, {0x3e7}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_epoll.go:196 +0x45 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.EpollPwait(0x132e009?, 0xc000793598?, {{0x3}, {0xc000157818}, {0x80}, {0x3e7}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_epoll.go:208 +0xa5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0001f6000, 0x119, {{0x3}, {0xc000157818}, {0x80}, {0x3e7}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x8b5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0001f6000, 0x25b5340?, {{0x3}, {0xc000157818}, {0x80}, {0x3e7}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x6c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0001f6000?, 0x119?, {{0x3}, {0xc000157818}, {0x80}, {0x3e7}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x87 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0001f6000) pkg/sentry/kernel/task_syscall.go:257 +0x4f0 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0001f6000?, 0xc0001f6000) pkg/sentry/kernel/task_run.go:269 +0x1e08 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0001f6000, 0x4) pkg/sentry/kernel/task_run.go:98 +0x43b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 218 pkg/sentry/kernel/task_start.go:392 +0x1ae goroutine 220 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00028c080) pkg/sentry/kernel/time/time.go:507 +0xfa created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 242 pkg/sentry/kernel/time/time.go:487 +0x266 goroutine 258 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000934000, 0xc0009260c0, 0x0) pkg/sentry/kernel/task_block.go:164 +0x1fd gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000934000, 0xc000900360?, 0x0, 0x0) pkg/sentry/kernel/task_block.go:41 +0x338 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000934000, 0xc000934000?, 0x1, 0xc000180148, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x125 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000934000, 0xc000787598?, {{0xc000180148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x55d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000934000, 0xca, {{0xc000180148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x8b5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000934000, 0x25b5340?, {{0xc000180148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x6c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000934000?, 0xca?, {{0xc000180148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x87 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000934000) pkg/sentry/kernel/task_syscall.go:257 +0x4f0 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000934000?, 0xc000934000) pkg/sentry/kernel/task_run.go:269 +0x1e08 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000934000, 0x5) pkg/sentry/kernel/task_run.go:98 +0x43b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 79 pkg/sentry/kernel/task_start.go:392 +0x1ae goroutine 230 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0002b0300) pkg/sentry/kernel/time/time.go:507 +0xfa created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 258 pkg/sentry/kernel/time/time.go:487 +0x266 goroutine 221 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0009da000, 0xc0009d8060, 0x0) pkg/sentry/kernel/task_block.go:164 +0x1fd gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0009da000, 0xc000986600?, 0x0, 0x0) pkg/sentry/kernel/task_block.go:41 +0x338 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0009da000, 0x804be0?, 0x1, 0xc00012ad48, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x125 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0009da000, 0xc00078b598?, {{0xc00012ad48}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x55d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0009da000, 0xca, {{0xc00012ad48}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x8b5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0009da000, 0x25b5340?, {{0xc00012ad48}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x6c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0009da000?, 0xca?, {{0xc00012ad48}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x87 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0009da000) pkg/sentry/kernel/task_syscall.go:257 +0x4f0 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0009da000?, 0xc0009da000) pkg/sentry/kernel/task_run.go:269 +0x1e08 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0009da000, 0x6) pkg/sentry/kernel/task_run.go:98 +0x43b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 218 pkg/sentry/kernel/task_start.go:392 +0x1ae goroutine 80 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00028c100) pkg/sentry/kernel/time/time.go:507 +0xfa created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 221 pkg/sentry/kernel/time/time.go:487 +0x266 goroutine 224 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x20f created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess in goroutine 232 pkg/sentry/platform/ptrace/subprocess.go:180 +0x26a goroutine 294 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x20f created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess in goroutine 292 pkg/sentry/platform/ptrace/subprocess.go:180 +0x26a goroutine 299 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x20f created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess in goroutine 323 pkg/sentry/platform/ptrace/subprocess.go:180 +0x26a goroutine 301 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x20f created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess in goroutine 333 pkg/sentry/platform/ptrace/subprocess.go:180 +0x26a *** Stack dump *** goroutine 6491 [running]: gvisor.dev/gvisor/pkg/log.Stacks(0x3?) pkg/log/log.go:319 +0x7c gvisor.dev/gvisor/runsc/boot.(*debug).Stacks(0x2, 0x16?, 0xc002012c50) runsc/boot/debug.go:26 +0x2f reflect.Value.call({0xc000163560?, 0xc000266520?, 0x0?}, {0x4d71b7, 0x4}, {0xc000dc9e58, 0x3, 0x29a3a0?}) GOROOT/src/reflect/value.go:596 +0x14a5 reflect.Value.Call({0xc000163560?, 0xc000266520?, 0x3665f00?}, {0xc000dc9e58, 0x3, 0x3}) GOROOT/src/reflect/value.go:380 +0xb6 gvisor.dev/gvisor/pkg/urpc.(*Server).handleOne(0xc00016c9b0, 0xc002303a10) pkg/urpc/urpc.go:338 +0x5f9 gvisor.dev/gvisor/pkg/urpc.(*Server).handleRegistered(...) pkg/urpc/urpc.go:433 gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling.func1() pkg/urpc/urpc.go:453 +0xa5 created by gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling in goroutine 214 pkg/urpc/urpc.go:451 +0xe5 goroutine 1 [semacquire, 3 minutes]: sync.runtime_Semacquire(0xc0002ae430?) GOROOT/src/runtime/sema.go:62 +0x25 sync.(*WaitGroup).Wait(0xc0002ae428) GOROOT/src/sync/waitgroup.go:116 +0xa5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).WaitExited(...) pkg/sentry/kernel/kernel.go:1240 gvisor.dev/gvisor/runsc/boot.(*Loader).WaitExit(0xc000020000) runsc/boot/loader.go:1306 +0x65 gvisor.dev/gvisor/runsc/cmd.(*Boot).Execute(0xc000002a80, {0xc0000402c0?, 0x10?}, 0xc00047ca10, {0xc0003d70e0, 0x2, 0x132e009?}) runsc/cmd/boot.go:497 +0x2805 github.com/google/subcommands.(*Commander).Execute(0xc0002b0000, {0x7f4fa0, 0x3665f00}, {0xc0003d70e0, 0x2, 0x2}) external/com_github_google_subcommands/subcommands.go:200 +0x70f github.com/google/subcommands.Execute(...) external/com_github_google_subcommands/subcommands.go:481 gvisor.dev/gvisor/runsc/cli.Main() runsc/cli/main.go:221 +0x206f main.main() runsc/main.go:31 +0x1d goroutine 107 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x20f created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess in goroutine 1 pkg/sentry/platform/ptrace/subprocess.go:180 +0x26a goroutine 115 [sync.Cond.Wait]: sync.runtime_notifyListWait(0xc0006e86c8, 0xc3) GOROOT/src/runtime/sema.go:527 +0x159 sync.(*Cond).Wait(0xc0006e86b8) GOROOT/src/sync/cond.go:70 +0x75 gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).findReclaimable(0xc0006e8000) pkg/sentry/pgalloc/pgalloc.go:1434 +0x145 gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).runReclaim(0xc0006e8000) pkg/sentry/pgalloc/pgalloc.go:1343 +0x72 created by gvisor.dev/gvisor/pkg/sentry/pgalloc.NewMemoryFile in goroutine 1 pkg/sentry/pgalloc/pgalloc.go:368 +0x467 goroutine 116 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Timekeeper).startUpdater.func1() pkg/sentry/kernel/timekeeper.go:254 +0x279 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Timekeeper).startUpdater in goroutine 1 pkg/sentry/kernel/timekeeper.go:224 +0x16d goroutine 117 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00022c018, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00022c000, 0xc00029a1f8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 118 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00022c0a8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00022c090, 0xc00029a1f8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 119 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00022c138, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00022c120, 0xc00029a1f8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 120 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00022c1c8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00022c1b0, 0xc00029a1f8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 121 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00022c258, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00022c240, 0xc00029a1f8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 122 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00022c2e8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00022c2d0, 0xc00029a1f8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 123 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00022c378, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00022c360, 0xc00029a1f8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 124 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00022c408, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00022c3f0, 0xc00029a1f8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 125 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00022c498, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00022c480, 0xc00029a1f8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 126 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00022c528, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00022c510, 0xc00029a1f8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 127 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00022c5b8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00022c5a0, 0xc00029a1f8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 128 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00022c648, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00022c630, 0xc00029a1f8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 129 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00022c6d8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00022c6c0, 0xc00029a1f8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 130 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00022c768, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00022c750, 0xc00029a1f8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 131 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00022c7f8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc000048370?, 0x80?, 0x83?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00022c7e0, 0xc00029a1f8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 132 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00022c888, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00022c870, 0xc00029a1f8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 133 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00022c918, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00022c900, 0xc00029a1f8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 134 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00022c9a8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00022c990, 0xc00029a1f8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 135 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00022ca38, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00022ca20, 0xc00029a1f8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 136 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00022cac8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00022cab0, 0xc00029a1f8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 137 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00022cb58, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00022cb40, 0xc00029a1f8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 138 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00022cbe8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00022cbd0, 0xc00029a1f8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 139 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00022cc78, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00022cc60, 0xc00029a1f8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 140 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00022cd08, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00022ccf0, 0xc00029a1f8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 141 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00022cd98, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00022cd80, 0xc00029a1f8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 142 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00022ce28, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00022ce10, 0xc00029a1f8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 143 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00022ceb8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00022cea0, 0xc00029a1f8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 144 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00022cf48, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00022cf30, 0xc00029a1f8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 145 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0xf?, 0x4ecd3f?, 0x17?, 0x0?, 0x4ddd85?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00022cfd8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x17?, 0x1?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00022cfc0, 0xc00029a1f8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 146 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00022d068, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x8?, 0xb3?, 0x70?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00022d050, 0xc00029a1f8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 147 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00022d0f8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00022d0e0, 0xc00029a1f8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 148 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00022d188, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00022d170, 0xc00029a1f8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 149 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00022d218, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00022d200, 0xc00029a1f8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 150 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00022d2a8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00022d290, 0xc00029a1f8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 151 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00022d338, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00022d320, 0xc00029a1f8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 152 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00022d3c8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00022d3b0, 0xc00029a1f8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 153 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00022d458, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00022d440, 0xc00029a1f8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 154 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00022d4e8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00022d4d0, 0xc00029a1f8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 155 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00022d578, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00022d560, 0xc00029a1f8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 156 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00022d608, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00022d5f0, 0xc00029a1f8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 157 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00022d698, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00022d680, 0xc00029a1f8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 158 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00022d728, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00022d710, 0xc00029a1f8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 159 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00022d7b8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00022d7a0, 0xc00029a1f8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 160 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00022d848, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00022d830, 0xc00029a1f8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 161 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00022d8d8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00022d8c0, 0xc00029a1f8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 162 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00022d968, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00022d950, 0xc00029a1f8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 163 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00022d9f8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00022d9e0, 0xc00029a1f8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 164 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00022da88, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00022da70, 0xc00029a1f8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 165 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00022db18, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00022db00, 0xc00029a1f8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 166 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00022dba8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00022db90, 0xc00029a1f8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 167 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00022dc38, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00022dc20, 0xc00029a1f8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 168 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00022dcc8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00022dcb0, 0xc00029a1f8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 169 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00022dd58, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00022dd40, 0xc00029a1f8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 170 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00022dde8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00022ddd0, 0xc00029a1f8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 171 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00022de78, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00022de60, 0xc00029a1f8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 172 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00022df08, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00022def0, 0xc00029a1f8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 173 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00022df98, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00022df80, 0xc00029a1f8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 174 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00022e028, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00022e010, 0xc00029a1f8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 175 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00022e0b8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00022e0a0, 0xc00029a1f8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 176 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00022e148, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00022e130, 0xc00029a1f8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 177 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00022e1d8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00022e1c0, 0xc00029a1f8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 178 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00022e268, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00022e250, 0xc00029a1f8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 179 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00022e2f8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00022e2e0, 0xc00029a1f8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 180 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00022e388, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00022e370, 0xc00029a1f8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 181 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00022e418, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00022e400, 0xc00029a1f8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 182 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00022e4a8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00022e490, 0xc00029a1f8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 183 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00022e538, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00022e520, 0xc00029a1f8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 184 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00022e5c8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00022e5b0, 0xc00029a1f8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 185 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00022e658, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00022e640, 0xc00029a1f8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 186 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00022e6e8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00022e6d0, 0xc00029a1f8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 187 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00022e778, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00022e760, 0xc00029a1f8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 188 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00022e808, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00022e7f0, 0xc00029a1f8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 189 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00022e898, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00022e880, 0xc00029a1f8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 190 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00022e928, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00022e910, 0xc00029a1f8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 191 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00022e9b8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00022e9a0, 0xc00029a1f8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 192 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00022ea48, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00022ea30, 0xc00029a1f8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 193 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00022ead8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00022eac0, 0xc00029a1f8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 194 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00022eb68, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00022eb50, 0xc00029a1f8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 195 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00022ebf8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00022ebe0, 0xc00029a1f8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 196 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00022ec88, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00022ec70, 0xc00029a1f8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 197 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00022ed18, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00022ed00, 0xc00029a1f8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 198 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00022eda8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00022ed90, 0xc00029a1f8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 199 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00022ee38, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00022ee20, 0xc00029a1f8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 200 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00022eec8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00022eeb0, 0xc00029a1f8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 201 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00022ef58, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00022ef40, 0xc00029a1f8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 202 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00022efe8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00022efd0, 0xc00029a1f8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 203 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00022f078, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00022f060, 0xc00029a1f8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 204 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00022f108, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00022f0f0, 0xc00029a1f8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 205 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00022f198, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00022f180, 0xc00029a1f8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 206 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00022f228, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00022f210, 0xc00029a1f8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 207 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00022f2b8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00022f2a0, 0xc00029a1f8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 208 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00022f348, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00022f330, 0xc00029a1f8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 209 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00022f3d8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00022f3c0, 0xc00029a1f8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 210 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00022f468, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00022f450, 0xc00029a1f8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 211 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00022f4f8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00022f4e0, 0xc00029a1f8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 212 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00022f588, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00022f570, 0xc00029a1f8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 214 [syscall]: syscall.Syscall6(0xc00027e150?, 0xc000016e84?, 0x132c7ac?, 0x132e131?, 0xc0006e1150?, 0x132e009?, 0xc000016e28?) GOROOT/src/syscall/syscall_linux.go:91 +0x3d gvisor.dev/gvisor/pkg/unet.(*Socket).wait(0xc0006e1140, 0x0) pkg/unet/unet_unsafe.go:53 +0xf1 gvisor.dev/gvisor/pkg/unet.(*ServerSocket).Accept(0xc000266038) pkg/unet/unet.go:517 +0x1de gvisor.dev/gvisor/pkg/control/server.(*Server).serve(0xc0001541e0) pkg/control/server/server.go:104 +0x65 gvisor.dev/gvisor/pkg/control/server.(*Server).StartServing.func1() pkg/control/server/server.go:92 +0x2f created by gvisor.dev/gvisor/pkg/control/server.(*Server).StartServing in goroutine 1 pkg/control/server/server.go:91 +0xc8 goroutine 219 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00028c000) pkg/sentry/kernel/time/time.go:507 +0xfa created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 79 pkg/sentry/kernel/time/time.go:487 +0x266 goroutine 108 [syscall, 1 minutes]: syscall.Syscall6(0x132e4b5?, 0xc0004d00a0?, 0x1304647?, 0x25b50c0?, 0x7f21caa24300?, 0xc0001beb38?, 0x1303865?) GOROOT/src/syscall/syscall_linux.go:91 +0x3d gvisor.dev/gvisor/pkg/fdnotifier.epollWait(0xc0005a4b60?, {0xc0003e9ad0, 0x64, 0x0?}, 0x26a6c80?) pkg/fdnotifier/poll_unsafe.go:77 +0x8d gvisor.dev/gvisor/pkg/fdnotifier.(*notifier).waitAndNotify(0xc0005a4b58) pkg/fdnotifier/fdnotifier.go:155 +0x74 created by gvisor.dev/gvisor/pkg/fdnotifier.newNotifier in goroutine 1 pkg/fdnotifier/fdnotifier.go:64 +0x13d goroutine 109 [syscall, 3 minutes]: syscall.Syscall6(0x26db108?, 0x29a520?, 0x26db128?, 0x29a520?, 0x26db268?, 0x29a520?, 0xc0000140d8?) GOROOT/src/syscall/syscall_linux.go:91 +0x3d golang.org/x/sys/unix.ppoll(0xc000018f10, 0x15035fc?, 0x0, 0x0) external/org_golang_x_sys/unix/zsyscall_linux.go:124 +0xad golang.org/x/sys/unix.Ppoll({0xc000018f10, 0x1, 0xc0005a0000?}, 0x1?, 0x1?) external/org_golang_x_sys/unix/syscall_linux.go:149 +0x8e gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor.func1.1(...) runsc/boot/loader.go:1107 gvisor.dev/gvisor/runsc/specutils.RetryEintr(...) runsc/specutils/specutils.go:698 gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor.func1() runsc/boot/loader.go:1105 +0x130 created by gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor in goroutine 1 runsc/boot/loader.go:1097 +0x1e5 goroutine 110 [syscall, 3 minutes]: syscall.Syscall6(0x16?, 0x0?, 0x0?, 0x0?, 0x26a6c80?, 0x9?, 0x9?) GOROOT/src/syscall/syscall_linux.go:91 +0x3d golang.org/x/sys/unix.ppoll(0xc00032bef8, 0x0?, 0x0, 0x0) external/org_golang_x_sys/unix/zsyscall_linux.go:124 +0xad golang.org/x/sys/unix.Ppoll({0xc00032bef8, 0x1, 0x1?}, 0x0?, 0x0?) external/org_golang_x_sys/unix/syscall_linux.go:149 +0x8e gvisor.dev/gvisor/pkg/lisafs.(*Client).watchdog(0xc0002a3340) pkg/lisafs/client.go:172 +0x113 created by gvisor.dev/gvisor/pkg/lisafs.NewClient in goroutine 1 pkg/lisafs/client.go:84 +0x39a goroutine 111 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000356700) pkg/sentry/kernel/time/time.go:507 +0xfa created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 1 pkg/sentry/kernel/time/time.go:487 +0x266 goroutine 226 [syscall, 3 minutes]: os/signal.signal_recv() GOROOT/src/runtime/sigqueue.go:152 +0x29 os/signal.loop() GOROOT/src/os/signal/signal_unix.go:23 +0x1d created by os/signal.Notify.func1.1 in goroutine 1 GOROOT/src/os/signal/signal.go:151 +0x47 goroutine 215 [select, 3 minutes]: reflect.rselect({0xc00029e480, 0x22, 0x4df0ac?}) GOROOT/src/runtime/select.go:589 +0x345 reflect.Select({0xc000220000, 0x22, 0x20?}) GOROOT/src/reflect/value.go:3104 +0xb8a gvisor.dev/gvisor/pkg/sighandling.handleSignals({0xc00032e400, 0x21, 0x40?}, 0xc0005a0220, 0xc00016e0c0, 0xc00016e300?) pkg/sighandling/sighandling.go:44 +0x3a5 created by gvisor.dev/gvisor/pkg/sighandling.StartSignalForwarding in goroutine 1 pkg/sighandling/sighandling.go:107 +0x305 goroutine 216 [select]: gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).loop(0xc000356200) pkg/sentry/watchdog/watchdog.go:250 +0xed created by gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).Start in goroutine 1 pkg/sentry/watchdog/watchdog.go:206 +0x3cb goroutine 217 [sync.Cond.Wait]: sync.runtime_notifyListWait(0xc0006e60f8, 0x1fc) GOROOT/src/runtime/sema.go:527 +0x159 sync.(*Cond).Wait(0xc0006e60e8) GOROOT/src/sync/cond.go:70 +0x75 gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).runCPUClockTicker(0xc0006e6000) pkg/sentry/kernel/task_sched.go:349 +0x1b1 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).Start in goroutine 1 pkg/sentry/kernel/kernel.go:1071 +0x214 goroutine 218 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000332000, 0xc00016e2a0, 0x0) pkg/sentry/kernel/task_block.go:164 +0x1fd gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000332000, 0xc0004a72c0?, 0x0, 0x0) pkg/sentry/kernel/task_block.go:41 +0x338 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000332000, 0x0?, 0x1, 0x5cf1bc8, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x125 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000332000, 0xc0005b5598?, {{0x5cf1bc8}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x55d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000332000, 0xca, {{0x5cf1bc8}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x8b5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000332000, 0x25b5340?, {{0x5cf1bc8}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x6c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000332000?, 0xca?, {{0x5cf1bc8}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x87 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000332000) pkg/sentry/kernel/task_syscall.go:257 +0x4f0 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000332000?, 0xc000332000) pkg/sentry/kernel/task_run.go:269 +0x1e08 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000332000, 0x1) pkg/sentry/kernel/task_run.go:98 +0x43b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 1 pkg/sentry/kernel/task_start.go:392 +0x1ae goroutine 227 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0002b0100) pkg/sentry/kernel/time/time.go:507 +0xfa created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 218 pkg/sentry/kernel/time/time.go:487 +0x266 goroutine 228 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x20f created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess in goroutine 218 pkg/sentry/platform/ptrace/subprocess.go:180 +0x26a goroutine 113 [semacquire, 3 minutes]: sync.runtime_Semacquire(0xc00023beb8?) GOROOT/src/runtime/sema.go:62 +0x25 sync.(*WaitGroup).Wait(0xc00023beb0) GOROOT/src/sync/waitgroup.go:116 +0xa5 gvisor.dev/gvisor/pkg/sentry/kernel.(*ThreadGroup).WaitExited(...) pkg/sentry/kernel/task_run.go:388 gvisor.dev/gvisor/runsc/boot.(*Loader).wait(0xc000020000?, 0xc00023b800) runsc/boot/loader.go:1294 +0x34 gvisor.dev/gvisor/runsc/boot.(*Loader).waitContainer(0xc000020000, {0xc00012a020, 0x19}, 0xc00002c30c) runsc/boot/loader.go:1241 +0x137 gvisor.dev/gvisor/runsc/boot.(*containerManager).Wait(0xc00031acf0, 0xc0004ae130, 0xc00002c30c) runsc/boot/controller.go:505 +0x11a reflect.Value.call({0xc000162d20?, 0xc000266278?, 0x0?}, {0x4d71b7, 0x4}, {0xc000707e58, 0x3, 0x29a6a0?}) GOROOT/src/reflect/value.go:596 +0x14a5 reflect.Value.Call({0xc000162d20?, 0xc000266278?, 0xc0004ae130?}, {0xc000707e58, 0x3, 0x3}) GOROOT/src/reflect/value.go:380 +0xb6 gvisor.dev/gvisor/pkg/urpc.(*Server).handleOne(0xc00016c9b0, 0xc0006d94d0) pkg/urpc/urpc.go:338 +0x5f9 gvisor.dev/gvisor/pkg/urpc.(*Server).handleRegistered(...) pkg/urpc/urpc.go:433 gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling.func1() pkg/urpc/urpc.go:453 +0xa5 created by gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling in goroutine 214 pkg/urpc/urpc.go:451 +0xe5 goroutine 78 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000614000, 0xc0004e02a0, 0xc00025af00) pkg/sentry/kernel/task_block.go:164 +0x1fd gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithDeadline(0xc000614000, 0x10?, 0x1, {0xc0004902d8?}) pkg/sentry/kernel/task_block.go:93 +0xb0 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000614000, 0xc000603aa0?, 0x1, 0x3aee614b) pkg/sentry/kernel/task_block.go:46 +0x15b gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000614000, 0x6e?, 0x0, 0x5cf2380, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x125 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000614000, 0xc000857598?, {{0x5cf2380}, {0x80}, {0x0}, {0xc00013beb8}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x55d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000614000, 0xca, {{0x5cf2380}, {0x80}, {0x0}, {0xc00013beb8}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x8b5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000614000, 0x25b5340?, {{0x5cf2380}, {0x80}, {0x0}, {0xc00013beb8}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x6c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000614000?, 0xca?, {{0x5cf2380}, {0x80}, {0x0}, {0xc00013beb8}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x87 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000614000) pkg/sentry/kernel/task_syscall.go:257 +0x4f0 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000614000?, 0xc000614000) pkg/sentry/kernel/task_run.go:269 +0x1e08 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000614000, 0x2) pkg/sentry/kernel/task_run.go:98 +0x43b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 218 pkg/sentry/kernel/task_start.go:392 +0x1ae goroutine 229 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0002b0200) pkg/sentry/kernel/time/time.go:507 +0xfa created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 78 pkg/sentry/kernel/time/time.go:487 +0x266 goroutine 79 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000614a80, 0xc0004e0360, 0x0) pkg/sentry/kernel/task_block.go:164 +0x1fd gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000614a80, 0xc0008160c0?, 0x0, 0x0) pkg/sentry/kernel/task_block.go:41 +0x338 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000614a80, 0x0?, 0x1, 0xc00012a548, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x125 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000614a80, 0xc0005b9598?, {{0xc00012a548}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x55d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000614a80, 0xca, {{0xc00012a548}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x8b5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000614a80, 0x25b5340?, {{0xc00012a548}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x6c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000614a80?, 0xca?, {{0xc00012a548}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x87 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000614a80) pkg/sentry/kernel/task_syscall.go:257 +0x4f0 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000614a80?, 0xc000614a80) pkg/sentry/kernel/task_run.go:269 +0x1e08 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000614a80, 0x3) pkg/sentry/kernel/task_run.go:98 +0x43b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 218 pkg/sentry/kernel/task_start.go:392 +0x1ae goroutine 242 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0001f6000, 0xc001fe3da0, 0xc00028e180) pkg/sentry/kernel/task_block.go:164 +0x1fd gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithDeadline(0xc0001f6000, 0xc000793230?, 0x1, {0x10?}) pkg/sentry/kernel/task_block.go:93 +0xb0 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.waitEpoll(0xc0001f6000, 0x793378?, 0x1e79c3d?, 0x80, 0x3b8b87c0) pkg/sentry/syscalls/linux/sys_epoll.go:178 +0x56f gvisor.dev/gvisor/pkg/sentry/syscalls/linux.EpollWait(0x132e009?, 0x132c7ac?, {{0x3}, {0xc000157818}, {0x80}, {0x3e7}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_epoll.go:196 +0x45 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.EpollPwait(0x132e009?, 0xc000793598?, {{0x3}, {0xc000157818}, {0x80}, {0x3e7}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_epoll.go:208 +0xa5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0001f6000, 0x119, {{0x3}, {0xc000157818}, {0x80}, {0x3e7}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x8b5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0001f6000, 0x25b5340?, {{0x3}, {0xc000157818}, {0x80}, {0x3e7}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x6c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0001f6000?, 0x119?, {{0x3}, {0xc000157818}, {0x80}, {0x3e7}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x87 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0001f6000) pkg/sentry/kernel/task_syscall.go:257 +0x4f0 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0001f6000?, 0xc0001f6000) pkg/sentry/kernel/task_run.go:269 +0x1e08 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0001f6000, 0x4) pkg/sentry/kernel/task_run.go:98 +0x43b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 218 pkg/sentry/kernel/task_start.go:392 +0x1ae goroutine 220 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00028c080) pkg/sentry/kernel/time/time.go:507 +0xfa created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 242 pkg/sentry/kernel/time/time.go:487 +0x266 goroutine 258 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000934000, 0xc0009260c0, 0x0) pkg/sentry/kernel/task_block.go:164 +0x1fd gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000934000, 0xc000900360?, 0x0, 0x0) pkg/sentry/kernel/task_block.go:41 +0x338 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000934000, 0xc000934000?, 0x1, 0xc000180148, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x125 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000934000, 0xc000787598?, {{0xc000180148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x55d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000934000, 0xca, {{0xc000180148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x8b5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000934000, 0x25b5340?, {{0xc000180148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x6c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000934000?, 0xca?, {{0xc000180148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x87 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000934000) pkg/sentry/kernel/task_syscall.go:257 +0x4f0 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000934000?, 0xc000934000) pkg/sentry/kernel/task_run.go:269 +0x1e08 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000934000, 0x5) pkg/sentry/kernel/task_run.go:98 +0x43b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 79 pkg/sentry/kernel/task_start.go:392 +0x1ae goroutine 230 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0002b0300) pkg/sentry/kernel/time/time.go:507 +0xfa created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 258 pkg/sentry/kernel/time/time.go:487 +0x266 goroutine 221 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0009da000, 0xc0009d8060, 0x0) pkg/sentry/kernel/task_block.go:164 +0x1fd gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0009da000, 0xc000986600?, 0x0, 0x0) pkg/sentry/kernel/task_block.go:41 +0x338 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0009da000, 0x804be0?, 0x1, 0xc00012ad48, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x125 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0009da000, 0xc00078b598?, {{0xc00012ad48}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x55d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0009da000, 0xca, {{0xc00012ad48}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x8b5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0009da000, 0x25b5340?, {{0xc00012ad48}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x6c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0009da000?, 0xca?, {{0xc00012ad48}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x87 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0009da000) pkg/sentry/kernel/task_syscall.go:257 +0x4f0 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0009da000?, 0xc0009da000) pkg/sentry/kernel/task_run.go:269 +0x1e08 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0009da000, 0x6) pkg/sentry/kernel/task_run.go:98 +0x43b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 218 pkg/sentry/kernel/task_start.go:392 +0x1ae goroutine 80 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00028c100) pkg/sentry/kernel/time/time.go:507 +0xfa created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 221 pkg/sentry/kernel/time/time.go:487 +0x266 goroutine 224 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x20f created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess in goroutine 232 pkg/sentry/platform/ptrace/subprocess.go:180 +0x26a goroutine 294 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x20f created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess in goroutine 292 pkg/sentry/platform/ptrace/subprocess.go:180 +0x26a goroutine 299 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x20f created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess in goroutine 323 pkg/sentry/platform/ptrace/subprocess.go:180 +0x26a goroutine 301 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x20f created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess in goroutine 333 pkg/sentry/platform/ptrace/subprocess.go:180 +0x26a I0123 13:21:29.063162 856988 util.go:51] Retrieving process list Retrieving process list D0123 13:21:29.063295 856988 sandbox.go:490] Getting processes for container "ci-gvisor-ptrace-2-race-0" in sandbox "ci-gvisor-ptrace-2-race-0" D0123 13:21:29.063402 856988 sandbox.go:613] Connecting to sandbox "ci-gvisor-ptrace-2-race-0" D0123 13:21:29.063669 856988 urpc.go:568] urpc: successfully marshalled 73 bytes. D0123 13:21:29.065045 856988 urpc.go:611] urpc: unmarshal success. I0123 13:21:29.065286 856988 util.go:51] [ { "uid": 0, "pid": 1, "ppid": 0, "threads": [ 1, 2, 3, 4, 5, 6 ], "c": 0, "tty": "?", "stime": "13:17", "time": "320ms", "cmd": "init" } ] [ { "uid": 0, "pid": 1, "ppid": 0, "threads": [ 1, 2, 3, 4, 5, 6 ], "c": 0, "tty": "?", "stime": "13:17", "time": "320ms", "cmd": "init" } ] I0123 13:21:29.066123 856988 main.go:226] Exiting with status: 0 [16571156.611217] exe[963647] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b9bb370ab9 cs:33 sp:7f9d91372858 ax:0 si:55b9bb3ca062 di:ffffffffff600000 [16571156.712442] exe[963773] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b9bb370ab9 cs:33 sp:7f9d91372858 ax:0 si:55b9bb3ca062 di:ffffffffff600000 [16571156.805504] exe[964344] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b9bb370ab9 cs:33 sp:7f9d91372858 ax:0 si:55b9bb3ca062 di:ffffffffff600000 [16572279.252348] exe[965626] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628261e0ab9 cs:33 sp:7f2166492858 ax:0 si:56282623a062 di:ffffffffff600000 [16572279.312162] exe[989942] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628261e0ab9 cs:33 sp:7f2166492858 ax:0 si:56282623a062 di:ffffffffff600000 [16572279.340480] exe[895955] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628261e0ab9 cs:33 sp:7f216642f858 ax:0 si:56282623a062 di:ffffffffff600000 [16572279.399936] exe[894238] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628261e0ab9 cs:33 sp:7f2166492858 ax:0 si:56282623a062 di:ffffffffff600000 [16572284.466218] exe[989922] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d270c7ab9 cs:33 sp:7f13330f8858 ax:0 si:563d27121062 di:ffffffffff600000 [16572284.531281] exe[894677] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d270c7ab9 cs:33 sp:7f13330f8858 ax:0 si:563d27121062 di:ffffffffff600000 [16572284.593194] exe[894677] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d270c7ab9 cs:33 sp:7f13330f8858 ax:0 si:563d27121062 di:ffffffffff600000 [16572284.659837] exe[988650] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d270c7ab9 cs:33 sp:7f13330f8858 ax:0 si:563d27121062 di:ffffffffff600000 [16572284.723812] exe[917715] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d270c7ab9 cs:33 sp:7f13330f8858 ax:0 si:563d27121062 di:ffffffffff600000 [16572284.780349] exe[989942] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d270c7ab9 cs:33 sp:7f13330f8858 ax:0 si:563d27121062 di:ffffffffff600000 [16572284.836704] exe[965594] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d270c7ab9 cs:33 sp:7f13330f8858 ax:0 si:563d27121062 di:ffffffffff600000 [16572284.896728] exe[893932] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d270c7ab9 cs:33 sp:7f13330f8858 ax:0 si:563d27121062 di:ffffffffff600000 [16572284.957198] exe[988656] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d270c7ab9 cs:33 sp:7f13330f8858 ax:0 si:563d27121062 di:ffffffffff600000 [16572285.016044] exe[893912] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d270c7ab9 cs:33 sp:7f13330f8858 ax:0 si:563d27121062 di:ffffffffff600000 [16572289.470831] warn_bad_vsyscall: 286 callbacks suppressed [16572289.470834] exe[917693] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d270c7ab9 cs:33 sp:7f13330d7858 ax:0 si:563d27121062 di:ffffffffff600000 [16572289.498817] exe[917693] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d270c7ab9 cs:33 sp:7f13330d7858 ax:0 si:563d27121062 di:ffffffffff600000 [16572289.519271] exe[917693] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d270c7ab9 cs:33 sp:7f13330d7858 ax:0 si:563d27121062 di:ffffffffff600000 [16572289.540084] exe[894743] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d270c7ab9 cs:33 sp:7f13330d7858 ax:0 si:563d27121062 di:ffffffffff600000 [16572289.560876] exe[894578] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d270c7ab9 cs:33 sp:7f13330d7858 ax:0 si:563d27121062 di:ffffffffff600000 [16572289.581076] exe[894578] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d270c7ab9 cs:33 sp:7f13330d7858 ax:0 si:563d27121062 di:ffffffffff600000 [16572289.602024] exe[894578] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d270c7ab9 cs:33 sp:7f13330d7858 ax:0 si:563d27121062 di:ffffffffff600000 [16572289.623653] exe[894578] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d270c7ab9 cs:33 sp:7f13330d7858 ax:0 si:563d27121062 di:ffffffffff600000 [16572289.645382] exe[894743] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d270c7ab9 cs:33 sp:7f13330d7858 ax:0 si:563d27121062 di:ffffffffff600000 [16572289.666065] exe[894743] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d270c7ab9 cs:33 sp:7f13330d7858 ax:0 si:563d27121062 di:ffffffffff600000 [16572294.502671] warn_bad_vsyscall: 145 callbacks suppressed [16572294.502675] exe[894054] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d270c7ab9 cs:33 sp:7f13330f8858 ax:0 si:563d27121062 di:ffffffffff600000 [16572294.527505] exe[894054] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d270c7ab9 cs:33 sp:7f13330f8858 ax:0 si:563d27121062 di:ffffffffff600000 [16572294.547552] exe[894054] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d270c7ab9 cs:33 sp:7f13330f8858 ax:0 si:563d27121062 di:ffffffffff600000 [16572294.568224] exe[894739] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d270c7ab9 cs:33 sp:7f13330f8858 ax:0 si:563d27121062 di:ffffffffff600000 [16572294.589115] exe[894739] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d270c7ab9 cs:33 sp:7f13330f8858 ax:0 si:563d27121062 di:ffffffffff600000 [16572294.609859] exe[894739] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d270c7ab9 cs:33 sp:7f13330f8858 ax:0 si:563d27121062 di:ffffffffff600000 [16572294.630627] exe[894739] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d270c7ab9 cs:33 sp:7f13330f8858 ax:0 si:563d27121062 di:ffffffffff600000 [16572294.650693] exe[894677] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d270c7ab9 cs:33 sp:7f13330f8858 ax:0 si:563d27121062 di:ffffffffff600000 [16572294.670514] exe[894677] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d270c7ab9 cs:33 sp:7f13330f8858 ax:0 si:563d27121062 di:ffffffffff600000 [16572294.690645] exe[894677] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d270c7ab9 cs:33 sp:7f13330f8858 ax:0 si:563d27121062 di:ffffffffff600000 [16572300.363955] warn_bad_vsyscall: 225 callbacks suppressed [16572300.363958] exe[989312] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d270c7ab9 cs:33 sp:7f13330f8858 ax:0 si:563d27121062 di:ffffffffff600000 [16572300.445665] exe[894746] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d270c7ab9 cs:33 sp:7f13330f8858 ax:0 si:563d27121062 di:ffffffffff600000 [16572300.524374] exe[989299] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d270c7ab9 cs:33 sp:7f13330f8858 ax:0 si:563d27121062 di:ffffffffff600000 [16572300.580039] exe[894640] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d270c7ab9 cs:33 sp:7f13330f8858 ax:0 si:563d27121062 di:ffffffffff600000 [16572300.646697] exe[893921] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d270c7ab9 cs:33 sp:7f13330f8858 ax:0 si:563d27121062 di:ffffffffff600000 [16572300.711035] exe[894588] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d270c7ab9 cs:33 sp:7f13330f8858 ax:0 si:563d27121062 di:ffffffffff600000 [16572300.770337] exe[989494] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d270c7ab9 cs:33 sp:7f13330f8858 ax:0 si:563d27121062 di:ffffffffff600000 [16572300.823356] exe[894660] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d270c7ab9 cs:33 sp:7f13330d7858 ax:0 si:563d27121062 di:ffffffffff600000 [16572300.889550] exe[988650] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d270c7ab9 cs:33 sp:7f13330f8858 ax:0 si:563d27121062 di:ffffffffff600000 [16572300.891685] exe[989330] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d270c7ab9 cs:33 sp:7f13330d7858 ax:0 si:563d27121062 di:ffffffffff600000 [16572305.379179] warn_bad_vsyscall: 201 callbacks suppressed [16572305.379183] exe[989927] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d270c7ab9 cs:33 sp:7f13330f8858 ax:0 si:563d27121062 di:ffffffffff600000 [16572305.448712] exe[914075] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d270c7ab9 cs:33 sp:7f13330f8858 ax:0 si:563d27121062 di:ffffffffff600000 [16572305.699677] exe[989927] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d270c7ab9 cs:33 sp:7f13330f8858 ax:0 si:563d27121062 di:ffffffffff600000 [16572305.765532] exe[894660] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d270c7ab9 cs:33 sp:7f13330f8858 ax:0 si:563d27121062 di:ffffffffff600000 [16572305.793442] exe[988687] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d270c7ab9 cs:33 sp:7f13330b2858 ax:0 si:563d27121062 di:ffffffffff600000 [16572305.853966] exe[894588] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d270c7ab9 cs:33 sp:7f13330f8858 ax:0 si:563d27121062 di:ffffffffff600000 [16572305.929707] exe[989535] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d270c7ab9 cs:33 sp:7f13330f8858 ax:0 si:563d27121062 di:ffffffffff600000 [16572305.988871] exe[914066] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d270c7ab9 cs:33 sp:7f13330f8858 ax:0 si:563d27121062 di:ffffffffff600000 [16572306.049097] exe[988690] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d270c7ab9 cs:33 sp:7f13330f8858 ax:0 si:563d27121062 di:ffffffffff600000 [16572306.115727] exe[908947] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d270c7ab9 cs:33 sp:7f13330f8858 ax:0 si:563d27121062 di:ffffffffff600000 [16572515.673843] warn_bad_vsyscall: 32 callbacks suppressed [16572515.673848] exe[894744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ebb17ddab9 cs:33 sp:7f23781fe858 ax:0 si:55ebb1837062 di:ffffffffff600000 [16572515.744157] exe[894585] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ebb17ddab9 cs:33 sp:7f23781fe858 ax:0 si:55ebb1837062 di:ffffffffff600000 [16572515.786128] exe[916486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ebb17ddab9 cs:33 sp:7f23781bc858 ax:0 si:55ebb1837062 di:ffffffffff600000 [16572515.856912] exe[990031] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ebb17ddab9 cs:33 sp:7f23781dd858 ax:0 si:55ebb1837062 di:ffffffffff600000 [16572588.327968] exe[920041] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555859be5ab9 cs:33 sp:7fcc96b87858 ax:0 si:555859c3f062 di:ffffffffff600000 [16572588.382866] exe[921440] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555859be5ab9 cs:33 sp:7fcc96b66858 ax:0 si:555859c3f062 di:ffffffffff600000 [16572588.432796] exe[926752] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555859be5ab9 cs:33 sp:7fcc96b66858 ax:0 si:555859c3f062 di:ffffffffff600000 [16572588.842237] exe[938927] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c62ba38ab9 cs:33 sp:7f51d898b858 ax:0 si:55c62ba92062 di:ffffffffff600000 [16572588.896042] exe[918693] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c62ba38ab9 cs:33 sp:7f51d898b858 ax:0 si:55c62ba92062 di:ffffffffff600000 [16572588.953727] exe[918646] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c62ba38ab9 cs:33 sp:7f51d898b858 ax:0 si:55c62ba92062 di:ffffffffff600000 [16572589.008377] exe[938921] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c62ba38ab9 cs:33 sp:7f51d898b858 ax:0 si:55c62ba92062 di:ffffffffff600000 [16572589.057995] exe[938927] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c62ba38ab9 cs:33 sp:7f51d898b858 ax:0 si:55c62ba92062 di:ffffffffff600000 [16572589.105772] exe[918693] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c62ba38ab9 cs:33 sp:7f51d898b858 ax:0 si:55c62ba92062 di:ffffffffff600000 [16572592.257149] exe[923763] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56332b0d9ab9 cs:33 sp:7fe2347ce858 ax:0 si:56332b133062 di:ffffffffff600000 [16572593.330846] warn_bad_vsyscall: 64 callbacks suppressed [16572593.330852] exe[923751] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56332b0d9ab9 cs:33 sp:7fe2347ad858 ax:0 si:56332b133062 di:ffffffffff600000 [16572593.393770] exe[918816] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56332b0d9ab9 cs:33 sp:7fe2347ce858 ax:0 si:56332b133062 di:ffffffffff600000 [16572593.449618] exe[921528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56332b0d9ab9 cs:33 sp:7fe2347ce858 ax:0 si:56332b133062 di:ffffffffff600000 [16572593.471039] exe[959796] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56332b0d9ab9 cs:33 sp:7fe2347ad858 ax:0 si:56332b133062 di:ffffffffff600000 [16572593.530161] exe[923763] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56332b0d9ab9 cs:33 sp:7fe2347ce858 ax:0 si:56332b133062 di:ffffffffff600000 [16572593.582754] exe[918816] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56332b0d9ab9 cs:33 sp:7fe2347ce858 ax:0 si:56332b133062 di:ffffffffff600000 [16572593.636624] exe[919686] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56332b0d9ab9 cs:33 sp:7fe2347ce858 ax:0 si:56332b133062 di:ffffffffff600000 [16572593.708219] exe[921220] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56332b0d9ab9 cs:33 sp:7fe2347ce858 ax:0 si:56332b133062 di:ffffffffff600000 [16572593.765966] exe[923763] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56332b0d9ab9 cs:33 sp:7fe2347ce858 ax:0 si:56332b133062 di:ffffffffff600000 [16572593.817641] exe[938923] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56332b0d9ab9 cs:33 sp:7fe2347ce858 ax:0 si:56332b133062 di:ffffffffff600000 [16572598.602972] warn_bad_vsyscall: 234 callbacks suppressed [16572598.602975] exe[922577] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56332b0d9ab9 cs:33 sp:7fe23478c858 ax:0 si:56332b133097 di:ffffffffff600000 [16572598.628571] exe[968297] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56332b0d9ab9 cs:33 sp:7fe23478c858 ax:0 si:56332b133097 di:ffffffffff600000 [16572598.649587] exe[968297] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56332b0d9ab9 cs:33 sp:7fe23478c858 ax:0 si:56332b133097 di:ffffffffff600000 [16572598.669705] exe[968297] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56332b0d9ab9 cs:33 sp:7fe23478c858 ax:0 si:56332b133097 di:ffffffffff600000 [16572598.689675] exe[968297] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56332b0d9ab9 cs:33 sp:7fe23478c858 ax:0 si:56332b133097 di:ffffffffff600000 [16572598.709903] exe[968297] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56332b0d9ab9 cs:33 sp:7fe23478c858 ax:0 si:56332b133097 di:ffffffffff600000 [16572598.729251] exe[968297] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56332b0d9ab9 cs:33 sp:7fe23478c858 ax:0 si:56332b133097 di:ffffffffff600000 [16572598.749142] exe[918550] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56332b0d9ab9 cs:33 sp:7fe23478c858 ax:0 si:56332b133097 di:ffffffffff600000 [16572598.770038] exe[918550] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56332b0d9ab9 cs:33 sp:7fe23478c858 ax:0 si:56332b133097 di:ffffffffff600000 [16572598.790605] exe[918550] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56332b0d9ab9 cs:33 sp:7fe23478c858 ax:0 si:56332b133097 di:ffffffffff600000 [16572603.613275] warn_bad_vsyscall: 124 callbacks suppressed [16572603.613278] exe[923675] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56332b0d9ab9 cs:33 sp:7fe2347ce858 ax:0 si:56332b133062 di:ffffffffff600000 [16572603.673488] exe[921440] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56332b0d9ab9 cs:33 sp:7fe2347ce858 ax:0 si:56332b133062 di:ffffffffff600000 [16572603.734052] exe[932640] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56332b0d9ab9 cs:33 sp:7fe2347ce858 ax:0 si:56332b133062 di:ffffffffff600000 [16572603.787518] exe[964568] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56332b0d9ab9 cs:33 sp:7fe2347ce858 ax:0 si:56332b133097 di:ffffffffff600000 [16572603.858393] exe[918691] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56332b0d9ab9 cs:33 sp:7fe2347ce858 ax:0 si:56332b133097 di:ffffffffff600000 [16572603.908880] exe[923520] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56332b0d9ab9 cs:33 sp:7fe2347ce858 ax:0 si:56332b133097 di:ffffffffff600000 [16572603.932791] exe[918691] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56332b0d9ab9 cs:33 sp:7fe23478c858 ax:0 si:56332b133097 di:ffffffffff600000 [16572603.987609] exe[998324] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56332b0d9ab9 cs:33 sp:7fe2347ce858 ax:0 si:56332b133062 di:ffffffffff600000 [16572604.040422] exe[918827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56332b0d9ab9 cs:33 sp:7fe2347ce858 ax:0 si:56332b133062 di:ffffffffff600000 [16572604.088415] exe[918600] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56332b0d9ab9 cs:33 sp:7fe2347ce858 ax:0 si:56332b133062 di:ffffffffff600000 [16572608.637617] warn_bad_vsyscall: 219 callbacks suppressed [16572608.637621] exe[918757] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56332b0d9ab9 cs:33 sp:7fe2347ce858 ax:0 si:56332b133062 di:ffffffffff600000 [16572608.967858] exe[923675] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56332b0d9ab9 cs:33 sp:7fe2347ce858 ax:0 si:56332b133062 di:ffffffffff600000 [16572609.259636] exe[968297] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56332b0d9ab9 cs:33 sp:7fe2347ce858 ax:0 si:56332b133062 di:ffffffffff600000 [16572609.361984] exe[918753] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56332b0d9ab9 cs:33 sp:7fe2347ce858 ax:0 si:56332b133062 di:ffffffffff600000 [16572609.390746] exe[918593] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56332b0d9ab9 cs:33 sp:7fe2347ce858 ax:0 si:56332b133062 di:ffffffffff600000 [16572609.549425] exe[998395] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56332b0d9ab9 cs:33 sp:7fe2347ce858 ax:0 si:56332b133062 di:ffffffffff600000 [16572609.569924] exe[921453] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56332b0d9ab9 cs:33 sp:7fe2347ce858 ax:0 si:56332b133062 di:ffffffffff600000 [16572609.592438] exe[959669] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56332b0d9ab9 cs:33 sp:7fe2347ce858 ax:0 si:56332b133062 di:ffffffffff600000 [16572609.612712] exe[959669] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56332b0d9ab9 cs:33 sp:7fe2347ce858 ax:0 si:56332b133062 di:ffffffffff600000 [16572609.633392] exe[959669] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56332b0d9ab9 cs:33 sp:7fe2347ce858 ax:0 si:56332b133062 di:ffffffffff600000 [16572659.934288] warn_bad_vsyscall: 45 callbacks suppressed [16572659.934292] exe[918723] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55620c9beab9 cs:33 sp:7f5720a36858 ax:0 si:55620ca18062 di:ffffffffff600000 [16572659.993873] exe[938921] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55620c9beab9 cs:33 sp:7f5720a36858 ax:0 si:55620ca18062 di:ffffffffff600000 [16572660.044862] exe[918766] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55620c9beab9 cs:33 sp:7f5720a36858 ax:0 si:55620ca18062 di:ffffffffff600000 [16572660.066935] exe[919277] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55620c9beab9 cs:33 sp:7f5720a36858 ax:0 si:55620ca18062 di:ffffffffff600000 [16573678.898980] potentially unexpected fatal signal 5. [16573678.900098] potentially unexpected fatal signal 5. [16573678.904204] CPU: 16 PID: 893660 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16573678.905966] potentially unexpected fatal signal 5. [16573678.905969] CPU: 66 PID: 893728 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16573678.905971] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16573678.905978] RIP: 0033:0x7fffffffe062 [16573678.905981] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16573678.905982] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [16573678.905984] RAX: 00000000000114d7 RBX: 0000000000000000 RCX: 00007fffffffe05a [16573678.905985] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [16573678.905986] RBP: 000000c00013fc40 R08: 000000c0008b44c0 R09: 0000000000000000 [16573678.905987] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [16573678.905988] R13: 000000c00055c150 R14: 000000c00051b040 R15: 00000000000da26d [16573678.905989] FS: 000000c000180090 GS: 0000000000000000 [16573678.909404] CPU: 44 PID: 893585 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16573678.909406] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16573678.909411] RIP: 0033:0x7fffffffe062 [16573678.909413] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16573678.909415] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [16573678.909416] RAX: 00000000000114d3 RBX: 0000000000000000 RCX: 00007fffffffe05a [16573678.909417] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [16573678.909418] RBP: 000000c00013fc40 R08: 000000c00056c1f0 R09: 0000000000000000 [16573678.909419] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [16573678.909419] R13: 000000c00055c150 R14: 000000c00051b040 R15: 00000000000da26d [16573678.909420] FS: 000000c000180090 GS: 0000000000000000 [16573678.916331] potentially unexpected fatal signal 5. [16573678.917566] potentially unexpected fatal signal 5. [16573678.917571] CPU: 39 PID: 893801 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16573678.917573] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16573678.917578] RIP: 0033:0x7fffffffe062 [16573678.917581] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16573678.917582] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [16573678.917584] RAX: 00000000000114d4 RBX: 0000000000000000 RCX: 00007fffffffe05a [16573678.917585] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [16573678.917586] RBP: 000000c00013fc40 R08: 000000c0005c03d0 R09: 0000000000000000 [16573678.917587] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc28 [16573678.917588] R13: 000000c00055c150 R14: 000000c00051b040 R15: 00000000000da26d [16573678.917589] FS: 000000c000180090 GS: 0000000000000000 [16573678.921411] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16573678.921418] RIP: 0033:0x7fffffffe062 [16573678.926638] CPU: 35 PID: 893734 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16573678.926640] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16573678.926644] RIP: 0033:0x7fffffffe062 [16573678.926647] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16573678.926649] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [16573678.926650] RAX: 00000000000114d6 RBX: 0000000000000000 RCX: 00007fffffffe05a [16573678.926651] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [16573678.926651] RBP: 000000c00013fc40 R08: 000000c000600790 R09: 0000000000000000 [16573678.926652] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [16573678.926652] R13: 000000c00055c150 R14: 000000c00051b040 R15: 00000000000da26d [16573678.926653] FS: 000000c000180090 GS: 0000000000000000 [16573679.364088] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16573679.384683] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [16573679.391700] RAX: 00000000000114d5 RBX: 0000000000000000 RCX: 00007fffffffe05a [16573679.400605] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [16573679.409513] RBP: 000000c00013fc40 R08: 000000c0008b4100 R09: 0000000000000000 [16573679.418441] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [16573679.427366] R13: 000000c00055c150 R14: 000000c00051b040 R15: 00000000000da26d [16573679.436312] FS: 000000c000180090 GS: 0000000000000000 [16573844.506972] potentially unexpected fatal signal 5. [16573844.512205] CPU: 44 PID: 83959 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16573844.524547] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16573844.534183] RIP: 0033:0x7fffffffe062 [16573844.538189] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16573844.557415] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [16573844.564458] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16573844.573399] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16573844.582389] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [16573844.591333] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [16573844.600253] R13: 000000c000576150 R14: 000000c0001a9ba0 R15: 0000000000013e8b [16573844.609167] FS: 000000c000132890 GS: 0000000000000000 [16574486.138009] potentially unexpected fatal signal 5. [16574486.143253] CPU: 50 PID: 119663 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16574486.155228] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16574486.164873] RIP: 0033:0x7fffffffe062 [16574486.168858] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16574486.188048] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [16574486.193672] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16574486.201224] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16574486.208778] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [16574486.217727] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [16574486.225271] R13: 000000c000230800 R14: 000000c00021cd00 R15: 00000000000e5b5e [16574486.234206] FS: 000000c000132890 GS: 0000000000000000 [16574486.431602] potentially unexpected fatal signal 5. [16574486.431639] potentially unexpected fatal signal 5. [16574486.437763] CPU: 89 PID: 992710 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16574486.444326] CPU: 36 PID: 953041 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16574486.444328] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16574486.444332] RIP: 0033:0x7fffffffe062 [16574486.444335] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16574486.444336] RSP: 002b:000000c000513bf0 EFLAGS: 00000297 [16574486.444337] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16574486.444338] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16574486.444338] RBP: 000000c000513c90 R08: 0000000000000000 R09: 0000000000000000 [16574486.444339] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000513c78 [16574486.444339] R13: 000000c000578800 R14: 000000c0004b6b60 R15: 00000000000e5bf9 [16574486.444341] FS: 000000c000506090 GS: 0000000000000000 [16574486.457733] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16574486.574829] RIP: 0033:0x7fffffffe062 [16574486.580209] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16574486.600750] RSP: 002b:000000c000513bf0 EFLAGS: 00000297 [16574486.607761] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16574486.615301] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16574486.624219] RBP: 000000c000513c90 R08: 0000000000000000 R09: 0000000000000000 [16574486.633143] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000513c78 [16574486.638009] potentially unexpected fatal signal 5. [16574486.642064] R13: 000000c000578800 R14: 000000c0004b6b60 R15: 00000000000e5bf9 [16574486.648625] CPU: 26 PID: 75612 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16574486.648627] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16574486.648632] RIP: 0033:0x7fffffffe062 [16574486.648636] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16574486.656181] FS: 000000c000506090 GS: 0000000000000000 [16574486.712078] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [16574486.719118] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16574486.728060] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16574486.736962] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [16574486.745877] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc78 [16574486.754784] R13: 000000c000568800 R14: 000000c000483040 R15: 00000000000e5bfa [16574486.763750] FS: 000000c00050c490 GS: 0000000000000000 [16574546.079262] exe[106761] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564edbed0ab9 cs:33 sp:7ebb57aa6ef8 ax:0 si:20000900 di:ffffffffff600000 [16574546.196805] exe[113750] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564edbed0ab9 cs:33 sp:7ebb57aa6ef8 ax:0 si:20000900 di:ffffffffff600000 [16574546.327214] exe[113750] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564edbed0ab9 cs:33 sp:7ebb57a64ef8 ax:0 si:20000900 di:ffffffffff600000 [16575081.907866] exe[141016] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564edbed0ab9 cs:33 sp:7ebb57aa6858 ax:0 si:564edbf2a062 di:ffffffffff600000 [16575082.014485] exe[110490] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564edbed0ab9 cs:33 sp:7ebb57aa6858 ax:0 si:564edbf2a062 di:ffffffffff600000 [16575082.138956] exe[154462] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564edbed0ab9 cs:33 sp:7ebb57aa6858 ax:0 si:564edbf2a062 di:ffffffffff600000 [16575082.171077] exe[155516] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564edbed0ab9 cs:33 sp:7ebb57aa6858 ax:0 si:564edbf2a062 di:ffffffffff600000 [16575368.718630] exe[185241] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cb8e90bdb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [16575368.760643] exe[182091] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cb8e90bdb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [16575368.826364] exe[182091] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cb8e90bdb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [16578650.087311] potentially unexpected fatal signal 5. [16578650.092524] CPU: 92 PID: 184353 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16578650.104519] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16578650.114167] RIP: 0033:0x7fffffffe062 [16578650.118199] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16578650.137410] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [16578650.144446] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16578650.153332] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16578650.160899] RBP: 000000c000193c90 R08: 0000000000000000 R09: 0000000000000000 [16578650.168472] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c78 [16578650.177399] R13: 000000c0005ee800 R14: 000000c000175040 R15: 0000000000027095 [16578650.184946] FS: 000000c000132c90 GS: 0000000000000000 [16578650.233798] potentially unexpected fatal signal 5. [16578650.240124] CPU: 24 PID: 330088 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16578650.253476] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16578650.264479] RIP: 0033:0x7fffffffe062 [16578650.269824] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16578650.290397] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [16578650.296047] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16578650.303608] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16578650.311171] RBP: 000000c000193c90 R08: 0000000000000000 R09: 0000000000000000 [16578650.318751] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c78 [16578650.327674] R13: 000000c0005ee800 R14: 000000c000175040 R15: 0000000000027095 [16578650.335211] FS: 000000c000132c90 GS: 0000000000000000 [16578656.051314] potentially unexpected fatal signal 5. [16578656.056549] CPU: 57 PID: 330461 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16578656.068560] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16578656.078212] RIP: 0033:0x7fffffffe062 [16578656.082233] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16578656.102811] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [16578656.105680] potentially unexpected fatal signal 5. [16578656.109823] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16578656.115040] CPU: 39 PID: 183133 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16578656.115042] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16578656.115046] RIP: 0033:0x7fffffffe062 [16578656.115049] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16578656.115050] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [16578656.115051] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16578656.115052] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16578656.115053] RBP: 000000c000193c90 R08: 0000000000000000 R09: 0000000000000000 [16578656.115053] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c78 [16578656.115054] R13: 000000c0005b6800 R14: 000000c0004971e0 R15: 00000000000274fe [16578656.115054] FS: 000000c000132490 GS: 0000000000000000 [16578656.220656] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16578656.228216] RBP: 000000c000193c90 R08: 0000000000000000 R09: 0000000000000000 [16578656.237111] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c78 [16578656.244680] R13: 000000c0005b6800 R14: 000000c0004971e0 R15: 00000000000274fe [16578656.252226] FS: 000000c000132490 GS: 0000000000000000 [16578968.993886] potentially unexpected fatal signal 5. [16578968.996955] potentially unexpected fatal signal 5. [16578968.998349] potentially unexpected fatal signal 5. [16578968.998354] CPU: 63 PID: 356093 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16578968.998356] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16578968.998361] RIP: 0033:0x7fffffffe062 [16578968.998363] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16578968.998364] RSP: 002b:000000c000263a90 EFLAGS: 00000297 [16578968.998367] RAX: 0000000000057453 RBX: 0000000000000000 RCX: 00007fffffffe05a [16578968.998368] RDX: 0000000000000000 RSI: 000000c000264000 RDI: 0000000000012f00 [16578968.998369] RBP: 000000c000263b20 R08: 000000c000714970 R09: 0000000000000000 [16578968.998369] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0002639b0 [16578968.998370] R13: 000000c000490000 R14: 000000c000455a00 R15: 0000000000056e67 [16578968.998371] FS: 00007f3ab17fa6c0 GS: 0000000000000000 [16578968.999100] CPU: 23 PID: 356059 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16578969.004330] CPU: 52 PID: 356096 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16578969.004332] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16578969.004337] RIP: 0033:0x7fffffffe062 [16578969.004342] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16578969.009748] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16578969.009754] RIP: 0033:0x7fffffffe062 [16578969.009757] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16578969.009758] RSP: 002b:000000c000263a90 EFLAGS: 00000297 [16578969.009761] RAX: 0000000000057452 RBX: 0000000000000000 RCX: 00007fffffffe05a [16578969.009762] RDX: 0000000000000000 RSI: 000000c000264000 RDI: 0000000000012f00 [16578969.009762] RBP: 000000c000263b20 R08: 000000c0007924c0 R09: 0000000000000000 [16578969.009763] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0002639b0 [16578969.009764] R13: 000000c000490000 R14: 000000c000455a00 R15: 0000000000056e67 [16578969.009764] FS: 00007f3ab17fa6c0 GS: 0000000000000000 [16578969.264084] RSP: 002b:000000c000263a90 EFLAGS: 00000297 [16578969.271142] RAX: 0000000000057451 RBX: 0000000000000000 RCX: 00007fffffffe05a [16578969.280082] RDX: 0000000000000000 RSI: 000000c000264000 RDI: 0000000000012f00 [16578969.289007] RBP: 000000c000263b20 R08: 000000c000c10100 R09: 0000000000000000 [16578969.297934] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0002639b0 [16578969.306869] R13: 000000c000490000 R14: 000000c000455a00 R15: 0000000000056e67 [16578969.315786] FS: 00007f3ab17fa6c0 GS: 0000000000000000 [16579179.145488] exe[201369] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed176deab9 cs:33 sp:7ed356bfa858 ax:0 si:55ed17738097 di:ffffffffff600000 [16579384.924739] potentially unexpected fatal signal 5. [16579384.929973] CPU: 32 PID: 332710 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16579384.941964] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16579384.951645] RIP: 0033:0x7fffffffe062 [16579384.955699] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16579384.976253] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [16579384.983240] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16579384.992452] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16579385.001347] RBP: 000000c000193c90 R08: 0000000000000000 R09: 0000000000000000 [16579385.010287] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c78 [16579385.019208] R13: 000000c0004d8800 R14: 000000c0001c2b60 R15: 00000000000512d9 [16579385.028110] FS: 000000000219bb90 GS: 0000000000000000 [16579405.839074] potentially unexpected fatal signal 5. [16579405.839242] potentially unexpected fatal signal 5. [16579405.839330] potentially unexpected fatal signal 5. [16579405.839334] CPU: 47 PID: 379459 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16579405.839336] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16579405.839341] RIP: 0033:0x7fffffffe062 [16579405.839343] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16579405.839344] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [16579405.839346] RAX: 000000000005db73 RBX: 0000000000000000 RCX: 00007fffffffe05a [16579405.839346] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [16579405.839347] RBP: 000000c00018fc40 R08: 000000c0007881f0 R09: 0000000000000000 [16579405.839347] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [16579405.839348] R13: 000000c00061b980 R14: 000000c0004d21a0 R15: 000000000005c9e7 [16579405.839349] FS: 000000c000132490 GS: 0000000000000000 [16579405.839501] potentially unexpected fatal signal 5. [16579405.839506] CPU: 28 PID: 379721 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16579405.839507] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16579405.839512] RIP: 0033:0x7fffffffe062 [16579405.839515] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16579405.839517] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [16579405.839520] RAX: 000000000005db7a RBX: 0000000000000000 RCX: 00007fffffffe05a [16579405.839521] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [16579405.839522] RBP: 000000c00018fc40 R08: 000000c000206970 R09: 0000000000000000 [16579405.839523] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [16579405.839524] R13: 000000c00061b980 R14: 000000c0004d21a0 R15: 000000000005c9e7 [16579405.839525] FS: 000000c000132490 GS: 0000000000000000 [16579405.843325] potentially unexpected fatal signal 5. [16579405.843331] CPU: 20 PID: 379684 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16579405.843334] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16579405.843341] RIP: 0033:0x7fffffffe062 [16579405.843346] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16579405.843348] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [16579405.843350] RAX: 000000000005db76 RBX: 0000000000000000 RCX: 00007fffffffe05a [16579405.843351] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [16579405.843352] RBP: 000000c00018fc40 R08: 000000c000014a60 R09: 0000000000000000 [16579405.843354] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [16579405.843355] R13: 000000c00061b980 R14: 000000c0004d21a0 R15: 000000000005c9e7 [16579405.843356] FS: 000000c000132490 GS: 0000000000000000 [16579405.844289] CPU: 68 PID: 379781 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16579405.844290] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16579405.844293] RIP: 0033:0x7fffffffe062 [16579405.844297] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16579405.847320] potentially unexpected fatal signal 5. [16579405.847325] CPU: 82 PID: 379730 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16579405.847328] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16579405.847332] RIP: 0033:0x7fffffffe062 [16579405.847336] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16579405.847338] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [16579405.847340] RAX: 000000000005db79 RBX: 0000000000000000 RCX: 00007fffffffe05a [16579405.847341] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [16579405.847343] RBP: 000000c00018fc40 R08: 000000c00098c010 R09: 0000000000000000 [16579405.847344] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [16579405.847345] R13: 000000c00061b980 R14: 000000c0004d21a0 R15: 000000000005c9e7 [16579405.847346] FS: 000000c000132490 GS: 0000000000000000 [16579405.849598] CPU: 24 PID: 379729 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16579405.849599] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16579405.849604] RIP: 0033:0x7fffffffe062 [16579405.849606] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16579405.849607] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [16579405.849609] RAX: 000000000005db74 RBX: 0000000000000000 RCX: 00007fffffffe05a [16579405.849610] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [16579405.849610] RBP: 000000c00018fc40 R08: 000000c000b82100 R09: 0000000000000000 [16579405.849612] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [16579405.849613] R13: 000000c00061b980 R14: 000000c0004d21a0 R15: 000000000005c9e7 [16579405.849613] FS: 000000c000132490 GS: 0000000000000000 [16579406.445842] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [16579406.452893] RAX: 000000000005db75 RBX: 0000000000000000 RCX: 00007fffffffe05a [16579406.461781] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [16579406.470717] RBP: 000000c00018fc40 R08: 000000c000788a60 R09: 0000000000000000 [16579406.479637] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [16579406.488555] R13: 000000c00061b980 R14: 000000c0004d21a0 R15: 000000000005c9e7 [16579406.497462] FS: 000000c000132490 GS: 0000000000000000 [16579586.848020] exe[395262] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c2c7695db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8000000 [16579586.882204] exe[393834] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c2c7695db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8000000 [16579586.918864] exe[396521] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c2c7695db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8000000 [16582590.155718] exe[402415] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56306a40dab9 cs:33 sp:7fc563a93858 ax:0 si:56306a467097 di:ffffffffff600000 [16583412.462885] potentially unexpected fatal signal 5. [16583412.468145] CPU: 53 PID: 537501 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16583412.480127] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16583412.489761] RIP: 0033:0x7fffffffe062 [16583412.493770] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16583412.512970] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [16583412.518627] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16583412.527539] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16583412.536434] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [16583412.541929] potentially unexpected fatal signal 5. [16583412.543987] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc28 [16583412.549169] CPU: 4 PID: 520652 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16583412.549170] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16583412.549173] RIP: 0033:0x7fffffffe062 [16583412.549176] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16583412.549177] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [16583412.549179] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16583412.549179] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16583412.549180] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [16583412.549180] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc28 [16583412.549181] R13: 000000c0005ac3c0 R14: 000000c0001a1520 R15: 000000000006507b [16583412.549181] FS: 000000c000132890 GS: 0000000000000000 [16583412.621627] potentially unexpected fatal signal 5. [16583412.628895] R13: 000000c000568060 R14: 000000c0003fba00 R15: 0000000000065063 [16583412.636501] CPU: 62 PID: 581050 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16583412.645357] FS: 000000c000180090 GS: 0000000000000000 [16583412.692957] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16583412.700940] potentially unexpected fatal signal 5. [16583412.703992] RIP: 0033:0x7fffffffe062 [16583412.710528] CPU: 38 PID: 434573 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16583412.710530] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16583412.710536] RIP: 0033:0x7fffffffe062 [16583412.710539] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16583412.710542] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [16583412.715900] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16583412.715901] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [16583412.715904] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16583412.715904] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16583412.715905] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [16583412.715905] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc28 [16583412.715906] R13: 000000c000568060 R14: 000000c0003fba00 R15: 0000000000065063 [16583412.715906] FS: 000000c000180090 GS: 0000000000000000 [16583412.759692] potentially unexpected fatal signal 5. [16583412.764731] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16583412.764731] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16583412.764734] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [16583412.771727] CPU: 33 PID: 445312 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16583412.771729] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16583412.771734] RIP: 0033:0x7fffffffe062 [16583412.771737] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16583412.771738] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [16583412.771739] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16583412.771740] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16583412.771741] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [16583412.771741] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [16583412.771742] R13: 000000c0005ac3c0 R14: 000000c0001a1520 R15: 000000000006507b [16583412.771743] FS: 000000c000132890 GS: 0000000000000000 [16583412.981381] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [16583412.990335] R13: 000000c0005ac3c0 R14: 000000c0001a1520 R15: 000000000006507b [16583412.997878] FS: 000000c000132890 GS: 0000000000000000 [16583815.882074] exe[588618] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e6921b2ab9 cs:33 sp:7fefd1ecd858 ax:0 si:55e69220c097 di:ffffffffff600000 [16583823.320746] exe[455150] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618c7211ab9 cs:33 sp:7edee454b858 ax:0 si:5618c726b097 di:ffffffffff600000 [16583823.753559] exe[468393] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618c7211ab9 cs:33 sp:7edee452a858 ax:0 si:5618c726b097 di:ffffffffff600000 [16583823.811967] exe[468384] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618c7211ab9 cs:33 sp:7edee452a858 ax:0 si:5618c726b097 di:ffffffffff600000 [16583823.831657] exe[468385] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618c7211ab9 cs:33 sp:7edee452a858 ax:0 si:5618c726b097 di:ffffffffff600000 [16583823.851074] exe[468319] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618c7211ab9 cs:33 sp:7edee452a858 ax:0 si:5618c726b097 di:ffffffffff600000 [16583823.871068] exe[470850] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618c7211ab9 cs:33 sp:7edee452a858 ax:0 si:5618c726b097 di:ffffffffff600000 [16583823.893900] exe[468384] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618c7211ab9 cs:33 sp:7edee452a858 ax:0 si:5618c726b097 di:ffffffffff600000 [16583823.913618] exe[477334] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618c7211ab9 cs:33 sp:7edee452a858 ax:0 si:5618c726b097 di:ffffffffff600000 [16583823.933572] exe[468384] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618c7211ab9 cs:33 sp:7edee452a858 ax:0 si:5618c726b097 di:ffffffffff600000 [16583823.954316] exe[468385] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618c7211ab9 cs:33 sp:7edee452a858 ax:0 si:5618c726b097 di:ffffffffff600000 [16583828.325231] warn_bad_vsyscall: 104 callbacks suppressed [16583828.325259] exe[468260] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de02a00ab9 cs:33 sp:7ed1515ea858 ax:0 si:55de02a5a062 di:ffffffffff600000 [16583828.407166] exe[468393] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de02a00ab9 cs:33 sp:7ed1515c9858 ax:0 si:55de02a5a062 di:ffffffffff600000 [16583829.183934] exe[468892] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de02a00ab9 cs:33 sp:7ed1515ea858 ax:0 si:55de02a5a062 di:ffffffffff600000 [16583829.256417] exe[468161] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de02a00ab9 cs:33 sp:7ed1515c9858 ax:0 si:55de02a5a062 di:ffffffffff600000 [16583830.072995] exe[468381] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de02a00ab9 cs:33 sp:7ed1515ea858 ax:0 si:55de02a5a062 di:ffffffffff600000 [16583830.117894] exe[455161] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de02a00ab9 cs:33 sp:7ed1515ea858 ax:0 si:55de02a5a062 di:ffffffffff600000 [16583830.167700] exe[455161] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de02a00ab9 cs:33 sp:7ed1515ea858 ax:0 si:55de02a5a062 di:ffffffffff600000 [16583830.231465] exe[525703] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de02a00ab9 cs:33 sp:7ed1515ea858 ax:0 si:55de02a5a062 di:ffffffffff600000 [16583830.299426] exe[476815] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de02a00ab9 cs:33 sp:7ed1515ea858 ax:0 si:55de02a5a062 di:ffffffffff600000 [16583830.351933] exe[468381] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de02a00ab9 cs:33 sp:7ed1515ea858 ax:0 si:55de02a5a062 di:ffffffffff600000 [16583834.137827] warn_bad_vsyscall: 72 callbacks suppressed [16583834.137831] exe[468449] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de02a00ab9 cs:33 sp:7ed1515c9858 ax:0 si:55de02a5a062 di:ffffffffff600000 [16583834.137838] exe[468450] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de02a00ab9 cs:33 sp:7ed1515a8858 ax:0 si:55de02a5a062 di:ffffffffff600000 [16583834.950101] exe[468260] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de02a00ab9 cs:33 sp:7ed1515a8858 ax:0 si:55de02a5a062 di:ffffffffff600000 [16583835.831183] exe[451371] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de02a00ab9 cs:33 sp:7ed1515ea858 ax:0 si:55de02a5a097 di:ffffffffff600000 [16583835.876718] exe[451356] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de02a00ab9 cs:33 sp:7ed1515ea858 ax:0 si:55de02a5a097 di:ffffffffff600000 [16583835.939649] exe[451356] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de02a00ab9 cs:33 sp:7ed1515ea858 ax:0 si:55de02a5a097 di:ffffffffff600000 [16583835.960945] exe[559991] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de02a00ab9 cs:33 sp:7ed1515c9858 ax:0 si:55de02a5a097 di:ffffffffff600000 [16583836.026685] exe[451371] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de02a00ab9 cs:33 sp:7ed1515ea858 ax:0 si:55de02a5a097 di:ffffffffff600000 [16583836.109878] exe[609543] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de02a00ab9 cs:33 sp:7ed1515c9858 ax:0 si:55de02a5a097 di:ffffffffff600000 [16583836.203379] exe[468319] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de02a00ab9 cs:33 sp:7ed1515c9858 ax:0 si:55de02a5a097 di:ffffffffff600000 [16583839.144824] warn_bad_vsyscall: 122 callbacks suppressed [16583839.144829] exe[609543] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de02a00ab9 cs:33 sp:7ed1515c9858 ax:0 si:55de02a5a062 di:ffffffffff600000 [16583839.212726] exe[455150] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de02a00ab9 cs:33 sp:7ed1515ea858 ax:0 si:55de02a5a062 di:ffffffffff600000 [16583839.251417] exe[468161] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de02a00ab9 cs:33 sp:7ed1515ea858 ax:0 si:55de02a5a062 di:ffffffffff600000 [16583839.303424] exe[468892] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de02a00ab9 cs:33 sp:7ed1515ea858 ax:0 si:55de02a5a062 di:ffffffffff600000 [16583839.323492] exe[455150] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de02a00ab9 cs:33 sp:7ed1515ea858 ax:0 si:55de02a5a062 di:ffffffffff600000 [16583839.378139] exe[455161] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de02a00ab9 cs:33 sp:7ed1515ea858 ax:0 si:55de02a5a062 di:ffffffffff600000 [16583839.792031] exe[468384] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de02a00ab9 cs:33 sp:7ed1515ea858 ax:0 si:55de02a5a062 di:ffffffffff600000 [16583839.875795] exe[468385] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de02a00ab9 cs:33 sp:7ed1515ea858 ax:0 si:55de02a5a062 di:ffffffffff600000 [16583839.898052] exe[477334] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de02a00ab9 cs:33 sp:7ed1515a8858 ax:0 si:55de02a5a062 di:ffffffffff600000 [16583839.951754] exe[468449] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de02a00ab9 cs:33 sp:7ed1515ea858 ax:0 si:55de02a5a062 di:ffffffffff600000 [16583844.777694] warn_bad_vsyscall: 54 callbacks suppressed [16583844.777698] exe[476815] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de02a00ab9 cs:33 sp:7ed1515ea858 ax:0 si:55de02a5a062 di:ffffffffff600000 [16583844.907517] exe[470850] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de02a00ab9 cs:33 sp:7ed1515a8858 ax:0 si:55de02a5a062 di:ffffffffff600000 [16583845.629024] exe[468293] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de02a00ab9 cs:33 sp:7ed1515ea858 ax:0 si:55de02a5a062 di:ffffffffff600000 [16583846.490878] exe[468319] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de02a00ab9 cs:33 sp:7ed1515ea858 ax:0 si:55de02a5a062 di:ffffffffff600000 [16583847.372923] exe[525703] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de02a00ab9 cs:33 sp:7ed1515ea858 ax:0 si:55de02a5a062 di:ffffffffff600000 [16583848.258557] exe[468384] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de02a00ab9 cs:33 sp:7ed1515ea858 ax:0 si:55de02a5a062 di:ffffffffff600000 [16583848.309327] exe[468208] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de02a00ab9 cs:33 sp:7ed1515ea858 ax:0 si:55de02a5a062 di:ffffffffff600000 [16583848.365130] exe[468260] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de02a00ab9 cs:33 sp:7ed1515ea858 ax:0 si:55de02a5a062 di:ffffffffff600000 [16583848.412002] exe[476815] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de02a00ab9 cs:33 sp:7ed1515ea858 ax:0 si:55de02a5a062 di:ffffffffff600000 [16583848.460873] exe[468208] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de02a00ab9 cs:33 sp:7ed1515ea858 ax:0 si:55de02a5a062 di:ffffffffff600000 [16583850.432631] warn_bad_vsyscall: 7 callbacks suppressed [16583850.432635] exe[468208] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de02a00ab9 cs:33 sp:7ed1515a8858 ax:0 si:55de02a5a062 di:ffffffffff600000 [16583851.237511] exe[468892] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de02a00ab9 cs:33 sp:7ed1515ea858 ax:0 si:55de02a5a062 di:ffffffffff600000 [16583851.292633] exe[468450] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de02a00ab9 cs:33 sp:7ed1515ea858 ax:0 si:55de02a5a062 di:ffffffffff600000 [16583851.314487] exe[468413] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de02a00ab9 cs:33 sp:7ed1515ea858 ax:0 si:55de02a5a062 di:ffffffffff600000 [16583851.360610] exe[468293] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de02a00ab9 cs:33 sp:7ed1515ea858 ax:0 si:55de02a5a062 di:ffffffffff600000 [16583851.422897] exe[468293] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de02a00ab9 cs:33 sp:7ed1515ea858 ax:0 si:55de02a5a062 di:ffffffffff600000 [16583851.461799] exe[577679] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de02a00ab9 cs:33 sp:7ed1515ea858 ax:0 si:55de02a5a062 di:ffffffffff600000 [16583851.481507] exe[468208] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de02a00ab9 cs:33 sp:7ed1515ea858 ax:0 si:55de02a5a062 di:ffffffffff600000 [16583851.502403] exe[605627] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de02a00ab9 cs:33 sp:7ed1515ea858 ax:0 si:55de02a5a062 di:ffffffffff600000 [16583851.523222] exe[468260] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de02a00ab9 cs:33 sp:7ed1515ea858 ax:0 si:55de02a5a062 di:ffffffffff600000 [16583856.288096] warn_bad_vsyscall: 197 callbacks suppressed [16583856.288100] exe[468367] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de02a00ab9 cs:33 sp:7ed1515c9858 ax:0 si:55de02a5a062 di:ffffffffff600000 [16583856.315165] exe[468367] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de02a00ab9 cs:33 sp:7ed151587858 ax:0 si:55de02a5a062 di:ffffffffff600000 [16583857.090574] exe[468368] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de02a00ab9 cs:33 sp:7ed1515ea858 ax:0 si:55de02a5a062 di:ffffffffff600000 [16583857.135700] exe[468367] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de02a00ab9 cs:33 sp:7ed1515ea858 ax:0 si:55de02a5a062 di:ffffffffff600000 [16583857.158748] exe[468368] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de02a00ab9 cs:33 sp:7ed1515c9858 ax:0 si:55de02a5a062 di:ffffffffff600000 [16583857.210530] exe[468343] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de02a00ab9 cs:33 sp:7ed1515ea858 ax:0 si:55de02a5a062 di:ffffffffff600000 [16583857.237080] exe[468367] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de02a00ab9 cs:33 sp:7ed1515a8858 ax:0 si:55de02a5a062 di:ffffffffff600000 [16583857.329669] exe[577679] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de02a00ab9 cs:33 sp:7ed1515ea858 ax:0 si:55de02a5a097 di:ffffffffff600000 [16583857.413357] exe[605627] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de02a00ab9 cs:33 sp:7ed1515ea858 ax:0 si:55de02a5a097 di:ffffffffff600000 [16583857.433471] exe[605627] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de02a00ab9 cs:33 sp:7ed1515c9858 ax:0 si:55de02a5a097 di:ffffffffff600000 [16586652.580394] potentially unexpected fatal signal 5. [16586652.585610] CPU: 37 PID: 575909 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16586652.597603] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16586652.607234] RIP: 0033:0x7fffffffe062 [16586652.611237] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16586652.630437] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [16586652.637468] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16586652.646400] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16586652.655300] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [16586652.664207] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [16586652.673145] R13: 000000c00058c150 R14: 000000c000489d40 R15: 0000000000089670 [16586652.682161] FS: 000000c000181490 GS: 0000000000000000 [16586881.704875] potentially unexpected fatal signal 5. [16586881.710124] CPU: 52 PID: 656770 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16586881.722102] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16586881.731771] RIP: 0033:0x7fffffffe062 [16586881.735955] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16586881.756524] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [16586881.762158] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16586881.771082] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16586881.778606] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [16586881.787545] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [16586881.796524] R13: 000000c00057a150 R14: 000000c000171380 R15: 000000000008b91e [16586881.805437] FS: 000000c000132c90 GS: 0000000000000000 [16586889.173087] warn_bad_vsyscall: 18 callbacks suppressed [16586889.173090] exe[585644] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16097 di:ffffffffff600000 [16586889.226066] exe[586749] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16097 di:ffffffffff600000 [16586889.269122] exe[585644] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16097 di:ffffffffff600000 [16586889.314909] exe[586749] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16097 di:ffffffffff600000 [16586889.357940] exe[586452] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16097 di:ffffffffff600000 [16586889.400664] exe[588468] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16097 di:ffffffffff600000 [16586889.444769] exe[588468] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16097 di:ffffffffff600000 [16586889.494821] exe[586452] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16097 di:ffffffffff600000 [16586889.535000] exe[625890] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16097 di:ffffffffff600000 [16586889.586024] exe[625890] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16097 di:ffffffffff600000 [16586894.199559] warn_bad_vsyscall: 221 callbacks suppressed [16586894.199562] exe[585174] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3b98858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586894.264559] exe[625890] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586894.307865] exe[625890] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586894.332724] exe[585174] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3b77858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586894.371163] exe[588468] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586894.393976] exe[586452] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3b98858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586894.440130] exe[587241] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586894.481514] exe[586452] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586894.523403] exe[625890] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586894.590601] exe[625890] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16097 di:ffffffffff600000 [16586899.393390] warn_bad_vsyscall: 196 callbacks suppressed [16586899.393394] exe[625890] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586900.243478] exe[625890] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586900.288504] exe[586254] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586900.326532] exe[625890] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586900.378878] exe[586749] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586900.426734] exe[630660] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586900.464943] exe[625890] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586900.511783] exe[586254] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586900.553956] exe[585134] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586900.591445] exe[586371] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586904.395268] warn_bad_vsyscall: 340 callbacks suppressed [16586904.395293] exe[658999] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586904.449805] exe[658999] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586904.502451] exe[630660] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586904.562121] exe[658999] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586904.615539] exe[587241] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586904.680557] exe[598517] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586904.760833] exe[585174] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586904.816486] exe[587241] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586904.901850] exe[630660] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586905.028482] exe[585174] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586909.426256] warn_bad_vsyscall: 387 callbacks suppressed [16586909.426260] exe[588468] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586909.491267] exe[585095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586909.513582] exe[625890] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3b98858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586909.560339] exe[585098] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586909.601242] exe[585095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3b77858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586909.644490] exe[586371] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3b77858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586909.686043] exe[585098] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586909.738166] exe[585095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586909.783514] exe[625884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586909.936470] exe[588468] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586914.439369] warn_bad_vsyscall: 370 callbacks suppressed [16586914.439372] exe[585095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586914.489883] exe[628479] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586914.533356] exe[628479] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3b98858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586914.576336] exe[585092] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586914.618991] exe[625890] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586914.656171] exe[628479] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586914.697354] exe[628479] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586914.736810] exe[628594] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586914.773431] exe[587241] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586914.793447] exe[587241] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586920.528972] warn_bad_vsyscall: 167 callbacks suppressed [16586920.529004] exe[588468] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586920.574700] exe[625890] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586920.614789] exe[586254] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586920.636995] exe[628479] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3b77858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586922.956525] exe[585644] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16097 di:ffffffffff600000 [16586922.991678] exe[585101] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16097 di:ffffffffff600000 [16586923.027502] exe[585644] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16097 di:ffffffffff600000 [16586926.351998] exe[586452] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586926.395747] exe[633325] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586926.442307] exe[585644] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586927.335871] exe[585644] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586927.377475] exe[585134] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3b98858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586927.417054] exe[630660] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586927.439289] exe[657772] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586928.347764] exe[586452] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586928.399103] exe[585644] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586928.459166] exe[585134] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586943.361979] exe[657772] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586943.417718] exe[657772] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586943.443870] exe[628594] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586943.477273] exe[657772] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586943.502557] exe[628594] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586945.704224] exe[633325] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586945.751895] exe[625892] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586945.790512] exe[628436] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586945.791706] exe[587243] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3b98858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586948.355522] exe[588468] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586948.395999] exe[657772] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586948.415760] exe[657772] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586948.436013] exe[657772] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586948.456825] exe[657772] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586948.477331] exe[657772] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586948.497022] exe[657772] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586948.517062] exe[657772] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586948.536704] exe[657772] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586948.556259] exe[657772] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586948.578367] exe[657772] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586965.184262] warn_bad_vsyscall: 139 callbacks suppressed [16586965.184267] exe[588468] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586965.229397] exe[592125] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586965.250801] exe[586995] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586965.293902] exe[585101] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586965.294714] exe[586995] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3b98858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586965.356243] exe[585101] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586965.399313] exe[588465] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586965.439622] exe[630660] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586968.401286] exe[588468] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586968.449073] exe[588468] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586974.692582] warn_bad_vsyscall: 70 callbacks suppressed [16586974.692585] exe[626876] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586974.738590] exe[585134] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586974.760933] exe[625883] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586974.809940] exe[625883] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586975.467904] exe[586452] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586975.505901] exe[626966] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586975.527011] exe[626966] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586975.570330] exe[586452] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586975.591736] exe[586452] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586977.306584] exe[626966] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586980.041523] warn_bad_vsyscall: 2 callbacks suppressed [16586980.041527] exe[628594] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586980.105571] exe[588465] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3b98858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586980.172222] exe[626966] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586982.266514] exe[587243] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586982.306175] exe[586452] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3b98858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586982.325672] exe[586452] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3b98858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586982.345079] exe[586452] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3b98858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586982.364621] exe[586452] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3b98858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586982.385207] exe[586452] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3b98858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586982.404693] exe[586452] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3b98858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586985.437668] warn_bad_vsyscall: 60 callbacks suppressed [16586985.437671] exe[628436] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16097 di:ffffffffff600000 [16586985.488301] exe[585092] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16097 di:ffffffffff600000 [16586985.527780] exe[588465] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16097 di:ffffffffff600000 [16586988.480667] exe[626876] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586988.542801] exe[586835] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586988.545562] exe[585092] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3b98858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586988.638384] exe[628436] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586989.130058] exe[585092] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586989.183062] exe[586835] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586989.224272] exe[585092] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586991.590288] warn_bad_vsyscall: 1 callbacks suppressed [16586991.590292] exe[588465] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16097 di:ffffffffff600000 [16586991.642444] exe[586995] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16097 di:ffffffffff600000 [16586991.682259] exe[585134] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16097 di:ffffffffff600000 [16586993.032026] exe[587243] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586993.077146] exe[658999] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586993.120029] exe[585134] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3b98858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586996.627357] exe[628436] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586996.671606] exe[626966] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586996.672321] exe[587243] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3b98858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586996.737283] exe[587243] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586998.558420] exe[626876] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586998.615191] exe[628594] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3b77858 ax:0 si:55c352c16062 di:ffffffffff600000 [16586998.659776] exe[628594] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16587006.584515] exe[588465] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16587006.630903] exe[628594] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16587006.650852] exe[586995] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16587006.687407] exe[628594] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16587006.708706] exe[588465] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16587008.382420] exe[586995] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16587008.425502] exe[625890] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16587008.425523] exe[586371] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3b98858 ax:0 si:55c352c16062 di:ffffffffff600000 [16587008.485563] exe[625892] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3b98858 ax:0 si:55c352c16062 di:ffffffffff600000 [16587009.308874] exe[625890] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16587011.845195] warn_bad_vsyscall: 4 callbacks suppressed [16587011.845199] exe[633325] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16587011.905663] exe[586995] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16587011.942757] exe[587243] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16587011.945396] exe[585174] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3b98858 ax:0 si:55c352c16062 di:ffffffffff600000 [16587016.019221] exe[631686] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16587016.112975] exe[626876] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16587016.161913] exe[585174] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3b98858 ax:0 si:55c352c16062 di:ffffffffff600000 [16587016.184160] exe[585174] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3b98858 ax:0 si:55c352c16062 di:ffffffffff600000 [16587016.204087] exe[585174] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3b98858 ax:0 si:55c352c16062 di:ffffffffff600000 [16587017.414150] exe[586995] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16587017.468047] exe[586749] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16587017.519685] exe[586995] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16587017.545428] exe[586749] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16587022.989624] exe[630660] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16587023.032277] exe[626966] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16587023.072563] exe[626876] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16587023.094997] exe[626876] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16587023.891602] exe[586749] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16587023.932771] exe[586995] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16587024.145763] exe[585644] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16587028.471034] exe[587243] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16587028.524392] exe[586452] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16587028.567478] exe[592125] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16587031.492009] exe[585101] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16587031.531653] exe[587243] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16587031.571296] exe[587243] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c352bbcab9 cs:33 sp:7fa0c3bb9858 ax:0 si:55c352c16062 di:ffffffffff600000 [16588743.095867] exe[811132] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5620f9c88237 cs:33 sp:7fc6f1fa4ef8 ax:27300000 si:5620f9cf6273 di:ffffffffff600000 [16588743.203094] exe[810238] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5620f9c88237 cs:33 sp:7fc6f1f62ef8 ax:27300000 si:5620f9cf6273 di:ffffffffff600000 [16588743.393521] exe[810238] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5620f9c88237 cs:33 sp:7fc6f1fa4ef8 ax:27300000 si:5620f9cf6273 di:ffffffffff600000 [16589272.279840] exe[757430] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cec63af237 cs:33 sp:7fca5f97eef8 ax:27300000 si:55cec641d273 di:ffffffffff600000 [16589273.396213] exe[864435] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cec63af237 cs:33 sp:7fca5f97eef8 ax:27300000 si:55cec641d273 di:ffffffffff600000 [16589273.401442] exe[757732] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cec63af237 cs:33 sp:7fca5f95def8 ax:27300000 si:55cec641d273 di:ffffffffff600000 [16589274.312851] exe[864435] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cec63af237 cs:33 sp:7fca5f99fef8 ax:27300000 si:55cec641d273 di:ffffffffff600000 [16589377.659667] exe[871132] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560812799ab9 cs:33 sp:7f332ffc2858 ax:0 si:5608127f3062 di:ffffffffff600000 [16589377.760233] exe[868364] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560812799ab9 cs:33 sp:7f332ffc2858 ax:0 si:5608127f3062 di:ffffffffff600000 [16589377.858363] exe[868364] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560812799ab9 cs:33 sp:7f332ffc2858 ax:0 si:5608127f3062 di:ffffffffff600000 [16589895.164279] exe[888507] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571ed68a237 cs:33 sp:7fe204bc3ef8 ax:27300000 si:5571ed6f8273 di:ffffffffff600000 [16589895.231872] exe[867427] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571ed68a237 cs:33 sp:7fe204b60ef8 ax:27300000 si:5571ed6f8273 di:ffffffffff600000 [16589895.298087] exe[888499] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571ed68a237 cs:33 sp:7fe204bc3ef8 ax:27300000 si:5571ed6f8273 di:ffffffffff600000 [16590200.176213] exe[728080] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0a7d23ab9 cs:33 sp:7f61155f4858 ax:0 si:55f0a7d7d097 di:ffffffffff600000 [16590242.652966] exe[754891] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5620c2125ab9 cs:33 sp:7f3434ffe858 ax:0 si:5620c217f062 di:ffffffffff600000 [16590242.914015] exe[768157] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5620c2125ab9 cs:33 sp:7f3434ffe858 ax:0 si:5620c217f062 di:ffffffffff600000 [16590243.142385] exe[854443] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5620c2125ab9 cs:33 sp:7f3434ffe858 ax:0 si:5620c217f062 di:ffffffffff600000 [16590243.200279] exe[768037] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5620c2125ab9 cs:33 sp:7f3434ffe858 ax:0 si:5620c217f062 di:ffffffffff600000 [16591666.851237] potentially unexpected fatal signal 5. [16591666.856465] CPU: 73 PID: 823190 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16591666.868449] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16591666.878080] RIP: 0033:0x7fffffffe062 [16591666.882051] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16591666.901375] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [16591666.907029] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16591666.914614] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16591666.922177] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [16591666.929862] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [16591666.938752] R13: 000000c0005c4060 R14: 000000c0001a9d40 R15: 00000000000c53a3 [16591666.947666] FS: 000000c000132890 GS: 0000000000000000 [16592268.548987] exe[867873] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561cdd1b7ab9 cs:33 sp:7faac1083ef8 ax:0 si:20000140 di:ffffffffff600000 [16592268.634309] exe[867977] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561cdd1b7ab9 cs:33 sp:7faac1083ef8 ax:0 si:20000140 di:ffffffffff600000 [16592268.658937] exe[884619] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561cdd1b7ab9 cs:33 sp:7faac1020ef8 ax:0 si:20000140 di:ffffffffff600000 [16592268.733509] exe[886960] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561cdd1b7ab9 cs:33 sp:7faac1062ef8 ax:0 si:20000140 di:ffffffffff600000 [16592730.835930] potentially unexpected fatal signal 5. [16592730.841179] CPU: 22 PID: 951024 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16592730.853272] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16592730.862919] RIP: 0033:0x7fffffffe062 [16592730.866921] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16592730.887511] RSP: 002b:000000c000583bf0 EFLAGS: 00000297 [16592730.894499] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16592730.903433] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16592730.912306] RBP: 000000c000583c90 R08: 0000000000000000 R09: 0000000000000000 [16592730.921213] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000583c78 [16592730.930128] R13: 000000c000478800 R14: 000000c000168d00 R15: 00000000000e18a2 [16592730.939330] FS: 000000c000588090 GS: 0000000000000000 [16592730.960407] potentially unexpected fatal signal 5. [16592730.966792] CPU: 7 PID: 924027 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16592730.980091] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16592730.991075] RIP: 0033:0x7fffffffe062 [16592730.996415] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16592731.017082] RSP: 002b:000000c000583bf0 EFLAGS: 00000297 [16592731.024019] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16592731.032960] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16592731.041384] potentially unexpected fatal signal 5. [16592731.041875] RBP: 000000c000583c90 R08: 0000000000000000 R09: 0000000000000000 [16592731.047060] CPU: 87 PID: 927206 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16592731.056000] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000583c78 [16592731.056001] R13: 000000c000478800 R14: 000000c000168d00 R15: 00000000000e18a2 [16592731.056003] FS: 000000c000588090 GS: 0000000000000000 [16592731.094171] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16592731.105216] RIP: 0033:0x7fffffffe062 [16592731.110542] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16592731.129738] RSP: 002b:000000c000583bf0 EFLAGS: 00000297 [16592731.136725] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16592731.145764] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16592731.154680] RBP: 000000c000583c90 R08: 0000000000000000 R09: 0000000000000000 [16592731.163645] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000583c78 [16592731.172586] R13: 000000c000478800 R14: 000000c000168d00 R15: 00000000000e18a2 [16592731.181483] FS: 000000c000588090 GS: 0000000000000000 [16594038.641419] exe[92044] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558a807f0ab9 cs:33 sp:7fa13326e858 ax:0 si:558a8084a070 di:ffffffffff600000 [16594038.759209] exe[114118] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558a807f0ab9 cs:33 sp:7fa13326e858 ax:0 si:558a8084a070 di:ffffffffff600000 [16594038.901109] exe[92044] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558a807f0ab9 cs:33 sp:7fa13326e858 ax:0 si:558a8084a070 di:ffffffffff600000 [16594454.807132] exe[103542] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bd66c62ab9 cs:33 sp:7ee8ef476858 ax:0 si:55bd66cbc097 di:ffffffffff600000 [16594454.847239] exe[145296] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bd66c62ab9 cs:33 sp:7ee8ef476858 ax:0 si:55bd66cbc097 di:ffffffffff600000 [16594454.885506] exe[103542] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bd66c62ab9 cs:33 sp:7ee8ef476858 ax:0 si:55bd66cbc097 di:ffffffffff600000 [16595710.388756] exe[63458] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a84bfe3ab9 cs:33 sp:7ea52c0f5858 ax:0 si:55a84c03d062 di:ffffffffff600000 [16595711.241897] exe[61083] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a84bfe3ab9 cs:33 sp:7ea52c0f5858 ax:0 si:55a84c03d062 di:ffffffffff600000 [16595711.338950] exe[61021] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a84bfe3ab9 cs:33 sp:7ea52c0f5858 ax:0 si:55a84c03d062 di:ffffffffff600000 [16595711.339817] exe[101213] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a84bfe3ab9 cs:33 sp:7ea52c0d4858 ax:0 si:55a84c03d062 di:ffffffffff600000 [16595719.402346] exe[132798] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5593e15f1ab9 cs:33 sp:7eb5e5b9bef8 ax:0 si:20001e80 di:ffffffffff600000 [16595719.528567] exe[132798] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5593e15f1ab9 cs:33 sp:7eb5e5b9bef8 ax:0 si:20001e80 di:ffffffffff600000 [16595719.653038] exe[132810] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5593e15f1ab9 cs:33 sp:7eb5e5b59ef8 ax:0 si:20001e80 di:ffffffffff600000 [16596766.572439] potentially unexpected fatal signal 5. [16596766.577682] CPU: 7 PID: 81200 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16596766.589586] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16596766.599288] RIP: 0033:0x7fffffffe062 [16596766.603265] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16596766.622464] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [16596766.628124] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16596766.635662] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16596766.643187] RBP: 000000c000193c90 R08: 0000000000000000 R09: 0000000000000000 [16596766.652110] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c78 [16596766.661038] R13: 000000c0004c6800 R14: 000000c0008881a0 R15: 000000000000e6c5 [16596766.668600] FS: 000000c000132490 GS: 0000000000000000 [16596772.062047] potentially unexpected fatal signal 5. [16596772.067264] CPU: 7 PID: 171492 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16596772.079206] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16596772.088838] RIP: 0033:0x7fffffffe062 [16596772.092841] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16596772.112479] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [16596772.119481] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16596772.127027] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16596772.136030] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [16596772.144955] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [16596772.153876] R13: 000000c000806ff0 R14: 000000c000497d40 R15: 000000000000ea11 [16596772.162805] FS: 0000000001ec4910 GS: 0000000000000000 [16596772.356468] potentially unexpected fatal signal 5. [16596772.361829] CPU: 38 PID: 190155 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16596772.373932] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16596772.383619] RIP: 0033:0x7fffffffe062 [16596772.387609] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16596772.406811] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [16596772.412444] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16596772.421395] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16596772.429064] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [16596772.436629] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [16596772.445549] R13: 000000c00050e150 R14: 000000c000183ba0 R15: 000000000000ea12 [16596772.453134] FS: 0000000001ec4910 GS: 0000000000000000 [16598208.638828] exe[318599] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571768e7237 cs:33 sp:7ecc4d6a1ef8 ax:27300000 si:557176955273 di:ffffffffff600000 [16598208.712526] exe[289227] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571768e7237 cs:33 sp:7ecc4d6a1ef8 ax:27300000 si:557176955273 di:ffffffffff600000 [16598208.833651] exe[318876] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571768e7237 cs:33 sp:7ecc4d6a1ef8 ax:27300000 si:557176955273 di:ffffffffff600000 [16598735.432548] exe[325513] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e3e00f3237 cs:33 sp:7ed81a954ef8 ax:27300000 si:55e3e0161273 di:ffffffffff600000 [16598736.274640] exe[307705] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e3e00f3237 cs:33 sp:7ed81a912ef8 ax:27300000 si:55e3e0161273 di:ffffffffff600000 [16598737.124202] exe[307706] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e3e00f3237 cs:33 sp:7ed81a954ef8 ax:27300000 si:55e3e0161273 di:ffffffffff600000 [16600384.892457] potentially unexpected fatal signal 5. [16600384.897685] CPU: 84 PID: 312033 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16600384.909670] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16600384.919290] RIP: 0033:0x7fffffffe062 [16600384.923271] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16600384.942453] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [16600384.948114] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16600384.955653] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16600384.963247] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [16600384.972180] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [16600384.979729] R13: 000000c000463800 R14: 000000c0001836c0 R15: 000000000003b8df [16600384.988749] FS: 000000c000180490 GS: 0000000000000000 [16600385.010057] potentially unexpected fatal signal 5. [16600385.015380] CPU: 39 PID: 416837 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16600385.027363] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16600385.038385] RIP: 0033:0x7fffffffe062 [16600385.043737] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16600385.064477] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [16600385.071454] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16600385.080385] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16600385.089313] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [16600385.096853] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [16600385.104396] R13: 000000c000463800 R14: 000000c0001836c0 R15: 000000000003b8df [16600385.111954] FS: 000000c000180490 GS: 0000000000000000 [16600385.204327] potentially unexpected fatal signal 5. [16600385.210463] CPU: 91 PID: 255320 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16600385.224095] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16600385.233765] RIP: 0033:0x7fffffffe062 [16600385.237766] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16600385.256977] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [16600385.262628] RAX: 0000000000065c3f RBX: 0000000000000000 RCX: 00007fffffffe05a [16600385.270203] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [16600385.277748] RBP: 000000c00013fc90 R08: 000000c016a814b0 R09: 0000000000000000 [16600385.286784] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [16600385.295762] R13: 000000c000463800 R14: 000000c0001836c0 R15: 000000000003b8df [16600385.303453] FS: 000000c000180490 GS: 0000000000000000 [16600385.608437] potentially unexpected fatal signal 5. [16600385.614688] CPU: 28 PID: 296523 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16600385.628083] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16600385.639084] RIP: 0033:0x7fffffffe062 [16600385.644423] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16600385.665006] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [16600385.672026] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16600385.680948] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16600385.688486] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [16600385.697399] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [16600385.704944] R13: 000000c0005ac800 R14: 000000c0001c2680 R15: 000000000003b8e5 [16600385.712487] FS: 000000c000200090 GS: 0000000000000000 [16600386.142185] potentially unexpected fatal signal 5. [16600386.147425] CPU: 74 PID: 416856 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16600386.159426] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16600386.169068] RIP: 0033:0x7fffffffe062 [16600386.173060] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16600386.192482] RSP: 002b:000000c000193ba0 EFLAGS: 00000297 [16600386.198170] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16600386.207099] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16600386.216030] RBP: 000000c000193c40 R08: 0000000000000000 R09: 0000000000000000 [16600386.224963] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c28 [16600386.233892] R13: 000000c0004e6060 R14: 000000c000510340 R15: 000000000003b8bf [16600386.242857] FS: 000000c000132890 GS: 0000000000000000 [16601594.497578] exe[418643] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aff2289ab9 cs:33 sp:7ec39e789858 ax:0 si:55aff22e3062 di:ffffffffff600000 [16601594.536725] exe[418682] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aff2289ab9 cs:33 sp:7ec39e789858 ax:0 si:55aff22e3062 di:ffffffffff600000 [16601594.557627] exe[424874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aff2289ab9 cs:33 sp:7ec39e789858 ax:0 si:55aff22e3062 di:ffffffffff600000 [16601594.623295] exe[418682] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aff2289ab9 cs:33 sp:7ec39e789858 ax:0 si:55aff22e3062 di:ffffffffff600000 [16603601.905142] exe[562115] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56158d688ab9 cs:33 sp:7faebe914858 ax:0 si:56158d6e2097 di:ffffffffff600000 [16603602.072373] exe[497533] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56158d688ab9 cs:33 sp:7faebe8f3858 ax:0 si:56158d6e2097 di:ffffffffff600000 [16603602.201340] exe[507733] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56158d688ab9 cs:33 sp:7faebe914858 ax:0 si:56158d6e2097 di:ffffffffff600000 [16603990.137314] potentially unexpected fatal signal 5. [16603990.142522] CPU: 76 PID: 581602 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16603990.154647] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16603990.164277] RIP: 0033:0x7fffffffe062 [16603990.168251] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16603990.174457] potentially unexpected fatal signal 5. [16603990.178268] potentially unexpected fatal signal 5. [16603990.178272] CPU: 25 PID: 581598 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16603990.178274] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16603990.178279] RIP: 0033:0x7fffffffe062 [16603990.178282] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16603990.178283] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [16603990.178285] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16603990.178286] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16603990.178287] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [16603990.178288] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc78 [16603990.178289] R13: 000000c0007d2800 R14: 000000c0004ac680 R15: 0000000000065f18 [16603990.178290] FS: 000000c00050c090 GS: 0000000000000000 [16603990.187478] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [16603990.192695] CPU: 67 PID: 581601 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16603990.192699] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16603990.192705] RIP: 0033:0x7fffffffe062 [16603990.192710] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16603990.197970] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16603990.197971] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16603990.197971] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [16603990.197972] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc78 [16603990.197973] R13: 000000c0007d2800 R14: 000000c0004ac680 R15: 0000000000065f18 [16603990.197974] FS: 000000c00050c090 GS: 0000000000000000 [16603990.398440] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [16603990.404083] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16603990.413102] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16603990.422138] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [16603990.431064] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc78 [16603990.440001] R13: 000000c0007d2800 R14: 000000c0004ac680 R15: 0000000000065f18 [16603990.448903] FS: 000000c00050c090 GS: 0000000000000000 [16603996.978942] potentially unexpected fatal signal 5. [16603996.984161] CPU: 59 PID: 581792 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16603996.996163] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16603997.005868] RIP: 0033:0x7fffffffe062 [16603997.009872] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16603997.029128] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [16603997.036121] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16603997.045032] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16603997.053970] RBP: 000000c000193c90 R08: 0000000000000000 R09: 0000000000000000 [16603997.062915] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c78 [16603997.071871] R13: 000000c0002cc800 R14: 000000c000782340 R15: 0000000000066221 [16603997.080762] FS: 000000c000132490 GS: 0000000000000000 [16603997.295012] potentially unexpected fatal signal 5. [16603997.300257] CPU: 95 PID: 418663 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16603997.312343] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16603997.322031] RIP: 0033:0x7fffffffe062 [16603997.326071] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16603997.346641] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [16603997.352295] RAX: 000000000008e0ad RBX: 0000000000000000 RCX: 00007fffffffe05a [16603997.359873] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [16603997.368777] RBP: 000000c00018fc90 R08: 000000c0008c4790 R09: 0000000000000000 [16603997.376375] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc78 [16603997.383934] R13: 000000c0001d0800 R14: 000000c000500680 R15: 000000000006628c [16603997.392861] FS: 000000c000132490 GS: 0000000000000000 [16604241.001951] potentially unexpected fatal signal 5. [16604241.007181] CPU: 9 PID: 603875 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16604241.019138] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16604241.028835] RIP: 0033:0x7fffffffe062 [16604241.032912] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16604241.053496] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [16604241.060501] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16604241.069411] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16604241.078332] RBP: 000000c000193c90 R08: 0000000000000000 R09: 0000000000000000 [16604241.087302] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c78 [16604241.096222] R13: 000000c0004d8800 R14: 000000c0004511e0 R15: 00000000000936c1 [16604241.105137] FS: 000000000219b9b0 GS: 0000000000000000 [16604284.536701] potentially unexpected fatal signal 5. [16604284.541932] CPU: 88 PID: 606201 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16604284.554109] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16604284.563794] RIP: 0033:0x7fffffffe062 [16604284.567851] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16604284.588543] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [16604284.595564] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16604284.604484] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16604284.613411] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [16604284.622357] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [16604284.631315] R13: 000000c000720800 R14: 000000c000183040 R15: 0000000000093cdf [16604284.640706] FS: 000000000219b9b0 GS: 0000000000000000 [16604335.829758] potentially unexpected fatal signal 5. [16604335.834974] CPU: 12 PID: 583553 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16604335.844086] potentially unexpected fatal signal 5. [16604335.846980] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16604335.852105] potentially unexpected fatal signal 5. [16604335.852112] CPU: 70 PID: 444260 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16604335.852114] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16604335.852120] RIP: 0033:0x7fffffffe062 [16604335.852124] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16604335.852125] RSP: 002b:000000c000193ba0 EFLAGS: 00000297 [16604335.852127] RAX: 0000000000094927 RBX: 0000000000000000 RCX: 00007fffffffe05a [16604335.852128] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [16604335.852129] RBP: 000000c000193c40 R08: 000000c0008a8790 R09: 0000000000000000 [16604335.852130] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c28 [16604335.852130] R13: 000000c00050a150 R14: 000000c0001b3a00 R15: 000000000006c2d8 [16604335.852131] FS: 000000c000133c90 GS: 0000000000000000 [16604335.852154] CPU: 8 PID: 443111 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16604335.861771] RIP: 0033:0x7fffffffe062 [16604335.861777] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16604335.861782] RSP: 002b:000000c000193ba0 EFLAGS: 00000297 [16604335.862038] potentially unexpected fatal signal 5. [16604335.862042] CPU: 69 PID: 444264 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16604335.862044] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16604335.862047] RIP: 0033:0x7fffffffe062 [16604335.862050] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16604335.862051] RSP: 002b:000000c000193ba0 EFLAGS: 00000297 [16604335.862054] RAX: 0000000000094926 RBX: 0000000000000000 RCX: 00007fffffffe05a [16604335.862056] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [16604335.862058] RBP: 000000c000193c40 R08: 000000c0006fe5b0 R09: 0000000000000000 [16604335.862058] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c28 [16604335.862059] R13: 000000c00050a150 R14: 000000c0001b3a00 R15: 000000000006c2d8 [16604335.862060] FS: 000000c000133c90 GS: 0000000000000000 [16604335.867012] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16604335.867019] RIP: 0033:0x7fffffffe062 [16604335.867023] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16604335.867024] RSP: 002b:000000c000193ba0 EFLAGS: 00000297 [16604335.867027] RAX: 0000000000094924 RBX: 0000000000000000 RCX: 00007fffffffe05a [16604335.867028] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [16604335.867029] RBP: 000000c000193c40 R08: 000000c00061c1f0 R09: 0000000000000000 [16604335.867030] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c28 [16604335.867031] R13: 000000c00050a150 R14: 000000c0001b3a00 R15: 000000000006c2d8 [16604335.867032] FS: 000000c000133c90 GS: 0000000000000000 [16604335.867448] potentially unexpected fatal signal 5. [16604335.872507] potentially unexpected fatal signal 5. [16604335.872513] CPU: 54 PID: 443349 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16604335.872514] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16604335.872521] RIP: 0033:0x7fffffffe062 [16604335.872526] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16604335.872527] RSP: 002b:000000c000193ba0 EFLAGS: 00000297 [16604335.872530] RAX: 0000000000094928 RBX: 0000000000000000 RCX: 00007fffffffe05a [16604335.872531] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [16604335.872532] RBP: 000000c000193c40 R08: 000000c00061cb50 R09: 0000000000000000 [16604335.872534] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c28 [16604335.872535] R13: 000000c00050a150 R14: 000000c0001b3a00 R15: 000000000006c2d8 [16604335.872536] FS: 000000c000133c90 GS: 0000000000000000 [16604335.880389] RAX: 0000000000094925 RBX: 0000000000000000 RCX: 00007fffffffe05a [16604335.880392] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [16604335.890098] CPU: 66 PID: 446525 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16604335.895409] RBP: 000000c000193c40 R08: 000000c0013b4d30 R09: 0000000000000000 [16604335.895410] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c28 [16604335.895411] R13: 000000c00050a150 R14: 000000c0001b3a00 R15: 000000000006c2d8 [16604335.895412] FS: 000000c000133c90 GS: 0000000000000000 [16604336.384147] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16604336.393798] RIP: 0033:0x7fffffffe062 [16604336.399161] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16604336.419717] RSP: 002b:000000c000193ba0 EFLAGS: 00000297 [16604336.426733] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16604336.435627] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16604336.443377] RBP: 000000c000193c40 R08: 0000000000000000 R09: 0000000000000000 [16604336.452405] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c28 [16604336.461336] R13: 000000c00050a150 R14: 000000c0001b3a00 R15: 000000000006c2d8 [16604336.470267] FS: 000000c000133c90 GS: 0000000000000000 [16604379.181058] potentially unexpected fatal signal 5. [16604379.186310] CPU: 55 PID: 612036 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16604379.198294] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16604379.208140] RIP: 0033:0x7fffffffe062 [16604379.212153] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16604379.232715] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [16604379.239908] RAX: 0000000000095d07 RBX: 0000000000000000 RCX: 00007fffffffe05a [16604379.247479] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [16604379.256403] RBP: 000000c000193c90 R08: 000000c000b83780 R09: 0000000000000000 [16604379.265312] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c78 [16604379.274266] R13: 000000c000352800 R14: 000000c0004c7ba0 R15: 0000000000095341 [16604379.283210] FS: 000000000219bb90 GS: 0000000000000000 [16604563.659090] potentially unexpected fatal signal 5. [16604563.664312] potentially unexpected fatal signal 5. [16604563.664318] CPU: 10 PID: 601532 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16604563.664320] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16604563.664324] RIP: 0033:0x7fffffffe062 [16604563.664327] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16604563.664328] RSP: 002b:000000c000193ba0 EFLAGS: 00000297 [16604563.664330] RAX: 0000000000097f45 RBX: 0000000000000000 RCX: 00007fffffffe05a [16604563.664334] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [16604563.667432] potentially unexpected fatal signal 5. [16604563.667436] CPU: 52 PID: 601526 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16604563.667437] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16604563.667440] RIP: 0033:0x7fffffffe062 [16604563.667442] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16604563.667443] RSP: 002b:000000c000193ba0 EFLAGS: 00000297 [16604563.667444] RAX: 0000000000097f43 RBX: 0000000000000000 RCX: 00007fffffffe05a [16604563.667445] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [16604563.667445] RBP: 000000c000193c40 R08: 000000c000550f10 R09: 0000000000000000 [16604563.667446] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c28 [16604563.667447] R13: 000000c000534150 R14: 000000c0004bd6c0 R15: 00000000000929fb [16604563.667448] FS: 000000c000133c90 GS: 0000000000000000 [16604563.669504] CPU: 95 PID: 600776 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16604563.669506] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16604563.669510] RIP: 0033:0x7fffffffe062 [16604563.669514] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16604563.669515] RSP: 002b:000000c000193ba0 EFLAGS: 00000297 [16604563.669517] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16604563.669519] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16604563.669519] RBP: 000000c000193c40 R08: 0000000000000000 R09: 0000000000000000 [16604563.669520] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c28 [16604563.669521] R13: 000000c000534150 R14: 000000c0004bd6c0 R15: 00000000000929fb [16604563.669523] FS: 000000c000133c90 GS: 0000000000000000 [16604563.955378] RBP: 000000c000193c40 R08: 000000c000da63d0 R09: 0000000000000000 [16604563.964328] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c28 [16604563.973277] R13: 000000c000534150 R14: 000000c0004bd6c0 R15: 00000000000929fb [16604563.982178] FS: 000000c000133c90 GS: 0000000000000000 [16604600.785110] potentially unexpected fatal signal 5. [16604600.790347] CPU: 17 PID: 601456 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16604600.802347] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16604600.812011] RIP: 0033:0x7fffffffe062 [16604600.816026] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16604600.835247] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [16604600.842252] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16604600.851182] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16604600.860186] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [16604600.869086] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [16604600.878017] R13: 000000c000476800 R14: 000000c000582680 R15: 000000000008e1cc [16604600.886997] FS: 000000c000514490 GS: 0000000000000000 [16604632.704658] potentially unexpected fatal signal 5. [16604632.709905] CPU: 51 PID: 627157 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16604632.721922] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16604632.731571] RIP: 0033:0x7fffffffe062 [16604632.735585] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16604632.754983] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [16604632.762005] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16604632.770933] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16604632.779864] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [16604632.788809] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [16604632.797724] R13: 000000c000525000 R14: 000000c0004976c0 R15: 0000000000098e82 [16604632.806647] FS: 000000000219bb90 GS: 0000000000000000 [16605133.782734] exe[664837] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d690e89ab9 cs:33 sp:7f0f66048858 ax:0 si:55d690ee3097 di:ffffffffff600000 [16605133.858944] exe[638913] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d690e89ab9 cs:33 sp:7f0f66048858 ax:0 si:55d690ee3097 di:ffffffffff600000 [16605133.948315] exe[640273] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d690e89ab9 cs:33 sp:7f0f66048858 ax:0 si:55d690ee3097 di:ffffffffff600000 [16605143.924468] exe[638850] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b90aa7bab9 cs:33 sp:7fe507d6e858 ax:0 si:55b90aad5097 di:ffffffffff600000 [16605144.285652] exe[638354] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b90aa7bab9 cs:33 sp:7fe507d6e858 ax:0 si:55b90aad5097 di:ffffffffff600000 [16605144.374812] exe[663310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b90aa7bab9 cs:33 sp:7fe507d6e858 ax:0 si:55b90aad5097 di:ffffffffff600000 [16605144.457656] exe[639824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b90aa7bab9 cs:33 sp:7fe507d6e858 ax:0 si:55b90aad5062 di:ffffffffff600000 [16605144.540844] exe[664819] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b90aa7bab9 cs:33 sp:7fe507d6e858 ax:0 si:55b90aad5062 di:ffffffffff600000 [16605144.625223] exe[640446] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b90aa7bab9 cs:33 sp:7fe507d6e858 ax:0 si:55b90aad5062 di:ffffffffff600000 [16605144.707059] exe[638360] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b90aa7bab9 cs:33 sp:7fe507d6e858 ax:0 si:55b90aad5062 di:ffffffffff600000 [16606388.937211] exe[698512] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5634c4e39ab9 cs:33 sp:7fae36f88ef8 ax:0 si:20000980 di:ffffffffff600000 [16606389.843297] exe[710810] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5634c4e39ab9 cs:33 sp:7fae36f88ef8 ax:0 si:20000980 di:ffffffffff600000 [16606390.746358] exe[721137] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5634c4e39ab9 cs:33 sp:7fae36f88ef8 ax:0 si:20000980 di:ffffffffff600000 [16606390.784142] exe[721102] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5634c4e39ab9 cs:33 sp:7fae36f88ef8 ax:0 si:20000980 di:ffffffffff600000 [16606390.820466] exe[721102] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5634c4e39ab9 cs:33 sp:7fae36f88ef8 ax:0 si:20000980 di:ffffffffff600000 [16606390.856104] exe[721102] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5634c4e39ab9 cs:33 sp:7fae36f88ef8 ax:0 si:20000980 di:ffffffffff600000 [16606390.887253] exe[721240] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5634c4e39ab9 cs:33 sp:7fae36f88ef8 ax:0 si:20000980 di:ffffffffff600000 [16606390.922605] exe[721240] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5634c4e39ab9 cs:33 sp:7fae36f88ef8 ax:0 si:20000980 di:ffffffffff600000 [16606390.953716] exe[721240] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5634c4e39ab9 cs:33 sp:7fae36f88ef8 ax:0 si:20000980 di:ffffffffff600000 [16606390.985601] exe[721240] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5634c4e39ab9 cs:33 sp:7fae36f88ef8 ax:0 si:20000980 di:ffffffffff600000 [16607814.039612] warn_bad_vsyscall: 41 callbacks suppressed [16607814.039617] exe[638733] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d690e89ab9 cs:33 sp:7f0f66048858 ax:0 si:55d690ee3062 di:ffffffffff600000 [16607814.184700] exe[638456] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d690e89ab9 cs:33 sp:7f0f66048858 ax:0 si:55d690ee3062 di:ffffffffff600000 [16607814.202867] exe[665035] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d690e89ab9 cs:33 sp:7f0f66027858 ax:0 si:55d690ee3062 di:ffffffffff600000 [16607814.307639] exe[643410] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d690e89ab9 cs:33 sp:7f0f66027858 ax:0 si:55d690ee3062 di:ffffffffff600000 [16608374.160221] potentially unexpected fatal signal 5. [16608374.165434] CPU: 32 PID: 659005 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16608374.177436] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16608374.187083] RIP: 0033:0x7fffffffe062 [16608374.191054] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16608374.210254] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [16608374.215894] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16608374.224856] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16608374.233763] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [16608374.242681] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [16608374.251614] R13: 000000c000522f00 R14: 000000c00015d520 R15: 000000000009acfa [16608374.260520] FS: 000000c000132890 GS: 0000000000000000 [16608385.420498] potentially unexpected fatal signal 5. [16608385.425750] CPU: 57 PID: 800085 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16608385.437738] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16608385.447417] RIP: 0033:0x7fffffffe062 [16608385.451474] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16608385.472032] RSP: 002b:000000c00018dbf0 EFLAGS: 00000297 [16608385.479035] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16608385.487985] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16608385.496920] RBP: 000000c00018dc90 R08: 0000000000000000 R09: 0000000000000000 [16608385.505836] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018dc78 [16608385.514779] R13: 000000c0004fe800 R14: 000000c000519380 R15: 000000000009b48b [16608385.523696] FS: 000000c00026f090 GS: 0000000000000000 [16611877.698690] potentially unexpected fatal signal 5. [16611877.703935] CPU: 3 PID: 897394 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16611877.715836] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16611877.725471] RIP: 0033:0x7fffffffe062 [16611877.729464] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16611877.750074] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [16611877.757047] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16611877.764604] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16611877.772327] RBP: 000000c000193c90 R08: 0000000000000000 R09: 0000000000000000 [16611877.781243] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c78 [16611877.790194] R13: 000000c0004f2800 R14: 000000c00048e820 R15: 00000000000c24d7 [16611877.799125] FS: 000000c000180090 GS: 0000000000000000 [16611997.438857] potentially unexpected fatal signal 5. [16611997.444112] CPU: 30 PID: 802056 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16611997.456131] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16611997.465983] RIP: 0033:0x7fffffffe062 [16611997.471394] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16611997.490586] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [16611997.496212] RAX: 00000000000edb36 RBX: 0000000000000000 RCX: 00007fffffffe05a [16611997.503740] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [16611997.511264] RBP: 000000c00018fc90 R08: 000000c0009b21f0 R09: 0000000000000000 [16611997.518814] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc78 [16611997.526343] R13: 000000c0007da800 R14: 000000c000503ba0 R15: 00000000000c3c03 [16611997.533868] FS: 000000c000132490 GS: 0000000000000000 [16615180.923208] potentially unexpected fatal signal 5. [16615180.928447] CPU: 38 PID: 998386 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16615180.940428] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16615180.950046] RIP: 0033:0x7fffffffe062 [16615180.954051] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16615180.973235] RSP: 002b:000000c00018dbf0 EFLAGS: 00000297 [16615180.978873] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16615180.986459] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16615180.994002] RBP: 000000c00018dc90 R08: 0000000000000000 R09: 0000000000000000 [16615181.002916] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018dc78 [16615181.011873] R13: 000000c000461000 R14: 000000c00029cb60 R15: 00000000000f2eca [16615181.020807] FS: 000000c000180090 GS: 0000000000000000 [16615807.146929] potentially unexpected fatal signal 5. [16615807.152146] CPU: 72 PID: 169534 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16615807.164144] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16615807.173819] RIP: 0033:0x7fffffffe062 [16615807.177785] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16615807.196976] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [16615807.202622] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16615807.211562] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16615807.220488] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [16615807.229481] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [16615807.238410] R13: 000000c0005e0800 R14: 000000c00051e680 R15: 0000000000026825 [16615807.247755] FS: 000000c000580090 GS: 0000000000000000 [16615833.170157] potentially unexpected fatal signal 5. [16615833.175382] CPU: 62 PID: 176409 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16615833.187396] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16615833.197065] RIP: 0033:0x7fffffffe062 [16615833.201111] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16615833.221701] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [16615833.228699] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16615833.236283] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16615833.245215] RBP: 000000c000193c90 R08: 0000000000000000 R09: 0000000000000000 [16615833.254141] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c78 [16615833.261684] R13: 000000c000636800 R14: 000000c000582680 R15: 000000000002aaca [16615833.270609] FS: 000000c000238090 GS: 0000000000000000 [16615852.632506] potentially unexpected fatal signal 5. [16615852.633525] potentially unexpected fatal signal 5. [16615852.637770] CPU: 80 PID: 167018 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16615852.639625] potentially unexpected fatal signal 5. [16615852.639632] CPU: 48 PID: 169794 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16615852.639634] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16615852.639641] RIP: 0033:0x7fffffffe062 [16615852.639645] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16615852.639646] RSP: 002b:000000c000643a90 EFLAGS: 00000297 [16615852.639649] RAX: 000000000002b805 RBX: 0000000000000000 RCX: 00007fffffffe05a [16615852.639650] RDX: 0000000000000000 RSI: 000000c000644000 RDI: 0000000000012f00 [16615852.639652] RBP: 000000c000643b20 R08: 000000c0006a0010 R09: 0000000000000000 [16615852.639653] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0006439b0 [16615852.639654] R13: 000000c00013ac00 R14: 000000c000182680 R15: 0000000000028c0f [16615852.639655] FS: 00007fbe3b7886c0 GS: 0000000000000000 [16615852.639968] potentially unexpected fatal signal 5. [16615852.639973] CPU: 14 PID: 169790 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16615852.639975] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16615852.639986] RIP: 0033:0x7fffffffe062 [16615852.640006] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16615852.640008] RSP: 002b:000000c000643a90 EFLAGS: 00000297 [16615852.640011] RAX: 000000000002b806 RBX: 0000000000000000 RCX: 00007fffffffe05a [16615852.640012] RDX: 0000000000000000 RSI: 000000c000644000 RDI: 0000000000012f00 [16615852.640014] RBP: 000000c000643b20 R08: 000000c000728d30 R09: 0000000000000000 [16615852.640015] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0006439b0 [16615852.640016] R13: 000000c00013ac00 R14: 000000c000182680 R15: 0000000000028c0f [16615852.640018] FS: 00007fbe3b7886c0 GS: 0000000000000000 [16615852.640121] potentially unexpected fatal signal 5. [16615852.640125] CPU: 63 PID: 169775 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16615852.640126] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16615852.640128] RIP: 0033:0x7fffffffe062 [16615852.640130] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16615852.640131] RSP: 002b:000000c000643a90 EFLAGS: 00000297 [16615852.640133] RAX: 000000000002b802 RBX: 0000000000000000 RCX: 00007fffffffe05a [16615852.640134] RDX: 0000000000000000 RSI: 000000c000644000 RDI: 0000000000012f00 [16615852.640135] RBP: 000000c000643b20 R08: 000000c00059ec40 R09: 0000000000000000 [16615852.640136] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0006439b0 [16615852.640137] R13: 000000c00013ac00 R14: 000000c000182680 R15: 0000000000028c0f [16615852.640138] FS: 00007fbe3b7886c0 GS: 0000000000000000 [16615852.643029] CPU: 79 PID: 167259 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16615852.643031] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16615852.643037] RIP: 0033:0x7fffffffe062 [16615852.643041] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16615852.643046] RSP: 002b:000000c000643a90 EFLAGS: 00000297 [16615852.643050] RAX: 000000000002b803 RBX: 0000000000000000 RCX: 00007fffffffe05a [16615852.643055] RDX: 0000000000000000 RSI: 000000c000644000 RDI: 0000000000012f00 [16615852.643060] RBP: 000000c000643b20 R08: 000000c00064aa60 R09: 0000000000000000 [16615852.655048] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16615852.655052] RIP: 0033:0x7fffffffe062 [16615852.655055] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16615852.655057] RSP: 002b:000000c000643a90 EFLAGS: 00000297 [16615852.655058] RAX: 000000000002b801 RBX: 0000000000000000 RCX: 00007fffffffe05a [16615852.655059] RDX: 0000000000000000 RSI: 000000c000644000 RDI: 0000000000012f00 [16615852.655060] RBP: 000000c000643b20 R08: 000000c00064a010 R09: 0000000000000000 [16615852.655061] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0006439b0 [16615852.655062] R13: 000000c00013ac00 R14: 000000c000182680 R15: 0000000000028c0f [16615852.655062] FS: 00007fbe3b7886c0 GS: 0000000000000000 [16615853.154485] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0006439b0 [16615853.162086] R13: 000000c00013ac00 R14: 000000c000182680 R15: 0000000000028c0f [16615853.171020] FS: 00007fbe3b7886c0 GS: 0000000000000000 [16615877.257588] potentially unexpected fatal signal 5. [16615877.262800] CPU: 93 PID: 166879 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16615877.274809] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16615877.284469] RIP: 0033:0x7fffffffe062 [16615877.288544] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16615877.309140] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [16615877.316157] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16615877.325100] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16615877.334021] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [16615877.342961] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [16615877.351903] R13: 000000c0004e6800 R14: 000000c00051eb60 R15: 0000000000028864 [16615877.360837] FS: 000000000219bb90 GS: 0000000000000000 [16617256.866783] exe[260193] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56111a773ab9 cs:33 sp:7f65641f1858 ax:0 si:56111a7cd062 di:ffffffffff600000 [16617256.976178] exe[239425] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56111a773ab9 cs:33 sp:7f65641f1858 ax:0 si:56111a7cd062 di:ffffffffff600000 [16617256.980523] exe[266314] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56111a773ab9 cs:33 sp:7f65641d0858 ax:0 si:56111a7cd062 di:ffffffffff600000 [16617257.119747] exe[241237] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56111a773ab9 cs:33 sp:7f65641f1858 ax:0 si:56111a7cd062 di:ffffffffff600000 [16617257.159664] exe[239425] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56111a773ab9 cs:33 sp:7f65641d0858 ax:0 si:56111a7cd062 di:ffffffffff600000 [16617515.680377] exe[246432] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a8c2357ab9 cs:33 sp:7ffb823feef8 ax:0 si:20000280 di:ffffffffff600000 [16617515.836269] exe[251099] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a8c2357ab9 cs:33 sp:7ffb823feef8 ax:0 si:20000280 di:ffffffffff600000 [16617515.977158] exe[245774] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a8c2357ab9 cs:33 sp:7ffb823feef8 ax:0 si:20000280 di:ffffffffff600000 [16617515.980391] exe[255616] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a8c2357ab9 cs:33 sp:7ffb823ddef8 ax:0 si:20000280 di:ffffffffff600000 [16618457.792580] exe[318996] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ab16bafab9 cs:33 sp:7f919ff9a858 ax:0 si:55ab16c09062 di:ffffffffff600000 [16618457.855259] exe[312104] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ab16bafab9 cs:33 sp:7f919ff9a858 ax:0 si:55ab16c09062 di:ffffffffff600000 [16618460.232218] exe[313607] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ab16bafab9 cs:33 sp:7f919ff9a858 ax:0 si:55ab16c09062 di:ffffffffff600000 [16618460.253446] exe[313961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ab16bafab9 cs:33 sp:7f919ff79858 ax:0 si:55ab16c09062 di:ffffffffff600000 [16621857.363977] potentially unexpected fatal signal 5. [16621857.369230] CPU: 53 PID: 501106 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16621857.381198] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16621857.390832] RIP: 0033:0x7fffffffe062 [16621857.394801] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16621857.413978] RSP: 002b:000000c00058fbf0 EFLAGS: 00000297 [16621857.419610] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16621857.427300] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16621857.434845] RBP: 000000c00058fc90 R08: 0000000000000000 R09: 0000000000000000 [16621857.442393] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00058fc78 [16621857.451337] R13: 000000c0004fe800 R14: 000000c000602680 R15: 000000000004f125 [16621857.458869] FS: 000000c000180090 GS: 0000000000000000 [16621908.706104] potentially unexpected fatal signal 5. [16621908.711332] CPU: 91 PID: 507282 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16621908.723332] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16621908.733131] RIP: 0033:0x7fffffffe062 [16621908.737101] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16621908.756993] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [16621908.762992] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16621908.770575] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16621908.778144] RBP: 000000c000193c90 R08: 0000000000000000 R09: 0000000000000000 [16621908.785708] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c78 [16621908.793253] R13: 000000c0005b4800 R14: 000000c00049f380 R15: 0000000000051553 [16621908.802664] FS: 000000c000808090 GS: 0000000000000000 [16621909.031183] potentially unexpected fatal signal 5. [16621909.036419] CPU: 53 PID: 382541 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16621909.048434] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16621909.058295] RIP: 0033:0x7fffffffe062 [16621909.062368] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16621909.082949] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [16621909.089943] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16621909.098878] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16621909.107785] RBP: 000000c000193c90 R08: 0000000000000000 R09: 0000000000000000 [16621909.116714] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c78 [16621909.125625] R13: 000000c0005b4800 R14: 000000c00049f380 R15: 0000000000051553 [16621909.134549] FS: 000000c000808090 GS: 0000000000000000 [16624637.059352] exe[639663] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556df07fd237 cs:33 sp:7f6b57b37ef8 ax:27300000 si:556df086b273 di:ffffffffff600000 [16624637.208828] exe[638222] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556df07fd237 cs:33 sp:7f6b57b37ef8 ax:27300000 si:556df086b273 di:ffffffffff600000 [16624637.359652] exe[639673] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556df07fd237 cs:33 sp:7f6b57b37ef8 ax:27300000 si:556df086b273 di:ffffffffff600000 [16625467.546473] exe[517131] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559553063237 cs:33 sp:7eca509adef8 ax:27300000 si:5595530d1273 di:ffffffffff600000 [16625467.823270] exe[506090] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559553063237 cs:33 sp:7eca5098cef8 ax:27300000 si:5595530d1273 di:ffffffffff600000 [16625468.186174] exe[521471] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559553063237 cs:33 sp:7eca509adef8 ax:27300000 si:5595530d1273 di:ffffffffff600000 [16625469.343450] potentially unexpected fatal signal 5. [16625469.348695] CPU: 92 PID: 501976 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16625469.360763] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16625469.370453] RIP: 0033:0x7fffffffe062 [16625469.374436] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16625469.393625] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [16625469.399304] RAX: 00000000000a5670 RBX: 0000000000000000 RCX: 00007fffffffe05a [16625469.406894] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [16625469.415813] RBP: 000000c00013fc90 R08: 000000c0007141f0 R09: 0000000000000000 [16625469.424752] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [16625469.433669] R13: 000000c00054e800 R14: 000000c000580b60 R15: 000000000007a8c6 [16625469.442592] FS: 000000c000132490 GS: 0000000000000000 [16625690.853931] potentially unexpected fatal signal 5. [16625690.859158] CPU: 67 PID: 696588 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16625690.871207] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16625690.880874] RIP: 0033:0x7fffffffe062 [16625690.884946] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16625690.905537] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [16625690.911177] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16625690.920108] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16625690.929061] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [16625690.937911] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [16625690.946832] R13: 000000c000562150 R14: 000000c000584ea0 R15: 00000000000a0372 [16625690.955741] FS: 000000c000132490 GS: 0000000000000000 [16626759.278255] potentially unexpected fatal signal 5. [16626759.283511] CPU: 55 PID: 763415 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16626759.295528] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16626759.305205] RIP: 0033:0x7fffffffe062 [16626759.309272] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16626759.329850] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [16626759.336866] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16626759.345776] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16626759.354690] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [16626759.363624] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc78 [16626759.372561] R13: 000000c00057c800 R14: 000000c0004c9ba0 R15: 00000000000ba5a4 [16626759.381473] FS: 000000c000132c90 GS: 0000000000000000 [16626802.725587] potentially unexpected fatal signal 5. [16626802.726203] potentially unexpected fatal signal 5. [16626802.730779] potentially unexpected fatal signal 5. [16626802.730786] CPU: 71 PID: 764733 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16626802.730788] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16626802.730793] CPU: 20 PID: 764617 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16626802.730799] RIP: 0033:0x7fffffffe062 [16626802.730802] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16626802.730808] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16626802.730813] RIP: 0033:0x7fffffffe062 [16626802.730816] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16626802.730817] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [16626802.730819] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16626802.730820] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16626802.730821] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [16626802.730822] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc78 [16626802.730823] R13: 000000c0002aa800 R14: 000000c0004971e0 R15: 00000000000ba9cc [16626802.730824] FS: 000000000219b9b0 GS: 0000000000000000 [16626802.736018] CPU: 48 PID: 764464 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16626802.736020] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16626802.736028] RIP: 0033:0x7fffffffe062 [16626802.736036] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16626802.741247] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [16626802.741249] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16626802.741250] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16626802.741251] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [16626802.741252] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc78 [16626802.741252] R13: 000000c0002aa800 R14: 000000c0004971e0 R15: 00000000000ba9cc [16626802.741253] FS: 000000000219b9b0 GS: 0000000000000000 [16626802.742705] potentially unexpected fatal signal 5. [16626802.753287] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [16626802.753290] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16626802.753290] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16626802.753291] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [16626802.753295] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc78 [16626802.764308] CPU: 3 PID: 764458 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16626802.764310] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16626802.764314] RIP: 0033:0x7fffffffe062 [16626802.764317] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16626802.764318] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [16626802.764320] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16626802.764320] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16626802.764321] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [16626802.764322] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc78 [16626802.764322] R13: 000000c0002aa800 R14: 000000c0004971e0 R15: 00000000000ba9cc [16626802.764323] FS: 000000000219b9b0 GS: 0000000000000000 [16626803.142954] R13: 000000c0002aa800 R14: 000000c0004971e0 R15: 00000000000ba9cc [16626803.151893] FS: 000000000219b9b0 GS: 0000000000000000 [16626870.169951] potentially unexpected fatal signal 5. [16626870.175179] CPU: 65 PID: 629683 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16626870.187261] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16626870.196958] RIP: 0033:0x7fffffffe062 [16626870.200978] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16626870.221652] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [16626870.228660] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16626870.237594] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16626870.246554] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [16626870.255489] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [16626870.264440] R13: 000000c0005d4150 R14: 000000c000523380 R15: 0000000000094c74 [16626870.273374] FS: 0000000001ec4910 GS: 0000000000000000 [16628300.775471] exe[870039] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592701e4ab9 cs:33 sp:7fc9b51e6858 ax:0 si:55927023e062 di:ffffffffff600000 [16628300.848787] exe[862967] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592701e4ab9 cs:33 sp:7fc9b51e6858 ax:0 si:55927023e062 di:ffffffffff600000 [16628300.925721] exe[874940] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592701e4ab9 cs:33 sp:7fc9b51e6858 ax:0 si:55927023e062 di:ffffffffff600000 [16628404.927704] exe[857598] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b47759ab9 cs:33 sp:7ecc68ffe858 ax:0 si:559b477b3062 di:ffffffffff600000 [16628404.986568] exe[859810] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b47759ab9 cs:33 sp:7ecc68fdd858 ax:0 si:559b477b3062 di:ffffffffff600000 [16628405.006528] exe[858102] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b47759ab9 cs:33 sp:7ecc68fdd858 ax:0 si:559b477b3062 di:ffffffffff600000 [16628405.026517] exe[859262] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b47759ab9 cs:33 sp:7ecc68fdd858 ax:0 si:559b477b3062 di:ffffffffff600000 [16628405.047896] exe[866956] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b47759ab9 cs:33 sp:7ecc68fdd858 ax:0 si:559b477b3062 di:ffffffffff600000 [16628405.068680] exe[858102] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b47759ab9 cs:33 sp:7ecc68fdd858 ax:0 si:559b477b3062 di:ffffffffff600000 [16628405.089981] exe[859374] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b47759ab9 cs:33 sp:7ecc68fdd858 ax:0 si:559b477b3062 di:ffffffffff600000 [16628405.110839] exe[859810] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b47759ab9 cs:33 sp:7ecc68fdd858 ax:0 si:559b477b3062 di:ffffffffff600000 [16628405.132233] exe[859374] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b47759ab9 cs:33 sp:7ecc68fdd858 ax:0 si:559b477b3062 di:ffffffffff600000 [16628405.152338] exe[859262] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b47759ab9 cs:33 sp:7ecc68fdd858 ax:0 si:559b477b3062 di:ffffffffff600000 [16629909.855543] potentially unexpected fatal signal 5. [16629909.855560] potentially unexpected fatal signal 5. [16629909.860767] CPU: 32 PID: 955810 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16629909.866058] CPU: 60 PID: 955844 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16629909.866060] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16629909.866066] RIP: 0033:0x7fffffffe062 [16629909.866068] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16629909.866069] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [16629909.866071] RAX: 00000000000e99a3 RBX: 0000000000000000 RCX: 00007fffffffe05a [16629909.866071] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [16629909.866072] RBP: 000000c00018fc40 R08: 000000c00077c6a0 R09: 0000000000000000 [16629909.866072] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [16629909.866073] R13: 000000c0003de570 R14: 000000c000581860 R15: 00000000000e94e3 [16629909.866073] FS: 000000c000132c90 GS: 0000000000000000 [16629909.893389] potentially unexpected fatal signal 11. [16629909.899622] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16629909.899627] RIP: 0033:0x7fffffffe062 [16629909.899631] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16629909.899632] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [16629909.899633] RAX: 00000000000e99a2 RBX: 0000000000000000 RCX: 00007fffffffe05a [16629909.899634] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [16629909.899634] RBP: 000000c00018fc40 R08: 000000c0006bee20 R09: 0000000000000000 [16629909.899635] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [16629909.899636] R13: 000000c0003de570 R14: 000000c000581860 R15: 00000000000e94e3 [16629909.899636] FS: 000000c000132c90 GS: 0000000000000000 [16629910.081532] CPU: 25 PID: 956306 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16629910.094928] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16629910.105948] RIP: 0033:0x55621efcfa80 [16629910.111323] Code: 75 d8 4c 89 e7 e8 00 68 fd ff 48 8b 80 88 00 00 00 48 c7 00 00 00 00 00 48 c7 40 08 00 00 00 00 eb b8 0f 1f 84 00 00 00 00 00 <48> 83 05 d8 0c c6 00 04 48 8b 05 59 18 c6 00 66 0f ef c0 48 c7 05 [16629910.131893] RSP: 002b:00007fbcc78a1440 EFLAGS: 00010246 [16629910.138933] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 000055621efcfe0d [16629910.147855] RDX: 0000000000000000 RSI: 0000000000000018 RDI: 000055621fc32760 [16629910.156776] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [16629910.165713] R10: 000055621fc32750 R11: 0000000000000246 R12: 0000000000000000 [16629910.174639] R13: 0000000000000000 R14: 0000000000000001 R15: 0000000000000000 [16629910.183575] FS: 000055621fc32480 GS: 0000000000000000 [16630284.310658] potentially unexpected fatal signal 5. [16630284.315872] CPU: 16 PID: 959016 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16630284.327870] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16630284.337517] RIP: 0033:0x7fffffffe062 [16630284.341543] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16630284.362192] RSP: 002b:000000c000193ba0 EFLAGS: 00000297 [16630284.369201] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16630284.376761] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16630284.385676] RBP: 000000c000193c40 R08: 0000000000000000 R09: 0000000000000000 [16630284.394597] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c28 [16630284.403537] R13: 000000c00039d3b0 R14: 000000c00047f380 R15: 00000000000e94e7 [16630284.412452] FS: 000000c00050e490 GS: 0000000000000000 [16630388.794462] warn_bad_vsyscall: 25 callbacks suppressed [16630388.794465] exe[922338] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be73692ab9 cs:33 sp:7ef1b56b2858 ax:0 si:55be736ec097 di:ffffffffff600000 [16630388.892595] exe[973035] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be73692ab9 cs:33 sp:7ef1b56b2858 ax:0 si:55be736ec097 di:ffffffffff600000 [16630388.979281] exe[897971] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be73692ab9 cs:33 sp:7ef1b56b2858 ax:0 si:55be736ec097 di:ffffffffff600000 [16630996.524702] potentially unexpected fatal signal 5. [16630996.529962] CPU: 62 PID: 835039 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16630996.541938] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16630996.551561] RIP: 0033:0x7fffffffe062 [16630996.555516] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16630996.574690] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [16630996.580310] RAX: 00000000000f312a RBX: 0000000000000000 RCX: 00007fffffffe05a [16630996.587846] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [16630996.595374] RBP: 000000c000193c90 R08: 000000c000e171e0 R09: 0000000000000000 [16630996.602918] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c78 [16630996.610448] R13: 000000c000548800 R14: 000000c0005824e0 R15: 00000000000c5538 [16630996.617985] FS: 000000c000180090 GS: 0000000000000000 [16630997.006301] potentially unexpected fatal signal 5. [16630997.011596] CPU: 74 PID: 909720 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16630997.023596] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16630997.033208] RIP: 0033:0x7fffffffe062 [16630997.038599] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16630997.057802] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [16630997.063677] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16630997.071230] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16630997.078786] RBP: 000000c000193c90 R08: 0000000000000000 R09: 0000000000000000 [16630997.086342] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c78 [16630997.093891] R13: 000000c000548800 R14: 000000c0005824e0 R15: 00000000000c5538 [16630997.101453] FS: 000000c000180090 GS: 0000000000000000 [16631003.243848] potentially unexpected fatal signal 5. [16631003.246951] potentially unexpected fatal signal 5. [16631003.249074] CPU: 56 PID: 855092 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16631003.254276] CPU: 43 PID: 813186 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16631003.254278] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16631003.254283] RIP: 0033:0x7fffffffe062 [16631003.254286] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16631003.254287] RSP: 002b:000000c00018dbf0 EFLAGS: 00000297 [16631003.254289] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16631003.254290] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16631003.254290] RBP: 000000c00018dc90 R08: 0000000000000000 R09: 0000000000000000 [16631003.254291] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018dc78 [16631003.254292] R13: 000000c0005b2800 R14: 000000c0004c0340 R15: 00000000000c5c82 [16631003.254293] FS: 000000c00058a490 GS: 0000000000000000 [16631003.305553] potentially unexpected fatal signal 5. [16631003.313819] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16631003.313825] RIP: 0033:0x7fffffffe062 [16631003.313829] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16631003.313835] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [16631003.314291] potentially unexpected fatal signal 5. [16631003.314296] CPU: 37 PID: 996059 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16631003.314298] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16631003.314302] RIP: 0033:0x7fffffffe062 [16631003.314305] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16631003.314307] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [16631003.314308] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16631003.314309] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16631003.314310] RBP: 000000c000193c90 R08: 0000000000000000 R09: 0000000000000000 [16631003.314311] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c78 [16631003.314312] R13: 000000c000472800 R14: 000000c0005824e0 R15: 00000000000c5c85 [16631003.314313] FS: 000000000219bb90 GS: 0000000000000000 [16631003.320833] CPU: 53 PID: 996058 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16631003.320835] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16631003.320841] RIP: 0033:0x7fffffffe062 [16631003.320844] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16631003.320846] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [16631003.320848] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16631003.320853] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16631003.329726] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16631003.329727] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16631003.329728] RBP: 000000c000193c90 R08: 0000000000000000 R09: 0000000000000000 [16631003.329729] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c78 [16631003.329730] R13: 000000c000472800 R14: 000000c0005824e0 R15: 00000000000c5c85 [16631003.329731] FS: 000000000219bb90 GS: 0000000000000000 [16631003.350370] potentially unexpected fatal signal 5. [16631003.356443] RBP: 000000c000193c90 R08: 0000000000000000 R09: 0000000000000000 [16631003.360809] potentially unexpected fatal signal 5. [16631003.360813] CPU: 86 PID: 996056 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16631003.360815] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16631003.360820] RIP: 0033:0x7fffffffe062 [16631003.360823] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16631003.360824] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [16631003.360827] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16631003.360828] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16631003.360829] RBP: 000000c000193c90 R08: 0000000000000000 R09: 0000000000000000 [16631003.360830] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c78 [16631003.360831] R13: 000000c000472800 R14: 000000c0005824e0 R15: 00000000000c5c85 [16631003.360832] FS: 000000000219bb90 GS: 0000000000000000 [16631003.365339] CPU: 39 PID: 840839 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16631003.365341] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16631003.365344] RIP: 0033:0x7fffffffe062 [16631003.365348] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16631003.365348] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [16631003.365350] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16631003.365350] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16631003.365351] RBP: 000000c000193c90 R08: 0000000000000000 R09: 0000000000000000 [16631003.365351] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c78 [16631003.365352] R13: 000000c000472800 R14: 000000c0005824e0 R15: 00000000000c5c85 [16631003.365353] FS: 000000000219bb90 GS: 0000000000000000 [16631003.907130] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c78 [16631003.916070] R13: 000000c000472800 R14: 000000c0005824e0 R15: 00000000000c5c85 [16631003.924962] FS: 000000000219bb90 GS: 0000000000000000 [16631113.916911] potentially unexpected fatal signal 5. [16631113.922135] CPU: 74 PID: 9226 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16631113.933964] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16631113.941265] potentially unexpected fatal signal 5. [16631113.943635] RIP: 0033:0x7fffffffe062 [16631113.948826] CPU: 72 PID: 9842 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16631113.948827] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16631113.948831] RIP: 0033:0x7fffffffe062 [16631113.948833] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16631113.948834] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [16631113.948837] RAX: 0000556dcc100000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16631113.948837] RDX: 0000000000000003 RSI: 0000000000021000 RDI: 0000556dcc100000 [16631113.948838] RBP: 000000c00018fc40 R08: 0000000000000009 R09: 0000000000023000 [16631113.948839] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c00018fc28 [16631113.948840] R13: 000000c0005c1860 R14: 000000c000500680 R15: 00000000000020e8 [16631113.948841] FS: 000000c000132890 GS: 0000000000000000 [16631114.057778] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16631114.078388] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [16631114.085419] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16631114.094496] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16631114.103490] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [16631114.112412] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [16631114.121349] R13: 000000c0005c1860 R14: 000000c000500680 R15: 00000000000020e8 [16631114.130283] FS: 000000c000132890 GS: 0000000000000000 [16631820.921828] exe[14787] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f55b6e0ab9 cs:33 sp:7f8ea993e858 ax:0 si:55f55b73a062 di:ffffffffff600000 [16631821.062718] exe[36793] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f55b6e0ab9 cs:33 sp:7f8ea993e858 ax:0 si:55f55b73a062 di:ffffffffff600000 [16631821.067594] exe[41474] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f55b6e0ab9 cs:33 sp:7f8ea991d858 ax:0 si:55f55b73a062 di:ffffffffff600000 [16631821.244947] exe[19672] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f55b6e0ab9 cs:33 sp:7f8ea991d858 ax:0 si:55f55b73a062 di:ffffffffff600000 [16631823.556091] potentially unexpected fatal signal 5. [16631823.560136] potentially unexpected fatal signal 5. [16631823.561314] CPU: 24 PID: 40449 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16631823.561315] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16631823.561320] RIP: 0033:0x7fffffffe062 [16631823.561324] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16631823.566539] CPU: 39 PID: 40472 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16631823.566540] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16631823.566545] RIP: 0033:0x7fffffffe062 [16631823.566547] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16631823.566548] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [16631823.566550] RAX: 000000000000aaae RBX: 0000000000000000 RCX: 00007fffffffe05a [16631823.566550] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [16631823.566551] RBP: 000000c00013fc40 R08: 000000c0007844c0 R09: 0000000000000000 [16631823.566551] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc28 [16631823.566552] R13: 000000c000370570 R14: 000000c0003fba00 R15: 00000000000098f9 [16631823.566553] FS: 0000000001ec4910 GS: 0000000000000000 [16631823.567639] potentially unexpected fatal signal 5. [16631823.567660] potentially unexpected fatal signal 5. [16631823.567665] CPU: 37 PID: 40467 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16631823.567667] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16631823.567669] RIP: 0033:0x7fffffffe062 [16631823.567673] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16631823.567674] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [16631823.567676] RAX: 000000000000aaad RBX: 0000000000000000 RCX: 00007fffffffe05a [16631823.567677] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [16631823.567678] RBP: 000000c00013fc40 R08: 000000c0004f2100 R09: 0000000000000000 [16631823.567678] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [16631823.567679] R13: 000000c000370570 R14: 000000c0003fba00 R15: 00000000000098f9 [16631823.567680] FS: 0000000001ec4910 GS: 0000000000000000 [16631823.571985] potentially unexpected fatal signal 5. [16631823.571989] CPU: 83 PID: 40426 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16631823.571990] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16631823.571992] RIP: 0033:0x7fffffffe062 [16631823.571995] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16631823.571996] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [16631823.571997] RAX: 000000000000aab1 RBX: 0000000000000000 RCX: 00007fffffffe05a [16631823.571998] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [16631823.571998] RBP: 000000c00013fc40 R08: 000000c0003fc4c0 R09: 0000000000000000 [16631823.571999] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [16631823.571999] R13: 000000c000370570 R14: 000000c0003fba00 R15: 00000000000098f9 [16631823.572000] FS: 0000000001ec4910 GS: 0000000000000000 [16631823.578462] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [16631823.578465] RAX: 000000000000aaaf RBX: 0000000000000000 RCX: 00007fffffffe05a [16631823.578466] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [16631823.578466] RBP: 000000c00013fc40 R08: 000000c000784100 R09: 0000000000000000 [16631823.578467] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [16631823.578467] R13: 000000c000370570 R14: 000000c0003fba00 R15: 00000000000098f9 [16631823.578468] FS: 0000000001ec4910 GS: 0000000000000000 [16631824.009264] CPU: 31 PID: 40465 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16631824.022582] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16631824.033586] RIP: 0033:0x7fffffffe062 [16631824.038950] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16631824.059535] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [16631824.066531] RAX: 000000000000aab0 RBX: 0000000000000000 RCX: 00007fffffffe05a [16631824.075445] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [16631824.084384] RBP: 000000c00013fc40 R08: 000000c0008063d0 R09: 0000000000000000 [16631824.093304] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc28 [16631824.102226] R13: 000000c000370570 R14: 000000c0003fba00 R15: 00000000000098f9 [16631824.111151] FS: 0000000001ec4910 GS: 0000000000000000 [16632072.497668] exe[54119] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5649afb5fab9 cs:33 sp:7f7f2f794858 ax:0 si:5649afbb9062 di:ffffffffff600000 [16632072.617096] exe[54119] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5649afb5fab9 cs:33 sp:7f7f2f794858 ax:0 si:5649afbb9062 di:ffffffffff600000 [16632072.655999] exe[42408] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5649afb5fab9 cs:33 sp:7f7f2f752858 ax:0 si:5649afbb9062 di:ffffffffff600000 [16632072.726372] exe[31374] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5649afb5fab9 cs:33 sp:7f7f2f794858 ax:0 si:5649afbb9062 di:ffffffffff600000 [16632072.759520] exe[31317] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5649afb5fab9 cs:33 sp:7f7f2f794858 ax:0 si:5649afbb9062 di:ffffffffff600000 [16632332.701302] potentially unexpected fatal signal 5. [16632332.706607] CPU: 66 PID: 64169 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16632332.718549] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16632332.728232] RIP: 0033:0x7fffffffe062 [16632332.732307] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16632332.752842] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [16632332.759972] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16632332.768911] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16632332.777842] RBP: 000000c000193c90 R08: 0000000000000000 R09: 0000000000000000 [16632332.786784] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c78 [16632332.795688] R13: 000000c00077e800 R14: 000000c0006036c0 R15: 000000000000f76a [16632332.804625] FS: 000000c00051c490 GS: 0000000000000000 [16634237.843007] potentially unexpected fatal signal 5. [16634237.847224] potentially unexpected fatal signal 5. [16634237.848240] CPU: 92 PID: 192416 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16634237.848828] potentially unexpected fatal signal 5. [16634237.848833] CPU: 53 PID: 192377 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16634237.848835] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16634237.848841] RIP: 0033:0x7fffffffe062 [16634237.848844] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16634237.848846] RSP: 002b:000000c00059fba0 EFLAGS: 00000297 [16634237.848848] RAX: 000000000002f52a RBX: 0000000000000000 RCX: 00007fffffffe05a [16634237.848849] RDX: 0000000000000000 RSI: 000000c0005a0000 RDI: 0000000000012f00 [16634237.848850] RBP: 000000c00059fc40 R08: 000000c0004884c0 R09: 0000000000000000 [16634237.848850] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00059fc28 [16634237.848851] R13: 000000c00048e000 R14: 000000c0003ff1e0 R15: 000000000002eee5 [16634237.848852] FS: 0000000001ec4910 GS: 0000000000000000 [16634237.853009] potentially unexpected fatal signal 5. [16634237.853015] CPU: 77 PID: 192276 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16634237.853017] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16634237.853022] RIP: 0033:0x7fffffffe062 [16634237.853026] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16634237.853027] RSP: 002b:000000c00059fba0 EFLAGS: 00000297 [16634237.853030] RAX: 000000000002f529 RBX: 0000000000000000 RCX: 00007fffffffe05a [16634237.853031] RDX: 0000000000000000 RSI: 000000c0005a0000 RDI: 0000000000012f00 [16634237.853032] RBP: 000000c00059fc40 R08: 000000c0006ba010 R09: 0000000000000000 [16634237.853033] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00059fc28 [16634237.853034] R13: 000000c00048e000 R14: 000000c0003ff1e0 R15: 000000000002eee5 [16634237.853035] FS: 0000000001ec4910 GS: 0000000000000000 [16634237.853490] CPU: 56 PID: 192412 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16634237.853493] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16634237.853499] RIP: 0033:0x7fffffffe062 [16634237.853504] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16634237.853505] RSP: 002b:000000c00059fba0 EFLAGS: 00000297 [16634237.853507] RAX: 000000000002f52c RBX: 0000000000000000 RCX: 00007fffffffe05a [16634237.853509] RDX: 0000000000000000 RSI: 000000c0005a0000 RDI: 0000000000012f00 [16634237.853515] RBP: 000000c00059fc40 R08: 000000c0003c83d0 R09: 0000000000000000 [16634237.865524] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16634237.865530] RIP: 0033:0x7fffffffe062 [16634237.865533] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16634237.865535] RSP: 002b:000000c00059fba0 EFLAGS: 00000297 [16634237.865537] RAX: 000000000002f52b RBX: 0000000000000000 RCX: 00007fffffffe05a [16634237.865537] RDX: 0000000000000000 RSI: 000000c0005a0000 RDI: 0000000000012f00 [16634237.865538] RBP: 000000c00059fc40 R08: 000000c00068ce20 R09: 0000000000000000 [16634237.865539] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00059fc28 [16634237.865539] R13: 000000c00048e000 R14: 000000c0003ff1e0 R15: 000000000002eee5 [16634237.865540] FS: 0000000001ec4910 GS: 0000000000000000 [16634238.260885] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00059fc28 [16634238.269811] R13: 000000c00048e000 R14: 000000c0003ff1e0 R15: 000000000002eee5 [16634238.278742] FS: 0000000001ec4910 GS: 0000000000000000 [16635510.635429] exe[269734] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56534f75bab9 cs:33 sp:7f102438b858 ax:0 si:56534f7b5062 di:ffffffffff600000 [16635510.770955] exe[220900] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56534f75bab9 cs:33 sp:7f102438b858 ax:0 si:56534f7b5062 di:ffffffffff600000 [16635510.920148] exe[220258] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56534f75bab9 cs:33 sp:7f102438b858 ax:0 si:56534f7b5062 di:ffffffffff600000 [16635646.727777] exe[195015] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e58b560ab9 cs:33 sp:7ef079daf858 ax:0 si:55e58b5ba062 di:ffffffffff600000 [16635646.863704] exe[189596] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e58b560ab9 cs:33 sp:7ef079daf858 ax:0 si:55e58b5ba062 di:ffffffffff600000 [16635646.910039] exe[190033] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e58b560ab9 cs:33 sp:7ef079d8e858 ax:0 si:55e58b5ba062 di:ffffffffff600000 [16635647.063047] exe[190033] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e58b560ab9 cs:33 sp:7ef079daf858 ax:0 si:55e58b5ba062 di:ffffffffff600000 [16635647.116415] exe[189596] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e58b560ab9 cs:33 sp:7ef079d8e858 ax:0 si:55e58b5ba062 di:ffffffffff600000 [16637349.960995] potentially unexpected fatal signal 5. [16637349.966250] CPU: 80 PID: 337332 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16637349.978244] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16637349.987846] RIP: 0033:0x7fffffffe062 [16637349.991822] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16637350.011062] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [16637350.018074] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16637350.025648] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16637350.034538] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [16637350.043512] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [16637350.052407] R13: 000000c00016ea20 R14: 000000c00047eea0 R15: 0000000000052094 [16637350.061325] FS: 000000c000600090 GS: 0000000000000000 [16637751.636995] potentially unexpected fatal signal 5. [16637751.642275] CPU: 65 PID: 207552 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16637751.654256] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16637751.663931] RIP: 0033:0x7fffffffe062 [16637751.667952] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16637751.688523] RSP: 002b:000000c00059bbf0 EFLAGS: 00000297 [16637751.694193] RAX: 00000000000561e9 RBX: 0000000000000000 RCX: 00007fffffffe05a [16637751.701781] RDX: 0000000000000000 RSI: 000000c00059c000 RDI: 0000000000012f00 [16637751.710682] RBP: 000000c00059bc90 R08: 000000c009093e10 R09: 0000000000000000 [16637751.719607] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00059bc78 [16637751.727181] R13: 000000c0004e2800 R14: 000000c0001544e0 R15: 000000000002ded2 [16637751.736088] FS: 000000c000680090 GS: 0000000000000000 [16638005.154001] potentially unexpected fatal signal 5. [16638005.159221] CPU: 70 PID: 368878 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16638005.171196] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16638005.180847] RIP: 0033:0x7fffffffe062 [16638005.184869] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16638005.205476] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [16638005.212530] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16638005.221444] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16638005.230381] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [16638005.239302] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc78 [16638005.248222] R13: 000000c00047a800 R14: 000000c000602680 R15: 0000000000032caf [16638005.257143] FS: 000000c000600490 GS: 0000000000000000 [16639048.588609] exe[426590] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55884167eab9 cs:33 sp:7f806b343858 ax:0 si:5588416d8070 di:ffffffffff600000 [16639048.792184] exe[424081] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55884167eab9 cs:33 sp:7f806b322858 ax:0 si:5588416d8070 di:ffffffffff600000 [16639048.940883] exe[404697] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55884167eab9 cs:33 sp:7f806b322858 ax:0 si:5588416d8070 di:ffffffffff600000 [16639283.062269] potentially unexpected fatal signal 5. [16639283.067500] CPU: 68 PID: 439351 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16639283.079487] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16639283.089139] RIP: 0033:0x7fffffffe062 [16639283.093204] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16639283.112390] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [16639283.119392] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16639283.128326] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16639283.137243] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [16639283.146155] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc28 [16639283.155625] R13: 000000c00048c150 R14: 000000c0004884e0 R15: 000000000006ac2e [16639283.164514] FS: 000000c000180090 GS: 0000000000000000 [16640651.373172] exe[344969] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e6ea5a7ab9 cs:33 sp:7fc526f40858 ax:0 si:55e6ea601097 di:ffffffffff600000 [16640785.792300] potentially unexpected fatal signal 5. [16640785.797532] CPU: 46 PID: 496915 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16640785.809547] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16640785.819179] RIP: 0033:0x7fffffffe062 [16640785.823171] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16640785.842377] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [16640785.849367] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16640785.856908] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16640785.864461] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [16640785.873458] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [16640785.880997] R13: 000000c0005d4150 R14: 000000c00015da00 R15: 0000000000078445 [16640785.889927] FS: 000000c000132890 GS: 0000000000000000 [16643263.063459] potentially unexpected fatal signal 5. [16643263.068675] CPU: 11 PID: 597807 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16643263.080668] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16643263.090321] RIP: 0033:0x7fffffffe062 [16643263.094319] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16643263.113512] RSP: 002b:000000c0005a7ba0 EFLAGS: 00000297 [16643263.119123] RAX: 00000000000951e5 RBX: 0000000000000000 RCX: 00007fffffffe05a [16643263.126641] RDX: 0000000000000000 RSI: 000000c0005a8000 RDI: 0000000000012f00 [16643263.134170] RBP: 000000c0005a7c40 R08: 000000c0006ca4c0 R09: 0000000000000000 [16643263.141735] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0005a7c28 [16643263.150640] R13: 000000c0005ac060 R14: 000000c000502b60 R15: 000000000009184b [16643263.159548] FS: 000000c000598090 GS: 0000000000000000 [16644066.503092] potentially unexpected fatal signal 5. [16644066.508309] CPU: 13 PID: 640843 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16644066.520311] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16644066.529975] RIP: 0033:0x7fffffffe062 [16644066.534015] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16644066.553274] RSP: 002b:000000c000193ba0 EFLAGS: 00000297 [16644066.560298] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16644066.569207] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16644066.578141] RBP: 000000c000193c40 R08: 0000000000000000 R09: 0000000000000000 [16644066.587085] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c28 [16644066.596033] R13: 000000c000522060 R14: 000000c0001711e0 R15: 000000000009c710 [16644066.604978] FS: 0000000001ec4910 GS: 0000000000000000 [16644407.804500] exe[600216] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611a663eab9 cs:33 sp:7f7b64bb1ef8 ax:0 si:20000100 di:ffffffffff600000 [16644408.646139] exe[595430] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611a663eab9 cs:33 sp:7f7b64bb1ef8 ax:0 si:20000100 di:ffffffffff600000 [16644408.911538] exe[598676] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611a663eab9 cs:33 sp:7f7b64b6fef8 ax:0 si:20000100 di:ffffffffff600000 [16644476.588183] potentially unexpected fatal signal 5. [16644476.593413] CPU: 73 PID: 644287 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16644476.605399] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16644476.615056] RIP: 0033:0x7fffffffe062 [16644476.619082] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16644476.639662] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [16644476.646785] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16644476.655703] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16644476.664623] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [16644476.673542] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [16644476.682494] R13: 000000c000520060 R14: 000000c000160820 R15: 000000000009cab0 [16644476.691401] FS: 000000c000132890 GS: 0000000000000000 [16644590.030011] exe[656142] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55992484cab9 cs:33 sp:7ea070255858 ax:0 si:5599248a6062 di:ffffffffff600000 [16644590.071491] exe[656142] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55992484cab9 cs:33 sp:7ea070255858 ax:0 si:5599248a6062 di:ffffffffff600000 [16644590.091160] exe[656287] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55992484cab9 cs:33 sp:7ea070255858 ax:0 si:5599248a6062 di:ffffffffff600000 [16644590.110715] exe[621867] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55992484cab9 cs:33 sp:7ea070255858 ax:0 si:5599248a6062 di:ffffffffff600000 [16644590.131233] exe[656142] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55992484cab9 cs:33 sp:7ea070255858 ax:0 si:5599248a6062 di:ffffffffff600000 [16644590.151012] exe[656287] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55992484cab9 cs:33 sp:7ea070255858 ax:0 si:5599248a6062 di:ffffffffff600000 [16644590.170993] exe[621867] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55992484cab9 cs:33 sp:7ea070255858 ax:0 si:5599248a6062 di:ffffffffff600000 [16644590.190551] exe[656142] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55992484cab9 cs:33 sp:7ea070255858 ax:0 si:5599248a6062 di:ffffffffff600000 [16644590.209874] exe[621671] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55992484cab9 cs:33 sp:7ea070255858 ax:0 si:5599248a6062 di:ffffffffff600000 [16644590.229154] exe[656287] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55992484cab9 cs:33 sp:7ea070255858 ax:0 si:5599248a6062 di:ffffffffff600000 [16644702.876405] potentially unexpected fatal signal 5. [16644702.881619] CPU: 9 PID: 662254 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16644702.892381] potentially unexpected fatal signal 5. [16644702.893548] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16644702.898698] CPU: 24 PID: 661906 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16644702.908298] RIP: 0033:0x7fffffffe062 [16644702.908302] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16644702.908304] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [16644702.908306] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16644702.908306] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16644702.908307] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [16644702.908308] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [16644702.908309] R13: 000000c00016e390 R14: 000000c00015d040 R15: 00000000000a169b [16644702.908309] FS: 000000c000132890 GS: 0000000000000000 [16644702.996538] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16644703.007586] RIP: 0033:0x7fffffffe062 [16644703.012933] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16644703.033504] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [16644703.040516] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16644703.049473] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16644703.058398] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [16644703.067339] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [16644703.076269] R13: 000000c00016e390 R14: 000000c00015d040 R15: 00000000000a169b [16644703.085207] FS: 000000c000132890 GS: 0000000000000000 [16644747.345913] potentially unexpected fatal signal 5. [16644747.351121] CPU: 3 PID: 664752 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16644747.363016] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16644747.372678] RIP: 0033:0x7fffffffe062 [16644747.376729] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16644747.397298] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [16644747.404308] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16644747.413234] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16644747.422171] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [16644747.431089] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [16644747.440011] R13: 000000c0004e4800 R14: 000000c000581860 R15: 00000000000a21a0 [16644747.448968] FS: 000000c000180090 GS: 0000000000000000 [16645609.174364] warn_bad_vsyscall: 25 callbacks suppressed [16645609.174368] exe[708017] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5650df1c7ab9 cs:33 sp:7fae5fd4a858 ax:0 si:5650df221097 di:ffffffffff600000 [16645609.221436] exe[721931] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5650df1c7ab9 cs:33 sp:7fae5fd4a858 ax:0 si:5650df221097 di:ffffffffff600000 [16645609.243545] exe[707930] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5650df1c7ab9 cs:33 sp:7fae5fd29858 ax:0 si:5650df221097 di:ffffffffff600000 [16645609.286164] exe[721935] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5650df1c7ab9 cs:33 sp:7fae5fd4a858 ax:0 si:5650df221097 di:ffffffffff600000 [16645609.358739] exe[708024] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad679e0ab9 cs:33 sp:7fdee0bfe858 ax:0 si:55ad67a3a097 di:ffffffffff600000 [16645609.411090] exe[707833] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad679e0ab9 cs:33 sp:7fdee0bfe858 ax:0 si:55ad67a3a097 di:ffffffffff600000 [16645609.462975] exe[707795] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad679e0ab9 cs:33 sp:7fdee0bfe858 ax:0 si:55ad67a3a097 di:ffffffffff600000 [16645609.521137] exe[708017] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad679e0ab9 cs:33 sp:7fdee0bfe858 ax:0 si:55ad67a3a062 di:ffffffffff600000 [16645609.571611] exe[707788] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad679e0ab9 cs:33 sp:7fdee0bfe858 ax:0 si:55ad67a3a062 di:ffffffffff600000 [16645998.723703] potentially unexpected fatal signal 5. [16645998.728916] CPU: 36 PID: 746735 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16645998.740924] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16645998.750550] RIP: 0033:0x7fffffffe062 [16645998.754538] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16645998.773803] RSP: 002b:000000c000193ba0 EFLAGS: 00000297 [16645998.780809] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16645998.789745] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16645998.798672] RBP: 000000c000193c40 R08: 0000000000000000 R09: 0000000000000000 [16645998.807623] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c28 [16645998.816559] R13: 000000c0005fd020 R14: 000000c0001824e0 R15: 00000000000b60b1 [16645998.825482] FS: 000000c000180090 GS: 0000000000000000 [16646102.245941] exe[751557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557d9aa9aab9 cs:33 sp:7ee88f06c858 ax:0 si:557d9aaf4062 di:ffffffffff600000 [16646102.311273] exe[751564] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557d9aa9aab9 cs:33 sp:7ee88f06c858 ax:0 si:557d9aaf4062 di:ffffffffff600000 [16646102.311810] exe[751558] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557d9aa9aab9 cs:33 sp:7ee88f04b858 ax:0 si:557d9aaf4062 di:ffffffffff600000 [16646102.401830] exe[751572] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557d9aa9aab9 cs:33 sp:7ee88f04b858 ax:0 si:557d9aaf4062 di:ffffffffff600000 [16646111.525065] exe[751566] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b235fd9ab9 cs:33 sp:7ee147ab6858 ax:0 si:55b236033062 di:ffffffffff600000 [16646111.595778] exe[751563] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b235fd9ab9 cs:33 sp:7ee147ab6858 ax:0 si:55b236033062 di:ffffffffff600000 [16646111.644570] exe[751568] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b235fd9ab9 cs:33 sp:7ee147ab6858 ax:0 si:55b236033062 di:ffffffffff600000 [16646111.723344] exe[751566] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b235fd9ab9 cs:33 sp:7ee147ab6858 ax:0 si:55b236033062 di:ffffffffff600000 [16646111.789962] exe[751568] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b235fd9ab9 cs:33 sp:7ee147ab6858 ax:0 si:55b236033062 di:ffffffffff600000 [16646111.852172] exe[751569] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b235fd9ab9 cs:33 sp:7ee147ab6858 ax:0 si:55b236033062 di:ffffffffff600000 [16646111.935510] exe[751565] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b235fd9ab9 cs:33 sp:7ee147ab6858 ax:0 si:55b236033062 di:ffffffffff600000 [16646111.935551] exe[751572] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b3c18b6ab9 cs:33 sp:7ea1d7e6a858 ax:0 si:55b3c1910062 di:ffffffffff600000 [16646111.974606] exe[751561] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557d9aa9aab9 cs:33 sp:7ee88f06c858 ax:0 si:557d9aaf4062 di:ffffffffff600000 [16646112.006871] exe[751574] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b235fd9ab9 cs:33 sp:7ee147ab6858 ax:0 si:55b236033062 di:ffffffffff600000 [16646116.538841] warn_bad_vsyscall: 152 callbacks suppressed [16646116.538845] exe[751570] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b235fd9ab9 cs:33 sp:7ee147ab6858 ax:0 si:55b236033062 di:ffffffffff600000 [16646116.544606] exe[751568] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d791f11ab9 cs:33 sp:7ee0da746858 ax:0 si:55d791f6b062 di:ffffffffff600000 [16646116.568459] exe[751568] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d791f11ab9 cs:33 sp:7ee0da746858 ax:0 si:55d791f6b062 di:ffffffffff600000 [16646116.584968] exe[751573] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557d9aa9aab9 cs:33 sp:7ee88f06c858 ax:0 si:557d9aaf4062 di:ffffffffff600000 [16646116.628765] exe[751569] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b235fd9ab9 cs:33 sp:7ee147ab6858 ax:0 si:55b236033062 di:ffffffffff600000 [16646116.662815] exe[751564] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557d9aa9aab9 cs:33 sp:7ee88f06c858 ax:0 si:557d9aaf4062 di:ffffffffff600000 [16646116.673345] exe[751563] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b235fd9ab9 cs:33 sp:7ee147ab6858 ax:0 si:55b236033062 di:ffffffffff600000 [16646116.678626] exe[751565] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d791f11ab9 cs:33 sp:7ee0da746858 ax:0 si:55d791f6b062 di:ffffffffff600000 [16646116.727213] exe[751561] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b3c18b6ab9 cs:33 sp:7ea1d7e6a858 ax:0 si:55b3c1910062 di:ffffffffff600000 [16646116.737421] exe[751573] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d791f11ab9 cs:33 sp:7ee0da746858 ax:0 si:55d791f6b062 di:ffffffffff600000 [16646185.587362] warn_bad_vsyscall: 54 callbacks suppressed [16646185.587366] exe[754924] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bd589d0ab9 cs:33 sp:7ff2c35d2ef8 ax:0 si:20000300 di:ffffffffff600000 [16646185.749441] exe[754939] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bd589d0ab9 cs:33 sp:7ff2c3590ef8 ax:0 si:20000300 di:ffffffffff600000 [16646185.893498] exe[754900] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bd589d0ab9 cs:33 sp:7ff2c35d2ef8 ax:0 si:20000300 di:ffffffffff600000 [16646201.252454] exe[751566] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d791f11ab9 cs:33 sp:7ee0da746858 ax:0 si:55d791f6b062 di:ffffffffff600000 [16646201.326110] exe[752117] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d791f11ab9 cs:33 sp:7ee0da725858 ax:0 si:55d791f6b062 di:ffffffffff600000 [16646201.378481] exe[751565] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d791f11ab9 cs:33 sp:7ee0da725858 ax:0 si:55d791f6b062 di:ffffffffff600000 [16646209.572398] exe[751567] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557d9aa9aab9 cs:33 sp:7ee88f06c858 ax:0 si:557d9aaf4097 di:ffffffffff600000 [16646209.623593] exe[751570] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557d9aa9aab9 cs:33 sp:7ee88f06c858 ax:0 si:557d9aaf4097 di:ffffffffff600000 [16646209.879652] exe[754419] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557d9aa9aab9 cs:33 sp:7ee88f06c858 ax:0 si:557d9aaf4097 di:ffffffffff600000 [16646210.694352] exe[752563] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d791f11ab9 cs:33 sp:7ee0da746858 ax:0 si:55d791f6b062 di:ffffffffff600000 [16646210.769411] exe[751574] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d791f11ab9 cs:33 sp:7ee0da746858 ax:0 si:55d791f6b062 di:ffffffffff600000 [16646210.942812] exe[751567] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d791f11ab9 cs:33 sp:7ee0da746858 ax:0 si:55d791f6b062 di:ffffffffff600000 [16646223.615865] exe[751572] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d791f11ab9 cs:33 sp:7ee0da746858 ax:0 si:55d791f6b062 di:ffffffffff600000 [16646223.742853] exe[756209] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d791f11ab9 cs:33 sp:7ee0da746858 ax:0 si:55d791f6b062 di:ffffffffff600000 [16646223.799936] exe[751561] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d791f11ab9 cs:33 sp:7ee0da746858 ax:0 si:55d791f6b062 di:ffffffffff600000 [16647202.340395] potentially unexpected fatal signal 5. [16647202.345632] CPU: 51 PID: 798072 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16647202.357688] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16647202.367342] RIP: 0033:0x7fffffffe062 [16647202.371393] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16647202.391971] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [16647202.398978] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16647202.407946] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16647202.416880] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [16647202.425819] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [16647202.434738] R13: 000000c00059e060 R14: 000000c0001ddd40 R15: 00000000000c271a [16647202.443648] FS: 000000c000180090 GS: 0000000000000000 [16647806.978785] exe[716122] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560bf9ce1237 cs:33 sp:7fd4147ceef8 ax:27300000 si:560bf9d4f273 di:ffffffffff600000 [16647936.457424] exe[701917] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608487aa237 cs:33 sp:7fee035c6ef8 ax:27300000 si:560848818273 di:ffffffffff600000 [16647944.728302] exe[691546] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b8fa97c237 cs:33 sp:7f87bfc3bef8 ax:27300000 si:55b8fa9ea273 di:ffffffffff600000 [16648041.349818] exe[759230] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c7bb5b237 cs:33 sp:7ee1f0072ef8 ax:27300000 si:562c7bbc9273 di:ffffffffff600000 [16648075.155858] exe[790003] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a64dec9237 cs:33 sp:7f5fbe44eef8 ax:27300000 si:55a64df37273 di:ffffffffff600000 [16648206.905124] exe[777630] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559562df237 cs:33 sp:7ec31cf35ef8 ax:27300000 si:55595634d273 di:ffffffffff600000 [16648255.100023] exe[745054] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5582cd1da237 cs:33 sp:7ede349feef8 ax:27300000 si:5582cd248273 di:ffffffffff600000 [16648257.731848] exe[740667] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e54b1ae237 cs:33 sp:7f586dbfeef8 ax:27300000 si:55e54b21c273 di:ffffffffff600000 [16648436.493012] potentially unexpected fatal signal 5. [16648436.498253] CPU: 66 PID: 845004 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16648436.510271] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16648436.519916] RIP: 0033:0x7fffffffe062 [16648436.523911] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16648436.544481] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [16648436.551485] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16648436.560442] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16648436.569351] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [16648436.578292] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [16648436.587204] R13: 000000c000560150 R14: 000000c00059b380 R15: 00000000000ce0f0 [16648436.596180] FS: 000000c000598090 GS: 0000000000000000 [16648682.280492] exe[824161] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558ca0a60237 cs:33 sp:7f4c0b0bfef8 ax:27300000 si:558ca0ace273 di:ffffffffff600000 [16648803.439623] potentially unexpected fatal signal 5. [16648803.444854] CPU: 26 PID: 845415 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16648803.456850] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16648803.466477] RIP: 0033:0x7fffffffe062 [16648803.470440] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16648803.489675] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [16648803.496678] RAX: 00000000000d1446 RBX: 0000000000000000 RCX: 00007fffffffe05a [16648803.505614] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [16648803.513176] RBP: 000000c00018fc40 R08: 000000c0008f84c0 R09: 0000000000000000 [16648803.520735] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [16648803.528267] R13: 000000c0005f8060 R14: 000000c0005131e0 R15: 00000000000ce0ef [16648803.537201] FS: 000000c000132490 GS: 0000000000000000 [16648902.499041] exe[720393] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4b05c8237 cs:33 sp:7fbe7a0e6ef8 ax:27300000 si:55d4b0636273 di:ffffffffff600000 [16648942.790411] exe[749667] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c2bd78f237 cs:33 sp:7f8126e60ef8 ax:27300000 si:55c2bd7fd273 di:ffffffffff600000 [16648986.520592] exe[866450] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c11f146237 cs:33 sp:7eb867d45ef8 ax:27300000 si:55c11f1b4273 di:ffffffffff600000 [16649094.819831] potentially unexpected fatal signal 5. [16649094.825076] CPU: 0 PID: 712063 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16649094.837007] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16649094.846669] RIP: 0033:0x7fffffffe062 [16649094.850700] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16649094.871259] RSP: 002b:000000c0002cda90 EFLAGS: 00000297 [16649094.878267] RAX: 00000000000d6472 RBX: 0000000000000000 RCX: 00007fffffffe05a [16649094.887184] RDX: 0000000000000000 RSI: 000000c0002ce000 RDI: 0000000000012f00 [16649094.896102] RBP: 000000c0002cdb20 R08: 000000c00092ee20 R09: 0000000000000000 [16649094.905037] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0002cd9b0 [16649094.913981] R13: 00000000026f82e0 R14: 000000c0002ae1a0 R15: 00000000000ad560 [16649094.922863] FS: 0000000003a013c0 GS: 0000000000000000 [16649605.141143] exe[903559] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56530012eab9 cs:33 sp:7eab08577858 ax:0 si:565300188062 di:ffffffffff600000 [16649605.340085] exe[906960] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56530012eab9 cs:33 sp:7eab08577858 ax:0 si:565300188062 di:ffffffffff600000 [16649605.369749] exe[880538] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56530012eab9 cs:33 sp:7eab08577858 ax:0 si:565300188062 di:ffffffffff600000 [16649605.401777] exe[880538] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56530012eab9 cs:33 sp:7eab08577858 ax:0 si:565300188062 di:ffffffffff600000 [16649605.433541] exe[884193] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56530012eab9 cs:33 sp:7eab08577858 ax:0 si:565300188062 di:ffffffffff600000 [16649605.461818] exe[880538] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56530012eab9 cs:33 sp:7eab08577858 ax:0 si:565300188062 di:ffffffffff600000 [16649605.491297] exe[906960] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56530012eab9 cs:33 sp:7eab08577858 ax:0 si:565300188062 di:ffffffffff600000 [16649605.525221] exe[884152] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56530012eab9 cs:33 sp:7eab08577858 ax:0 si:565300188062 di:ffffffffff600000 [16649605.553639] exe[884152] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56530012eab9 cs:33 sp:7eab08577858 ax:0 si:565300188062 di:ffffffffff600000 [16649605.582449] exe[884152] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56530012eab9 cs:33 sp:7eab08577858 ax:0 si:565300188062 di:ffffffffff600000 [16649930.088934] warn_bad_vsyscall: 57 callbacks suppressed [16649930.088938] exe[915357] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5566c3bd2ab9 cs:33 sp:7f4067c7a858 ax:0 si:5566c3c2c070 di:ffffffffff600000 [16649930.171461] exe[926790] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5566c3bd2ab9 cs:33 sp:7f4067c59858 ax:0 si:5566c3c2c070 di:ffffffffff600000 [16649930.240812] exe[915701] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5566c3bd2ab9 cs:33 sp:7f4067c7a858 ax:0 si:5566c3c2c070 di:ffffffffff600000 [16650306.014323] exe[918501] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b8cd58ab9 cs:33 sp:7f53bfedfef8 ax:0 si:20000080 di:ffffffffff600000 [16650306.146556] exe[916242] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b8cd58ab9 cs:33 sp:7f53bfedfef8 ax:0 si:20000080 di:ffffffffff600000 [16650306.250253] exe[918569] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b8cd58ab9 cs:33 sp:7f53bfedfef8 ax:0 si:20000080 di:ffffffffff600000 [16650333.787689] exe[945787] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cbdb2ffab9 cs:33 sp:7fd27adc5ef8 ax:0 si:20000080 di:ffffffffff600000 [16650333.891953] exe[916555] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cbdb2ffab9 cs:33 sp:7fd27adc5ef8 ax:0 si:20000080 di:ffffffffff600000 [16650333.998284] exe[905776] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cbdb2ffab9 cs:33 sp:7fd27adc5ef8 ax:0 si:20000080 di:ffffffffff600000 [16650334.113732] exe[918569] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cbdb2ffab9 cs:33 sp:7fd27adc5ef8 ax:0 si:20000080 di:ffffffffff600000 [16650334.213547] exe[916294] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cbdb2ffab9 cs:33 sp:7fd27adc5ef8 ax:0 si:20000080 di:ffffffffff600000 [16650334.333976] exe[920023] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cbdb2ffab9 cs:33 sp:7fd27adc5ef8 ax:0 si:20000080 di:ffffffffff600000 [16650334.450675] exe[918374] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cbdb2ffab9 cs:33 sp:7fd27adc5ef8 ax:0 si:20000080 di:ffffffffff600000 [16650334.552112] exe[916889] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cbdb2ffab9 cs:33 sp:7fd27adc5ef8 ax:0 si:20000080 di:ffffffffff600000 [16650334.664017] exe[916342] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cbdb2ffab9 cs:33 sp:7fd27adc5ef8 ax:0 si:20000080 di:ffffffffff600000 [16650334.774558] exe[917940] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cbdb2ffab9 cs:33 sp:7fd27adc5ef8 ax:0 si:20000080 di:ffffffffff600000 [16650338.856021] warn_bad_vsyscall: 94 callbacks suppressed [16650338.856024] exe[885657] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b8cd58ab9 cs:33 sp:7f53bfedfef8 ax:0 si:20000080 di:ffffffffff600000 [16650338.901373] exe[905786] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b8cd58ab9 cs:33 sp:7f53bfe7cef8 ax:0 si:20000080 di:ffffffffff600000 [16650339.016923] exe[916457] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b8cd58ab9 cs:33 sp:7f53bfedfef8 ax:0 si:20000080 di:ffffffffff600000 [16650339.137227] exe[916889] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b8cd58ab9 cs:33 sp:7f53bfedfef8 ax:0 si:20000080 di:ffffffffff600000 [16650339.181088] exe[945787] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b8cd58ab9 cs:33 sp:7f53bfebeef8 ax:0 si:20000080 di:ffffffffff600000 [16650339.284014] exe[916858] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b8cd58ab9 cs:33 sp:7f53bfedfef8 ax:0 si:20000080 di:ffffffffff600000 [16650339.325268] exe[916984] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b8cd58ab9 cs:33 sp:7f53bfebeef8 ax:0 si:20000080 di:ffffffffff600000 [16650339.438728] exe[945802] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b8cd58ab9 cs:33 sp:7f53bfedfef8 ax:0 si:20000080 di:ffffffffff600000 [16650339.560487] exe[917141] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b8cd58ab9 cs:33 sp:7f53bfedfef8 ax:0 si:20000080 di:ffffffffff600000 [16650339.666269] exe[946091] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b8cd58ab9 cs:33 sp:7f53bfedfef8 ax:0 si:20000080 di:ffffffffff600000 [16650343.863305] warn_bad_vsyscall: 101 callbacks suppressed [16650343.863309] exe[946075] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b8cd58ab9 cs:33 sp:7f53bfedfef8 ax:0 si:20000080 di:ffffffffff600000 [16650343.897355] exe[918610] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b8cd58ab9 cs:33 sp:7f53bfedfef8 ax:0 si:20000080 di:ffffffffff600000 [16650343.926496] exe[918610] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b8cd58ab9 cs:33 sp:7f53bfedfef8 ax:0 si:20000080 di:ffffffffff600000 [16650343.955812] exe[918610] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b8cd58ab9 cs:33 sp:7f53bfedfef8 ax:0 si:20000080 di:ffffffffff600000 [16650343.991562] exe[945800] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b8cd58ab9 cs:33 sp:7f53bfedfef8 ax:0 si:20000080 di:ffffffffff600000 [16650344.023368] exe[918620] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b8cd58ab9 cs:33 sp:7f53bfedfef8 ax:0 si:20000080 di:ffffffffff600000 [16650344.055401] exe[946099] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b8cd58ab9 cs:33 sp:7f53bfedfef8 ax:0 si:20000080 di:ffffffffff600000 [16650344.084984] exe[946099] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b8cd58ab9 cs:33 sp:7f53bfedfef8 ax:0 si:20000080 di:ffffffffff600000 [16650344.116743] exe[946099] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b8cd58ab9 cs:33 sp:7f53bfedfef8 ax:0 si:20000080 di:ffffffffff600000 [16650344.145343] exe[939617] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b8cd58ab9 cs:33 sp:7f53bfedfef8 ax:0 si:20000080 di:ffffffffff600000 [16650348.906865] warn_bad_vsyscall: 120 callbacks suppressed [16650348.906869] exe[885657] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b8cd58ab9 cs:33 sp:7f53bfedfef8 ax:0 si:20000080 di:ffffffffff600000 [16650349.024281] exe[916226] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b8cd58ab9 cs:33 sp:7f53bfedfef8 ax:0 si:20000080 di:ffffffffff600000 [16650349.136471] exe[945800] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b8cd58ab9 cs:33 sp:7f53bfedfef8 ax:0 si:20000080 di:ffffffffff600000 [16650349.255570] exe[946075] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b8cd58ab9 cs:33 sp:7f53bfebeef8 ax:0 si:20000080 di:ffffffffff600000 [16650349.363420] exe[923731] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b8cd58ab9 cs:33 sp:7f53bfedfef8 ax:0 si:20000080 di:ffffffffff600000 [16650349.472913] exe[897396] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b8cd58ab9 cs:33 sp:7f53bfebeef8 ax:0 si:20000080 di:ffffffffff600000 [16650349.582816] exe[916226] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b8cd58ab9 cs:33 sp:7f53bfedfef8 ax:0 si:20000080 di:ffffffffff600000 [16650349.696896] exe[916243] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b8cd58ab9 cs:33 sp:7f53bfedfef8 ax:0 si:20000080 di:ffffffffff600000 [16650349.802135] exe[945116] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b8cd58ab9 cs:33 sp:7f53bfedfef8 ax:0 si:20000080 di:ffffffffff600000 [16650349.807747] exe[940276] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b8cd58ab9 cs:33 sp:7f53bfebeef8 ax:0 si:20000080 di:ffffffffff600000 [16650353.915464] warn_bad_vsyscall: 67 callbacks suppressed [16650353.915467] exe[946077] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b8cd58ab9 cs:33 sp:7f53bfedfef8 ax:0 si:20000080 di:ffffffffff600000 [16650354.037004] exe[919988] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b8cd58ab9 cs:33 sp:7f53bfedfef8 ax:0 si:20000080 di:ffffffffff600000 [16650354.161411] exe[946076] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b8cd58ab9 cs:33 sp:7f53bfedfef8 ax:0 si:20000080 di:ffffffffff600000 [16650354.287237] exe[943275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b8cd58ab9 cs:33 sp:7f53bfedfef8 ax:0 si:20000080 di:ffffffffff600000 [16650354.411834] exe[923733] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b8cd58ab9 cs:33 sp:7f53bfedfef8 ax:0 si:20000080 di:ffffffffff600000 [16650354.527097] exe[918573] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b8cd58ab9 cs:33 sp:7f53bfedfef8 ax:0 si:20000080 di:ffffffffff600000 [16650354.560912] exe[919988] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b8cd58ab9 cs:33 sp:7f53bfedfef8 ax:0 si:20000080 di:ffffffffff600000 [16650354.672837] exe[941435] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b8cd58ab9 cs:33 sp:7f53bfedfef8 ax:0 si:20000080 di:ffffffffff600000 [16650354.789476] exe[916392] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b8cd58ab9 cs:33 sp:7f53bfedfef8 ax:0 si:20000080 di:ffffffffff600000 [16650354.908399] exe[888864] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b8cd58ab9 cs:33 sp:7f53bfedfef8 ax:0 si:20000080 di:ffffffffff600000 [16650359.166817] warn_bad_vsyscall: 123 callbacks suppressed [16650359.166820] exe[885199] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b8cd58ab9 cs:33 sp:7f53bfebeef8 ax:0 si:20000080 di:ffffffffff600000 [16650359.301851] exe[923733] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b8cd58ab9 cs:33 sp:7f53bfedfef8 ax:0 si:20000080 di:ffffffffff600000 [16650359.468937] exe[941777] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b8cd58ab9 cs:33 sp:7f53bfebeef8 ax:0 si:20000080 di:ffffffffff600000 [16650359.606402] exe[918631] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b8cd58ab9 cs:33 sp:7f53bfedfef8 ax:0 si:20000080 di:ffffffffff600000 [16650359.771867] exe[945116] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b8cd58ab9 cs:33 sp:7f53bfedfef8 ax:0 si:20000100 di:ffffffffff600000 [16650359.913636] exe[895022] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b8cd58ab9 cs:33 sp:7f53bfedfef8 ax:0 si:20000100 di:ffffffffff600000 [16650360.041879] exe[916424] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b8cd58ab9 cs:33 sp:7f53bfedfef8 ax:0 si:20000100 di:ffffffffff600000 [16650360.151674] exe[945804] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b8cd58ab9 cs:33 sp:7f53bfedfef8 ax:0 si:20000000 di:ffffffffff600000 [16650360.291410] exe[918610] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b8cd58ab9 cs:33 sp:7f53bfebeef8 ax:0 si:20000000 di:ffffffffff600000 [16650360.394337] exe[918597] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b8cd58ab9 cs:33 sp:7f53bfebeef8 ax:0 si:20000000 di:ffffffffff600000 [16650364.277603] warn_bad_vsyscall: 71 callbacks suppressed [16650364.277606] exe[916296] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b8cd58ab9 cs:33 sp:7f53bfedfef8 ax:0 si:20000080 di:ffffffffff600000 [16650364.409209] exe[918631] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b8cd58ab9 cs:33 sp:7f53bfe9def8 ax:0 si:20000080 di:ffffffffff600000 [16650364.438417] exe[918631] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b8cd58ab9 cs:33 sp:7f53bfe9def8 ax:0 si:20000080 di:ffffffffff600000 [16650364.468903] exe[945800] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b8cd58ab9 cs:33 sp:7f53bfe9def8 ax:0 si:20000080 di:ffffffffff600000 [16650364.499358] exe[919994] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b8cd58ab9 cs:33 sp:7f53bfe9def8 ax:0 si:20000080 di:ffffffffff600000 [16650364.528983] exe[919994] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b8cd58ab9 cs:33 sp:7f53bfe9def8 ax:0 si:20000080 di:ffffffffff600000 [16650364.557960] exe[919994] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b8cd58ab9 cs:33 sp:7f53bfe9def8 ax:0 si:20000080 di:ffffffffff600000 [16650364.590007] exe[946072] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b8cd58ab9 cs:33 sp:7f53bfe9def8 ax:0 si:20000080 di:ffffffffff600000 [16650364.620907] exe[946072] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b8cd58ab9 cs:33 sp:7f53bfe9def8 ax:0 si:20000080 di:ffffffffff600000 [16650364.651896] exe[945793] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b8cd58ab9 cs:33 sp:7f53bfe9def8 ax:0 si:20000080 di:ffffffffff600000 [16650369.289825] warn_bad_vsyscall: 85 callbacks suppressed [16650369.289829] exe[916555] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b8cd58ab9 cs:33 sp:7f53bfedfef8 ax:0 si:20000080 di:ffffffffff600000 [16650369.295599] exe[916463] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b8cd58ab9 cs:33 sp:7f53bfebeef8 ax:0 si:20000080 di:ffffffffff600000 [16650369.447436] exe[916242] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b8cd58ab9 cs:33 sp:7f53bfedfef8 ax:0 si:20000080 di:ffffffffff600000 [16650369.589898] exe[916242] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b8cd58ab9 cs:33 sp:7f53bfe9def8 ax:0 si:20000080 di:ffffffffff600000 [16650369.750053] exe[916426] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b8cd58ab9 cs:33 sp:7f53bfedfef8 ax:0 si:20000080 di:ffffffffff600000 [16650369.862266] exe[946076] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b8cd58ab9 cs:33 sp:7f53bfedfef8 ax:0 si:20000080 di:ffffffffff600000 [16650369.972679] exe[916352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b8cd58ab9 cs:33 sp:7f53bfebeef8 ax:0 si:20000080 di:ffffffffff600000 [16650370.104923] exe[945798] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b8cd58ab9 cs:33 sp:7f53bfedfef8 ax:0 si:20000080 di:ffffffffff600000 [16650370.145207] exe[916368] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b8cd58ab9 cs:33 sp:7f53bfebeef8 ax:0 si:20000080 di:ffffffffff600000 [16650370.285202] exe[916380] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b8cd58ab9 cs:33 sp:7f53bfedfef8 ax:0 si:20000000 di:ffffffffff600000 [16650374.501630] warn_bad_vsyscall: 177 callbacks suppressed [16650374.501634] exe[945867] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b8cd58ab9 cs:33 sp:7f53bfebeef8 ax:0 si:20000080 di:ffffffffff600000 [16650374.848120] exe[916386] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b8cd58ab9 cs:33 sp:7f53bfedfef8 ax:0 si:20000080 di:ffffffffff600000 [16650374.970709] exe[916510] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b8cd58ab9 cs:33 sp:7f53bfedfef8 ax:0 si:20000080 di:ffffffffff600000 [16650375.017583] exe[945867] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b8cd58ab9 cs:33 sp:7f53bfebeef8 ax:0 si:20000080 di:ffffffffff600000 [16650375.135140] exe[916368] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b8cd58ab9 cs:33 sp:7f53bfedfef8 ax:0 si:20000080 di:ffffffffff600000 [16650375.164831] exe[916510] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b8cd58ab9 cs:33 sp:7f53bfedfef8 ax:0 si:20000080 di:ffffffffff600000 [16650375.192099] exe[916487] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b8cd58ab9 cs:33 sp:7f53bfedfef8 ax:0 si:20000080 di:ffffffffff600000 [16650375.222632] exe[916487] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b8cd58ab9 cs:33 sp:7f53bfedfef8 ax:0 si:20000080 di:ffffffffff600000 [16650375.254544] exe[916487] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b8cd58ab9 cs:33 sp:7f53bfedfef8 ax:0 si:20000080 di:ffffffffff600000 [16650375.282214] exe[916464] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b8cd58ab9 cs:33 sp:7f53bfedfef8 ax:0 si:20000080 di:ffffffffff600000 [16650680.693397] warn_bad_vsyscall: 101 callbacks suppressed [16650680.693400] exe[919454] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b8cd58ab9 cs:33 sp:7f53bfedfef8 ax:0 si:20000000 di:ffffffffff600000 [16650680.841278] exe[886815] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b8cd58ab9 cs:33 sp:7f53bfedfef8 ax:0 si:20000000 di:ffffffffff600000 [16650681.009727] exe[918595] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b8cd58ab9 cs:33 sp:7f53bfebeef8 ax:0 si:20000000 di:ffffffffff600000 [16650692.873356] exe[918492] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555b4746dab9 cs:33 sp:7f369888bef8 ax:0 si:20000080 di:ffffffffff600000 [16650693.030276] exe[954431] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555b4746dab9 cs:33 sp:7f369886aef8 ax:0 si:20000080 di:ffffffffff600000 [16650693.187258] exe[916141] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555b4746dab9 cs:33 sp:7f369886aef8 ax:0 si:20000080 di:ffffffffff600000 [16650693.188003] exe[918425] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555b4746dab9 cs:33 sp:7f369888bef8 ax:0 si:20000080 di:ffffffffff600000 [16651113.210735] potentially unexpected fatal signal 5. [16651113.215957] CPU: 18 PID: 979884 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16651113.227935] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16651113.237580] RIP: 0033:0x7fffffffe062 [16651113.241633] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16651113.262207] RSP: 002b:000000c000193ba0 EFLAGS: 00000297 [16651113.267839] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16651113.275370] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16651113.284311] RBP: 000000c000193c40 R08: 0000000000000000 R09: 0000000000000000 [16651113.293223] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c28 [16651113.302190] R13: 000000c000629860 R14: 000000c00015d6c0 R15: 00000000000ef375 [16651113.311099] FS: 000000c000132490 GS: 0000000000000000 [16651142.847641] potentially unexpected fatal signal 5. [16651142.852882] CPU: 75 PID: 980833 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16651142.864878] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16651142.874544] RIP: 0033:0x7fffffffe062 [16651142.878599] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16651142.899182] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [16651142.906152] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16651142.915075] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16651142.923969] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [16651142.932926] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc78 [16651142.941904] R13: 000000c000388800 R14: 000000c000182b60 R15: 00000000000ef620 [16651142.950797] FS: 000000c000132890 GS: 0000000000000000 [16651464.822959] exe[925237] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2e4344ab9 cs:33 sp:7f5b45a3def8 ax:0 si:20000040 di:ffffffffff600000 [16651464.898068] exe[925237] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2e4344ab9 cs:33 sp:7f5b45a3def8 ax:0 si:20000040 di:ffffffffff600000 [16651464.934402] exe[925237] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2e4344ab9 cs:33 sp:7f5b455feef8 ax:0 si:20000040 di:ffffffffff600000 [16651465.023128] exe[935385] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2e4344ab9 cs:33 sp:7f5b45a3def8 ax:0 si:20000040 di:ffffffffff600000 [16651689.396021] exe[7254] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5581ac811ab9 cs:33 sp:7ec6a5aaaef8 ax:0 si:20000000 di:ffffffffff600000 [16651699.326950] exe[8266] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dc9de7ab9 cs:33 sp:7f9efe6c9ef8 ax:0 si:20000000 di:ffffffffff600000 [16651705.828735] exe[955990] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ec7a6d8ab9 cs:33 sp:7ea5e2b81ef8 ax:0 si:20000000 di:ffffffffff600000 [16651716.063720] exe[996626] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565509e95ab9 cs:33 sp:7fc259d40ef8 ax:0 si:20000000 di:ffffffffff600000 [16651717.255253] exe[890544] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56333854aab9 cs:33 sp:7ff10e044ef8 ax:0 si:20000000 di:ffffffffff600000 [16651860.322622] exe[11684] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564984b8cab9 cs:33 sp:7ea123166ef8 ax:0 si:20000000 di:ffffffffff600000 [16651887.626045] exe[10560] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55605dff6ab9 cs:33 sp:7f7d290b2ef8 ax:0 si:20000000 di:ffffffffff600000 [16652113.799904] exe[973149] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e8a5850ab9 cs:33 sp:7fdc7e102ef8 ax:0 si:20000000 di:ffffffffff600000 [16652183.853011] exe[982709] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560bf9ce5ab9 cs:33 sp:7fd4147ceef8 ax:0 si:20000000 di:ffffffffff600000 [16652324.241576] potentially unexpected fatal signal 5. [16652324.246804] CPU: 57 PID: 39896 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16652324.258696] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16652324.268322] RIP: 0033:0x7fffffffe062 [16652324.272287] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16652324.291496] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [16652324.297162] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16652324.304729] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16652324.312280] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [16652324.319851] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [16652324.327411] R13: 000000c0003e6390 R14: 000000c00047f1e0 R15: 0000000000008eee [16652324.336366] FS: 0000000001ec4910 GS: 0000000000000000 [16652353.500105] potentially unexpected fatal signal 5. [16652353.505309] CPU: 49 PID: 41075 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16652353.517214] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16652353.526825] RIP: 0033:0x7fffffffe062 [16652353.530786] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16652353.549057] potentially unexpected fatal signal 5. [16652353.549961] RSP: 002b:000000c000193ba0 EFLAGS: 00000297 [16652353.551004] potentially unexpected fatal signal 5. [16652353.551009] CPU: 42 PID: 41073 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16652353.551011] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16652353.551016] RIP: 0033:0x7fffffffe062 [16652353.551020] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16652353.551022] RSP: 002b:000000c000193ba0 EFLAGS: 00000297 [16652353.551025] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16652353.551026] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16652353.551027] RBP: 000000c000193c40 R08: 0000000000000000 R09: 0000000000000000 [16652353.551028] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c28 [16652353.551029] R13: 000000c0003de570 R14: 000000c00047dd40 R15: 0000000000009985 [16652353.551030] FS: 000000c000132c90 GS: 0000000000000000 [16652353.555139] CPU: 55 PID: 41077 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16652353.560759] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16652353.560761] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16652353.560762] RBP: 000000c000193c40 R08: 0000000000000000 R09: 0000000000000000 [16652353.560763] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c28 [16652353.560764] R13: 000000c0003de570 R14: 000000c00047dd40 R15: 0000000000009985 [16652353.560765] FS: 000000c000132c90 GS: 0000000000000000 [16652353.731755] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16652353.741416] RIP: 0033:0x7fffffffe062 [16652353.746738] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16652353.767285] RSP: 002b:000000c000193ba0 EFLAGS: 00000297 [16652353.774295] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16652353.783218] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16652353.792135] RBP: 000000c000193c40 R08: 0000000000000000 R09: 0000000000000000 [16652353.801059] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c28 [16652353.809980] R13: 000000c0003de570 R14: 000000c00047dd40 R15: 0000000000009985 [16652353.818893] FS: 000000c000132c90 GS: 0000000000000000 [16652447.536450] potentially unexpected fatal signal 5. [16652447.541681] CPU: 62 PID: 44853 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16652447.553603] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16652447.563256] RIP: 0033:0x7fffffffe062 [16652447.567241] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16652447.587818] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [16652447.593444] RAX: 000000000000ba17 RBX: 0000000000000000 RCX: 00007fffffffe05a [16652447.602352] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [16652447.611280] RBP: 000000c00018fc40 R08: 000000c0007be2e0 R09: 0000000000000000 [16652447.620219] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [16652447.629132] R13: 000000c00057e150 R14: 000000c000495380 R15: 000000000000a68c [16652447.638076] FS: 000000c000180090 GS: 0000000000000000 [16652492.539285] potentially unexpected fatal signal 5. [16652492.544568] CPU: 46 PID: 996292 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16652492.556556] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16652492.566198] RIP: 0033:0x7fffffffe062 [16652492.570265] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16652492.590850] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [16652492.597857] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16652492.606783] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16652492.615789] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [16652492.624724] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [16652492.633652] R13: 000000c0004fe150 R14: 000000c00047d6c0 R15: 00000000000d5dba [16652492.642555] FS: 000000c000132890 GS: 0000000000000000 [16653039.718378] potentially unexpected fatal signal 5. [16653039.720650] potentially unexpected fatal signal 5. [16653039.721569] potentially unexpected fatal signal 5. [16653039.721573] CPU: 29 PID: 103496 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16653039.721574] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16653039.721578] RIP: 0033:0x7fffffffe062 [16653039.721581] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16653039.721582] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [16653039.721583] RAX: 0000000000019d89 RBX: 0000000000000000 RCX: 00007fffffffe05a [16653039.721584] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [16653039.721585] RBP: 000000c00018fc40 R08: 000000c00017a100 R09: 0000000000000000 [16653039.721585] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [16653039.721586] R13: 000000c0005e2150 R14: 000000c0003fad00 R15: 0000000000019397 [16653039.721587] FS: 000000c000180090 GS: 0000000000000000 [16653039.722171] potentially unexpected fatal signal 5. [16653039.722177] CPU: 60 PID: 103548 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16653039.722179] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16653039.722184] RIP: 0033:0x7fffffffe062 [16653039.722187] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16653039.722189] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [16653039.722191] RAX: 0000000000019d87 RBX: 0000000000000000 RCX: 00007fffffffe05a [16653039.722192] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [16653039.722193] RBP: 000000c00018fc40 R08: 000000c0009201f0 R09: 0000000000000000 [16653039.722194] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [16653039.722195] R13: 000000c0005e2150 R14: 000000c0003fad00 R15: 0000000000019397 [16653039.722197] FS: 000000c000180090 GS: 0000000000000000 [16653039.723619] CPU: 28 PID: 103572 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16653039.728800] CPU: 76 PID: 103569 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16653039.728802] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16653039.728805] RIP: 0033:0x7fffffffe062 [16653039.728810] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16653039.728812] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [16653039.728815] RAX: 0000000000019d88 RBX: 0000000000000000 RCX: 00007fffffffe05a [16653039.728820] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [16653039.728824] RBP: 000000c00018fc40 R08: 000000c000294b50 R09: 0000000000000000 [16653039.728827] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [16653039.728830] R13: 000000c0005e2150 R14: 000000c0003fad00 R15: 0000000000019397 [16653039.728836] FS: 000000c000180090 GS: 0000000000000000 [16653039.734024] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16653039.734026] RIP: 0033:0x7fffffffe062 [16653039.734028] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16653039.734029] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [16653039.734031] RAX: 0000000000019d85 RBX: 0000000000000000 RCX: 00007fffffffe05a [16653039.734032] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [16653039.734032] RBP: 000000c00018fc40 R08: 000000c000000880 R09: 0000000000000000 [16653039.734033] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [16653039.734034] R13: 000000c0005e2150 R14: 000000c0003fad00 R15: 0000000000019397 [16653039.734035] FS: 000000c000180090 GS: 0000000000000000 [16654382.343342] exe[203414] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629dbe6aab9 cs:33 sp:7fd52a3a4858 ax:0 si:5629dbec4070 di:ffffffffff600000 [16654382.438577] exe[170786] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629dbe6aab9 cs:33 sp:7fd52a362858 ax:0 si:5629dbec4070 di:ffffffffff600000 [16654382.581984] exe[209071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629dbe6aab9 cs:33 sp:7fd52a383858 ax:0 si:5629dbec4070 di:ffffffffff600000 [16654395.921059] exe[201131] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558c000f4ab9 cs:33 sp:7f9d2a7e2858 ax:0 si:558c0014e070 di:ffffffffff600000 [16654396.041968] exe[196335] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558c000f4ab9 cs:33 sp:7f9d2a7e2858 ax:0 si:558c0014e070 di:ffffffffff600000 [16654396.160316] exe[196329] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558c000f4ab9 cs:33 sp:7f9d2a7e2858 ax:0 si:558c0014e070 di:ffffffffff600000 [16654396.300208] exe[175811] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558c000f4ab9 cs:33 sp:7f9d2a7e2858 ax:0 si:558c0014e070 di:ffffffffff600000 [16654396.410050] exe[201131] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558c000f4ab9 cs:33 sp:7f9d2a7e2858 ax:0 si:558c0014e070 di:ffffffffff600000 [16654396.507890] exe[179939] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558c000f4ab9 cs:33 sp:7f9d2a7e2858 ax:0 si:558c0014e070 di:ffffffffff600000 [16654396.591314] exe[175524] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558c000f4ab9 cs:33 sp:7f9d2a7e2858 ax:0 si:558c0014e070 di:ffffffffff600000 [16654401.365163] exe[209114] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629dbe6aab9 cs:33 sp:7fd52a3a4858 ax:0 si:5629dbec4070 di:ffffffffff600000 [16654401.456685] exe[181549] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629dbe6aab9 cs:33 sp:7fd52a3a4858 ax:0 si:5629dbec4070 di:ffffffffff600000 [16654401.564005] exe[175333] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629dbe6aab9 cs:33 sp:7fd52a3a4858 ax:0 si:5629dbec4070 di:ffffffffff600000 [16654401.657981] exe[201131] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629dbe6aab9 cs:33 sp:7fd52a3a4858 ax:0 si:5629dbec4070 di:ffffffffff600000 [16654401.761904] exe[174935] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629dbe6aab9 cs:33 sp:7fd52a3a4858 ax:0 si:5629dbec4070 di:ffffffffff600000 [16654401.851754] exe[201139] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629dbe6aab9 cs:33 sp:7fd52a3a4858 ax:0 si:5629dbec4070 di:ffffffffff600000 [16654401.889539] exe[174690] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629dbe6aab9 cs:33 sp:7fd52a3a4858 ax:0 si:5629dbec4070 di:ffffffffff600000 [16654401.979771] exe[180025] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629dbe6aab9 cs:33 sp:7fd52a3a4858 ax:0 si:5629dbec4070 di:ffffffffff600000 [16654402.067968] exe[175279] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629dbe6aab9 cs:33 sp:7fd52a3a4858 ax:0 si:5629dbec4070 di:ffffffffff600000 [16654402.157858] exe[175044] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629dbe6aab9 cs:33 sp:7fd52a3a4858 ax:0 si:5629dbec4070 di:ffffffffff600000 [16654406.414693] warn_bad_vsyscall: 52 callbacks suppressed [16654406.414696] exe[182106] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629dbe6aab9 cs:33 sp:7fd52a3a4858 ax:0 si:5629dbec4070 di:ffffffffff600000 [16654406.507091] exe[180744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629dbe6aab9 cs:33 sp:7fd52a3a4858 ax:0 si:5629dbec4070 di:ffffffffff600000 [16654406.535435] exe[180771] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629dbe6aab9 cs:33 sp:7fd52a3a4858 ax:0 si:5629dbec4070 di:ffffffffff600000 [16654406.639286] exe[180761] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629dbe6aab9 cs:33 sp:7fd52a3a4858 ax:0 si:5629dbec4070 di:ffffffffff600000 [16654406.728351] exe[208055] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629dbe6aab9 cs:33 sp:7fd52a3a4858 ax:0 si:5629dbec4070 di:ffffffffff600000 [16654406.819131] exe[209114] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629dbe6aab9 cs:33 sp:7fd52a3a4858 ax:0 si:5629dbec4070 di:ffffffffff600000 [16654406.918407] exe[182218] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629dbe6aab9 cs:33 sp:7fd52a383858 ax:0 si:5629dbec4070 di:ffffffffff600000 [16654407.041904] exe[209072] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629dbe6aab9 cs:33 sp:7fd52a3a4858 ax:0 si:5629dbec4062 di:ffffffffff600000 [16654407.160570] exe[180763] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629dbe6aab9 cs:33 sp:7fd52a3a4858 ax:0 si:5629dbec4062 di:ffffffffff600000 [16654407.222062] exe[182218] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629dbe6aab9 cs:33 sp:7fd52a362858 ax:0 si:5629dbec4062 di:ffffffffff600000 [16654411.579611] warn_bad_vsyscall: 51 callbacks suppressed [16654411.579615] exe[179933] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629dbe6aab9 cs:33 sp:7fd52a3a4858 ax:0 si:5629dbec4070 di:ffffffffff600000 [16654411.625449] exe[209060] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629dbe6aab9 cs:33 sp:7fd52a3a4858 ax:0 si:5629dbec4070 di:ffffffffff600000 [16654411.736035] exe[203420] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629dbe6aab9 cs:33 sp:7fd52a3a4858 ax:0 si:5629dbec4070 di:ffffffffff600000 [16654411.829708] exe[181546] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629dbe6aab9 cs:33 sp:7fd52a3a4858 ax:0 si:5629dbec4070 di:ffffffffff600000 [16654411.862594] exe[209073] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629dbe6aab9 cs:33 sp:7fd52a3a4858 ax:0 si:5629dbec4070 di:ffffffffff600000 [16654411.957489] exe[175811] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629dbe6aab9 cs:33 sp:7fd52a383858 ax:0 si:5629dbec4070 di:ffffffffff600000 [16654412.102833] exe[180757] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629dbe6aab9 cs:33 sp:7fd52a383858 ax:0 si:5629dbec4070 di:ffffffffff600000 [16654412.987670] exe[170818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629dbe6aab9 cs:33 sp:7fd52a383858 ax:0 si:5629dbec4070 di:ffffffffff600000 [16654413.023257] exe[179933] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629dbe6aab9 cs:33 sp:7fd52a341858 ax:0 si:5629dbec4070 di:ffffffffff600000 [16654413.879567] exe[181050] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629dbe6aab9 cs:33 sp:7fd52a383858 ax:0 si:5629dbec4070 di:ffffffffff600000 [16654416.686326] warn_bad_vsyscall: 76 callbacks suppressed [16654416.686330] exe[181542] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629dbe6aab9 cs:33 sp:7fd52a3a4858 ax:0 si:5629dbec4097 di:ffffffffff600000 [16654416.744802] exe[196332] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629dbe6aab9 cs:33 sp:7fd52a383858 ax:0 si:5629dbec4097 di:ffffffffff600000 [16654416.839504] exe[180812] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629dbe6aab9 cs:33 sp:7fd52a3a4858 ax:0 si:5629dbec4070 di:ffffffffff600000 [16654416.952295] exe[180759] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629dbe6aab9 cs:33 sp:7fd52a3a4858 ax:0 si:5629dbec4070 di:ffffffffff600000 [16654416.958707] exe[181542] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629dbe6aab9 cs:33 sp:7fd52a383858 ax:0 si:5629dbec4070 di:ffffffffff600000 [16654417.076839] exe[174935] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629dbe6aab9 cs:33 sp:7fd52a3a4858 ax:0 si:5629dbec4070 di:ffffffffff600000 [16654417.194216] exe[203420] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629dbe6aab9 cs:33 sp:7fd52a3a4858 ax:0 si:5629dbec4070 di:ffffffffff600000 [16654417.286498] exe[182218] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629dbe6aab9 cs:33 sp:7fd52a3a4858 ax:0 si:5629dbec4070 di:ffffffffff600000 [16654417.396427] exe[192776] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629dbe6aab9 cs:33 sp:7fd52a3a4858 ax:0 si:5629dbec4070 di:ffffffffff600000 [16654417.434708] exe[182940] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629dbe6aab9 cs:33 sp:7fd52a3a4858 ax:0 si:5629dbec4070 di:ffffffffff600000 [16654421.750727] warn_bad_vsyscall: 136 callbacks suppressed [16654421.750731] exe[180759] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629dbe6aab9 cs:33 sp:7fd52a383858 ax:0 si:5629dbec4062 di:ffffffffff600000 [16654422.636819] exe[196337] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629dbe6aab9 cs:33 sp:7fd52a383858 ax:0 si:5629dbec4062 di:ffffffffff600000 [16654422.674185] exe[196346] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629dbe6aab9 cs:33 sp:7fd52a383858 ax:0 si:5629dbec4062 di:ffffffffff600000 [16654423.462738] exe[179938] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629dbe6aab9 cs:33 sp:7fd52a383858 ax:0 si:5629dbec4062 di:ffffffffff600000 [16654424.338373] exe[196322] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629dbe6aab9 cs:33 sp:7fd52a3a4858 ax:0 si:5629dbec4062 di:ffffffffff600000 [16654424.418422] exe[180028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629dbe6aab9 cs:33 sp:7fd52a3a4858 ax:0 si:5629dbec4062 di:ffffffffff600000 [16654424.508230] exe[174949] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629dbe6aab9 cs:33 sp:7fd52a3a4858 ax:0 si:5629dbec4062 di:ffffffffff600000 [16654424.599475] exe[209068] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629dbe6aab9 cs:33 sp:7fd52a3a4858 ax:0 si:5629dbec4070 di:ffffffffff600000 [16654424.695078] exe[174949] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629dbe6aab9 cs:33 sp:7fd52a3a4858 ax:0 si:5629dbec4070 di:ffffffffff600000 [16654424.697888] exe[174917] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629dbe6aab9 cs:33 sp:7fd52a383858 ax:0 si:5629dbec4070 di:ffffffffff600000 [16654427.138439] warn_bad_vsyscall: 27 callbacks suppressed [16654427.138443] exe[174935] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629dbe6aab9 cs:33 sp:7fd52a3a4858 ax:0 si:5629dbec4070 di:ffffffffff600000 [16654427.411563] exe[211644] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629dbe6aab9 cs:33 sp:7fd52a3a4858 ax:0 si:5629dbec4070 di:ffffffffff600000 [16654427.495724] exe[170787] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629dbe6aab9 cs:33 sp:7fd52a3a4858 ax:0 si:5629dbec4070 di:ffffffffff600000 [16654427.627982] exe[174935] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629dbe6aab9 cs:33 sp:7fd52a3a4858 ax:0 si:5629dbec4070 di:ffffffffff600000 [16654427.756006] exe[182209] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629dbe6aab9 cs:33 sp:7fd52a383858 ax:0 si:5629dbec4070 di:ffffffffff600000 [16654427.890984] exe[180757] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629dbe6aab9 cs:33 sp:7fd52a3a4858 ax:0 si:5629dbec4070 di:ffffffffff600000 [16654427.992608] exe[182218] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629dbe6aab9 cs:33 sp:7fd52a3a4858 ax:0 si:5629dbec4070 di:ffffffffff600000 [16654428.094491] exe[175754] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629dbe6aab9 cs:33 sp:7fd52a3a4858 ax:0 si:5629dbec4062 di:ffffffffff600000 [16654428.194781] exe[170625] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629dbe6aab9 cs:33 sp:7fd52a3a4858 ax:0 si:5629dbec4062 di:ffffffffff600000 [16654428.253822] exe[170929] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629dbe6aab9 cs:33 sp:7fd52a3a4858 ax:0 si:5629dbec4062 di:ffffffffff600000 [16654432.147934] warn_bad_vsyscall: 93 callbacks suppressed [16654432.147938] exe[209062] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629dbe6aab9 cs:33 sp:7fd52a383858 ax:0 si:5629dbec4062 di:ffffffffff600000 [16654432.168453] exe[180771] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f2feb06ab9 cs:33 sp:7f0e7a8bd858 ax:0 si:55f2feb60097 di:ffffffffff600000 [16654432.326655] exe[209066] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f2feb06ab9 cs:33 sp:7f0e7a8bd858 ax:0 si:55f2feb60097 di:ffffffffff600000 [16654432.354529] exe[182132] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629dbe6aab9 cs:33 sp:7fd52a3a4858 ax:0 si:5629dbec4062 di:ffffffffff600000 [16654432.448797] exe[215075] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629dbe6aab9 cs:33 sp:7fd52a3a4858 ax:0 si:5629dbec4062 di:ffffffffff600000 [16654432.452692] exe[175872] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f2feb06ab9 cs:33 sp:7f0e7a8bd858 ax:0 si:55f2feb60097 di:ffffffffff600000 [16654432.565447] exe[174507] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629dbe6aab9 cs:33 sp:7fd52a3a4858 ax:0 si:5629dbec4062 di:ffffffffff600000 [16654432.636958] exe[180771] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f2feb06ab9 cs:33 sp:7f0e7a8bd858 ax:0 si:55f2feb60097 di:ffffffffff600000 [16654432.715004] exe[170596] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629dbe6aab9 cs:33 sp:7fd52a3a4858 ax:0 si:5629dbec4062 di:ffffffffff600000 [16654432.845140] exe[180922] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629dbe6aab9 cs:33 sp:7fd52a3a4858 ax:0 si:5629dbec4097 di:ffffffffff600000 [16654437.154763] warn_bad_vsyscall: 41 callbacks suppressed [16654437.154766] exe[174747] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629dbe6aab9 cs:33 sp:7fd52a383858 ax:0 si:5629dbec4070 di:ffffffffff600000 [16654437.306169] exe[209127] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629dbe6aab9 cs:33 sp:7fd52a3a4858 ax:0 si:5629dbec4070 di:ffffffffff600000 [16654437.345294] exe[215076] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629dbe6aab9 cs:33 sp:7fd52a383858 ax:0 si:5629dbec4070 di:ffffffffff600000 [16654437.447345] exe[203414] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629dbe6aab9 cs:33 sp:7fd52a3a4858 ax:0 si:5629dbec4062 di:ffffffffff600000 [16654437.543888] exe[175486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629dbe6aab9 cs:33 sp:7fd52a3a4858 ax:0 si:5629dbec4062 di:ffffffffff600000 [16654437.584814] exe[201131] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629dbe6aab9 cs:33 sp:7fd52a341858 ax:0 si:5629dbec4062 di:ffffffffff600000 [16654437.689691] exe[175754] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629dbe6aab9 cs:33 sp:7fd52a383858 ax:0 si:5629dbec4062 di:ffffffffff600000 [16654437.783192] exe[175560] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629dbe6aab9 cs:33 sp:7fd52a3a4858 ax:0 si:5629dbec4062 di:ffffffffff600000 [16654437.876179] exe[170720] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629dbe6aab9 cs:33 sp:7fd52a3a4858 ax:0 si:5629dbec4062 di:ffffffffff600000 [16654437.966066] exe[180994] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629dbe6aab9 cs:33 sp:7fd52a3a4858 ax:0 si:5629dbec4062 di:ffffffffff600000 [16654558.441796] warn_bad_vsyscall: 4 callbacks suppressed [16654558.441799] exe[200869] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637b3de3ab9 cs:33 sp:7f3d84855858 ax:0 si:5637b3e3d070 di:ffffffffff600000 [16654570.162950] exe[220666] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623d7271ab9 cs:33 sp:7ef6b1e38858 ax:0 si:5623d72cb070 di:ffffffffff600000 [16654570.199709] exe[200112] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d47f22ab9 cs:33 sp:7f26866bf858 ax:0 si:563d47f7c070 di:ffffffffff600000 [16654654.747974] exe[204663] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e69a246ab9 cs:33 sp:7ff547ffe858 ax:0 si:55e69a2a0062 di:ffffffffff600000 [16654655.028213] exe[218003] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e69a246ab9 cs:33 sp:7ff547fdd858 ax:0 si:55e69a2a0062 di:ffffffffff600000 [16654655.267241] exe[216540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e69a246ab9 cs:33 sp:7ff547fbc858 ax:0 si:55e69a2a0062 di:ffffffffff600000 [16654658.864169] exe[216548] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556303d38ab9 cs:33 sp:7f40c0bfe858 ax:0 si:556303d92062 di:ffffffffff600000 [16654659.109254] exe[217962] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556303d38ab9 cs:33 sp:7f40c0bfe858 ax:0 si:556303d92062 di:ffffffffff600000 [16654659.419450] exe[204418] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556303d38ab9 cs:33 sp:7f40c0bfe858 ax:0 si:556303d92062 di:ffffffffff600000 [16654659.655915] exe[215942] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556303d38ab9 cs:33 sp:7f40c0bfe858 ax:0 si:556303d92062 di:ffffffffff600000 [16654659.892054] exe[218020] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556303d38ab9 cs:33 sp:7f40c0bfe858 ax:0 si:556303d92062 di:ffffffffff600000 [16654660.103781] exe[205088] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556303d38ab9 cs:33 sp:7f40c1029858 ax:0 si:556303d92062 di:ffffffffff600000 [16654660.217977] exe[204655] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556303d38ab9 cs:33 sp:7f40c1029858 ax:0 si:556303d92062 di:ffffffffff600000 [16654660.351303] exe[162170] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556303d38ab9 cs:33 sp:7f40c0bbc858 ax:0 si:556303d92062 di:ffffffffff600000 [16654660.466435] exe[159165] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556303d38ab9 cs:33 sp:7f40c0bfe858 ax:0 si:556303d92062 di:ffffffffff600000 [16654660.566838] exe[217001] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556303d38ab9 cs:33 sp:7f40c1029858 ax:0 si:556303d92062 di:ffffffffff600000 [16654660.699562] exe[216118] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556303d38ab9 cs:33 sp:7f40c1029858 ax:0 si:556303d92062 di:ffffffffff600000 [16654660.861636] exe[162170] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556303d38ab9 cs:33 sp:7f40c1029858 ax:0 si:556303d92062 di:ffffffffff600000 [16654660.881886] exe[162170] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556303d38ab9 cs:33 sp:7f40c1029858 ax:0 si:556303d92062 di:ffffffffff600000 [16654660.903100] exe[162170] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556303d38ab9 cs:33 sp:7f40c1029858 ax:0 si:556303d92062 di:ffffffffff600000 [16654664.960390] warn_bad_vsyscall: 136 callbacks suppressed [16654664.960394] exe[217088] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556303d38ab9 cs:33 sp:7f40c1029858 ax:0 si:556303d92062 di:ffffffffff600000 [16654664.992846] exe[217962] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556303d38ab9 cs:33 sp:7f40c1029858 ax:0 si:556303d92062 di:ffffffffff600000 [16654665.139522] exe[162170] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556303d38ab9 cs:33 sp:7f40c1029858 ax:0 si:556303d92062 di:ffffffffff600000 [16654665.166963] exe[162170] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556303d38ab9 cs:33 sp:7f40c1029858 ax:0 si:556303d92062 di:ffffffffff600000 [16654665.291170] exe[159590] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556303d38ab9 cs:33 sp:7f40c1029858 ax:0 si:556303d92062 di:ffffffffff600000 [16654665.393433] exe[218026] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556303d38ab9 cs:33 sp:7f40c1029858 ax:0 si:556303d92062 di:ffffffffff600000 [16654665.420789] exe[218026] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556303d38ab9 cs:33 sp:7f40c1029858 ax:0 si:556303d92062 di:ffffffffff600000 [16654665.549581] exe[204655] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556303d38ab9 cs:33 sp:7f40c0bdd858 ax:0 si:556303d92062 di:ffffffffff600000 [16654665.696424] exe[204909] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556303d38ab9 cs:33 sp:7f40c1029858 ax:0 si:556303d92062 di:ffffffffff600000 [16654665.813132] exe[217221] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556303d38ab9 cs:33 sp:7f40c0bfe858 ax:0 si:556303d92062 di:ffffffffff600000 [16654670.398054] warn_bad_vsyscall: 35 callbacks suppressed [16654670.398058] exe[204411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556303d38ab9 cs:33 sp:7f40c1029858 ax:0 si:556303d92062 di:ffffffffff600000 [16654670.527647] exe[216187] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556303d38ab9 cs:33 sp:7f40c1029858 ax:0 si:556303d92062 di:ffffffffff600000 [16654670.631343] exe[215942] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556303d38ab9 cs:33 sp:7f40c1029858 ax:0 si:556303d92062 di:ffffffffff600000 [16654670.660494] exe[219548] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556303d38ab9 cs:33 sp:7f40c1029858 ax:0 si:556303d92062 di:ffffffffff600000 [16654670.781711] exe[218041] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556303d38ab9 cs:33 sp:7f40c1029858 ax:0 si:556303d92062 di:ffffffffff600000 [16654670.904681] exe[204669] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556303d38ab9 cs:33 sp:7f40c1029858 ax:0 si:556303d92062 di:ffffffffff600000 [16654671.006507] exe[219468] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556303d38ab9 cs:33 sp:7f40c1029858 ax:0 si:556303d92062 di:ffffffffff600000 [16654671.124413] exe[221898] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556303d38ab9 cs:33 sp:7f40c1029858 ax:0 si:556303d92062 di:ffffffffff600000 [16654671.273751] exe[215942] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556303d38ab9 cs:33 sp:7f40c1029858 ax:0 si:556303d92062 di:ffffffffff600000 [16654671.411475] exe[204937] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556303d38ab9 cs:33 sp:7f40c1029858 ax:0 si:556303d92062 di:ffffffffff600000 [16654675.416189] warn_bad_vsyscall: 129 callbacks suppressed [16654675.416193] exe[204978] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556303d38ab9 cs:33 sp:7f40c1029858 ax:0 si:556303d92062 di:ffffffffff600000 [16654675.557313] exe[221898] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556303d38ab9 cs:33 sp:7f40c1029858 ax:0 si:556303d92062 di:ffffffffff600000 [16654675.693756] exe[204791] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556303d38ab9 cs:33 sp:7f40c1029858 ax:0 si:556303d92062 di:ffffffffff600000 [16654675.807384] exe[218041] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556303d38ab9 cs:33 sp:7f40c1029858 ax:0 si:556303d92062 di:ffffffffff600000 [16654675.946332] exe[220687] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556303d38ab9 cs:33 sp:7f40c1029858 ax:0 si:556303d92062 di:ffffffffff600000 [16654676.052756] exe[204938] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556303d38ab9 cs:33 sp:7f40c1029858 ax:0 si:556303d92062 di:ffffffffff600000 [16654676.243307] exe[215887] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556303d38ab9 cs:33 sp:7f40c0bfe858 ax:0 si:556303d92097 di:ffffffffff600000 [16654676.730146] exe[226422] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556303d38ab9 cs:33 sp:7f40c1029858 ax:0 si:556303d92097 di:ffffffffff600000 [16654676.940802] exe[216590] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556303d38ab9 cs:33 sp:7f40c0bfe858 ax:0 si:556303d92097 di:ffffffffff600000 [16654677.080846] exe[221312] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556303d38ab9 cs:33 sp:7f40c1029858 ax:0 si:556303d92062 di:ffffffffff600000 [16654680.431224] warn_bad_vsyscall: 60 callbacks suppressed [16654680.431228] exe[216063] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556303d38ab9 cs:33 sp:7f40c1029858 ax:0 si:556303d92062 di:ffffffffff600000 [16654680.573681] exe[204902] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556303d38ab9 cs:33 sp:7f40c1029858 ax:0 si:556303d92097 di:ffffffffff600000 [16654680.747704] exe[217420] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556303d38ab9 cs:33 sp:7f40c1029858 ax:0 si:556303d92097 di:ffffffffff600000 [16654680.930326] exe[217249] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556303d38ab9 cs:33 sp:7f40c0bfe858 ax:0 si:556303d92097 di:ffffffffff600000 [16654681.051991] exe[217221] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556303d38ab9 cs:33 sp:7f40c1029858 ax:0 si:556303d92062 di:ffffffffff600000 [16654681.213297] exe[220687] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556303d38ab9 cs:33 sp:7f40c1029858 ax:0 si:556303d92062 di:ffffffffff600000 [16654681.239496] exe[215701] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556303d38ab9 cs:33 sp:7f40c1029858 ax:0 si:556303d92062 di:ffffffffff600000 [16654681.352680] exe[217271] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556303d38ab9 cs:33 sp:7f40c1029858 ax:0 si:556303d92062 di:ffffffffff600000 [16654681.453568] exe[219548] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556303d38ab9 cs:33 sp:7f40c1029858 ax:0 si:556303d92062 di:ffffffffff600000 [16654681.618291] exe[218000] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556303d38ab9 cs:33 sp:7f40c1029858 ax:0 si:556303d92062 di:ffffffffff600000 [16654685.611989] warn_bad_vsyscall: 93 callbacks suppressed [16654685.611993] exe[224962] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556303d38ab9 cs:33 sp:7f40c0bfe858 ax:0 si:556303d92062 di:ffffffffff600000 [16654685.675850] exe[217230] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556303d38ab9 cs:33 sp:7f40c0bbc858 ax:0 si:556303d92062 di:ffffffffff600000 [16654685.904000] exe[218042] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556303d38ab9 cs:33 sp:7f40c1029858 ax:0 si:556303d92062 di:ffffffffff600000 [16654686.048020] exe[217290] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556303d38ab9 cs:33 sp:7f40c1029858 ax:0 si:556303d92062 di:ffffffffff600000 [16654686.239309] exe[226436] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556303d38ab9 cs:33 sp:7f40c1029858 ax:0 si:556303d92062 di:ffffffffff600000 [16654686.455357] exe[188171] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556303d38ab9 cs:33 sp:7f40c0bfe858 ax:0 si:556303d92062 di:ffffffffff600000 [16654686.774911] exe[218015] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556303d38ab9 cs:33 sp:7f40c0bdd858 ax:0 si:556303d92062 di:ffffffffff600000 [16654687.005745] exe[218015] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556303d38ab9 cs:33 sp:7f40c0bfe858 ax:0 si:556303d92062 di:ffffffffff600000 [16654687.082194] exe[216597] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556303d38ab9 cs:33 sp:7f40c0bfe858 ax:0 si:556303d92062 di:ffffffffff600000 [16654687.315991] exe[216558] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556303d38ab9 cs:33 sp:7f40c1029858 ax:0 si:556303d92062 di:ffffffffff600000 [16654690.690501] warn_bad_vsyscall: 27 callbacks suppressed [16654690.690506] exe[217979] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556303d38ab9 cs:33 sp:7f40c0bbc858 ax:0 si:556303d92062 di:ffffffffff600000 [16654690.799494] exe[216860] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556303d38ab9 cs:33 sp:7f40c1029858 ax:0 si:556303d92062 di:ffffffffff600000 [16654690.834205] exe[219536] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556303d38ab9 cs:33 sp:7f40c0b9b858 ax:0 si:556303d92062 di:ffffffffff600000 [16654690.975747] exe[215887] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556303d38ab9 cs:33 sp:7f40c1029858 ax:0 si:556303d92097 di:ffffffffff600000 [16654691.114076] exe[217041] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556303d38ab9 cs:33 sp:7f40c1029858 ax:0 si:556303d92097 di:ffffffffff600000 [16654691.176446] exe[216547] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556303d38ab9 cs:33 sp:7f40c1029858 ax:0 si:556303d92097 di:ffffffffff600000 [16654691.390981] exe[204400] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556303d38ab9 cs:33 sp:7f40c1029858 ax:0 si:556303d92097 di:ffffffffff600000 [16654691.553531] exe[204712] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556303d38ab9 cs:33 sp:7f40c1029858 ax:0 si:556303d92097 di:ffffffffff600000 [16654691.675236] exe[215637] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556303d38ab9 cs:33 sp:7f40c1029858 ax:0 si:556303d92097 di:ffffffffff600000 [16654691.806271] exe[224962] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556303d38ab9 cs:33 sp:7f40c1029858 ax:0 si:556303d92097 di:ffffffffff600000 [16654695.942979] warn_bad_vsyscall: 109 callbacks suppressed [16654695.942985] exe[224126] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556303d38ab9 cs:33 sp:7f40c1029858 ax:0 si:556303d92062 di:ffffffffff600000 [16654696.108349] exe[217129] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556303d38ab9 cs:33 sp:7f40c1029858 ax:0 si:556303d92062 di:ffffffffff600000 [16654696.210134] exe[204862] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556303d38ab9 cs:33 sp:7f40c1029858 ax:0 si:556303d92062 di:ffffffffff600000 [16654696.251228] exe[220687] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556303d38ab9 cs:33 sp:7f40c1029858 ax:0 si:556303d92062 di:ffffffffff600000 [16654696.359349] exe[218042] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556303d38ab9 cs:33 sp:7f40c1029858 ax:0 si:556303d92097 di:ffffffffff600000 [16654696.682028] exe[226436] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556303d38ab9 cs:33 sp:7f40c1029858 ax:0 si:556303d92097 di:ffffffffff600000 [16654696.701456] exe[217979] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556303d38ab9 cs:33 sp:7f40c0bfe858 ax:0 si:556303d92097 di:ffffffffff600000 [16654696.973784] exe[216534] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556303d38ab9 cs:33 sp:7f40c1029858 ax:0 si:556303d92097 di:ffffffffff600000 [16654697.289937] exe[216597] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556303d38ab9 cs:33 sp:7f40c1029858 ax:0 si:556303d92062 di:ffffffffff600000 [16654697.414406] exe[224957] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556303d38ab9 cs:33 sp:7f40c0bfe858 ax:0 si:556303d92062 di:ffffffffff600000 [16654701.046816] warn_bad_vsyscall: 59 callbacks suppressed [16654701.046820] exe[217186] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556303d38ab9 cs:33 sp:7f40c0bfe858 ax:0 si:556303d92097 di:ffffffffff600000 [16654701.230072] exe[218000] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e69a246ab9 cs:33 sp:7ff548436858 ax:0 si:55e69a2a0062 di:ffffffffff600000 [16654701.338165] exe[179606] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556303d38ab9 cs:33 sp:7f40c0bfe858 ax:0 si:556303d92062 di:ffffffffff600000 [16654701.354226] exe[226414] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e69a246ab9 cs:33 sp:7ff548436858 ax:0 si:55e69a2a0062 di:ffffffffff600000 [16654701.517078] exe[179533] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e69a246ab9 cs:33 sp:7ff548436858 ax:0 si:55e69a2a0062 di:ffffffffff600000 [16654701.586390] exe[216623] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556303d38ab9 cs:33 sp:7f40c0bdd858 ax:0 si:556303d92062 di:ffffffffff600000 [16654701.610519] exe[216623] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556303d38ab9 cs:33 sp:7f40c0bdd858 ax:0 si:556303d92062 di:ffffffffff600000 [16654701.631458] exe[216623] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556303d38ab9 cs:33 sp:7f40c0bdd858 ax:0 si:556303d92062 di:ffffffffff600000 [16654701.652281] exe[216623] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556303d38ab9 cs:33 sp:7f40c0bdd858 ax:0 si:556303d92062 di:ffffffffff600000 [16654701.661713] exe[204969] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e69a246ab9 cs:33 sp:7ff548436858 ax:0 si:55e69a2a0062 di:ffffffffff600000 [16654809.921917] warn_bad_vsyscall: 38 callbacks suppressed [16654809.921921] exe[88695] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560bf9ce5ab9 cs:33 sp:7fd4147ce858 ax:0 si:560bf9d3f070 di:ffffffffff600000 [16654868.163226] exe[141126] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562ae6cdcab9 cs:33 sp:7ece0c72a858 ax:0 si:562ae6d36070 di:ffffffffff600000 [16654875.920859] exe[213151] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558212281ab9 cs:33 sp:7ee901791858 ax:0 si:5582122db070 di:ffffffffff600000 [16654911.780401] exe[214122] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561b6f9f4ab9 cs:33 sp:7fabdebd0858 ax:0 si:561b6fa4e070 di:ffffffffff600000 [16655001.782604] exe[217023] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea5beaaab9 cs:33 sp:7efeec184858 ax:0 si:55ea5bf04097 di:ffffffffff600000 [16655002.306085] exe[208590] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea5beaaab9 cs:33 sp:7efeec142858 ax:0 si:55ea5bf04062 di:ffffffffff600000 [16655002.330067] exe[208479] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea5beaaab9 cs:33 sp:7efeec142858 ax:0 si:55ea5bf04062 di:ffffffffff600000 [16655002.364753] exe[208479] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea5beaaab9 cs:33 sp:7efeec142858 ax:0 si:55ea5bf04062 di:ffffffffff600000 [16655002.396120] exe[204440] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea5beaaab9 cs:33 sp:7efeec142858 ax:0 si:55ea5bf04062 di:ffffffffff600000 [16655002.476422] exe[208495] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea5beaaab9 cs:33 sp:7efeec142858 ax:0 si:55ea5bf04062 di:ffffffffff600000 [16655002.503626] exe[175555] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea5beaaab9 cs:33 sp:7efeec142858 ax:0 si:55ea5bf04062 di:ffffffffff600000 [16655002.536213] exe[204475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea5beaaab9 cs:33 sp:7efeec142858 ax:0 si:55ea5bf04062 di:ffffffffff600000 [16655002.573110] exe[208495] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea5beaaab9 cs:33 sp:7efeec142858 ax:0 si:55ea5bf04062 di:ffffffffff600000 [16655002.606608] exe[208479] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea5beaaab9 cs:33 sp:7efeec142858 ax:0 si:55ea5bf04062 di:ffffffffff600000 [16655038.939866] warn_bad_vsyscall: 29 callbacks suppressed [16655038.939870] exe[182340] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ee124aab9 cs:33 sp:7f24b2edc858 ax:0 si:561ee12a4070 di:ffffffffff600000 [16655175.123583] exe[241498] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563db08b6ab9 cs:33 sp:7f28a3c96858 ax:0 si:563db0910070 di:ffffffffff600000 [16655366.929037] exe[242392] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558a82fedab9 cs:33 sp:7f3b15ed3858 ax:0 si:558a83047070 di:ffffffffff600000 [16655578.856876] exe[261001] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cb4a460ab9 cs:33 sp:7f4d25513858 ax:0 si:55cb4a4ba070 di:ffffffffff600000 [16656250.342099] exe[283217] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cb4a460ab9 cs:33 sp:7f4d25513ef8 ax:0 si:20000000 di:ffffffffff600000 [16656726.466514] exe[284718] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cb4a45c237 cs:33 sp:7f4d25513ef8 ax:27300000 si:55cb4a4ca273 di:ffffffffff600000 [16657043.268951] potentially unexpected fatal signal 5. [16657043.274176] CPU: 65 PID: 303160 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16657043.286180] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16657043.296414] RIP: 0033:0x7fffffffe062 [16657043.300387] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16657043.319578] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [16657043.326852] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16657043.334396] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16657043.341950] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [16657043.349516] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc28 [16657043.357124] R13: 000000c0005f2060 R14: 000000c00060b380 R15: 000000000002122b [16657043.364668] FS: 000000c000132890 GS: 0000000000000000 [16657065.578321] potentially unexpected fatal signal 5. [16657065.583570] CPU: 26 PID: 270457 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16657065.595553] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16657065.605172] RIP: 0033:0x7fffffffe062 [16657065.610340] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16657065.629572] RSP: 002b:000000c00018dbf0 EFLAGS: 00000297 [16657065.635274] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16657065.644174] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16657065.653117] RBP: 000000c00018dc90 R08: 0000000000000000 R09: 0000000000000000 [16657065.662025] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018dc78 [16657065.670958] R13: 000000c000388800 R14: 000000c0004d31e0 R15: 00000000000224b3 [16657065.679910] FS: 000000000219bb90 GS: 0000000000000000 [16657065.834481] potentially unexpected fatal signal 5. [16657065.840282] CPU: 3 PID: 183692 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16657065.852242] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16657065.863208] RIP: 0033:0x7fffffffe062 [16657065.868540] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16657065.889197] RSP: 002b:000000c00018dbf0 EFLAGS: 00000297 [16657065.896189] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16657065.905096] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16657065.914210] RBP: 000000c00018dc90 R08: 0000000000000000 R09: 0000000000000000 [16657065.923124] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018dc78 [16657065.932047] R13: 000000c00058c800 R14: 000000c00016a820 R15: 00000000000224b4 [16657065.940994] FS: 000000c000132890 GS: 0000000000000000 [16657069.007590] exe[227289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558c000f4ab9 cs:33 sp:7f9d2a7e2858 ax:0 si:558c0014e062 di:ffffffffff600000 [16657069.155401] exe[227289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558c000f4ab9 cs:33 sp:7f9d2a7e2858 ax:0 si:558c0014e062 di:ffffffffff600000 [16657069.296932] exe[218501] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558c000f4ab9 cs:33 sp:7f9d2a7e2858 ax:0 si:558c0014e062 di:ffffffffff600000 [16657312.748862] potentially unexpected fatal signal 5. [16657312.754072] CPU: 13 PID: 284813 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16657312.766405] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16657312.776025] RIP: 0033:0x7fffffffe062 [16657312.780004] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16657312.799186] RSP: 002b:000000c00018dbf0 EFLAGS: 00000297 [16657312.804808] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16657312.812376] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16657312.821302] RBP: 000000c00018dc90 R08: 0000000000000000 R09: 0000000000000000 [16657312.830229] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018dc78 [16657312.839155] R13: 000000c00022e800 R14: 000000c0001ba4e0 R15: 0000000000028e49 [16657312.848080] FS: 000000c000132490 GS: 0000000000000000 [16657313.155939] potentially unexpected fatal signal 5. [16657313.161174] CPU: 93 PID: 321925 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16657313.173247] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16657313.184068] RIP: 0033:0x7fffffffe062 [16657313.189424] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16657313.210074] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [16657313.217026] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16657313.224591] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16657313.233485] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [16657313.244143] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [16657313.253043] R13: 000000c000174800 R14: 000000c000520820 R15: 0000000000028e31 [16657313.260645] FS: 000000c000180090 GS: 0000000000000000 [16657313.269414] potentially unexpected fatal signal 5. [16657313.275624] CPU: 30 PID: 321926 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16657313.289019] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16657313.300069] RIP: 0033:0x7fffffffe062 [16657313.305446] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16657313.326772] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [16657313.333746] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16657313.342650] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16657313.352290] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [16657313.361217] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [16657313.370256] R13: 000000c000174800 R14: 000000c000520820 R15: 0000000000028e31 [16657313.379191] FS: 000000c000180090 GS: 0000000000000000 [16657576.421493] exe[338703] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5556a3dc2ab9 cs:33 sp:7f3cd0132858 ax:0 si:5556a3e1c097 di:ffffffffff600000 [16657663.831107] exe[344489] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c149d2cab9 cs:33 sp:7f89efb41858 ax:0 si:55c149d86062 di:ffffffffff600000 [16657664.015967] exe[346645] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c149d2cab9 cs:33 sp:7f89efb41858 ax:0 si:55c149d86062 di:ffffffffff600000 [16657664.121220] exe[344556] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c149d2cab9 cs:33 sp:7f89efb20858 ax:0 si:55c149d86062 di:ffffffffff600000 [16657807.979586] potentially unexpected fatal signal 5. [16657807.984796] CPU: 53 PID: 320048 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16657807.996771] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16657808.006451] RIP: 0033:0x7fffffffe062 [16657808.010437] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16657808.031006] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [16657808.038009] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16657808.046895] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16657808.055799] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [16657808.064707] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [16657808.073597] R13: 000000c0005cba10 R14: 000000c00015f860 R15: 000000000004805f [16657808.082516] FS: 000000c000132890 GS: 0000000000000000 [16658018.170329] exe[234359] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559dec158ab9 cs:33 sp:7f9bc257fef8 ax:0 si:20000000 di:ffffffffff600000 [16658081.366934] exe[273340] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ada501fab9 cs:33 sp:7f1b88f7def8 ax:0 si:20000000 di:ffffffffff600000 [16658656.305421] exe[378816] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c5cfe99ab9 cs:33 sp:7f9ad77a8858 ax:0 si:55c5cfef3070 di:ffffffffff600000 [16658656.433415] exe[379357] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c5cfe99ab9 cs:33 sp:7f9ad7787858 ax:0 si:55c5cfef3070 di:ffffffffff600000 [16658656.671115] exe[379549] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c5cfe99ab9 cs:33 sp:7f9ad77a8858 ax:0 si:55c5cfef3070 di:ffffffffff600000 [16659842.925799] exe[377291] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637913f4ab9 cs:33 sp:7ec1ae5fe858 ax:0 si:56379144e097 di:ffffffffff600000 [16659842.980857] exe[377296] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637913f4ab9 cs:33 sp:7ec1ae5fe858 ax:0 si:56379144e097 di:ffffffffff600000 [16659843.032939] exe[377750] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637913f4ab9 cs:33 sp:7ec1ae5dd858 ax:0 si:56379144e097 di:ffffffffff600000 [16659851.409690] exe[378491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f123f06ab9 cs:33 sp:7eb340f02858 ax:0 si:55f123f60097 di:ffffffffff600000 [16659851.463524] exe[377360] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f123f06ab9 cs:33 sp:7eb340f02858 ax:0 si:55f123f60097 di:ffffffffff600000 [16659851.526937] exe[380190] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f123f06ab9 cs:33 sp:7eb340f02858 ax:0 si:55f123f60097 di:ffffffffff600000 [16659851.603212] exe[406418] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f123f06ab9 cs:33 sp:7eb340f02858 ax:0 si:55f123f60097 di:ffffffffff600000 [16659851.676897] exe[377290] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f123f06ab9 cs:33 sp:7eb340f02858 ax:0 si:55f123f60097 di:ffffffffff600000 [16659851.774614] exe[377304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f123f06ab9 cs:33 sp:7eb340f02858 ax:0 si:55f123f60097 di:ffffffffff600000 [16659851.839756] exe[377750] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f123f06ab9 cs:33 sp:7eb340f02858 ax:0 si:55f123f60097 di:ffffffffff600000 [16659851.890342] exe[377291] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f123f06ab9 cs:33 sp:7eb340f02858 ax:0 si:55f123f60097 di:ffffffffff600000 [16659851.965221] exe[391056] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f123f06ab9 cs:33 sp:7eb340f02858 ax:0 si:55f123f60097 di:ffffffffff600000 [16659852.034185] exe[378237] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f123f06ab9 cs:33 sp:7eb340f02858 ax:0 si:55f123f60062 di:ffffffffff600000 [16659856.425821] warn_bad_vsyscall: 131 callbacks suppressed [16659856.425825] exe[379154] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f123f06ab9 cs:33 sp:7eb340f02858 ax:0 si:55f123f60062 di:ffffffffff600000 [16659856.490758] exe[378237] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f123f06ab9 cs:33 sp:7eb340f02858 ax:0 si:55f123f60062 di:ffffffffff600000 [16659856.662593] exe[386560] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f123f06ab9 cs:33 sp:7eb340ee1858 ax:0 si:55f123f60062 di:ffffffffff600000 [16659856.681941] exe[377323] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f123f06ab9 cs:33 sp:7eb340ee1858 ax:0 si:55f123f60062 di:ffffffffff600000 [16659856.701815] exe[378139] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f123f06ab9 cs:33 sp:7eb340ee1858 ax:0 si:55f123f60062 di:ffffffffff600000 [16659856.722440] exe[386559] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f123f06ab9 cs:33 sp:7eb340ee1858 ax:0 si:55f123f60062 di:ffffffffff600000 [16659856.743118] exe[377319] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f123f06ab9 cs:33 sp:7eb340ee1858 ax:0 si:55f123f60062 di:ffffffffff600000 [16659856.763422] exe[377323] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f123f06ab9 cs:33 sp:7eb340ee1858 ax:0 si:55f123f60062 di:ffffffffff600000 [16659856.783363] exe[380190] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f123f06ab9 cs:33 sp:7eb340ee1858 ax:0 si:55f123f60062 di:ffffffffff600000 [16659856.803886] exe[386560] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f123f06ab9 cs:33 sp:7eb340ee1858 ax:0 si:55f123f60062 di:ffffffffff600000 [16659861.433492] warn_bad_vsyscall: 307 callbacks suppressed [16659861.433496] exe[406418] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f123f06ab9 cs:33 sp:7eb340f02858 ax:0 si:55f123f60062 di:ffffffffff600000 [16659861.515402] exe[377322] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f123f06ab9 cs:33 sp:7eb340f02858 ax:0 si:55f123f60062 di:ffffffffff600000 [16659861.574501] exe[377322] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f123f06ab9 cs:33 sp:7eb340f02858 ax:0 si:55f123f60062 di:ffffffffff600000 [16659861.663915] exe[391056] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f123f06ab9 cs:33 sp:7eb340f02858 ax:0 si:55f123f60062 di:ffffffffff600000 [16659861.704318] exe[378237] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f123f06ab9 cs:33 sp:7eb340f02858 ax:0 si:55f123f60062 di:ffffffffff600000 [16659861.754944] exe[406418] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f123f06ab9 cs:33 sp:7eb340f02858 ax:0 si:55f123f60062 di:ffffffffff600000 [16659861.775451] exe[377310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f123f06ab9 cs:33 sp:7eb340f02858 ax:0 si:55f123f60062 di:ffffffffff600000 [16659861.839809] exe[377310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f123f06ab9 cs:33 sp:7eb340f02858 ax:0 si:55f123f60062 di:ffffffffff600000 [16659862.026395] exe[378237] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f123f06ab9 cs:33 sp:7eb340ec0858 ax:0 si:55f123f60062 di:ffffffffff600000 [16659862.813152] exe[377322] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f123f06ab9 cs:33 sp:7eb340e7e858 ax:0 si:55f123f60062 di:ffffffffff600000 [16659866.454053] warn_bad_vsyscall: 62 callbacks suppressed [16659866.454057] exe[377749] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f123f06ab9 cs:33 sp:7eb340f02858 ax:0 si:55f123f60062 di:ffffffffff600000 [16659866.511348] exe[377296] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f123f06ab9 cs:33 sp:7eb340f02858 ax:0 si:55f123f60062 di:ffffffffff600000 [16659866.569605] exe[385660] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f123f06ab9 cs:33 sp:7eb340f02858 ax:0 si:55f123f60062 di:ffffffffff600000 [16659866.641290] exe[406418] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f123f06ab9 cs:33 sp:7eb340f02858 ax:0 si:55f123f60062 di:ffffffffff600000 [16659866.695193] exe[379154] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f123f06ab9 cs:33 sp:7eb340f02858 ax:0 si:55f123f60062 di:ffffffffff600000 [16659866.750572] exe[377310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f123f06ab9 cs:33 sp:7eb340f02858 ax:0 si:55f123f60062 di:ffffffffff600000 [16659866.809922] exe[377304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f123f06ab9 cs:33 sp:7eb340f02858 ax:0 si:55f123f60062 di:ffffffffff600000 [16659866.912443] exe[380190] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f123f06ab9 cs:33 sp:7eb340f02858 ax:0 si:55f123f60062 di:ffffffffff600000 [16659866.912595] exe[377360] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f123f06ab9 cs:33 sp:7eb340ee1858 ax:0 si:55f123f60062 di:ffffffffff600000 [16659866.981949] exe[377360] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f123f06ab9 cs:33 sp:7eb340f02858 ax:0 si:55f123f60062 di:ffffffffff600000 [16659871.455226] warn_bad_vsyscall: 78 callbacks suppressed [16659871.455229] exe[380697] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f123f06ab9 cs:33 sp:7eb340f02858 ax:0 si:55f123f60097 di:ffffffffff600000 [16659871.514821] exe[406418] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f123f06ab9 cs:33 sp:7eb340f02858 ax:0 si:55f123f60097 di:ffffffffff600000 [16659871.577847] exe[379154] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f123f06ab9 cs:33 sp:7eb340f02858 ax:0 si:55f123f60062 di:ffffffffff600000 [16659871.626487] exe[377325] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f123f06ab9 cs:33 sp:7eb340f02858 ax:0 si:55f123f60062 di:ffffffffff600000 [16659871.627186] exe[377291] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f123f06ab9 cs:33 sp:7eb340ee1858 ax:0 si:55f123f60062 di:ffffffffff600000 [16659871.702418] exe[377323] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f123f06ab9 cs:33 sp:7eb340ee1858 ax:0 si:55f123f60062 di:ffffffffff600000 [16659871.757935] exe[378239] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f123f06ab9 cs:33 sp:7eb340f02858 ax:0 si:55f123f60097 di:ffffffffff600000 [16659871.813537] exe[377296] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f123f06ab9 cs:33 sp:7eb340ee1858 ax:0 si:55f123f60097 di:ffffffffff600000 [16659871.853965] exe[377322] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f123f06ab9 cs:33 sp:7eb340f02858 ax:0 si:55f123f60097 di:ffffffffff600000 [16659871.883152] exe[391056] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f123f06ab9 cs:33 sp:7eb340ec0858 ax:0 si:55f123f60097 di:ffffffffff600000 [16660293.789430] warn_bad_vsyscall: 24 callbacks suppressed [16660293.789434] exe[428752] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55862f911ab9 cs:33 sp:7f1796bc6858 ax:0 si:55862f96b070 di:ffffffffff600000 [16660712.934879] exe[452346] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557bb8afcab9 cs:33 sp:7ec6a172e858 ax:0 si:557bb8b56062 di:ffffffffff600000 [16660733.414095] exe[398803] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55862f911ab9 cs:33 sp:7f1796bc6ef8 ax:0 si:20000000 di:ffffffffff600000 [16660822.175746] exe[455281] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d4a657ab9 cs:33 sp:7f60a1376858 ax:0 si:556d4a6b1062 di:ffffffffff600000 [16660827.940855] exe[460536] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d1d1a7aab9 cs:33 sp:7ff6e542f858 ax:0 si:55d1d1ad4062 di:ffffffffff600000 [16660922.951014] potentially unexpected fatal signal 5. [16660922.955129] potentially unexpected fatal signal 5. [16660922.956270] CPU: 75 PID: 464441 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16660922.961500] CPU: 39 PID: 464440 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16660922.961502] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16660922.961508] RIP: 0033:0x7fffffffe062 [16660922.961511] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16660922.961512] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [16660922.961514] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16660922.961515] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16660922.961515] RBP: 000000c000193c90 R08: 0000000000000000 R09: 0000000000000000 [16660922.961516] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c78 [16660922.961516] R13: 000000c000562800 R14: 000000c00021ab60 R15: 000000000004ed9b [16660922.961518] FS: 000000c000800090 GS: 0000000000000000 [16660922.968880] potentially unexpected fatal signal 5. [16660922.973627] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16660922.985654] CPU: 48 PID: 334957 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16660922.985656] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16660922.985662] RIP: 0033:0x7fffffffe062 [16660922.985666] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16660922.985667] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [16660922.985669] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16660922.985670] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16660922.985670] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [16660922.985671] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [16660922.985672] R13: 000000c0007e8800 R14: 000000c000501860 R15: 000000000004edb2 [16660922.985676] FS: 000000000219bb90 GS: 0000000000000000 [16660922.996666] RIP: 0033:0x7fffffffe062 [16660922.996670] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16660922.996671] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [16660922.996673] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16660922.996673] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16660922.996674] RBP: 000000c000193c90 R08: 0000000000000000 R09: 0000000000000000 [16660922.996675] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c78 [16660922.996675] R13: 000000c000562800 R14: 000000c00021ab60 R15: 000000000004ed9b [16660922.996677] FS: 000000c000800090 GS: 0000000000000000 [16660926.085075] potentially unexpected fatal signal 5. [16660926.090302] CPU: 52 PID: 427340 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16660926.102324] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16660926.111973] RIP: 0033:0x7fffffffe062 [16660926.116011] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16660926.135202] RSP: 002b:000000c000193ba0 EFLAGS: 00000297 [16660926.140829] RAX: 00005568da057000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16660926.148361] RDX: 0000000000000003 RSI: 00000000001a9000 RDI: 00005568da057000 [16660926.155899] RBP: 000000c000193c40 R08: 0000000000000009 R09: 0000000017b84000 [16660926.163436] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c000193c28 [16660926.172340] R13: 000000c00056e150 R14: 000000c00049d1e0 R15: 000000000004ec9b [16660926.178471] potentially unexpected fatal signal 11. [16660926.181237] FS: 000000c000132890 GS: 0000000000000000 [16660926.186574] CPU: 86 PID: 438265 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16660926.205564] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16660926.216557] RIP: 0033:0x55777717a066 [16660926.221892] Code: 8d 3c 30 4c 89 de 4c 89 54 24 38 e8 14 ae 02 00 4c 8b 54 24 38 85 c0 0f 85 57 01 00 00 48 8b 44 24 28 48 89 df 4c 89 54 24 38 <4c> 89 93 98 06 00 00 48 89 83 90 06 00 00 48 8d 83 10 03 00 00 4c [16660926.241096] RSP: 002b:00007f55cf79e1d0 EFLAGS: 00010246 [16660926.246731] RAX: 00007f72ed7be000 RBX: 00007f72ed7de6c0 RCX: 00005577771a4e67 [16660926.247226] potentially unexpected fatal signal 5. [16660926.254272] RDX: 0000000000000003 RSI: 0000000000020000 RDI: 00007f72ed7de6c0 [16660926.260874] CPU: 53 PID: 338633 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16660926.260875] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16660926.260888] RIP: 0033:0x7fffffffe062 [16660926.260896] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16660926.269771] RBP: 0000000000000000 R08: 00000000ffffffff R09: 0000000000000000 [16660926.269772] R10: 0000000000021000 R11: 0000000000000206 R12: 00007f55cf79e470 [16660926.269773] R13: ffffffffffffffc0 R14: 0000000000001000 R15: 0000000000000000 [16660926.269775] FS: 0000557777e04480 GS: 0000000000000000 [16660926.353890] RSP: 002b:000000c000193ba0 EFLAGS: 00000297 [16660926.361092] RAX: 00007ff66e376000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16660926.370002] RDX: 0000000000000003 RSI: 0000000000020000 RDI: 00007ff66e376000 [16660926.378930] RBP: 000000c000193c40 R08: 0000000000000009 R09: 0000000012bcb000 [16660926.387813] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c000193c28 [16660926.396724] R13: 000000c00056e150 R14: 000000c00049d1e0 R15: 000000000004ec9b [16660926.405633] FS: 000000c000132890 GS: 0000000000000000 [16660937.330012] exe[402771] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5642b93adab9 cs:33 sp:7f86655f0858 ax:0 si:5642b9407062 di:ffffffffff600000 [16660980.421916] exe[470175] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5640fae17ab9 cs:33 sp:7f075b987858 ax:0 si:5640fae71062 di:ffffffffff600000 [16660995.037351] exe[466547] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564231d5fab9 cs:33 sp:7f8763d6a858 ax:0 si:564231db9062 di:ffffffffff600000 [16661030.687643] exe[472584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560de6654ab9 cs:33 sp:7f5bb36f2858 ax:0 si:560de66ae062 di:ffffffffff600000 [16661043.069325] exe[432333] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a9efe8ab9 cs:33 sp:7eeb81a82858 ax:0 si:561a9f042062 di:ffffffffff600000 [16661096.754394] exe[463077] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558a82fedab9 cs:33 sp:7f3b15ed3858 ax:0 si:558a83047062 di:ffffffffff600000 [16661134.289166] exe[454249] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563db08b6ab9 cs:33 sp:7f28a3c96858 ax:0 si:563db0910062 di:ffffffffff600000 [16661482.077723] exe[302553] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c562720ab9 cs:33 sp:7ebaf797d858 ax:0 si:55c56277a062 di:ffffffffff600000 [16661579.690178] exe[456035] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564d4f62a237 cs:33 sp:7f026a5feef8 ax:27300000 si:564d4f698273 di:ffffffffff600000 [16661579.788126] exe[456025] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564d4f62a237 cs:33 sp:7f026a5feef8 ax:27300000 si:564d4f698273 di:ffffffffff600000 [16661579.874505] exe[461679] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564d4f62a237 cs:33 sp:7f026a5feef8 ax:27300000 si:564d4f698273 di:ffffffffff600000 [16661698.953221] exe[437540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55862f90d237 cs:33 sp:7f1796bc6ef8 ax:27300000 si:55862f97b273 di:ffffffffff600000 [16661851.195995] exe[448119] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564d4f62eab9 cs:33 sp:7f026a5fe858 ax:0 si:564d4f688097 di:ffffffffff600000 [16661851.277471] exe[461085] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564d4f62eab9 cs:33 sp:7f026a5fe858 ax:0 si:564d4f688097 di:ffffffffff600000 [16661851.356701] exe[448712] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564d4f62eab9 cs:33 sp:7f026a5dd858 ax:0 si:564d4f688097 di:ffffffffff600000 [16661944.470676] exe[247027] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ada501b237 cs:33 sp:7f1b88f7def8 ax:27300000 si:55ada5089273 di:ffffffffff600000 [16664289.994779] potentially unexpected fatal signal 5. [16664290.000027] CPU: 93 PID: 492926 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16664290.012025] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16664290.021705] RIP: 0033:0x7fffffffe062 [16664290.025688] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16664290.044958] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [16664290.050623] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16664290.058181] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16664290.065743] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [16664290.073306] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc78 [16664290.080907] R13: 000000c0001ca800 R14: 000000c000500d00 R15: 000000000006ddba [16664290.088467] FS: 000000000219bb90 GS: 0000000000000000 [16664500.303259] exe[605723] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56481a30aab9 cs:33 sp:7fb232d97858 ax:0 si:56481a364062 di:ffffffffff600000 [16664534.649618] potentially unexpected fatal signal 5. [16664534.654841] CPU: 33 PID: 472739 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16664534.666844] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16664534.676481] RIP: 0033:0x7fffffffe062 [16664534.680446] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16664534.699643] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [16664534.705270] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16664534.712858] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16664534.721803] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [16664534.730741] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [16664534.738274] R13: 000000c000576150 R14: 000000c0001b3ba0 R15: 0000000000071a73 [16664534.747183] FS: 0000000001ec4910 GS: 0000000000000000 [16664725.899625] exe[625349] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5604137cdab9 cs:33 sp:7ef97dead858 ax:0 si:560413827062 di:ffffffffff600000 [16664787.798427] exe[625953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555cbb537ab9 cs:33 sp:7f1408fb7858 ax:0 si:555cbb591062 di:ffffffffff600000 [16664787.896793] exe[625744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555cbb537ab9 cs:33 sp:7f1408fb7858 ax:0 si:555cbb591062 di:ffffffffff600000 [16664787.975062] exe[630317] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555cbb537ab9 cs:33 sp:7f1408f96858 ax:0 si:555cbb591062 di:ffffffffff600000 [16664884.863107] exe[626294] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56470a945db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:88000 [16664884.911073] exe[628986] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56470a945db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:88000 [16664885.011472] exe[629993] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56470a945db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:88000 [16664955.142569] exe[518037] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560a61da2ab9 cs:33 sp:7f4d1e5fe858 ax:0 si:560a61dfc070 di:ffffffffff600000 [16664955.279934] exe[517906] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560a61da2ab9 cs:33 sp:7f4d1e5fe858 ax:0 si:560a61dfc070 di:ffffffffff600000 [16664955.426112] exe[520424] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560a61da2ab9 cs:33 sp:7f4d1e5dd858 ax:0 si:560a61dfc070 di:ffffffffff600000 [16664955.458803] exe[519625] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560a61da2ab9 cs:33 sp:7f4d1e5dd858 ax:0 si:560a61dfc070 di:ffffffffff600000 [16664955.491488] exe[520074] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560a61da2ab9 cs:33 sp:7f4d1e5dd858 ax:0 si:560a61dfc070 di:ffffffffff600000 [16664955.518358] exe[520074] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560a61da2ab9 cs:33 sp:7f4d1e5dd858 ax:0 si:560a61dfc070 di:ffffffffff600000 [16664955.550371] exe[520074] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560a61da2ab9 cs:33 sp:7f4d1e5dd858 ax:0 si:560a61dfc070 di:ffffffffff600000 [16664955.580731] exe[519757] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560a61da2ab9 cs:33 sp:7f4d1e5dd858 ax:0 si:560a61dfc070 di:ffffffffff600000 [16664955.613606] exe[519757] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560a61da2ab9 cs:33 sp:7f4d1e5dd858 ax:0 si:560a61dfc070 di:ffffffffff600000 [16664955.652134] exe[519757] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560a61da2ab9 cs:33 sp:7f4d1e5dd858 ax:0 si:560a61dfc070 di:ffffffffff600000 [16665060.940984] potentially unexpected fatal signal 5. [16665060.946195] CPU: 1 PID: 648375 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16665060.958085] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16665060.967712] RIP: 0033:0x7fffffffe062 [16665060.971693] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16665060.990881] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [16665060.996554] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16665061.005468] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16665061.014398] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [16665061.023339] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [16665061.030913] R13: 000000c000546150 R14: 000000c0003fa680 R15: 000000000009e0b6 [16665061.039918] FS: 000000c000472090 GS: 0000000000000000 [16665167.868576] potentially unexpected fatal signal 5. [16665167.873824] CPU: 15 PID: 652775 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16665167.885802] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16665167.895461] RIP: 0033:0x7fffffffe062 [16665167.899534] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16665167.920194] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [16665167.927212] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16665167.936105] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16665167.945037] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [16665167.953959] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [16665167.962885] R13: 000000c000557860 R14: 000000c00016e9c0 R15: 000000000009e0b3 [16665167.971782] FS: 000000c000132490 GS: 0000000000000000 [16666104.154863] warn_bad_vsyscall: 56 callbacks suppressed [16666104.154867] exe[534305] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b50ff30237 cs:33 sp:7ea06ab5cef8 ax:27300000 si:55b50ff9e273 di:ffffffffff600000 [16666104.247647] exe[534297] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b50ff30237 cs:33 sp:7ea06ab5cef8 ax:27300000 si:55b50ff9e273 di:ffffffffff600000 [16666104.248110] exe[534696] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b50ff30237 cs:33 sp:7ea06ab3bef8 ax:27300000 si:55b50ff9e273 di:ffffffffff600000 [16666104.331493] exe[535861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b50ff30237 cs:33 sp:7ea06ab5cef8 ax:27300000 si:55b50ff9e273 di:ffffffffff600000 [16666104.331517] exe[534278] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b50ff30237 cs:33 sp:7ea06ab3bef8 ax:27300000 si:55b50ff9e273 di:ffffffffff600000 [16666162.169263] exe[603172] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9c3f08ab9 cs:33 sp:7f29faf2b858 ax:0 si:55f9c3f62070 di:ffffffffff600000 [16667881.244942] potentially unexpected fatal signal 5. [16667881.250152] CPU: 53 PID: 661365 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16667881.262169] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16667881.271803] RIP: 0033:0x7fffffffe062 [16667881.275858] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16667881.295072] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [16667881.300757] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16667881.308322] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16667881.317219] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [16667881.326150] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc28 [16667881.335149] R13: 000000c0005f6150 R14: 000000c0004996c0 R15: 0000000000092642 [16667881.344021] FS: 0000000001ec4970 GS: 0000000000000000 [16667901.905889] potentially unexpected fatal signal 5. [16667901.911105] CPU: 65 PID: 602894 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16667901.923107] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16667901.932742] RIP: 0033:0x7fffffffe062 [16667901.936717] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16667901.955990] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [16667901.961673] RAX: 00000000000bb3cc RBX: 0000000000000000 RCX: 00007fffffffe05a [16667901.969210] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [16667901.976737] RBP: 000000c000193c90 R08: 000000c000994790 R09: 0000000000000000 [16667901.985452] potentially unexpected fatal signal 5. [16667901.985668] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c78 [16667901.990884] CPU: 30 PID: 654123 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16667901.990888] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16667901.999786] R13: 000000c000620800 R14: 000000c00050c820 R15: 00000000000931f8 [16667901.999787] FS: 000000000219bb90 GS: 0000000000000000 [16667902.040052] RIP: 0033:0x7fffffffe062 [16667902.045489] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16667902.065973] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [16667902.072971] RAX: 00000000000bb3d0 RBX: 0000000000000000 RCX: 00007fffffffe05a [16667902.081861] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [16667902.090807] RBP: 000000c000193c90 R08: 000000c005385960 R09: 0000000000000000 [16667902.099707] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c78 [16667902.108631] R13: 000000c000620800 R14: 000000c00050c820 R15: 00000000000931f8 [16667902.117544] FS: 000000000219bb90 GS: 0000000000000000 [16667902.246269] potentially unexpected fatal signal 5. [16667902.251918] CPU: 78 PID: 766921 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16667902.265286] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16667902.276264] RIP: 0033:0x7fffffffe062 [16667902.281622] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16667902.302164] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [16667902.306991] potentially unexpected fatal signal 5. [16667902.309153] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16667902.315693] CPU: 30 PID: 766919 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16667902.315697] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16667902.324595] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16667902.324596] RBP: 000000c000193c90 R08: 0000000000000000 R09: 0000000000000000 [16667902.324598] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c78 [16667902.324598] R13: 000000c000620800 R14: 000000c00050c820 R15: 00000000000931f8 [16667902.324599] FS: 000000000219bb90 GS: 0000000000000000 [16667902.352335] potentially unexpected fatal signal 5. [16667902.357829] RIP: 0033:0x7fffffffe062 [16667902.366726] CPU: 26 PID: 610546 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16667902.366728] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16667902.366731] RIP: 0033:0x7fffffffe062 [16667902.366734] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16667902.366735] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [16667902.366736] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16667902.366737] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16667902.366737] RBP: 000000c000193c90 R08: 0000000000000000 R09: 0000000000000000 [16667902.366738] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c78 [16667902.366739] R13: 000000c000620800 R14: 000000c00050c820 R15: 00000000000931f8 [16667902.366739] FS: 000000000219bb90 GS: 0000000000000000 [16667902.367225] potentially unexpected fatal signal 5. [16667902.375671] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16667902.384559] CPU: 76 PID: 745301 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16667902.384561] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16667902.384565] RIP: 0033:0x7fffffffe062 [16667902.384568] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16667902.384568] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [16667902.384570] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16667902.384570] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16667902.384571] RBP: 000000c000193c90 R08: 0000000000000000 R09: 0000000000000000 [16667902.384572] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c78 [16667902.384572] R13: 000000c000620800 R14: 000000c00050c820 R15: 00000000000931f8 [16667902.384573] FS: 000000000219bb90 GS: 0000000000000000 [16667902.609489] potentially unexpected fatal signal 5. [16667902.615744] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [16667902.615746] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16667902.615746] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16667902.615747] RBP: 000000c000193c90 R08: 0000000000000000 R09: 0000000000000000 [16667902.615748] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c78 [16667902.615748] R13: 000000c000620800 R14: 000000c00050c820 R15: 00000000000931f8 [16667902.615749] FS: 000000000219bb90 GS: 0000000000000000 [16667902.624276] potentially unexpected fatal signal 5. [16667902.624695] CPU: 73 PID: 603685 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16667902.630296] CPU: 79 PID: 630959 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16667902.630298] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16667902.630303] RIP: 0033:0x7fffffffe062 [16667902.630306] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16667902.630307] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [16667902.630308] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16667902.630309] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16667902.630309] RBP: 000000c000193c90 R08: 0000000000000000 R09: 0000000000000000 [16667902.630310] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c78 [16667902.630311] R13: 000000c000620800 R14: 000000c00050c820 R15: 00000000000931f8 [16667902.630311] FS: 000000000219bb90 GS: 0000000000000000 [16667902.806257] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16667902.817288] RIP: 0033:0x7fffffffe062 [16667902.822659] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16667902.841843] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [16667902.848855] RAX: 00000000000bb3cb RBX: 0000000000000000 RCX: 00007fffffffe05a [16667902.856416] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [16667902.865357] RBP: 000000c000193c90 R08: 000000c000a872d0 R09: 0000000000000000 [16667902.874262] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c78 [16667902.883289] R13: 000000c000620800 R14: 000000c00050c820 R15: 00000000000931f8 [16667902.892222] FS: 000000000219bb90 GS: 0000000000000000 [16667978.157760] potentially unexpected fatal signal 5. [16667978.163007] CPU: 6 PID: 757719 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16667978.166292] potentially unexpected fatal signal 5. [16667978.174969] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16667978.180182] CPU: 26 PID: 757686 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16667978.180185] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16667978.180192] RIP: 0033:0x7fffffffe062 [16667978.180198] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16667978.180205] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [16667978.189953] RIP: 0033:0x7fffffffe062 [16667978.189959] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16667978.189960] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [16667978.189962] RAX: 00000000000bcdaf RBX: 0000000000000000 RCX: 00007fffffffe05a [16667978.189963] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [16667978.189964] RBP: 000000c00018fc40 R08: 000000c000016a60 R09: 0000000000000000 [16667978.189965] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [16667978.189965] R13: 000000c0005b0150 R14: 000000c0001af520 R15: 00000000000b8091 [16667978.189966] FS: 000000c000132890 GS: 0000000000000000 [16667978.330548] RAX: 00000000000bcdb2 RBX: 0000000000000000 RCX: 00007fffffffe05a [16667978.339472] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [16667978.348429] RBP: 000000c00018fc40 R08: 000000c0007025b0 R09: 0000000000000000 [16667978.357498] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [16667978.366503] R13: 000000c0005b0150 R14: 000000c0001af520 R15: 00000000000b8091 [16667978.375466] FS: 000000c000132890 GS: 0000000000000000 [16668227.385485] potentially unexpected fatal signal 5. [16668227.390747] CPU: 73 PID: 784799 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16668227.397569] potentially unexpected fatal signal 5. [16668227.402809] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16668227.408009] CPU: 8 PID: 784805 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16668227.408012] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16668227.408018] RIP: 0033:0x7fffffffe062 [16668227.408022] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16668227.408025] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [16668227.417707] RIP: 0033:0x7fffffffe062 [16668227.417714] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16668227.429637] RAX: 00000000000c0dab RBX: 0000000000000000 RCX: 00007fffffffe05a [16668227.429639] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [16668227.429639] RBP: 000000c00018fc40 R08: 000000c0001945b0 R09: 0000000000000000 [16668227.429640] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [16668227.429640] R13: 000000c000168150 R14: 000000c0001a1ba0 R15: 00000000000bf531 [16668227.429641] FS: 0000000001ec4910 GS: 0000000000000000 [16668227.534565] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [16668227.540198] RAX: 00000000000c0daa RBX: 0000000000000000 RCX: 00007fffffffe05a [16668227.547757] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [16668227.555350] RBP: 000000c00018fc40 R08: 000000c0002cc970 R09: 0000000000000000 [16668227.562917] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [16668227.570521] R13: 000000c000168150 R14: 000000c0001a1ba0 R15: 00000000000bf531 [16668227.579430] FS: 0000000001ec4910 GS: 0000000000000000 [16669024.406622] potentially unexpected fatal signal 11. [16669024.411953] CPU: 90 PID: 767179 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16669024.423961] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16669024.433611] RIP: 0033:0x5601f4277360 [16669024.437590] Code: 48 89 c1 48 29 e8 48 c1 f8 02 48 85 c9 48 89 c2 48 89 d8 48 0f 45 c2 48 83 c4 08 5b 5d c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 <48> 8b 05 21 e5 0f 00 48 85 c0 74 14 48 83 ec 08 ff d0 85 c0 75 1a [16669024.456816] RSP: 002b:00007f405d97a538 EFLAGS: 00010202 [16669024.462473] RAX: 0000000000000000 RBX: 00000000000030db RCX: 0000000000000000 [16669024.470013] RDX: 0000000000000000 RSI: 00007f405d97a5b0 RDI: 0000000000000001 [16669024.478955] RBP: 0000000000000001 R08: 0000000000000000 R09: 0000000000000000 [16669024.487877] R10: 00005601f4eda750 R11: 0000000000000246 R12: 0000000000000000 [16669024.496771] R13: 0000000000000000 R14: 0000000000000001 R15: 0000000000000000 [16669024.504356] FS: 00005601f4eda480 GS: 0000000000000000 [16669025.217845] potentially unexpected fatal signal 5. [16669025.223057] CPU: 15 PID: 792597 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16669025.235044] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16669025.244654] RIP: 0033:0x7fffffffe062 [16669025.248628] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16669025.262154] potentially unexpected fatal signal 5. [16669025.267812] RSP: 002b:000000c000337a90 EFLAGS: 00000297 [16669025.273029] CPU: 87 PID: 816263 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16669025.273031] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16669025.273037] RIP: 0033:0x7fffffffe062 [16669025.273040] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16669025.273045] RSP: 002b:000000c00060faf0 EFLAGS: 00000297 [16669025.280038] RAX: 000056215a7fb000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16669025.280039] RDX: 0000000000000003 RSI: 0000000000001000 RDI: 000056215a7fb000 [16669025.280040] RBP: 000000c000337b20 R08: 0000000000000009 R09: 00000000105cb000 [16669025.280040] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c0003379b0 [16669025.280041] R13: 000000c000510000 R14: 000000c00017c4e0 R15: 00000000000ae75d [16669025.280041] FS: 00007fc097fff6c0 GS: 0000000000000000 [16669025.283844] potentially unexpected fatal signal 5. [16669025.293390] RAX: 000055adb7a00000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16669025.293391] RDX: 0000000000000003 RSI: 0000000000062000 RDI: 000055adb7a00000 [16669025.293392] RBP: 000000c00060fb80 R08: 0000000000000009 R09: 00000000066de000 [16669025.293392] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c00060fa38 [16669025.293393] R13: 00000000028d3e20 R14: 000000c00039a340 R15: 00000000000a4f52 [16669025.293394] FS: 0000000004e433c0 GS: 0000000000000000 [16669025.339668] potentially unexpected fatal signal 5. [16669025.340563] CPU: 27 PID: 811593 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16669025.348118] CPU: 67 PID: 732848 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16669025.348120] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16669025.348126] RIP: 0033:0x7fffffffe062 [16669025.348129] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16669025.348130] RSP: 002b:000000c000337a90 EFLAGS: 00000297 [16669025.348132] RAX: 000055dbd0c00000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16669025.348132] RDX: 0000000000000003 RSI: 0000000000011000 RDI: 000055dbd0c00000 [16669025.348133] RBP: 000000c000337b20 R08: 0000000000000009 R09: 000000001138a000 [16669025.348133] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c0003379b0 [16669025.348134] R13: 000000c000510000 R14: 000000c00017c4e0 R15: 00000000000ae75d [16669025.348134] FS: 00007fc097fff6c0 GS: 0000000000000000 [16669025.556319] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16669025.567377] RIP: 0033:0x7fffffffe062 [16669025.572745] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16669025.593285] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [16669025.600281] RAX: 000055cd66d42000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16669025.609194] RDX: 0000000000000001 RSI: 0000000000021000 RDI: 000055cd66d42000 [16669025.616772] RBP: 000000c00018fc40 R08: 0000000000000009 R09: 0000000021200000 [16669025.625682] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c00018fc28 [16669025.633254] R13: 000000c0006086c0 R14: 000000c00015fa00 R15: 00000000000bb28a [16669025.640860] FS: 000000c000132890 GS: 0000000000000000 [16669025.770048] potentially unexpected fatal signal 5. [16669025.775308] CPU: 30 PID: 780086 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16669025.787409] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16669025.797119] RIP: 0033:0x7fffffffe062 [16669025.801111] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16669025.820379] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [16669025.826004] RAX: 0000559024542000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16669025.833574] RDX: 0000000000000001 RSI: 0000000000021000 RDI: 0000559024542000 [16669025.842509] RBP: 000000c00018fc40 R08: 0000000000000009 R09: 000000001f721000 [16669025.850081] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c00018fc28 [16669025.859041] R13: 000000c000480060 R14: 000000c000168820 R15: 00000000000bb15c [16669025.867960] FS: 0000000001ec4970 GS: 0000000000000000 [16674419.700556] exe[990859] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae91f1dab9 cs:33 sp:7f29349d2858 ax:0 si:55ae91f77062 di:ffffffffff600000 [16674419.775673] exe[990876] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae91f1dab9 cs:33 sp:7f29349d2858 ax:0 si:55ae91f77062 di:ffffffffff600000 [16674419.831222] exe[977427] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae91f1dab9 cs:33 sp:7f29349d2858 ax:0 si:55ae91f77062 di:ffffffffff600000 [16674419.902827] exe[18288] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae91f1dab9 cs:33 sp:7f29349d2858 ax:0 si:55ae91f77062 di:ffffffffff600000 [16676280.307003] potentially unexpected fatal signal 5. [16676280.312243] CPU: 40 PID: 31811 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16676280.324155] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16676280.333802] RIP: 0033:0x7fffffffe062 [16676280.337777] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16676280.356952] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [16676280.362593] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16676280.370160] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16676280.379063] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [16676280.387996] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [16676280.396911] R13: 000000c00001c800 R14: 000000c000500680 R15: 00000000000ec7a0 [16676280.405813] FS: 000000000219bb90 GS: 0000000000000000 [16676289.356435] potentially unexpected fatal signal 5. [16676289.361664] CPU: 58 PID: 45864 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16676289.373550] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16676289.383161] RIP: 0033:0x7fffffffe062 [16676289.387132] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16676289.406298] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [16676289.411904] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16676289.419418] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16676289.426932] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [16676289.434473] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [16676289.442041] R13: 000000c0005ca800 R14: 000000c0005004e0 R15: 00000000000ecab8 [16676289.449610] FS: 000000000219bb90 GS: 0000000000000000 [16676289.804980] potentially unexpected fatal signal 5. [16676289.810248] CPU: 31 PID: 16290 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16676289.822158] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16676289.831805] RIP: 0033:0x7fffffffe062 [16676289.835801] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16676289.855176] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [16676289.860894] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16676289.868497] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16676289.877408] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [16676289.886352] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [16676289.894128] R13: 000000c0005ca800 R14: 000000c0005004e0 R15: 00000000000ecab8 [16676289.901732] FS: 000000000219bb90 GS: 0000000000000000 [16676450.952070] exe[55999] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dc6226eab9 cs:33 sp:7fd01f840858 ax:0 si:55dc622c8070 di:ffffffffff600000 [16676454.603904] exe[56009] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dc6226eab9 cs:33 sp:7fd01f840858 ax:0 si:55dc622c8070 di:ffffffffff600000 [16676454.606259] exe[58996] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a78b796ab9 cs:33 sp:7f9bfc3d5858 ax:0 si:55a78b7f0070 di:ffffffffff600000 [16676458.223850] exe[60015] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dc6226eab9 cs:33 sp:7fd01f840858 ax:0 si:55dc622c8070 di:ffffffffff600000 [16676458.238264] exe[56060] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a78b796ab9 cs:33 sp:7f9bfc3d5858 ax:0 si:55a78b7f0070 di:ffffffffff600000 [16676463.363315] exe[55893] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b8e31bab9 cs:33 sp:7f2a2723b858 ax:0 si:559b8e375070 di:ffffffffff600000 [16676463.380378] exe[55999] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dc6226eab9 cs:33 sp:7fd01f840858 ax:0 si:55dc622c8070 di:ffffffffff600000 [16676463.475359] exe[55999] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b8e31bab9 cs:33 sp:7f2a2723b858 ax:0 si:559b8e375070 di:ffffffffff600000 [16676463.492723] exe[58393] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dc6226eab9 cs:33 sp:7fd01f840858 ax:0 si:55dc622c8070 di:ffffffffff600000 [16676463.582157] exe[57076] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b8e31bab9 cs:33 sp:7f2a2723b858 ax:0 si:559b8e375070 di:ffffffffff600000 [16676463.592724] exe[56042] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dc6226eab9 cs:33 sp:7fd01f840858 ax:0 si:55dc622c8070 di:ffffffffff600000 [16679326.885837] exe[111718] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dc6226eab9 cs:33 sp:7fd01f840ef8 ax:0 si:20000000 di:ffffffffff600000 [16679893.212275] potentially unexpected fatal signal 5. [16679893.217475] CPU: 22 PID: 51082 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16679893.229356] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16679893.238970] RIP: 0033:0x7fffffffe062 [16679893.242948] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16679893.262113] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [16679893.267725] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16679893.275318] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16679893.282855] RBP: 000000c000193c90 R08: 0000000000000000 R09: 0000000000000000 [16679893.290433] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c78 [16679893.297997] R13: 000000c00030c800 R14: 000000c0005821a0 R15: 000000000000c62d [16679893.305535] FS: 000000c000132490 GS: 0000000000000000 [16679893.374003] potentially unexpected fatal signal 5. [16679893.380224] CPU: 52 PID: 70225 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16679893.393499] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16679893.403122] RIP: 0033:0x7fffffffe062 [16679893.405072] potentially unexpected fatal signal 5. [16679893.407108] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16679893.412288] CPU: 71 PID: 71337 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16679893.412290] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16679893.412295] RIP: 0033:0x7fffffffe062 [16679893.412298] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16679893.412299] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [16679893.412302] RAX: 000000000001dde3 RBX: 0000000000000000 RCX: 00007fffffffe05a [16679893.412303] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [16679893.412303] RBP: 000000c000193c90 R08: 000000c00971fc30 R09: 0000000000000000 [16679893.412304] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c78 [16679893.412308] R13: 000000c00030c800 R14: 000000c0005821a0 R15: 000000000000c62d [16679893.431484] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [16679893.431487] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16679893.431487] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16679893.431488] RBP: 000000c000193c90 R08: 0000000000000000 R09: 0000000000000000 [16679893.431489] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c78 [16679893.431489] R13: 000000c00030c800 R14: 000000c0005821a0 R15: 000000000000c62d [16679893.431490] FS: 000000c000132490 GS: 0000000000000000 [16679893.569636] FS: 000000c000132490 GS: 0000000000000000 [16679902.465900] potentially unexpected fatal signal 5. [16679902.471132] CPU: 68 PID: 76362 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16679902.483073] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16679902.492712] RIP: 0033:0x7fffffffe062 [16679902.496721] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16679902.515925] RSP: 002b:000000c000591bf0 EFLAGS: 00000297 [16679902.521574] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16679902.529119] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16679902.536673] RBP: 000000c000591c90 R08: 0000000000000000 R09: 0000000000000000 [16679902.544229] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000591c78 [16679902.551819] R13: 000000c00078b800 R14: 000000c0001d6340 R15: 000000000000c94d [16679902.559397] FS: 000000c000180090 GS: 0000000000000000 [16679915.332188] potentially unexpected fatal signal 5. [16679915.337446] CPU: 46 PID: 124221 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16679915.349431] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16679915.359162] RIP: 0033:0x7fffffffe062 [16679915.363144] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16679915.382446] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [16679915.389459] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16679915.396999] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16679915.400927] potentially unexpected fatal signal 5. [16679915.404522] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [16679915.411100] CPU: 92 PID: 53142 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16679915.411101] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16679915.411106] RIP: 0033:0x7fffffffe062 [16679915.411108] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16679915.411109] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [16679915.411110] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16679915.411111] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16679915.411112] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [16679915.411112] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc28 [16679915.411113] R13: 000000c00039d350 R14: 000000c0004a8820 R15: 000000000000ce8d [16679915.411114] FS: 000000c000180090 GS: 0000000000000000 [16679915.520490] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [16679915.528034] R13: 000000c00039d350 R14: 000000c0004a8820 R15: 000000000000ce8d [16679915.536953] FS: 000000c000180090 GS: 0000000000000000 [16680416.260012] exe[160554] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56280976eab9 cs:33 sp:7f26db26a858 ax:0 si:5628097c8062 di:ffffffffff600000 [16680416.339750] exe[160554] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56280976eab9 cs:33 sp:7f26db26a858 ax:0 si:5628097c8062 di:ffffffffff600000 [16680416.433769] exe[148420] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56280976eab9 cs:33 sp:7f26db26a858 ax:0 si:5628097c8062 di:ffffffffff600000 [16683506.501842] potentially unexpected fatal signal 5. [16683506.507053] CPU: 19 PID: 155827 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16683506.519055] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16683506.528664] RIP: 0033:0x7fffffffe062 [16683506.532627] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16683506.551876] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [16683506.558852] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16683506.567764] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16683506.576680] RBP: 000000c000193c90 R08: 0000000000000000 R09: 0000000000000000 [16683506.585582] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c78 [16683506.594475] R13: 000000c000473800 R14: 000000c0004a91e0 R15: 000000000001e0ff [16683506.603394] FS: 000000c00050c090 GS: 0000000000000000 [16683506.660738] potentially unexpected fatal signal 5. [16683506.666927] CPU: 6 PID: 170413 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16683506.681075] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16683506.692091] RIP: 0033:0x7fffffffe062 [16683506.697438] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16683506.717996] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [16683506.724996] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16683506.733906] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16683506.741434] RBP: 000000c000193c90 R08: 0000000000000000 R09: 0000000000000000 [16683506.750362] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c78 [16683506.759308] R13: 000000c000473800 R14: 000000c0004a91e0 R15: 000000000001e0ff [16683506.768219] FS: 000000c00050c090 GS: 0000000000000000 [16683507.033590] potentially unexpected fatal signal 5. [16683507.038818] CPU: 2 PID: 132098 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16683507.050810] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16683507.060474] RIP: 0033:0x7fffffffe062 [16683507.064458] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16683507.080199] potentially unexpected fatal signal 5. [16683507.084032] RSP: 002b:000000c00018dbf0 EFLAGS: 00000297 [16683507.089206] CPU: 62 PID: 170473 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16683507.089210] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16683507.094847] RAX: 0000000000032f46 RBX: 0000000000000000 RCX: 00007fffffffe05a [16683507.094848] RDX: 0000000000000000 RSI: 000000c00018e000 RDI: 0000000000012f00 [16683507.094849] RBP: 000000c00018dc90 R08: 000000c000873b40 R09: 0000000000000000 [16683507.094849] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018dc78 [16683507.094850] R13: 000000c000568800 R14: 000000c0004b7380 R15: 000000000001e100 [16683507.094851] FS: 000000000219bb90 GS: 0000000000000000 [16683507.164414] RIP: 0033:0x7fffffffe062 [16683507.169791] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16683507.188992] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [16683507.195967] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16683507.203528] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16683507.212411] RBP: 000000c000193c90 R08: 0000000000000000 R09: 0000000000000000 [16683507.219963] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c78 [16683507.227500] R13: 000000c000473800 R14: 000000c0004a91e0 R15: 000000000001e0ff [16683507.235043] FS: 000000c00050c090 GS: 0000000000000000 [16683515.085899] potentially unexpected fatal signal 5. [16683515.091222] CPU: 62 PID: 179562 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16683515.103234] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16683515.112981] RIP: 0033:0x7fffffffe062 [16683515.116979] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16683515.136160] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [16683515.141806] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16683515.149420] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16683515.156978] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [16683515.164639] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc78 [16683515.172270] R13: 000000c000202800 R14: 000000c0004acd00 R15: 000000000001e49a [16683515.179877] FS: 000000000219bb90 GS: 0000000000000000 [16683515.427875] potentially unexpected fatal signal 5. [16683515.433227] CPU: 36 PID: 124347 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16683515.446578] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16683515.456200] RIP: 0033:0x7fffffffe062 [16683515.460176] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16683515.479390] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [16683515.485058] RAX: 0000000000033054 RBX: 0000000000000000 RCX: 00007fffffffe05a [16683515.492616] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [16683515.500186] RBP: 000000c00018fc90 R08: 000000c0001e8790 R09: 0000000000000000 [16683515.507781] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc78 [16683515.515335] R13: 000000c000202800 R14: 000000c0004acd00 R15: 000000000001e49a [16683515.522914] FS: 000000000219bb90 GS: 0000000000000000 [16683532.406566] potentially unexpected fatal signal 5. [16683532.411794] CPU: 70 PID: 126502 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16683532.423793] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16683532.433454] RIP: 0033:0x7fffffffe062 [16683532.436332] potentially unexpected fatal signal 5. [16683532.437485] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16683532.442777] CPU: 69 PID: 184566 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16683532.455900] potentially unexpected fatal signal 5. [16683532.455905] CPU: 30 PID: 130143 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16683532.455907] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16683532.455912] RIP: 0033:0x7fffffffe062 [16683532.455916] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16683532.455917] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [16683532.455919] RAX: 00005622a88f6000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16683532.455920] RDX: 0000000000000003 RSI: 0000000000001000 RDI: 00005622a88f6000 [16683532.455921] RBP: 000000c00018fc40 R08: 0000000000000009 R09: 00000000013ff000 [16683532.455922] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c00018fc28 [16683532.455923] R13: 000000c000588060 R14: 000000c00047cea0 R15: 000000000001e8db [16683532.455924] FS: 000000c000132490 GS: 0000000000000000 [16683532.463924] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [16683532.463927] RAX: 00005592f34a4000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16683532.463927] RDX: 0000000000000003 RSI: 0000000000001000 RDI: 00005592f34a4000 [16683532.463928] RBP: 000000c00018fc40 R08: 0000000000000009 R09: 00000000013f5000 [16683532.463928] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c00018fc28 [16683532.463929] R13: 000000c000588060 R14: 000000c00047cea0 R15: 000000000001e8db [16683532.463930] FS: 000000c000132490 GS: 0000000000000000 [16683532.640445] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16683532.651583] RIP: 0033:0x7fffffffe062 [16683532.656945] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16683532.677521] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [16683532.684687] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16683532.693612] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16683532.702540] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [16683532.711463] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [16683532.720382] R13: 000000c000588060 R14: 000000c00047cea0 R15: 000000000001e8db [16683532.729297] FS: 000000c000132490 GS: 0000000000000000 [16683535.350548] potentially unexpected fatal signal 5. [16683535.355790] CPU: 76 PID: 125974 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16683535.367796] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16683535.377451] RIP: 0033:0x7fffffffe062 [16683535.381509] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16683535.402295] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [16683535.407957] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16683535.415509] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16683535.423062] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [16683535.430629] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [16683535.438189] R13: 000000c0005e0060 R14: 000000c00015d040 R15: 000000000001eb15 [16683535.447133] FS: 000000c000132c90 GS: 0000000000000000 [16684418.715074] exe[219290] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558f8d5c6ab9 cs:33 sp:7eb4451d7858 ax:0 si:558f8d620070 di:ffffffffff600000 [16684418.827500] exe[224007] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558f8d5c6ab9 cs:33 sp:7eb4451d7858 ax:0 si:558f8d620070 di:ffffffffff600000 [16684418.945232] exe[223980] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558f8d5c6ab9 cs:33 sp:7eb4451d7858 ax:0 si:558f8d620070 di:ffffffffff600000 [16684419.112824] exe[217113] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558f8d5c6ab9 cs:33 sp:7eb4451d7858 ax:0 si:558f8d620070 di:ffffffffff600000 [16684731.115717] potentially unexpected fatal signal 11. [16684731.121704] CPU: 8 PID: 234841 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16684731.133594] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16684731.143452] RIP: 0033:0x5653cc108c70 [16684731.147465] Code: c0 75 27 69 3d 55 aa ca 00 b8 0b 00 00 e8 d8 20 05 00 31 f6 bf 3c 00 00 00 31 c0 e8 2a 21 05 00 eb fe 0f 1f 84 00 00 00 00 00 <64> c7 04 25 ac ff ff ff 00 00 00 00 48 83 c4 38 c3 66 66 2e 0f 1f [16684731.166768] RSP: 002b:00007f562e4bc080 EFLAGS: 00010202 [16684731.172483] RAX: 0000000000009efe RBX: 00005653cc28a050 RCX: 00005653cc15ada9 [16684731.180070] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [16684731.187819] RBP: 00005653cc1a747a R08: 0000000000000000 R09: 0000000000000000 [16684731.195355] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [16684731.204384] R13: 000000000000000b R14: 00005653cc28a050 R15: 00007f9ee3744228 [16684731.211949] FS: 00007f562e4bc6c0 GS: 0000000000000000 [16685326.535165] potentially unexpected fatal signal 11. [16685326.540587] CPU: 79 PID: 236651 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16685326.552599] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16685326.562252] RIP: 0033:0x56427f18b948 [16685326.566261] Code: 84 e4 74 66 e8 89 04 00 00 41 89 c4 85 c0 0f 84 4e 01 00 00 49 c7 c5 b0 ff ff ff 64 45 8b 75 00 48 89 da 89 ee bf 02 00 00 00 93 09 00 00 45 85 e4 79 05 64 45 89 75 00 48 8b 84 24 c8 00 00 [16685326.582596] potentially unexpected fatal signal 11. [16685326.585527] RSP: 002b:00007fe0314d3440 EFLAGS: 00010202 [16685326.590772] CPU: 3 PID: 232276 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16685326.590774] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16685326.590780] RIP: 0033:0x56427f18bde1 [16685326.590784] Code: 00 00 45 31 c0 31 d2 31 f6 bf 11 00 20 01 4c 8d 90 d0 02 00 00 b8 38 00 00 00 0f 05 48 3d 00 f0 ff ff 77 35 89 c2 85 c0 75 2c <64> 48 8b 04 25 10 00 00 00 be 18 00 00 00 48 8d b8 e0 02 00 00 66 [16685326.596413] RAX: 0000000000008dfd RBX: 0000000000000000 RCX: 000056427f18bdd3 [16685326.596414] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000002 [16685326.596415] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [16685326.596416] R10: 000056427fdee750 R11: 0000000000000246 R12: 0000000000008dfd [16685326.596416] R13: ffffffffffffffb0 R14: 0000000000000002 R15: 0000000000000000 [16685326.596417] FS: 000056427fdee480 GS: 0000000000000000 [16685326.696097] RSP: 002b:00007fe0314d3438 EFLAGS: 00010246 [16685326.703144] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 000056427f18bdd3 [16685326.712049] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000001200011 [16685326.720957] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [16685326.729854] R10: 000056427fdee750 R11: 0000000000000246 R12: 0000000000000001 [16685326.738762] R13: 0000000000000000 R14: 0000000000000001 R15: 0000000000000000 [16685326.747648] FS: 000056427fdee480 GS: 0000000000000000 [16685631.759321] potentially unexpected fatal signal 5. [16685631.764544] CPU: 64 PID: 304428 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16685631.776523] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16685631.786142] RIP: 0033:0x7fffffffe062 [16685631.790113] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16685631.809329] RSP: 002b:000000c0006f3a90 EFLAGS: 00000297 [16685631.814995] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16685631.823896] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16685631.832821] RBP: 000000c0006f3b20 R08: 0000000000000000 R09: 0000000000000000 [16685631.841748] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0006f39b0 [16685631.850658] R13: 000000c000608000 R14: 000000c0005141a0 R15: 0000000000035da4 [16685631.859553] FS: 00007fa41d7fa6c0 GS: 0000000000000000 [16686406.007033] exe[320583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cc8bd40ab9 cs:33 sp:7faff465f858 ax:0 si:55cc8bd9a070 di:ffffffffff600000 [16686412.391879] exe[291872] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cc8bd40ab9 cs:33 sp:7faff465f858 ax:0 si:55cc8bd9a070 di:ffffffffff600000 [16686412.445057] exe[327820] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cc8bd40ab9 cs:33 sp:7faff465f858 ax:0 si:55cc8bd9a070 di:ffffffffff600000 [16686412.502471] exe[233040] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cc8bd40ab9 cs:33 sp:7faff465f858 ax:0 si:55cc8bd9a070 di:ffffffffff600000 [16687076.979849] exe[349300] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ce04ab1ab9 cs:33 sp:7f1d7ceecef8 ax:0 si:20000000 di:ffffffffff600000 [16687077.093241] exe[318266] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ce04ab1ab9 cs:33 sp:7f1d7ceecef8 ax:0 si:20000000 di:ffffffffff600000 [16687077.233182] exe[346869] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ce04ab1ab9 cs:33 sp:7f1d7ceecef8 ax:0 si:20000000 di:ffffffffff600000 [16687077.344955] exe[346873] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ce04ab1ab9 cs:33 sp:7f1d7ceecef8 ax:0 si:20000000 di:ffffffffff600000 [16687405.063947] potentially unexpected fatal signal 5. [16687405.069174] CPU: 92 PID: 320484 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16687405.081153] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16687405.090779] RIP: 0033:0x7fffffffe062 [16687405.094776] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16687405.113973] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [16687405.119652] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16687405.127277] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16687405.136184] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [16687405.143769] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc28 [16687405.152691] R13: 000000c00060a540 R14: 000000c0002451e0 R15: 000000000003874f [16687405.161613] FS: 000000c000132490 GS: 0000000000000000 [16689526.002359] potentially unexpected fatal signal 5. [16689526.007592] CPU: 50 PID: 407939 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16689526.019596] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16689526.029259] RIP: 0033:0x7fffffffe062 [16689526.033289] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16689526.053859] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [16689526.060859] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16689526.069763] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16689526.078659] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [16689526.087579] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc78 [16689526.096478] R13: 000000c000752800 R14: 000000c00047f6c0 R15: 000000000005eeef [16689526.105401] FS: 000000000219bb90 GS: 0000000000000000 [16689666.149983] potentially unexpected fatal signal 5. [16689666.155226] CPU: 8 PID: 415902 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16689666.167199] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16689666.176858] RIP: 0033:0x7fffffffe062 [16689666.180870] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16689666.200132] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [16689666.207114] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16689666.216047] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16689666.224967] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [16689666.233905] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [16689666.242861] R13: 000000c0001a6800 R14: 000000c0004c24e0 R15: 000000000006421c [16689666.251763] FS: 000000000219bb90 GS: 0000000000000000 [16690241.031858] potentially unexpected fatal signal 5. [16690241.037073] CPU: 95 PID: 420855 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16690241.049058] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16690241.058714] RIP: 0033:0x7fffffffe062 [16690241.062762] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16690241.083346] RSP: 002b:000000c000029a90 EFLAGS: 00000297 [16690241.090356] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16690241.099266] RDX: 0000000000000000 RSI: 0000000000065000 RDI: 000055e8ae0d3000 [16690241.108193] RBP: 000000c000029b20 R08: 0000000000000000 R09: 0000000000000000 [16690241.117095] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0000299b0 [16690241.126040] R13: 000000c00013ac00 R14: 000000c000537520 R15: 00000000000668e1 [16690241.134943] FS: 00007f8afd2886c0 GS: 0000000000000000 [16691064.131272] potentially unexpected fatal signal 5. [16691064.136516] CPU: 79 PID: 453502 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16691064.148520] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16691064.158160] RIP: 0033:0x7fffffffe062 [16691064.162190] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16691064.181412] RSP: 002b:000000c000029a90 EFLAGS: 00000297 [16691064.188501] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16691064.197406] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16691064.206332] RBP: 000000c000029b20 R08: 0000000000000000 R09: 0000000000000000 [16691064.215259] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0000299b0 [16691064.224190] R13: 000000c000180000 R14: 000000c00019c4e0 R15: 0000000000069d46 [16691064.233104] FS: 00007fc6793876c0 GS: 0000000000000000 [16691109.984130] potentially unexpected fatal signal 5. [16691109.989369] CPU: 30 PID: 454117 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16691110.001374] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16691110.011024] RIP: 0033:0x7fffffffe062 [16691110.015058] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16691110.034377] RSP: 002b:000000c0005fba90 EFLAGS: 00000297 [16691110.041456] RAX: 000000000006f084 RBX: 0000000000000000 RCX: 00007fffffffe05a [16691110.050438] RDX: 0000000000000000 RSI: 000000c0005fc000 RDI: 0000000000012f00 [16691110.059367] RBP: 000000c0005fbb20 R08: 000000c00027a3d0 R09: 0000000000000000 [16691110.068440] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0005fb9b0 [16691110.077358] R13: 000000c00013ac00 R14: 000000c0001b2680 R15: 000000000006edcd [16691110.086298] FS: 00007f4a04f886c0 GS: 0000000000000000 [16691512.227311] exe[463718] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed9a0f8ab9 cs:33 sp:7ff6764e9858 ax:0 si:55ed9a152070 di:ffffffffff600000 [16692431.393577] potentially unexpected fatal signal 5. [16692431.398801] CPU: 78 PID: 405648 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16692431.410802] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16692431.420434] RIP: 0033:0x7fffffffe062 [16692431.424416] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16692431.443679] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [16692431.450664] RAX: 0000562b8e579000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16692431.458199] RDX: 0000000000000003 RSI: 0000000000001000 RDI: 0000562b8e579000 [16692431.467118] RBP: 000000c00018fc40 R08: 0000000000000009 R09: 00000000033fc000 [16692431.476063] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c00018fc28 [16692431.485003] R13: 000000c0005e2150 R14: 000000c000509ba0 R15: 000000000005e167 [16692431.492553] FS: 000000c000180490 GS: 0000000000000000 [16692621.211961] exe[488587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf4cfd3ab9 cs:33 sp:7fa3242c0858 ax:0 si:55cf4d02d062 di:ffffffffff600000 [16692621.340498] exe[488824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf4cfd3ab9 cs:33 sp:7fa3242c0858 ax:0 si:55cf4d02d062 di:ffffffffff600000 [16692621.514031] exe[484295] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf4cfd3ab9 cs:33 sp:7fa3242c0858 ax:0 si:55cf4d02d062 di:ffffffffff600000 [16692652.505675] potentially unexpected fatal signal 5. [16692652.510882] CPU: 61 PID: 462116 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16692652.522867] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16692652.532507] RIP: 0033:0x7fffffffe062 [16692652.536510] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16692652.555734] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [16692652.562727] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16692652.570270] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16692652.577826] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [16692652.585391] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc28 [16692652.592958] R13: 000000c000566150 R14: 000000c00015e820 R15: 00000000000603f9 [16692652.600514] FS: 0000000001ec4970 GS: 0000000000000000 [16692904.416212] exe[494347] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563db9c72ab9 cs:33 sp:7f12b8dbcef8 ax:0 si:20005b80 di:ffffffffff600000 [16692904.566529] exe[493456] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563db9c72ab9 cs:33 sp:7f12b8dbcef8 ax:0 si:20005b80 di:ffffffffff600000 [16692904.567020] exe[494347] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563db9c72ab9 cs:33 sp:7f12b8d9bef8 ax:0 si:20005b80 di:ffffffffff600000 [16692904.761528] exe[494346] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563db9c72ab9 cs:33 sp:7f12b8dbcef8 ax:0 si:20005b80 di:ffffffffff600000 [16692960.769879] potentially unexpected fatal signal 5. [16692960.775102] CPU: 56 PID: 496648 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16692960.787075] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16692960.796704] RIP: 0033:0x7fffffffe062 [16692960.800732] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16692960.819934] RSP: 002b:000000c0001b3a90 EFLAGS: 00000297 [16692960.825561] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16692960.833133] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16692960.842076] RBP: 000000c0001b3b20 R08: 0000000000000000 R09: 0000000000000000 [16692960.850972] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0001b39b0 [16692960.859900] R13: 000000c0004c0000 R14: 000000c0001829c0 R15: 0000000000075625 [16692960.868825] FS: 00007f69f27fc6c0 GS: 0000000000000000 [16693106.968120] exe[479478] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5561da68bab9 cs:33 sp:7f5e013f9858 ax:0 si:5561da6e5070 di:ffffffffff600000 [16693107.052825] exe[485205] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5561da68bab9 cs:33 sp:7f5e013f9858 ax:0 si:5561da6e5070 di:ffffffffff600000 [16693107.152188] exe[479042] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5561da68bab9 cs:33 sp:7f5e013f9858 ax:0 si:5561da6e5070 di:ffffffffff600000 [16693107.239946] exe[479042] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5561da68bab9 cs:33 sp:7f5e013f9858 ax:0 si:5561da6e5070 di:ffffffffff600000 [16693673.945927] potentially unexpected fatal signal 5. [16693673.951149] CPU: 53 PID: 509987 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16693673.963135] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16693673.972751] RIP: 0033:0x7fffffffe062 [16693673.976762] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16693673.996225] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [16693674.001869] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16693674.010788] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16693674.019717] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [16693674.028650] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [16693674.036196] R13: 000000c00031c800 R14: 000000c0001d71e0 R15: 00000000000681b8 [16693674.045117] FS: 000000000219bb90 GS: 0000000000000000 [16694637.067684] potentially unexpected fatal signal 5. [16694637.072937] CPU: 77 PID: 451818 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16694637.084914] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16694637.094574] RIP: 0033:0x7fffffffe062 [16694637.098631] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16694637.119187] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [16694637.126192] RAX: 0000000000082e6e RBX: 0000000000000000 RCX: 00007fffffffe05a [16694637.135132] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [16694637.144067] RBP: 000000c00013fc40 R08: 000000c000408100 R09: 0000000000000000 [16694637.153027] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [16694637.161954] R13: 000000c00055c060 R14: 000000c0003fb860 R15: 000000000006e4dc [16694637.170885] FS: 000000c000180090 GS: 0000000000000000 [16695312.577017] exe[543205] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556af82bcab9 cs:33 sp:7ea1a9546858 ax:0 si:556af8316070 di:ffffffffff600000 [16695312.706829] exe[545774] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556af82bcab9 cs:33 sp:7ea1a9546858 ax:0 si:556af8316070 di:ffffffffff600000 [16695312.817350] exe[553178] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556af82bcab9 cs:33 sp:7ea1a9546858 ax:0 si:556af8316070 di:ffffffffff600000 [16695312.934339] exe[553178] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556af82bcab9 cs:33 sp:7ea1a9546858 ax:0 si:556af8316070 di:ffffffffff600000 [16696533.565331] potentially unexpected fatal signal 5. [16696533.570550] CPU: 6 PID: 582797 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16696533.582482] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16696533.592109] RIP: 0033:0x7fffffffe062 [16696533.596102] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16696533.615284] RSP: 002b:000000c00003da90 EFLAGS: 00000297 [16696533.620938] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16696533.628484] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16696533.636038] RBP: 000000c00003db20 R08: 0000000000000000 R09: 0000000000000000 [16696533.643598] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00003d9b0 [16696533.651130] R13: 00000000026f82a0 R14: 000000c0001eeb60 R15: 0000000000078ea1 [16696533.658661] FS: 000000000462c3c0 GS: 0000000000000000 [16697279.894939] potentially unexpected fatal signal 5. [16697279.900172] CPU: 47 PID: 579745 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16697279.912171] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16697279.921824] RIP: 0033:0x7fffffffe062 [16697279.925849] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16697279.946403] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [16697279.953392] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16697279.960964] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16697279.969919] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [16697279.978831] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [16697279.986398] R13: 000000c00062f000 R14: 000000c000500ea0 R15: 000000000007c943 [16697279.995343] FS: 000000c000258490 GS: 0000000000000000 [16697286.262403] potentially unexpected fatal signal 5. [16697286.267630] CPU: 35 PID: 521317 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16697286.279054] potentially unexpected fatal signal 5. [16697286.279636] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16697286.284790] CPU: 37 PID: 567974 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16697286.284791] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16697286.284796] RIP: 0033:0x7fffffffe062 [16697286.284799] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16697286.284800] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [16697286.284801] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16697286.284802] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16697286.284802] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [16697286.284803] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [16697286.284803] R13: 000000c000536800 R14: 000000c0001cd6c0 R15: 000000000007cb34 [16697286.284805] FS: 000000c000132890 GS: 0000000000000000 [16697286.294487] RIP: 0033:0x7fffffffe062 [16697286.294490] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16697286.294491] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [16697286.294493] RAX: 000000000009494e RBX: 0000000000000000 RCX: 00007fffffffe05a [16697286.294493] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [16697286.294494] RBP: 000000c00013fc90 R08: 000000c00302cd30 R09: 0000000000000000 [16697286.294495] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [16697286.294495] R13: 000000c000536800 R14: 000000c0001cd6c0 R15: 000000000007cb34 [16697286.294496] FS: 000000c000132890 GS: 0000000000000000 [16697286.351324] potentially unexpected fatal signal 5. [16697286.468231] CPU: 66 PID: 510977 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16697286.480250] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16697286.489915] RIP: 0033:0x7fffffffe062 [16697286.493917] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16697286.514503] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [16697286.521520] RAX: 000000000009494c RBX: 0000000000000000 RCX: 00007fffffffe05a [16697286.530461] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [16697286.538017] RBP: 000000c00013fc90 R08: 000000c00086e100 R09: 0000000000000000 [16697286.545584] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [16697286.554520] R13: 000000c0005e8800 R14: 000000c0004c31e0 R15: 000000000007cb2e [16697286.562082] FS: 000000000219bb90 GS: 0000000000000000 [16698332.690799] exe[566090] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55856e529ab9 cs:33 sp:7f8aa8dd3858 ax:0 si:55856e583070 di:ffffffffff600000 [16698332.807592] exe[577753] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55856e529ab9 cs:33 sp:7f8aa8dd3858 ax:0 si:55856e583070 di:ffffffffff600000 [16698332.906314] exe[565061] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d629a7bab9 cs:33 sp:7f70b3c97858 ax:0 si:55d629ad5070 di:ffffffffff600000 [16698332.927640] exe[604487] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55856e529ab9 cs:33 sp:7f8aa8dd3858 ax:0 si:55856e583070 di:ffffffffff600000 [16698333.007540] exe[609436] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d629a7bab9 cs:33 sp:7f70b3c97858 ax:0 si:55d629ad5070 di:ffffffffff600000 [16698333.021399] exe[609972] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55856e529ab9 cs:33 sp:7f8aa8dd3858 ax:0 si:55856e583070 di:ffffffffff600000 [16698333.112307] exe[577046] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d629a7bab9 cs:33 sp:7f70b3c97858 ax:0 si:55d629ad5070 di:ffffffffff600000 [16698490.535204] exe[646193] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56235191fab9 cs:33 sp:7f081f0dc858 ax:0 si:562351979062 di:ffffffffff600000 [16698491.356476] exe[648262] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56235191fab9 cs:33 sp:7f081f0fd858 ax:0 si:562351979062 di:ffffffffff600000 [16698491.376508] exe[648262] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56235191fab9 cs:33 sp:7f081f0fd858 ax:0 si:562351979062 di:ffffffffff600000 [16698491.401625] exe[648340] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56235191fab9 cs:33 sp:7f081f0fd858 ax:0 si:562351979062 di:ffffffffff600000 [16698491.424604] exe[648338] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56235191fab9 cs:33 sp:7f081f0fd858 ax:0 si:562351979062 di:ffffffffff600000 [16698491.444440] exe[648338] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56235191fab9 cs:33 sp:7f081f0fd858 ax:0 si:562351979062 di:ffffffffff600000 [16698491.464527] exe[648338] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56235191fab9 cs:33 sp:7f081f0fd858 ax:0 si:562351979062 di:ffffffffff600000 [16698491.485569] exe[648338] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56235191fab9 cs:33 sp:7f081f0fd858 ax:0 si:562351979062 di:ffffffffff600000 [16698491.514844] exe[645014] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56235191fab9 cs:33 sp:7f081f0fd858 ax:0 si:562351979062 di:ffffffffff600000 [16698491.534876] exe[645014] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56235191fab9 cs:33 sp:7f081f0fd858 ax:0 si:562351979062 di:ffffffffff600000 [16699467.951787] potentially unexpected fatal signal 5. [16699467.952345] potentially unexpected fatal signal 5. [16699467.957028] CPU: 43 PID: 677159 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16699467.957029] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16699467.957034] RIP: 0033:0x7fffffffe062 [16699467.957037] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16699467.962224] CPU: 85 PID: 677160 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16699467.962226] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16699467.962228] RIP: 0033:0x7fffffffe062 [16699467.962231] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16699467.962232] RSP: 002b:000000c00018dbf0 EFLAGS: 00000297 [16699467.962234] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16699467.962234] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16699467.962235] RBP: 000000c00018dc90 R08: 0000000000000000 R09: 0000000000000000 [16699467.962236] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018dc78 [16699467.962237] R13: 000000c00057c800 R14: 000000c000176680 R15: 00000000000a4615 [16699467.962237] FS: 000000c000132c90 GS: 0000000000000000 [16699468.103612] RSP: 002b:000000c00018dbf0 EFLAGS: 00000297 [16699468.109291] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16699468.118236] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16699468.127172] RBP: 000000c00018dc90 R08: 0000000000000000 R09: 0000000000000000 [16699468.136125] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018dc78 [16699468.145074] R13: 000000c00057c800 R14: 000000c000176680 R15: 00000000000a4615 [16699468.154026] FS: 000000c000132c90 GS: 0000000000000000 [16700613.218763] warn_bad_vsyscall: 57 callbacks suppressed [16700613.218767] exe[698994] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c781002ab9 cs:33 sp:7f10acdb7858 ax:0 si:55c78105c062 di:ffffffffff600000 [16700939.733004] exe[744837] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629138ceab9 cs:33 sp:7ff62f844ef8 ax:0 si:20000000 di:ffffffffff600000 [16701294.600813] potentially unexpected fatal signal 11. [16701294.607097] CPU: 84 PID: 724872 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16701294.619190] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16701294.628849] RIP: 0033:0x5581dcc180e9 [16701294.632823] Code: 00 31 f6 e9 09 00 00 00 66 0f 1f 84 00 00 00 00 00 b8 a6 00 00 00 0f 05 48 3d 00 f0 ff ff 77 01 c3 48 c7 c2 b0 ff ff ff f7 d8 <64> 89 02 b8 ff ff ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 [16701294.652077] RSP: 002b:00007ff799cc5448 EFLAGS: 00010213 [16701294.659137] RAX: 0000000000000016 RBX: 00005581dcc623b9 RCX: 00005581dcc180d7 [16701294.668075] RDX: ffffffffffffffb0 RSI: 000000000000000a RDI: 00007ff799cc65c0 [16701294.677012] RBP: 00007ff799cc659c R08: 000000000e300e46 R09: 00000000000007b4 [16701294.685926] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ff799cc65c0 [16701294.694893] R13: 00005581dcc623b9 R14: 00000000000f2ba3 R15: 0000000000000004 [16701294.703896] FS: 00005581dd876480 GS: 0000000000000000 [16701304.325565] potentially unexpected fatal signal 5. [16701304.330787] CPU: 52 PID: 740448 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16701304.342910] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16701304.352552] RIP: 0033:0x7fffffffe062 [16701304.356590] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16701304.377430] RSP: 002b:000000c000517ba0 EFLAGS: 00000297 [16701304.384458] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16701304.393422] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16701304.402375] RBP: 000000c000517c40 R08: 0000000000000000 R09: 0000000000000000 [16701304.411299] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000517c28 [16701304.420217] R13: 000000c0007021b0 R14: 000000c000161d40 R15: 00000000000b099f [16701304.427778] FS: 000000c000132490 GS: 0000000000000000 [16701851.370528] exe[699390] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ddd005ab9 cs:33 sp:7ee850f46858 ax:0 si:564ddd05f070 di:ffffffffff600000 [16702705.950785] exe[778653] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e785806ab9 cs:33 sp:7f7340ab3858 ax:0 si:55e785860070 di:ffffffffff600000 [16702930.390300] exe[788074] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629138ceab9 cs:33 sp:7ff62f844858 ax:0 si:562913928070 di:ffffffffff600000 [16703476.041182] potentially unexpected fatal signal 5. [16703476.046436] CPU: 42 PID: 701159 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16703476.058504] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16703476.068145] RIP: 0033:0x7fffffffe062 [16703476.072180] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16703476.092773] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [16703476.099779] RAX: 00000000000c746f RBX: 0000000000000000 RCX: 00007fffffffe05a [16703476.108748] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [16703476.117678] RBP: 000000c000193c90 R08: 000000c0001984c0 R09: 0000000000000000 [16703476.125275] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c78 [16703476.134196] R13: 000000c0007ee800 R14: 000000c000509d40 R15: 00000000000ab1e7 [16703476.143123] FS: 000000000219bb90 GS: 0000000000000000 [16703476.373588] potentially unexpected fatal signal 5. [16703476.378839] CPU: 74 PID: 708793 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16703476.390850] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16703476.400475] potentially unexpected fatal signal 5. [16703476.400483] CPU: 63 PID: 816240 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16703476.405665] RIP: 0033:0x7fffffffe062 [16703476.405670] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16703476.405671] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [16703476.405673] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16703476.405673] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16703476.405674] RBP: 000000c000193c90 R08: 0000000000000000 R09: 0000000000000000 [16703476.405674] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c78 [16703476.405675] R13: 000000c0005ee800 R14: 000000c000511860 R15: 00000000000ab1e0 [16703476.405676] FS: 000000c000700090 GS: 0000000000000000 [16703476.479973] potentially unexpected fatal signal 5. [16703476.488335] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16703476.488342] RIP: 0033:0x7fffffffe062 [16703476.488346] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16703476.488347] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [16703476.488349] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16703476.488350] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16703476.488350] RBP: 000000c000193c90 R08: 0000000000000000 R09: 0000000000000000 [16703476.488351] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c78 [16703476.488351] R13: 000000c000614800 R14: 000000c0001831e0 R15: 00000000000ab1e8 [16703476.488352] FS: 000000c000132890 GS: 0000000000000000 [16703476.597598] CPU: 5 PID: 800502 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16703476.610911] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16703476.621955] RIP: 0033:0x7fffffffe062 [16703476.627324] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16703476.647921] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [16703476.654978] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16703476.663934] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16703476.672901] RBP: 000000c000193c90 R08: 0000000000000000 R09: 0000000000000000 [16703476.681876] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c78 [16703476.690948] R13: 000000c0007ee800 R14: 000000c000509d40 R15: 00000000000ab1e7 [16703476.699874] FS: 000000000219bb90 GS: 0000000000000000 [16703725.297779] exe[822630] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637cbaf3ab9 cs:33 sp:7f7ae3237858 ax:0 si:5637cbb4d062 di:ffffffffff600000 [16703771.375125] potentially unexpected fatal signal 5. [16703771.380377] CPU: 23 PID: 801514 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16703771.392482] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16703771.402128] RIP: 0033:0x7fffffffe062 [16703771.406146] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16703771.425375] RSP: 002b:000000c0006dfa90 EFLAGS: 00000297 [16703771.432399] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16703771.441351] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16703771.450371] RBP: 000000c0006dfb20 R08: 0000000000000000 R09: 0000000000000000 [16703771.459306] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0006df9b0 [16703771.468227] R13: 000000c00013a800 R14: 000000c00052ed00 R15: 00000000000aeb53 [16703771.477177] FS: 00007f4316f896c0 GS: 0000000000000000 [16704757.926782] potentially unexpected fatal signal 5. [16704757.932006] CPU: 31 PID: 865816 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16704757.944036] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16704757.953693] RIP: 0033:0x7fffffffe062 [16704757.957739] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16704757.978362] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [16704757.985357] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16704757.994290] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16704758.003436] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [16704758.012513] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [16704758.021415] R13: 000000c0004ee060 R14: 000000c000157380 R15: 00000000000d3311 [16704758.030467] FS: 0000000001ec4910 GS: 0000000000000000 [16707087.912894] potentially unexpected fatal signal 5. [16707087.915289] potentially unexpected fatal signal 5. [16707087.916142] potentially unexpected fatal signal 5. [16707087.916146] CPU: 31 PID: 820575 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16707087.916147] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16707087.916151] RIP: 0033:0x7fffffffe062 [16707087.916154] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16707087.916155] RSP: 002b:000000c00018dbf0 EFLAGS: 00000297 [16707087.916157] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16707087.916157] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16707087.916158] RBP: 000000c00018dc90 R08: 0000000000000000 R09: 0000000000000000 [16707087.916158] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018dc78 [16707087.916159] R13: 000000c000554800 R14: 000000c000183040 R15: 00000000000c76d5 [16707087.916160] FS: 000000000219bb90 GS: 0000000000000000 [16707087.918226] CPU: 91 PID: 941055 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16707087.919023] potentially unexpected fatal signal 5. [16707087.919030] CPU: 50 PID: 941049 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16707087.919032] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16707087.919045] RIP: 0033:0x7fffffffe062 [16707087.919070] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16707087.919072] RSP: 002b:000000c00018dbf0 EFLAGS: 00000297 [16707087.919075] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16707087.919076] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16707087.919078] RBP: 000000c00018dc90 R08: 0000000000000000 R09: 0000000000000000 [16707087.919078] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018dc78 [16707087.919080] R13: 000000c000554800 R14: 000000c000183040 R15: 00000000000c76d5 [16707087.919082] FS: 000000000219bb90 GS: 0000000000000000 [16707087.923465] CPU: 29 PID: 933481 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16707087.923467] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16707087.923469] RIP: 0033:0x7fffffffe062 [16707087.923472] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16707087.923475] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [16707087.928667] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16707087.928673] RIP: 0033:0x7fffffffe062 [16707087.928677] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16707087.928678] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [16707087.928680] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16707087.928681] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16707087.928682] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [16707087.928682] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [16707087.928683] R13: 000000c0005da800 R14: 000000c0005029c0 R15: 00000000000c76d4 [16707087.928684] FS: 000000c000132490 GS: 0000000000000000 [16707088.124720] potentially unexpected fatal signal 5. [16707088.127931] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16707088.127931] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16707088.127933] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [16707088.127936] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [16707088.136864] CPU: 84 PID: 830427 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16707088.136865] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16707088.136870] RIP: 0033:0x7fffffffe062 [16707088.136873] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16707088.136874] RSP: 002b:000000c00018dbf0 EFLAGS: 00000297 [16707088.136875] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16707088.136876] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16707088.136877] RBP: 000000c00018dc90 R08: 0000000000000000 R09: 0000000000000000 [16707088.136877] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018dc78 [16707088.136878] R13: 000000c000554800 R14: 000000c000183040 R15: 00000000000c76d5 [16707088.136878] FS: 000000000219bb90 GS: 0000000000000000 [16707088.175997] potentially unexpected fatal signal 5. [16707088.177125] R13: 000000c0005da800 R14: 000000c0005029c0 R15: 00000000000c76d4 [16707088.181116] CPU: 43 PID: 827962 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16707088.181118] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16707088.181123] RIP: 0033:0x7fffffffe062 [16707088.181126] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16707088.181126] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [16707088.181128] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16707088.181128] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16707088.181129] RBP: 000000c000193c90 R08: 0000000000000000 R09: 0000000000000000 [16707088.181129] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c78 [16707088.181130] R13: 000000c0003f3000 R14: 000000c00049a680 R15: 00000000000c76d6 [16707088.181131] FS: 000000c000180090 GS: 0000000000000000 [16707088.551026] FS: 000000c000132490 GS: 0000000000000000 [16707817.395182] potentially unexpected fatal signal 5. [16707817.400436] CPU: 54 PID: 981754 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16707817.412431] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16707817.422076] RIP: 0033:0x7fffffffe062 [16707817.426104] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16707817.446670] RSP: 002b:000000c000027a90 EFLAGS: 00000297 [16707817.453676] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16707817.462578] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16707817.470119] RBP: 000000c000027b20 R08: 0000000000000000 R09: 0000000000000000 [16707817.479082] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0000279b0 [16707817.488059] R13: 000000c000180800 R14: 000000c0005984e0 R15: 00000000000eeeed [16707817.496992] FS: 00007fd6d97fa6c0 GS: 0000000000000000 [16709217.347247] exe[950889] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556408e5fab9 cs:33 sp:7f5ff1f7b858 ax:0 si:556408eb9062 di:ffffffffff600000 [16709217.444848] exe[924728] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556408e5fab9 cs:33 sp:7f5ff1f5a858 ax:0 si:556408eb9062 di:ffffffffff600000 [16709217.576200] exe[924703] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556408e5fab9 cs:33 sp:7f5ff1f7b858 ax:0 si:556408eb9062 di:ffffffffff600000 [16709581.797600] exe[22031] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d0a7d2ab9 cs:33 sp:7fdc671fe858 ax:0 si:556d0a82c062 di:ffffffffff600000 [16709581.857243] exe[22021] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d0a7d2ab9 cs:33 sp:7fdc671fe858 ax:0 si:556d0a82c062 di:ffffffffff600000 [16709581.957356] exe[25180] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d0a7d2ab9 cs:33 sp:7fdc671fe858 ax:0 si:556d0a82c062 di:ffffffffff600000 [16709581.988871] exe[24551] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d0a7d2ab9 cs:33 sp:7fdc671dd858 ax:0 si:556d0a82c062 di:ffffffffff600000 [16710122.317599] potentially unexpected fatal signal 5. [16710122.317622] potentially unexpected fatal signal 5. [16710122.322850] CPU: 44 PID: 970165 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16710122.322851] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16710122.322856] RIP: 0033:0x7fffffffe062 [16710122.322859] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16710122.328065] CPU: 47 PID: 920215 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16710122.328066] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16710122.328069] RIP: 0033:0x7fffffffe062 [16710122.328071] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16710122.328072] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [16710122.328074] RAX: 0000000000008644 RBX: 0000000000000000 RCX: 00007fffffffe05a [16710122.328074] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [16710122.328075] RBP: 000000c00013fc40 R08: 000000c0004182e0 R09: 0000000000000000 [16710122.328075] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [16710122.328076] R13: 000000c0005ec060 R14: 000000c000182ea0 R15: 00000000000e09d9 [16710122.328076] FS: 0000000001ec4910 GS: 0000000000000000 [16710122.349552] potentially unexpected fatal signal 5. [16710122.349728] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [16710122.353689] CPU: 23 PID: 920645 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16710122.353692] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16710122.353699] RIP: 0033:0x7fffffffe062 [16710122.353703] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16710122.353708] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [16710122.372903] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16710122.372904] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16710122.372905] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [16710122.372905] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc28 [16710122.372906] R13: 000000c0005ec060 R14: 000000c000182ea0 R15: 00000000000e09d9 [16710122.372907] FS: 0000000001ec4910 GS: 0000000000000000 [16710122.579116] RAX: 0000000000008643 RBX: 0000000000000000 RCX: 00007fffffffe05a [16710122.586665] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [16710122.594210] RBP: 000000c00013fc40 R08: 000000c0004a0d30 R09: 0000000000000000 [16710122.601857] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [16710122.609412] R13: 000000c0005ec060 R14: 000000c000182ea0 R15: 00000000000e09d9 [16710122.616967] FS: 0000000001ec4910 GS: 0000000000000000 [16710367.212258] exe[935287] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c9d1e55ab9 cs:33 sp:7f959265b858 ax:0 si:55c9d1eaf062 di:ffffffffff600000 [16710700.737363] potentially unexpected fatal signal 5. [16710700.742594] CPU: 21 PID: 945919 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16710700.754586] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16710700.764208] RIP: 0033:0x7fffffffe062 [16710700.768169] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16710700.787366] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [16710700.792997] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16710700.800540] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16710700.808135] RBP: 000000c000193c90 R08: 0000000000000000 R09: 0000000000000000 [16710700.815660] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c78 [16710700.823200] R13: 000000c00056c800 R14: 000000c000483520 R15: 00000000000e5f46 [16710700.830744] FS: 000000c000133090 GS: 0000000000000000 [16710700.899413] potentially unexpected fatal signal 5. [16710700.905557] CPU: 14 PID: 942183 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16710700.918893] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16710700.928525] RIP: 0033:0x7fffffffe062 [16710700.933887] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16710700.953064] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [16710700.958772] RAX: 000000000000c3e4 RBX: 0000000000000000 RCX: 00007fffffffe05a [16710700.966292] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [16710700.973842] RBP: 000000c000193c90 R08: 000000c000a34790 R09: 0000000000000000 [16710700.982736] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c78 [16710700.991644] R13: 000000c00056c800 R14: 000000c000483520 R15: 00000000000e5f46 [16710701.000564] FS: 000000c000133090 GS: 0000000000000000 [16710701.345431] potentially unexpected fatal signal 5. [16710701.350684] CPU: 8 PID: 961983 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16710701.362562] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16710701.372183] RIP: 0033:0x7fffffffe062 [16710701.376144] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16710701.395371] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [16710701.402472] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16710701.410011] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16710701.418939] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [16710701.427848] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc78 [16710701.436789] R13: 000000c000196800 R14: 000000c000428340 R15: 00000000000e5f33 [16710701.445723] FS: 000000c000132890 GS: 0000000000000000 [16710702.105949] potentially unexpected fatal signal 5. [16710702.111190] CPU: 83 PID: 963374 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16710702.123165] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16710702.132811] RIP: 0033:0x7fffffffe062 [16710702.136768] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16710702.155937] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [16710702.161562] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16710702.169141] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16710702.178081] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [16710702.187030] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc78 [16710702.195943] R13: 000000c000196800 R14: 000000c000428340 R15: 00000000000e5f33 [16710702.204862] FS: 000000c000132890 GS: 0000000000000000 [16710898.853118] potentially unexpected fatal signal 5. [16710898.858345] CPU: 1 PID: 980508 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16710898.870264] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16710898.879888] RIP: 0033:0x7fffffffe062 [16710898.883862] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16710898.903089] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [16710898.908758] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16710898.916301] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16710898.923853] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [16710898.931412] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc78 [16710898.938976] R13: 000000c00051a800 R14: 000000c0001a11e0 R15: 00000000000e8ffb [16710898.946502] FS: 000000c000180090 GS: 0000000000000000 [16710899.283012] potentially unexpected fatal signal 5. [16710899.288295] CPU: 72 PID: 963343 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16710899.300395] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16710899.310054] RIP: 0033:0x7fffffffe062 [16710899.314085] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16710899.334770] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [16710899.341793] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16710899.350770] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16710899.359743] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [16710899.362643] potentially unexpected fatal signal 5. [16710899.368662] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc78 [16710899.375205] CPU: 10 PID: 63430 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16710899.375208] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16710899.375213] RIP: 0033:0x7fffffffe062 [16710899.375216] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16710899.375217] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [16710899.375219] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16710899.375220] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16710899.375221] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [16710899.375221] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc78 [16710899.375222] R13: 000000c00051a800 R14: 000000c0001a11e0 R15: 00000000000e8ffb [16710899.375222] FS: 000000c000180090 GS: 0000000000000000 [16710899.486305] R13: 000000c00051a800 R14: 000000c0001a11e0 R15: 00000000000e8ffb [16710899.495364] FS: 000000c000180090 GS: 0000000000000000 [16712348.958867] potentially unexpected fatal signal 11. [16712348.964190] CPU: 63 PID: 12437 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16712348.976079] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16712348.985707] RIP: 0033:0x55c7db756066 [16712348.989685] Code: 8d 3c 30 4c 89 de 4c 89 54 24 38 e8 14 ae 02 00 4c 8b 54 24 38 85 c0 0f 85 57 01 00 00 48 8b 44 24 28 48 89 df 4c 89 54 24 38 <4c> 89 93 98 06 00 00 48 89 83 90 06 00 00 48 8d 83 10 03 00 00 4c [16712349.009130] RSP: 002b:00007f2eacb131d0 EFLAGS: 00010246 [16712349.014777] RAX: 00007f57dec08000 RBX: 00007f57dec286c0 RCX: 000055c7db780e67 [16712349.022397] RDX: 0000000000000003 RSI: 0000000000020000 RDI: 00007f57dec286c0 [16712349.029962] RBP: 0000000000000000 R08: 00000000ffffffff R09: 0000000000000000 [16712349.037504] R10: 0000000000021000 R11: 0000000000000206 R12: 00007f2eacb13470 [16712349.046440] R13: ffffffffffffffc0 R14: 0000000000001000 R15: 0000000000000000 [16712349.053993] FS: 000055c7dc3e0480 GS: 0000000000000000 [16713428.086803] exe[194106] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a61a5aaab9 cs:33 sp:7f128bc33858 ax:0 si:55a61a604062 di:ffffffffff600000 [16713430.791717] exe[156200] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eade38cab9 cs:33 sp:7fc72636c858 ax:0 si:55eade3e6062 di:ffffffffff600000 [16713433.298608] exe[192108] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e79ad3dab9 cs:33 sp:7ebad3472858 ax:0 si:55e79ad97062 di:ffffffffff600000 [16713444.736785] exe[165223] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559475fddab9 cs:33 sp:7ff31cbce858 ax:0 si:559476037062 di:ffffffffff600000 [16713462.532765] exe[188082] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bc2b290ab9 cs:33 sp:7fcc2d53b858 ax:0 si:55bc2b2ea062 di:ffffffffff600000 [16713716.188880] exe[180409] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eacef83ab9 cs:33 sp:7fe20a2dc858 ax:0 si:55eacefdd062 di:ffffffffff600000 [16713750.175539] exe[194777] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5580787c3ab9 cs:33 sp:7eecd8135858 ax:0 si:55807881d062 di:ffffffffff600000 [16713753.689240] exe[199056] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cbed54eab9 cs:33 sp:7f7561a9f858 ax:0 si:55cbed5a8062 di:ffffffffff600000 [16715503.229179] exe[202495] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a61a5b8db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:40000000 [16715503.327075] exe[209751] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a61a5b8db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:40000000 [16715503.346464] exe[179005] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a61a5b8db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:40000000 [16715503.452012] exe[179005] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a61a5b8db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:40000000 [16716005.488140] potentially unexpected fatal signal 5. [16716005.493362] CPU: 71 PID: 236045 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16716005.505391] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16716005.515031] RIP: 0033:0x7fffffffe062 [16716005.518999] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16716005.538208] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [16716005.543851] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16716005.551397] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16716005.558936] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [16716005.566472] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [16716005.575378] R13: 000000c0005de800 R14: 000000c000497d40 R15: 000000000001f96e [16716005.582909] FS: 000000c0004a0090 GS: 0000000000000000 [16716005.633645] potentially unexpected fatal signal 5. [16716005.638861] CPU: 20 PID: 162955 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16716005.650848] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16716005.660474] RIP: 0033:0x7fffffffe062 [16716005.665807] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16716005.685187] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [16716005.692164] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16716005.699699] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16716005.708629] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [16716005.716170] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [16716005.723721] R13: 000000c0005de800 R14: 000000c000497d40 R15: 000000000001f96e [16716005.730179] potentially unexpected fatal signal 5. [16716005.731269] FS: 000000c0004a0090 GS: 0000000000000000 [16716005.732174] potentially unexpected fatal signal 5. [16716005.732179] CPU: 0 PID: 129667 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16716005.732181] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16716005.732186] RIP: 0033:0x7fffffffe062 [16716005.732189] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16716005.732190] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [16716005.732193] RAX: 0000000000039a1e RBX: 0000000000000000 RCX: 00007fffffffe05a [16716005.732194] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [16716005.732195] RBP: 000000c00013fc90 R08: 000000c0005e06a0 R09: 0000000000000000 [16716005.732196] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [16716005.732197] R13: 000000c0005de800 R14: 000000c000497d40 R15: 000000000001f96e [16716005.732198] FS: 000000c0004a0090 GS: 0000000000000000 [16716005.736454] CPU: 69 PID: 236054 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16716005.756101] potentially unexpected fatal signal 5. [16716005.760527] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16716005.770280] CPU: 31 PID: 155255 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16716005.774251] RIP: 0033:0x7fffffffe062 [16716005.774257] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16716005.793532] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16716005.799076] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [16716005.799078] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16716005.799078] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16716005.799079] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [16716005.799080] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [16716005.799080] R13: 000000c0005de800 R14: 000000c000497d40 R15: 000000000001f96e [16716005.799081] FS: 000000c0004a0090 GS: 0000000000000000 [16716005.828734] potentially unexpected fatal signal 5. [16716005.830673] RIP: 0033:0x7fffffffe062 [16716005.830680] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16716005.838252] CPU: 13 PID: 233245 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16716005.838254] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16716005.838260] RIP: 0033:0x7fffffffe062 [16716005.838263] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16716005.838264] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [16716005.838266] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16716005.838267] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16716005.838268] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [16716005.838268] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [16716005.838269] R13: 000000c0005de800 R14: 000000c000497d40 R15: 000000000001f96e [16716005.838271] FS: 000000c0004a0090 GS: 0000000000000000 [16716006.096189] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [16716006.101844] RAX: 0000000000039a19 RBX: 0000000000000000 RCX: 00007fffffffe05a [16716006.110738] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [16716006.119689] RBP: 000000c00013fc90 R08: 000000c000867b40 R09: 0000000000000000 [16716006.127237] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [16716006.134792] R13: 000000c0005de800 R14: 000000c000497d40 R15: 000000000001f96e [16716006.143738] FS: 000000c0004a0090 GS: 0000000000000000 [16716014.909349] potentially unexpected fatal signal 5. [16716014.914568] CPU: 24 PID: 151368 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16716014.926555] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16716014.936187] RIP: 0033:0x7fffffffe062 [16716014.940194] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16716014.960753] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [16716014.967728] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16716014.976634] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16716014.985564] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [16716014.994488] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [16716015.003387] R13: 000000c00053e800 R14: 000000c0008881a0 R15: 000000000001ffdf [16716015.012299] FS: 000000c000180090 GS: 0000000000000000 [16716015.420856] potentially unexpected fatal signal 5. [16716015.426079] CPU: 8 PID: 153690 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16716015.437987] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16716015.447641] RIP: 0033:0x7fffffffe062 [16716015.451640] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16716015.472220] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [16716015.479201] RAX: 0000000000039c6c RBX: 0000000000000000 RCX: 00007fffffffe05a [16716015.486747] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [16716015.495641] RBP: 000000c000193c90 R08: 000000c00414f870 R09: 0000000000000000 [16716015.504580] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c78 [16716015.513457] R13: 000000c000560800 R14: 000000c000007ba0 R15: 0000000000020057 [16716015.522404] FS: 000000c000180090 GS: 0000000000000000 [16716112.141462] potentially unexpected fatal signal 5. [16716112.146677] CPU: 75 PID: 165504 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16716112.158645] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16716112.168287] RIP: 0033:0x7fffffffe062 [16716112.172287] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16716112.192036] RSP: 002b:000000c00018dbf0 EFLAGS: 00000297 [16716112.197668] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16716112.205216] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16716112.212754] RBP: 000000c00018dc90 R08: 0000000000000000 R09: 0000000000000000 [16716112.220298] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018dc78 [16716112.227846] R13: 000000c000575800 R14: 000000c0004a2d00 R15: 00000000000242aa [16716112.235403] FS: 000000c000132490 GS: 0000000000000000 [16717219.492819] exe[251423] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d2f6222ab9 cs:33 sp:7f100ebc9858 ax:0 si:55d2f627c070 di:ffffffffff600000 [16717219.584264] exe[271915] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d2f6222ab9 cs:33 sp:7f100ebc9858 ax:0 si:55d2f627c070 di:ffffffffff600000 [16717219.675267] exe[272000] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d2f6222ab9 cs:33 sp:7f100ebc9858 ax:0 si:55d2f627c070 di:ffffffffff600000 [16717219.768513] exe[272247] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d2f6222ab9 cs:33 sp:7f100ebc9858 ax:0 si:55d2f627c070 di:ffffffffff600000 [16717274.924904] exe[277417] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d77b645ab9 cs:33 sp:7ed22e579858 ax:0 si:55d77b69f070 di:ffffffffff600000 [16718254.946911] exe[281678] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cabf878ab9 cs:33 sp:7f99981feef8 ax:0 si:20000000 di:ffffffffff600000 [16718255.043162] exe[284189] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cabf878ab9 cs:33 sp:7f99981feef8 ax:0 si:20000000 di:ffffffffff600000 [16718255.144378] exe[284258] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cabf878ab9 cs:33 sp:7f99981feef8 ax:0 si:20000000 di:ffffffffff600000 [16718255.238673] exe[281165] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cabf878ab9 cs:33 sp:7f99981feef8 ax:0 si:20000000 di:ffffffffff600000 [16719618.372926] potentially unexpected fatal signal 5. [16719618.378168] CPU: 45 PID: 304932 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16719618.390163] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16719618.399801] RIP: 0033:0x7fffffffe062 [16719618.403763] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16719618.423622] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [16719618.429237] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16719618.436769] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16719618.444299] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [16719618.451857] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [16719618.459402] R13: 000000c0005aa800 R14: 000000c00045a340 R15: 0000000000039d28 [16719618.466976] FS: 000000000219bb90 GS: 0000000000000000 [16719618.929804] potentially unexpected fatal signal 5. [16719618.935045] CPU: 82 PID: 301681 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16719618.947032] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16719618.956683] RIP: 0033:0x7fffffffe062 [16719618.960659] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16719618.979880] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [16719618.986884] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16719618.995823] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16719619.004738] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [16719619.013634] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc78 [16719619.022593] R13: 000000c0002cc800 R14: 000000c000183040 R15: 0000000000039d1c [16719619.031473] FS: 000000000219bb90 GS: 0000000000000000 [16719634.606117] potentially unexpected fatal signal 5. [16719634.611337] CPU: 15 PID: 238638 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16719634.623318] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16719634.632962] RIP: 0033:0x7fffffffe062 [16719634.636933] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16719634.656159] RSP: 002b:000000c000193ba0 EFLAGS: 00000297 [16719634.663190] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16719634.672102] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16719634.681022] RBP: 000000c000193c40 R08: 0000000000000000 R09: 0000000000000000 [16719634.689939] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c28 [16719634.698888] R13: 000000c000197770 R14: 000000c00017f860 R15: 000000000003a3ac [16719634.707797] FS: 0000000001ec4910 GS: 0000000000000000 [16719641.123164] potentially unexpected fatal signal 5. [16719641.128399] CPU: 34 PID: 295226 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16719641.140391] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16719641.150012] RIP: 0033:0x7fffffffe062 [16719641.153972] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16719641.173162] RSP: 002b:000000c0006a3a90 EFLAGS: 00000297 [16719641.178793] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16719641.186410] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16719641.193937] RBP: 000000c0006a3b20 R08: 0000000000000000 R09: 0000000000000000 [16719641.201491] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0006a39b0 [16719641.209044] R13: 00000000026f82e0 R14: 000000c00057da00 R15: 000000000003a584 [16719641.217983] FS: 0000000003fff3c0 GS: 0000000000000000 [16719641.551942] potentially unexpected fatal signal 5. [16719641.557195] CPU: 44 PID: 295258 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16719641.569171] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16719641.578815] RIP: 0033:0x7fffffffe062 [16719641.582783] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16719641.601969] RSP: 002b:000000c0006a3a90 EFLAGS: 00000297 [16719641.607624] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16719641.615183] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16719641.622773] RBP: 000000c0006a3b20 R08: 0000000000000000 R09: 0000000000000000 [16719641.631694] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0006a39b0 [16719641.640654] R13: 00000000026f82e0 R14: 000000c00057da00 R15: 000000000003a584 [16719641.649545] FS: 0000000003fff3c0 GS: 0000000000000000 [16720335.455631] exe[326686] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b03bbeab9 cs:33 sp:7f63973e3858 ax:0 si:558b03c18070 di:ffffffffff600000 [16720335.535240] exe[332784] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b03bbeab9 cs:33 sp:7f63973e3858 ax:0 si:558b03c18070 di:ffffffffff600000 [16720335.603081] exe[318176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b03bbeab9 cs:33 sp:7f63973e3858 ax:0 si:558b03c18070 di:ffffffffff600000 [16720335.805466] exe[336737] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b03bbeab9 cs:33 sp:7f63973e3858 ax:0 si:558b03c18070 di:ffffffffff600000 [16722439.921370] exe[336171] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0b106dab9 cs:33 sp:7fc0b743a858 ax:0 si:55f0b10c7062 di:ffffffffff600000 [16722440.011473] exe[352735] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0b106dab9 cs:33 sp:7fc0b743a858 ax:0 si:55f0b10c7062 di:ffffffffff600000 [16722440.103486] exe[333741] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0b106dab9 cs:33 sp:7fc0b67fe858 ax:0 si:55f0b10c7062 di:ffffffffff600000 [16723163.330423] exe[307712] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6968a6ab9 cs:33 sp:7f9acece7858 ax:0 si:55d696900062 di:ffffffffff600000 [16723163.380539] exe[337793] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6968a6ab9 cs:33 sp:7f9acece7858 ax:0 si:55d696900062 di:ffffffffff600000 [16723163.442358] exe[336569] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6968a6ab9 cs:33 sp:7f9acece7858 ax:0 si:55d696900062 di:ffffffffff600000 [16723163.499278] exe[307908] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6968a6ab9 cs:33 sp:7f9acece7858 ax:0 si:55d696900062 di:ffffffffff600000 [16723239.966768] potentially unexpected fatal signal 5. [16723239.972029] CPU: 40 PID: 379504 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16723239.984009] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16723239.993625] RIP: 0033:0x7fffffffe062 [16723239.997582] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16723240.016741] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [16723240.022500] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16723240.030072] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16723240.037615] RBP: 000000c000193c90 R08: 0000000000000000 R09: 0000000000000000 [16723240.046559] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c78 [16723240.055468] R13: 000000c00051a000 R14: 000000c000504820 R15: 000000000004abca [16723240.062996] FS: 000000c000132c90 GS: 0000000000000000 [16723240.121190] potentially unexpected fatal signal 5. [16723240.126605] CPU: 44 PID: 379505 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16723240.140120] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16723240.151121] RIP: 0033:0x7fffffffe062 [16723240.156451] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16723240.177114] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [16723240.184104] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16723240.193008] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16723240.201907] RBP: 000000c000193c90 R08: 0000000000000000 R09: 0000000000000000 [16723240.210820] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c78 [16723240.219747] R13: 000000c00051a000 R14: 000000c000504820 R15: 000000000004abca [16723240.228653] FS: 000000c000132c90 GS: 0000000000000000 [16723291.280630] potentially unexpected fatal signal 5. [16723291.285913] CPU: 72 PID: 313358 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16723291.297923] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16723291.307556] RIP: 0033:0x7fffffffe062 [16723291.311582] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16723291.330846] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [16723291.337873] RAX: 000000000005ec45 RBX: 0000000000000000 RCX: 00007fffffffe05a [16723291.346796] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [16723291.355730] RBP: 000000c00018fc40 R08: 000000c00035c790 R09: 0000000000000000 [16723291.364658] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [16723291.373585] R13: 000000c0006802a0 R14: 000000c000511380 R15: 000000000004c6f9 [16723291.382505] FS: 000000c000180090 GS: 0000000000000000 [16723312.499726] potentially unexpected fatal signal 5. [16723312.503146] potentially unexpected fatal signal 5. [16723312.504975] CPU: 10 PID: 392320 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16723312.510164] CPU: 95 PID: 392321 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16723312.510165] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16723312.510170] RIP: 0033:0x7fffffffe062 [16723312.510173] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16723312.510174] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [16723312.510176] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16723312.510176] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16723312.510177] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [16723312.510177] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc28 [16723312.510178] R13: 000000c000478150 R14: 000000c0001d5380 R15: 000000000004cd7e [16723312.510179] FS: 0000000001ec4910 GS: 0000000000000000 [16723312.523808] potentially unexpected fatal signal 5. [16723312.534113] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16723312.534120] RIP: 0033:0x7fffffffe062 [16723312.534124] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16723312.543803] CPU: 75 PID: 392326 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16723312.543805] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16723312.543809] RIP: 0033:0x7fffffffe062 [16723312.543812] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16723312.543813] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [16723312.543814] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16723312.543815] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16723312.543816] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [16723312.543816] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc28 [16723312.543817] R13: 000000c000478150 R14: 000000c0001d5380 R15: 000000000004cd7e [16723312.543818] FS: 0000000001ec4910 GS: 0000000000000000 [16723312.769703] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [16723312.776720] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16723312.785659] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16723312.794597] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [16723312.803506] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc28 [16723312.812442] R13: 000000c000478150 R14: 000000c0001d5380 R15: 000000000004cd7e [16723312.821330] FS: 0000000001ec4910 GS: 0000000000000000 [16723314.663286] potentially unexpected fatal signal 5. [16723314.668622] CPU: 63 PID: 392578 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16723314.680600] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16723314.690256] RIP: 0033:0x7fffffffe062 [16723314.694277] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16723314.714860] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [16723314.721892] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16723314.730913] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16723314.739858] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [16723314.748780] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [16723314.757736] R13: 000000c000564800 R14: 000000c0004b64e0 R15: 000000000005f071 [16723314.766684] FS: 000000c000518090 GS: 0000000000000000 [16723786.421684] exe[388919] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561be7980ab9 cs:33 sp:7f0804825858 ax:0 si:561be79da070 di:ffffffffff600000 [16723786.503475] exe[402133] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561be7980ab9 cs:33 sp:7f0804825858 ax:0 si:561be79da070 di:ffffffffff600000 [16723786.507553] exe[404177] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5ad14eab9 cs:33 sp:7f85d7f4f858 ax:0 si:55a5ad1a8070 di:ffffffffff600000 [16723786.513069] exe[397044] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56369befcab9 cs:33 sp:7fde4ca92858 ax:0 si:56369bf56070 di:ffffffffff600000 [16723786.575656] exe[397187] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56369befcab9 cs:33 sp:7fde4ca92858 ax:0 si:56369bf56070 di:ffffffffff600000 [16723786.589119] exe[398687] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561be7980ab9 cs:33 sp:7f0804825858 ax:0 si:561be79da070 di:ffffffffff600000 [16723786.620085] exe[395757] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5ad14eab9 cs:33 sp:7f85d7f4f858 ax:0 si:55a5ad1a8070 di:ffffffffff600000 [16723786.656336] exe[388948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56369befcab9 cs:33 sp:7fde4ca92858 ax:0 si:56369bf56070 di:ffffffffff600000 [16723786.680054] exe[398160] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561be7980ab9 cs:33 sp:7f0804825858 ax:0 si:561be79da070 di:ffffffffff600000 [16723786.708603] exe[394846] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5ad14eab9 cs:33 sp:7f85d7f4f858 ax:0 si:55a5ad1a8070 di:ffffffffff600000 [16724919.753661] exe[448689] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f18e875ab9 cs:33 sp:7fe0dc926858 ax:0 si:55f18e8cf062 di:ffffffffff600000 [16726517.065038] potentially unexpected fatal signal 5. [16726517.070262] CPU: 2 PID: 483564 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16726517.082155] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16726517.091804] RIP: 0033:0x7fffffffe062 [16726517.095781] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16726517.115038] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [16726517.120682] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16726517.128231] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16726517.137158] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [16726517.146080] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [16726517.154976] R13: 000000c000388800 R14: 000000c0004b6ea0 R15: 000000000006f274 [16726517.162513] FS: 000000c000590090 GS: 0000000000000000 [16726523.542248] potentially unexpected fatal signal 5. [16726523.547469] CPU: 28 PID: 481378 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16726523.559472] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16726523.569178] RIP: 0033:0x7fffffffe062 [16726523.574561] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16726523.595204] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [16726523.602162] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16726523.611128] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16726523.618712] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [16726523.626291] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [16726523.635210] R13: 000000c0001c0800 R14: 000000c0002024e0 R15: 000000000006f275 [16726523.644156] FS: 000000c000132890 GS: 0000000000000000 [16726550.517818] potentially unexpected fatal signal 5. [16726550.523068] CPU: 81 PID: 484666 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16726550.535107] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16726550.544786] RIP: 0033:0x7fffffffe062 [16726550.548830] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16726550.569403] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [16726550.576524] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16726550.585454] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16726550.594398] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [16726550.603323] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc78 [16726550.612242] R13: 000000c0005b6800 R14: 000000c00058a680 R15: 00000000000764e3 [16726550.621158] FS: 000000000219bb90 GS: 0000000000000000 [16726867.181233] potentially unexpected fatal signal 5. [16726867.186483] CPU: 34 PID: 398215 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16726867.198474] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16726867.208132] RIP: 0033:0x7fffffffe062 [16726867.212142] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16726867.232682] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [16726867.239682] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16726867.248694] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16726867.257583] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [16726867.266492] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [16726867.275412] R13: 000000c00052f860 R14: 000000c0004a4ea0 R15: 000000000005d548 [16726867.284348] FS: 000000c000180090 GS: 0000000000000000 [16728015.448162] exe[535457] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559c972b6ab9 cs:33 sp:7ecf38de0858 ax:0 si:559c97310070 di:ffffffffff600000 [16728660.896410] exe[500244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f30f74eab9 cs:33 sp:7f3a2d17fef8 ax:0 si:20000000 di:ffffffffff600000 [16729560.106397] exe[540837] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f30f74eab9 cs:33 sp:7f3a2d17f858 ax:0 si:55f30f7a8070 di:ffffffffff600000 [16729738.299353] exe[508869] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55beb7540ab9 cs:33 sp:7f27a5757858 ax:0 si:55beb759a070 di:ffffffffff600000 [16730266.927611] potentially unexpected fatal signal 5. [16730266.932853] CPU: 92 PID: 548256 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16730266.944838] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16730266.954478] RIP: 0033:0x7fffffffe062 [16730266.958464] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16730266.977697] RSP: 002b:000000c00060fbf0 EFLAGS: 00000297 [16730266.984761] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16730266.993667] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16730267.002612] RBP: 000000c00060fc90 R08: 0000000000000000 R09: 0000000000000000 [16730267.011551] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00060fc78 [16730267.020476] R13: 000000c000616800 R14: 000000c0004b2680 R15: 0000000000077062 [16730267.029399] FS: 000000c00048c890 GS: 0000000000000000 [16730267.153945] potentially unexpected fatal signal 5. [16730267.159194] CPU: 46 PID: 587620 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16730267.172565] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16730267.183582] RIP: 0033:0x7fffffffe062 [16730267.188959] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16730267.209578] RSP: 002b:000000c00060fbf0 EFLAGS: 00000297 [16730267.216569] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16730267.224956] potentially unexpected fatal signal 5. [16730267.225482] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16730267.230641] CPU: 38 PID: 549994 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16730267.230643] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16730267.230647] RIP: 0033:0x7fffffffe062 [16730267.230651] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16730267.239563] RBP: 000000c00060fc90 R08: 0000000000000000 R09: 0000000000000000 [16730267.239565] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00060fc78 [16730267.239565] R13: 000000c000616800 R14: 000000c0004b2680 R15: 0000000000077062 [16730267.239566] FS: 000000c00048c890 GS: 0000000000000000 [16730267.319402] RSP: 002b:000000c00060fbf0 EFLAGS: 00000297 [16730267.326433] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16730267.335330] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16730267.342868] RBP: 000000c00060fc90 R08: 0000000000000000 R09: 0000000000000000 [16730267.351773] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00060fc78 [16730267.359314] R13: 000000c000616800 R14: 000000c0004b2680 R15: 0000000000077062 [16730267.368223] FS: 000000c00048c890 GS: 0000000000000000 [16731164.163947] exe[628900] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56160822cab9 cs:33 sp:7ff9d1871858 ax:0 si:561608286062 di:ffffffffff600000 [16731164.341319] exe[584258] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56160822cab9 cs:33 sp:7ff9d1871858 ax:0 si:561608286062 di:ffffffffff600000 [16731164.499860] exe[624709] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56160822cab9 cs:33 sp:7ff9d182f858 ax:0 si:561608286062 di:ffffffffff600000 [16731419.336024] exe[625104] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5643da553ab9 cs:33 sp:7f9d376cf858 ax:0 si:5643da5ad070 di:ffffffffff600000 [16731708.813217] potentially unexpected fatal signal 5. [16731708.818452] CPU: 26 PID: 646187 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16731708.830468] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16731708.840133] RIP: 0033:0x7fffffffe062 [16731708.844262] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16731708.864902] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [16731708.871905] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16731708.880826] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16731708.889762] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [16731708.898696] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [16731708.907625] R13: 000000c000620800 R14: 000000c00021b860 R15: 000000000009d58c [16731708.916570] FS: 000000c00026d090 GS: 0000000000000000 [16731811.584890] exe[646965] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5643da553ab9 cs:33 sp:7f9d376cf858 ax:0 si:5643da5ad062 di:ffffffffff600000 [16731831.211397] potentially unexpected fatal signal 5. [16731831.216623] CPU: 66 PID: 650764 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16731831.228604] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16731831.238250] RIP: 0033:0x7fffffffe062 [16731831.242280] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16731831.262863] RSP: 002b:000000c00018dbf0 EFLAGS: 00000297 [16731831.269830] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16731831.278734] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16731831.287631] RBP: 000000c00018dc90 R08: 0000000000000000 R09: 0000000000000000 [16731831.296533] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018dc78 [16731831.305442] R13: 000000c000461800 R14: 000000c00017c4e0 R15: 000000000009e7f5 [16731831.314365] FS: 000000c000132890 GS: 0000000000000000 [16732387.946977] potentially unexpected fatal signal 5. [16732387.952210] CPU: 73 PID: 669736 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16732387.964194] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16732387.973825] RIP: 0033:0x7fffffffe062 [16732387.977826] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16732387.997918] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [16732388.004923] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16732388.013874] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16732388.022798] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [16732388.031722] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc78 [16732388.040615] R13: 000000c000556800 R14: 000000c0001dcea0 R15: 000000000008f8e0 [16732388.048134] FS: 000000c000132490 GS: 0000000000000000 [16732474.321926] potentially unexpected fatal signal 5. [16732474.327146] CPU: 72 PID: 672247 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16732474.339163] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16732474.348809] RIP: 0033:0x7fffffffe062 [16732474.352847] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16732474.372044] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [16732474.379098] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16732474.387991] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16732474.396896] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [16732474.399968] potentially unexpected fatal signal 5. [16732474.405826] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [16732474.412373] CPU: 1 PID: 672251 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16732474.412375] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16732474.412380] RIP: 0033:0x7fffffffe062 [16732474.412384] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16732474.412385] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [16732474.412387] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16732474.412387] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16732474.412388] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [16732474.412389] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [16732474.412390] R13: 000000c0005dc800 R14: 000000c000496340 R15: 00000000000940d8 [16732474.412391] FS: 000000c000132890 GS: 0000000000000000 [16732474.530071] R13: 000000c0005dc800 R14: 000000c000496340 R15: 00000000000940d8 [16732474.539015] FS: 000000c000132890 GS: 0000000000000000 [16732594.285283] exe[606687] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560d6cd48ab9 cs:33 sp:7ff16b77b858 ax:0 si:560d6cda2062 di:ffffffffff600000 [16732754.869884] potentially unexpected fatal signal 5. [16732754.875104] CPU: 29 PID: 688101 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16732754.887112] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16732754.896866] RIP: 0033:0x7fffffffe062 [16732754.900911] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16732754.921500] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [16732754.928496] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16732754.937420] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16732754.946340] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [16732754.955267] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc78 [16732754.964180] R13: 000000c0005ca800 R14: 000000c000501d40 R15: 00000000000a7aa6 [16732754.973119] FS: 000000000219bb90 GS: 0000000000000000 [16733778.917346] exe[614674] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ca4f790ab9 cs:33 sp:7f3aa4103858 ax:0 si:55ca4f7ea062 di:ffffffffff600000 [16734020.967919] exe[630775] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c983fd9ab9 cs:33 sp:7ea86d3fe858 ax:0 si:55c984033062 di:ffffffffff600000 [16734129.077800] potentially unexpected fatal signal 11. [16734129.083131] CPU: 66 PID: 628588 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16734129.095142] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16734129.104773] RIP: 0033:0x5591ebfacd97 [16734129.108738] Code: 00 00 e9 8f e7 ff ff ba 01 00 00 00 e9 a9 ee ff ff 66 90 41 57 41 56 41 55 49 89 d5 41 54 55 53 48 89 fb 48 81 ec 18 05 00 00 <48> 89 74 24 08 89 4c 24 48 64 48 8b 04 25 28 00 00 00 48 89 84 24 [16734129.127934] RSP: 002b:00007ffa3bdebc90 EFLAGS: 00010206 [16734129.133611] RAX: 00007ffa3bdec500 RBX: 00007ffa3bdec1f0 RCX: 0000000000000000 [16734129.142528] RDX: 00007ffa3bdec370 RSI: 00005591ec02f3d8 RDI: 00007ffa3bdec1f0 [16734129.151430] RBP: 00007ffa3bdec2e0 R08: 0000000000000000 R09: 0000000000000000 [16734129.160372] R10: 0000000000001000 R11: 0000000000000293 R12: 00005591ec02f3d8 [16734129.169287] R13: 00007ffa3bdec370 R14: 0000000000000000 R15: 00007ffa3bdec1f0 [16734129.178215] FS: 00005591ecc43480 GS: 0000000000000000 [16734174.352091] exe[742880] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558613a75ab9 cs:33 sp:7f8509253858 ax:0 si:558613acf062 di:ffffffffff600000 [16734174.471457] exe[742876] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558613a75ab9 cs:33 sp:7f8509253858 ax:0 si:558613acf062 di:ffffffffff600000 [16734174.700473] exe[743713] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558613a75ab9 cs:33 sp:7f8509253858 ax:0 si:558613acf062 di:ffffffffff600000 [16734414.896573] exe[754187] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561f169ebab9 cs:33 sp:7f9a6db7cef8 ax:0 si:20005d80 di:ffffffffff600000 [16734415.044974] exe[761349] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561f169ebab9 cs:33 sp:7f9a6db5bef8 ax:0 si:20005d80 di:ffffffffff600000 [16734415.175318] exe[758988] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561f169ebab9 cs:33 sp:7f9a6db5bef8 ax:0 si:20005d80 di:ffffffffff600000 [16734789.752286] exe[749758] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c3559a9ab9 cs:33 sp:7f60b5c9c858 ax:0 si:55c355a03062 di:ffffffffff600000 [16735268.377694] potentially unexpected fatal signal 5. [16735268.382948] CPU: 84 PID: 794876 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16735268.394940] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16735268.404615] RIP: 0033:0x7fffffffe062 [16735268.408747] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16735268.429323] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [16735268.436335] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16735268.445252] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16735268.454150] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [16735268.463099] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [16735268.472015] R13: 000000c000574060 R14: 000000c0004f9380 R15: 00000000000bfe8b [16735268.480954] FS: 000000c000180090 GS: 0000000000000000 [16736187.342694] potentially unexpected fatal signal 5. [16736187.347945] CPU: 73 PID: 830369 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16736187.359945] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16736187.369577] RIP: 0033:0x7fffffffe062 [16736187.373599] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16736187.392815] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [16736187.399782] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16736187.408714] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16736187.417635] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [16736187.426548] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [16736187.435484] R13: 000000c00016a240 R14: 000000c00015e4e0 R15: 00000000000c9862 [16736187.444405] FS: 000000c000180090 GS: 0000000000000000 [16736614.183145] exe[849083] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c430398ab9 cs:33 sp:7ee441043858 ax:0 si:55c4303f2062 di:ffffffffff600000