I1119 08:50:29.681076 852141 calibrated_clock.go:74] CalibratedClock(Monotonic): ready I1119 08:50:29.681223 852141 calibrated_clock.go:74] CalibratedClock(Realtime): ready D1119 08:50:35.681325 852141 sampler.go:191] Time: Adjusting syscall overhead down to 875 D1119 08:50:36.681639 852141 sampler.go:191] Time: Adjusting syscall overhead down to 766 D1119 08:50:40.682050 852141 sampler.go:191] Time: Adjusting syscall overhead down to 875 D1119 08:50:41.681596 852141 sampler.go:191] Time: Adjusting syscall overhead down to 671 D1119 08:50:41.681688 852141 sampler.go:191] Time: Adjusting syscall overhead down to 766 D1119 08:50:42.681789 852141 sampler.go:191] Time: Adjusting syscall overhead down to 671 D1119 08:50:43.681172 852141 sampler.go:191] Time: Adjusting syscall overhead down to 588 D1119 08:50:44.681878 852141 sampler.go:191] Time: Adjusting syscall overhead down to 515 D1119 08:50:45.681993 852141 sampler.go:191] Time: Adjusting syscall overhead down to 451 D1119 08:50:46.681938 852141 sampler.go:191] Time: Adjusting syscall overhead down to 588 D1119 08:50:46.682021 852141 sampler.go:191] Time: Adjusting syscall overhead down to 395 I1119 08:50:48.010914 854292 main.go:189] *************************** I1119 08:50:48.010969 854292 main.go:190] Args: [/syzkaller/managers/ci-gvisor-ptrace-2/current/image -root /syzkaller/managers/ci-gvisor-ptrace-2/workdir/gvisor_root -watchdog-action=panic -network=none -debug -debug-log=/dev/stderr -platform=ptrace -network=sandbox -num-network-channels=3 -net-raw -watchdog-action=panic -overlay2=none exec -user=0:0 -cap CAP_CHOWN -cap CAP_DAC_OVERRIDE -cap CAP_DAC_READ_SEARCH -cap CAP_FOWNER -cap CAP_FSETID -cap CAP_KILL -cap CAP_SETGID -cap CAP_SETUID -cap CAP_SETPCAP -cap CAP_LINUX_IMMUTABLE -cap CAP_NET_BIND_SERVICE -cap CAP_NET_BROADCAST -cap CAP_NET_ADMIN -cap CAP_NET_RAW -cap CAP_IPC_LOCK -cap CAP_IPC_OWNER -cap CAP_SYS_MODULE -cap CAP_SYS_RAWIO -cap CAP_SYS_CHROOT -cap CAP_SYS_PTRACE -cap CAP_SYS_PACCT -cap CAP_SYS_ADMIN -cap CAP_SYS_BOOT -cap CAP_SYS_NICE -cap CAP_SYS_RESOURCE -cap CAP_SYS_TIME -cap CAP_SYS_TTY_CONFIG -cap CAP_MKNOD -cap CAP_LEASE -cap CAP_AUDIT_WRITE -cap CAP_AUDIT_CONTROL -cap CAP_SETFCAP -cap CAP_MAC_OVERRIDE -cap CAP_MAC_ADMIN -cap CAP_SYSLOG -cap CAP_WAKE_ALARM -cap CAP_BLOCK_SUSPEND -cap CAP_AUDIT_READ ci-gvisor-ptrace-2-0 /syz-execprog -executor=/syz-executor -arch=amd64 -sandbox=none -procs=1 -repeat=1 -threaded=false -collide=false -cover=0 -optional=slowdown=1:sandboxArg=0 /syzkaller478188091] I1119 08:50:48.011002 854292 main.go:191] Version 0.0.0 I1119 08:50:48.011007 854292 main.go:192] GOOS: linux I1119 08:50:48.011011 854292 main.go:193] GOARCH: amd64 I1119 08:50:48.011015 854292 main.go:194] PID: 854292 I1119 08:50:48.011019 854292 main.go:195] UID: 0, GID: 0 I1119 08:50:48.011024 854292 main.go:196] Configuration: I1119 08:50:48.011029 854292 main.go:197] RootDir: /syzkaller/managers/ci-gvisor-ptrace-2/workdir/gvisor_root I1119 08:50:48.011034 854292 main.go:198] Platform: ptrace I1119 08:50:48.011038 854292 main.go:199] FileAccess: exclusive I1119 08:50:48.011044 854292 main.go:200] Directfs: true I1119 08:50:48.011049 854292 main.go:201] Overlay: none I1119 08:50:48.011054 854292 main.go:202] Network: sandbox, logging: false I1119 08:50:48.011061 854292 main.go:203] Strace: false, max size: 1024, syscalls: I1119 08:50:48.011066 854292 main.go:204] IOURING: false I1119 08:50:48.011073 854292 main.go:205] Debug: true I1119 08:50:48.011078 854292 main.go:206] Systemd: false I1119 08:50:48.011082 854292 main.go:207] *************************** D1119 08:50:48.011167 854292 state_file.go:78] Load container, rootDir: "/syzkaller/managers/ci-gvisor-ptrace-2/workdir/gvisor_root", id: {SandboxID: ContainerID:ci-gvisor-ptrace-2-0}, opts: {Exact:false SkipCheck:false TryLock:false RootContainer:false} D1119 08:50:48.012634 854292 container.go:673] Signal container, cid: ci-gvisor-ptrace-2-0, signal: signal 0 (0) D1119 08:50:48.012679 854292 sandbox.go:1211] Signal sandbox "ci-gvisor-ptrace-2-0" D1119 08:50:48.012689 854292 sandbox.go:613] Connecting to sandbox "ci-gvisor-ptrace-2-0" D1119 08:50:48.012784 854292 urpc.go:568] urpc: successfully marshalled 100 bytes. D1119 08:50:48.013065 852141 urpc.go:611] urpc: unmarshal success. D1119 08:50:48.013229 852141 controller.go:662] containerManager.Signal: cid: ci-gvisor-ptrace-2-0, PID: 0, signal: 0, mode: Process D1119 08:50:48.013298 852141 urpc.go:568] urpc: successfully marshalled 37 bytes. D1119 08:50:48.013360 854292 urpc.go:611] urpc: unmarshal success. D1119 08:50:48.013409 854292 exec.go:129] Exec arguments: /syz-execprog -executor=/syz-executor -arch=amd64 -sandbox=none -procs=1 -repeat=1 -threaded=false -collide=false -cover=0 -optional=slowdown=1:sandboxArg=0 /syzkaller478188091 D1119 08:50:48.013432 854292 exec.go:130] Exec capabilities: &{PermittedCaps:274877906943 InheritableCaps:274877906943 EffectiveCaps:274877906943 BoundingCaps:274877906943 AmbientCaps:0} D1119 08:50:48.013448 854292 container.go:592] Execute in container, cid: ci-gvisor-ptrace-2-0, args: /syz-execprog -executor=/syz-executor -arch=amd64 -sandbox=none -procs=1 -repeat=1 -threaded=false -collide=false -cover=0 -optional=slowdown=1:sandboxArg=0 /syzkaller478188091 D1119 08:50:48.013454 854292 sandbox.go:562] Executing new process in container "ci-gvisor-ptrace-2-0" in sandbox "ci-gvisor-ptrace-2-0" D1119 08:50:48.013460 854292 sandbox.go:1489] Changing "/dev/stdin" ownership to 0/0 D1119 08:50:48.013472 854292 sandbox.go:1489] Changing "/dev/stdout" ownership to 0/0 D1119 08:50:48.013489 854292 sandbox.go:1489] Changing "/dev/stderr" ownership to 0/0 D1119 08:50:48.013497 854292 sandbox.go:613] Connecting to sandbox "ci-gvisor-ptrace-2-0" D1119 08:50:48.013695 854292 urpc.go:568] urpc: successfully marshalled 629 bytes. D1119 08:50:48.013792 852141 urpc.go:611] urpc: unmarshal success. D1119 08:50:48.014091 852141 controller.go:401] containerManager.ExecuteAsync, cid: ci-gvisor-ptrace-2-0, args: /syz-execprog -executor=/syz-executor -arch=amd64 -sandbox=none -procs=1 -repeat=1 -threaded=false -collide=false -cover=0 -optional=slowdown=1:sandboxArg=0 /syzkaller478188091 I1119 08:50:48.014316 852141 kernel.go:860] EXEC: [/syz-execprog -executor=/syz-executor -arch=amd64 -sandbox=none -procs=1 -repeat=1 -threaded=false -collide=false -cover=0 -optional=slowdown=1:sandboxArg=0 /syzkaller478188091] D1119 08:50:48.016206 852141 syscalls.go:262] Allocating stack with size of 8388608 bytes D1119 08:50:48.016445 852141 loader.go:1194] updated processes: map[{ci-gvisor-ptrace-2-0 0}:0xc00039fb00 {ci-gvisor-ptrace-2-0 7}:0xc0003f3200] D1119 08:50:48.016528 852141 urpc.go:568] urpc: successfully marshalled 36 bytes. D1119 08:50:48.016672 854292 urpc.go:611] urpc: unmarshal success. D1119 08:50:48.016784 854292 container.go:661] Wait on process 7 in container, cid: ci-gvisor-ptrace-2-0 D1119 08:50:48.016809 854292 sandbox.go:1165] Waiting for PID 7 in sandbox "ci-gvisor-ptrace-2-0" D1119 08:50:48.016825 854292 sandbox.go:613] Connecting to sandbox "ci-gvisor-ptrace-2-0" D1119 08:50:48.017009 854292 urpc.go:568] urpc: successfully marshalled 82 bytes. D1119 08:50:48.017109 852141 urpc.go:611] urpc: unmarshal success. D1119 08:50:48.017150 852141 controller.go:601] containerManager.Wait, cid: ci-gvisor-ptrace-2-0, pid: 7 D1119 08:50:48.063352 852141 task_signals.go:470] [ 7: 7] Notified of signal 23 D1119 08:50:48.063499 852141 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D1119 08:50:48.063882 852141 task_signals.go:470] [ 7: 7] Notified of signal 23 D1119 08:50:48.064019 852141 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D1119 08:50:48.074807 852141 task_signals.go:470] [ 7: 7] Notified of signal 23 D1119 08:50:48.075886 852141 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler 2023/11/19 08:50:48 ignoring optional flag "sandboxArg"="0" D1119 08:50:48.096111 852141 task_signals.go:470] [ 7: 7] Notified of signal 23 D1119 08:50:48.096305 852141 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D1119 08:50:48.138681 852141 task_signals.go:470] [ 7: 7] Notified of signal 23 D1119 08:50:48.138830 852141 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 23 D1119 08:50:48.138882 852141 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D1119 08:50:48.141172 852141 task_signals.go:470] [ 7: 10] Notified of signal 23 D1119 08:50:48.141275 852141 task_signals.go:220] [ 7: 10] Signal 23: delivering to handler D1119 08:50:48.141798 852141 task_signals.go:470] [ 7: 10] Notified of signal 23 D1119 08:50:48.141899 852141 task_signals.go:220] [ 7: 10] Signal 23: delivering to handler D1119 08:50:48.142378 852141 task_signals.go:470] [ 7: 10] Notified of signal 23 D1119 08:50:48.145913 852141 task_signals.go:220] [ 7: 10] Signal 23: delivering to handler D1119 08:50:48.170679 852141 task_signals.go:470] [ 7: 10] Notified of signal 23 D1119 08:50:48.170829 852141 task_signals.go:220] [ 7: 10] Signal 23: delivering to handler D1119 08:50:48.191583 852141 task_signals.go:470] [ 7: 10] Notified of signal 23 D1119 08:50:48.191749 852141 task_signals.go:220] [ 7: 10] Signal 23: delivering to handler D1119 08:50:48.213659 852141 task_signals.go:470] [ 7: 10] Notified of signal 23 D1119 08:50:48.213807 852141 task_signals.go:220] [ 7: 10] Signal 23: delivering to handler 2023/11/19 08:50:48 parsed 1 programs D1119 08:50:48.222849 852141 task_stop.go:118] [ 7: 10] Entering internal stop (*kernel.vforkStop)(nil) D1119 08:50:48.225978 852141 syscalls.go:262] [ 16: 16] Allocating stack with size of 8388608 bytes D1119 08:50:48.226114 852141 task_stop.go:138] [ 7: 10] Leaving internal stop (*kernel.vforkStop)(nil) I1119 08:50:48.232305 852141 compat.go:120] Unsupported syscall rseq(0x561f34b1eda0,0x20,0x0,0x53053053,0x0,0x561f33f423a4). It is likely that you can safely ignore this message and that this is not the cause of any error. Please, refer to https://gvisor.dev/c/linux/amd64/rseq for more information. D1119 08:50:48.235285 852141 task_exit.go:204] [ 16: 16] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 08:50:48.235631 852141 task_exit.go:204] [ 16: 16] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 08:50:48.235681 852141 task_signals.go:470] [ 7: 7] Notified of signal 17 D1119 08:50:48.235717 852141 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 17 D1119 08:50:48.235737 852141 task_signals.go:220] [ 7: 7] Signal 17: delivering to handler D1119 08:50:48.236430 852141 task_exit.go:204] [ 16: 16] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 08:50:48.238597 852141 task_signals.go:470] [ 7: 10] Notified of signal 23 D1119 08:50:48.239218 852141 task_signals.go:220] [ 7: 10] Signal 23: delivering to handler 2023/11/19 08:50:48 executed programs: 0 D1119 08:50:48.243951 852141 task_stop.go:118] [ 7: 15] Entering internal stop (*kernel.vforkStop)(nil) D1119 08:50:48.246541 852141 syscalls.go:262] [ 18: 18] Allocating stack with size of 8388608 bytes D1119 08:50:48.246707 852141 task_stop.go:138] [ 7: 15] Leaving internal stop (*kernel.vforkStop)(nil) W1119 08:50:48.265376 852141 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 1 W1119 08:50:48.265979 852141 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 1 W1119 08:50:48.274800 852141 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 1 W1119 08:50:48.277400 852141 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 12 W1119 08:50:48.277516 852141 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 12 W1119 08:50:48.277606 852141 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 12 W1119 08:50:48.277680 852141 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 12 W1119 08:50:48.277757 852141 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 12 W1119 08:50:48.277917 852141 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 12 W1119 08:50:48.278046 852141 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 12 W1119 08:50:48.278163 852141 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 12 W1119 08:50:48.278264 852141 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 12 W1119 08:50:48.278652 852141 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 12 W1119 08:50:48.279788 852141 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 12 W1119 08:50:48.280456 852141 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 12 W1119 08:50:48.280603 852141 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 12 W1119 08:50:48.280760 852141 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 12 W1119 08:50:48.280893 852141 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 12 W1119 08:50:48.280995 852141 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 12 W1119 08:50:48.281099 852141 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 12 W1119 08:50:48.281436 852141 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: a W1119 08:50:48.281850 852141 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: a W1119 08:50:48.281985 852141 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 12 W1119 08:50:48.282153 852141 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 12 W1119 08:50:48.282592 852141 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: a W1119 08:50:48.282990 852141 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: a W1119 08:50:48.283109 852141 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 12 W1119 08:50:48.283252 852141 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 12 W1119 08:50:48.283667 852141 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: a W1119 08:50:48.284052 852141 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: a W1119 08:50:48.284170 852141 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 12 W1119 08:50:48.284300 852141 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 12 W1119 08:50:48.284676 852141 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: a W1119 08:50:48.285062 852141 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: a W1119 08:50:48.285169 852141 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 12 W1119 08:50:48.285598 852141 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 12 W1119 08:50:48.285690 852141 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 12 W1119 08:50:48.286012 852141 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 12 W1119 08:50:48.286643 852141 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 12 W1119 08:50:48.287019 852141 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 12 W1119 08:50:48.287150 852141 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 12 W1119 08:50:48.287425 852141 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 12 W1119 08:50:48.287692 852141 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 12 W1119 08:50:48.288273 852141 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 12 W1119 08:50:48.289676 852141 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 12 W1119 08:50:48.292633 852141 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 12 W1119 08:50:48.293356 852141 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 12 W1119 08:50:48.293868 852141 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 12 W1119 08:50:48.294232 852141 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 12 W1119 08:50:48.295594 852141 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 12 W1119 08:50:48.295918 852141 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 12 W1119 08:50:48.296043 852141 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 12 W1119 08:50:48.296901 852141 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 1 W1119 08:50:48.298289 852141 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 1 W1119 08:50:48.301333 852141 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 1 W1119 08:50:48.305387 852141 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 1 W1119 08:50:48.306355 852141 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 1 W1119 08:50:48.308084 852141 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 1 W1119 08:50:48.309031 852141 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 1 W1119 08:50:48.309991 852141 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 1 W1119 08:50:48.312158 852141 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 1 W1119 08:50:48.312987 852141 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 1 W1119 08:50:48.314377 852141 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 1 W1119 08:50:48.315026 852141 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 1 W1119 08:50:48.316227 852141 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 1 W1119 08:50:48.318629 852141 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 1 W1119 08:50:48.320405 852141 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 1 W1119 08:50:48.321458 852141 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 1 W1119 08:50:48.322305 852141 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 1 W1119 08:50:48.324882 852141 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 1 W1119 08:50:48.327803 852141 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 1 W1119 08:50:48.328352 852141 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 1 W1119 08:50:48.328886 852141 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 1 W1119 08:50:48.329391 852141 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 1 W1119 08:50:48.329875 852141 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 1 W1119 08:50:48.330340 852141 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 1 W1119 08:50:48.330848 852141 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 1 W1119 08:50:48.331374 852141 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 1 W1119 08:50:48.332038 852141 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 1 W1119 08:50:48.332625 852141 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 1 W1119 08:50:48.333180 852141 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 1 W1119 08:50:48.333874 852141 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 1 W1119 08:50:48.334704 852141 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 1 W1119 08:50:48.335386 852141 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 1 W1119 08:50:48.338412 852141 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 1 W1119 08:50:48.339163 852141 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 1 W1119 08:50:48.339938 852141 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 1 W1119 08:50:48.340574 852141 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 1 W1119 08:50:48.341194 852141 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 1 W1119 08:50:48.341992 852141 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 1 W1119 08:50:48.342608 852141 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 1 W1119 08:50:48.343375 852141 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 1 W1119 08:50:48.344262 852141 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 1 W1119 08:50:48.344885 852141 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 1 W1119 08:50:48.345505 852141 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 1 D1119 08:50:48.377304 852141 task_exit.go:204] [ 20( 2): 20( 2)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 08:50:48.377467 852141 task_exit.go:204] [ 20( 2): 20( 2)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 08:50:48.377500 852141 task_signals.go:443] [ 19( 1): 19( 1)] Discarding ignored signal 17 D1119 08:50:48.378304 852141 task_exit.go:204] [ 20( 2): 20( 2)] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 08:50:48.381225 852141 task_exit.go:204] [ 19( 1): 19( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 08:50:48.381707 852141 task_exit.go:361] [ 19( 1): 19( 1)] Init process terminating, killing namespace D1119 08:50:48.381807 852141 task_exit.go:204] [ 19( 1): 19( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 08:50:48.381840 852141 task_signals.go:443] [ 18: 18] Discarding ignored signal 17 D1119 08:50:48.381900 852141 task_exit.go:204] [ 19( 1): 19( 1)] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 08:50:48.387439 852141 task_exit.go:204] [ 18: 18] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 08:50:48.387881 852141 task_signals.go:481] [ 18: 18] No task notified of signal 9 D1119 08:50:48.387985 852141 task_exit.go:204] [ 18: 18] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 08:50:48.388037 852141 task_signals.go:470] [ 7: 7] Notified of signal 17 D1119 08:50:48.389938 852141 task_signals.go:220] [ 7: 7] Signal 17: delivering to handler D1119 08:50:48.390220 852141 task_exit.go:204] [ 18: 18] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 08:50:49.399247 852141 task_signals.go:470] [ 7: 15] Notified of signal 23 D1119 08:50:49.399363 852141 task_signals.go:220] [ 7: 15] Signal 23: delivering to handler D1119 08:50:49.401615 852141 task_stop.go:118] [ 7: 15] Entering internal stop (*kernel.vforkStop)(nil) D1119 08:50:49.405072 852141 syscalls.go:262] [ 21: 21] Allocating stack with size of 8388608 bytes D1119 08:50:49.405188 852141 task_stop.go:138] [ 7: 15] Leaving internal stop (*kernel.vforkStop)(nil) W1119 08:50:49.418441 852141 protocol.go:200] [ 22( 1): 22( 1)] unexpected attribute: 1 W1119 08:50:49.420032 852141 protocol.go:200] [ 22( 1): 22( 1)] unexpected attribute: 1 W1119 08:50:49.423522 852141 protocol.go:200] [ 22( 1): 22( 1)] unexpected attribute: 1 W1119 08:50:49.423848 852141 protocol.go:200] [ 22( 1): 22( 1)] unexpected attribute: 12 W1119 08:50:49.424019 852141 protocol.go:200] [ 22( 1): 22( 1)] unexpected attribute: 12 W1119 08:50:49.424141 852141 protocol.go:200] [ 22( 1): 22( 1)] unexpected attribute: 12 W1119 08:50:49.424289 852141 protocol.go:200] [ 22( 1): 22( 1)] unexpected attribute: 12 W1119 08:50:49.424442 852141 protocol.go:200] [ 22( 1): 22( 1)] unexpected attribute: 12 W1119 08:50:49.424549 852141 protocol.go:200] [ 22( 1): 22( 1)] unexpected attribute: 12 W1119 08:50:49.424640 852141 protocol.go:200] [ 22( 1): 22( 1)] unexpected attribute: 12 W1119 08:50:49.424723 852141 protocol.go:200] [ 22( 1): 22( 1)] unexpected attribute: 12 W1119 08:50:49.424837 852141 protocol.go:200] [ 22( 1): 22( 1)] unexpected attribute: 12 W1119 08:50:49.424938 852141 protocol.go:200] [ 22( 1): 22( 1)] unexpected attribute: 12 W1119 08:50:49.425056 852141 protocol.go:200] [ 22( 1): 22( 1)] unexpected attribute: 12 W1119 08:50:49.425205 852141 protocol.go:200] [ 22( 1): 22( 1)] unexpected attribute: 12 W1119 08:50:49.425360 852141 protocol.go:200] [ 22( 1): 22( 1)] unexpected attribute: 12 W1119 08:50:49.425566 852141 protocol.go:200] [ 22( 1): 22( 1)] unexpected attribute: 12 W1119 08:50:49.425736 852141 protocol.go:200] [ 22( 1): 22( 1)] unexpected attribute: 12 W1119 08:50:49.425887 852141 protocol.go:200] [ 22( 1): 22( 1)] unexpected attribute: 12 W1119 08:50:49.426024 852141 protocol.go:200] [ 22( 1): 22( 1)] unexpected attribute: 12 W1119 08:50:49.426502 852141 protocol.go:200] [ 22( 1): 22( 1)] unexpected attribute: a W1119 08:50:49.426862 852141 protocol.go:200] [ 22( 1): 22( 1)] unexpected attribute: a W1119 08:50:49.426961 852141 protocol.go:200] [ 22( 1): 22( 1)] unexpected attribute: 12 W1119 08:50:49.427047 852141 protocol.go:200] [ 22( 1): 22( 1)] unexpected attribute: 12 W1119 08:50:49.427376 852141 protocol.go:200] [ 22( 1): 22( 1)] unexpected attribute: a W1119 08:50:49.427760 852141 protocol.go:200] [ 22( 1): 22( 1)] unexpected attribute: a W1119 08:50:49.427865 852141 protocol.go:200] [ 22( 1): 22( 1)] unexpected attribute: 12 W1119 08:50:49.427956 852141 protocol.go:200] [ 22( 1): 22( 1)] unexpected attribute: 12 W1119 08:50:49.428301 852141 protocol.go:200] [ 22( 1): 22( 1)] unexpected attribute: a W1119 08:50:49.428628 852141 protocol.go:200] [ 22( 1): 22( 1)] unexpected attribute: a W1119 08:50:49.428727 852141 protocol.go:200] [ 22( 1): 22( 1)] unexpected attribute: 12 W1119 08:50:49.428843 852141 protocol.go:200] [ 22( 1): 22( 1)] unexpected attribute: 12 W1119 08:50:49.429213 852141 protocol.go:200] [ 22( 1): 22( 1)] unexpected attribute: a W1119 08:50:49.429550 852141 protocol.go:200] [ 22( 1): 22( 1)] unexpected attribute: a W1119 08:50:49.429684 852141 protocol.go:200] [ 22( 1): 22( 1)] unexpected attribute: 12 W1119 08:50:49.430313 852141 protocol.go:200] [ 22( 1): 22( 1)] unexpected attribute: 12 W1119 08:50:49.430430 852141 protocol.go:200] [ 22( 1): 22( 1)] unexpected attribute: 12 W1119 08:50:49.430872 852141 protocol.go:200] [ 22( 1): 22( 1)] unexpected attribute: 12 W1119 08:50:49.431788 852141 protocol.go:200] [ 22( 1): 22( 1)] unexpected attribute: 12 W1119 08:50:49.432137 852141 protocol.go:200] [ 22( 1): 22( 1)] unexpected attribute: 12 W1119 08:50:49.432302 852141 protocol.go:200] [ 22( 1): 22( 1)] unexpected attribute: 12 W1119 08:50:49.432739 852141 protocol.go:200] [ 22( 1): 22( 1)] unexpected attribute: 12 W1119 08:50:49.433244 852141 protocol.go:200] [ 22( 1): 22( 1)] unexpected attribute: 12 W1119 08:50:49.433732 852141 protocol.go:200] [ 22( 1): 22( 1)] unexpected attribute: 12 W1119 08:50:49.434132 852141 protocol.go:200] [ 22( 1): 22( 1)] unexpected attribute: 12 W1119 08:50:49.434525 852141 protocol.go:200] [ 22( 1): 22( 1)] unexpected attribute: 12 W1119 08:50:49.434881 852141 protocol.go:200] [ 22( 1): 22( 1)] unexpected attribute: 12 W1119 08:50:49.434989 852141 protocol.go:200] [ 22( 1): 22( 1)] unexpected attribute: 12 W1119 08:50:49.435234 852141 protocol.go:200] [ 22( 1): 22( 1)] unexpected attribute: 12 W1119 08:50:49.435549 852141 protocol.go:200] [ 22( 1): 22( 1)] unexpected attribute: 12 W1119 08:50:49.435737 852141 protocol.go:200] [ 22( 1): 22( 1)] unexpected attribute: 12 W1119 08:50:49.435874 852141 protocol.go:200] [ 22( 1): 22( 1)] unexpected attribute: 12 W1119 08:50:49.436707 852141 protocol.go:200] [ 22( 1): 22( 1)] unexpected attribute: 1 W1119 08:50:49.438804 852141 protocol.go:200] [ 22( 1): 22( 1)] unexpected attribute: 1 W1119 08:50:49.441740 852141 protocol.go:200] [ 22( 1): 22( 1)] unexpected attribute: 1 W1119 08:50:49.446502 852141 protocol.go:200] [ 22( 1): 22( 1)] unexpected attribute: 1 W1119 08:50:49.447595 852141 protocol.go:200] [ 22( 1): 22( 1)] unexpected attribute: 1 W1119 08:50:49.448772 852141 protocol.go:200] [ 22( 1): 22( 1)] unexpected attribute: 1 W1119 08:50:49.452226 852141 protocol.go:200] [ 22( 1): 22( 1)] unexpected attribute: 1 W1119 08:50:49.453156 852141 protocol.go:200] [ 22( 1): 22( 1)] unexpected attribute: 1 W1119 08:50:49.453793 852141 protocol.go:200] [ 22( 1): 22( 1)] unexpected attribute: 1 W1119 08:50:49.454380 852141 protocol.go:200] [ 22( 1): 22( 1)] unexpected attribute: 1 W1119 08:50:49.454949 852141 protocol.go:200] [ 22( 1): 22( 1)] unexpected attribute: 1 W1119 08:50:49.455501 852141 protocol.go:200] [ 22( 1): 22( 1)] unexpected attribute: 1 W1119 08:50:49.456112 852141 protocol.go:200] [ 22( 1): 22( 1)] unexpected attribute: 1 W1119 08:50:49.456659 852141 protocol.go:200] [ 22( 1): 22( 1)] unexpected attribute: 1 W1119 08:50:49.457219 852141 protocol.go:200] [ 22( 1): 22( 1)] unexpected attribute: 1 W1119 08:50:49.457759 852141 protocol.go:200] [ 22( 1): 22( 1)] unexpected attribute: 1 W1119 08:50:49.458295 852141 protocol.go:200] [ 22( 1): 22( 1)] unexpected attribute: 1 W1119 08:50:49.459304 852141 protocol.go:200] [ 22( 1): 22( 1)] unexpected attribute: 1 W1119 08:50:49.461987 852141 protocol.go:200] [ 22( 1): 22( 1)] unexpected attribute: 1 W1119 08:50:49.462782 852141 protocol.go:200] [ 22( 1): 22( 1)] unexpected attribute: 1 W1119 08:50:49.463736 852141 protocol.go:200] [ 22( 1): 22( 1)] unexpected attribute: 1 W1119 08:50:49.464473 852141 protocol.go:200] [ 22( 1): 22( 1)] unexpected attribute: 1 W1119 08:50:49.465386 852141 protocol.go:200] [ 22( 1): 22( 1)] unexpected attribute: 1 W1119 08:50:49.466115 852141 protocol.go:200] [ 22( 1): 22( 1)] unexpected attribute: 1 W1119 08:50:49.466903 852141 protocol.go:200] [ 22( 1): 22( 1)] unexpected attribute: 1 W1119 08:50:49.467693 852141 protocol.go:200] [ 22( 1): 22( 1)] unexpected attribute: 1 W1119 08:50:49.468446 852141 protocol.go:200] [ 22( 1): 22( 1)] unexpected attribute: 1 W1119 08:50:49.468964 852141 protocol.go:200] [ 22( 1): 22( 1)] unexpected attribute: 1 W1119 08:50:49.469679 852141 protocol.go:200] [ 22( 1): 22( 1)] unexpected attribute: 1 W1119 08:50:49.470224 852141 protocol.go:200] [ 22( 1): 22( 1)] unexpected attribute: 1 W1119 08:50:49.470876 852141 protocol.go:200] [ 22( 1): 22( 1)] unexpected attribute: 1 W1119 08:50:49.471532 852141 protocol.go:200] [ 22( 1): 22( 1)] unexpected attribute: 1 W1119 08:50:49.473155 852141 protocol.go:200] [ 22( 1): 22( 1)] unexpected attribute: 1 W1119 08:50:49.473693 852141 protocol.go:200] [ 22( 1): 22( 1)] unexpected attribute: 1 W1119 08:50:49.474141 852141 protocol.go:200] [ 22( 1): 22( 1)] unexpected attribute: 1 W1119 08:50:49.474825 852141 protocol.go:200] [ 22( 1): 22( 1)] unexpected attribute: 1 W1119 08:50:49.475447 852141 protocol.go:200] [ 22( 1): 22( 1)] unexpected attribute: 1 W1119 08:50:49.476217 852141 protocol.go:200] [ 22( 1): 22( 1)] unexpected attribute: 1 W1119 08:50:49.476916 852141 protocol.go:200] [ 22( 1): 22( 1)] unexpected attribute: 1 W1119 08:50:49.477461 852141 protocol.go:200] [ 22( 1): 22( 1)] unexpected attribute: 1 W1119 08:50:49.478052 852141 protocol.go:200] [ 22( 1): 22( 1)] unexpected attribute: 1 W1119 08:50:49.478675 852141 protocol.go:200] [ 22( 1): 22( 1)] unexpected attribute: 1 W1119 08:50:49.479154 852141 protocol.go:200] [ 22( 1): 22( 1)] unexpected attribute: 1 D1119 08:50:49.496254 852141 task_exit.go:204] [ 23( 2): 23( 2)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 08:50:49.496385 852141 task_exit.go:204] [ 23( 2): 23( 2)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 08:50:49.496411 852141 task_signals.go:443] [ 22( 1): 22( 1)] Discarding ignored signal 17 D1119 08:50:49.497065 852141 task_exit.go:204] [ 23( 2): 23( 2)] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 08:50:49.499272 852141 task_exit.go:204] [ 22( 1): 22( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 08:50:49.499731 852141 task_exit.go:361] [ 22( 1): 22( 1)] Init process terminating, killing namespace D1119 08:50:49.499825 852141 task_exit.go:204] [ 22( 1): 22( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 08:50:49.499858 852141 task_signals.go:443] [ 21: 21] Discarding ignored signal 17 D1119 08:50:49.499897 852141 task_exit.go:204] [ 22( 1): 22( 1)] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 08:50:49.502881 852141 task_exit.go:204] [ 21: 21] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 08:50:49.503176 852141 task_signals.go:481] [ 21: 21] No task notified of signal 9 D1119 08:50:49.503427 852141 task_exit.go:204] [ 21: 21] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 08:50:49.504084 852141 task_signals.go:470] [ 7: 7] Notified of signal 17 D1119 08:50:49.504177 852141 task_signals.go:179] [ 7: 7] Restarting syscall 247: interrupted by signal 17 D1119 08:50:49.504212 852141 task_signals.go:220] [ 7: 7] Signal 17: delivering to handler D1119 08:50:49.504553 852141 task_exit.go:204] [ 21: 21] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 08:50:49.681362 852141 sampler.go:191] Time: Adjusting syscall overhead down to 515 D1119 08:50:50.509487 852141 task_signals.go:470] [ 7: 14] Notified of signal 23 D1119 08:50:50.509571 852141 task_signals.go:220] [ 7: 14] Signal 23: delivering to handler D1119 08:50:50.510384 852141 task_stop.go:118] [ 7: 14] Entering internal stop (*kernel.vforkStop)(nil) D1119 08:50:50.514548 852141 syscalls.go:262] [ 24: 24] Allocating stack with size of 8388608 bytes D1119 08:50:50.514849 852141 task_stop.go:138] [ 7: 14] Leaving internal stop (*kernel.vforkStop)(nil) D1119 08:50:50.520430 852141 task_signals.go:470] [ 7: 14] Notified of signal 23 D1119 08:50:50.520655 852141 task_signals.go:179] [ 7: 14] Restarting syscall 247: interrupted by signal 23 D1119 08:50:50.520720 852141 task_signals.go:220] [ 7: 14] Signal 23: delivering to handler W1119 08:50:50.532576 852141 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 1 W1119 08:50:50.532965 852141 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 1 W1119 08:50:50.534839 852141 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 1 W1119 08:50:50.535018 852141 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 12 W1119 08:50:50.535103 852141 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 12 W1119 08:50:50.535199 852141 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 12 W1119 08:50:50.535281 852141 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 12 W1119 08:50:50.535374 852141 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 12 W1119 08:50:50.535464 852141 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 12 W1119 08:50:50.535556 852141 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 12 W1119 08:50:50.535681 852141 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 12 W1119 08:50:50.535777 852141 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 12 W1119 08:50:50.535868 852141 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 12 W1119 08:50:50.535960 852141 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 12 W1119 08:50:50.536050 852141 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 12 W1119 08:50:50.536132 852141 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 12 W1119 08:50:50.536232 852141 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 12 W1119 08:50:50.536323 852141 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 12 W1119 08:50:50.536417 852141 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 12 W1119 08:50:50.536514 852141 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 12 W1119 08:50:50.536830 852141 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: a W1119 08:50:50.537158 852141 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: a W1119 08:50:50.537256 852141 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 12 W1119 08:50:50.537347 852141 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 12 W1119 08:50:50.537634 852141 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: a W1119 08:50:50.537935 852141 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: a W1119 08:50:50.538032 852141 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 12 W1119 08:50:50.538124 852141 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 12 W1119 08:50:50.538410 852141 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: a W1119 08:50:50.538714 852141 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: a W1119 08:50:50.538810 852141 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 12 W1119 08:50:50.538892 852141 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 12 W1119 08:50:50.539190 852141 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: a W1119 08:50:50.539476 852141 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: a W1119 08:50:50.539568 852141 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 12 W1119 08:50:50.540173 852141 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 12 W1119 08:50:50.540316 852141 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 12 W1119 08:50:50.540681 852141 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 12 W1119 08:50:50.541195 852141 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 12 W1119 08:50:50.541445 852141 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 12 W1119 08:50:50.541535 852141 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 12 W1119 08:50:50.541740 852141 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 12 W1119 08:50:50.541946 852141 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 12 W1119 08:50:50.542152 852141 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 12 W1119 08:50:50.542435 852141 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 12 W1119 08:50:50.542672 852141 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 12 W1119 08:50:50.542885 852141 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 12 W1119 08:50:50.543010 852141 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 12 W1119 08:50:50.543209 852141 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 12 W1119 08:50:50.543428 852141 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 12 W1119 08:50:50.543528 852141 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 12 W1119 08:50:50.543639 852141 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 12 W1119 08:50:50.544337 852141 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 1 W1119 08:50:50.547151 852141 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 1 W1119 08:50:50.550007 852141 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 1 W1119 08:50:50.553544 852141 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 1 W1119 08:50:50.554175 852141 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 1 W1119 08:50:50.554626 852141 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 1 W1119 08:50:50.555357 852141 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 1 W1119 08:50:50.556321 852141 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 1 W1119 08:50:50.557929 852141 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 1 W1119 08:50:50.558797 852141 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 1 W1119 08:50:50.560032 852141 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 1 W1119 08:50:50.560847 852141 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 1 W1119 08:50:50.561323 852141 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 1 W1119 08:50:50.561849 852141 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 1 W1119 08:50:50.562400 852141 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 1 W1119 08:50:50.564343 852141 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 1 W1119 08:50:50.564924 852141 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 1 W1119 08:50:50.566310 852141 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 1 W1119 08:50:50.568379 852141 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 1 W1119 08:50:50.568862 852141 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 1 W1119 08:50:50.569296 852141 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 1 W1119 08:50:50.569962 852141 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 1 W1119 08:50:50.570491 852141 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 1 W1119 08:50:50.570937 852141 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 1 W1119 08:50:50.571564 852141 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 1 W1119 08:50:50.572196 852141 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 1 W1119 08:50:50.572712 852141 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 1 W1119 08:50:50.573323 852141 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 1 W1119 08:50:50.573923 852141 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 1 W1119 08:50:50.574374 852141 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 1 W1119 08:50:50.574794 852141 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 1 W1119 08:50:50.575302 852141 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 1 W1119 08:50:50.575968 852141 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 1 W1119 08:50:50.576484 852141 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 1 W1119 08:50:50.576991 852141 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 1 W1119 08:50:50.577666 852141 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 1 W1119 08:50:50.578210 852141 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 1 W1119 08:50:50.578787 852141 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 1 W1119 08:50:50.579398 852141 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 1 W1119 08:50:50.579955 852141 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 1 W1119 08:50:50.580574 852141 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 1 W1119 08:50:50.581313 852141 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 1 W1119 08:50:50.581940 852141 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 1 D1119 08:50:50.602001 852141 task_exit.go:204] [ 26( 2): 26( 2)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 08:50:50.602130 852141 task_exit.go:204] [ 26( 2): 26( 2)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 08:50:50.602158 852141 task_signals.go:443] [ 25( 1): 25( 1)] Discarding ignored signal 17 D1119 08:50:50.603319 852141 task_exit.go:204] [ 26( 2): 26( 2)] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 08:50:50.606847 852141 task_exit.go:204] [ 25( 1): 25( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 08:50:50.607414 852141 task_exit.go:361] [ 25( 1): 25( 1)] Init process terminating, killing namespace D1119 08:50:50.607506 852141 task_exit.go:204] [ 25( 1): 25( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 08:50:50.607535 852141 task_signals.go:443] [ 24: 24] Discarding ignored signal 17 D1119 08:50:50.607565 852141 task_exit.go:204] [ 25( 1): 25( 1)] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 08:50:50.609850 852141 task_exit.go:204] [ 24: 24] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 08:50:50.610143 852141 task_exit.go:204] [ 24: 24] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 08:50:50.610188 852141 task_signals.go:470] [ 7: 7] Notified of signal 17 D1119 08:50:50.610278 852141 task_signals.go:481] [ 24: 24] No task notified of signal 9 D1119 08:50:50.610317 852141 task_signals.go:220] [ 7: 7] Signal 17: delivering to handler D1119 08:50:50.610484 852141 task_signals.go:470] [ 7: 15] Notified of signal 23 D1119 08:50:50.612947 852141 task_exit.go:204] [ 24: 24] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 08:50:50.612999 852141 task_signals.go:220] [ 7: 15] Signal 23: delivering to handler D1119 08:50:51.618507 852141 task_signals.go:470] [ 7: 14] Notified of signal 23 D1119 08:50:51.618601 852141 task_signals.go:220] [ 7: 14] Signal 23: delivering to handler D1119 08:50:51.619941 852141 task_stop.go:118] [ 7: 14] Entering internal stop (*kernel.vforkStop)(nil) D1119 08:50:51.623252 852141 syscalls.go:262] [ 27: 27] Allocating stack with size of 8388608 bytes D1119 08:50:51.623374 852141 task_stop.go:138] [ 7: 14] Leaving internal stop (*kernel.vforkStop)(nil) W1119 08:50:51.633248 852141 protocol.go:200] [ 28( 1): 28( 1)] unexpected attribute: 1 W1119 08:50:51.633740 852141 protocol.go:200] [ 28( 1): 28( 1)] unexpected attribute: 1 W1119 08:50:51.636230 852141 protocol.go:200] [ 28( 1): 28( 1)] unexpected attribute: 1 W1119 08:50:51.636462 852141 protocol.go:200] [ 28( 1): 28( 1)] unexpected attribute: 12 W1119 08:50:51.636616 852141 protocol.go:200] [ 28( 1): 28( 1)] unexpected attribute: 12 W1119 08:50:51.636726 852141 protocol.go:200] [ 28( 1): 28( 1)] unexpected attribute: 12 W1119 08:50:51.636834 852141 protocol.go:200] [ 28( 1): 28( 1)] unexpected attribute: 12 W1119 08:50:51.636940 852141 protocol.go:200] [ 28( 1): 28( 1)] unexpected attribute: 12 W1119 08:50:51.637058 852141 protocol.go:200] [ 28( 1): 28( 1)] unexpected attribute: 12 W1119 08:50:51.637182 852141 protocol.go:200] [ 28( 1): 28( 1)] unexpected attribute: 12 W1119 08:50:51.637281 852141 protocol.go:200] [ 28( 1): 28( 1)] unexpected attribute: 12 W1119 08:50:51.637375 852141 protocol.go:200] [ 28( 1): 28( 1)] unexpected attribute: 12 W1119 08:50:51.637476 852141 protocol.go:200] [ 28( 1): 28( 1)] unexpected attribute: 12 W1119 08:50:51.637577 852141 protocol.go:200] [ 28( 1): 28( 1)] unexpected attribute: 12 W1119 08:50:51.637661 852141 protocol.go:200] [ 28( 1): 28( 1)] unexpected attribute: 12 W1119 08:50:51.637774 852141 protocol.go:200] [ 28( 1): 28( 1)] unexpected attribute: 12 W1119 08:50:51.637899 852141 protocol.go:200] [ 28( 1): 28( 1)] unexpected attribute: 12 W1119 08:50:51.638002 852141 protocol.go:200] [ 28( 1): 28( 1)] unexpected attribute: 12 W1119 08:50:51.638101 852141 protocol.go:200] [ 28( 1): 28( 1)] unexpected attribute: 12 W1119 08:50:51.638251 852141 protocol.go:200] [ 28( 1): 28( 1)] unexpected attribute: 12 W1119 08:50:51.638578 852141 protocol.go:200] [ 28( 1): 28( 1)] unexpected attribute: a W1119 08:50:51.638888 852141 protocol.go:200] [ 28( 1): 28( 1)] unexpected attribute: a W1119 08:50:51.638996 852141 protocol.go:200] [ 28( 1): 28( 1)] unexpected attribute: 12 W1119 08:50:51.639108 852141 protocol.go:200] [ 28( 1): 28( 1)] unexpected attribute: 12 W1119 08:50:51.639502 852141 protocol.go:200] [ 28( 1): 28( 1)] unexpected attribute: a W1119 08:50:51.639907 852141 protocol.go:200] [ 28( 1): 28( 1)] unexpected attribute: a W1119 08:50:51.640055 852141 protocol.go:200] [ 28( 1): 28( 1)] unexpected attribute: 12 W1119 08:50:51.640212 852141 protocol.go:200] [ 28( 1): 28( 1)] unexpected attribute: 12 W1119 08:50:51.640690 852141 protocol.go:200] [ 28( 1): 28( 1)] unexpected attribute: a W1119 08:50:51.641113 852141 protocol.go:200] [ 28( 1): 28( 1)] unexpected attribute: a W1119 08:50:51.641248 852141 protocol.go:200] [ 28( 1): 28( 1)] unexpected attribute: 12 W1119 08:50:51.641387 852141 protocol.go:200] [ 28( 1): 28( 1)] unexpected attribute: 12 W1119 08:50:51.641736 852141 protocol.go:200] [ 28( 1): 28( 1)] unexpected attribute: a W1119 08:50:51.642063 852141 protocol.go:200] [ 28( 1): 28( 1)] unexpected attribute: a W1119 08:50:51.642269 852141 protocol.go:200] [ 28( 1): 28( 1)] unexpected attribute: 12 W1119 08:50:51.642766 852141 protocol.go:200] [ 28( 1): 28( 1)] unexpected attribute: 12 W1119 08:50:51.642871 852141 protocol.go:200] [ 28( 1): 28( 1)] unexpected attribute: 12 W1119 08:50:51.643212 852141 protocol.go:200] [ 28( 1): 28( 1)] unexpected attribute: 12 W1119 08:50:51.643906 852141 protocol.go:200] [ 28( 1): 28( 1)] unexpected attribute: 12 W1119 08:50:51.644305 852141 protocol.go:200] [ 28( 1): 28( 1)] unexpected attribute: 12 W1119 08:50:51.644468 852141 protocol.go:200] [ 28( 1): 28( 1)] unexpected attribute: 12 W1119 08:50:51.644737 852141 protocol.go:200] [ 28( 1): 28( 1)] unexpected attribute: 12 W1119 08:50:51.645024 852141 protocol.go:200] [ 28( 1): 28( 1)] unexpected attribute: 12 W1119 08:50:51.645877 852141 protocol.go:200] [ 28( 1): 28( 1)] unexpected attribute: 12 W1119 08:50:51.646235 852141 protocol.go:200] [ 28( 1): 28( 1)] unexpected attribute: 12 W1119 08:50:51.646531 852141 protocol.go:200] [ 28( 1): 28( 1)] unexpected attribute: 12 W1119 08:50:51.646791 852141 protocol.go:200] [ 28( 1): 28( 1)] unexpected attribute: 12 W1119 08:50:51.646902 852141 protocol.go:200] [ 28( 1): 28( 1)] unexpected attribute: 12 W1119 08:50:51.647285 852141 protocol.go:200] [ 28( 1): 28( 1)] unexpected attribute: 12 W1119 08:50:51.647595 852141 protocol.go:200] [ 28( 1): 28( 1)] unexpected attribute: 12 W1119 08:50:51.647742 852141 protocol.go:200] [ 28( 1): 28( 1)] unexpected attribute: 12 W1119 08:50:51.647851 852141 protocol.go:200] [ 28( 1): 28( 1)] unexpected attribute: 12 W1119 08:50:51.648761 852141 protocol.go:200] [ 28( 1): 28( 1)] unexpected attribute: 1 W1119 08:50:51.650115 852141 protocol.go:200] [ 28( 1): 28( 1)] unexpected attribute: 1 W1119 08:50:51.653479 852141 protocol.go:200] [ 28( 1): 28( 1)] unexpected attribute: 1 W1119 08:50:51.657079 852141 protocol.go:200] [ 28( 1): 28( 1)] unexpected attribute: 1 W1119 08:50:51.657892 852141 protocol.go:200] [ 28( 1): 28( 1)] unexpected attribute: 1 W1119 08:50:51.658718 852141 protocol.go:200] [ 28( 1): 28( 1)] unexpected attribute: 1 W1119 08:50:51.659393 852141 protocol.go:200] [ 28( 1): 28( 1)] unexpected attribute: 1 W1119 08:50:51.660015 852141 protocol.go:200] [ 28( 1): 28( 1)] unexpected attribute: 1 W1119 08:50:51.660577 852141 protocol.go:200] [ 28( 1): 28( 1)] unexpected attribute: 1 W1119 08:50:51.661144 852141 protocol.go:200] [ 28( 1): 28( 1)] unexpected attribute: 1 W1119 08:50:51.661711 852141 protocol.go:200] [ 28( 1): 28( 1)] unexpected attribute: 1 W1119 08:50:51.662302 852141 protocol.go:200] [ 28( 1): 28( 1)] unexpected attribute: 1 W1119 08:50:51.662871 852141 protocol.go:200] [ 28( 1): 28( 1)] unexpected attribute: 1 W1119 08:50:51.663519 852141 protocol.go:200] [ 28( 1): 28( 1)] unexpected attribute: 1 W1119 08:50:51.664209 852141 protocol.go:200] [ 28( 1): 28( 1)] unexpected attribute: 1 W1119 08:50:51.664772 852141 protocol.go:200] [ 28( 1): 28( 1)] unexpected attribute: 1 W1119 08:50:51.665323 852141 protocol.go:200] [ 28( 1): 28( 1)] unexpected attribute: 1 W1119 08:50:51.666464 852141 protocol.go:200] [ 28( 1): 28( 1)] unexpected attribute: 1 W1119 08:50:51.668607 852141 protocol.go:200] [ 28( 1): 28( 1)] unexpected attribute: 1 W1119 08:50:51.669149 852141 protocol.go:200] [ 28( 1): 28( 1)] unexpected attribute: 1 W1119 08:50:51.669698 852141 protocol.go:200] [ 28( 1): 28( 1)] unexpected attribute: 1 W1119 08:50:51.670426 852141 protocol.go:200] [ 28( 1): 28( 1)] unexpected attribute: 1 W1119 08:50:51.671133 852141 protocol.go:200] [ 28( 1): 28( 1)] unexpected attribute: 1 W1119 08:50:51.672132 852141 protocol.go:200] [ 28( 1): 28( 1)] unexpected attribute: 1 W1119 08:50:51.672889 852141 protocol.go:200] [ 28( 1): 28( 1)] unexpected attribute: 1 W1119 08:50:51.673588 852141 protocol.go:200] [ 28( 1): 28( 1)] unexpected attribute: 1 W1119 08:50:51.674596 852141 protocol.go:200] [ 28( 1): 28( 1)] unexpected attribute: 1 W1119 08:50:51.675400 852141 protocol.go:200] [ 28( 1): 28( 1)] unexpected attribute: 1 W1119 08:50:51.676029 852141 protocol.go:200] [ 28( 1): 28( 1)] unexpected attribute: 1 W1119 08:50:51.676613 852141 protocol.go:200] [ 28( 1): 28( 1)] unexpected attribute: 1 W1119 08:50:51.677154 852141 protocol.go:200] [ 28( 1): 28( 1)] unexpected attribute: 1 W1119 08:50:51.677763 852141 protocol.go:200] [ 28( 1): 28( 1)] unexpected attribute: 1 W1119 08:50:51.678449 852141 protocol.go:200] [ 28( 1): 28( 1)] unexpected attribute: 1 W1119 08:50:51.678974 852141 protocol.go:200] [ 28( 1): 28( 1)] unexpected attribute: 1 W1119 08:50:51.679536 852141 protocol.go:200] [ 28( 1): 28( 1)] unexpected attribute: 1 W1119 08:50:51.680371 852141 protocol.go:200] [ 28( 1): 28( 1)] unexpected attribute: 1 W1119 08:50:51.680943 852141 protocol.go:200] [ 28( 1): 28( 1)] unexpected attribute: 1 W1119 08:50:51.681500 852141 protocol.go:200] [ 28( 1): 28( 1)] unexpected attribute: 1 W1119 08:50:51.682048 852141 protocol.go:200] [ 28( 1): 28( 1)] unexpected attribute: 1 W1119 08:50:51.682544 852141 protocol.go:200] [ 28( 1): 28( 1)] unexpected attribute: 1 W1119 08:50:51.683159 852141 protocol.go:200] [ 28( 1): 28( 1)] unexpected attribute: 1 W1119 08:50:51.683798 852141 protocol.go:200] [ 28( 1): 28( 1)] unexpected attribute: 1 W1119 08:50:51.684356 852141 protocol.go:200] [ 28( 1): 28( 1)] unexpected attribute: 1 D1119 08:50:51.703478 852141 task_exit.go:204] [ 29( 2): 29( 2)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 08:50:51.703693 852141 task_exit.go:204] [ 29( 2): 29( 2)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 08:50:51.703736 852141 task_signals.go:443] [ 28( 1): 28( 1)] Discarding ignored signal 17 D1119 08:50:51.703790 852141 task_exit.go:204] [ 29( 2): 29( 2)] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 08:50:51.706792 852141 task_exit.go:204] [ 28( 1): 28( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 08:50:51.707110 852141 task_exit.go:361] [ 28( 1): 28( 1)] Init process terminating, killing namespace D1119 08:50:51.707143 852141 task_exit.go:204] [ 28( 1): 28( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 08:50:51.707160 852141 task_signals.go:443] [ 27: 27] Discarding ignored signal 17 D1119 08:50:51.707215 852141 task_exit.go:204] [ 28( 1): 28( 1)] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 08:50:51.711166 852141 task_exit.go:204] [ 27: 27] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 08:50:51.711588 852141 task_exit.go:204] [ 27: 27] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 08:50:51.711668 852141 task_signals.go:470] [ 7: 7] Notified of signal 17 D1119 08:50:51.711720 852141 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 17 D1119 08:50:51.711740 852141 task_signals.go:220] [ 7: 7] Signal 17: delivering to handler D1119 08:50:51.711883 852141 task_signals.go:481] [ 27: 27] No task notified of signal 9 D1119 08:50:51.712149 852141 task_exit.go:204] [ 27: 27] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 08:50:52.719520 852141 task_signals.go:470] [ 7: 7] Notified of signal 23 D1119 08:50:52.719734 852141 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D1119 08:50:52.722434 852141 task_stop.go:118] [ 7: 7] Entering internal stop (*kernel.vforkStop)(nil) D1119 08:50:52.726270 852141 syscalls.go:262] [ 30: 30] Allocating stack with size of 8388608 bytes D1119 08:50:52.726423 852141 task_stop.go:138] [ 7: 7] Leaving internal stop (*kernel.vforkStop)(nil) W1119 08:50:52.744412 852141 protocol.go:200] [ 31( 1): 31( 1)] unexpected attribute: 1 W1119 08:50:52.744839 852141 protocol.go:200] [ 31( 1): 31( 1)] unexpected attribute: 1 W1119 08:50:52.747397 852141 protocol.go:200] [ 31( 1): 31( 1)] unexpected attribute: 1 W1119 08:50:52.747658 852141 protocol.go:200] [ 31( 1): 31( 1)] unexpected attribute: 12 W1119 08:50:52.747838 852141 protocol.go:200] [ 31( 1): 31( 1)] unexpected attribute: 12 W1119 08:50:52.747958 852141 protocol.go:200] [ 31( 1): 31( 1)] unexpected attribute: 12 W1119 08:50:52.748050 852141 protocol.go:200] [ 31( 1): 31( 1)] unexpected attribute: 12 W1119 08:50:52.748156 852141 protocol.go:200] [ 31( 1): 31( 1)] unexpected attribute: 12 W1119 08:50:52.748255 852141 protocol.go:200] [ 31( 1): 31( 1)] unexpected attribute: 12 W1119 08:50:52.748352 852141 protocol.go:200] [ 31( 1): 31( 1)] unexpected attribute: 12 W1119 08:50:52.748452 852141 protocol.go:200] [ 31( 1): 31( 1)] unexpected attribute: 12 W1119 08:50:52.748550 852141 protocol.go:200] [ 31( 1): 31( 1)] unexpected attribute: 12 W1119 08:50:52.748642 852141 protocol.go:200] [ 31( 1): 31( 1)] unexpected attribute: 12 W1119 08:50:52.748728 852141 protocol.go:200] [ 31( 1): 31( 1)] unexpected attribute: 12 W1119 08:50:52.748819 852141 protocol.go:200] [ 31( 1): 31( 1)] unexpected attribute: 12 W1119 08:50:52.748915 852141 protocol.go:200] [ 31( 1): 31( 1)] unexpected attribute: 12 W1119 08:50:52.749015 852141 protocol.go:200] [ 31( 1): 31( 1)] unexpected attribute: 12 W1119 08:50:52.749140 852141 protocol.go:200] [ 31( 1): 31( 1)] unexpected attribute: 12 W1119 08:50:52.749248 852141 protocol.go:200] [ 31( 1): 31( 1)] unexpected attribute: 12 W1119 08:50:52.749353 852141 protocol.go:200] [ 31( 1): 31( 1)] unexpected attribute: 12 W1119 08:50:52.749680 852141 protocol.go:200] [ 31( 1): 31( 1)] unexpected attribute: a W1119 08:50:52.749980 852141 protocol.go:200] [ 31( 1): 31( 1)] unexpected attribute: a W1119 08:50:52.750089 852141 protocol.go:200] [ 31( 1): 31( 1)] unexpected attribute: 12 W1119 08:50:52.750178 852141 protocol.go:200] [ 31( 1): 31( 1)] unexpected attribute: 12 W1119 08:50:52.750496 852141 protocol.go:200] [ 31( 1): 31( 1)] unexpected attribute: a W1119 08:50:52.750805 852141 protocol.go:200] [ 31( 1): 31( 1)] unexpected attribute: a W1119 08:50:52.750910 852141 protocol.go:200] [ 31( 1): 31( 1)] unexpected attribute: 12 W1119 08:50:52.751002 852141 protocol.go:200] [ 31( 1): 31( 1)] unexpected attribute: 12 W1119 08:50:52.751441 852141 protocol.go:200] [ 31( 1): 31( 1)] unexpected attribute: a W1119 08:50:52.751893 852141 protocol.go:200] [ 31( 1): 31( 1)] unexpected attribute: a W1119 08:50:52.751986 852141 protocol.go:200] [ 31( 1): 31( 1)] unexpected attribute: 12 W1119 08:50:52.752107 852141 protocol.go:200] [ 31( 1): 31( 1)] unexpected attribute: 12 W1119 08:50:52.752395 852141 protocol.go:200] [ 31( 1): 31( 1)] unexpected attribute: a W1119 08:50:52.752685 852141 protocol.go:200] [ 31( 1): 31( 1)] unexpected attribute: a W1119 08:50:52.752849 852141 protocol.go:200] [ 31( 1): 31( 1)] unexpected attribute: 12 W1119 08:50:52.753305 852141 protocol.go:200] [ 31( 1): 31( 1)] unexpected attribute: 12 W1119 08:50:52.753395 852141 protocol.go:200] [ 31( 1): 31( 1)] unexpected attribute: 12 W1119 08:50:52.753828 852141 protocol.go:200] [ 31( 1): 31( 1)] unexpected attribute: 12 W1119 08:50:52.754487 852141 protocol.go:200] [ 31( 1): 31( 1)] unexpected attribute: 12 W1119 08:50:52.754702 852141 protocol.go:200] [ 31( 1): 31( 1)] unexpected attribute: 12 W1119 08:50:52.754797 852141 protocol.go:200] [ 31( 1): 31( 1)] unexpected attribute: 12 W1119 08:50:52.754997 852141 protocol.go:200] [ 31( 1): 31( 1)] unexpected attribute: 12 W1119 08:50:52.755221 852141 protocol.go:200] [ 31( 1): 31( 1)] unexpected attribute: 12 W1119 08:50:52.755799 852141 protocol.go:200] [ 31( 1): 31( 1)] unexpected attribute: 12 W1119 08:50:52.757538 852141 protocol.go:200] [ 31( 1): 31( 1)] unexpected attribute: 12 W1119 08:50:52.757859 852141 protocol.go:200] [ 31( 1): 31( 1)] unexpected attribute: 12 W1119 08:50:52.758126 852141 protocol.go:200] [ 31( 1): 31( 1)] unexpected attribute: 12 W1119 08:50:52.758289 852141 protocol.go:200] [ 31( 1): 31( 1)] unexpected attribute: 12 W1119 08:50:52.758564 852141 protocol.go:200] [ 31( 1): 31( 1)] unexpected attribute: 12 W1119 08:50:52.758827 852141 protocol.go:200] [ 31( 1): 31( 1)] unexpected attribute: 12 W1119 08:50:52.758947 852141 protocol.go:200] [ 31( 1): 31( 1)] unexpected attribute: 12 W1119 08:50:52.759090 852141 protocol.go:200] [ 31( 1): 31( 1)] unexpected attribute: 12 W1119 08:50:52.759880 852141 protocol.go:200] [ 31( 1): 31( 1)] unexpected attribute: 1 W1119 08:50:52.760973 852141 protocol.go:200] [ 31( 1): 31( 1)] unexpected attribute: 1 W1119 08:50:52.762949 852141 protocol.go:200] [ 31( 1): 31( 1)] unexpected attribute: 1 W1119 08:50:52.767396 852141 protocol.go:200] [ 31( 1): 31( 1)] unexpected attribute: 1 W1119 08:50:52.768131 852141 protocol.go:200] [ 31( 1): 31( 1)] unexpected attribute: 1 W1119 08:50:52.770153 852141 protocol.go:200] [ 31( 1): 31( 1)] unexpected attribute: 1 W1119 08:50:52.770898 852141 protocol.go:200] [ 31( 1): 31( 1)] unexpected attribute: 1 W1119 08:50:52.771727 852141 protocol.go:200] [ 31( 1): 31( 1)] unexpected attribute: 1 W1119 08:50:52.772368 852141 protocol.go:200] [ 31( 1): 31( 1)] unexpected attribute: 1 W1119 08:50:52.773177 852141 protocol.go:200] [ 31( 1): 31( 1)] unexpected attribute: 1 W1119 08:50:52.773780 852141 protocol.go:200] [ 31( 1): 31( 1)] unexpected attribute: 1 W1119 08:50:52.774411 852141 protocol.go:200] [ 31( 1): 31( 1)] unexpected attribute: 1 W1119 08:50:52.774999 852141 protocol.go:200] [ 31( 1): 31( 1)] unexpected attribute: 1 W1119 08:50:52.776098 852141 protocol.go:200] [ 31( 1): 31( 1)] unexpected attribute: 1 W1119 08:50:52.776773 852141 protocol.go:200] [ 31( 1): 31( 1)] unexpected attribute: 1 W1119 08:50:52.777572 852141 protocol.go:200] [ 31( 1): 31( 1)] unexpected attribute: 1 W1119 08:50:52.778129 852141 protocol.go:200] [ 31( 1): 31( 1)] unexpected attribute: 1 W1119 08:50:52.779251 852141 protocol.go:200] [ 31( 1): 31( 1)] unexpected attribute: 1 W1119 08:50:52.781999 852141 protocol.go:200] [ 31( 1): 31( 1)] unexpected attribute: 1 W1119 08:50:52.782783 852141 protocol.go:200] [ 31( 1): 31( 1)] unexpected attribute: 1 W1119 08:50:52.783369 852141 protocol.go:200] [ 31( 1): 31( 1)] unexpected attribute: 1 W1119 08:50:52.783917 852141 protocol.go:200] [ 31( 1): 31( 1)] unexpected attribute: 1 W1119 08:50:52.784815 852141 protocol.go:200] [ 31( 1): 31( 1)] unexpected attribute: 1 W1119 08:50:52.785810 852141 protocol.go:200] [ 31( 1): 31( 1)] unexpected attribute: 1 W1119 08:50:52.786514 852141 protocol.go:200] [ 31( 1): 31( 1)] unexpected attribute: 1 W1119 08:50:52.787077 852141 protocol.go:200] [ 31( 1): 31( 1)] unexpected attribute: 1 W1119 08:50:52.787912 852141 protocol.go:200] [ 31( 1): 31( 1)] unexpected attribute: 1 W1119 08:50:52.788920 852141 protocol.go:200] [ 31( 1): 31( 1)] unexpected attribute: 1 W1119 08:50:52.789648 852141 protocol.go:200] [ 31( 1): 31( 1)] unexpected attribute: 1 W1119 08:50:52.790377 852141 protocol.go:200] [ 31( 1): 31( 1)] unexpected attribute: 1 W1119 08:50:52.792901 852141 protocol.go:200] [ 31( 1): 31( 1)] unexpected attribute: 1 W1119 08:50:52.793903 852141 protocol.go:200] [ 31( 1): 31( 1)] unexpected attribute: 1 W1119 08:50:52.795030 852141 protocol.go:200] [ 31( 1): 31( 1)] unexpected attribute: 1 W1119 08:50:52.797710 852141 protocol.go:200] [ 31( 1): 31( 1)] unexpected attribute: 1 W1119 08:50:52.798387 852141 protocol.go:200] [ 31( 1): 31( 1)] unexpected attribute: 1 W1119 08:50:52.801168 852141 protocol.go:200] [ 31( 1): 31( 1)] unexpected attribute: 1 W1119 08:50:52.801980 852141 protocol.go:200] [ 31( 1): 31( 1)] unexpected attribute: 1 W1119 08:50:52.804261 852141 protocol.go:200] [ 31( 1): 31( 1)] unexpected attribute: 1 W1119 08:50:52.805168 852141 protocol.go:200] [ 31( 1): 31( 1)] unexpected attribute: 1 W1119 08:50:52.805856 852141 protocol.go:200] [ 31( 1): 31( 1)] unexpected attribute: 1 W1119 08:50:52.806597 852141 protocol.go:200] [ 31( 1): 31( 1)] unexpected attribute: 1 W1119 08:50:52.807523 852141 protocol.go:200] [ 31( 1): 31( 1)] unexpected attribute: 1 W1119 08:50:52.808299 852141 protocol.go:200] [ 31( 1): 31( 1)] unexpected attribute: 1 D1119 08:50:52.836417 852141 task_exit.go:204] [ 32( 2): 32( 2)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 08:50:52.836592 852141 task_exit.go:204] [ 32( 2): 32( 2)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 08:50:52.836630 852141 task_signals.go:443] [ 31( 1): 31( 1)] Discarding ignored signal 17 D1119 08:50:52.837720 852141 task_exit.go:204] [ 32( 2): 32( 2)] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 08:50:52.841389 852141 task_exit.go:204] [ 31( 1): 31( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 08:50:52.841780 852141 task_exit.go:361] [ 31( 1): 31( 1)] Init process terminating, killing namespace D1119 08:50:52.841808 852141 task_exit.go:204] [ 31( 1): 31( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 08:50:52.841838 852141 task_signals.go:443] [ 30: 30] Discarding ignored signal 17 D1119 08:50:52.841871 852141 task_exit.go:204] [ 31( 1): 31( 1)] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 08:50:52.843706 852141 task_exit.go:204] [ 30: 30] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 08:50:52.844040 852141 task_exit.go:204] [ 30: 30] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 08:50:52.844089 852141 task_signals.go:470] [ 7: 7] Notified of signal 17 D1119 08:50:52.844629 852141 task_signals.go:220] [ 7: 7] Signal 17: delivering to handler D1119 08:50:52.844969 852141 task_exit.go:204] [ 30: 30] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 08:50:53.857728 852141 task_signals.go:470] [ 7: 12] Notified of signal 23 D1119 08:50:53.857930 852141 task_signals.go:470] [ 7: 15] Notified of signal 23 D1119 08:50:53.858257 852141 task_signals.go:220] [ 7: 12] Signal 23: delivering to handler D1119 08:50:53.858276 852141 task_signals.go:220] [ 7: 15] Signal 23: delivering to handler D1119 08:50:53.859346 852141 task_signals.go:470] [ 7: 13] Notified of signal 23 D1119 08:50:53.859487 852141 task_signals.go:220] [ 7: 13] Signal 23: delivering to handler D1119 08:50:53.859531 852141 task_signals.go:470] [ 7: 15] Notified of signal 23 D1119 08:50:53.859669 852141 task_signals.go:220] [ 7: 15] Signal 23: delivering to handler D1119 08:50:53.860079 852141 task_signals.go:481] [ 7: 12] No task notified of signal 23 D1119 08:50:53.860241 852141 task_stop.go:118] [ 7: 12] Entering internal stop (*kernel.vforkStop)(nil) D1119 08:50:53.863219 852141 syscalls.go:262] [ 35: 35] Allocating stack with size of 8388608 bytes D1119 08:50:53.863338 852141 task_stop.go:138] [ 7: 12] Leaving internal stop (*kernel.vforkStop)(nil) D1119 08:50:53.863514 852141 task_signals.go:220] [ 7: 12] Signal 23: delivering to handler W1119 08:50:53.876656 852141 protocol.go:200] [ 36( 1): 36( 1)] unexpected attribute: 1 W1119 08:50:53.877283 852141 protocol.go:200] [ 36( 1): 36( 1)] unexpected attribute: 1 W1119 08:50:53.880437 852141 protocol.go:200] [ 36( 1): 36( 1)] unexpected attribute: 1 W1119 08:50:53.880737 852141 protocol.go:200] [ 36( 1): 36( 1)] unexpected attribute: 12 W1119 08:50:53.880887 852141 protocol.go:200] [ 36( 1): 36( 1)] unexpected attribute: 12 W1119 08:50:53.881042 852141 protocol.go:200] [ 36( 1): 36( 1)] unexpected attribute: 12 W1119 08:50:53.881191 852141 protocol.go:200] [ 36( 1): 36( 1)] unexpected attribute: 12 W1119 08:50:53.881305 852141 protocol.go:200] [ 36( 1): 36( 1)] unexpected attribute: 12 W1119 08:50:53.881503 852141 protocol.go:200] [ 36( 1): 36( 1)] unexpected attribute: 12 W1119 08:50:53.882182 852141 protocol.go:200] [ 36( 1): 36( 1)] unexpected attribute: 12 W1119 08:50:53.882525 852141 protocol.go:200] [ 36( 1): 36( 1)] unexpected attribute: 12 W1119 08:50:53.882696 852141 protocol.go:200] [ 36( 1): 36( 1)] unexpected attribute: 12 W1119 08:50:53.882856 852141 protocol.go:200] [ 36( 1): 36( 1)] unexpected attribute: 12 W1119 08:50:53.883059 852141 protocol.go:200] [ 36( 1): 36( 1)] unexpected attribute: 12 W1119 08:50:53.883248 852141 protocol.go:200] [ 36( 1): 36( 1)] unexpected attribute: 12 W1119 08:50:53.883431 852141 protocol.go:200] [ 36( 1): 36( 1)] unexpected attribute: 12 W1119 08:50:53.883582 852141 protocol.go:200] [ 36( 1): 36( 1)] unexpected attribute: 12 W1119 08:50:53.883802 852141 protocol.go:200] [ 36( 1): 36( 1)] unexpected attribute: 12 W1119 08:50:53.883967 852141 protocol.go:200] [ 36( 1): 36( 1)] unexpected attribute: 12 W1119 08:50:53.884161 852141 protocol.go:200] [ 36( 1): 36( 1)] unexpected attribute: 12 W1119 08:50:53.884866 852141 protocol.go:200] [ 36( 1): 36( 1)] unexpected attribute: a W1119 08:50:53.885377 852141 protocol.go:200] [ 36( 1): 36( 1)] unexpected attribute: a W1119 08:50:53.885640 852141 protocol.go:200] [ 36( 1): 36( 1)] unexpected attribute: 12 W1119 08:50:53.885779 852141 protocol.go:200] [ 36( 1): 36( 1)] unexpected attribute: 12 W1119 08:50:53.886188 852141 protocol.go:200] [ 36( 1): 36( 1)] unexpected attribute: a W1119 08:50:53.886540 852141 protocol.go:200] [ 36( 1): 36( 1)] unexpected attribute: a W1119 08:50:53.886650 852141 protocol.go:200] [ 36( 1): 36( 1)] unexpected attribute: 12 W1119 08:50:53.886742 852141 protocol.go:200] [ 36( 1): 36( 1)] unexpected attribute: 12 W1119 08:50:53.887149 852141 protocol.go:200] [ 36( 1): 36( 1)] unexpected attribute: a W1119 08:50:53.887653 852141 protocol.go:200] [ 36( 1): 36( 1)] unexpected attribute: a W1119 08:50:53.887830 852141 protocol.go:200] [ 36( 1): 36( 1)] unexpected attribute: 12 W1119 08:50:53.887971 852141 protocol.go:200] [ 36( 1): 36( 1)] unexpected attribute: 12 W1119 08:50:53.888436 852141 protocol.go:200] [ 36( 1): 36( 1)] unexpected attribute: a W1119 08:50:53.888983 852141 protocol.go:200] [ 36( 1): 36( 1)] unexpected attribute: a W1119 08:50:53.889227 852141 protocol.go:200] [ 36( 1): 36( 1)] unexpected attribute: 12 W1119 08:50:53.889828 852141 protocol.go:200] [ 36( 1): 36( 1)] unexpected attribute: 12 W1119 08:50:53.890043 852141 protocol.go:200] [ 36( 1): 36( 1)] unexpected attribute: 12 W1119 08:50:53.890527 852141 protocol.go:200] [ 36( 1): 36( 1)] unexpected attribute: 12 W1119 08:50:53.891376 852141 protocol.go:200] [ 36( 1): 36( 1)] unexpected attribute: 12 W1119 08:50:53.891819 852141 protocol.go:200] [ 36( 1): 36( 1)] unexpected attribute: 12 W1119 08:50:53.891978 852141 protocol.go:200] [ 36( 1): 36( 1)] unexpected attribute: 12 W1119 08:50:53.892350 852141 protocol.go:200] [ 36( 1): 36( 1)] unexpected attribute: 12 W1119 08:50:53.892855 852141 protocol.go:200] [ 36( 1): 36( 1)] unexpected attribute: 12 W1119 08:50:53.893298 852141 protocol.go:200] [ 36( 1): 36( 1)] unexpected attribute: 12 W1119 08:50:53.893627 852141 protocol.go:200] [ 36( 1): 36( 1)] unexpected attribute: 12 W1119 08:50:53.893886 852141 protocol.go:200] [ 36( 1): 36( 1)] unexpected attribute: 12 W1119 08:50:53.894158 852141 protocol.go:200] [ 36( 1): 36( 1)] unexpected attribute: 12 W1119 08:50:53.894364 852141 protocol.go:200] [ 36( 1): 36( 1)] unexpected attribute: 12 W1119 08:50:53.894778 852141 protocol.go:200] [ 36( 1): 36( 1)] unexpected attribute: 12 W1119 08:50:53.895052 852141 protocol.go:200] [ 36( 1): 36( 1)] unexpected attribute: 12 W1119 08:50:53.895171 852141 protocol.go:200] [ 36( 1): 36( 1)] unexpected attribute: 12 W1119 08:50:53.895363 852141 protocol.go:200] [ 36( 1): 36( 1)] unexpected attribute: 12 W1119 08:50:53.896355 852141 protocol.go:200] [ 36( 1): 36( 1)] unexpected attribute: 1 W1119 08:50:53.898020 852141 protocol.go:200] [ 36( 1): 36( 1)] unexpected attribute: 1 W1119 08:50:53.900700 852141 protocol.go:200] [ 36( 1): 36( 1)] unexpected attribute: 1 W1119 08:50:53.904164 852141 protocol.go:200] [ 36( 1): 36( 1)] unexpected attribute: 1 W1119 08:50:53.905032 852141 protocol.go:200] [ 36( 1): 36( 1)] unexpected attribute: 1 W1119 08:50:53.906079 852141 protocol.go:200] [ 36( 1): 36( 1)] unexpected attribute: 1 W1119 08:50:53.906780 852141 protocol.go:200] [ 36( 1): 36( 1)] unexpected attribute: 1 W1119 08:50:53.907525 852141 protocol.go:200] [ 36( 1): 36( 1)] unexpected attribute: 1 W1119 08:50:53.908385 852141 protocol.go:200] [ 36( 1): 36( 1)] unexpected attribute: 1 W1119 08:50:53.909327 852141 protocol.go:200] [ 36( 1): 36( 1)] unexpected attribute: 1 W1119 08:50:53.911169 852141 protocol.go:200] [ 36( 1): 36( 1)] unexpected attribute: 1 W1119 08:50:53.912006 852141 protocol.go:200] [ 36( 1): 36( 1)] unexpected attribute: 1 W1119 08:50:53.913330 852141 protocol.go:200] [ 36( 1): 36( 1)] unexpected attribute: 1 W1119 08:50:53.914136 852141 protocol.go:200] [ 36( 1): 36( 1)] unexpected attribute: 1 W1119 08:50:53.915021 852141 protocol.go:200] [ 36( 1): 36( 1)] unexpected attribute: 1 W1119 08:50:53.915984 852141 protocol.go:200] [ 36( 1): 36( 1)] unexpected attribute: 1 W1119 08:50:53.916882 852141 protocol.go:200] [ 36( 1): 36( 1)] unexpected attribute: 1 W1119 08:50:53.918628 852141 protocol.go:200] [ 36( 1): 36( 1)] unexpected attribute: 1 W1119 08:50:53.921967 852141 protocol.go:200] [ 36( 1): 36( 1)] unexpected attribute: 1 W1119 08:50:53.922778 852141 protocol.go:200] [ 36( 1): 36( 1)] unexpected attribute: 1 W1119 08:50:53.923562 852141 protocol.go:200] [ 36( 1): 36( 1)] unexpected attribute: 1 W1119 08:50:53.924358 852141 protocol.go:200] [ 36( 1): 36( 1)] unexpected attribute: 1 W1119 08:50:53.925284 852141 protocol.go:200] [ 36( 1): 36( 1)] unexpected attribute: 1 W1119 08:50:53.926121 852141 protocol.go:200] [ 36( 1): 36( 1)] unexpected attribute: 1 W1119 08:50:53.926809 852141 protocol.go:200] [ 36( 1): 36( 1)] unexpected attribute: 1 W1119 08:50:53.927572 852141 protocol.go:200] [ 36( 1): 36( 1)] unexpected attribute: 1 W1119 08:50:53.928375 852141 protocol.go:200] [ 36( 1): 36( 1)] unexpected attribute: 1 W1119 08:50:53.929187 852141 protocol.go:200] [ 36( 1): 36( 1)] unexpected attribute: 1 W1119 08:50:53.929854 852141 protocol.go:200] [ 36( 1): 36( 1)] unexpected attribute: 1 W1119 08:50:53.930688 852141 protocol.go:200] [ 36( 1): 36( 1)] unexpected attribute: 1 W1119 08:50:53.931482 852141 protocol.go:200] [ 36( 1): 36( 1)] unexpected attribute: 1 W1119 08:50:53.932653 852141 protocol.go:200] [ 36( 1): 36( 1)] unexpected attribute: 1 W1119 08:50:53.933398 852141 protocol.go:200] [ 36( 1): 36( 1)] unexpected attribute: 1 W1119 08:50:53.934219 852141 protocol.go:200] [ 36( 1): 36( 1)] unexpected attribute: 1 W1119 08:50:53.935035 852141 protocol.go:200] [ 36( 1): 36( 1)] unexpected attribute: 1 W1119 08:50:53.935798 852141 protocol.go:200] [ 36( 1): 36( 1)] unexpected attribute: 1 W1119 08:50:53.936513 852141 protocol.go:200] [ 36( 1): 36( 1)] unexpected attribute: 1 W1119 08:50:53.937311 852141 protocol.go:200] [ 36( 1): 36( 1)] unexpected attribute: 1 W1119 08:50:53.938068 852141 protocol.go:200] [ 36( 1): 36( 1)] unexpected attribute: 1 W1119 08:50:53.938917 852141 protocol.go:200] [ 36( 1): 36( 1)] unexpected attribute: 1 W1119 08:50:53.939720 852141 protocol.go:200] [ 36( 1): 36( 1)] unexpected attribute: 1 W1119 08:50:53.940402 852141 protocol.go:200] [ 36( 1): 36( 1)] unexpected attribute: 1 W1119 08:50:53.941195 852141 protocol.go:200] [ 36( 1): 36( 1)] unexpected attribute: 1 D1119 08:50:53.957542 852141 task_exit.go:204] [ 37( 2): 37( 2)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 08:50:53.957689 852141 task_exit.go:204] [ 37( 2): 37( 2)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 08:50:53.957719 852141 task_signals.go:443] [ 36( 1): 36( 1)] Discarding ignored signal 17 D1119 08:50:53.959006 852141 task_exit.go:204] [ 37( 2): 37( 2)] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 08:50:53.960341 852141 task_exit.go:204] [ 36( 1): 36( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 08:50:53.960589 852141 task_exit.go:361] [ 36( 1): 36( 1)] Init process terminating, killing namespace D1119 08:50:53.960614 852141 task_exit.go:204] [ 36( 1): 36( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 08:50:53.960628 852141 task_signals.go:443] [ 35: 35] Discarding ignored signal 17 D1119 08:50:53.960700 852141 task_exit.go:204] [ 36( 1): 36( 1)] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 08:50:53.962016 852141 task_exit.go:204] [ 35: 35] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 08:50:53.962261 852141 task_exit.go:204] [ 35: 35] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 08:50:53.962302 852141 task_signals.go:470] [ 7: 7] Notified of signal 17 D1119 08:50:53.962359 852141 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 17 D1119 08:50:53.962426 852141 task_signals.go:220] [ 7: 7] Signal 17: delivering to handler D1119 08:50:53.962437 852141 task_signals.go:481] [ 35: 35] No task notified of signal 9 D1119 08:50:53.962564 852141 task_exit.go:204] [ 35: 35] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 08:50:54.967862 852141 task_signals.go:470] [ 7: 34] Notified of signal 23 D1119 08:50:54.967963 852141 task_signals.go:220] [ 7: 34] Signal 23: delivering to handler D1119 08:50:54.969192 852141 task_stop.go:118] [ 7: 34] Entering internal stop (*kernel.vforkStop)(nil) D1119 08:50:54.972095 852141 syscalls.go:262] [ 38: 38] Allocating stack with size of 8388608 bytes D1119 08:50:54.972216 852141 task_stop.go:138] [ 7: 34] Leaving internal stop (*kernel.vforkStop)(nil) W1119 08:50:54.988335 852141 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 1 W1119 08:50:54.988669 852141 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 1 W1119 08:50:54.994006 852141 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 1 W1119 08:50:54.994290 852141 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 12 W1119 08:50:54.994404 852141 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 12 W1119 08:50:54.994502 852141 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 12 W1119 08:50:54.994588 852141 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 12 W1119 08:50:54.994689 852141 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 12 W1119 08:50:54.994831 852141 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 12 W1119 08:50:54.994943 852141 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 12 W1119 08:50:54.995060 852141 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 12 W1119 08:50:54.995165 852141 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 12 W1119 08:50:54.995278 852141 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 12 W1119 08:50:54.995378 852141 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 12 W1119 08:50:54.995473 852141 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 12 W1119 08:50:54.995583 852141 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 12 W1119 08:50:54.995754 852141 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 12 W1119 08:50:54.995865 852141 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 12 W1119 08:50:54.995972 852141 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 12 W1119 08:50:54.996071 852141 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 12 W1119 08:50:54.996410 852141 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: a W1119 08:50:54.996737 852141 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: a W1119 08:50:54.996831 852141 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 12 W1119 08:50:54.996932 852141 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 12 W1119 08:50:54.997251 852141 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: a W1119 08:50:54.997598 852141 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: a W1119 08:50:54.997691 852141 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 12 W1119 08:50:54.997789 852141 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 12 W1119 08:50:54.998124 852141 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: a W1119 08:50:54.998438 852141 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: a W1119 08:50:54.998540 852141 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 12 W1119 08:50:54.998626 852141 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 12 W1119 08:50:54.998925 852141 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: a W1119 08:50:54.999231 852141 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: a W1119 08:50:54.999327 852141 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 12 W1119 08:50:54.999858 852141 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 12 W1119 08:50:54.999953 852141 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 12 W1119 08:50:55.000255 852141 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 12 W1119 08:50:55.000757 852141 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 12 W1119 08:50:55.001010 852141 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 12 W1119 08:50:55.001128 852141 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 12 W1119 08:50:55.001485 852141 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 12 W1119 08:50:55.001713 852141 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 12 W1119 08:50:55.001921 852141 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 12 W1119 08:50:55.002121 852141 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 12 W1119 08:50:55.002442 852141 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 12 W1119 08:50:55.002753 852141 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 12 W1119 08:50:55.002884 852141 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 12 W1119 08:50:55.003124 852141 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 12 W1119 08:50:55.003389 852141 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 12 W1119 08:50:55.003577 852141 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 12 W1119 08:50:55.003748 852141 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 12 W1119 08:50:55.004643 852141 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 1 W1119 08:50:55.006130 852141 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 1 W1119 08:50:55.008711 852141 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 1 W1119 08:50:55.012843 852141 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 1 W1119 08:50:55.013533 852141 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 1 W1119 08:50:55.014159 852141 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 1 W1119 08:50:55.014801 852141 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 1 W1119 08:50:55.015374 852141 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 1 W1119 08:50:55.016111 852141 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 1 W1119 08:50:55.016972 852141 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 1 W1119 08:50:55.017763 852141 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 1 W1119 08:50:55.018645 852141 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 1 W1119 08:50:55.019471 852141 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 1 W1119 08:50:55.020223 852141 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 1 W1119 08:50:55.021089 852141 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 1 W1119 08:50:55.021842 852141 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 1 W1119 08:50:55.022505 852141 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 1 W1119 08:50:55.023689 852141 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 1 W1119 08:50:55.026104 852141 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 1 W1119 08:50:55.026847 852141 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 1 W1119 08:50:55.027488 852141 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 1 W1119 08:50:55.028168 852141 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 1 W1119 08:50:55.028856 852141 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 1 W1119 08:50:55.030094 852141 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 1 W1119 08:50:55.030734 852141 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 1 W1119 08:50:55.031535 852141 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 1 W1119 08:50:55.032332 852141 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 1 W1119 08:50:55.033109 852141 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 1 W1119 08:50:55.033720 852141 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 1 W1119 08:50:55.034353 852141 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 1 W1119 08:50:55.035211 852141 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 1 W1119 08:50:55.036162 852141 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 1 W1119 08:50:55.037000 852141 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 1 W1119 08:50:55.037814 852141 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 1 W1119 08:50:55.039175 852141 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 1 W1119 08:50:55.040334 852141 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 1 W1119 08:50:55.041232 852141 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 1 W1119 08:50:55.042216 852141 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 1 W1119 08:50:55.043193 852141 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 1 W1119 08:50:55.044140 852141 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 1 W1119 08:50:55.044982 852141 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 1 W1119 08:50:55.045818 852141 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 1 W1119 08:50:55.046739 852141 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 1 D1119 08:50:55.068343 852141 task_exit.go:204] [ 40( 2): 40( 2)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 08:50:55.068559 852141 task_exit.go:204] [ 40( 2): 40( 2)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 08:50:55.068601 852141 task_signals.go:443] [ 39( 1): 39( 1)] Discarding ignored signal 17 D1119 08:50:55.070137 852141 task_exit.go:204] [ 40( 2): 40( 2)] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 08:50:55.072075 852141 task_exit.go:204] [ 39( 1): 39( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 08:50:55.072338 852141 task_exit.go:361] [ 39( 1): 39( 1)] Init process terminating, killing namespace D1119 08:50:55.072374 852141 task_exit.go:204] [ 39( 1): 39( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 08:50:55.072388 852141 task_signals.go:443] [ 38: 38] Discarding ignored signal 17 D1119 08:50:55.072449 852141 task_exit.go:204] [ 39( 1): 39( 1)] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 08:50:55.077128 852141 task_exit.go:204] [ 38: 38] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 08:50:55.077474 852141 task_exit.go:204] [ 38: 38] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 08:50:55.077523 852141 task_signals.go:470] [ 7: 7] Notified of signal 17 D1119 08:50:55.077563 852141 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 17 D1119 08:50:55.077582 852141 task_signals.go:220] [ 7: 7] Signal 17: delivering to handler D1119 08:50:55.079769 852141 task_exit.go:204] [ 38: 38] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 08:50:56.088546 852141 task_signals.go:470] [ 7: 15] Notified of signal 23 D1119 08:50:56.088667 852141 task_signals.go:220] [ 7: 15] Signal 23: delivering to handler D1119 08:50:56.089903 852141 task_stop.go:118] [ 7: 15] Entering internal stop (*kernel.vforkStop)(nil) D1119 08:50:56.093152 852141 syscalls.go:262] [ 41: 41] Allocating stack with size of 8388608 bytes D1119 08:50:56.093272 852141 task_stop.go:138] [ 7: 15] Leaving internal stop (*kernel.vforkStop)(nil) W1119 08:50:56.382575 852141 protocol.go:200] [ 42( 1): 42( 1)] unexpected attribute: 1 W1119 08:50:56.382976 852141 protocol.go:200] [ 42( 1): 42( 1)] unexpected attribute: 1 W1119 08:50:56.386465 852141 protocol.go:200] [ 42( 1): 42( 1)] unexpected attribute: 1 W1119 08:50:56.386687 852141 protocol.go:200] [ 42( 1): 42( 1)] unexpected attribute: 12 W1119 08:50:56.387182 852141 protocol.go:200] [ 42( 1): 42( 1)] unexpected attribute: 12 W1119 08:50:56.388112 852141 protocol.go:200] [ 42( 1): 42( 1)] unexpected attribute: 12 W1119 08:50:56.388230 852141 protocol.go:200] [ 42( 1): 42( 1)] unexpected attribute: 12 W1119 08:50:56.388458 852141 protocol.go:200] [ 42( 1): 42( 1)] unexpected attribute: 12 W1119 08:50:56.388620 852141 protocol.go:200] [ 42( 1): 42( 1)] unexpected attribute: 12 W1119 08:50:56.388788 852141 protocol.go:200] [ 42( 1): 42( 1)] unexpected attribute: 12 W1119 08:50:56.388899 852141 protocol.go:200] [ 42( 1): 42( 1)] unexpected attribute: 12 W1119 08:50:56.388996 852141 protocol.go:200] [ 42( 1): 42( 1)] unexpected attribute: 12 W1119 08:50:56.389084 852141 protocol.go:200] [ 42( 1): 42( 1)] unexpected attribute: 12 W1119 08:50:56.389182 852141 protocol.go:200] [ 42( 1): 42( 1)] unexpected attribute: 12 W1119 08:50:56.389258 852141 protocol.go:200] [ 42( 1): 42( 1)] unexpected attribute: 12 W1119 08:50:56.389358 852141 protocol.go:200] [ 42( 1): 42( 1)] unexpected attribute: 12 W1119 08:50:56.389447 852141 protocol.go:200] [ 42( 1): 42( 1)] unexpected attribute: 12 W1119 08:50:56.389552 852141 protocol.go:200] [ 42( 1): 42( 1)] unexpected attribute: 12 W1119 08:50:56.389699 852141 protocol.go:200] [ 42( 1): 42( 1)] unexpected attribute: 12 W1119 08:50:56.389865 852141 protocol.go:200] [ 42( 1): 42( 1)] unexpected attribute: 12 W1119 08:50:56.390280 852141 protocol.go:200] [ 42( 1): 42( 1)] unexpected attribute: a W1119 08:50:56.390623 852141 protocol.go:200] [ 42( 1): 42( 1)] unexpected attribute: a W1119 08:50:56.390743 852141 protocol.go:200] [ 42( 1): 42( 1)] unexpected attribute: 12 W1119 08:50:56.390852 852141 protocol.go:200] [ 42( 1): 42( 1)] unexpected attribute: 12 W1119 08:50:56.391315 852141 protocol.go:200] [ 42( 1): 42( 1)] unexpected attribute: a W1119 08:50:56.391646 852141 protocol.go:200] [ 42( 1): 42( 1)] unexpected attribute: a W1119 08:50:56.391764 852141 protocol.go:200] [ 42( 1): 42( 1)] unexpected attribute: 12 W1119 08:50:56.391856 852141 protocol.go:200] [ 42( 1): 42( 1)] unexpected attribute: 12 W1119 08:50:56.392238 852141 protocol.go:200] [ 42( 1): 42( 1)] unexpected attribute: a W1119 08:50:56.392704 852141 protocol.go:200] [ 42( 1): 42( 1)] unexpected attribute: a W1119 08:50:56.392829 852141 protocol.go:200] [ 42( 1): 42( 1)] unexpected attribute: 12 W1119 08:50:56.392948 852141 protocol.go:200] [ 42( 1): 42( 1)] unexpected attribute: 12 W1119 08:50:56.393362 852141 protocol.go:200] [ 42( 1): 42( 1)] unexpected attribute: a W1119 08:50:56.393801 852141 protocol.go:200] [ 42( 1): 42( 1)] unexpected attribute: a W1119 08:50:56.393914 852141 protocol.go:200] [ 42( 1): 42( 1)] unexpected attribute: 12 W1119 08:50:56.394412 852141 protocol.go:200] [ 42( 1): 42( 1)] unexpected attribute: 12 W1119 08:50:56.394523 852141 protocol.go:200] [ 42( 1): 42( 1)] unexpected attribute: 12 W1119 08:50:56.394820 852141 protocol.go:200] [ 42( 1): 42( 1)] unexpected attribute: 12 W1119 08:50:56.395325 852141 protocol.go:200] [ 42( 1): 42( 1)] unexpected attribute: 12 W1119 08:50:56.396127 852141 protocol.go:200] [ 42( 1): 42( 1)] unexpected attribute: 12 W1119 08:50:56.396307 852141 protocol.go:200] [ 42( 1): 42( 1)] unexpected attribute: 12 W1119 08:50:56.396622 852141 protocol.go:200] [ 42( 1): 42( 1)] unexpected attribute: 12 W1119 08:50:56.396843 852141 protocol.go:200] [ 42( 1): 42( 1)] unexpected attribute: 12 W1119 08:50:56.397070 852141 protocol.go:200] [ 42( 1): 42( 1)] unexpected attribute: 12 W1119 08:50:56.397298 852141 protocol.go:200] [ 42( 1): 42( 1)] unexpected attribute: 12 W1119 08:50:56.397519 852141 protocol.go:200] [ 42( 1): 42( 1)] unexpected attribute: 12 W1119 08:50:56.397748 852141 protocol.go:200] [ 42( 1): 42( 1)] unexpected attribute: 12 W1119 08:50:56.397868 852141 protocol.go:200] [ 42( 1): 42( 1)] unexpected attribute: 12 W1119 08:50:56.398073 852141 protocol.go:200] [ 42( 1): 42( 1)] unexpected attribute: 12 W1119 08:50:56.398276 852141 protocol.go:200] [ 42( 1): 42( 1)] unexpected attribute: 12 W1119 08:50:56.398373 852141 protocol.go:200] [ 42( 1): 42( 1)] unexpected attribute: 12 W1119 08:50:56.398459 852141 protocol.go:200] [ 42( 1): 42( 1)] unexpected attribute: 12 W1119 08:50:56.399117 852141 protocol.go:200] [ 42( 1): 42( 1)] unexpected attribute: 1 W1119 08:50:56.400199 852141 protocol.go:200] [ 42( 1): 42( 1)] unexpected attribute: 1 W1119 08:50:56.402389 852141 protocol.go:200] [ 42( 1): 42( 1)] unexpected attribute: 1 W1119 08:50:56.405238 852141 protocol.go:200] [ 42( 1): 42( 1)] unexpected attribute: 1 W1119 08:50:56.405842 852141 protocol.go:200] [ 42( 1): 42( 1)] unexpected attribute: 1 W1119 08:50:56.406550 852141 protocol.go:200] [ 42( 1): 42( 1)] unexpected attribute: 1 W1119 08:50:56.407053 852141 protocol.go:200] [ 42( 1): 42( 1)] unexpected attribute: 1 W1119 08:50:56.407673 852141 protocol.go:200] [ 42( 1): 42( 1)] unexpected attribute: 1 W1119 08:50:56.408242 852141 protocol.go:200] [ 42( 1): 42( 1)] unexpected attribute: 1 W1119 08:50:56.408772 852141 protocol.go:200] [ 42( 1): 42( 1)] unexpected attribute: 1 W1119 08:50:56.409296 852141 protocol.go:200] [ 42( 1): 42( 1)] unexpected attribute: 1 W1119 08:50:56.409926 852141 protocol.go:200] [ 42( 1): 42( 1)] unexpected attribute: 1 W1119 08:50:56.410575 852141 protocol.go:200] [ 42( 1): 42( 1)] unexpected attribute: 1 W1119 08:50:56.411083 852141 protocol.go:200] [ 42( 1): 42( 1)] unexpected attribute: 1 W1119 08:50:56.411587 852141 protocol.go:200] [ 42( 1): 42( 1)] unexpected attribute: 1 W1119 08:50:56.412091 852141 protocol.go:200] [ 42( 1): 42( 1)] unexpected attribute: 1 W1119 08:50:56.412555 852141 protocol.go:200] [ 42( 1): 42( 1)] unexpected attribute: 1 W1119 08:50:56.413449 852141 protocol.go:200] [ 42( 1): 42( 1)] unexpected attribute: 1 W1119 08:50:56.415461 852141 protocol.go:200] [ 42( 1): 42( 1)] unexpected attribute: 1 W1119 08:50:56.416188 852141 protocol.go:200] [ 42( 1): 42( 1)] unexpected attribute: 1 W1119 08:50:56.417014 852141 protocol.go:200] [ 42( 1): 42( 1)] unexpected attribute: 1 W1119 08:50:56.417738 852141 protocol.go:200] [ 42( 1): 42( 1)] unexpected attribute: 1 W1119 08:50:56.418507 852141 protocol.go:200] [ 42( 1): 42( 1)] unexpected attribute: 1 W1119 08:50:56.419402 852141 protocol.go:200] [ 42( 1): 42( 1)] unexpected attribute: 1 W1119 08:50:56.419977 852141 protocol.go:200] [ 42( 1): 42( 1)] unexpected attribute: 1 W1119 08:50:56.420882 852141 protocol.go:200] [ 42( 1): 42( 1)] unexpected attribute: 1 W1119 08:50:56.421958 852141 protocol.go:200] [ 42( 1): 42( 1)] unexpected attribute: 1 W1119 08:50:56.422782 852141 protocol.go:200] [ 42( 1): 42( 1)] unexpected attribute: 1 W1119 08:50:56.423656 852141 protocol.go:200] [ 42( 1): 42( 1)] unexpected attribute: 1 W1119 08:50:56.424342 852141 protocol.go:200] [ 42( 1): 42( 1)] unexpected attribute: 1 W1119 08:50:56.425149 852141 protocol.go:200] [ 42( 1): 42( 1)] unexpected attribute: 1 W1119 08:50:56.425932 852141 protocol.go:200] [ 42( 1): 42( 1)] unexpected attribute: 1 W1119 08:50:56.426521 852141 protocol.go:200] [ 42( 1): 42( 1)] unexpected attribute: 1 W1119 08:50:56.427248 852141 protocol.go:200] [ 42( 1): 42( 1)] unexpected attribute: 1 W1119 08:50:56.427889 852141 protocol.go:200] [ 42( 1): 42( 1)] unexpected attribute: 1 W1119 08:50:56.428602 852141 protocol.go:200] [ 42( 1): 42( 1)] unexpected attribute: 1 W1119 08:50:56.429694 852141 protocol.go:200] [ 42( 1): 42( 1)] unexpected attribute: 1 W1119 08:50:56.430518 852141 protocol.go:200] [ 42( 1): 42( 1)] unexpected attribute: 1 W1119 08:50:56.431405 852141 protocol.go:200] [ 42( 1): 42( 1)] unexpected attribute: 1 W1119 08:50:56.432133 852141 protocol.go:200] [ 42( 1): 42( 1)] unexpected attribute: 1 W1119 08:50:56.433028 852141 protocol.go:200] [ 42( 1): 42( 1)] unexpected attribute: 1 W1119 08:50:56.433811 852141 protocol.go:200] [ 42( 1): 42( 1)] unexpected attribute: 1 W1119 08:50:56.434596 852141 protocol.go:200] [ 42( 1): 42( 1)] unexpected attribute: 1 D1119 08:50:56.450800 852141 task_exit.go:204] [ 43( 2): 43( 2)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 08:50:56.451028 852141 task_exit.go:204] [ 43( 2): 43( 2)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 08:50:56.451060 852141 task_signals.go:443] [ 42( 1): 42( 1)] Discarding ignored signal 17 D1119 08:50:56.453033 852141 task_exit.go:204] [ 43( 2): 43( 2)] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 08:50:56.454572 852141 task_exit.go:204] [ 42( 1): 42( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 08:50:56.454820 852141 task_exit.go:361] [ 42( 1): 42( 1)] Init process terminating, killing namespace D1119 08:50:56.454846 852141 task_exit.go:204] [ 42( 1): 42( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 08:50:56.454860 852141 task_signals.go:443] [ 41: 41] Discarding ignored signal 17 D1119 08:50:56.454953 852141 task_exit.go:204] [ 42( 1): 42( 1)] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 08:50:56.456491 852141 task_exit.go:204] [ 41: 41] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 08:50:56.456821 852141 task_exit.go:204] [ 41: 41] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 08:50:56.456852 852141 task_signals.go:470] [ 7: 7] Notified of signal 17 D1119 08:50:56.456880 852141 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 17 D1119 08:50:56.456890 852141 task_signals.go:220] [ 7: 7] Signal 17: delivering to handler D1119 08:50:56.457228 852141 task_exit.go:204] [ 41: 41] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 08:50:57.462801 852141 task_signals.go:470] [ 7: 12] Notified of signal 23 D1119 08:50:57.462889 852141 task_signals.go:220] [ 7: 12] Signal 23: delivering to handler D1119 08:50:57.464823 852141 task_stop.go:118] [ 7: 12] Entering internal stop (*kernel.vforkStop)(nil) D1119 08:50:57.468720 852141 syscalls.go:262] [ 44: 44] Allocating stack with size of 8388608 bytes D1119 08:50:57.468858 852141 task_stop.go:138] [ 7: 12] Leaving internal stop (*kernel.vforkStop)(nil) W1119 08:50:57.488705 852141 protocol.go:200] [ 45( 1): 45( 1)] unexpected attribute: 1 W1119 08:50:57.489142 852141 protocol.go:200] [ 45( 1): 45( 1)] unexpected attribute: 1 W1119 08:50:57.494240 852141 protocol.go:200] [ 45( 1): 45( 1)] unexpected attribute: 1 W1119 08:50:57.494482 852141 protocol.go:200] [ 45( 1): 45( 1)] unexpected attribute: 12 W1119 08:50:57.494584 852141 protocol.go:200] [ 45( 1): 45( 1)] unexpected attribute: 12 W1119 08:50:57.494674 852141 protocol.go:200] [ 45( 1): 45( 1)] unexpected attribute: 12 W1119 08:50:57.494771 852141 protocol.go:200] [ 45( 1): 45( 1)] unexpected attribute: 12 W1119 08:50:57.494861 852141 protocol.go:200] [ 45( 1): 45( 1)] unexpected attribute: 12 W1119 08:50:57.494959 852141 protocol.go:200] [ 45( 1): 45( 1)] unexpected attribute: 12 W1119 08:50:57.495047 852141 protocol.go:200] [ 45( 1): 45( 1)] unexpected attribute: 12 W1119 08:50:57.495141 852141 protocol.go:200] [ 45( 1): 45( 1)] unexpected attribute: 12 W1119 08:50:57.495242 852141 protocol.go:200] [ 45( 1): 45( 1)] unexpected attribute: 12 W1119 08:50:57.495336 852141 protocol.go:200] [ 45( 1): 45( 1)] unexpected attribute: 12 W1119 08:50:57.495431 852141 protocol.go:200] [ 45( 1): 45( 1)] unexpected attribute: 12 W1119 08:50:57.495516 852141 protocol.go:200] [ 45( 1): 45( 1)] unexpected attribute: 12 W1119 08:50:57.495683 852141 protocol.go:200] [ 45( 1): 45( 1)] unexpected attribute: 12 W1119 08:50:57.495794 852141 protocol.go:200] [ 45( 1): 45( 1)] unexpected attribute: 12 W1119 08:50:57.495984 852141 protocol.go:200] [ 45( 1): 45( 1)] unexpected attribute: 12 W1119 08:50:57.496267 852141 protocol.go:200] [ 45( 1): 45( 1)] unexpected attribute: 12 W1119 08:50:57.496527 852141 protocol.go:200] [ 45( 1): 45( 1)] unexpected attribute: 12 W1119 08:50:57.497212 852141 protocol.go:200] [ 45( 1): 45( 1)] unexpected attribute: a W1119 08:50:57.497581 852141 protocol.go:200] [ 45( 1): 45( 1)] unexpected attribute: a W1119 08:50:57.497686 852141 protocol.go:200] [ 45( 1): 45( 1)] unexpected attribute: 12 W1119 08:50:57.497829 852141 protocol.go:200] [ 45( 1): 45( 1)] unexpected attribute: 12 W1119 08:50:57.498334 852141 protocol.go:200] [ 45( 1): 45( 1)] unexpected attribute: a W1119 08:50:57.498794 852141 protocol.go:200] [ 45( 1): 45( 1)] unexpected attribute: a W1119 08:50:57.498908 852141 protocol.go:200] [ 45( 1): 45( 1)] unexpected attribute: 12 W1119 08:50:57.499024 852141 protocol.go:200] [ 45( 1): 45( 1)] unexpected attribute: 12 W1119 08:50:57.499554 852141 protocol.go:200] [ 45( 1): 45( 1)] unexpected attribute: a W1119 08:50:57.500716 852141 protocol.go:200] [ 45( 1): 45( 1)] unexpected attribute: a W1119 08:50:57.500922 852141 protocol.go:200] [ 45( 1): 45( 1)] unexpected attribute: 12 W1119 08:50:57.501061 852141 protocol.go:200] [ 45( 1): 45( 1)] unexpected attribute: 12 W1119 08:50:57.501506 852141 protocol.go:200] [ 45( 1): 45( 1)] unexpected attribute: a W1119 08:50:57.502210 852141 protocol.go:200] [ 45( 1): 45( 1)] unexpected attribute: a W1119 08:50:57.502362 852141 protocol.go:200] [ 45( 1): 45( 1)] unexpected attribute: 12 W1119 08:50:57.503217 852141 protocol.go:200] [ 45( 1): 45( 1)] unexpected attribute: 12 W1119 08:50:57.503692 852141 protocol.go:200] [ 45( 1): 45( 1)] unexpected attribute: 12 W1119 08:50:57.505266 852141 protocol.go:200] [ 45( 1): 45( 1)] unexpected attribute: 12 W1119 08:50:57.505970 852141 protocol.go:200] [ 45( 1): 45( 1)] unexpected attribute: 12 W1119 08:50:57.506323 852141 protocol.go:200] [ 45( 1): 45( 1)] unexpected attribute: 12 W1119 08:50:57.506491 852141 protocol.go:200] [ 45( 1): 45( 1)] unexpected attribute: 12 W1119 08:50:57.506826 852141 protocol.go:200] [ 45( 1): 45( 1)] unexpected attribute: 12 W1119 08:50:57.507228 852141 protocol.go:200] [ 45( 1): 45( 1)] unexpected attribute: 12 W1119 08:50:57.507785 852141 protocol.go:200] [ 45( 1): 45( 1)] unexpected attribute: 12 W1119 08:50:57.508208 852141 protocol.go:200] [ 45( 1): 45( 1)] unexpected attribute: 12 W1119 08:50:57.508564 852141 protocol.go:200] [ 45( 1): 45( 1)] unexpected attribute: 12 W1119 08:50:57.508875 852141 protocol.go:200] [ 45( 1): 45( 1)] unexpected attribute: 12 W1119 08:50:57.509004 852141 protocol.go:200] [ 45( 1): 45( 1)] unexpected attribute: 12 W1119 08:50:57.509427 852141 protocol.go:200] [ 45( 1): 45( 1)] unexpected attribute: 12 W1119 08:50:57.509829 852141 protocol.go:200] [ 45( 1): 45( 1)] unexpected attribute: 12 W1119 08:50:57.510024 852141 protocol.go:200] [ 45( 1): 45( 1)] unexpected attribute: 12 W1119 08:50:57.510295 852141 protocol.go:200] [ 45( 1): 45( 1)] unexpected attribute: 12 W1119 08:50:57.512260 852141 protocol.go:200] [ 45( 1): 45( 1)] unexpected attribute: 1 W1119 08:50:57.513751 852141 protocol.go:200] [ 45( 1): 45( 1)] unexpected attribute: 1 W1119 08:50:57.516486 852141 protocol.go:200] [ 45( 1): 45( 1)] unexpected attribute: 1 W1119 08:50:57.519438 852141 protocol.go:200] [ 45( 1): 45( 1)] unexpected attribute: 1 W1119 08:50:57.520138 852141 protocol.go:200] [ 45( 1): 45( 1)] unexpected attribute: 1 W1119 08:50:57.521122 852141 protocol.go:200] [ 45( 1): 45( 1)] unexpected attribute: 1 W1119 08:50:57.522112 852141 protocol.go:200] [ 45( 1): 45( 1)] unexpected attribute: 1 W1119 08:50:57.522758 852141 protocol.go:200] [ 45( 1): 45( 1)] unexpected attribute: 1 W1119 08:50:57.523438 852141 protocol.go:200] [ 45( 1): 45( 1)] unexpected attribute: 1 W1119 08:50:57.524101 852141 protocol.go:200] [ 45( 1): 45( 1)] unexpected attribute: 1 W1119 08:50:57.524803 852141 protocol.go:200] [ 45( 1): 45( 1)] unexpected attribute: 1 W1119 08:50:57.525416 852141 protocol.go:200] [ 45( 1): 45( 1)] unexpected attribute: 1 W1119 08:50:57.525967 852141 protocol.go:200] [ 45( 1): 45( 1)] unexpected attribute: 1 W1119 08:50:57.526574 852141 protocol.go:200] [ 45( 1): 45( 1)] unexpected attribute: 1 W1119 08:50:57.527130 852141 protocol.go:200] [ 45( 1): 45( 1)] unexpected attribute: 1 W1119 08:50:57.527737 852141 protocol.go:200] [ 45( 1): 45( 1)] unexpected attribute: 1 W1119 08:50:57.528278 852141 protocol.go:200] [ 45( 1): 45( 1)] unexpected attribute: 1 W1119 08:50:57.529410 852141 protocol.go:200] [ 45( 1): 45( 1)] unexpected attribute: 1 W1119 08:50:57.532182 852141 protocol.go:200] [ 45( 1): 45( 1)] unexpected attribute: 1 W1119 08:50:57.532994 852141 protocol.go:200] [ 45( 1): 45( 1)] unexpected attribute: 1 W1119 08:50:57.533855 852141 protocol.go:200] [ 45( 1): 45( 1)] unexpected attribute: 1 W1119 08:50:57.534514 852141 protocol.go:200] [ 45( 1): 45( 1)] unexpected attribute: 1 W1119 08:50:57.535207 852141 protocol.go:200] [ 45( 1): 45( 1)] unexpected attribute: 1 W1119 08:50:57.535956 852141 protocol.go:200] [ 45( 1): 45( 1)] unexpected attribute: 1 W1119 08:50:57.536841 852141 protocol.go:200] [ 45( 1): 45( 1)] unexpected attribute: 1 W1119 08:50:57.537535 852141 protocol.go:200] [ 45( 1): 45( 1)] unexpected attribute: 1 W1119 08:50:57.538160 852141 protocol.go:200] [ 45( 1): 45( 1)] unexpected attribute: 1 W1119 08:50:57.538844 852141 protocol.go:200] [ 45( 1): 45( 1)] unexpected attribute: 1 W1119 08:50:57.539692 852141 protocol.go:200] [ 45( 1): 45( 1)] unexpected attribute: 1 W1119 08:50:57.540621 852141 protocol.go:200] [ 45( 1): 45( 1)] unexpected attribute: 1 W1119 08:50:57.541452 852141 protocol.go:200] [ 45( 1): 45( 1)] unexpected attribute: 1 W1119 08:50:57.542475 852141 protocol.go:200] [ 45( 1): 45( 1)] unexpected attribute: 1 W1119 08:50:57.543261 852141 protocol.go:200] [ 45( 1): 45( 1)] unexpected attribute: 1 W1119 08:50:57.544220 852141 protocol.go:200] [ 45( 1): 45( 1)] unexpected attribute: 1 W1119 08:50:57.545045 852141 protocol.go:200] [ 45( 1): 45( 1)] unexpected attribute: 1 W1119 08:50:57.545772 852141 protocol.go:200] [ 45( 1): 45( 1)] unexpected attribute: 1 W1119 08:50:57.546817 852141 protocol.go:200] [ 45( 1): 45( 1)] unexpected attribute: 1 W1119 08:50:57.547567 852141 protocol.go:200] [ 45( 1): 45( 1)] unexpected attribute: 1 W1119 08:50:57.548489 852141 protocol.go:200] [ 45( 1): 45( 1)] unexpected attribute: 1 W1119 08:50:57.549239 852141 protocol.go:200] [ 45( 1): 45( 1)] unexpected attribute: 1 W1119 08:50:57.550090 852141 protocol.go:200] [ 45( 1): 45( 1)] unexpected attribute: 1 W1119 08:50:57.550746 852141 protocol.go:200] [ 45( 1): 45( 1)] unexpected attribute: 1 W1119 08:50:57.551466 852141 protocol.go:200] [ 45( 1): 45( 1)] unexpected attribute: 1 D1119 08:50:57.561441 852141 task_exit.go:204] [ 46( 2): 46( 2)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 08:50:57.561532 852141 task_exit.go:204] [ 46( 2): 46( 2)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 08:50:57.561553 852141 task_signals.go:443] [ 45( 1): 45( 1)] Discarding ignored signal 17 D1119 08:50:57.561894 852141 task_exit.go:204] [ 46( 2): 46( 2)] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 08:50:57.563481 852141 task_exit.go:204] [ 45( 1): 45( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 08:50:57.563740 852141 task_exit.go:361] [ 45( 1): 45( 1)] Init process terminating, killing namespace D1119 08:50:57.563770 852141 task_exit.go:204] [ 45( 1): 45( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 08:50:57.563785 852141 task_signals.go:443] [ 44: 44] Discarding ignored signal 17 D1119 08:50:57.563840 852141 task_exit.go:204] [ 45( 1): 45( 1)] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 08:50:57.565406 852141 task_exit.go:204] [ 44: 44] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 08:50:57.565763 852141 task_signals.go:481] [ 44: 44] No task notified of signal 9 D1119 08:50:57.565919 852141 task_exit.go:204] [ 44: 44] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 08:50:57.565971 852141 task_signals.go:470] [ 7: 7] Notified of signal 17 D1119 08:50:57.566018 852141 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 17 D1119 08:50:57.566046 852141 task_signals.go:220] [ 7: 7] Signal 17: delivering to handler D1119 08:50:57.566823 852141 task_exit.go:204] [ 44: 44] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 08:50:58.571952 852141 task_signals.go:470] [ 7: 12] Notified of signal 23 D1119 08:50:58.572038 852141 task_signals.go:220] [ 7: 12] Signal 23: delivering to handler D1119 08:50:58.573331 852141 task_stop.go:118] [ 7: 12] Entering internal stop (*kernel.vforkStop)(nil) D1119 08:50:58.577324 852141 syscalls.go:262] [ 47: 47] Allocating stack with size of 8388608 bytes D1119 08:50:58.577440 852141 task_stop.go:138] [ 7: 12] Leaving internal stop (*kernel.vforkStop)(nil) W1119 08:50:58.828285 852141 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 1 W1119 08:50:58.828704 852141 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 1 W1119 08:50:58.831310 852141 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 1 W1119 08:50:58.831763 852141 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 12 W1119 08:50:58.831933 852141 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 12 W1119 08:50:58.832104 852141 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 12 W1119 08:50:58.832238 852141 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 12 W1119 08:50:58.832388 852141 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 12 W1119 08:50:58.832587 852141 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 12 W1119 08:50:58.832879 852141 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 12 W1119 08:50:58.833048 852141 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 12 W1119 08:50:58.833166 852141 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 12 W1119 08:50:58.833263 852141 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 12 W1119 08:50:58.833347 852141 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 12 W1119 08:50:58.833518 852141 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 12 W1119 08:50:58.833674 852141 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 12 W1119 08:50:58.834036 852141 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 12 W1119 08:50:58.834186 852141 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 12 W1119 08:50:58.834317 852141 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 12 W1119 08:50:58.834445 852141 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 12 W1119 08:50:58.834863 852141 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: a W1119 08:50:58.835180 852141 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: a W1119 08:50:58.835292 852141 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 12 W1119 08:50:58.835408 852141 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 12 W1119 08:50:58.835848 852141 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: a W1119 08:50:58.836167 852141 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: a W1119 08:50:58.836267 852141 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 12 W1119 08:50:58.836361 852141 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 12 W1119 08:50:58.836651 852141 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: a W1119 08:50:58.837029 852141 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: a W1119 08:50:58.837123 852141 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 12 W1119 08:50:58.837196 852141 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 12 W1119 08:50:58.837420 852141 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: a W1119 08:50:58.837666 852141 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: a W1119 08:50:58.837750 852141 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 12 W1119 08:50:58.838131 852141 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 12 W1119 08:50:58.838203 852141 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 12 W1119 08:50:58.838452 852141 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 12 W1119 08:50:58.838817 852141 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 12 W1119 08:50:58.838977 852141 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 12 W1119 08:50:58.839062 852141 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 12 W1119 08:50:58.839213 852141 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 12 W1119 08:50:58.839372 852141 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 12 W1119 08:50:58.839530 852141 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 12 W1119 08:50:58.839728 852141 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 12 W1119 08:50:58.840106 852141 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 12 W1119 08:50:58.840334 852141 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 12 W1119 08:50:58.840445 852141 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 12 W1119 08:50:58.840733 852141 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 12 W1119 08:50:58.840983 852141 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 12 W1119 08:50:58.841222 852141 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 12 W1119 08:50:58.841354 852141 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 12 W1119 08:50:58.842127 852141 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 1 W1119 08:50:58.843380 852141 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 1 W1119 08:50:58.845584 852141 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 1 W1119 08:50:58.848641 852141 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 1 W1119 08:50:58.849293 852141 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 1 W1119 08:50:58.850032 852141 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 1 W1119 08:50:58.850797 852141 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 1 W1119 08:50:58.851738 852141 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 1 W1119 08:50:58.852353 852141 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 1 W1119 08:50:58.853017 852141 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 1 W1119 08:50:58.853711 852141 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 1 W1119 08:50:58.854948 852141 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 1 W1119 08:50:58.857001 852141 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 1 W1119 08:50:58.857972 852141 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 1 W1119 08:50:58.858778 852141 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 1 W1119 08:50:58.859546 852141 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 1 W1119 08:50:58.860235 852141 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 1 W1119 08:50:58.861509 852141 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 1 W1119 08:50:58.863827 852141 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 1 W1119 08:50:58.864424 852141 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 1 W1119 08:50:58.865058 852141 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 1 W1119 08:50:58.865768 852141 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 1 W1119 08:50:58.866818 852141 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 1 W1119 08:50:58.867646 852141 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 1 W1119 08:50:58.868304 852141 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 1 W1119 08:50:58.869094 852141 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 1 W1119 08:50:58.869648 852141 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 1 W1119 08:50:58.870185 852141 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 1 W1119 08:50:58.870817 852141 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 1 W1119 08:50:58.871785 852141 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 1 W1119 08:50:58.872922 852141 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 1 W1119 08:50:58.873763 852141 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 1 W1119 08:50:58.874603 852141 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 1 W1119 08:50:58.875179 852141 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 1 W1119 08:50:58.875899 852141 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 1 W1119 08:50:58.876504 852141 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 1 W1119 08:50:58.877122 852141 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 1 W1119 08:50:58.878163 852141 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 1 W1119 08:50:58.879160 852141 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 1 W1119 08:50:58.880206 852141 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 1 W1119 08:50:58.882267 852141 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 1 W1119 08:50:58.883242 852141 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 1 W1119 08:50:58.883991 852141 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 1 D1119 08:50:58.902187 852141 task_exit.go:204] [ 49( 2): 49( 2)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 08:50:58.902346 852141 task_exit.go:204] [ 49( 2): 49( 2)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 08:50:58.902380 852141 task_signals.go:443] [ 48( 1): 48( 1)] Discarding ignored signal 17 D1119 08:50:58.903837 852141 task_exit.go:204] [ 49( 2): 49( 2)] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 08:50:58.906333 852141 task_exit.go:204] [ 48( 1): 48( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 08:50:58.906722 852141 task_exit.go:361] [ 48( 1): 48( 1)] Init process terminating, killing namespace D1119 08:50:58.906831 852141 task_exit.go:204] [ 48( 1): 48( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 08:50:58.906907 852141 task_signals.go:443] [ 47: 47] Discarding ignored signal 17 D1119 08:50:58.906965 852141 task_exit.go:204] [ 48( 1): 48( 1)] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 08:50:58.910801 852141 task_exit.go:204] [ 47: 47] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 08:50:58.911173 852141 task_exit.go:204] [ 47: 47] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 08:50:58.911220 852141 task_signals.go:470] [ 7: 7] Notified of signal 17 D1119 08:50:58.911256 852141 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 17 D1119 08:50:58.911282 852141 task_signals.go:220] [ 7: 7] Signal 17: delivering to handler D1119 08:50:58.911377 852141 task_signals.go:481] [ 47: 47] No task notified of signal 9 D1119 08:50:58.911547 852141 task_exit.go:204] [ 47: 47] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 08:50:59.915993 852141 task_signals.go:470] [ 7: 9] Notified of signal 23 D1119 08:50:59.916143 852141 task_signals.go:220] [ 7: 9] Signal 23: delivering to handler D1119 08:50:59.918159 852141 task_stop.go:118] [ 7: 9] Entering internal stop (*kernel.vforkStop)(nil) D1119 08:50:59.923312 852141 syscalls.go:262] [ 50: 50] Allocating stack with size of 8388608 bytes D1119 08:50:59.923417 852141 task_stop.go:138] [ 7: 9] Leaving internal stop (*kernel.vforkStop)(nil) W1119 08:50:59.935437 852141 protocol.go:200] [ 51( 1): 51( 1)] unexpected attribute: 1 W1119 08:50:59.936070 852141 protocol.go:200] [ 51( 1): 51( 1)] unexpected attribute: 1 W1119 08:50:59.939139 852141 protocol.go:200] [ 51( 1): 51( 1)] unexpected attribute: 1 W1119 08:50:59.939534 852141 protocol.go:200] [ 51( 1): 51( 1)] unexpected attribute: 12 W1119 08:50:59.940110 852141 protocol.go:200] [ 51( 1): 51( 1)] unexpected attribute: 12 W1119 08:50:59.940559 852141 protocol.go:200] [ 51( 1): 51( 1)] unexpected attribute: 12 W1119 08:50:59.940711 852141 protocol.go:200] [ 51( 1): 51( 1)] unexpected attribute: 12 W1119 08:50:59.940842 852141 protocol.go:200] [ 51( 1): 51( 1)] unexpected attribute: 12 W1119 08:50:59.940956 852141 protocol.go:200] [ 51( 1): 51( 1)] unexpected attribute: 12 W1119 08:50:59.941424 852141 protocol.go:200] [ 51( 1): 51( 1)] unexpected attribute: 12 W1119 08:50:59.941741 852141 protocol.go:200] [ 51( 1): 51( 1)] unexpected attribute: 12 W1119 08:50:59.941948 852141 protocol.go:200] [ 51( 1): 51( 1)] unexpected attribute: 12 W1119 08:50:59.942106 852141 protocol.go:200] [ 51( 1): 51( 1)] unexpected attribute: 12 W1119 08:50:59.942243 852141 protocol.go:200] [ 51( 1): 51( 1)] unexpected attribute: 12 W1119 08:50:59.942345 852141 protocol.go:200] [ 51( 1): 51( 1)] unexpected attribute: 12 W1119 08:50:59.942456 852141 protocol.go:200] [ 51( 1): 51( 1)] unexpected attribute: 12 W1119 08:50:59.942570 852141 protocol.go:200] [ 51( 1): 51( 1)] unexpected attribute: 12 W1119 08:50:59.942730 852141 protocol.go:200] [ 51( 1): 51( 1)] unexpected attribute: 12 W1119 08:50:59.942987 852141 protocol.go:200] [ 51( 1): 51( 1)] unexpected attribute: 12 W1119 08:50:59.943178 852141 protocol.go:200] [ 51( 1): 51( 1)] unexpected attribute: 12 W1119 08:50:59.943815 852141 protocol.go:200] [ 51( 1): 51( 1)] unexpected attribute: a W1119 08:50:59.944976 852141 protocol.go:200] [ 51( 1): 51( 1)] unexpected attribute: a W1119 08:50:59.945205 852141 protocol.go:200] [ 51( 1): 51( 1)] unexpected attribute: 12 W1119 08:50:59.945408 852141 protocol.go:200] [ 51( 1): 51( 1)] unexpected attribute: 12 W1119 08:50:59.945980 852141 protocol.go:200] [ 51( 1): 51( 1)] unexpected attribute: a W1119 08:50:59.946488 852141 protocol.go:200] [ 51( 1): 51( 1)] unexpected attribute: a W1119 08:50:59.946641 852141 protocol.go:200] [ 51( 1): 51( 1)] unexpected attribute: 12 W1119 08:50:59.946773 852141 protocol.go:200] [ 51( 1): 51( 1)] unexpected attribute: 12 W1119 08:50:59.947172 852141 protocol.go:200] [ 51( 1): 51( 1)] unexpected attribute: a W1119 08:50:59.947567 852141 protocol.go:200] [ 51( 1): 51( 1)] unexpected attribute: a W1119 08:50:59.947690 852141 protocol.go:200] [ 51( 1): 51( 1)] unexpected attribute: 12 W1119 08:50:59.947805 852141 protocol.go:200] [ 51( 1): 51( 1)] unexpected attribute: 12 W1119 08:50:59.948117 852141 protocol.go:200] [ 51( 1): 51( 1)] unexpected attribute: a W1119 08:50:59.948482 852141 protocol.go:200] [ 51( 1): 51( 1)] unexpected attribute: a W1119 08:50:59.948564 852141 protocol.go:200] [ 51( 1): 51( 1)] unexpected attribute: 12 W1119 08:50:59.949016 852141 protocol.go:200] [ 51( 1): 51( 1)] unexpected attribute: 12 W1119 08:50:59.949170 852141 protocol.go:200] [ 51( 1): 51( 1)] unexpected attribute: 12 W1119 08:50:59.949564 852141 protocol.go:200] [ 51( 1): 51( 1)] unexpected attribute: 12 W1119 08:50:59.950024 852141 protocol.go:200] [ 51( 1): 51( 1)] unexpected attribute: 12 W1119 08:50:59.950249 852141 protocol.go:200] [ 51( 1): 51( 1)] unexpected attribute: 12 W1119 08:50:59.950343 852141 protocol.go:200] [ 51( 1): 51( 1)] unexpected attribute: 12 W1119 08:50:59.950798 852141 protocol.go:200] [ 51( 1): 51( 1)] unexpected attribute: 12 W1119 08:50:59.951841 852141 protocol.go:200] [ 51( 1): 51( 1)] unexpected attribute: 12 W1119 08:50:59.952046 852141 protocol.go:200] [ 51( 1): 51( 1)] unexpected attribute: 12 W1119 08:50:59.952256 852141 protocol.go:200] [ 51( 1): 51( 1)] unexpected attribute: 12 W1119 08:50:59.952568 852141 protocol.go:200] [ 51( 1): 51( 1)] unexpected attribute: 12 W1119 08:50:59.952831 852141 protocol.go:200] [ 51( 1): 51( 1)] unexpected attribute: 12 W1119 08:50:59.953437 852141 protocol.go:200] [ 51( 1): 51( 1)] unexpected attribute: 12 W1119 08:50:59.953711 852141 protocol.go:200] [ 51( 1): 51( 1)] unexpected attribute: 12 W1119 08:50:59.954015 852141 protocol.go:200] [ 51( 1): 51( 1)] unexpected attribute: 12 W1119 08:50:59.954136 852141 protocol.go:200] [ 51( 1): 51( 1)] unexpected attribute: 12 W1119 08:50:59.954231 852141 protocol.go:200] [ 51( 1): 51( 1)] unexpected attribute: 12 W1119 08:50:59.955868 852141 protocol.go:200] [ 51( 1): 51( 1)] unexpected attribute: 1 W1119 08:50:59.957696 852141 protocol.go:200] [ 51( 1): 51( 1)] unexpected attribute: 1 W1119 08:50:59.961417 852141 protocol.go:200] [ 51( 1): 51( 1)] unexpected attribute: 1 W1119 08:50:59.964373 852141 protocol.go:200] [ 51( 1): 51( 1)] unexpected attribute: 1 W1119 08:50:59.965090 852141 protocol.go:200] [ 51( 1): 51( 1)] unexpected attribute: 1 W1119 08:50:59.965678 852141 protocol.go:200] [ 51( 1): 51( 1)] unexpected attribute: 1 W1119 08:50:59.966492 852141 protocol.go:200] [ 51( 1): 51( 1)] unexpected attribute: 1 W1119 08:50:59.967223 852141 protocol.go:200] [ 51( 1): 51( 1)] unexpected attribute: 1 W1119 08:50:59.967958 852141 protocol.go:200] [ 51( 1): 51( 1)] unexpected attribute: 1 W1119 08:50:59.969247 852141 protocol.go:200] [ 51( 1): 51( 1)] unexpected attribute: 1 W1119 08:50:59.972219 852141 protocol.go:200] [ 51( 1): 51( 1)] unexpected attribute: 1 W1119 08:50:59.973171 852141 protocol.go:200] [ 51( 1): 51( 1)] unexpected attribute: 1 W1119 08:50:59.974085 852141 protocol.go:200] [ 51( 1): 51( 1)] unexpected attribute: 1 W1119 08:50:59.975755 852141 protocol.go:200] [ 51( 1): 51( 1)] unexpected attribute: 1 W1119 08:50:59.976850 852141 protocol.go:200] [ 51( 1): 51( 1)] unexpected attribute: 1 W1119 08:50:59.977589 852141 protocol.go:200] [ 51( 1): 51( 1)] unexpected attribute: 1 W1119 08:50:59.978654 852141 protocol.go:200] [ 51( 1): 51( 1)] unexpected attribute: 1 W1119 08:50:59.980587 852141 protocol.go:200] [ 51( 1): 51( 1)] unexpected attribute: 1 W1119 08:50:59.984415 852141 protocol.go:200] [ 51( 1): 51( 1)] unexpected attribute: 1 W1119 08:50:59.985392 852141 protocol.go:200] [ 51( 1): 51( 1)] unexpected attribute: 1 W1119 08:50:59.986400 852141 protocol.go:200] [ 51( 1): 51( 1)] unexpected attribute: 1 W1119 08:50:59.987213 852141 protocol.go:200] [ 51( 1): 51( 1)] unexpected attribute: 1 W1119 08:50:59.988209 852141 protocol.go:200] [ 51( 1): 51( 1)] unexpected attribute: 1 W1119 08:50:59.989120 852141 protocol.go:200] [ 51( 1): 51( 1)] unexpected attribute: 1 W1119 08:50:59.990027 852141 protocol.go:200] [ 51( 1): 51( 1)] unexpected attribute: 1 W1119 08:50:59.990816 852141 protocol.go:200] [ 51( 1): 51( 1)] unexpected attribute: 1 W1119 08:50:59.991622 852141 protocol.go:200] [ 51( 1): 51( 1)] unexpected attribute: 1 W1119 08:50:59.992431 852141 protocol.go:200] [ 51( 1): 51( 1)] unexpected attribute: 1 W1119 08:50:59.993400 852141 protocol.go:200] [ 51( 1): 51( 1)] unexpected attribute: 1 W1119 08:50:59.994184 852141 protocol.go:200] [ 51( 1): 51( 1)] unexpected attribute: 1 W1119 08:50:59.995135 852141 protocol.go:200] [ 51( 1): 51( 1)] unexpected attribute: 1 W1119 08:50:59.995935 852141 protocol.go:200] [ 51( 1): 51( 1)] unexpected attribute: 1 W1119 08:50:59.996968 852141 protocol.go:200] [ 51( 1): 51( 1)] unexpected attribute: 1 W1119 08:50:59.997987 852141 protocol.go:200] [ 51( 1): 51( 1)] unexpected attribute: 1 W1119 08:50:59.998760 852141 protocol.go:200] [ 51( 1): 51( 1)] unexpected attribute: 1 W1119 08:50:59.999521 852141 protocol.go:200] [ 51( 1): 51( 1)] unexpected attribute: 1 W1119 08:51:00.000402 852141 protocol.go:200] [ 51( 1): 51( 1)] unexpected attribute: 1 W1119 08:51:00.001407 852141 protocol.go:200] [ 51( 1): 51( 1)] unexpected attribute: 1 W1119 08:51:00.002264 852141 protocol.go:200] [ 51( 1): 51( 1)] unexpected attribute: 1 W1119 08:51:00.003049 852141 protocol.go:200] [ 51( 1): 51( 1)] unexpected attribute: 1 W1119 08:51:00.003806 852141 protocol.go:200] [ 51( 1): 51( 1)] unexpected attribute: 1 W1119 08:51:00.004563 852141 protocol.go:200] [ 51( 1): 51( 1)] unexpected attribute: 1 W1119 08:51:00.005213 852141 protocol.go:200] [ 51( 1): 51( 1)] unexpected attribute: 1 D1119 08:51:00.021155 852141 task_exit.go:204] [ 52( 2): 52( 2)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 08:51:00.021310 852141 task_exit.go:204] [ 52( 2): 52( 2)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 08:51:00.021342 852141 task_signals.go:443] [ 51( 1): 51( 1)] Discarding ignored signal 17 D1119 08:51:00.021382 852141 task_exit.go:204] [ 52( 2): 52( 2)] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 08:51:00.023420 852141 task_exit.go:204] [ 51( 1): 51( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 08:51:00.023794 852141 task_exit.go:361] [ 51( 1): 51( 1)] Init process terminating, killing namespace D1119 08:51:00.023847 852141 task_exit.go:204] [ 51( 1): 51( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 08:51:00.023863 852141 task_signals.go:443] [ 50: 50] Discarding ignored signal 17 D1119 08:51:00.023912 852141 task_exit.go:204] [ 51( 1): 51( 1)] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 08:51:00.025240 852141 task_exit.go:204] [ 50: 50] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 08:51:00.025467 852141 task_signals.go:481] [ 50: 50] No task notified of signal 9 D1119 08:51:00.025661 852141 task_exit.go:204] [ 50: 50] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 08:51:00.025719 852141 task_signals.go:470] [ 7: 7] Notified of signal 17 D1119 08:51:00.025764 852141 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 17 D1119 08:51:00.025807 852141 task_signals.go:220] [ 7: 7] Signal 17: delivering to handler D1119 08:51:00.025890 852141 task_exit.go:204] [ 50: 50] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 08:51:01.030764 852141 task_signals.go:470] [ 7: 9] Notified of signal 23 D1119 08:51:01.030848 852141 task_signals.go:220] [ 7: 9] Signal 23: delivering to handler D1119 08:51:01.032309 852141 task_stop.go:118] [ 7: 9] Entering internal stop (*kernel.vforkStop)(nil) D1119 08:51:01.035720 852141 syscalls.go:262] [ 53: 53] Allocating stack with size of 8388608 bytes D1119 08:51:01.035831 852141 task_stop.go:138] [ 7: 9] Leaving internal stop (*kernel.vforkStop)(nil) W1119 08:51:01.048463 852141 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 1 W1119 08:51:01.049009 852141 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 1 W1119 08:51:01.051325 852141 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 1 W1119 08:51:01.051538 852141 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 12 W1119 08:51:01.051711 852141 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 12 W1119 08:51:01.051847 852141 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 12 W1119 08:51:01.051994 852141 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 12 W1119 08:51:01.052140 852141 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 12 W1119 08:51:01.052301 852141 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 12 W1119 08:51:01.052438 852141 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 12 W1119 08:51:01.052652 852141 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 12 W1119 08:51:01.052873 852141 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 12 W1119 08:51:01.053009 852141 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 12 W1119 08:51:01.053116 852141 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 12 W1119 08:51:01.053210 852141 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 12 W1119 08:51:01.053302 852141 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 12 W1119 08:51:01.053403 852141 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 12 W1119 08:51:01.053505 852141 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 12 W1119 08:51:01.053644 852141 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 12 W1119 08:51:01.053819 852141 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 12 W1119 08:51:01.054454 852141 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: a W1119 08:51:01.054811 852141 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: a W1119 08:51:01.054921 852141 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 12 W1119 08:51:01.055053 852141 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 12 W1119 08:51:01.055356 852141 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: a W1119 08:51:01.055818 852141 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: a W1119 08:51:01.056042 852141 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 12 W1119 08:51:01.056156 852141 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 12 W1119 08:51:01.056564 852141 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: a W1119 08:51:01.057050 852141 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: a W1119 08:51:01.057236 852141 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 12 W1119 08:51:01.057440 852141 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 12 W1119 08:51:01.057879 852141 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: a W1119 08:51:01.058290 852141 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: a W1119 08:51:01.058455 852141 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 12 W1119 08:51:01.059110 852141 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 12 W1119 08:51:01.059231 852141 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 12 W1119 08:51:01.060204 852141 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 12 W1119 08:51:01.061924 852141 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 12 W1119 08:51:01.062281 852141 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 12 W1119 08:51:01.062447 852141 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 12 W1119 08:51:01.062925 852141 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 12 W1119 08:51:01.063287 852141 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 12 W1119 08:51:01.063673 852141 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 12 W1119 08:51:01.063964 852141 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 12 W1119 08:51:01.064252 852141 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 12 W1119 08:51:01.064537 852141 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 12 W1119 08:51:01.064684 852141 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 12 W1119 08:51:01.064983 852141 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 12 W1119 08:51:01.065225 852141 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 12 W1119 08:51:01.065335 852141 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 12 W1119 08:51:01.065463 852141 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 12 W1119 08:51:01.066515 852141 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 1 W1119 08:51:01.068050 852141 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 1 W1119 08:51:01.071220 852141 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 1 W1119 08:51:01.075162 852141 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 1 W1119 08:51:01.075894 852141 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 1 W1119 08:51:01.076691 852141 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 1 W1119 08:51:01.077601 852141 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 1 W1119 08:51:01.078380 852141 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 1 W1119 08:51:01.079521 852141 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 1 W1119 08:51:01.081893 852141 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 1 W1119 08:51:01.082897 852141 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 1 W1119 08:51:01.083856 852141 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 1 W1119 08:51:01.085315 852141 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 1 W1119 08:51:01.085772 852141 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 1 W1119 08:51:01.086282 852141 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 1 W1119 08:51:01.086821 852141 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 1 W1119 08:51:01.087326 852141 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 1 W1119 08:51:01.088832 852141 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 1 W1119 08:51:01.092012 852141 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 1 W1119 08:51:01.093031 852141 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 1 W1119 08:51:01.094151 852141 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 1 W1119 08:51:01.094924 852141 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 1 W1119 08:51:01.095535 852141 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 1 W1119 08:51:01.096219 852141 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 1 W1119 08:51:01.097201 852141 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 1 W1119 08:51:01.098205 852141 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 1 W1119 08:51:01.099304 852141 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 1 W1119 08:51:01.100281 852141 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 1 W1119 08:51:01.101189 852141 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 1 W1119 08:51:01.101870 852141 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 1 W1119 08:51:01.102413 852141 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 1 W1119 08:51:01.103044 852141 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 1 W1119 08:51:01.103709 852141 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 1 W1119 08:51:01.104308 852141 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 1 W1119 08:51:01.104879 852141 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 1 W1119 08:51:01.105368 852141 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 1 W1119 08:51:01.105905 852141 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 1 W1119 08:51:01.106423 852141 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 1 W1119 08:51:01.107432 852141 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 1 W1119 08:51:01.108331 852141 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 1 W1119 08:51:01.109023 852141 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 1 W1119 08:51:01.109557 852141 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 1 W1119 08:51:01.110630 852141 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 1 D1119 08:51:01.130618 852141 task_exit.go:204] [ 55( 2): 55( 2)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 08:51:01.130743 852141 task_exit.go:204] [ 55( 2): 55( 2)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 08:51:01.130770 852141 task_signals.go:443] [ 54( 1): 54( 1)] Discarding ignored signal 17 D1119 08:51:01.131505 852141 task_exit.go:204] [ 55( 2): 55( 2)] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 08:51:01.134163 852141 task_exit.go:204] [ 54( 1): 54( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 08:51:01.134528 852141 task_exit.go:361] [ 54( 1): 54( 1)] Init process terminating, killing namespace D1119 08:51:01.134573 852141 task_exit.go:204] [ 54( 1): 54( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 08:51:01.134592 852141 task_signals.go:443] [ 53: 53] Discarding ignored signal 17 D1119 08:51:01.134637 852141 task_exit.go:204] [ 54( 1): 54( 1)] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 08:51:01.136246 852141 task_exit.go:204] [ 53: 53] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 08:51:01.136655 852141 task_exit.go:204] [ 53: 53] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 08:51:01.136699 852141 task_signals.go:470] [ 7: 7] Notified of signal 17 D1119 08:51:01.136740 852141 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 17 D1119 08:51:01.136752 852141 task_signals.go:220] [ 7: 7] Signal 17: delivering to handler D1119 08:51:01.136766 852141 task_signals.go:481] [ 53: 53] No task notified of signal 9 D1119 08:51:01.137043 852141 task_exit.go:204] [ 53: 53] Transitioning from exit state TaskExitZombie to TaskExitDead 2023/11/19 08:51:01 [FATAL] executor failed 11 times: executor 0: exit status 67 err exit status 67 SYZFAIL: both fault injection and rerun are enabled for the same call (errno 11: Resource temporarily unavailable) SYZFAIL: child failed (errno 0: Success) loop exited with status 67 exit status 67 SYZFAIL: both fault injection and rerun are enabled for the same call (errno 11: Resource temporarily unavailable) SYZFAIL: child failed (errno 0: Success) loop exited with status 67 exit status 67 D1119 08:51:01.140828 852141 task_exit.go:204] [ 7: 12] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 08:51:01.140862 852141 task_exit.go:204] [ 7: 12] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 08:51:01.140868 852141 task_exit.go:204] [ 7: 12] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 08:51:01.140905 852141 task_signals.go:204] [ 7: 34] Signal 7, PID: 34, TID: 0, fault addr: 0x9: terminating thread group D1119 08:51:01.140895 852141 task_signals.go:204] [ 7: 17] Signal 7, PID: 17, TID: 0, fault addr: 0x9: terminating thread group D1119 08:51:01.140935 852141 task_signals.go:204] [ 7: 8] Signal 7, PID: 8, TID: 0, fault addr: 0x9: terminating thread group D1119 08:51:01.140918 852141 task_signals.go:204] [ 7: 13] Signal 7, PID: 13, TID: 0, fault addr: 0x9: terminating thread group D1119 08:51:01.140900 852141 task_signals.go:204] [ 7: 14] Signal 7, PID: 14, TID: 0, fault addr: 0x9: terminating thread group D1119 08:51:01.140944 852141 task_exit.go:204] [ 7: 34] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 08:51:01.141017 852141 task_signals.go:204] [ 7: 7] Signal 7, PID: 7, TID: 0, fault addr: 0x9: terminating thread group D1119 08:51:01.141035 852141 task_signals.go:204] [ 7: 9] Signal 7, PID: 9, TID: 0, fault addr: 0x9: terminating thread group D1119 08:51:01.141051 852141 task_signals.go:204] [ 7: 33] Signal 7, PID: 33, TID: 0, fault addr: 0x9: terminating thread group D1119 08:51:01.141063 852141 task_signals.go:204] [ 7: 10] Signal 7, PID: 10, TID: 0, fault addr: 0x9: terminating thread group D1119 08:51:01.141120 852141 task_signals.go:204] [ 7: 15] Signal 7, PID: 15, TID: 0, fault addr: 0x9: terminating thread group D1119 08:51:01.141145 852141 task_signals.go:204] [ 7: 11] Signal 7, PID: 11, TID: 0, fault addr: 0x9: terminating thread group D1119 08:51:01.141196 852141 task_exit.go:204] [ 7: 34] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 08:51:01.141219 852141 task_exit.go:204] [ 7: 34] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 08:51:01.141240 852141 task_exit.go:204] [ 7: 7] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 08:51:01.141271 852141 task_exit.go:204] [ 7: 7] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 08:51:01.141282 852141 task_exit.go:204] [ 7: 9] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 08:51:01.141291 852141 task_exit.go:204] [ 7: 9] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 08:51:01.141295 852141 task_exit.go:204] [ 7: 9] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 08:51:01.141306 852141 task_exit.go:204] [ 7: 33] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 08:51:01.141322 852141 task_exit.go:204] [ 7: 33] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 08:51:01.141327 852141 task_exit.go:204] [ 7: 33] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 08:51:01.141337 852141 task_exit.go:204] [ 7: 17] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 08:51:01.141364 852141 task_exit.go:204] [ 7: 17] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 08:51:01.141369 852141 task_exit.go:204] [ 7: 17] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 08:51:01.141391 852141 task_exit.go:204] [ 7: 8] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 08:51:01.141470 852141 task_exit.go:204] [ 7: 8] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 08:51:01.141489 852141 task_exit.go:204] [ 7: 8] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 08:51:01.141507 852141 task_exit.go:204] [ 7: 13] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 08:51:01.141525 852141 task_exit.go:204] [ 7: 13] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 08:51:01.141529 852141 task_exit.go:204] [ 7: 13] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 08:51:01.141538 852141 task_exit.go:204] [ 7: 14] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 08:51:01.141547 852141 task_exit.go:204] [ 7: 14] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 08:51:01.141552 852141 task_exit.go:204] [ 7: 14] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 08:51:01.141562 852141 task_exit.go:204] [ 7: 10] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 08:51:01.141578 852141 task_exit.go:204] [ 7: 10] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 08:51:01.141581 852141 task_exit.go:204] [ 7: 10] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 08:51:01.141591 852141 task_exit.go:204] [ 7: 15] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 08:51:01.141614 852141 task_exit.go:204] [ 7: 15] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 08:51:01.141619 852141 task_exit.go:204] [ 7: 15] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 08:51:01.141628 852141 task_exit.go:204] [ 7: 11] Transitioning from exit state TaskExitNone to TaskExitInitiated D1119 08:51:01.143999 852141 task_exit.go:204] [ 7: 11] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1119 08:51:01.144038 852141 task_exit.go:204] [ 7: 11] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 08:51:01.144047 852141 task_exit.go:204] [ 7: 7] Transitioning from exit state TaskExitZombie to TaskExitDead D1119 08:51:01.144069 852141 loader.go:1238] updated processes (removal): map[{ci-gvisor-ptrace-2-0 0}:0xc00039fb00] D1119 08:51:01.144097 852141 controller.go:603] containerManager.Wait, cid: ci-gvisor-ptrace-2-0, pid: 7, waitStatus: 0x100, err: D1119 08:51:01.144160 852141 urpc.go:568] urpc: successfully marshalled 38 bytes. D1119 08:51:01.144328 854292 urpc.go:611] urpc: unmarshal success. I1119 08:51:01.144441 854292 main.go:224] Exiting with status: 256 D1119 08:51:01.192689 852141 urpc.go:611] urpc: unmarshal success. D1119 08:51:01.195981 852141 urpc.go:568] urpc: successfully marshalled 87515 bytes. D1119 08:51:01.204669 852141 urpc.go:611] urpc: unmarshal success. D1119 08:51:01.204741 852141 controller.go:237] containerManager.Processes, cid: ci-gvisor-ptrace-2-0 D1119 08:51:01.204941 852141 urpc.go:568] urpc: successfully marshalled 146 bytes. VM DIAGNOSIS: I1119 08:51:01.190906 855424 main.go:189] *************************** I1119 08:51:01.190956 855424 main.go:190] Args: [/syzkaller/managers/ci-gvisor-ptrace-2/current/image -root /syzkaller/managers/ci-gvisor-ptrace-2/workdir/gvisor_root -watchdog-action=panic -network=none -debug -debug-log=/dev/stderr -platform=ptrace -network=sandbox -num-network-channels=3 -net-raw -watchdog-action=panic -overlay2=none debug -stacks --ps ci-gvisor-ptrace-2-0] I1119 08:51:01.190972 855424 main.go:191] Version 0.0.0 I1119 08:51:01.190976 855424 main.go:192] GOOS: linux I1119 08:51:01.190981 855424 main.go:193] GOARCH: amd64 I1119 08:51:01.190986 855424 main.go:194] PID: 855424 I1119 08:51:01.190990 855424 main.go:195] UID: 0, GID: 0 I1119 08:51:01.190995 855424 main.go:196] Configuration: I1119 08:51:01.190999 855424 main.go:197] RootDir: /syzkaller/managers/ci-gvisor-ptrace-2/workdir/gvisor_root I1119 08:51:01.191003 855424 main.go:198] Platform: ptrace I1119 08:51:01.191008 855424 main.go:199] FileAccess: exclusive I1119 08:51:01.191014 855424 main.go:200] Directfs: true I1119 08:51:01.191018 855424 main.go:201] Overlay: none I1119 08:51:01.191024 855424 main.go:202] Network: sandbox, logging: false I1119 08:51:01.191031 855424 main.go:203] Strace: false, max size: 1024, syscalls: I1119 08:51:01.191035 855424 main.go:204] IOURING: false I1119 08:51:01.191040 855424 main.go:205] Debug: true I1119 08:51:01.191044 855424 main.go:206] Systemd: false I1119 08:51:01.191049 855424 main.go:207] *************************** D1119 08:51:01.191083 855424 state_file.go:78] Load container, rootDir: "/syzkaller/managers/ci-gvisor-ptrace-2/workdir/gvisor_root", id: {SandboxID: ContainerID:ci-gvisor-ptrace-2-0}, opts: {Exact:false SkipCheck:true TryLock:false RootContainer:false} I1119 08:51:01.192191 855424 util.go:51] Found sandbox "ci-gvisor-ptrace-2-0", PID: 852141 Found sandbox "ci-gvisor-ptrace-2-0", PID: 852141 I1119 08:51:01.192236 855424 util.go:51] Retrieving sandbox stacks Retrieving sandbox stacks D1119 08:51:01.192245 855424 sandbox.go:1355] Stacks sandbox "ci-gvisor-ptrace-2-0" D1119 08:51:01.192253 855424 sandbox.go:613] Connecting to sandbox "ci-gvisor-ptrace-2-0" D1119 08:51:01.192361 855424 urpc.go:568] urpc: successfully marshalled 36 bytes. D1119 08:51:01.202064 855424 urpc.go:611] urpc: unmarshal success. I1119 08:51:01.203109 855424 util.go:51] *** Stack dump *** goroutine 1817 [running]: gvisor.dev/gvisor/pkg/log.Stacks(0x0?) pkg/log/log.go:319 +0x67 gvisor.dev/gvisor/runsc/boot.(*debug).Stacks(0x2, 0xc00055c7d8?, 0xc0004e6780) runsc/boot/debug.go:26 +0x1d reflect.Value.call({0xc0005c32c0?, 0xc0005aea10?, 0xc000a09c40?}, {0x1225b9b, 0x4}, {0xc000a09e90, 0x3, 0xc000a09c70?}) GOROOT/src/reflect/value.go:596 +0xce7 reflect.Value.Call({0xc0005c32c0?, 0xc0005aea10?, 0x1eb8900?}, {0xc000a09e90?, 0x1eb8900?, 0x16?}) GOROOT/src/reflect/value.go:380 +0xb9 gvisor.dev/gvisor/pkg/urpc.(*Server).handleOne(0xc000154aa0, 0xc000c2fb60) pkg/urpc/urpc.go:338 +0x4b9 gvisor.dev/gvisor/pkg/urpc.(*Server).handleRegistered(...) pkg/urpc/urpc.go:433 gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling.func1() pkg/urpc/urpc.go:453 +0x76 created by gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling in goroutine 217 pkg/urpc/urpc.go:451 +0x6b goroutine 1 [semacquire]: sync.runtime_Semacquire(0xc000591608?) GOROOT/src/runtime/sema.go:62 +0x25 sync.(*WaitGroup).Wait(0x0?) GOROOT/src/sync/waitgroup.go:116 +0x48 gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).WaitExited(...) pkg/sentry/kernel/kernel.go:1178 gvisor.dev/gvisor/runsc/boot.(*Loader).WaitExit(0xc00003e800) runsc/boot/loader.go:1276 +0x28 gvisor.dev/gvisor/runsc/cmd.(*Boot).Execute(0xc000002180, {0xc00003e2e0?, 0xc000225ac0?}, 0xc0002b3b90, {0xc000225ac0, 0x2, 0x1b?}) runsc/cmd/boot.go:497 +0x18e5 github.com/google/subcommands.(*Commander).Execute(0xc000218000, {0x144e820, 0x1eb8900}, {0xc000225ac0, 0x2, 0x2}) external/com_github_google_subcommands/subcommands.go:200 +0x38c github.com/google/subcommands.Execute(...) external/com_github_google_subcommands/subcommands.go:481 gvisor.dev/gvisor/runsc/cli.Main() runsc/cli/main.go:219 +0x14b0 main.main() runsc/main.go:31 +0xf goroutine 79 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x11a created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess in goroutine 1 pkg/sentry/platform/ptrace/subprocess.go:180 +0x150 goroutine 118 [sync.Cond.Wait]: sync.runtime_notifyListWait(0xc0005c46c8, 0x35) GOROOT/src/runtime/sema.go:527 +0x159 sync.(*Cond).Wait(0xc0005c4000?) GOROOT/src/sync/cond.go:70 +0x85 gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).findReclaimable(0xc0005c4000) pkg/sentry/pgalloc/pgalloc.go:1436 +0xbd gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).runReclaim(0xc0005c4000) pkg/sentry/pgalloc/pgalloc.go:1345 +0x78 created by gvisor.dev/gvisor/pkg/sentry/pgalloc.NewMemoryFile in goroutine 1 pkg/sentry/pgalloc/pgalloc.go:368 +0x27b goroutine 119 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Timekeeper).startUpdater.func1() pkg/sentry/kernel/timekeeper.go:254 +0x159 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Timekeeper).startUpdater in goroutine 1 pkg/sentry/kernel/timekeeper.go:224 +0xd3 goroutine 120 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005e8018, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0x7a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0005e8000, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb5 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 121 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005e80a8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0x7a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0005e8090, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb5 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 122 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005e8138, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0x7a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0005e8120, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb5 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 123 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005e81c8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0x7a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0005e81b0, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb5 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 124 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005e8258, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0x7a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0005e8240, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb5 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 125 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005e82e8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0x7a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0005e82d0, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb5 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 126 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005e8378, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0x7a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0005e8360, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb5 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 127 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005e8408, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0x7a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0005e83f0, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb5 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 128 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005e8498, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0x7a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0005e8480, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb5 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 129 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005e8528, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0x7a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0005e8510, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb5 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 130 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005e85b8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0x7a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0005e85a0, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb5 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 131 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005e8648, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0x7a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0005e8630, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb5 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 132 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005e86d8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0x7a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0005e86c0, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb5 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 133 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005e8768, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0x7a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0005e8750, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb5 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 134 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005e87f8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0x7a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0005e87e0, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb5 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 135 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005e8888, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0x7a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0005e8870, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb5 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 136 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005e8918, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0x7a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0005e8900, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb5 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 137 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005e89a8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0x7a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0005e8990, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb5 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 138 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005e8a38, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0x7a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0005e8a20, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb5 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 139 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005e8ac8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0x7a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0005e8ab0, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb5 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 140 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005e8b58, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0x7a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0005e8b40, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb5 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 141 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005e8be8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0x7a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0005e8bd0, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb5 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 142 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005e8c78, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0x7a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x4?, 0x6?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0005e8c60, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb5 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 143 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005e8d08, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0x7a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0005e8cf0, 0x8?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb5 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 144 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005e8d98, 0x1, 0xf?) pkg/sleep/sleep_unsafe.go:209 +0x7a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x122d7a8?, 0xc?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0005e8d80, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb5 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 145 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005e8e28, 0x1, 0xc4?) pkg/sleep/sleep_unsafe.go:209 +0x7a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0005e8e10, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb5 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 146 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005e8eb8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0x7a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0005e8ea0, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb5 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 147 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005e8f48, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0x7a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0005e8f30, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb5 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 148 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005e8fd8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0x7a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0005e8fc0, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb5 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 149 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005e9068, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0x7a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0005e9050, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb5 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 150 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005e90f8, 0x1, 0xb1?) pkg/sleep/sleep_unsafe.go:209 +0x7a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0005e90e0, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb5 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 151 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005e9188, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0x7a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x1225a8f?, 0x4?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0005e9170, 0x5?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb5 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 152 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005e9218, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0x7a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0005e9200, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb5 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 153 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005e92a8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0x7a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0005e9290, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb5 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 154 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005e9338, 0x1, 0xf?) pkg/sleep/sleep_unsafe.go:209 +0x7a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x12255fb?, 0x3?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0005e9320, 0x3?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb5 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 155 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005e93c8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0x7a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x1230f1d?, 0xf?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0005e93b0, 0x1?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb5 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 156 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005e9458, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0x7a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0005e9440, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb5 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 157 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005e94e8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0x7a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0005e94d0, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb5 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 158 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005e9578, 0x1, 0x9?) pkg/sleep/sleep_unsafe.go:209 +0x7a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc000343f08?, 0x20?, 0xa?) pkg/sleep/sleep_unsafe.go:256 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0005e9560, 0xc0003437f0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb5 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 159 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005e9608, 0x1, 0xf0?) pkg/sleep/sleep_unsafe.go:209 +0x7a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00033e030?, 0x50?, 0xe2?) pkg/sleep/sleep_unsafe.go:256 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0005e95f0, 0xc0002ffda0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb5 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 160 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005e9698, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0x7a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0005e9680, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb5 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 161 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005e9728, 0x1, 0x12?) pkg/sleep/sleep_unsafe.go:209 +0x7a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc0001303d8?, 0x8?, 0x15?) pkg/sleep/sleep_unsafe.go:256 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0005e9710, 0xc000130ae0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb5 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 162 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005e97b8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0x7a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x4?, 0x6?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0005e97a0, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb5 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 163 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005e9848, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0x7a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xf?, 0x4?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0005e9830, 0x8?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb5 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 164 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005e98d8, 0x1, 0xb1?) pkg/sleep/sleep_unsafe.go:209 +0x7a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0005e98c0, 0x3?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb5 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 165 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005e9968, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0x7a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0005e9950, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb5 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 166 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005e99f8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0x7a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0005e99e0, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb5 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 167 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005e9a88, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0x7a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0005e9a70, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb5 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 168 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005e9b18, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0x7a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0005e9b00, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb5 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 169 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005e9ba8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0x7a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0005e9b90, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb5 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 170 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005e9c38, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0x7a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0005e9c20, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb5 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 171 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005e9cc8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0x7a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0005e9cb0, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb5 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 172 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005e9d58, 0x1, 0xad?) pkg/sleep/sleep_unsafe.go:209 +0x7a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc000040a50?, 0xa0?, 0x79?) pkg/sleep/sleep_unsafe.go:256 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0005e9d40, 0xc000040e20?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb5 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 173 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005e9de8, 0x1, 0x76?) pkg/sleep/sleep_unsafe.go:209 +0x7a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc0002c2e10?, 0x20?, 0x12?) pkg/sleep/sleep_unsafe.go:256 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0005e9dd0, 0xc0002a7620?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb5 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 174 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005e9e78, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0x7a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0005e9e60, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb5 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 175 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005e9f08, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0x7a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0005e9ef0, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb5 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 176 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005e9f98, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0x7a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0005e9f80, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb5 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 177 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005ea028, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0x7a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0005ea010, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb5 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 178 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005ea0b8, 0x1, 0x1d?) pkg/sleep/sleep_unsafe.go:209 +0x7a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc000131a18?, 0xe8?, 0x1b?) pkg/sleep/sleep_unsafe.go:256 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0005ea0a0, 0xc0001302c8?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb5 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 179 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005ea148, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0x7a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0005ea130, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb5 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 180 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005ea1d8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0x7a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0005ea1c0, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb5 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 181 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005ea268, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0x7a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0005ea250, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb5 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 182 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005ea2f8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0x7a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0005ea2e0, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb5 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 183 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005ea388, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0x7a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0005ea370, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb5 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 184 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005ea418, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0x7a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0005ea400, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb5 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 185 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005ea4a8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0x7a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0005ea490, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb5 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 186 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005ea538, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0x7a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0005ea520, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb5 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 187 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005ea5c8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0x7a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0005ea5b0, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb5 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 188 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005ea658, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0x7a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0005ea640, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb5 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 189 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005ea6e8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0x7a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0005ea6d0, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb5 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 190 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005ea778, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0x7a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0005ea760, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb5 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 191 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005ea808, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0x7a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0005ea7f0, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb5 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 192 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005ea898, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0x7a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0005ea880, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb5 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 193 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005ea928, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0x7a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0005ea910, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb5 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 194 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005ea9b8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0x7a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0005ea9a0, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb5 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 195 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005eaa48, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0x7a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0005eaa30, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb5 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 196 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005eaad8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0x7a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0005eaac0, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb5 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 197 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005eab68, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0x7a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0005eab50, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb5 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 198 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005eabf8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0x7a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0005eabe0, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb5 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 199 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005eac88, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0x7a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0005eac70, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb5 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 200 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005ead18, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0x7a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0005ead00, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb5 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 201 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005eada8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0x7a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0005ead90, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb5 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 202 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005eae38, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0x7a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0005eae20, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb5 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 203 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005eaec8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0x7a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0005eaeb0, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb5 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 204 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005eaf58, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0x7a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0005eaf40, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb5 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 205 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005eafe8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0x7a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0005eafd0, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb5 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 206 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005eb078, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0x7a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0005eb060, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb5 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 207 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005eb108, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0x7a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0005eb0f0, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb5 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 208 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005eb198, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0x7a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0005eb180, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb5 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 209 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005eb228, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0x7a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0005eb210, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb5 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 210 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005eb2b8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0x7a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0005eb2a0, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb5 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 211 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005eb348, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0x7a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0005eb330, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb5 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 212 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005eb3d8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0x7a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0005eb3c0, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb5 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 213 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005eb468, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0x7a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0005eb450, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb5 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 214 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005eb4f8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0x7a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0005eb4e0, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb5 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 215 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005eb588, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0x7a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0005eb570, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb5 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 217 [syscall]: syscall.Syscall6(0x0?, 0x0?, 0xffffffffffffffff?, 0x0?, 0xb?, 0xffffffffffffffff?, 0xc0001bfecc?) GOROOT/src/syscall/syscall_linux.go:91 +0x30 gvisor.dev/gvisor/pkg/unet.(*Socket).wait(0xc00039fb90, 0x0) pkg/unet/unet_unsafe.go:53 +0x9b gvisor.dev/gvisor/pkg/unet.(*ServerSocket).Accept(0xc0005ae100) pkg/unet/unet.go:517 +0x125 gvisor.dev/gvisor/pkg/control/server.(*Server).serve(0xc000224340) pkg/control/server/server.go:104 +0x39 gvisor.dev/gvisor/pkg/control/server.(*Server).StartServing.func1() pkg/control/server/server.go:92 +0x1c created by gvisor.dev/gvisor/pkg/control/server.(*Server).StartServing in goroutine 1 pkg/control/server/server.go:91 +0x85 goroutine 109 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000798000, 0xc000796060, 0xc00064c060) pkg/sentry/kernel/task_block.go:164 +0x14b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithDeadline(0xc000798000, 0x0?, 0x0?, {0x0?}) pkg/sentry/kernel/task_block.go:93 +0x55 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000798000, 0xc00019a840?, 0x20?, 0x3ae2904d) pkg/sentry/kernel/task_block.go:46 +0xbd gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000798000, 0x1e5f3d0?, 0x0, 0x5c945e0, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xb0 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000798000, 0x4892dd?, {{0x5c945e0}, {0x80}, {0x0}, {0xc000139eb0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x2cc gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000798000, 0xca, {{0x5c945e0}, {0x80}, {0x0}, {0xc000139eb0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x673 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000798000, 0xc00064a008?, {{0x5c945e0}, {0x80}, {0x0}, {0xc000139eb0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x45 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000023cf8?, 0x1281218?, {{0x5c945e0}, {0x80}, {0x0}, {0xc000139eb0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x59 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0007800d0?) pkg/sentry/kernel/task_syscall.go:257 +0x2d5 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000650000?, 0xc000798000) pkg/sentry/kernel/task_run.go:269 +0xfb7 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000798000, 0x2) pkg/sentry/kernel/task_run.go:98 +0x1ef created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 108 pkg/sentry/kernel/task_start.go:391 +0xe5 goroutine 80 [syscall]: syscall.Syscall6(0x0?, 0x0?, 0x0?, 0xf03ab295?, 0x1228bfb?, 0x8?, 0x122c4c2?) GOROOT/src/syscall/syscall_linux.go:91 +0x30 gvisor.dev/gvisor/pkg/fdnotifier.epollWait(0xc0003e5120?, {0xc000019af0?, 0x22?, 0xb?}, 0x2?) pkg/fdnotifier/poll_unsafe.go:77 +0x4d gvisor.dev/gvisor/pkg/fdnotifier.(*notifier).waitAndNotify(0xc000226048) pkg/fdnotifier/fdnotifier.go:149 +0x58 created by gvisor.dev/gvisor/pkg/fdnotifier.newNotifier in goroutine 1 pkg/fdnotifier/fdnotifier.go:64 +0xb6 goroutine 225 [syscall]: syscall.Syscall6(0xc0005682c0?, 0xff5da0?, 0xc0003ae078?, 0xff5c20?, 0xc0005682d0?, 0xc00069beb0?, 0x58bb2a?) GOROOT/src/syscall/syscall_linux.go:91 +0x30 golang.org/x/sys/unix.ppoll(0x1?, 0x1?, 0x1169f20?, 0xc0003a6438?) external/org_golang_x_sys/unix/zsyscall_linux.go:124 +0x57 golang.org/x/sys/unix.Ppoll({0xc00069bf60?, 0x14?, 0xc0005682a0?}, 0x0?, 0x0?) external/org_golang_x_sys/unix/syscall_linux.go:149 +0x38 gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor.func1.1(...) runsc/boot/loader.go:1076 gvisor.dev/gvisor/runsc/specutils.RetryEintr(...) runsc/specutils/specutils.go:698 gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor.func1() runsc/boot/loader.go:1074 +0xf3 created by gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor in goroutine 1 runsc/boot/loader.go:1066 +0x105 goroutine 226 [syscall]: syscall.Syscall6(0x0?, 0x0?, 0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/syscall/syscall_linux.go:91 +0x30 golang.org/x/sys/unix.ppoll(0x0?, 0x0?, 0x0?, 0x0?) external/org_golang_x_sys/unix/zsyscall_linux.go:124 +0x57 golang.org/x/sys/unix.Ppoll({0xc0001bdf70?, 0x0?, 0x0?}, 0x0?, 0x0?) external/org_golang_x_sys/unix/syscall_linux.go:149 +0x38 gvisor.dev/gvisor/pkg/lisafs.(*Client).watchdog(0xc00020ae70) pkg/lisafs/client.go:172 +0x9f created by gvisor.dev/gvisor/pkg/lisafs.NewClient in goroutine 1 pkg/lisafs/client.go:84 +0x1c5 goroutine 227 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0001ff600) pkg/sentry/kernel/time/time.go:507 +0x6d created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 1 pkg/sentry/kernel/time/time.go:487 +0x156 goroutine 92 [syscall]: os/signal.signal_recv() GOROOT/src/runtime/sigqueue.go:152 +0x29 os/signal.loop() GOROOT/src/os/signal/signal_unix.go:23 +0x13 created by os/signal.Notify.func1.1 in goroutine 1 GOROOT/src/os/signal/signal.go:151 +0x1f goroutine 105 [select]: reflect.rselect({0xc000207680, 0x22, 0x2?}) GOROOT/src/runtime/select.go:589 +0x2c5 reflect.Select({0xc0004c6000?, 0x22, 0x9a9745?}) GOROOT/src/reflect/value.go:3104 +0x5ea gvisor.dev/gvisor/pkg/sighandling.handleSignals({0xc0003de000, 0x21, 0x0?}, 0xc0003adfc0, 0x788bc5?, 0xc0001ff600?) pkg/sighandling/sighandling.go:44 +0x306 created by gvisor.dev/gvisor/pkg/sighandling.StartSignalForwarding in goroutine 1 pkg/sighandling/sighandling.go:107 +0x229 goroutine 106 [select]: gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).loop(0xc000218200) pkg/sentry/watchdog/watchdog.go:250 +0x7b created by gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).Start in goroutine 1 pkg/sentry/watchdog/watchdog.go:206 +0x1cc goroutine 107 [sync.Cond.Wait]: sync.runtime_notifyListWait(0xc0003b00f8, 0x54) GOROOT/src/runtime/sema.go:527 +0x159 sync.(*Cond).Wait(0xc000760000?) GOROOT/src/sync/cond.go:70 +0x85 gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).runCPUClockTicker(0xc0003b0000) pkg/sentry/kernel/task_sched.go:349 +0x170 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).Start in goroutine 1 pkg/sentry/kernel/kernel.go:1009 +0x179 goroutine 108 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000292000, 0xc00017f380, 0x0) pkg/sentry/kernel/task_block.go:164 +0x14b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0x10?, 0xc0006142a0?, 0x20?, 0x0) pkg/sentry/kernel/task_block.go:41 +0x1cf gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000292000, 0xb0adfe?, 0x1, 0x5c94228, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xb0 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000292000, 0x0?, {{0x5c94228}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x2cc gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000292000, 0xca, {{0x5c94228}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x673 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000292000, 0xc00064a008?, {{0x5c94228}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x45 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000193cf8?, 0x1281218?, {{0x5c94228}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x59 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000744a90?) pkg/sentry/kernel/task_syscall.go:257 +0x2d5 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000560000?, 0xc000292000) pkg/sentry/kernel/task_run.go:269 +0xfb7 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000292000, 0x1) pkg/sentry/kernel/task_run.go:98 +0x1ef created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 1 pkg/sentry/kernel/task_start.go:391 +0xe5 goroutine 241 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000560000) pkg/sentry/kernel/time/time.go:507 +0x6d created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 108 pkg/sentry/kernel/time/time.go:487 +0x156 goroutine 242 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x11a created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess in goroutine 108 pkg/sentry/platform/ptrace/subprocess.go:180 +0x150 goroutine 93 [semacquire]: sync.runtime_Semacquire(0x0?) GOROOT/src/runtime/sema.go:62 +0x25 sync.(*WaitGroup).Wait(0xc000027490?) GOROOT/src/sync/waitgroup.go:116 +0x48 gvisor.dev/gvisor/pkg/sentry/kernel.(*ThreadGroup).WaitExited(...) pkg/sentry/kernel/task_run.go:388 gvisor.dev/gvisor/runsc/boot.(*Loader).wait(0xc000027520?, 0xc0002ef000) runsc/boot/loader.go:1264 +0x25 gvisor.dev/gvisor/runsc/boot.(*Loader).waitContainer(0xc00003e800, {0xc0001960d8, 0x14}, 0xc0005ba048) runsc/boot/loader.go:1210 +0xbe gvisor.dev/gvisor/runsc/boot.(*containerManager).Wait(0xc0005a8d20, 0xc000680030, 0xc0005ba048) runsc/boot/controller.go:585 +0xaf reflect.Value.call({0xc0005c2a80?, 0xc0005ae630?, 0xc000027c40?}, {0x1225b9b, 0x4}, {0xc000027e90, 0x3, 0xc000027c70?}) GOROOT/src/reflect/value.go:596 +0xce7 reflect.Value.Call({0xc0005c2a80?, 0xc0005ae630?, 0xc000680030?}, {0xc000027e90?, 0xc000680030?, 0x16?}) GOROOT/src/reflect/value.go:380 +0xb9 gvisor.dev/gvisor/pkg/urpc.(*Server).handleOne(0xc000154aa0, 0xc0004e2000) pkg/urpc/urpc.go:338 +0x4b9 gvisor.dev/gvisor/pkg/urpc.(*Server).handleRegistered(...) pkg/urpc/urpc.go:433 gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling.func1() pkg/urpc/urpc.go:453 +0x76 created by gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling in goroutine 217 pkg/urpc/urpc.go:451 +0x6b goroutine 257 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000650000) pkg/sentry/kernel/time/time.go:507 +0x6d created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 109 pkg/sentry/kernel/time/time.go:487 +0x156 goroutine 273 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0006b0000, 0xc00068a1e0, 0x0) pkg/sentry/kernel/task_block.go:164 +0x14b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0x0?, 0xc0002ac720?, 0x20?, 0x0) pkg/sentry/kernel/task_block.go:41 +0x1cf gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0006b0000, 0xc0006b2000?, 0x1, 0xc00012a548, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xb0 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0006b0000, 0x4892dd?, {{0xc00012a548}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x2cc gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0006b0000, 0xca, {{0xc00012a548}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x673 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0006b0000, 0xc00064a008?, {{0xc00012a548}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x45 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc00080fcf8?, 0x1281218?, {{0xc00012a548}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x59 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0006881a0?) pkg/sentry/kernel/task_syscall.go:257 +0x2d5 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0003d4080?, 0xc0006b0000) pkg/sentry/kernel/task_run.go:269 +0xfb7 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0006b0000, 0x3) pkg/sentry/kernel/task_run.go:98 +0x1ef created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 108 pkg/sentry/kernel/task_start.go:391 +0xe5 goroutine 110 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0003d4080) pkg/sentry/kernel/time/time.go:507 +0x6d created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 273 pkg/sentry/kernel/time/time.go:487 +0x156 goroutine 274 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0006b0a80, 0xc000ad2060, 0xc000796180) pkg/sentry/kernel/task_block.go:164 +0x14b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithDeadline(0xc0006b0a80, 0xc00013f6f8?, 0x0?, {0x10?}) pkg/sentry/kernel/task_block.go:93 +0x55 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.waitEpoll(0xadb9ab?, 0x46baee?, 0x145e020?, 0x80, 0x3b7c4580) pkg/sentry/syscalls/linux/sys_epoll.go:178 +0x3ea gvisor.dev/gvisor/pkg/sentry/syscalls/linux.EpollWait(0xc00012a548?, 0x0?, {{0x3}, {0xc000135840}, {0x80}, {0x3e6}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_epoll.go:196 +0x2e gvisor.dev/gvisor/pkg/sentry/syscalls/linux.EpollPwait(0xc0006b0a80?, 0x4892dd?, {{0x3}, {0xc000135840}, {0x80}, {0x3e6}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_epoll.go:208 +0x73 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0006b0a80, 0x119, {{0x3}, {0xc000135840}, {0x80}, {0x3e6}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x673 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0006b0a80, 0xc00064a008?, {{0x3}, {0xc000135840}, {0x80}, {0x3e6}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x45 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc00013fcf8?, 0x1281218?, {{0x3}, {0xc000135840}, {0x80}, {0x3e6}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x59 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000688270?) pkg/sentry/kernel/task_syscall.go:257 +0x2d5 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0003d4100?, 0xc0006b0a80) pkg/sentry/kernel/task_run.go:269 +0xfb7 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0006b0a80, 0x4) pkg/sentry/kernel/task_run.go:98 +0x1ef created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 108 pkg/sentry/kernel/task_start.go:391 +0xe5 goroutine 111 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0003d4100) pkg/sentry/kernel/time/time.go:507 +0x6d created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 274 pkg/sentry/kernel/time/time.go:487 +0x156 goroutine 218 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc00088c000, 0xc000888060, 0x0) pkg/sentry/kernel/task_block.go:164 +0x14b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0x10?, 0xc00088a000?, 0x20?, 0x0) pkg/sentry/kernel/task_block.go:41 +0x1cf gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc00088c000, 0xb0adfe?, 0x1, 0xc000180148, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xb0 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc00088c000, 0x4892dd?, {{0xc000180148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x2cc gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc00088c000, 0xca, {{0xc000180148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x673 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc00088c000, 0xc00064a008?, {{0xc000180148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x45 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000669cf8?, 0x1281218?, {{0xc000180148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x59 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00088e000?) pkg/sentry/kernel/task_syscall.go:257 +0x2d5 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000560080?, 0xc00088c000) pkg/sentry/kernel/task_run.go:269 +0xfb7 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00088c000, 0x5) pkg/sentry/kernel/task_run.go:98 +0x1ef created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 273 pkg/sentry/kernel/task_start.go:391 +0xe5 goroutine 243 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000560080) pkg/sentry/kernel/time/time.go:507 +0x6d created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 218 pkg/sentry/kernel/time/time.go:487 +0x156 goroutine 229 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc00088ca80, 0xc0008881e0, 0x0) pkg/sentry/kernel/task_block.go:164 +0x14b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0x10?, 0xc0003a8360?, 0x20?, 0x0) pkg/sentry/kernel/task_block.go:41 +0x1cf gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc00088ca80, 0xb0adfe?, 0x1, 0xc000588148, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xb0 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc00088ca80, 0x0?, {{0xc000588148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x2cc gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc00088ca80, 0xca, {{0xc000588148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x673 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc00088ca80, 0xc00064a008?, {{0xc000588148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x45 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000694cf8?, 0x1281218?, {{0xc000588148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x59 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0004f64e0?) pkg/sentry/kernel/task_syscall.go:257 +0x2d5 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0004d2000?, 0xc00088ca80) pkg/sentry/kernel/task_run.go:269 +0xfb7 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00088ca80, 0x6) pkg/sentry/kernel/task_run.go:98 +0x1ef created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 274 pkg/sentry/kernel/task_start.go:391 +0xe5 goroutine 219 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0004d2000) pkg/sentry/kernel/time/time.go:507 +0x6d created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 229 pkg/sentry/kernel/time/time.go:487 +0x156 goroutine 221 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x11a created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess in goroutine 290 pkg/sentry/platform/ptrace/subprocess.go:180 +0x150 goroutine 310 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x11a created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess in goroutine 308 pkg/sentry/platform/ptrace/subprocess.go:180 +0x150 goroutine 313 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x11a created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess in goroutine 247 pkg/sentry/platform/ptrace/subprocess.go:180 +0x150 goroutine 341 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x11a created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess in goroutine 236 pkg/sentry/platform/ptrace/subprocess.go:180 +0x150 *** Stack dump *** goroutine 1817 [running]: gvisor.dev/gvisor/pkg/log.Stacks(0x0?) pkg/log/log.go:319 +0x67 gvisor.dev/gvisor/runsc/boot.(*debug).Stacks(0x2, 0xc00055c7d8?, 0xc0004e6780) runsc/boot/debug.go:26 +0x1d reflect.Value.call({0xc0005c32c0?, 0xc0005aea10?, 0xc000a09c40?}, {0x1225b9b, 0x4}, {0xc000a09e90, 0x3, 0xc000a09c70?}) GOROOT/src/reflect/value.go:596 +0xce7 reflect.Value.Call({0xc0005c32c0?, 0xc0005aea10?, 0x1eb8900?}, {0xc000a09e90?, 0x1eb8900?, 0x16?}) GOROOT/src/reflect/value.go:380 +0xb9 gvisor.dev/gvisor/pkg/urpc.(*Server).handleOne(0xc000154aa0, 0xc000c2fb60) pkg/urpc/urpc.go:338 +0x4b9 gvisor.dev/gvisor/pkg/urpc.(*Server).handleRegistered(...) pkg/urpc/urpc.go:433 gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling.func1() pkg/urpc/urpc.go:453 +0x76 created by gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling in goroutine 217 pkg/urpc/urpc.go:451 +0x6b goroutine 1 [semacquire]: sync.runtime_Semacquire(0xc000591608?) GOROOT/src/runtime/sema.go:62 +0x25 sync.(*WaitGroup).Wait(0x0?) GOROOT/src/sync/waitgroup.go:116 +0x48 gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).WaitExited(...) pkg/sentry/kernel/kernel.go:1178 gvisor.dev/gvisor/runsc/boot.(*Loader).WaitExit(0xc00003e800) runsc/boot/loader.go:1276 +0x28 gvisor.dev/gvisor/runsc/cmd.(*Boot).Execute(0xc000002180, {0xc00003e2e0?, 0xc000225ac0?}, 0xc0002b3b90, {0xc000225ac0, 0x2, 0x1b?}) runsc/cmd/boot.go:497 +0x18e5 github.com/google/subcommands.(*Commander).Execute(0xc000218000, {0x144e820, 0x1eb8900}, {0xc000225ac0, 0x2, 0x2}) external/com_github_google_subcommands/subcommands.go:200 +0x38c github.com/google/subcommands.Execute(...) external/com_github_google_subcommands/subcommands.go:481 gvisor.dev/gvisor/runsc/cli.Main() runsc/cli/main.go:219 +0x14b0 main.main() runsc/main.go:31 +0xf goroutine 79 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x11a created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess in goroutine 1 pkg/sentry/platform/ptrace/subprocess.go:180 +0x150 goroutine 118 [sync.Cond.Wait]: sync.runtime_notifyListWait(0xc0005c46c8, 0x35) GOROOT/src/runtime/sema.go:527 +0x159 sync.(*Cond).Wait(0xc0005c4000?) GOROOT/src/sync/cond.go:70 +0x85 gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).findReclaimable(0xc0005c4000) pkg/sentry/pgalloc/pgalloc.go:1436 +0xbd gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).runReclaim(0xc0005c4000) pkg/sentry/pgalloc/pgalloc.go:1345 +0x78 created by gvisor.dev/gvisor/pkg/sentry/pgalloc.NewMemoryFile in goroutine 1 pkg/sentry/pgalloc/pgalloc.go:368 +0x27b goroutine 119 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Timekeeper).startUpdater.func1() pkg/sentry/kernel/timekeeper.go:254 +0x159 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Timekeeper).startUpdater in goroutine 1 pkg/sentry/kernel/timekeeper.go:224 +0xd3 goroutine 120 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005e8018, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0x7a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0005e8000, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb5 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 121 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005e80a8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0x7a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0005e8090, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb5 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 122 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005e8138, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0x7a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0005e8120, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb5 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 123 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005e81c8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0x7a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0005e81b0, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb5 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 124 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005e8258, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0x7a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0005e8240, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb5 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 125 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005e82e8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0x7a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0005e82d0, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb5 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 126 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005e8378, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0x7a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0005e8360, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb5 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 127 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005e8408, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0x7a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0005e83f0, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb5 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 128 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005e8498, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0x7a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0005e8480, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb5 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 129 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005e8528, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0x7a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0005e8510, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb5 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 130 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005e85b8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0x7a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0005e85a0, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb5 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 131 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005e8648, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0x7a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0005e8630, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb5 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 132 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005e86d8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0x7a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0005e86c0, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb5 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 133 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005e8768, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0x7a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0005e8750, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb5 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 134 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005e87f8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0x7a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0005e87e0, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb5 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 135 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005e8888, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0x7a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0005e8870, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb5 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 136 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005e8918, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0x7a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0005e8900, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb5 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 137 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005e89a8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0x7a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0005e8990, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb5 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 138 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005e8a38, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0x7a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0005e8a20, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb5 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 139 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005e8ac8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0x7a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0005e8ab0, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb5 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 140 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005e8b58, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0x7a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0005e8b40, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb5 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 141 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005e8be8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0x7a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0005e8bd0, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb5 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 142 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005e8c78, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0x7a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x4?, 0x6?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0005e8c60, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb5 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 143 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005e8d08, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0x7a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0005e8cf0, 0x8?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb5 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 144 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005e8d98, 0x1, 0xf?) pkg/sleep/sleep_unsafe.go:209 +0x7a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x122d7a8?, 0xc?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0005e8d80, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb5 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 145 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005e8e28, 0x1, 0xc4?) pkg/sleep/sleep_unsafe.go:209 +0x7a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0005e8e10, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb5 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 146 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005e8eb8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0x7a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0005e8ea0, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb5 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 147 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005e8f48, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0x7a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0005e8f30, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb5 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 148 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005e8fd8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0x7a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0005e8fc0, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb5 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 149 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005e9068, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0x7a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0005e9050, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb5 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 150 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005e90f8, 0x1, 0xb1?) pkg/sleep/sleep_unsafe.go:209 +0x7a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0005e90e0, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb5 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 151 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005e9188, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0x7a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x1225a8f?, 0x4?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0005e9170, 0x5?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb5 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 152 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005e9218, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0x7a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0005e9200, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb5 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 153 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005e92a8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0x7a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0005e9290, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb5 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 154 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005e9338, 0x1, 0xf?) pkg/sleep/sleep_unsafe.go:209 +0x7a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x12255fb?, 0x3?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0005e9320, 0x3?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb5 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 155 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005e93c8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0x7a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x1230f1d?, 0xf?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0005e93b0, 0x1?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb5 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 156 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005e9458, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0x7a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0005e9440, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb5 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 157 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005e94e8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0x7a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0005e94d0, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb5 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 158 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005e9578, 0x1, 0x9?) pkg/sleep/sleep_unsafe.go:209 +0x7a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc000343f08?, 0x20?, 0xa?) pkg/sleep/sleep_unsafe.go:256 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0005e9560, 0xc0003437f0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb5 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 159 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005e9608, 0x1, 0xf0?) pkg/sleep/sleep_unsafe.go:209 +0x7a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00033e030?, 0x50?, 0xe2?) pkg/sleep/sleep_unsafe.go:256 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0005e95f0, 0xc0002ffda0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb5 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 160 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005e9698, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0x7a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0005e9680, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb5 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 161 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005e9728, 0x1, 0x12?) pkg/sleep/sleep_unsafe.go:209 +0x7a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc0001303d8?, 0x8?, 0x15?) pkg/sleep/sleep_unsafe.go:256 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0005e9710, 0xc000130ae0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb5 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 162 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005e97b8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0x7a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x4?, 0x6?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0005e97a0, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb5 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 163 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005e9848, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0x7a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xf?, 0x4?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0005e9830, 0x8?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb5 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 164 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005e98d8, 0x1, 0xb1?) pkg/sleep/sleep_unsafe.go:209 +0x7a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0005e98c0, 0x3?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb5 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 165 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005e9968, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0x7a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0005e9950, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb5 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 166 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005e99f8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0x7a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0005e99e0, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb5 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 167 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005e9a88, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0x7a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0005e9a70, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb5 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 168 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005e9b18, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0x7a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0005e9b00, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb5 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 169 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005e9ba8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0x7a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0005e9b90, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb5 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 170 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005e9c38, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0x7a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0005e9c20, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb5 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 171 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005e9cc8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0x7a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0005e9cb0, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb5 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 172 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005e9d58, 0x1, 0xad?) pkg/sleep/sleep_unsafe.go:209 +0x7a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc000040a50?, 0xa0?, 0x79?) pkg/sleep/sleep_unsafe.go:256 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0005e9d40, 0xc000040e20?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb5 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 173 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005e9de8, 0x1, 0x76?) pkg/sleep/sleep_unsafe.go:209 +0x7a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc0002c2e10?, 0x20?, 0x12?) pkg/sleep/sleep_unsafe.go:256 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0005e9dd0, 0xc0002a7620?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb5 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 174 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005e9e78, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0x7a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0005e9e60, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb5 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 175 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005e9f08, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0x7a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0005e9ef0, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb5 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 176 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005e9f98, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0x7a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0005e9f80, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb5 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 177 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005ea028, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0x7a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0005ea010, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb5 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 178 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005ea0b8, 0x1, 0x1d?) pkg/sleep/sleep_unsafe.go:209 +0x7a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc000131a18?, 0xe8?, 0x1b?) pkg/sleep/sleep_unsafe.go:256 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0005ea0a0, 0xc0001302c8?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb5 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 179 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005ea148, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0x7a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0005ea130, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb5 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 180 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005ea1d8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0x7a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0005ea1c0, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb5 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 181 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005ea268, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0x7a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0005ea250, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb5 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 182 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005ea2f8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0x7a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0005ea2e0, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb5 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 183 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005ea388, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0x7a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0005ea370, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb5 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 184 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005ea418, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0x7a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0005ea400, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb5 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 185 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005ea4a8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0x7a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0005ea490, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb5 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 186 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005ea538, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0x7a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0005ea520, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb5 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 187 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005ea5c8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0x7a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0005ea5b0, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb5 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 188 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005ea658, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0x7a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0005ea640, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb5 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 189 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005ea6e8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0x7a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0005ea6d0, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb5 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 190 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005ea778, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0x7a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0005ea760, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb5 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 191 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005ea808, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0x7a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0005ea7f0, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb5 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 192 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005ea898, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0x7a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0005ea880, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb5 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 193 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005ea928, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0x7a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0005ea910, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb5 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 194 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005ea9b8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0x7a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0005ea9a0, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb5 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 195 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005eaa48, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0x7a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0005eaa30, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb5 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 196 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005eaad8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0x7a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0005eaac0, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb5 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 197 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005eab68, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0x7a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0005eab50, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb5 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 198 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005eabf8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0x7a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0005eabe0, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb5 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 199 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005eac88, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0x7a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0005eac70, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb5 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 200 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005ead18, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0x7a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0005ead00, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb5 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 201 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005eada8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0x7a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0005ead90, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb5 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 202 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005eae38, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0x7a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0005eae20, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb5 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 203 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005eaec8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0x7a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0005eaeb0, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb5 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 204 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005eaf58, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0x7a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0005eaf40, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb5 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 205 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005eafe8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0x7a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0005eafd0, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb5 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 206 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005eb078, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0x7a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0005eb060, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb5 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 207 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005eb108, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0x7a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0005eb0f0, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb5 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 208 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005eb198, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0x7a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0005eb180, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb5 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 209 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005eb228, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0x7a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0005eb210, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb5 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 210 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005eb2b8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0x7a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0005eb2a0, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb5 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 211 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005eb348, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0x7a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0005eb330, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb5 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 212 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005eb3d8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0x7a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0005eb3c0, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb5 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 213 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005eb468, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0x7a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0005eb450, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb5 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 214 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005eb4f8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0x7a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0005eb4e0, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb5 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 215 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005eb588, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0x7a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x2b gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0005eb570, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb5 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 217 [syscall]: syscall.Syscall6(0x0?, 0x0?, 0xffffffffffffffff?, 0x0?, 0xb?, 0xffffffffffffffff?, 0xc0001bfecc?) GOROOT/src/syscall/syscall_linux.go:91 +0x30 gvisor.dev/gvisor/pkg/unet.(*Socket).wait(0xc00039fb90, 0x0) pkg/unet/unet_unsafe.go:53 +0x9b gvisor.dev/gvisor/pkg/unet.(*ServerSocket).Accept(0xc0005ae100) pkg/unet/unet.go:517 +0x125 gvisor.dev/gvisor/pkg/control/server.(*Server).serve(0xc000224340) pkg/control/server/server.go:104 +0x39 gvisor.dev/gvisor/pkg/control/server.(*Server).StartServing.func1() pkg/control/server/server.go:92 +0x1c created by gvisor.dev/gvisor/pkg/control/server.(*Server).StartServing in goroutine 1 pkg/control/server/server.go:91 +0x85 goroutine 109 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000798000, 0xc000796060, 0xc00064c060) pkg/sentry/kernel/task_block.go:164 +0x14b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithDeadline(0xc000798000, 0x0?, 0x0?, {0x0?}) pkg/sentry/kernel/task_block.go:93 +0x55 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000798000, 0xc00019a840?, 0x20?, 0x3ae2904d) pkg/sentry/kernel/task_block.go:46 +0xbd gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000798000, 0x1e5f3d0?, 0x0, 0x5c945e0, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xb0 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000798000, 0x4892dd?, {{0x5c945e0}, {0x80}, {0x0}, {0xc000139eb0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x2cc gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000798000, 0xca, {{0x5c945e0}, {0x80}, {0x0}, {0xc000139eb0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x673 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000798000, 0xc00064a008?, {{0x5c945e0}, {0x80}, {0x0}, {0xc000139eb0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x45 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000023cf8?, 0x1281218?, {{0x5c945e0}, {0x80}, {0x0}, {0xc000139eb0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x59 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0007800d0?) pkg/sentry/kernel/task_syscall.go:257 +0x2d5 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000650000?, 0xc000798000) pkg/sentry/kernel/task_run.go:269 +0xfb7 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000798000, 0x2) pkg/sentry/kernel/task_run.go:98 +0x1ef created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 108 pkg/sentry/kernel/task_start.go:391 +0xe5 goroutine 80 [syscall]: syscall.Syscall6(0x0?, 0x0?, 0x0?, 0xf03ab295?, 0x1228bfb?, 0x8?, 0x122c4c2?) GOROOT/src/syscall/syscall_linux.go:91 +0x30 gvisor.dev/gvisor/pkg/fdnotifier.epollWait(0xc0003e5120?, {0xc000019af0?, 0x22?, 0xb?}, 0x2?) pkg/fdnotifier/poll_unsafe.go:77 +0x4d gvisor.dev/gvisor/pkg/fdnotifier.(*notifier).waitAndNotify(0xc000226048) pkg/fdnotifier/fdnotifier.go:149 +0x58 created by gvisor.dev/gvisor/pkg/fdnotifier.newNotifier in goroutine 1 pkg/fdnotifier/fdnotifier.go:64 +0xb6 goroutine 225 [syscall]: syscall.Syscall6(0xc0005682c0?, 0xff5da0?, 0xc0003ae078?, 0xff5c20?, 0xc0005682d0?, 0xc00069beb0?, 0x58bb2a?) GOROOT/src/syscall/syscall_linux.go:91 +0x30 golang.org/x/sys/unix.ppoll(0x1?, 0x1?, 0x1169f20?, 0xc0003a6438?) external/org_golang_x_sys/unix/zsyscall_linux.go:124 +0x57 golang.org/x/sys/unix.Ppoll({0xc00069bf60?, 0x14?, 0xc0005682a0?}, 0x0?, 0x0?) external/org_golang_x_sys/unix/syscall_linux.go:149 +0x38 gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor.func1.1(...) runsc/boot/loader.go:1076 gvisor.dev/gvisor/runsc/specutils.RetryEintr(...) runsc/specutils/specutils.go:698 gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor.func1() runsc/boot/loader.go:1074 +0xf3 created by gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor in goroutine 1 runsc/boot/loader.go:1066 +0x105 goroutine 226 [syscall]: syscall.Syscall6(0x0?, 0x0?, 0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/syscall/syscall_linux.go:91 +0x30 golang.org/x/sys/unix.ppoll(0x0?, 0x0?, 0x0?, 0x0?) external/org_golang_x_sys/unix/zsyscall_linux.go:124 +0x57 golang.org/x/sys/unix.Ppoll({0xc0001bdf70?, 0x0?, 0x0?}, 0x0?, 0x0?) external/org_golang_x_sys/unix/syscall_linux.go:149 +0x38 gvisor.dev/gvisor/pkg/lisafs.(*Client).watchdog(0xc00020ae70) pkg/lisafs/client.go:172 +0x9f created by gvisor.dev/gvisor/pkg/lisafs.NewClient in goroutine 1 pkg/lisafs/client.go:84 +0x1c5 goroutine 227 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0001ff600) pkg/sentry/kernel/time/time.go:507 +0x6d created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 1 pkg/sentry/kernel/time/time.go:487 +0x156 goroutine 92 [syscall]: os/signal.signal_recv() GOROOT/src/runtime/sigqueue.go:152 +0x29 os/signal.loop() GOROOT/src/os/signal/signal_unix.go:23 +0x13 created by os/signal.Notify.func1.1 in goroutine 1 GOROOT/src/os/signal/signal.go:151 +0x1f goroutine 105 [select]: reflect.rselect({0xc000207680, 0x22, 0x2?}) GOROOT/src/runtime/select.go:589 +0x2c5 reflect.Select({0xc0004c6000?, 0x22, 0x9a9745?}) GOROOT/src/reflect/value.go:3104 +0x5ea gvisor.dev/gvisor/pkg/sighandling.handleSignals({0xc0003de000, 0x21, 0x0?}, 0xc0003adfc0, 0x788bc5?, 0xc0001ff600?) pkg/sighandling/sighandling.go:44 +0x306 created by gvisor.dev/gvisor/pkg/sighandling.StartSignalForwarding in goroutine 1 pkg/sighandling/sighandling.go:107 +0x229 goroutine 106 [select]: gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).loop(0xc000218200) pkg/sentry/watchdog/watchdog.go:250 +0x7b created by gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).Start in goroutine 1 pkg/sentry/watchdog/watchdog.go:206 +0x1cc goroutine 107 [sync.Cond.Wait]: sync.runtime_notifyListWait(0xc0003b00f8, 0x54) GOROOT/src/runtime/sema.go:527 +0x159 sync.(*Cond).Wait(0xc000760000?) GOROOT/src/sync/cond.go:70 +0x85 gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).runCPUClockTicker(0xc0003b0000) pkg/sentry/kernel/task_sched.go:349 +0x170 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).Start in goroutine 1 pkg/sentry/kernel/kernel.go:1009 +0x179 goroutine 108 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000292000, 0xc00017f380, 0x0) pkg/sentry/kernel/task_block.go:164 +0x14b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0x10?, 0xc0006142a0?, 0x20?, 0x0) pkg/sentry/kernel/task_block.go:41 +0x1cf gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000292000, 0xb0adfe?, 0x1, 0x5c94228, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xb0 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000292000, 0x0?, {{0x5c94228}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x2cc gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000292000, 0xca, {{0x5c94228}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x673 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000292000, 0xc00064a008?, {{0x5c94228}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x45 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000193cf8?, 0x1281218?, {{0x5c94228}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x59 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000744a90?) pkg/sentry/kernel/task_syscall.go:257 +0x2d5 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000560000?, 0xc000292000) pkg/sentry/kernel/task_run.go:269 +0xfb7 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000292000, 0x1) pkg/sentry/kernel/task_run.go:98 +0x1ef created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 1 pkg/sentry/kernel/task_start.go:391 +0xe5 goroutine 241 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000560000) pkg/sentry/kernel/time/time.go:507 +0x6d created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 108 pkg/sentry/kernel/time/time.go:487 +0x156 goroutine 242 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x11a created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess in goroutine 108 pkg/sentry/platform/ptrace/subprocess.go:180 +0x150 goroutine 93 [semacquire]: sync.runtime_Semacquire(0x0?) GOROOT/src/runtime/sema.go:62 +0x25 sync.(*WaitGroup).Wait(0xc000027490?) GOROOT/src/sync/waitgroup.go:116 +0x48 gvisor.dev/gvisor/pkg/sentry/kernel.(*ThreadGroup).WaitExited(...) pkg/sentry/kernel/task_run.go:388 gvisor.dev/gvisor/runsc/boot.(*Loader).wait(0xc000027520?, 0xc0002ef000) runsc/boot/loader.go:1264 +0x25 gvisor.dev/gvisor/runsc/boot.(*Loader).waitContainer(0xc00003e800, {0xc0001960d8, 0x14}, 0xc0005ba048) runsc/boot/loader.go:1210 +0xbe gvisor.dev/gvisor/runsc/boot.(*containerManager).Wait(0xc0005a8d20, 0xc000680030, 0xc0005ba048) runsc/boot/controller.go:585 +0xaf reflect.Value.call({0xc0005c2a80?, 0xc0005ae630?, 0xc000027c40?}, {0x1225b9b, 0x4}, {0xc000027e90, 0x3, 0xc000027c70?}) GOROOT/src/reflect/value.go:596 +0xce7 reflect.Value.Call({0xc0005c2a80?, 0xc0005ae630?, 0xc000680030?}, {0xc000027e90?, 0xc000680030?, 0x16?}) GOROOT/src/reflect/value.go:380 +0xb9 gvisor.dev/gvisor/pkg/urpc.(*Server).handleOne(0xc000154aa0, 0xc0004e2000) pkg/urpc/urpc.go:338 +0x4b9 gvisor.dev/gvisor/pkg/urpc.(*Server).handleRegistered(...) pkg/urpc/urpc.go:433 gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling.func1() pkg/urpc/urpc.go:453 +0x76 created by gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling in goroutine 217 pkg/urpc/urpc.go:451 +0x6b goroutine 257 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000650000) pkg/sentry/kernel/time/time.go:507 +0x6d created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 109 pkg/sentry/kernel/time/time.go:487 +0x156 goroutine 273 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0006b0000, 0xc00068a1e0, 0x0) pkg/sentry/kernel/task_block.go:164 +0x14b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0x0?, 0xc0002ac720?, 0x20?, 0x0) pkg/sentry/kernel/task_block.go:41 +0x1cf gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0006b0000, 0xc0006b2000?, 0x1, 0xc00012a548, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xb0 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0006b0000, 0x4892dd?, {{0xc00012a548}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x2cc gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0006b0000, 0xca, {{0xc00012a548}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x673 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0006b0000, 0xc00064a008?, {{0xc00012a548}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x45 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc00080fcf8?, 0x1281218?, {{0xc00012a548}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x59 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0006881a0?) pkg/sentry/kernel/task_syscall.go:257 +0x2d5 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0003d4080?, 0xc0006b0000) pkg/sentry/kernel/task_run.go:269 +0xfb7 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0006b0000, 0x3) pkg/sentry/kernel/task_run.go:98 +0x1ef created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 108 pkg/sentry/kernel/task_start.go:391 +0xe5 goroutine 110 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0003d4080) pkg/sentry/kernel/time/time.go:507 +0x6d created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 273 pkg/sentry/kernel/time/time.go:487 +0x156 goroutine 274 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0006b0a80, 0xc000ad2060, 0xc000796180) pkg/sentry/kernel/task_block.go:164 +0x14b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithDeadline(0xc0006b0a80, 0xc00013f6f8?, 0x0?, {0x10?}) pkg/sentry/kernel/task_block.go:93 +0x55 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.waitEpoll(0xadb9ab?, 0x46baee?, 0x145e020?, 0x80, 0x3b7c4580) pkg/sentry/syscalls/linux/sys_epoll.go:178 +0x3ea gvisor.dev/gvisor/pkg/sentry/syscalls/linux.EpollWait(0xc00012a548?, 0x0?, {{0x3}, {0xc000135840}, {0x80}, {0x3e6}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_epoll.go:196 +0x2e gvisor.dev/gvisor/pkg/sentry/syscalls/linux.EpollPwait(0xc0006b0a80?, 0x4892dd?, {{0x3}, {0xc000135840}, {0x80}, {0x3e6}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_epoll.go:208 +0x73 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0006b0a80, 0x119, {{0x3}, {0xc000135840}, {0x80}, {0x3e6}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x673 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0006b0a80, 0xc00064a008?, {{0x3}, {0xc000135840}, {0x80}, {0x3e6}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x45 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc00013fcf8?, 0x1281218?, {{0x3}, {0xc000135840}, {0x80}, {0x3e6}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x59 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000688270?) pkg/sentry/kernel/task_syscall.go:257 +0x2d5 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0003d4100?, 0xc0006b0a80) pkg/sentry/kernel/task_run.go:269 +0xfb7 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0006b0a80, 0x4) pkg/sentry/kernel/task_run.go:98 +0x1ef created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 108 pkg/sentry/kernel/task_start.go:391 +0xe5 goroutine 111 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0003d4100) pkg/sentry/kernel/time/time.go:507 +0x6d created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 274 pkg/sentry/kernel/time/time.go:487 +0x156 goroutine 218 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc00088c000, 0xc000888060, 0x0) pkg/sentry/kernel/task_block.go:164 +0x14b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0x10?, 0xc00088a000?, 0x20?, 0x0) pkg/sentry/kernel/task_block.go:41 +0x1cf gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc00088c000, 0xb0adfe?, 0x1, 0xc000180148, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xb0 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc00088c000, 0x4892dd?, {{0xc000180148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x2cc gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc00088c000, 0xca, {{0xc000180148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x673 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc00088c000, 0xc00064a008?, {{0xc000180148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x45 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000669cf8?, 0x1281218?, {{0xc000180148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x59 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00088e000?) pkg/sentry/kernel/task_syscall.go:257 +0x2d5 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000560080?, 0xc00088c000) pkg/sentry/kernel/task_run.go:269 +0xfb7 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00088c000, 0x5) pkg/sentry/kernel/task_run.go:98 +0x1ef created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 273 pkg/sentry/kernel/task_start.go:391 +0xe5 goroutine 243 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000560080) pkg/sentry/kernel/time/time.go:507 +0x6d created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 218 pkg/sentry/kernel/time/time.go:487 +0x156 goroutine 229 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc00088ca80, 0xc0008881e0, 0x0) pkg/sentry/kernel/task_block.go:164 +0x14b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0x10?, 0xc0003a8360?, 0x20?, 0x0) pkg/sentry/kernel/task_block.go:41 +0x1cf gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc00088ca80, 0xb0adfe?, 0x1, 0xc000588148, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xb0 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc00088ca80, 0x0?, {{0xc000588148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x2cc gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc00088ca80, 0xca, {{0xc000588148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x673 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc00088ca80, 0xc00064a008?, {{0xc000588148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x45 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000694cf8?, 0x1281218?, {{0xc000588148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x59 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0004f64e0?) pkg/sentry/kernel/task_syscall.go:257 +0x2d5 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0004d2000?, 0xc00088ca80) pkg/sentry/kernel/task_run.go:269 +0xfb7 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00088ca80, 0x6) pkg/sentry/kernel/task_run.go:98 +0x1ef created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 274 pkg/sentry/kernel/task_start.go:391 +0xe5 goroutine 219 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0004d2000) pkg/sentry/kernel/time/time.go:507 +0x6d created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 229 pkg/sentry/kernel/time/time.go:487 +0x156 goroutine 221 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x11a created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess in goroutine 290 pkg/sentry/platform/ptrace/subprocess.go:180 +0x150 goroutine 310 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x11a created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess in goroutine 308 pkg/sentry/platform/ptrace/subprocess.go:180 +0x150 goroutine 313 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x11a created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess in goroutine 247 pkg/sentry/platform/ptrace/subprocess.go:180 +0x150 goroutine 341 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x11a created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess in goroutine 236 pkg/sentry/platform/ptrace/subprocess.go:180 +0x150 I1119 08:51:01.204196 855424 util.go:51] Retrieving process list Retrieving process list D1119 08:51:01.204250 855424 sandbox.go:490] Getting processes for container "ci-gvisor-ptrace-2-0" in sandbox "ci-gvisor-ptrace-2-0" D1119 08:51:01.204279 855424 sandbox.go:613] Connecting to sandbox "ci-gvisor-ptrace-2-0" D1119 08:51:01.204431 855424 urpc.go:568] urpc: successfully marshalled 68 bytes. D1119 08:51:01.205087 855424 urpc.go:611] urpc: unmarshal success. I1119 08:51:01.205176 855424 util.go:51] [ { "uid": 0, "pid": 1, "ppid": 0, "threads": [ 1, 2, 3, 4, 5, 6 ], "c": 0, "tty": "?", "stime": "08:50", "time": "60ms", "cmd": "init" } ] [ { "uid": 0, "pid": 1, "ppid": 0, "threads": [ 1, 2, 3, 4, 5, 6 ], "c": 0, "tty": "?", "stime": "08:50", "time": "60ms", "cmd": "init" } ] I1119 08:51:01.205978 855424 main.go:224] Exiting with status: 0 [11085322.674771] RIP: 0033:0x7fffffffe062 [11085322.674774] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11085322.674775] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [11085322.674777] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11085322.674778] RDX: 0000000000000000 RSI: 0000000000123000 RDI: 0000556c75800000 [11085322.674779] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [11085322.674780] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [11085322.674780] R13: 000000c00052e1b0 R14: 000000c0001abd40 R15: 00000000000b5521 [11085322.674781] FS: 000000c000132890 GS: 0000000000000000 [11085322.891577] RAX: 0000000000000390 RBX: 00007fbec218c2e0 RCX: 0000000000000000 [11085322.900510] RDX: 00007fbec218c460 RSI: 0000000000000025 RDI: 0000557ee037d390 [11085322.909409] RBP: 00000000fbad8001 R08: 0000000000000000 R09: 0000000000000000 [11085322.918337] R10: 0000000000000000 R11: 0000000000000246 R12: 0000557ee037d390 [11085322.927245] R13: 00007fbec218c460 R14: 0000000000000000 R15: 00007fbec218c2e0 [11085322.936221] FS: 0000557ee0f81480 GS: 0000000000000000 [11085324.322178] potentially unexpected fatal signal 5. [11085324.327389] CPU: 71 PID: 743581 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11085324.330584] potentially unexpected fatal signal 5. [11085324.339362] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11085324.344542] CPU: 57 PID: 749061 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11085324.344545] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11085324.344553] RIP: 0033:0x7fffffffe062 [11085324.354157] RIP: 0033:0x7fffffffe062 [11085324.354162] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11085324.354163] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [11085324.354165] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11085324.354166] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11085324.354167] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [11085324.354167] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [11085324.354168] R13: 0000000000000002 R14: 000000c000156b60 R15: 00000000000b57ef [11085324.354170] FS: 000000c000132890 GS: 0000000000000000 [11085324.458695] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11085324.477908] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [11085324.484927] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11085324.493832] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11085324.502766] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [11085324.511682] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [11085324.520620] R13: 0000000000000002 R14: 000000c000156b60 R15: 00000000000b57ef [11085324.529545] FS: 000000c000132890 GS: 0000000000000000 [11085583.444249] potentially unexpected fatal signal 5. [11085583.449455] CPU: 8 PID: 803083 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11085583.454411] potentially unexpected fatal signal 5. [11085583.461362] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11085583.466563] CPU: 4 PID: 804811 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11085583.466565] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11085583.466570] RIP: 0033:0x7fffffffe062 [11085583.466574] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11085583.466575] RSP: 002b:000000c0006b7a90 EFLAGS: 00000297 [11085583.466577] RAX: 000055df77b3d000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11085583.466577] RDX: 0000000000000001 RSI: 0000000000001000 RDI: 000055df77b3d000 [11085583.466580] RBP: 000000c0006b7b20 R08: 0000000000000009 R09: 00000000013f7000 [11085583.476204] RIP: 0033:0x7fffffffe062 [11085583.488062] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c0006b79b0 [11085583.488063] R13: 000000c000524000 R14: 000000c000216680 R15: 00000000000c3c8c [11085583.488064] FS: 00007f8b298856c0 GS: 0000000000000000 [11085583.573587] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11085583.592770] RSP: 002b:000000c0006b7a90 EFLAGS: 00000297 [11085583.599724] RAX: 00007f6b9dddd000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11085583.607253] RDX: 0000000000000003 RSI: 0000000000002000 RDI: 00007f6b9dddd000 [11085583.616160] RBP: 000000c0006b7b20 R08: 0000000000000009 R09: 00000000067f3000 [11085583.623695] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c0006b79b0 [11085583.632612] R13: 000000c000524000 R14: 000000c000216680 R15: 00000000000c3c8c [11085583.638091] potentially unexpected fatal signal 5. [11085583.641511] FS: 00007f8b298856c0 GS: 0000000000000000 [11085583.653714] CPU: 25 PID: 803639 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11085583.665672] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11085583.676651] RIP: 0033:0x7fffffffe062 [11085583.680645] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11085583.701178] RSP: 002b:000000c0006b7a90 EFLAGS: 00000297 [11085583.708179] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11085583.717104] RDX: 0000000000000000 RSI: 0000000000200000 RDI: 000055dbeb600000 [11085583.726059] RBP: 000000c0006b7b20 R08: 0000000000000000 R09: 0000000000000000 [11085583.734948] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0006b79b0 [11085583.743848] R13: 000000c000524000 R14: 000000c000216680 R15: 00000000000c3c8c [11085583.752771] FS: 00007f8b298856c0 GS: 0000000000000000 [11085587.923440] potentially unexpected fatal signal 5. [11085587.928678] CPU: 14 PID: 805329 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11085587.940651] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11085587.950294] RIP: 0033:0x7fffffffe062 [11085587.954251] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11085587.973445] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [11085587.979097] RAX: 000055fb867a0000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11085587.988018] RDX: 0000000000000001 RSI: 0000000000060000 RDI: 000055fb867a0000 [11085587.996926] RBP: 000000c00013fc40 R08: 0000000000000009 R09: 0000000028e9f000 [11085588.005856] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c00013fc28 [11085588.014749] R13: 000000c0005ea090 R14: 000000c00016e680 R15: 00000000000af6bc [11085588.022272] FS: 0000000001e87430 GS: 0000000000000000 [11085691.779364] potentially unexpected fatal signal 5. [11085691.780260] potentially unexpected fatal signal 5. [11085691.784598] CPU: 22 PID: 763496 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11085691.789822] CPU: 79 PID: 752209 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11085691.789824] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11085691.789830] RIP: 0033:0x7fffffffe062 [11085691.789833] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11085691.789834] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [11085691.789837] RAX: 00000000000c8e82 RBX: 0000000000000000 RCX: 00007fffffffe05a [11085691.789837] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [11085691.789838] RBP: 000000c00018fc40 R08: 000000c00078ca60 R09: 0000000000000000 [11085691.789839] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [11085691.789840] R13: 000000c000578180 R14: 000000c00016f1e0 R15: 00000000000b5520 [11085691.789842] FS: 000000c000510090 GS: 0000000000000000 [11085691.853179] potentially unexpected fatal signal 5. [11085691.856345] potentially unexpected fatal signal 5. [11085691.856351] CPU: 19 PID: 822842 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11085691.856353] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11085691.856359] RIP: 0033:0x7fffffffe062 [11085691.856362] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11085691.856364] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [11085691.856366] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11085691.856367] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11085691.856368] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [11085691.856369] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [11085691.856370] R13: 000000c000578180 R14: 000000c00016f1e0 R15: 00000000000b5520 [11085691.856371] FS: 000000c000510090 GS: 0000000000000000 [11085691.860083] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11085691.860089] RIP: 0033:0x7fffffffe062 [11085691.860095] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11085691.868994] CPU: 38 PID: 767655 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11085691.868996] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11085691.869001] RIP: 0033:0x7fffffffe062 [11085691.869004] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11085691.869005] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [11085691.869007] RAX: 00000000000c8e8e RBX: 0000000000000000 RCX: 00007fffffffe05a [11085691.869008] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [11085691.869009] RBP: 000000c00018fc40 R08: 000000c003791780 R09: 0000000000000000 [11085691.869009] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [11085691.869010] R13: 000000c000578180 R14: 000000c00016f1e0 R15: 00000000000b5520 [11085691.869010] FS: 000000c000510090 GS: 0000000000000000 [11085691.870208] potentially unexpected fatal signal 5. [11085691.877938] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [11085691.885502] CPU: 9 PID: 795793 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11085691.894409] RAX: 00000000000c8e7d RBX: 0000000000000000 RCX: 00007fffffffe05a [11085691.894411] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [11085691.894412] RBP: 000000c00018fc40 R08: 000000c002c64880 R09: 0000000000000000 [11085691.894413] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [11085691.894414] R13: 000000c000578180 R14: 000000c00016f1e0 R15: 00000000000b5520 [11085691.894415] FS: 000000c000510090 GS: 0000000000000000 [11085691.954807] potentially unexpected fatal signal 5. [11085691.959610] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11085691.965204] CPU: 20 PID: 822884 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11085691.965206] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11085691.965212] RIP: 0033:0x7fffffffe062 [11085691.965215] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11085691.965216] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [11085691.965217] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11085691.965218] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11085691.965218] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [11085691.965219] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [11085691.965220] R13: 000000c000578180 R14: 000000c00016f1e0 R15: 00000000000b5520 [11085691.965220] FS: 000000c000510090 GS: 0000000000000000 [11085692.012968] potentially unexpected fatal signal 5. [11085692.022467] RIP: 0033:0x7fffffffe062 [11085692.026451] CPU: 16 PID: 817180 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11085692.026453] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11085692.026458] RIP: 0033:0x7fffffffe062 [11085692.026461] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11085692.026462] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [11085692.026464] RAX: 00000000000c8e81 RBX: 0000000000000000 RCX: 00007fffffffe05a [11085692.026464] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [11085692.026465] RBP: 000000c00018fc40 R08: 000000c00b295d20 R09: 0000000000000000 [11085692.026466] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [11085692.026467] R13: 000000c000578180 R14: 000000c00016f1e0 R15: 00000000000b5520 [11085692.026467] FS: 000000c000510090 GS: 0000000000000000 [11085692.051676] potentially unexpected fatal signal 5. [11085692.057799] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11085692.057800] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [11085692.057803] RAX: 00000000000c8e90 RBX: 0000000000000000 RCX: 00007fffffffe05a [11085692.057803] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [11085692.057804] RBP: 000000c00018fc40 R08: 000000c00853f4b0 R09: 0000000000000000 [11085692.057804] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [11085692.057805] R13: 000000c000578180 R14: 000000c00016f1e0 R15: 00000000000b5520 [11085692.057806] FS: 000000c000510090 GS: 0000000000000000 [11085692.514000] CPU: 13 PID: 763075 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11085692.525989] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11085692.535622] RIP: 0033:0x7fffffffe062 [11085692.539588] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11085692.558768] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [11085692.565824] RAX: 00000000000c8e86 RBX: 0000000000000000 RCX: 00007fffffffe05a [11085692.574750] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [11085692.582305] RBP: 000000c00018fc40 R08: 000000c002cc06a0 R09: 0000000000000000 [11085692.591262] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [11085692.600235] R13: 000000c000578180 R14: 000000c00016f1e0 R15: 00000000000b5520 [11085692.609186] FS: 000000c000510090 GS: 0000000000000000 [11085998.480382] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11085998.528032] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11085998.584973] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11085998.609291] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedb9858 ax:0 si:56184531a062 di:ffffffffff600000 [11086003.234024] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086003.277967] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086003.322189] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086003.377605] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086003.423703] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086003.478450] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086003.530562] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086003.573753] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086003.617901] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086003.663041] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086003.712421] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086003.767364] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11086003.810087] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11086003.867549] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11086003.891190] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a097 di:ffffffffff600000 [11086003.941620] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086008.910146] warn_bad_vsyscall: 195 callbacks suppressed [11086008.910150] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a097 di:ffffffffff600000 [11086008.970966] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11086009.019891] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11086009.064638] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a097 di:ffffffffff600000 [11086009.111840] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086009.153101] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedb9858 ax:0 si:56184531a062 di:ffffffffff600000 [11086009.172502] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedb9858 ax:0 si:56184531a062 di:ffffffffff600000 [11086009.192073] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedb9858 ax:0 si:56184531a062 di:ffffffffff600000 [11086009.212577] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedb9858 ax:0 si:56184531a062 di:ffffffffff600000 [11086009.232287] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedb9858 ax:0 si:56184531a062 di:ffffffffff600000 [11086013.919833] warn_bad_vsyscall: 260 callbacks suppressed [11086013.919836] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a070 di:ffffffffff600000 [11086013.978318] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a070 di:ffffffffff600000 [11086014.019152] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a070 di:ffffffffff600000 [11086014.065079] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086014.105214] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086014.128245] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11086014.169255] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086014.209206] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086014.256784] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11086014.311406] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086116.333223] warn_bad_vsyscall: 72 callbacks suppressed [11086116.333226] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086116.386671] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086116.408007] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086116.452775] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11086320.843782] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086320.883769] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086320.925412] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086370.543518] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086370.610313] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086370.658890] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086372.554756] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086372.603603] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086372.645169] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086373.535769] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11086373.577836] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11086373.612986] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11086375.010520] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086378.335452] warn_bad_vsyscall: 2 callbacks suppressed [11086378.335455] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086378.411483] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086378.451370] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086382.053424] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086382.092835] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086382.146708] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086383.526643] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086383.572578] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086383.592409] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086383.627836] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086387.301360] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11086387.353688] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11086387.401812] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11086388.746213] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a070 di:ffffffffff600000 [11086388.801889] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a070 di:ffffffffff600000 [11086388.821738] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a070 di:ffffffffff600000 [11086388.841271] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a070 di:ffffffffff600000 [11086388.882088] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a070 di:ffffffffff600000 [11086395.216386] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086395.256924] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086395.298275] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11086403.373808] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086403.411859] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11086403.449015] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086403.469492] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedb9858 ax:0 si:56184531a062 di:ffffffffff600000 [11086404.014664] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086404.056682] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086404.108618] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086404.128679] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086413.359857] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086413.413926] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086413.461577] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086413.481016] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086414.118682] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086414.155023] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086414.193465] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086414.662425] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086414.706279] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086414.707713] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11086419.915675] warn_bad_vsyscall: 2 callbacks suppressed [11086419.915679] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11086419.960907] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a097 di:ffffffffff600000 [11086419.998868] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11086420.019772] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedb9858 ax:0 si:56184531a097 di:ffffffffff600000 [11086423.264889] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11086423.308544] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11086423.350704] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11086448.252011] exe[844082] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565180bc97f9 cs:33 sp:7fe0e6b5c858 ax:0 si:565180c22062 di:ffffffffff600000 [11086448.947573] exe[845154] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565180bc97f9 cs:33 sp:7fe0e6b5c858 ax:0 si:565180c22062 di:ffffffffff600000 [11086448.948591] exe[862636] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565180bc97f9 cs:33 sp:7fe0e6b3b858 ax:0 si:565180c22062 di:ffffffffff600000 [11086449.087742] exe[903913] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565180bc97f9 cs:33 sp:7fe0e6b1a858 ax:0 si:565180c22062 di:ffffffffff600000 [11086449.654184] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086449.696151] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086449.716807] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086449.758218] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086456.003474] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086456.070623] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11086456.115367] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086461.010373] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086461.052217] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086461.052956] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11086461.116529] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086461.137859] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11086461.893651] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086461.949657] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086462.008241] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086476.327258] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086476.386611] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086476.441421] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086476.461603] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086480.292722] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086480.338226] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086480.359565] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11086480.402249] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086480.422623] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11086481.241030] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086483.710612] warn_bad_vsyscall: 3 callbacks suppressed [11086483.710616] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086483.758240] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086483.799315] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086486.500019] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086486.561374] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086486.607437] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11086488.713938] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086488.758730] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086488.794909] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086488.815692] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086497.793307] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a070 di:ffffffffff600000 [11086497.838487] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a070 di:ffffffffff600000 [11086497.875683] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a070 di:ffffffffff600000 [11086498.091436] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11086498.130948] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11086498.192728] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11086513.583446] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086513.638746] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086513.658118] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086513.677644] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086513.698269] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086513.718742] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086513.739750] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086513.778933] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086513.799921] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086513.821315] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086519.627411] warn_bad_vsyscall: 60 callbacks suppressed [11086519.627415] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086519.689542] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086519.740774] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086519.761808] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086523.254682] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086523.303911] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11086523.346314] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086523.895571] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086523.947980] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086523.968358] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086529.253732] warn_bad_vsyscall: 1 callbacks suppressed [11086529.253736] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086529.325681] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086529.385385] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086531.551889] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11086531.596648] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11086531.645569] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedb9858 ax:0 si:56184531a097 di:ffffffffff600000 [11086531.666474] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedb9858 ax:0 si:56184531a097 di:ffffffffff600000 [11086531.687481] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedb9858 ax:0 si:56184531a097 di:ffffffffff600000 [11086531.707334] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedb9858 ax:0 si:56184531a097 di:ffffffffff600000 [11086531.727794] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedb9858 ax:0 si:56184531a097 di:ffffffffff600000 [11086546.338237] warn_bad_vsyscall: 69 callbacks suppressed [11086546.338241] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086546.396482] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086546.417115] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11086546.462334] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086546.482839] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086555.804125] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11086555.853056] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11086555.893816] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11086555.914068] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a097 di:ffffffffff600000 [11086565.772429] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086565.815460] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086565.835972] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086565.874581] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086565.895710] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086570.680493] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086570.719140] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086570.770906] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086584.910328] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086584.957827] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086584.977513] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086585.025970] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086585.039405] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11086586.688370] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086586.730660] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086586.751118] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11086586.795316] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11086602.181859] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086602.219299] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086602.257883] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086604.861636] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086604.897364] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086604.929767] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086604.950259] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086607.652784] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086607.699694] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086607.768564] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086612.014215] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11086612.062743] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11086612.084553] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11086612.136316] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11086612.161245] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11086626.162582] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086626.217567] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086626.259809] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086626.488670] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fed98858 ax:0 si:56184531a097 di:ffffffffff600000 [11086632.010032] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086632.053651] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086632.094600] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086645.264109] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086645.305649] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086645.358293] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086647.357155] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086647.402258] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086647.439411] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086668.400540] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11086668.448065] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a097 di:ffffffffff600000 [11086668.495271] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11086668.513441] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a097 di:ffffffffff600000 [11086669.089018] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11086669.125641] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11086669.162541] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11086669.183179] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11086671.322290] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086671.359455] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086675.637246] warn_bad_vsyscall: 5 callbacks suppressed [11086675.637249] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086675.686066] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086675.731983] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086675.753238] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086675.774044] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086675.794688] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086675.815598] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086675.836489] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086675.856958] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086675.877915] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086687.570450] warn_bad_vsyscall: 25 callbacks suppressed [11086687.570454] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11086687.616680] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a097 di:ffffffffff600000 [11086687.661889] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11086714.379294] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086714.432038] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086714.474029] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086715.361587] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086715.403021] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086715.445420] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086715.464844] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086716.780381] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086716.824843] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086716.825196] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11086727.264014] warn_bad_vsyscall: 9 callbacks suppressed [11086727.264018] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086727.313449] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086727.353866] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086727.375429] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086727.425858] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086727.469645] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086727.512672] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086727.715772] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086727.756221] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086727.797066] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086739.106897] warn_bad_vsyscall: 3 callbacks suppressed [11086739.106901] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086739.175332] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086739.219993] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086745.212387] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086745.251386] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086745.292206] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086752.768528] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11086753.617466] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11086753.637907] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11086754.474541] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11086761.909928] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086761.952148] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086761.997945] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086763.262056] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086763.296406] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11086763.335064] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086771.122402] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086771.174946] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11086771.215611] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086771.236775] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedb9858 ax:0 si:56184531a062 di:ffffffffff600000 [11086776.887768] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086776.923513] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086776.961692] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086777.444582] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086777.484681] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086777.531250] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086777.550498] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086780.592582] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086780.640259] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086780.680729] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086782.127307] warn_bad_vsyscall: 5 callbacks suppressed [11086782.127310] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11086782.173827] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11086782.218826] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a097 di:ffffffffff600000 [11086799.009390] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086799.073140] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086799.094001] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086799.138299] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086824.463709] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086824.512590] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11086824.532172] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11086824.552869] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11086824.574493] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11086824.594064] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11086824.613622] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11086824.632698] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11086824.652776] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11086824.673273] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11086839.839639] warn_bad_vsyscall: 25 callbacks suppressed [11086839.839642] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086839.892938] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086839.932809] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086839.993683] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11086840.038363] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11086840.044175] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a097 di:ffffffffff600000 [11086840.102895] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11086840.104032] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a097 di:ffffffffff600000 [11086840.279727] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086840.323232] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086844.975409] warn_bad_vsyscall: 2 callbacks suppressed [11086844.975413] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11086845.021470] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11086845.078912] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11086845.103676] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a097 di:ffffffffff600000 [11086845.221467] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11086845.259539] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11086845.299871] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a097 di:ffffffffff600000 [11086848.221354] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086848.267394] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086848.312724] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086857.646933] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086857.685340] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086857.731972] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086862.674068] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086862.713479] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086862.764929] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086875.661616] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086875.696384] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11086875.740566] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11086882.020395] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086882.078406] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086882.115958] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11086886.520809] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086886.597124] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11086886.597180] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086886.663204] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086891.471846] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086891.509238] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086891.562779] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086891.583331] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086893.647656] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086893.695359] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086893.716345] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086893.765280] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086894.365028] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086894.416380] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086898.445501] warn_bad_vsyscall: 1 callbacks suppressed [11086898.445505] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11086898.503473] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11086898.503476] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a097 di:ffffffffff600000 [11086898.570963] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedb9858 ax:0 si:56184531a097 di:ffffffffff600000 [11086900.778646] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086900.832960] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086900.878667] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086900.898731] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086904.367880] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086904.426560] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086904.448464] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedb9858 ax:0 si:56184531a062 di:ffffffffff600000 [11086904.531278] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086922.338362] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086922.382979] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086922.424187] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086942.226805] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086942.278243] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086942.318396] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086943.908790] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11086943.965935] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a097 di:ffffffffff600000 [11086944.017652] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11086944.735456] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086944.777016] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086944.829350] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086950.551737] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086950.595363] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086950.615814] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086950.655065] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086956.092792] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11086956.132358] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11086956.179376] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11086957.244364] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086957.295737] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086957.338603] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086957.571447] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086957.618520] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086957.665095] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086958.258274] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086963.225079] warn_bad_vsyscall: 4 callbacks suppressed [11086963.225085] exe[925482] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c3806137f9 cs:33 sp:7fe08a5b3858 ax:0 si:55c38066c062 di:ffffffffff600000 [11086963.366804] exe[930041] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c3806137f9 cs:33 sp:7fe08a5b3858 ax:0 si:55c38066c062 di:ffffffffff600000 [11086966.247341] exe[903521] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c3806137f9 cs:33 sp:7fe08a550858 ax:0 si:55c38066c062 di:ffffffffff600000 [11086966.267508] exe[903521] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c3806137f9 cs:33 sp:7fe08a550858 ax:0 si:55c38066c062 di:ffffffffff600000 [11086966.288521] exe[903521] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c3806137f9 cs:33 sp:7fe08a550858 ax:0 si:55c38066c062 di:ffffffffff600000 [11086966.309797] exe[903521] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c3806137f9 cs:33 sp:7fe08a550858 ax:0 si:55c38066c062 di:ffffffffff600000 [11086966.331194] exe[903521] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c3806137f9 cs:33 sp:7fe08a550858 ax:0 si:55c38066c062 di:ffffffffff600000 [11086966.351197] exe[903521] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c3806137f9 cs:33 sp:7fe08a550858 ax:0 si:55c38066c062 di:ffffffffff600000 [11086966.372583] exe[903521] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c3806137f9 cs:33 sp:7fe08a550858 ax:0 si:55c38066c062 di:ffffffffff600000 [11086966.392586] exe[903521] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c3806137f9 cs:33 sp:7fe08a550858 ax:0 si:55c38066c062 di:ffffffffff600000 [11086983.902564] warn_bad_vsyscall: 57 callbacks suppressed [11086983.902567] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086983.970806] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086983.991063] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086984.028513] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086984.049457] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086984.070541] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086984.091136] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086984.113219] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086984.137103] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086984.157911] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086988.973710] warn_bad_vsyscall: 61 callbacks suppressed [11086988.973712] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086989.015821] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11086989.052060] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087000.471190] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087000.511052] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087000.557563] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087000.903359] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087000.943933] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedb9858 ax:0 si:56184531a062 di:ffffffffff600000 [11087000.980008] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087000.980480] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11087001.528132] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a070 di:ffffffffff600000 [11087001.637757] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a070 di:ffffffffff600000 [11087001.689364] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a070 di:ffffffffff600000 [11087011.252240] warn_bad_vsyscall: 6 callbacks suppressed [11087011.252243] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11087011.320085] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11087011.358670] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11087018.118487] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087018.155463] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087018.201636] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087019.969440] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087020.007714] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087020.062165] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087020.921121] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087020.971990] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087020.993538] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087021.014746] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087039.697765] warn_bad_vsyscall: 63 callbacks suppressed [11087039.697768] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087040.575901] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087041.436660] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087048.609781] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087048.675776] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087048.714606] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087048.736045] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087061.993443] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087062.034695] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087062.054796] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087062.097855] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087070.762616] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087070.845996] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087070.909115] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087086.011006] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087086.053529] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087086.100072] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087087.560564] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087087.600538] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087087.621382] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087087.660558] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087092.050314] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087092.108704] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087092.184309] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087093.871582] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087093.915418] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087093.955106] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087096.921010] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11087096.960628] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11087096.981543] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11087097.022085] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11087097.361891] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087097.426398] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087097.474084] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087121.242969] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087121.286631] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087121.325217] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087128.516251] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a070 di:ffffffffff600000 [11087128.551472] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a070 di:ffffffffff600000 [11087128.571086] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a070 di:ffffffffff600000 [11087128.610104] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a070 di:ffffffffff600000 [11087131.444361] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087131.496767] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087131.534804] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11087136.380832] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087136.425600] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087136.468827] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087141.134125] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087141.192641] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087141.234521] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087147.538556] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087147.580204] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087147.619915] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087149.016767] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087149.066826] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087149.086750] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087149.121182] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087151.242275] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087151.296216] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087151.330426] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087164.630312] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087164.696337] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087164.716785] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087164.762273] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11087164.764007] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087171.157809] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087171.200673] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087171.221552] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087171.240785] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087171.260668] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087171.281432] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087171.301700] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087171.320969] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087171.340571] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087171.361294] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087176.830789] warn_bad_vsyscall: 25 callbacks suppressed [11087176.830792] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087176.908919] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087176.951459] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087179.259690] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11087179.300098] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11087179.336368] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11087181.963296] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087182.010327] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087182.048289] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087182.069662] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087203.693344] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087203.746540] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087203.798099] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087204.307124] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087204.355819] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087204.376192] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087204.432530] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087204.453976] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087204.585385] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087204.628161] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087213.643182] warn_bad_vsyscall: 9 callbacks suppressed [11087213.643185] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11087213.691609] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11087213.712124] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11087213.745528] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11087213.745547] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a097 di:ffffffffff600000 [11087214.732439] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087214.792449] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087214.836390] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087214.856602] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087219.920386] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11087219.961978] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11087220.020578] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11087227.259009] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a070 di:ffffffffff600000 [11087227.303114] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a070 di:ffffffffff600000 [11087227.338971] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a070 di:ffffffffff600000 [11087227.359501] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a070 di:ffffffffff600000 [11087232.445188] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087232.520131] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087232.570436] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087232.574359] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11087235.882803] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087235.919423] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087235.938614] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087235.958119] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087235.978315] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087235.998518] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087239.283661] warn_bad_vsyscall: 30 callbacks suppressed [11087239.283665] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11087239.330720] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11087239.366330] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11087239.366358] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a097 di:ffffffffff600000 [11087243.017055] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087243.054402] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087243.100974] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087243.121203] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087244.190507] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087244.228885] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087247.675991] warn_bad_vsyscall: 3 callbacks suppressed [11087247.675994] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087247.725880] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087247.762453] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087247.784562] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087250.751355] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11087250.800300] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11087250.872304] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11087260.250713] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087260.302728] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087260.302862] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11087260.361900] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087260.382959] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087260.845851] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087260.889825] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087260.935518] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087261.334172] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11087261.379836] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11087266.836790] warn_bad_vsyscall: 2 callbacks suppressed [11087266.836793] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087266.893795] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11087266.931925] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087266.953547] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11087270.387234] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087270.446081] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087270.498517] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087274.993233] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087275.034147] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087275.071006] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087275.091997] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087280.380296] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087280.437630] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087280.476583] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11087281.145446] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087281.217370] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087281.260389] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087296.306884] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11087296.360944] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11087296.399591] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11087296.803667] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087296.839818] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087296.840377] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11087296.893991] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087297.627835] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087297.681743] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11087297.719782] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11087311.608224] warn_bad_vsyscall: 32 callbacks suppressed [11087311.608228] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087311.663323] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087311.706163] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087315.268424] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087315.313163] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087315.334268] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087315.382011] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11087315.401953] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11087315.422391] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11087315.442780] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11087318.408528] warn_bad_vsyscall: 64 callbacks suppressed [11087318.408531] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11087318.459195] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11087318.489341] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11087318.530722] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11087320.624331] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087320.663573] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087320.712285] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087320.732196] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087325.446698] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087325.483295] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087325.509331] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087325.548546] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087326.632065] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087326.671163] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087326.710922] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11087326.771539] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087326.811106] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087326.850120] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087333.127556] warn_bad_vsyscall: 3 callbacks suppressed [11087333.127560] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087333.168382] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087333.205159] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087333.224727] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087337.837857] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11087337.890218] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11087337.944718] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11087339.390211] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087339.433722] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11087339.487308] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11087340.134312] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087340.174464] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087340.220301] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087340.276657] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11087341.279467] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087341.336272] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087341.356879] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087346.428643] warn_bad_vsyscall: 69 callbacks suppressed [11087346.428647] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087346.491569] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11087346.532281] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087346.556490] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087350.652901] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087350.690762] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087350.729384] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087354.913116] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087354.949999] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087354.986208] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087355.964214] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a097 di:ffffffffff600000 [11087356.833653] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a097 di:ffffffffff600000 [11087357.679275] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a097 di:ffffffffff600000 [11087358.543817] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087358.581690] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087358.620482] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087358.640896] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11087370.228220] warn_bad_vsyscall: 4 callbacks suppressed [11087370.228225] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11087370.272653] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11087370.316063] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11087376.743327] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11087376.783410] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a097 di:ffffffffff600000 [11087376.821669] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a097 di:ffffffffff600000 [11087387.389849] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a070 di:ffffffffff600000 [11087387.428936] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a070 di:ffffffffff600000 [11087387.479378] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a070 di:ffffffffff600000 [11087388.757339] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11087388.802665] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11087388.861997] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11087388.881976] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11087391.832218] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087391.876122] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087391.932238] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087396.299719] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11087396.348738] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11087396.399789] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11087400.876322] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087400.919753] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087400.939578] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087400.982267] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087401.474499] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087401.520734] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087401.541370] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11087401.584187] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087402.834124] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087402.879064] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087402.921704] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087404.856273] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087404.897573] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087404.934559] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087422.933225] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087422.980804] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11087423.037332] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087423.226826] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087423.272329] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087423.313795] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087423.314101] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11087432.570171] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087432.621065] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087432.662607] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087433.264330] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087433.305833] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087433.347666] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087444.438603] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087444.489115] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087444.490095] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11087444.560180] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087444.690773] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087444.728935] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087444.765791] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087447.155923] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11087448.009230] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11087448.874147] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11087451.451566] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11087452.305008] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a097 di:ffffffffff600000 [11087452.324752] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a097 di:ffffffffff600000 [11087452.345194] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a097 di:ffffffffff600000 [11087452.366104] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a097 di:ffffffffff600000 [11087452.386929] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a097 di:ffffffffff600000 [11087452.407456] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a097 di:ffffffffff600000 [11087452.426878] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a097 di:ffffffffff600000 [11087452.447898] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a097 di:ffffffffff600000 [11087452.468554] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a097 di:ffffffffff600000 [11087470.822382] warn_bad_vsyscall: 32 callbacks suppressed [11087470.822386] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11087470.868347] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11087470.907781] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11087470.929386] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a097 di:ffffffffff600000 [11087472.540266] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087472.581743] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087472.624538] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087472.647015] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087473.225019] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087473.264273] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087484.809725] warn_bad_vsyscall: 6 callbacks suppressed [11087484.809728] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087484.864659] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087484.908779] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087494.166072] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087494.206958] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087494.252526] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087508.474654] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087508.523103] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087508.560267] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087510.709136] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a070 di:ffffffffff600000 [11087510.757186] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a070 di:ffffffffff600000 [11087510.807289] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a070 di:ffffffffff600000 [11087517.046862] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087517.100799] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087517.138092] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087523.168822] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087523.210107] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087523.254133] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087523.748445] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087523.798050] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087523.819034] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087523.866307] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087524.925058] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087525.778299] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087526.636676] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087533.961250] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11087533.996935] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11087534.036153] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11087534.459238] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087534.500942] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087534.500976] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11087534.560603] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087541.727881] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087541.769026] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11087541.811491] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087554.096914] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087554.137157] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087554.175620] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087554.196291] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087554.215712] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087554.235383] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087554.255810] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087554.275325] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087554.294521] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087554.314426] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087568.230026] warn_bad_vsyscall: 28 callbacks suppressed [11087568.230030] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11087568.282617] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11087568.343016] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11087568.343618] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a097 di:ffffffffff600000 [11087569.853419] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087569.908921] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087569.928745] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087569.979226] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087571.733240] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087571.773254] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087583.346301] warn_bad_vsyscall: 2 callbacks suppressed [11087583.346305] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087583.399185] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087583.419014] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087583.468953] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087584.608655] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087584.665401] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087584.707522] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedb9858 ax:0 si:56184531a062 di:ffffffffff600000 [11087594.957907] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087595.000435] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087595.036179] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087595.057249] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087604.926396] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11087604.964376] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11087605.003632] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11087628.204391] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11087628.242224] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11087628.299138] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11087644.419103] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087644.457172] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087644.477525] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11087644.514991] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087644.515622] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11087651.389500] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11087652.246271] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11087653.107379] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11087659.748602] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087659.789241] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087659.826609] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087668.564074] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087668.612084] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087668.616912] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11087668.675338] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087669.111797] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11087669.912817] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087670.811742] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedb9858 ax:0 si:56184531a062 di:ffffffffff600000 [11087683.260054] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087683.299590] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087683.300018] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11087683.355114] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087683.969551] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087684.013553] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087684.037393] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087686.279386] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11087687.149225] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087687.980694] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087702.417258] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087702.476510] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087702.511219] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087702.982942] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087703.040175] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087703.101234] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087706.699323] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a070 di:ffffffffff600000 [11087706.736121] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a070 di:ffffffffff600000 [11087706.756675] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a070 di:ffffffffff600000 [11087706.794466] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a070 di:ffffffffff600000 [11087714.564255] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087714.611590] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087714.647954] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087720.246642] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11087720.288413] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11087720.347663] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11087721.821516] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087721.870082] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087721.919231] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087721.939332] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087726.666138] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11087726.707504] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11087726.707991] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a097 di:ffffffffff600000 [11087726.765953] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a097 di:ffffffffff600000 [11087726.785469] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a097 di:ffffffffff600000 [11087726.806371] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a097 di:ffffffffff600000 [11087726.830453] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a097 di:ffffffffff600000 [11087726.850694] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a097 di:ffffffffff600000 [11087726.871251] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a097 di:ffffffffff600000 [11087726.892091] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a097 di:ffffffffff600000 [11087731.981433] warn_bad_vsyscall: 26 callbacks suppressed [11087731.981436] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087732.040087] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087732.088411] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087742.067189] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087742.158278] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087742.244687] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087751.897874] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087751.942460] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087751.964350] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedb9858 ax:0 si:56184531a062 di:ffffffffff600000 [11087752.003389] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087752.003762] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11087760.986885] potentially unexpected fatal signal 5. [11087760.992115] CPU: 19 PID: 930360 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11087761.004105] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11087761.013851] RIP: 0033:0x7fffffffe062 [11087761.017928] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11087761.037202] RSP: 002b:000000c00071daf0 EFLAGS: 00000297 [11087761.042863] RAX: 00000000000e8d28 RBX: 0000000000000000 RCX: 00007fffffffe05a [11087761.050434] RDX: 0000000000000000 RSI: 000000c00071e000 RDI: 0000000000012f00 [11087761.057952] RBP: 000000c00071db80 R08: 000000c000913960 R09: 0000000000000000 [11087761.065482] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00071da38 [11087761.073016] R13: 000000000287ea20 R14: 000000c00058d6c0 R15: 00000000000dc42c [11087761.080570] FS: 00000000055f53c0 GS: 0000000000000000 [11087766.549857] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11087766.591618] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11087766.642287] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11087766.663382] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a097 di:ffffffffff600000 [11087770.312564] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087770.351341] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087770.372781] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087770.410757] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087770.429544] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11087775.668878] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087775.716097] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087775.764952] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087777.915000] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087777.970399] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087777.991011] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11087778.024663] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087778.045981] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11087778.688845] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087778.737643] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087787.257867] warn_bad_vsyscall: 2 callbacks suppressed [11087787.257870] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a070 di:ffffffffff600000 [11087787.312084] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a070 di:ffffffffff600000 [11087787.349006] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a070 di:ffffffffff600000 [11087788.702714] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087788.749271] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087788.792420] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087788.821052] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11087804.840772] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087804.900802] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087804.962717] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087805.855420] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087805.898305] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087805.958781] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087805.979459] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087809.749154] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087809.799704] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087809.821259] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087809.867047] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087811.341499] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11087811.390082] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11087811.410829] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11087811.430735] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11087811.450311] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11087811.469393] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11087811.489035] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11087811.508244] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11087811.527785] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11087825.041052] warn_bad_vsyscall: 26 callbacks suppressed [11087825.041055] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11087825.083020] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11087825.083424] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a097 di:ffffffffff600000 [11087825.139019] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11087838.857617] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087838.903858] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087838.945817] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087838.966241] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087840.933120] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087840.972334] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087841.011566] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087847.036253] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087847.085032] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087847.122154] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087847.736975] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087847.783806] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087847.783940] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11087847.836470] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087863.158094] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a070 di:ffffffffff600000 [11087863.194027] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a070 di:ffffffffff600000 [11087863.239302] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a070 di:ffffffffff600000 [11087867.564621] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087867.606629] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087867.650158] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087875.977760] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087876.028283] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11087876.047865] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11087876.067127] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11087876.088190] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11087876.108965] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11087876.129501] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11087876.149195] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11087876.169811] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11087876.189278] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11087910.554349] warn_bad_vsyscall: 25 callbacks suppressed [11087910.554351] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087910.608894] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087910.649509] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087910.676968] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087912.547871] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087912.595686] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087912.615397] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087912.707326] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087933.918189] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087934.014033] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087934.047874] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedb9858 ax:0 si:56184531a062 di:ffffffffff600000 [11087934.151765] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11087950.308879] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087950.413302] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087950.457450] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11087950.922549] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087950.985651] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedb9858 ax:0 si:56184531a062 di:ffffffffff600000 [11087951.033204] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087959.062833] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087959.110864] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087959.158185] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087959.184744] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11087959.387679] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087959.456307] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087959.497681] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11087959.610758] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087959.653252] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087959.673764] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087982.728916] warn_bad_vsyscall: 8 callbacks suppressed [11087982.728920] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087982.799446] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087982.849564] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087986.914832] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087986.969692] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087986.977548] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11087987.050221] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087987.073411] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087989.258108] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087989.354593] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087998.207731] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087998.259055] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087998.281807] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087998.326856] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11087998.348193] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088000.093431] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088000.138262] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088000.159119] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11088000.198762] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088000.220008] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11088038.603926] warn_bad_vsyscall: 4 callbacks suppressed [11088038.603929] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a097 di:ffffffffff600000 [11088039.457460] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a097 di:ffffffffff600000 [11088039.458094] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedb9858 ax:0 si:56184531a097 di:ffffffffff600000 [11088040.256388] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a097 di:ffffffffff600000 [11088042.043537] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088042.083536] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088042.104939] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088042.145536] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088042.166644] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088043.702196] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088043.751579] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088043.752022] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11088043.810908] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088043.831482] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088050.678481] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088050.716851] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11088050.755069] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11088056.155749] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088056.223964] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088056.224011] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11088056.300617] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088076.924509] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11088076.965104] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11088077.018217] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11088083.221123] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088083.262801] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088083.320645] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088092.377865] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088092.423256] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11088092.466647] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11088095.100243] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088095.158546] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088095.198994] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088097.401071] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088097.441463] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088097.475646] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088100.875562] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088100.916042] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088100.956687] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088100.978093] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088101.748779] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088101.795162] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088101.833758] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088113.303091] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedd9858 ax:0 si:56184531a062 di:ffffffffff600000 [11088114.107453] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedb8858 ax:0 si:56184531a062 di:ffffffffff600000 [11088114.126730] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedb8858 ax:0 si:56184531a062 di:ffffffffff600000 [11088114.145949] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedb8858 ax:0 si:56184531a062 di:ffffffffff600000 [11088114.166575] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedb8858 ax:0 si:56184531a062 di:ffffffffff600000 [11088114.186666] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedb8858 ax:0 si:56184531a062 di:ffffffffff600000 [11088114.207267] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedb8858 ax:0 si:56184531a062 di:ffffffffff600000 [11088114.226754] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedb8858 ax:0 si:56184531a062 di:ffffffffff600000 [11088114.247836] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedb8858 ax:0 si:56184531a062 di:ffffffffff600000 [11088114.268480] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedb8858 ax:0 si:56184531a062 di:ffffffffff600000 [11088124.019020] warn_bad_vsyscall: 57 callbacks suppressed [11088124.019025] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088124.082700] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11088124.129151] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088125.687749] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088125.731888] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088125.781644] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088137.975968] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11088138.013917] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11088138.061508] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11088151.853232] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11088151.894893] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a097 di:ffffffffff600000 [11088151.914478] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a097 di:ffffffffff600000 [11088151.934109] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a097 di:ffffffffff600000 [11088151.954692] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a097 di:ffffffffff600000 [11088151.974568] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a097 di:ffffffffff600000 [11088151.993884] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a097 di:ffffffffff600000 [11088152.013476] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a097 di:ffffffffff600000 [11088152.034230] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a097 di:ffffffffff600000 [11088152.053467] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a097 di:ffffffffff600000 [11088157.943502] warn_bad_vsyscall: 31 callbacks suppressed [11088157.943506] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11088157.996322] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11088158.046340] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a097 di:ffffffffff600000 [11088159.063212] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088159.113363] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088159.137313] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088159.179031] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088159.225911] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088159.277689] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088159.319171] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088168.372677] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088168.415908] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11088168.435848] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11088168.455813] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11088168.476362] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11088168.496997] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11088168.516300] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11088168.537569] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11088168.558359] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11088168.578562] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11088181.335287] warn_bad_vsyscall: 65 callbacks suppressed [11088181.335291] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a070 di:ffffffffff600000 [11088181.405891] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a070 di:ffffffffff600000 [11088181.451693] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a070 di:ffffffffff600000 [11088181.668613] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088181.724013] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088181.744113] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088181.785575] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088181.805450] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088186.394851] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088186.443864] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088186.486043] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088194.801272] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088194.849501] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088194.872047] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088194.910543] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088207.502380] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088207.562424] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088207.583301] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088207.634080] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088222.411246] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11088222.452347] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11088222.472366] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11088222.514672] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11088227.489412] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11088227.533212] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11088227.572382] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11088227.613399] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088227.652341] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088227.672343] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088227.716514] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088227.736305] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088229.392567] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedb9858 ax:0 si:56184531a097 di:ffffffffff600000 [11088230.241214] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedb9858 ax:0 si:56184531a097 di:ffffffffff600000 [11088233.452780] warn_bad_vsyscall: 68 callbacks suppressed [11088233.452783] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088233.496825] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088233.517195] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088233.554921] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088233.717856] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088233.758090] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088233.798262] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088234.843599] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088234.894821] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088234.895258] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11088245.406983] warn_bad_vsyscall: 1 callbacks suppressed [11088245.406987] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088245.453610] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088245.497045] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088267.465510] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088267.516598] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088267.558429] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088268.062890] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088268.110011] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088268.160920] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088268.446644] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088268.489523] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11088268.530748] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11088268.708985] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088277.736479] warn_bad_vsyscall: 5 callbacks suppressed [11088277.736483] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088277.781535] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088277.822882] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088283.906465] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088283.951611] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088283.973817] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedb9858 ax:0 si:56184531a062 di:ffffffffff600000 [11088284.025709] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088284.027408] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11088285.391920] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11088285.442655] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11088285.493765] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedb8858 ax:0 si:56184531a097 di:ffffffffff600000 [11088299.465553] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11088299.510283] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a097 di:ffffffffff600000 [11088299.561330] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a097 di:ffffffffff600000 [11088334.580213] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088334.624465] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088334.645922] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11088334.691201] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088334.692459] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11088345.023064] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088345.068834] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088345.127885] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11088345.310214] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11088345.380763] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11088345.434537] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11088345.758028] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11088345.803269] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a097 di:ffffffffff600000 [11088345.842949] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11088353.613358] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11088353.652614] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11088353.708606] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11088367.803593] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088367.846136] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088367.864312] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11088367.907259] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088374.347121] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11088374.387655] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11088374.456811] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11088385.927753] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088385.971004] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088386.015534] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088392.288164] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088392.332652] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088392.332985] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11088392.399515] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088392.400023] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11088399.192658] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088399.239338] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088399.294428] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11088399.471686] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088399.515351] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088399.536528] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11088399.578455] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088410.157144] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a070 di:ffffffffff600000 [11088410.207810] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a070 di:ffffffffff600000 [11088410.247323] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a070 di:ffffffffff600000 [11088411.285929] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a070 di:ffffffffff600000 [11088411.332063] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a070 di:ffffffffff600000 [11088411.368695] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a070 di:ffffffffff600000 [11088411.369429] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a070 di:ffffffffff600000 [11088419.552866] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088419.608315] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088419.631475] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088419.674404] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088420.199045] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088420.237524] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088420.274826] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088431.685970] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11088432.563422] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088433.429478] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11088436.806321] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088436.852144] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088436.893088] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088436.915266] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088446.457685] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088446.497167] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088446.519427] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedb9858 ax:0 si:56184531a062 di:ffffffffff600000 [11088446.553668] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088446.577827] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedb9858 ax:0 si:56184531a062 di:ffffffffff600000 [11088460.661360] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088460.708673] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088460.755943] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088466.444038] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088466.490693] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088466.534217] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088472.705258] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088472.777857] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088472.837596] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088472.858951] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088476.471247] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088476.515198] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088476.558528] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088476.759649] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088476.812908] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11088476.832837] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11088483.975989] warn_bad_vsyscall: 64 callbacks suppressed [11088483.975992] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088484.025808] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088484.071048] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088491.295488] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a070 di:ffffffffff600000 [11088491.355585] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a070 di:ffffffffff600000 [11088491.375408] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a070 di:ffffffffff600000 [11088491.419062] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a070 di:ffffffffff600000 [11088506.687897] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088506.731680] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088506.751978] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088506.801722] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088507.721790] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088507.772392] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088507.819748] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088511.967442] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088512.012712] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedb9858 ax:0 si:56184531a062 di:ffffffffff600000 [11088512.057702] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11088537.214951] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11088537.251265] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11088537.288822] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11088537.288824] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a097 di:ffffffffff600000 [11088541.454701] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088541.498949] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088541.553502] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088547.278589] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11088547.319770] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11088547.364035] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a097 di:ffffffffff600000 [11088549.499895] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088549.551294] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088549.596143] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11088560.905288] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088560.948558] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088560.989731] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088560.990821] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11088561.932911] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11088561.975861] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11088562.011784] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11088562.069900] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088562.120214] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088562.120589] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11088582.290995] warn_bad_vsyscall: 6 callbacks suppressed [11088582.290998] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088582.332286] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088582.352323] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088582.392850] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088582.413448] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088583.575666] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a070 di:ffffffffff600000 [11088583.617769] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a070 di:ffffffffff600000 [11088583.638306] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a070 di:ffffffffff600000 [11088583.699429] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a070 di:ffffffffff600000 [11088631.523068] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088631.572862] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088631.592983] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088631.629298] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088636.017201] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088636.066878] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088636.104412] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088642.292259] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088642.332823] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11088642.377878] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088642.398529] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedb9858 ax:0 si:56184531a062 di:ffffffffff600000 [11088642.448739] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088642.501921] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088642.558769] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088662.300629] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088662.338949] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088662.379210] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088666.273130] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a070 di:ffffffffff600000 [11088666.325782] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a070 di:ffffffffff600000 [11088666.346122] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a070 di:ffffffffff600000 [11088666.397558] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a070 di:ffffffffff600000 [11088666.418157] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a070 di:ffffffffff600000 [11088668.638436] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11088668.695129] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11088668.739395] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11088682.784470] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11088682.822229] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a097 di:ffffffffff600000 [11088687.589530] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088687.628167] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088687.649159] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11088687.697742] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088694.340179] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088694.387571] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11088694.422177] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11088709.021117] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11088709.825170] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedb9858 ax:0 si:56184531a062 di:ffffffffff600000 [11088710.713886] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedb9858 ax:0 si:56184531a062 di:ffffffffff600000 [11088713.143750] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088713.180495] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088713.201059] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088713.221104] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088713.241943] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088713.262876] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088713.283508] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088717.258670] warn_bad_vsyscall: 29 callbacks suppressed [11088717.258673] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a070 di:ffffffffff600000 [11088717.308254] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a070 di:ffffffffff600000 [11088717.344578] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a070 di:ffffffffff600000 [11088717.365926] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a070 di:ffffffffff600000 [11088717.834959] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088717.887231] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088717.933444] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088720.182810] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11088720.221212] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11088720.242178] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11088725.363103] warn_bad_vsyscall: 1 callbacks suppressed [11088725.363106] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088725.440020] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088725.487087] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088731.037569] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088731.079031] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11088731.135808] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088731.572973] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088731.621584] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088731.666874] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088736.451842] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088736.497729] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088736.541720] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088748.114241] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11088748.154805] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a097 di:ffffffffff600000 [11088748.196085] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a097 di:ffffffffff600000 [11088750.346841] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088750.382071] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088750.422447] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088750.615811] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a070 di:ffffffffff600000 [11088750.665114] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a070 di:ffffffffff600000 [11088750.711272] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a070 di:ffffffffff600000 [11088751.708840] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a070 di:ffffffffff600000 [11088753.437986] warn_bad_vsyscall: 2 callbacks suppressed [11088753.437990] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088753.476929] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11088753.520906] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088753.541356] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088756.476251] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088756.515967] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088756.545464] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedb9858 ax:0 si:56184531a062 di:ffffffffff600000 [11088756.598191] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11088760.788744] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088760.854921] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088760.895106] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088766.309664] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088766.352788] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11088766.396743] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088766.956410] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11088767.005737] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a097 di:ffffffffff600000 [11088767.048176] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11088781.768930] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088781.814322] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088781.854582] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088794.135645] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088794.182983] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11088794.219243] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11088799.784339] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088800.648998] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088800.722689] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11088800.758090] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088803.455733] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11088803.512470] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11088803.553728] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a097 di:ffffffffff600000 [11088804.080283] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11088804.127653] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11088804.149880] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11088811.602794] warn_bad_vsyscall: 1 callbacks suppressed [11088811.602797] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088811.649470] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088811.688544] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088817.449911] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088817.497887] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088817.543758] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088830.321635] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088830.363467] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088830.407361] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11088837.243819] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088837.297030] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11088857.837292] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088857.883518] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088857.929316] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088857.955147] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088858.771610] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088858.830453] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088858.866223] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088858.886586] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088869.193377] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088869.301147] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11088869.301860] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedb9858 ax:0 si:56184531a062 di:ffffffffff600000 [11088870.147602] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11088870.148172] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedb9858 ax:0 si:56184531a062 di:ffffffffff600000 [11088874.040368] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088874.087140] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088874.132555] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088876.932436] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088876.986761] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088877.030647] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088877.677205] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088877.756543] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088877.811015] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088892.059769] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088892.108061] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088892.144193] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11088915.770323] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088915.807916] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088915.829091] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11088915.875359] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088915.875853] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11088920.361494] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088920.400429] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11088920.441990] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088936.519299] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11088936.560297] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a097 di:ffffffffff600000 [11088936.602909] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11088936.631263] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedb9858 ax:0 si:56184531a097 di:ffffffffff600000 [11088942.254519] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088942.294754] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088942.315458] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11088942.358928] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11088946.338950] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088946.380860] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088946.401716] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088946.421344] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088946.442257] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088946.463331] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088947.692889] warn_bad_vsyscall: 29 callbacks suppressed [11088947.692892] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11088947.731908] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11088947.768288] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a097 di:ffffffffff600000 [11088950.772319] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a070 di:ffffffffff600000 [11088950.815071] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedb9858 ax:0 si:56184531a070 di:ffffffffff600000 [11088950.856528] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a070 di:ffffffffff600000 [11088950.856533] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a070 di:ffffffffff600000 [11088957.988622] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088958.062159] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088958.113140] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088961.448244] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088961.505306] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088961.525664] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088961.586280] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088961.606685] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088971.957000] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088972.001013] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11088972.055560] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088977.727804] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11088977.772652] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11088977.829741] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a097 di:ffffffffff600000 [11088982.385460] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11088982.424111] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a097 di:ffffffffff600000 [11088982.464511] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11088982.997239] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088983.069772] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088983.115803] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088983.228959] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088983.275697] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088983.295530] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088983.346353] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11088991.640866] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088991.698837] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088991.699452] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11088991.764842] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088991.785147] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088994.630759] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088994.678119] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088994.698779] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088994.748445] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11088995.643746] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11089011.868596] warn_bad_vsyscall: 2 callbacks suppressed [11089011.868600] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11089011.913995] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11089011.933966] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11089011.974981] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11089012.413701] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11089012.471989] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11089012.518211] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11089014.211898] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11089014.249471] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11089014.285627] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11089038.874133] warn_bad_vsyscall: 1 callbacks suppressed [11089038.874137] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11089038.929392] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11089038.969959] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11089059.913301] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11089059.952565] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11089059.997295] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11089061.939808] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11089061.991283] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11089062.037397] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11089064.190935] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11089064.242252] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11089064.263123] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11089064.282948] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11089065.882729] warn_bad_vsyscall: 63 callbacks suppressed [11089065.882733] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11089065.926682] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11089065.964989] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11089070.015484] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a070 di:ffffffffff600000 [11089070.057981] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a070 di:ffffffffff600000 [11089070.098917] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a070 di:ffffffffff600000 [11089070.118681] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a070 di:ffffffffff600000 [11089073.977027] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11089074.020283] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11089074.040770] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11089074.077287] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11089074.098393] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11089089.190539] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11089089.226980] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11089089.247340] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11089089.266686] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11089089.290698] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11089089.311483] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11089089.331788] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11089089.351059] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11089089.370755] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11089089.391071] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11089111.220190] warn_bad_vsyscall: 121 callbacks suppressed [11089111.220193] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11089111.266827] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a097 di:ffffffffff600000 [11089111.314021] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11089111.334438] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11089112.402499] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11089112.454719] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a097 di:ffffffffff600000 [11089112.500741] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a097 di:ffffffffff600000 [11089116.438715] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11089116.495190] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11089116.539515] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11089117.172121] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11089117.217050] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11089117.238202] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11089117.259053] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11089117.279737] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11089117.300109] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11089117.319172] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11089122.641789] warn_bad_vsyscall: 32 callbacks suppressed [11089122.641792] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11089122.692704] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11089122.693127] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11089122.754752] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11089128.172888] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11089128.215791] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11089128.250488] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a097 di:ffffffffff600000 [11089128.294824] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11089134.216218] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11089134.261872] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11089134.297012] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedda858 ax:0 si:56184531a062 di:ffffffffff600000 [11089135.828835] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11089135.888575] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11089135.936398] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11089135.960908] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11089135.984628] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11089136.004944] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11089136.024904] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11089144.056403] warn_bad_vsyscall: 60 callbacks suppressed [11089144.056407] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11089144.147900] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11089144.195241] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11089154.765018] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11089154.815653] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11089154.850302] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11089155.574784] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11089155.623266] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11089155.669457] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11089172.295317] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11089172.342157] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11089172.361791] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11089172.403641] exe[811455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11089172.424798] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11089184.953271] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11089184.999208] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11089185.053948] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a097 di:ffffffffff600000 [11089208.423315] exe[814087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11089208.473457] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11089208.524329] exe[811475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11089217.020271] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11089217.067907] exe[820740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11089217.113855] exe[811444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618452c17f9 cs:33 sp:7eb4fedfb858 ax:0 si:56184531a062 di:ffffffffff600000 [11089329.859088] potentially unexpected fatal signal 5. [11089329.864312] CPU: 39 PID: 965853 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11089329.876328] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11089329.885953] RIP: 0033:0x7fffffffe062 [11089329.890030] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11089329.909283] RSP: 002b:000000c00018dbf0 EFLAGS: 00000297 [11089329.914910] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11089329.922533] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11089329.930100] RBP: 000000c00018dc90 R08: 0000000000000000 R09: 0000000000000000 [11089329.937679] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018dc78 [11089329.946606] R13: aaa55554aaaa9502 R14: 000000c0001ce680 R15: 00000000000cb92d [11089329.955537] FS: 000000c00026d490 GS: 0000000000000000 [11089331.285230] potentially unexpected fatal signal 5. [11089331.290471] CPU: 76 PID: 987668 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11089331.302471] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11089331.312140] RIP: 0033:0x7fffffffe062 [11089331.316177] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11089331.335446] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [11089331.341159] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11089331.349000] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11089331.357931] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [11089331.366892] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc28 [11089331.375902] R13: 000000c0004b2180 R14: 000000c000509d40 R15: 00000000000cb9cc [11089331.384834] FS: 000000c0004d6090 GS: 0000000000000000 [11090275.342422] exe[986896] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c8b01397f9 cs:33 sp:7ff0cfe3b858 ax:0 si:55c8b0192070 di:ffffffffff600000 [11090275.498422] exe[986892] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c8b01397f9 cs:33 sp:7ff0cf9fe858 ax:0 si:55c8b0192070 di:ffffffffff600000 [11090275.527507] exe[986933] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c8b01397f9 cs:33 sp:7ff0cf9fe858 ax:0 si:55c8b0192070 di:ffffffffff600000 [11090275.558856] exe[986646] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c8b01397f9 cs:33 sp:7ff0cf9fe858 ax:0 si:55c8b0192070 di:ffffffffff600000 [11090275.590405] exe[986646] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c8b01397f9 cs:33 sp:7ff0cf9fe858 ax:0 si:55c8b0192070 di:ffffffffff600000 [11090275.619579] exe[986646] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c8b01397f9 cs:33 sp:7ff0cf9fe858 ax:0 si:55c8b0192070 di:ffffffffff600000 [11090275.646257] exe[986646] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c8b01397f9 cs:33 sp:7ff0cf9fe858 ax:0 si:55c8b0192070 di:ffffffffff600000 [11090275.674298] exe[986646] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c8b01397f9 cs:33 sp:7ff0cf9fe858 ax:0 si:55c8b0192070 di:ffffffffff600000 [11090275.701545] exe[986646] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c8b01397f9 cs:33 sp:7ff0cf9fe858 ax:0 si:55c8b0192070 di:ffffffffff600000 [11090275.730702] exe[986646] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c8b01397f9 cs:33 sp:7ff0cf9fe858 ax:0 si:55c8b0192070 di:ffffffffff600000 [11090979.074970] potentially unexpected fatal signal 5. [11090979.080191] CPU: 94 PID: 980969 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11090979.092248] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11090979.101916] RIP: 0033:0x7fffffffe062 [11090979.105965] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11090979.126528] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [11090979.132152] RAX: 0000000000008c96 RBX: 0000000000000000 RCX: 00007fffffffe05a [11090979.139694] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [11090979.147241] RBP: 000000c00013fc90 R08: 000000c0007e05b0 R09: 0000000000000000 [11090979.156155] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [11090979.163719] R13: 0000000000000002 R14: 000000c00016eb60 R15: 00000000000ef70a [11090979.171289] FS: 0000000002157810 GS: 0000000000000000 [11090995.532327] warn_bad_vsyscall: 57 callbacks suppressed [11090995.532331] exe[995237] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c34ae97f9 cs:33 sp:7f4c1a346ee8 ax:0 si:20000040 di:ffffffffff600000 [11090995.620519] exe[26921] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c34ae97f9 cs:33 sp:7f4c1a325ee8 ax:0 si:20000040 di:ffffffffff600000 [11090995.687514] exe[994503] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c34ae97f9 cs:33 sp:7f4c1a325ee8 ax:0 si:20000040 di:ffffffffff600000 [11091013.063661] potentially unexpected fatal signal 5. [11091013.065444] potentially unexpected fatal signal 5. [11091013.068910] CPU: 20 PID: 36753 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11091013.068915] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11091013.074120] CPU: 66 PID: 37262 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11091013.074122] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11091013.074128] RIP: 0033:0x7fffffffe062 [11091013.074131] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11091013.074132] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [11091013.074134] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11091013.074135] RDX: 0000000000000000 RSI: 0000000000200000 RDI: 0000564d20800000 [11091013.074136] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [11091013.074137] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc78 [11091013.074137] R13: 0a492492aaaa9202 R14: 000000c000155a00 R15: 0000000000008f79 [11091013.074138] FS: 000000c000580090 GS: 0000000000000000 [11091013.195110] RIP: 0033:0x7fffffffe062 [11091013.199156] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11091013.219815] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [11091013.226871] RAX: 00000000000095d1 RBX: 0000000000000000 RCX: 00007fffffffe05a [11091013.235797] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [11091013.244739] RBP: 000000c00018fc90 R08: 000000c000884100 R09: 0000000000000000 [11091013.253730] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc78 [11091013.262682] R13: 0a492492aaaa9202 R14: 000000c000155a00 R15: 0000000000008f79 [11091013.271648] FS: 000000c000580090 GS: 0000000000000000 [11091323.320910] potentially unexpected fatal signal 5. [11091323.326137] CPU: 88 PID: 57492 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11091323.328779] potentially unexpected fatal signal 5. [11091323.338059] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11091323.343241] CPU: 13 PID: 57489 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11091323.343243] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11091323.343248] RIP: 0033:0x7fffffffe062 [11091323.343252] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11091323.343253] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [11091323.343259] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11091323.343263] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11091323.343266] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [11091323.348434] potentially unexpected fatal signal 5. [11091323.348440] CPU: 28 PID: 54337 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11091323.348441] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11091323.348447] RIP: 0033:0x7fffffffe062 [11091323.348452] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11091323.348454] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [11091323.348458] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11091323.348459] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11091323.348461] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [11091323.348462] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [11091323.348463] R13: 000000c000580180 R14: 000000c0001771e0 R15: 000000000000c53b [11091323.348465] FS: 000000c000180090 GS: 0000000000000000 [11091323.352924] RIP: 0033:0x7fffffffe062 [11091323.352928] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11091323.352929] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [11091323.352931] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11091323.352932] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11091323.352933] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [11091323.352934] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [11091323.352934] R13: 000000c000580180 R14: 000000c0001771e0 R15: 000000000000c53b [11091323.352936] FS: 000000c000180090 GS: 0000000000000000 [11091323.618375] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [11091323.627374] R13: 000000c000580180 R14: 000000c0001771e0 R15: 000000000000c53b [11091323.636335] FS: 000000c000180090 GS: 0000000000000000 [11091502.490859] potentially unexpected fatal signal 5. [11091502.496085] CPU: 72 PID: 51818 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11091502.508011] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11091502.517713] RIP: 0033:0x7fffffffe062 [11091502.521757] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11091502.542301] RSP: 002b:000000c0001ddaf0 EFLAGS: 00000297 [11091502.549343] RAX: 000000000000f552 RBX: 0000000000000000 RCX: 00007fffffffe05a [11091502.558284] RDX: 0000000000000000 RSI: 000000c0001de000 RDI: 0000000000012f00 [11091502.567224] RBP: 000000c0001ddb80 R08: 000000c000774010 R09: 0000000000000000 [11091502.576147] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0001dda38 [11091502.585079] R13: 000000c00013ac00 R14: 000000c00019dd40 R15: 000000000000b732 [11091502.593995] FS: 00007f00310886c0 GS: 0000000000000000 [11091872.515099] potentially unexpected fatal signal 5. [11091872.518861] potentially unexpected fatal signal 5. [11091872.520344] CPU: 45 PID: 81189 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11091872.520346] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11091872.520350] RIP: 0033:0x7fffffffe062 [11091872.520353] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11091872.520354] RSP: 002b:000000c000193ba0 EFLAGS: 00000297 [11091872.520355] RAX: 0000000000015eb7 RBX: 0000000000000000 RCX: 00007fffffffe05a [11091872.520356] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [11091872.520356] RBP: 000000c000193c40 R08: 000000c0006563d0 R09: 0000000000000000 [11091872.520357] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c28 [11091872.520357] R13: 000000c0005b4180 R14: 000000c0004556c0 R15: 0000000000013b2c [11091872.520358] FS: 000000c000132490 GS: 0000000000000000 [11091872.528844] potentially unexpected fatal signal 5. [11091872.537478] CPU: 56 PID: 81048 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11091872.537480] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11091872.537485] RIP: 0033:0x7fffffffe062 [11091872.537489] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11091872.537490] RSP: 002b:000000c000193ba0 EFLAGS: 00000297 [11091872.537492] RAX: 0000000000015eb6 RBX: 0000000000000000 RCX: 00007fffffffe05a [11091872.537496] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [11091872.547173] CPU: 45 PID: 81197 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11091872.547174] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11091872.547178] RIP: 0033:0x7fffffffe062 [11091872.547181] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11091872.547183] RSP: 002b:000000c000193ba0 EFLAGS: 00000297 [11091872.547184] RAX: 0000000000015eb8 RBX: 0000000000000000 RCX: 00007fffffffe05a [11091872.547185] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [11091872.547187] RBP: 000000c000193c40 R08: 000000c00080ab50 R09: 0000000000000000 [11091872.547188] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c28 [11091872.547188] R13: 000000c0005b4180 R14: 000000c0004556c0 R15: 0000000000013b2c [11091872.547189] FS: 000000c000132490 GS: 0000000000000000 [11091872.800565] RBP: 000000c000193c40 R08: 000000c0005101f0 R09: 0000000000000000 [11091872.809562] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c28 [11091872.818469] R13: 000000c0005b4180 R14: 000000c0004556c0 R15: 0000000000013b2c [11091872.827407] FS: 000000c000132490 GS: 0000000000000000 [11091875.263423] potentially unexpected fatal signal 5. [11091875.265782] potentially unexpected fatal signal 5. [11091875.268017] potentially unexpected fatal signal 5. [11091875.268024] CPU: 55 PID: 83105 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11091875.268026] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11091875.268032] RIP: 0033:0x7fffffffe062 [11091875.268036] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11091875.268038] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [11091875.268040] RAX: 0000000000015fe4 RBX: 0000000000000000 RCX: 00007fffffffe05a [11091875.268041] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [11091875.268041] RBP: 000000c00013fc40 R08: 000000c0000170f0 R09: 0000000000000000 [11091875.268042] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [11091875.268043] R13: 000000c0005f2090 R14: 000000c000155a00 R15: 0000000000013c2d [11091875.268045] FS: 000000c000132490 GS: 0000000000000000 [11091875.268677] CPU: 92 PID: 83072 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11091875.273917] CPU: 0 PID: 81541 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11091875.273919] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11091875.273925] RIP: 0033:0x7fffffffe062 [11091875.273931] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11091875.274334] potentially unexpected fatal signal 5. [11091875.274339] CPU: 44 PID: 83039 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11091875.274340] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11091875.274346] RIP: 0033:0x7fffffffe062 [11091875.274350] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11091875.274352] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [11091875.274371] RAX: 0000000000015fe3 RBX: 0000000000000000 RCX: 00007fffffffe05a [11091875.274373] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [11091875.274375] RBP: 000000c00013fc40 R08: 000000c000908e20 R09: 0000000000000000 [11091875.274378] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc28 [11091875.274380] R13: 000000c0005f2090 R14: 000000c000155a00 R15: 0000000000013c2d [11091875.274383] FS: 000000c000132490 GS: 0000000000000000 [11091875.280538] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11091875.280542] RIP: 0033:0x7fffffffe062 [11091875.280545] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11091875.280546] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [11091875.280547] RAX: 0000000000015fe2 RBX: 0000000000000000 RCX: 00007fffffffe05a [11091875.280548] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [11091875.280548] RBP: 000000c00013fc40 R08: 000000c0007d86a0 R09: 0000000000000000 [11091875.280549] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [11091875.280549] R13: 000000c0005f2090 R14: 000000c000155a00 R15: 0000000000013c2d [11091875.280550] FS: 000000c000132490 GS: 0000000000000000 [11091875.634347] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [11091875.641398] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11091875.650307] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11091875.659241] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [11091875.668164] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc28 [11091875.677166] R13: 000000c0005f2090 R14: 000000c000155a00 R15: 0000000000013c2d [11091875.686159] FS: 000000c000132490 GS: 0000000000000000 [11091905.914131] potentially unexpected fatal signal 5. [11091905.919338] CPU: 46 PID: 93455 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11091905.931312] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11091905.941007] RIP: 0033:0x7fffffffe062 [11091905.944996] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11091905.964170] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [11091905.971209] RAX: 0000000000018575 RBX: 0000000000000000 RCX: 00007fffffffe05a [11091905.980130] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [11091905.987685] RBP: 000000c00018fc40 R08: 000000c000b16b50 R09: 0000000000000000 [11091905.995241] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [11091906.004161] R13: 000000c000158480 R14: 000000c0004a1380 R15: 0000000000016964 [11091906.013072] FS: 000000c000132490 GS: 0000000000000000 [11091911.961935] potentially unexpected fatal signal 5. [11091911.967203] CPU: 14 PID: 96160 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11091911.967883] potentially unexpected fatal signal 5. [11091911.976565] potentially unexpected fatal signal 5. [11091911.976571] CPU: 51 PID: 102173 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11091911.976573] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11091911.976579] RIP: 0033:0x7fffffffe062 [11091911.976582] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11091911.976583] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [11091911.976585] RAX: 0000000000018f55 RBX: 0000000000000000 RCX: 00007fffffffe05a [11091911.976586] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [11091911.976588] RBP: 000000c000193c90 R08: 000000c000e37000 R09: 0000000000000000 [11091911.976588] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c78 [11091911.976589] R13: 0000000000000002 R14: 000000c000503ba0 R15: 0000000000017663 [11091911.976590] FS: 000000c00025b090 GS: 0000000000000000 [11091911.977620] potentially unexpected fatal signal 5. [11091911.977625] CPU: 37 PID: 100585 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11091911.977626] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11091911.977631] RIP: 0033:0x7fffffffe062 [11091911.977634] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11091911.977636] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [11091911.977638] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11091911.977639] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11091911.977640] RBP: 000000c000193c90 R08: 0000000000000000 R09: 0000000000000000 [11091911.977641] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c78 [11091911.977642] R13: 0000000000000002 R14: 000000c000503ba0 R15: 0000000000017663 [11091911.977654] FS: 000000c00025b090 GS: 0000000000000000 [11091911.979123] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11091911.984308] CPU: 69 PID: 99828 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11091911.984310] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11091911.984316] RIP: 0033:0x7fffffffe062 [11091911.984319] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11091911.984321] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [11091911.984323] RAX: 0000000000018f56 RBX: 0000000000000000 RCX: 00007fffffffe05a [11091911.984324] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [11091911.984325] RBP: 000000c000193c90 R08: 000000c00178a5b0 R09: 0000000000000000 [11091911.984325] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c78 [11091911.984326] R13: 0000000000000002 R14: 000000c000503ba0 R15: 0000000000017663 [11091911.984327] FS: 000000c00025b090 GS: 0000000000000000 [11091912.313550] RIP: 0033:0x7fffffffe062 [11091912.318948] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11091912.339597] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [11091912.346629] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11091912.355641] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11091912.364580] RBP: 000000c000193c90 R08: 0000000000000000 R09: 0000000000000000 [11091912.373546] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c78 [11091912.382471] R13: 0000000000000002 R14: 000000c000503ba0 R15: 0000000000017663 [11091912.391458] FS: 000000c00025b090 GS: 0000000000000000 [11091916.987321] potentially unexpected fatal signal 5. [11091916.992551] CPU: 92 PID: 104104 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11091917.004577] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11091917.014219] RIP: 0033:0x7fffffffe062 [11091917.018255] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11091917.037450] RSP: 002b:000000c0006dda90 EFLAGS: 00000297 [11091917.043096] RAX: 000055638e7f1000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11091917.052037] RDX: 0000000000000003 RSI: 0000000000001000 RDI: 000055638e7f1000 [11091917.059591] RBP: 000000c0006ddb20 R08: 0000000000000009 R09: 000000000f707000 [11091917.068495] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c0006dd9b0 [11091917.076045] R13: 000000c00013ac00 R14: 000000c00058a340 R15: 0000000000017d34 [11091917.083589] FS: 00007f6a053886c0 GS: 0000000000000000 [11092054.525086] potentially unexpected fatal signal 5. [11092054.530292] CPU: 35 PID: 138687 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11092054.537452] potentially unexpected fatal signal 11. [11092054.542257] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11092054.547550] CPU: 20 PID: 138553 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11092054.557303] RIP: 0033:0x7fffffffe062 [11092054.557307] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11092054.557309] RSP: 002b:000000c000237a90 EFLAGS: 00000297 [11092054.557310] RAX: 0000564374c00000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11092054.557311] RDX: 0000000000000001 RSI: 0000000000188000 RDI: 0000564374c00000 [11092054.557312] RBP: 000000c000237b20 R08: 0000000000000009 R09: 000000000eb34000 [11092054.557313] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c0002379b0 [11092054.557314] R13: 00000000026a8f40 R14: 000000c000209a00 R15: 0000000000021195 [11092054.557315] FS: 0000000004f653c0 GS: 0000000000000000 [11092054.644200] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11092054.653937] RIP: 0033:0x562d4dd5c7bb [11092054.659182] Code: 2e 12 00 48 8d 34 19 48 39 d5 48 89 75 60 0f 95 c2 48 29 d8 48 83 c1 10 0f b6 d2 48 83 c8 01 48 c1 e2 02 48 09 da 48 83 ca 01 <48> 89 51 f8 48 89 46 08 eb 80 48 8d 0d d1 47 09 00 48 8d 15 d5 59 [11092054.678362] RSP: 002b:00007f63a8c102f0 EFLAGS: 00010206 [11092054.685431] RAX: 00000000000187f1 RBX: 0000000000008040 RCX: 0000562d4e9d17e0 [11092054.694334] RDX: 0000000000008041 RSI: 0000562d4e9d9810 RDI: 0000000000000004 [11092054.703269] RBP: 0000562d4de7f660 R08: 000000001fe025a5 R09: 0000000000000024 [11092054.712251] R10: 0000000000001000 R11: 0000000000000802 R12: 0000000000008030 [11092054.721182] R13: 0000000000000076 R14: 0000562d4de7f6c0 R15: 0000000000000000 [11092054.730073] FS: 0000562d4e9d0480 GS: 0000000000000000 [11092279.632022] potentially unexpected fatal signal 5. [11092279.637246] CPU: 66 PID: 169996 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11092279.649216] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11092279.658861] RIP: 0033:0x7fffffffe062 [11092279.662826] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11092279.671495] potentially unexpected fatal signal 5. [11092279.682016] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [11092279.687244] CPU: 75 PID: 112161 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11092279.687246] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11092279.687251] RIP: 0033:0x7fffffffe062 [11092279.687256] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11092279.692883] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11092279.692884] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11092279.692885] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [11092279.692885] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [11092279.692886] R13: 000000c000551c20 R14: 000000c0005029c0 R15: 000000000001691c [11092279.692887] FS: 0000000001e87490 GS: 0000000000000000 [11092279.736357] potentially unexpected fatal signal 5. [11092279.739269] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [11092279.741154] CPU: 32 PID: 112177 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11092279.741156] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11092279.741160] RIP: 0033:0x7fffffffe062 [11092279.741164] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11092279.741165] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [11092279.741166] RAX: 000000000002980f RBX: 0000000000000000 RCX: 00007fffffffe05a [11092279.741167] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [11092279.741168] RBP: 000000c00018fc40 R08: 000000c0049e6100 R09: 0000000000000000 [11092279.741168] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [11092279.741169] R13: 000000c000551c20 R14: 000000c0005029c0 R15: 000000000001691c [11092279.741169] FS: 0000000001e87490 GS: 0000000000000000 [11092279.754261] potentially unexpected fatal signal 5. [11092279.765223] CPU: 95 PID: 123875 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11092279.765225] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11092279.765230] RIP: 0033:0x7fffffffe062 [11092279.765233] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11092279.765234] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [11092279.765236] RAX: 000000000002981c RBX: 0000000000000000 RCX: 00007fffffffe05a [11092279.765236] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [11092279.765237] RBP: 000000c00018fc40 R08: 000000c0076a54b0 R09: 0000000000000000 [11092279.765237] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [11092279.765238] R13: 000000c000551c20 R14: 000000c0005029c0 R15: 000000000001691c [11092279.765239] FS: 0000000001e87490 GS: 0000000000000000 [11092279.794830] potentially unexpected fatal signal 5. [11092279.799640] RAX: 0000000000029811 RBX: 0000000000000000 RCX: 00007fffffffe05a [11092279.813031] CPU: 67 PID: 168227 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11092279.813033] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11092279.813039] RIP: 0033:0x7fffffffe062 [11092279.813043] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11092279.813044] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [11092279.822771] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [11092279.822773] RBP: 000000c00018fc40 R08: 000000c0047fc010 R09: 0000000000000000 [11092279.822773] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [11092279.822774] R13: 000000c000551c20 R14: 000000c0005029c0 R15: 000000000001691c [11092279.822775] FS: 0000000001e87490 GS: 0000000000000000 [11092280.102170] RAX: 00005589b5ce8000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11092280.111236] RDX: 0000000000000003 RSI: 0000000000001000 RDI: 00005589b5ce8000 [11092280.118806] RBP: 000000c00018fc40 R08: 0000000000000009 R09: 000000000512b000 [11092280.126337] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c00018fc28 [11092280.133865] R13: 000000c0003d23c0 R14: 000000c0001a9d40 R15: 0000000000016966 [11092280.141550] FS: 000000c000132490 GS: 0000000000000000 [11092280.158046] potentially unexpected fatal signal 5. [11092280.164623] CPU: 93 PID: 140710 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11092280.176600] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11092280.186255] RIP: 0033:0x7fffffffe062 [11092280.190260] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11092280.209429] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [11092280.215047] RAX: 0000000000029815 RBX: 0000000000000000 RCX: 00007fffffffe05a [11092280.222600] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [11092280.230115] RBP: 000000c00018fc40 R08: 000000c0075055a0 R09: 0000000000000000 [11092280.237652] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [11092280.245182] R13: 000000c000551c20 R14: 000000c0005029c0 R15: 000000000001691c [11092280.252719] FS: 0000000001e87490 GS: 0000000000000000 [11092280.259421] potentially unexpected fatal signal 5. [11092280.264656] CPU: 10 PID: 169638 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11092280.276709] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11092280.286366] RIP: 0033:0x7fffffffe062 [11092280.290337] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11092280.309558] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [11092280.315174] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11092280.322720] RDX: 0000000000000000 RSI: 0000000000200000 RDI: 000055fd94400000 [11092280.330234] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [11092280.338647] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc78 [11092280.346184] R13: 0000000000000002 R14: 000000c0004aad00 R15: 0000000000017664 [11092280.349726] potentially unexpected fatal signal 5. [11092280.353724] FS: 000000c000181490 GS: 0000000000000000 [11092280.364571] CPU: 40 PID: 157106 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11092280.376554] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11092280.386167] RIP: 0033:0x7fffffffe062 [11092280.390172] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11092280.409351] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [11092280.415012] RAX: 000000000002981d RBX: 0000000000000000 RCX: 00007fffffffe05a [11092280.422528] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [11092280.430045] RBP: 000000c00018fc40 R08: 000000c00addcd30 R09: 0000000000000000 [11092280.437611] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [11092280.445163] R13: 000000c000551c20 R14: 000000c0005029c0 R15: 000000000001691c [11092280.452712] FS: 0000000001e87490 GS: 0000000000000000 [11092286.322497] potentially unexpected fatal signal 5. [11092286.327706] CPU: 43 PID: 168629 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11092286.339709] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11092286.349327] RIP: 0033:0x7fffffffe062 [11092286.353283] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11092286.372440] RSP: 002b:000000c00018dbf0 EFLAGS: 00000297 [11092286.378055] RAX: 000055ecf6a1c000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11092286.385589] RDX: 0000000000000001 RSI: 00000000000b7000 RDI: 000055ecf6a1c000 [11092286.393110] RBP: 000000c00018dc90 R08: 0000000000000009 R09: 00000000129ac000 [11092286.400654] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c00018dc78 [11092286.408259] R13: 0000000000000002 R14: 000000c000508d00 R15: 0000000000017f31 [11092286.415789] FS: 000000c000180090 GS: 0000000000000000 [11092286.511394] potentially unexpected fatal signal 5. [11092286.517392] CPU: 49 PID: 137841 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11092286.528644] potentially unexpected fatal signal 5. [11092286.530784] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11092286.535915] CPU: 91 PID: 98159 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11092286.535917] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11092286.535920] RIP: 0033:0x7fffffffe062 [11092286.535923] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11092286.535924] RSP: 002b:000000c00018dbf0 EFLAGS: 00000297 [11092286.535926] RAX: 0000000000029906 RBX: 0000000000000000 RCX: 00007fffffffe05a [11092286.535926] RDX: 0000000000000000 RSI: 000000c00018e000 RDI: 0000000000012f00 [11092286.535927] RBP: 000000c00018dc90 R08: 000000c0006801f0 R09: 0000000000000000 [11092286.535928] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018dc78 [11092286.535928] R13: 0000000000000002 R14: 000000c000508d00 R15: 0000000000017f31 [11092286.535932] FS: 000000c000180090 GS: 0000000000000000 [11092286.545598] RIP: 0033:0x7fffffffe062 [11092286.545604] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11092286.545608] RSP: 002b:000000c00018dbf0 EFLAGS: 00000297 [11092286.673634] RAX: 0000000000029911 RBX: 0000000000000000 RCX: 00007fffffffe05a [11092286.682574] RDX: 0000000000000000 RSI: 000000c00018e000 RDI: 0000000000012f00 [11092286.690125] RBP: 000000c00018dc90 R08: 000000c004c7d780 R09: 0000000000000000 [11092286.697686] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018dc78 [11092286.706593] R13: 0000000000000002 R14: 000000c000508d00 R15: 0000000000017f31 [11092286.714165] FS: 000000c000180090 GS: 0000000000000000 [11092340.349815] potentially unexpected fatal signal 5. [11092340.355053] CPU: 39 PID: 180329 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11092340.367061] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11092340.376707] RIP: 0033:0x7fffffffe062 [11092340.380729] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11092340.392039] potentially unexpected fatal signal 5. [11092340.399941] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [11092340.406533] CPU: 18 PID: 170286 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11092340.406535] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11092340.406540] RIP: 0033:0x7fffffffe062 [11092340.406545] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11092340.413547] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11092340.413548] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11092340.413549] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [11092340.413550] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [11092340.413559] R13: 0000000000000002 R14: 000000c0005364e0 R15: 000000000000f884 [11092340.425639] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [11092340.425642] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11092340.425643] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11092340.425644] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [11092340.425645] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [11092340.425646] R13: 0000000000000002 R14: 000000c0005364e0 R15: 000000000000f884 [11092340.425646] FS: 0000000002157810 GS: 0000000000000000 [11092340.549894] FS: 0000000002157810 GS: 0000000000000000 [11092369.588752] potentially unexpected fatal signal 5. [11092369.594001] CPU: 47 PID: 187335 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11092369.605983] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11092369.615622] RIP: 0033:0x7fffffffe062 [11092369.619588] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11092369.638817] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [11092369.644454] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11092369.651987] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11092369.659538] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [11092369.667060] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [11092369.674614] R13: 000000c0004b6180 R14: 000000c0001aa820 R15: 000000000002cedd [11092369.682138] FS: 000000c000180490 GS: 0000000000000000 [11092369.690262] potentially unexpected fatal signal 5. [11092369.695527] CPU: 30 PID: 187073 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11092369.707515] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11092369.718539] RIP: 0033:0x7fffffffe062 [11092369.723897] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11092369.744461] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [11092369.750096] RAX: 000000000002de31 RBX: 0000000000000000 RCX: 00007fffffffe05a [11092369.757663] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [11092369.765215] RBP: 000000c00013fc40 R08: 000000c00202bd20 R09: 0000000000000000 [11092369.774108] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [11092369.781417] potentially unexpected fatal signal 5. [11092369.783037] R13: 000000c0004b6180 R14: 000000c0001aa820 R15: 000000000002cedd [11092369.788218] CPU: 46 PID: 184454 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11092369.788219] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11092369.788223] RIP: 0033:0x7fffffffe062 [11092369.788226] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11092369.788227] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [11092369.788228] RAX: 000000000002de2f RBX: 0000000000000000 RCX: 00007fffffffe05a [11092369.788229] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [11092369.788230] RBP: 000000c00013fc40 R08: 000000c0005e8f10 R09: 0000000000000000 [11092369.788230] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [11092369.788231] R13: 000000c0004b6180 R14: 000000c0001aa820 R15: 000000000002cedd [11092369.788231] FS: 000000c000180490 GS: 0000000000000000 [11092369.899329] FS: 000000c000180490 GS: 0000000000000000 [11092396.016750] potentially unexpected fatal signal 5. [11092396.021985] CPU: 19 PID: 191921 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11092396.034001] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11092396.043741] RIP: 0033:0x7fffffffe062 [11092396.047793] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11092396.066996] RSP: 002b:000000c0005eda90 EFLAGS: 00000297 [11092396.072642] RAX: 000000000002f9f9 RBX: 0000000000000000 RCX: 00007fffffffe05a [11092396.080202] RDX: 0000000000000000 RSI: 000000c0005ee000 RDI: 0000000000012f00 [11092396.089141] RBP: 000000c0005edb20 R08: 000000c000349690 R09: 0000000000000000 [11092396.096689] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0005ed9b0 [11092396.104252] R13: 000000c000180000 R14: 000000c000183520 R15: 000000000002e5c8 [11092396.111798] FS: 00007fac85f876c0 GS: 0000000000000000 [11092396.192758] potentially unexpected fatal signal 5. [11092396.197987] CPU: 60 PID: 194487 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11092396.211356] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11092396.221005] RIP: 0033:0x7fffffffe062 [11092396.224986] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11092396.245588] RSP: 002b:000000c0005eda90 EFLAGS: 00000297 [11092396.252658] RAX: 000000000002f9f8 RBX: 0000000000000000 RCX: 00007fffffffe05a [11092396.261563] RDX: 0000000000000000 RSI: 000000c0005ee000 RDI: 0000000000012f00 [11092396.270497] RBP: 000000c0005edb20 R08: 000000c001a56790 R09: 0000000000000000 [11092396.279483] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0005ed9b0 [11092396.288369] R13: 000000c000180000 R14: 000000c000183520 R15: 000000000002e5c8 [11092396.297310] FS: 00007fac85f876c0 GS: 0000000000000000 [11092425.663046] potentially unexpected fatal signal 11. [11092425.668385] CPU: 6 PID: 201533 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11092425.680272] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11092425.689930] RIP: 0033:0x5643d6199010 [11092425.693951] Code: 63 05 10 66 12 00 66 48 0f 6e c0 0f 16 05 18 66 12 00 49 c7 42 28 00 00 00 00 49 89 6a 48 41 0f 11 42 18 eb d3 0f 1f 44 00 00 <8b> 05 f6 57 c7 00 85 c0 75 06 c3 0f 1f 44 00 00 34 ff 48 89 f2 89 [11092425.713184] RSP: 002b:00007f40b51ae118 EFLAGS: 00010206 [11092425.718843] RAX: 00000000000205f1 RBX: 0000000000000120 RCX: 00005643d6e11900 [11092425.720195] potentially unexpected fatal signal 11. [11092425.727788] RDX: 0000000000000121 RSI: 0000000000000110 RDI: 00005643d6e11900 [11092425.734458] CPU: 51 PID: 200643 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11092425.734460] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11092425.734468] RIP: 0033:0x561837ed5da6 [11092425.743367] RBP: 00005643d62bf660 R08: 00000000ffffffff R09: 0000000000000000 [11092425.743368] R10: 0000000000021000 R11: 0000000000000010 R12: 0000000000000110 [11092425.743369] R13: 0000000000000012 R14: 00005643d62bf6c0 R15: 0000000000000120 [11092425.743369] FS: 00005643d6e10480 GS: 0000000000000000 [11092425.801336] Code: 8d 3c 30 4c 89 de 4c 89 54 24 38 e8 14 ae 02 00 4c 8b 54 24 38 85 c0 0f 85 57 01 00 00 48 8b 44 24 28 48 89 df 4c 89 54 24 38 <4c> 89 93 98 06 00 00 48 89 83 90 06 00 00 48 8d 83 10 03 00 00 4c [11092425.821943] RSP: 002b:00007f0a0a2201d0 EFLAGS: 00010246 [11092425.828897] RAX: 00007fcef6edd000 RBX: 00007fcef6efd6c0 RCX: 0000561837f00ba7 [11092425.837804] RDX: 0000000000000003 RSI: 0000000000020000 RDI: 00007fcef6efd6c0 [11092425.846715] RBP: 0000000000000000 R08: 00000000ffffffff R09: 0000000000000000 [11092425.855653] R10: 0000000000021000 R11: 0000000000000206 R12: 00007f0a0a220470 [11092425.864549] R13: ffffffffffffffc0 R14: 0000000000001000 R15: 0000000000000000 [11092425.873480] FS: 0000561838b50480 GS: 0000000000000000 [11092649.795524] potentially unexpected fatal signal 5. [11092649.801546] CPU: 52 PID: 182208 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11092649.813560] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11092649.823212] RIP: 0033:0x7fffffffe062 [11092649.827193] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11092649.846426] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [11092649.853477] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11092649.861019] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11092649.868599] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [11092649.877548] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [11092649.880572] potentially unexpected fatal signal 5. [11092649.885114] R13: 000000c0003d22a0 R14: 000000c000581380 R15: 000000000002b494 [11092649.890293] CPU: 15 PID: 183732 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11092649.890296] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11092649.897822] FS: 000000c000253090 GS: 0000000000000000 [11092649.909807] RIP: 0033:0x7fffffffe062 [11092649.909811] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11092649.909813] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [11092649.909815] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11092649.909815] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11092649.909816] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [11092649.909817] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [11092649.909818] R13: 000000c0003d22a0 R14: 000000c000581380 R15: 000000000002b494 [11092649.909819] FS: 000000c000253090 GS: 0000000000000000 [11092650.007986] potentially unexpected fatal signal 5. [11092650.013567] CPU: 63 PID: 181972 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11092650.025551] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11092650.036549] RIP: 0033:0x7fffffffe062 [11092650.041957] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11092650.062496] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [11092650.069503] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11092650.078408] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11092650.087329] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [11092650.096799] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [11092650.105821] R13: 000000c0003d22a0 R14: 000000c000581380 R15: 000000000002b494 [11092650.114725] FS: 000000c000253090 GS: 0000000000000000 [11092650.654394] potentially unexpected fatal signal 5. [11092650.660146] CPU: 63 PID: 236505 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11092650.673505] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11092650.684509] RIP: 0033:0x7fffffffe062 [11092650.688468] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11092650.707658] RSP: 002b:000000c000497bf0 EFLAGS: 00000297 [11092650.713299] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11092650.722219] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11092650.729767] RBP: 000000c000497c90 R08: 0000000000000000 R09: 0000000000000000 [11092650.738683] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000497c78 [11092650.746204] R13: aaa955552aaaa502 R14: 000000c0004ada00 R15: 000000000002b5d9 [11092650.753778] FS: 0000000002157810 GS: 0000000000000000 [11092656.866129] potentially unexpected fatal signal 5. [11092656.871354] CPU: 61 PID: 215628 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11092656.878192] potentially unexpected fatal signal 5. [11092656.883335] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11092656.883341] RIP: 0033:0x7fffffffe062 [11092656.883345] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11092656.883346] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [11092656.883349] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11092656.883349] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11092656.883350] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [11092656.883351] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [11092656.883353] R13: 000000000000000b R14: 000000c0004509c0 R15: 000000000002b5da [11092656.883357] FS: 0000000002157810 GS: 0000000000000000 [11092656.888580] CPU: 51 PID: 185769 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11092656.925777] potentially unexpected fatal signal 5. [11092656.926977] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11092656.934521] CPU: 90 PID: 178072 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11092656.934522] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11092656.934527] RIP: 0033:0x7fffffffe062 [11092656.934530] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11092656.934531] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [11092656.934533] RAX: 0000000000039e18 RBX: 0000000000000000 RCX: 00007fffffffe05a [11092656.934533] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [11092656.934534] RBP: 000000c00013fc90 R08: 000000c0002775a0 R09: 0000000000000000 [11092656.934535] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [11092656.934535] R13: 000000000000000b R14: 000000c0004509c0 R15: 000000000002b5da [11092656.934536] FS: 0000000002157810 GS: 0000000000000000 [11092656.976183] potentially unexpected fatal signal 5. [11092656.982263] RIP: 0033:0x7fffffffe062 [11092656.987469] CPU: 52 PID: 177871 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11092656.987471] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11092656.987477] RIP: 0033:0x7fffffffe062 [11092656.987480] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11092656.987481] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [11092656.987483] RAX: 0000000000039e19 RBX: 0000000000000000 RCX: 00007fffffffe05a [11092656.987484] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [11092656.987485] RBP: 000000c00013fc90 R08: 000000c0006dc010 R09: 0000000000000000 [11092656.987486] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [11092656.987486] R13: 000000000000000b R14: 000000c0004509c0 R15: 000000000002b5da [11092656.987487] FS: 0000000002157810 GS: 0000000000000000 [11092657.033722] potentially unexpected fatal signal 5. [11092657.041866] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11092657.041870] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [11092657.047533] CPU: 89 PID: 237087 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11092657.047535] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11092657.047540] RIP: 0033:0x7fffffffe062 [11092657.047543] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11092657.047544] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [11092657.047546] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11092657.047546] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11092657.047547] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [11092657.047548] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc78 [11092657.047548] R13: aaaa0a492492a80b R14: 000000c0004c8680 R15: 000000000002b5d1 [11092657.047549] FS: 000000c000132490 GS: 0000000000000000 [11092657.345491] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11092657.354413] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11092657.363315] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [11092657.372290] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [11092657.381179] R13: 000000000000000b R14: 000000c0004509c0 R15: 000000000002b5da [11092657.390100] FS: 0000000002157810 GS: 0000000000000000 [11092684.441612] potentially unexpected fatal signal 5. [11092684.446843] CPU: 89 PID: 240750 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11092684.458826] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11092684.468463] RIP: 0033:0x7fffffffe062 [11092684.472456] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11092684.491726] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [11092684.497390] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11092684.504912] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11092684.512434] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [11092684.519968] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [11092684.528892] R13: 000000c000568180 R14: 000000c000182d00 R15: 000000000003a3c0 [11092684.536461] FS: 0000000001e87490 GS: 0000000000000000 [11092738.049840] potentially unexpected fatal signal 5. [11092738.055058] CPU: 59 PID: 214134 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11092738.067166] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11092738.076798] RIP: 0033:0x7fffffffe062 [11092738.080753] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11092738.099910] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [11092738.105531] RAX: 000000000003cdad RBX: 0000000000000000 RCX: 00007fffffffe05a [11092738.113054] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [11092738.120565] RBP: 000000c00018fc40 R08: 000000c004c8db40 R09: 0000000000000000 [11092738.128076] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [11092738.135594] R13: 000000c00060cea0 R14: 000000c000476820 R15: 000000000002cede [11092738.143111] FS: 0000000001e87430 GS: 0000000000000000 [11092738.241061] potentially unexpected fatal signal 5. [11092738.246335] CPU: 70 PID: 247709 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11092738.258339] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11092738.269304] RIP: 0033:0x7fffffffe062 [11092738.274646] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11092738.295215] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [11092738.302211] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11092738.311135] RDX: 0000000000000000 RSI: 0000000000200000 RDI: 0000564875e00000 [11092738.320049] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [11092738.327603] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [11092738.336517] R13: 000000c00060cea0 R14: 000000c000476820 R15: 000000000002cede [11092738.345439] FS: 0000000001e87430 GS: 0000000000000000 [11092738.408224] potentially unexpected fatal signal 5. [11092738.413973] CPU: 21 PID: 236008 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11092738.427323] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11092738.438327] RIP: 0033:0x7fffffffe062 [11092738.443732] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11092738.462922] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [11092738.468564] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11092738.476094] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11092738.483659] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [11092738.492557] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [11092738.501462] R13: 000000c00060cea0 R14: 000000c000476820 R15: 000000000002cede [11092738.510380] FS: 0000000001e87430 GS: 0000000000000000 [11092740.913786] potentially unexpected fatal signal 5. [11092740.919006] CPU: 81 PID: 231227 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11092740.930989] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11092740.940651] RIP: 0033:0x7fffffffe062 [11092740.944681] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11092740.963884] RSP: 002b:000000c000517bf0 EFLAGS: 00000297 [11092740.969525] RAX: 000000000003cf7e RBX: 0000000000000000 RCX: 00007fffffffe05a [11092740.978439] RDX: 0000000000000000 RSI: 000000c000518000 RDI: 0000000000012f00 [11092740.986036] RBP: 000000c000517c90 R08: 000000c0067553c0 R09: 0000000000000000 [11092740.994950] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000517c78 [11092741.003874] R13: 0000000000000002 R14: 000000c00048aea0 R15: 000000000002d22c [11092741.012803] FS: 000000c00050a090 GS: 0000000000000000 [11093000.090185] potentially unexpected fatal signal 5. [11093000.095403] CPU: 66 PID: 293248 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11093000.107390] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11093000.117000] RIP: 0033:0x7fffffffe062 [11093000.120952] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11093000.140143] RSP: 002b:000000c000025a90 EFLAGS: 00000297 [11093000.145842] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11093000.154788] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11093000.163721] RBP: 000000c000025b20 R08: 0000000000000000 R09: 0000000000000000 [11093000.172626] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0000259b0 [11093000.181563] R13: 000000c000180000 R14: 000000c0001824e0 R15: 0000000000047715 [11093000.190503] FS: 00007fec867876c0 GS: 0000000000000000 [11093039.898020] potentially unexpected fatal signal 5. [11093039.903231] CPU: 13 PID: 301685 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11093039.915202] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11093039.924839] RIP: 0033:0x7fffffffe062 [11093039.928816] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11093039.948086] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [11093039.955096] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11093039.964027] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11093039.972969] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [11093039.981882] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [11093039.990815] R13: a955552aaaa55502 R14: 000000c00051f6c0 R15: 00000000000482cc [11093039.999725] FS: 000000c000180090 GS: 0000000000000000 [11093070.669485] potentially unexpected fatal signal 5. [11093070.674703] CPU: 5 PID: 305896 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11093070.686586] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11093070.696202] RIP: 0033:0x7fffffffe062 [11093070.700194] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11093070.719518] RSP: 002b:000000c0004efbf0 EFLAGS: 00000297 [11093070.726599] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11093070.735530] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11093070.744506] RBP: 000000c0004efc90 R08: 0000000000000000 R09: 0000000000000000 [11093070.753544] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0004efc78 [11093070.762479] R13: aaaa55554aaaa902 R14: 000000c0001a16c0 R15: 000000000004903d [11093070.771424] FS: 000000c000132490 GS: 0000000000000000 [11094478.311999] potentially unexpected fatal signal 5. [11094478.317354] CPU: 3 PID: 415365 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11094478.329277] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11094478.338972] RIP: 0033:0x7fffffffe062 [11094478.343036] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11094478.363632] RSP: 002b:000000c000641af0 EFLAGS: 00000297 [11094478.370640] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11094478.379594] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11094478.388539] RBP: 000000c000641b80 R08: 0000000000000000 R09: 0000000000000000 [11094478.397481] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000641a38 [11094478.406472] R13: 000000c00013a800 R14: 000000c00017fa00 R15: 0000000000063f71 [11094478.415391] FS: 00007f77e7a896c0 GS: 0000000000000000 [11095084.714443] exe[422158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11095084.879574] exe[426914] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11095085.021218] exe[422158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11095085.061250] exe[422158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5ef7858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11095101.642826] exe[427145] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11095101.835447] exe[427145] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11095102.025075] exe[426914] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11095102.226855] exe[426914] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096654.769723] exe[422158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096654.949014] exe[422158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096654.997521] exe[422071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096655.149426] exe[422158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096655.315015] exe[422158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096655.513544] exe[422158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096655.656170] exe[422071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096655.691194] exe[422158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096655.847720] exe[426914] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096656.159564] exe[427145] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096660.080187] warn_bad_vsyscall: 16 callbacks suppressed [11096660.080190] exe[422071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096660.332320] exe[422071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096660.520460] exe[422071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096660.709969] exe[427145] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096660.865168] exe[427145] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096661.006203] exe[426914] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096661.159342] exe[422071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096661.319053] exe[426914] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096661.399827] exe[427145] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5ef7858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096661.557268] exe[422071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5ef7858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096665.242914] warn_bad_vsyscall: 21 callbacks suppressed [11096665.242917] exe[422158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096665.409744] exe[422071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096665.448886] exe[422158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096665.614795] exe[426914] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096665.852894] exe[422071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096665.854984] exe[422158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5ef7858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096666.013867] exe[426914] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096666.052343] exe[427145] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096666.093578] exe[422071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096666.140544] exe[426914] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096672.415440] warn_bad_vsyscall: 73 callbacks suppressed [11096672.415448] exe[426914] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096672.719064] exe[427145] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096672.984464] exe[426914] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096673.170377] exe[422071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096673.355201] exe[427145] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096673.579559] exe[427145] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3062 di:ffffffffff600000 [11096673.760470] exe[422071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3062 di:ffffffffff600000 [11096673.799536] exe[427145] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3062 di:ffffffffff600000 [11096673.966763] exe[427145] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3062 di:ffffffffff600000 [11096674.011674] exe[422158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3062 di:ffffffffff600000 [11096677.526560] warn_bad_vsyscall: 21 callbacks suppressed [11096677.526564] exe[427145] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5ef7858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096677.698127] exe[427145] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3062 di:ffffffffff600000 [11096678.095978] exe[426914] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3062 di:ffffffffff600000 [11096678.326832] exe[427145] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3062 di:ffffffffff600000 [11096678.380888] exe[422071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3062 di:ffffffffff600000 [11096678.564474] exe[426914] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096678.765016] exe[427145] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096678.766723] exe[422071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5ef7858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096678.929805] exe[422158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096678.931951] exe[427145] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5ef7858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096682.600928] warn_bad_vsyscall: 21 callbacks suppressed [11096682.600932] exe[426914] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096682.792369] exe[422158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096682.794688] exe[427145] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5ef7858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096682.985879] exe[426914] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096683.269094] exe[422158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096683.439661] exe[427145] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096684.500897] exe[427145] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3062 di:ffffffffff600000 [11096684.692168] exe[422158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3062 di:ffffffffff600000 [11096684.827490] exe[422158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3062 di:ffffffffff600000 [11096684.868894] exe[422071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3062 di:ffffffffff600000 [11096687.742000] warn_bad_vsyscall: 14 callbacks suppressed [11096687.742003] exe[422071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096687.971595] exe[422158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096688.185844] exe[426914] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096688.369734] exe[422071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096688.507881] exe[422071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096688.512177] exe[422158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5ef7858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096688.687820] exe[426914] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096688.922646] exe[422071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096689.079850] exe[426914] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096689.272931] exe[422158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096692.747650] warn_bad_vsyscall: 12 callbacks suppressed [11096692.747654] exe[426914] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096692.802285] exe[426914] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096692.945995] exe[422158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096693.619244] exe[422071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096694.261244] exe[422158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5ef7858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096694.514057] exe[422071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5ef7858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096694.747435] exe[422071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096695.002285] exe[422158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096695.144427] exe[422071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096695.285400] exe[426914] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3062 di:ffffffffff600000 [11096697.876965] warn_bad_vsyscall: 43 callbacks suppressed [11096697.876969] exe[422071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096698.048846] exe[427145] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3062 di:ffffffffff600000 [11096698.323095] exe[422071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3062 di:ffffffffff600000 [11096698.323898] exe[426914] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5ef7858 ax:0 si:56264c5a3062 di:ffffffffff600000 [11096698.588134] exe[426914] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3062 di:ffffffffff600000 [11096698.799671] exe[427145] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096699.091965] exe[422158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096699.248172] exe[422071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096699.489391] exe[422071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3097 di:ffffffffff600000 [11096699.665532] exe[426914] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3097 di:ffffffffff600000 [11096703.001909] warn_bad_vsyscall: 75 callbacks suppressed [11096703.001913] exe[427145] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096703.342993] exe[422071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096703.393958] exe[426914] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096703.617174] exe[422158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096703.819939] exe[422158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096703.980829] exe[426914] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5ef7858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096704.144033] exe[426914] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096704.183398] exe[422158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5ef7858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096704.338989] exe[422071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096704.569219] exe[426914] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096708.074575] warn_bad_vsyscall: 17 callbacks suppressed [11096708.074613] exe[422071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3062 di:ffffffffff600000 [11096708.261804] exe[422071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5ef7858 ax:0 si:56264c5a3062 di:ffffffffff600000 [11096708.418557] exe[422071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096708.612970] exe[426914] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096708.648345] exe[426914] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096708.783738] exe[427145] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096709.102005] exe[426914] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096709.260823] exe[422071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096709.304485] exe[422071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5ed6858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096709.463938] exe[422158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096713.346967] warn_bad_vsyscall: 77 callbacks suppressed [11096713.346970] exe[422158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5ef7858 ax:0 si:56264c5a3097 di:ffffffffff600000 [11096713.547548] exe[426914] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096713.797888] exe[422071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096713.856971] exe[426914] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096714.033406] exe[426914] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096714.035202] exe[422158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5ef7858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096714.257301] exe[427145] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096714.447027] exe[422158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5ef7858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096714.649111] exe[422158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096715.381090] exe[422071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3062 di:ffffffffff600000 [11096718.592668] warn_bad_vsyscall: 22 callbacks suppressed [11096718.592672] exe[426914] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096718.647668] exe[427145] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5ef7858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096718.803927] exe[422071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096718.851316] exe[426914] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3070 di:ffffffffff600000 [11096719.095151] exe[426914] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3062 di:ffffffffff600000 [11096719.250700] exe[427145] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3062 di:ffffffffff600000 [11096719.404453] exe[422071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3062 di:ffffffffff600000 [11096719.452620] exe[422158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5ed6858 ax:0 si:56264c5a3062 di:ffffffffff600000 [11096719.713517] exe[426914] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3097 di:ffffffffff600000 [11096720.001134] exe[422158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264c54a7f9 cs:33 sp:7efad5f18858 ax:0 si:56264c5a3097 di:ffffffffff600000 [11096858.935286] potentially unexpected fatal signal 5. [11096858.940524] CPU: 36 PID: 471149 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11096858.952545] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11096858.962186] RIP: 0033:0x7fffffffe062 [11096858.966150] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11096858.985350] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [11096858.990967] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11096858.998489] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11096859.006106] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [11096859.013658] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [11096859.021204] R13: 0000000000000002 R14: 000000c00051b1e0 R15: 0000000000050845 [11096859.028803] FS: 0000000002157810 GS: 0000000000000000 [11096859.343698] potentially unexpected fatal signal 5. [11096859.348940] CPU: 83 PID: 450915 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11096859.361108] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11096859.370785] RIP: 0033:0x7fffffffe062 [11096859.374813] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11096859.394043] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [11096859.399684] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11096859.407319] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11096859.414878] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [11096859.422465] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [11096859.430014] R13: 0000000000000002 R14: 000000c00051b1e0 R15: 0000000000050845 [11096859.437580] FS: 0000000002157810 GS: 0000000000000000 [11096859.898768] potentially unexpected fatal signal 5. [11096859.903987] CPU: 83 PID: 439802 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11096859.915956] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11096859.925605] RIP: 0033:0x7fffffffe062 [11096859.929612] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11096859.948879] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [11096859.954505] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11096859.962062] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11096859.969608] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [11096859.978521] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [11096859.987447] R13: 0000000000000002 R14: 000000c00051b1e0 R15: 0000000000050845 [11096859.994987] FS: 0000000002157810 GS: 0000000000000000 [11096862.818683] potentially unexpected fatal signal 5. [11096862.823926] CPU: 81 PID: 377116 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11096862.835921] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11096862.845560] RIP: 0033:0x7fffffffe062 [11096862.849552] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11096862.868859] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [11096862.874526] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11096862.883459] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11096862.892400] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [11096862.899991] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [11096862.908896] R13: 000000c00015f830 R14: 000000c000518ea0 R15: 000000000005098b [11096862.916475] FS: 0000000001e87430 GS: 0000000000000000 [11096929.744098] potentially unexpected fatal signal 5. [11096929.749313] CPU: 38 PID: 474319 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11096929.761324] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11096929.770971] RIP: 0033:0x7fffffffe062 [11096929.774991] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11096929.794380] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [11096929.801324] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11096929.808867] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11096929.817791] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [11096929.825337] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [11096929.834252] R13: 0000000000000002 R14: 000000c000582680 R15: 000000000005351b [11096929.841816] FS: 000000c000580090 GS: 0000000000000000 [11096937.362854] potentially unexpected fatal signal 5. [11096937.368089] CPU: 57 PID: 474574 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11096937.380077] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11096937.389702] RIP: 0033:0x7fffffffe062 [11096937.393665] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11096937.412940] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [11096937.418583] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11096937.426139] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11096937.433680] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [11096937.442653] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc78 [11096937.450212] R13: 5555555555555502 R14: 000000c000802340 R15: 0000000000053b94 [11096937.459129] FS: 000000c000132890 GS: 0000000000000000 [11097192.070448] warn_bad_vsyscall: 13 callbacks suppressed [11097192.070452] exe[495048] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55600c92f7f9 cs:33 sp:7edb890b4858 ax:0 si:55600c988070 di:ffffffffff600000 [11097192.937003] exe[495022] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55600c92f7f9 cs:33 sp:7edb890b4858 ax:0 si:55600c988070 di:ffffffffff600000 [11097193.897966] exe[485908] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55600c92f7f9 cs:33 sp:7edb890b4858 ax:0 si:55600c988070 di:ffffffffff600000 [11097193.989248] exe[497281] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55600c92f7f9 cs:33 sp:7edb89051858 ax:0 si:55600c988070 di:ffffffffff600000 [11097880.950340] potentially unexpected fatal signal 5. [11097880.955564] CPU: 46 PID: 523152 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11097880.967550] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11097880.977175] RIP: 0033:0x7fffffffe062 [11097880.981170] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11097881.000369] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [11097881.007405] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11097881.016504] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11097881.025608] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [11097881.033186] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [11097881.040757] R13: 000000000000000b R14: 000000c000501040 R15: 0000000000073e9e [11097881.049674] FS: 000000c000180490 GS: 0000000000000000 [11098023.107683] potentially unexpected fatal signal 5. [11098023.112591] potentially unexpected fatal signal 5. [11098023.112923] CPU: 71 PID: 529333 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11098023.118312] CPU: 27 PID: 528365 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11098023.118314] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11098023.118320] RIP: 0033:0x7fffffffe062 [11098023.118326] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11098023.130296] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11098023.130303] RIP: 0033:0x7fffffffe062 [11098023.130307] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11098023.142308] RSP: 002b:000000c00018dbf0 EFLAGS: 00000297 [11098023.142311] RAX: 00000000000813b6 RBX: 0000000000000000 RCX: 00007fffffffe05a [11098023.142312] RDX: 0000000000000000 RSI: 000000c00018e000 RDI: 0000000000012f00 [11098023.142313] RBP: 000000c00018dc90 R08: 000000c0002e9000 R09: 0000000000000000 [11098023.142313] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018dc78 [11098023.142314] R13: 5555555555555502 R14: 000000c0001b09c0 R15: 0000000000080f94 [11098023.142315] FS: 000000c00026f090 GS: 0000000000000000 [11098023.269327] RSP: 002b:000000c00018dbf0 EFLAGS: 00000297 [11098023.276378] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11098023.285387] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11098023.294331] RBP: 000000c00018dc90 R08: 0000000000000000 R09: 0000000000000000 [11098023.303257] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018dc78 [11098023.312211] R13: 5555555555555502 R14: 000000c0001b09c0 R15: 0000000000080f94 [11098023.321152] FS: 000000c00026f090 GS: 0000000000000000 [11098034.923684] potentially unexpected fatal signal 5. [11098034.927647] potentially unexpected fatal signal 5. [11098034.928898] CPU: 85 PID: 529894 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11098034.934104] CPU: 84 PID: 530162 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11098034.934106] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11098034.934111] RIP: 0033:0x7fffffffe062 [11098034.934114] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11098034.934114] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [11098034.934116] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11098034.934116] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11098034.934117] RBP: 000000c000193c90 R08: 0000000000000000 R09: 0000000000000000 [11098034.934118] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c78 [11098034.934118] R13: 0000000000000002 R14: 000000c000501ba0 R15: 0000000000080ca7 [11098034.934119] FS: 000000c000132890 GS: 0000000000000000 [11098035.042664] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11098035.052341] RIP: 0033:0x7fffffffe062 [11098035.057725] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11098035.078317] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [11098035.085337] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11098035.094301] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11098035.103261] RBP: 000000c000193c90 R08: 0000000000000000 R09: 0000000000000000 [11098035.112220] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c78 [11098035.121177] R13: 0000000000000002 R14: 000000c000501ba0 R15: 0000000000080ca7 [11098035.130112] FS: 000000c000132890 GS: 0000000000000000 [11098039.257386] potentially unexpected fatal signal 5. [11098039.262702] CPU: 80 PID: 486068 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11098039.269516] potentially unexpected fatal signal 5. [11098039.269688] potentially unexpected fatal signal 5. [11098039.269693] CPU: 62 PID: 487874 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11098039.269695] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11098039.269702] RIP: 0033:0x7fffffffe062 [11098039.269705] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11098039.269706] RSP: 002b:000000c00067ba90 EFLAGS: 00000297 [11098039.269708] RAX: 0000000000081818 RBX: 0000000000000000 RCX: 00007fffffffe05a [11098039.269709] RDX: 0000000000000000 RSI: 000000c00067c000 RDI: 0000000000012f00 [11098039.269710] RBP: 000000c00067bb20 R08: 000000c00049cc40 R09: 0000000000000000 [11098039.269710] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00067b9b0 [11098039.269711] R13: 000000c000588000 R14: 000000c0004fcb60 R15: 0000000000076a9f [11098039.269713] FS: 00007fca913846c0 GS: 0000000000000000 [11098039.274676] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11098039.278255] potentially unexpected fatal signal 5. [11098039.278261] CPU: 87 PID: 486954 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11098039.278263] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11098039.278270] RIP: 0033:0x7fffffffe062 [11098039.278273] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11098039.278274] RSP: 002b:000000c00067ba90 EFLAGS: 00000297 [11098039.278277] RAX: 000000000008181c RBX: 0000000000000000 RCX: 00007fffffffe05a [11098039.278278] RDX: 0000000000000000 RSI: 000000c00067c000 RDI: 0000000000012f00 [11098039.278279] RBP: 000000c00067bb20 R08: 000000c000802e20 R09: 0000000000000000 [11098039.278280] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00067b9b0 [11098039.278280] R13: 000000c000588000 R14: 000000c0004fcb60 R15: 0000000000076a9f [11098039.278282] FS: 00007fca913846c0 GS: 0000000000000000 [11098039.279711] potentially unexpected fatal signal 5. [11098039.279717] CPU: 57 PID: 486150 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11098039.279718] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11098039.279724] RIP: 0033:0x7fffffffe062 [11098039.279728] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11098039.279729] RSP: 002b:000000c00067ba90 EFLAGS: 00000297 [11098039.279732] RAX: 000000000008181e RBX: 0000000000000000 RCX: 00007fffffffe05a [11098039.279732] RDX: 0000000000000000 RSI: 000000c00067c000 RDI: 0000000000012f00 [11098039.279734] RBP: 000000c00067bb20 R08: 000000c000000880 R09: 0000000000000000 [11098039.279735] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00067b9b0 [11098039.279736] R13: 000000c000588000 R14: 000000c0004fcb60 R15: 0000000000076a9f [11098039.279737] FS: 00007fca913846c0 GS: 0000000000000000 [11098039.279886] CPU: 44 PID: 486978 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11098039.279887] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11098039.279892] RIP: 0033:0x7fffffffe062 [11098039.279896] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11098039.279897] RSP: 002b:000000c00067ba90 EFLAGS: 00000297 [11098039.279899] RAX: 000000000008181b RBX: 0000000000000000 RCX: 00007fffffffe05a [11098039.279900] RDX: 0000000000000000 RSI: 000000c00067c000 RDI: 0000000000012f00 [11098039.279900] RBP: 000000c00067bb20 R08: 000000c001500010 R09: 0000000000000000 [11098039.279901] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00067b9b0 [11098039.279902] R13: 000000c000588000 R14: 000000c0004fcb60 R15: 0000000000076a9f [11098039.279903] FS: 00007fca913846c0 GS: 0000000000000000 [11098039.285119] potentially unexpected fatal signal 5. [11098039.285127] potentially unexpected fatal signal 5. [11098039.285132] CPU: 65 PID: 490151 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11098039.285133] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11098039.285137] RIP: 0033:0x7fffffffe062 [11098039.285140] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11098039.285141] RSP: 002b:000000c00067ba90 EFLAGS: 00000297 [11098039.285143] RAX: 0000000000081816 RBX: 0000000000000000 RCX: 00007fffffffe05a [11098039.285144] RDX: 0000000000000000 RSI: 000000c00067c000 RDI: 0000000000012f00 [11098039.285146] RBP: 000000c00067bb20 R08: 000000c000dcc880 R09: 0000000000000000 [11098039.285147] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00067b9b0 [11098039.285148] R13: 000000c000588000 R14: 000000c0004fcb60 R15: 0000000000076a9f [11098039.285150] FS: 00007fca913846c0 GS: 0000000000000000 [11098039.285585] potentially unexpected fatal signal 5. [11098039.285590] CPU: 93 PID: 496643 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11098039.285592] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11098039.285596] RIP: 0033:0x7fffffffe062 [11098039.285600] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11098039.285602] RSP: 002b:000000c00067ba90 EFLAGS: 00000297 [11098039.285604] RAX: 000000000008181a RBX: 0000000000000000 RCX: 00007fffffffe05a [11098039.285605] RDX: 0000000000000000 RSI: 000000c00067c000 RDI: 0000000000012f00 [11098039.285606] RBP: 000000c00067bb20 R08: 000000c003050c40 R09: 0000000000000000 [11098039.285608] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00067b9b0 [11098039.285609] R13: 000000c000588000 R14: 000000c0004fcb60 R15: 0000000000076a9f [11098039.285611] FS: 00007fca913846c0 GS: 0000000000000000 [11098039.297097] RIP: 0033:0x7fffffffe062 [11098039.297834] potentially unexpected fatal signal 5. [11098039.297838] CPU: 55 PID: 496204 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11098039.297840] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11098039.297842] RIP: 0033:0x7fffffffe062 [11098039.297845] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11098039.297847] RSP: 002b:000000c00067ba90 EFLAGS: 00000297 [11098039.297848] RAX: 000000000008181d RBX: 0000000000000000 RCX: 00007fffffffe05a [11098039.297849] RDX: 0000000000000000 RSI: 000000c00067c000 RDI: 0000000000012f00 [11098039.297850] RBP: 000000c00067bb20 R08: 000000c00aeac970 R09: 0000000000000000 [11098039.297851] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00067b9b0 [11098039.297852] R13: 000000c000588000 R14: 000000c0004fcb60 R15: 0000000000076a9f [11098039.297853] FS: 00007fca913846c0 GS: 0000000000000000 [11098039.298309] potentially unexpected fatal signal 5. [11098039.298318] CPU: 20 PID: 487018 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11098039.298321] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11098039.298328] RIP: 0033:0x7fffffffe062 [11098039.298333] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11098039.298335] RSP: 002b:000000c00067ba90 EFLAGS: 00000297 [11098039.298337] RAX: 000000000008181f RBX: 0000000000000000 RCX: 00007fffffffe05a [11098039.298338] RDX: 0000000000000000 RSI: 000000c00067c000 RDI: 0000000000012f00 [11098039.298339] RBP: 000000c00067bb20 R08: 000000c0002e12d0 R09: 0000000000000000 [11098039.298340] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00067b9b0 [11098039.298342] R13: 000000c000588000 R14: 000000c0004fcb60 R15: 0000000000076a9f [11098039.298343] FS: 00007fca913846c0 GS: 0000000000000000 [11098039.304062] potentially unexpected fatal signal 5. [11098039.304072] CPU: 5 PID: 486968 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11098039.304086] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11098039.304094] RIP: 0033:0x7fffffffe062 [11098039.304099] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11098039.304100] RSP: 002b:000000c00067ba90 EFLAGS: 00000297 [11098039.304103] RAX: 0000000000081817 RBX: 0000000000000000 RCX: 00007fffffffe05a [11098039.304104] RDX: 0000000000000000 RSI: 000000c00067c000 RDI: 0000000000012f00 [11098039.304105] RBP: 000000c00067bb20 R08: 000000c000640e20 R09: 0000000000000000 [11098039.304106] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00067b9b0 [11098039.304107] R13: 000000c000588000 R14: 000000c0004fcb60 R15: 0000000000076a9f [11098039.304109] FS: 00007fca913846c0 GS: 0000000000000000 [11098039.306795] CPU: 50 PID: 496634 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11098039.306797] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11098039.306801] RIP: 0033:0x7fffffffe062 [11098039.306805] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11098039.312182] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11098039.312183] RSP: 002b:000000c00067ba90 EFLAGS: 00000297 [11098039.312185] RAX: 0000000000081820 RBX: 0000000000000000 RCX: 00007fffffffe05a [11098039.312186] RDX: 0000000000000000 RSI: 000000c00067c000 RDI: 0000000000012f00 [11098039.312187] RBP: 000000c00067bb20 R08: 000000c000640010 R09: 0000000000000000 [11098039.312188] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00067b9b0 [11098039.312188] R13: 000000c000588000 R14: 000000c0004fcb60 R15: 0000000000076a9f [11098039.312189] FS: 00007fca913846c0 GS: 0000000000000000 [11098040.409220] RSP: 002b:000000c00067ba90 EFLAGS: 00000297 [11098040.416265] RAX: 0000000000081819 RBX: 0000000000000000 RCX: 00007fffffffe05a [11098040.425178] RDX: 0000000000000000 RSI: 000000c00067c000 RDI: 0000000000012f00 [11098040.434110] RBP: 000000c00067bb20 R08: 000000c003714b50 R09: 0000000000000000 [11098040.443061] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00067b9b0 [11098040.451990] R13: 000000c000588000 R14: 000000c0004fcb60 R15: 0000000000076a9f [11098040.460895] FS: 00007fca913846c0 GS: 0000000000000000 [11098061.732667] potentially unexpected fatal signal 5. [11098061.737888] CPU: 29 PID: 428640 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11098061.739621] potentially unexpected fatal signal 5. [11098061.749864] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11098061.755079] CPU: 50 PID: 527315 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11098061.755081] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11098061.755088] RIP: 0033:0x7fffffffe062 [11098061.755091] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11098061.755092] RSP: 002b:000000c000193ba0 EFLAGS: 00000297 [11098061.764787] RIP: 0033:0x7fffffffe062 [11098061.764792] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11098061.764794] RSP: 002b:000000c000193ba0 EFLAGS: 00000297 [11098061.764796] RAX: 000055bd2c104000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11098061.764797] RDX: 0000000000000003 RSI: 00000000000b7000 RDI: 000055bd2c104000 [11098061.764797] RBP: 000000c000193c40 R08: 0000000000000009 R09: 0000000000003000 [11098061.764798] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c000193c28 [11098061.764799] R13: 000000c0004ae1b0 R14: 000000c000503a00 R15: 0000000000066da7 [11098061.764800] FS: 0000000001e87490 GS: 0000000000000000 [11098061.897537] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11098061.906507] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11098061.915445] RBP: 000000c000193c40 R08: 0000000000000000 R09: 0000000000000000 [11098061.924373] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c28 [11098061.933295] R13: 000000c0004ae1b0 R14: 000000c000503a00 R15: 0000000000066da7 [11098061.942200] FS: 0000000001e87490 GS: 0000000000000000 [11098074.093899] potentially unexpected fatal signal 5. [11098074.096533] potentially unexpected fatal signal 5. [11098074.097110] potentially unexpected fatal signal 5. [11098074.097116] CPU: 23 PID: 492826 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11098074.097118] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11098074.097124] RIP: 0033:0x7fffffffe062 [11098074.097128] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11098074.097129] RSP: 002b:000000c0001b9a90 EFLAGS: 00000297 [11098074.097131] RAX: 0000000000082652 RBX: 0000000000000000 RCX: 00007fffffffe05a [11098074.097132] RDX: 0000000000000000 RSI: 000000c0001ba000 RDI: 0000000000012f00 [11098074.097133] RBP: 000000c0001b9b20 R08: 000000c000d081f0 R09: 0000000000000000 [11098074.097134] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0001b99b0 [11098074.097135] R13: 000000c00013a800 R14: 000000c0001a11e0 R15: 00000000000783c2 [11098074.097136] FS: 00007f3a5cc896c0 GS: 0000000000000000 [11098074.099136] CPU: 19 PID: 492660 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11098074.104338] CPU: 18 PID: 492852 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11098074.104341] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11098074.104348] RIP: 0033:0x7fffffffe062 [11098074.104352] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11098074.104353] RSP: 002b:000000c0001b9a90 EFLAGS: 00000297 [11098074.104356] RAX: 0000000000082653 RBX: 0000000000000000 RCX: 00007fffffffe05a [11098074.104356] RDX: 0000000000000000 RSI: 000000c0001ba000 RDI: 0000000000012f00 [11098074.104357] RBP: 000000c0001b9b20 R08: 000000c000507000 R09: 0000000000000000 [11098074.104358] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0001b99b0 [11098074.104359] R13: 000000c00013a800 R14: 000000c0001a11e0 R15: 00000000000783c2 [11098074.104360] FS: 00007f3a5cc896c0 GS: 0000000000000000 [11098074.114914] potentially unexpected fatal signal 5. [11098074.116123] potentially unexpected fatal signal 5. [11098074.116127] CPU: 47 PID: 492837 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11098074.116128] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11098074.116134] RIP: 0033:0x7fffffffe062 [11098074.116136] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11098074.116137] RSP: 002b:000000c0001b9a90 EFLAGS: 00000297 [11098074.116138] RAX: 0000000000082654 RBX: 0000000000000000 RCX: 00007fffffffe05a [11098074.116139] RDX: 0000000000000000 RSI: 000000c0001ba000 RDI: 0000000000012f00 [11098074.116139] RBP: 000000c0001b9b20 R08: 000000c00025ee20 R09: 0000000000000000 [11098074.116140] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0001b99b0 [11098074.116141] R13: 000000c00013a800 R14: 000000c0001a11e0 R15: 00000000000783c2 [11098074.116142] FS: 00007f3a5cc896c0 GS: 0000000000000000 [11098074.116279] potentially unexpected fatal signal 5. [11098074.116293] CPU: 78 PID: 492744 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11098074.116295] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11098074.116302] RIP: 0033:0x7fffffffe062 [11098074.116305] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11098074.116306] RSP: 002b:000000c0001b9a90 EFLAGS: 00000297 [11098074.116309] RAX: 0000000000082655 RBX: 0000000000000000 RCX: 00007fffffffe05a [11098074.116310] RDX: 0000000000000000 RSI: 000000c0001ba000 RDI: 0000000000012f00 [11098074.116311] RBP: 000000c0001b9b20 R08: 000000c0005e45b0 R09: 0000000000000000 [11098074.116312] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0001b99b0 [11098074.116313] R13: 000000c00013a800 R14: 000000c0001a11e0 R15: 00000000000783c2 [11098074.116315] FS: 00007f3a5cc896c0 GS: 0000000000000000 [11098074.121590] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11098074.131286] CPU: 39 PID: 492552 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11098074.131288] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11098074.131291] RIP: 0033:0x7fffffffe062 [11098074.131294] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11098074.131295] RSP: 002b:000000c0001b9a90 EFLAGS: 00000297 [11098074.131303] RAX: 0000000000082651 RBX: 0000000000000000 RCX: 00007fffffffe05a [11098074.135343] RIP: 0033:0x7fffffffe062 [11098074.154495] RDX: 0000000000000000 RSI: 000000c0001ba000 RDI: 0000000000012f00 [11098074.154496] RBP: 000000c0001b9b20 R08: 000000c000506010 R09: 0000000000000000 [11098074.154497] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0001b99b0 [11098074.154497] R13: 000000c00013a800 R14: 000000c0001a11e0 R15: 00000000000783c2 [11098074.154498] FS: 00007f3a5cc896c0 GS: 0000000000000000 [11098074.665539] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11098074.686151] RSP: 002b:000000c0001b9a90 EFLAGS: 00000297 [11098074.693158] RAX: 0000000000082656 RBX: 0000000000000000 RCX: 00007fffffffe05a [11098074.702086] RDX: 0000000000000000 RSI: 000000c0001ba000 RDI: 0000000000012f00 [11098074.711021] RBP: 000000c0001b9b20 R08: 000000c00025e5b0 R09: 0000000000000000 [11098074.719956] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0001b99b0 [11098074.728921] R13: 000000c00013a800 R14: 000000c0001a11e0 R15: 00000000000783c2 [11098074.737850] FS: 00007f3a5cc896c0 GS: 0000000000000000 [11098158.989098] potentially unexpected fatal signal 5. [11098158.994347] CPU: 70 PID: 542871 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11098159.006337] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11098159.011518] potentially unexpected fatal signal 5. [11098159.016006] RIP: 0033:0x7fffffffe062 [11098159.021210] CPU: 85 PID: 542026 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11098159.021211] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11098159.021216] RIP: 0033:0x7fffffffe062 [11098159.021219] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11098159.021219] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [11098159.021221] RAX: 000055fd9c8a3000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11098159.021221] RDX: 0000000000000001 RSI: 0000000000001000 RDI: 000055fd9c8a3000 [11098159.021222] RBP: 000000c00018fc40 R08: 0000000000000009 R09: 0000000000df8000 [11098159.021223] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c00018fc28 [11098159.021223] R13: 000000c000565c20 R14: 000000c0001aad00 R15: 0000000000083e6b [11098159.021224] FS: 000000c000180090 GS: 0000000000000000 [11098159.127366] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11098159.147988] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [11098159.154990] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11098159.163935] RDX: 0000000000000000 RSI: 000000000002e000 RDI: 0000565503400000 [11098159.172914] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [11098159.181831] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [11098159.190772] R13: 000000c000565c20 R14: 000000c0001aad00 R15: 0000000000083e6b [11098159.199806] FS: 000000c000180090 GS: 0000000000000000 [11098298.161337] potentially unexpected fatal signal 5. [11098298.161358] potentially unexpected fatal signal 5. [11098298.161477] potentially unexpected fatal signal 5. [11098298.161481] CPU: 33 PID: 552375 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11098298.161483] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11098298.161488] RIP: 0033:0x7fffffffe062 [11098298.161491] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11098298.161492] RSP: 002b:000000c000519af0 EFLAGS: 00000297 [11098298.161494] RAX: 00000000000883ec RBX: 0000000000000000 RCX: 00007fffffffe05a [11098298.161495] RDX: 0000000000000000 RSI: 000000c00051a000 RDI: 0000000000012f00 [11098298.161496] RBP: 000000c000519b80 R08: 000000c000a30880 R09: 0000000000000000 [11098298.161497] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000519a38 [11098298.161497] R13: 000000c00013b000 R14: 000000c00045dd40 R15: 0000000000084ef7 [11098298.161498] FS: 00007f07f9dfe6c0 GS: 0000000000000000 [11098298.166563] CPU: 40 PID: 544609 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11098298.166565] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11098298.171760] CPU: 43 PID: 552253 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11098298.171762] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11098298.171766] RIP: 0033:0x7fffffffe062 [11098298.171769] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11098298.171770] RSP: 002b:000000c000519af0 EFLAGS: 00000297 [11098298.171771] RAX: 00000000000883ed RBX: 0000000000000000 RCX: 00007fffffffe05a [11098298.171772] RDX: 0000000000000000 RSI: 000000c00051a000 RDI: 0000000000012f00 [11098298.171773] RBP: 000000c000519b80 R08: 000000c0005401f0 R09: 0000000000000000 [11098298.171773] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000519a38 [11098298.171774] R13: 000000c00013b000 R14: 000000c00045dd40 R15: 0000000000084ef7 [11098298.171775] FS: 00007f07f9dfe6c0 GS: 0000000000000000 [11098298.394402] RIP: 0033:0x7fffffffe062 [11098298.398408] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11098298.418976] RSP: 002b:000000c000519af0 EFLAGS: 00000297 [11098298.426030] RAX: 00000000000883eb RBX: 0000000000000000 RCX: 00007fffffffe05a [11098298.434969] RDX: 0000000000000000 RSI: 000000c00051a000 RDI: 0000000000012f00 [11098298.443893] RBP: 000000c000519b80 R08: 000000c000278e20 R09: 0000000000000000 [11098298.452828] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000519a38 [11098298.461783] R13: 000000c00013b000 R14: 000000c00045dd40 R15: 0000000000084ef7 [11098298.470705] FS: 00007f07f9dfe6c0 GS: 0000000000000000 [11098392.307316] potentially unexpected fatal signal 5. [11098392.312542] CPU: 39 PID: 565479 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11098392.319664] potentially unexpected fatal signal 5. [11098392.324528] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11098392.329739] CPU: 76 PID: 553330 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11098392.329741] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11098392.329745] RIP: 0033:0x7fffffffe062 [11098392.329747] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11098392.329748] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [11098392.329750] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11098392.329750] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11098392.329751] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [11098392.329751] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [11098392.329752] R13: 0000000000000002 R14: 000000c000467380 R15: 0000000000082c85 [11098392.329753] FS: 000000c000180090 GS: 0000000000000000 [11098392.443047] RIP: 0033:0x7fffffffe062 [11098392.448436] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11098392.468998] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [11098392.476028] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11098392.484968] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11098392.493907] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [11098392.502832] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [11098392.511744] R13: 0000000000000002 R14: 000000c000467380 R15: 0000000000082c85 [11098392.520643] FS: 000000c000180090 GS: 0000000000000000 [11098614.227121] potentially unexpected fatal signal 11. [11098614.232438] CPU: 75 PID: 573012 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11098614.244414] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11098614.254063] RIP: 0033:0x5606a19a9827 [11098614.258109] Code: 27 10 00 01 00 00 00 48 c7 05 31 27 10 00 00 00 00 00 c7 05 17 27 10 00 01 00 00 00 0f 11 05 80 27 10 00 0f 11 05 f9 26 10 00 <64> 4c 8b 14 25 10 00 00 00 48 85 c0 74 52 48 89 c2 48 83 e2 fe a8 [11098614.277337] RSP: 002b:00007fb1e618c440 EFLAGS: 00010202 [11098614.284353] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00005606a19a9b4d [11098614.293304] RDX: 0000000000000000 RSI: 0000000000000018 RDI: 00005606a25fc760 [11098614.302204] RBP: 0000000000000000 R08: 0000000000000000 R09: 00005606a25fb320 [11098614.311144] R10: 00005606a25fc750 R11: 00005606a25fb320 R12: 0000000000000000 [11098614.320099] R13: 0000000000000000 R14: 0000000000000001 R15: 0000000000000000 [11098614.329020] FS: 00005606a25fc480 GS: 0000000000000000 [11098647.568323] potentially unexpected fatal signal 5. [11098647.568483] potentially unexpected fatal signal 5. [11098647.568605] potentially unexpected fatal signal 5. [11098647.568611] CPU: 3 PID: 573480 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11098647.568613] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11098647.568618] RIP: 0033:0x7fffffffe062 [11098647.568622] potentially unexpected fatal signal 5. [11098647.568625] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11098647.568628] CPU: 24 PID: 573579 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11098647.568630] RSP: 002b:000000c0005b9a90 EFLAGS: 00000297 [11098647.568632] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11098647.568638] RIP: 0033:0x7fffffffe062 [11098647.568640] RAX: 000000000008db7a RBX: 0000000000000000 RCX: 00007fffffffe05a [11098647.568643] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11098647.568645] RDX: 0000000000000000 RSI: 000000c0005ba000 RDI: 0000000000012f00 [11098647.568647] RSP: 002b:000000c0005b9a90 EFLAGS: 00000297 [11098647.568649] RBP: 000000c0005b9b20 R08: 000000c0002b84c0 R09: 0000000000000000 [11098647.568652] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0005b99b0 [11098647.568654] RAX: 000000000008db79 RBX: 0000000000000000 RCX: 00007fffffffe05a [11098647.568656] R13: 000000c00013ac00 R14: 000000c00059a340 R15: 00000000000893cf [11098647.568658] RDX: 0000000000000000 RSI: 000000c0005ba000 RDI: 0000000000012f00 [11098647.568660] FS: 00007f50cffff6c0 GS: 0000000000000000 [11098647.568662] RBP: 000000c0005b9b20 R08: 000000c0007ac010 R09: 0000000000000000 [11098647.568663] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0005b99b0 [11098647.568664] R13: 000000c00013ac00 R14: 000000c00059a340 R15: 00000000000893cf [11098647.568665] FS: 00007f50cffff6c0 GS: 0000000000000000 [11098647.570565] potentially unexpected fatal signal 5. [11098647.570572] CPU: 60 PID: 562139 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11098647.570574] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11098647.570580] RIP: 0033:0x7fffffffe062 [11098647.570584] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11098647.570589] RSP: 002b:000000c0005b9a90 EFLAGS: 00000297 [11098647.570591] RAX: 000000000008db75 RBX: 0000000000000000 RCX: 00007fffffffe05a [11098647.570592] RDX: 0000000000000000 RSI: 000000c0005ba000 RDI: 0000000000012f00 [11098647.570593] RBP: 000000c0005b9b20 R08: 000000c0002b8100 R09: 0000000000000000 [11098647.570594] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0005b99b0 [11098647.570595] R13: 000000c00013ac00 R14: 000000c00059a340 R15: 00000000000893cf [11098647.570596] FS: 00007f50cffff6c0 GS: 0000000000000000 [11098647.573546] CPU: 88 PID: 573549 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11098647.573615] potentially unexpected fatal signal 5. [11098647.573619] CPU: 75 PID: 573529 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11098647.573620] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11098647.573625] RIP: 0033:0x7fffffffe062 [11098647.573628] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11098647.573629] RSP: 002b:000000c0005b9a90 EFLAGS: 00000297 [11098647.573631] RAX: 000000000008db78 RBX: 0000000000000000 RCX: 00007fffffffe05a [11098647.573632] RDX: 0000000000000000 RSI: 000000c0005ba000 RDI: 0000000000012f00 [11098647.573633] RBP: 000000c0005b9b20 R08: 000000c000a20010 R09: 0000000000000000 [11098647.573634] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0005b99b0 [11098647.573634] R13: 000000c00013ac00 R14: 000000c00059a340 R15: 00000000000893cf [11098647.573636] FS: 00007f50cffff6c0 GS: 0000000000000000 [11098647.578757] CPU: 82 PID: 573569 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11098647.578759] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11098647.578762] RIP: 0033:0x7fffffffe062 [11098647.578765] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11098647.578767] RSP: 002b:000000c0005b9a90 EFLAGS: 00000297 [11098647.578768] RAX: 000000000008db77 RBX: 0000000000000000 RCX: 00007fffffffe05a [11098647.578769] RDX: 0000000000000000 RSI: 000000c0005ba000 RDI: 0000000000012f00 [11098647.578770] RBP: 000000c0005b9b20 R08: 000000c00023ec40 R09: 0000000000000000 [11098647.578770] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0005b99b0 [11098647.578771] R13: 000000c00013ac00 R14: 000000c00059a340 R15: 00000000000893cf [11098647.578772] FS: 00007f50cffff6c0 GS: 0000000000000000 [11098648.114679] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11098648.124353] RIP: 0033:0x7fffffffe062 [11098648.129708] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11098648.150354] RSP: 002b:000000c0005b9a90 EFLAGS: 00000297 [11098648.157382] RAX: 000000000008db76 RBX: 0000000000000000 RCX: 00007fffffffe05a [11098648.166302] RDX: 0000000000000000 RSI: 000000c0005ba000 RDI: 0000000000012f00 [11098648.175212] RBP: 000000c0005b9b20 R08: 000000c0009b42e0 R09: 0000000000000000 [11098648.184139] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0005b99b0 [11098648.193091] R13: 000000c00013ac00 R14: 000000c00059a340 R15: 00000000000893cf [11098648.202020] FS: 00007f50cffff6c0 GS: 0000000000000000 [11099698.527529] potentially unexpected fatal signal 11. [11099698.532839] CPU: 62 PID: 514847 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11099698.544809] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11099698.554472] RIP: 0033:0x56103a34ae29 [11099698.558476] Code: 00 31 f6 e9 09 00 00 00 66 0f 1f 84 00 00 00 00 00 b8 a6 00 00 00 0f 05 48 3d 00 f0 ff ff 77 01 c3 48 c7 c2 b0 ff ff ff f7 d8 <64> 89 02 b8 ff ff ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 [11099698.577661] RSP: 002b:00007f2d1bf02448 EFLAGS: 00010213 [11099698.583292] RAX: 0000000000000016 RBX: 000056103a3943b9 RCX: 000056103a34ae17 [11099698.590899] RDX: ffffffffffffffb0 RSI: 000000000000000a RDI: 00007f2d1bf035c0 [11099698.599872] RBP: 00007f2d1bf0359c R08: 00000000262256e2 R09: 000000000000104e [11099698.608752] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f2d1bf035c0 [11099698.617740] R13: 000056103a3943b9 R14: 00000000001ffabd R15: 000000000000001e [11099698.626649] FS: 000056103af99480 GS: 0000000000000000 [11099698.685759] potentially unexpected fatal signal 5. [11099698.691578] CPU: 79 PID: 513729 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11099698.703571] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11099698.714604] RIP: 0033:0x7fffffffe062 [11099698.719936] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11099698.740548] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [11099698.747520] RAX: 0000000000096945 RBX: 0000000000000000 RCX: 00007fffffffe05a [11099698.756436] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [11099698.765332] RBP: 000000c00018fc40 R08: 000000c0000262e0 R09: 0000000000000000 [11099698.774250] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [11099698.783129] R13: 000000c00016adb0 R14: 000000c000510680 R15: 000000000007d6b5 [11099698.792037] FS: 000000c000472090 GS: 0000000000000000 [11099733.672412] exe[594534] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555f0ebbff77 cs:33 sp:7fb09f306ee8 ax:13600000 si:555f0ec2d136 di:ffffffffff600000 [11099733.771665] exe[600527] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555f0ebbff77 cs:33 sp:7fb09f306ee8 ax:13600000 si:555f0ec2d136 di:ffffffffff600000 [11099733.808159] exe[599013] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555f0ebbff77 cs:33 sp:7fb09f2c4ee8 ax:13600000 si:555f0ec2d136 di:ffffffffff600000 [11099733.895560] exe[598757] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555f0ebbff77 cs:33 sp:7fb09f306ee8 ax:13600000 si:555f0ec2d136 di:ffffffffff600000 [11099733.930003] exe[598025] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555f0ebbff77 cs:33 sp:7fb09f2c4ee8 ax:13600000 si:555f0ec2d136 di:ffffffffff600000 [11099738.964091] potentially unexpected fatal signal 5. [11099738.966949] potentially unexpected fatal signal 5. [11099738.969316] CPU: 3 PID: 618254 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11099738.969318] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11099738.969324] RIP: 0033:0x7fffffffe062 [11099738.969327] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11099738.969328] RSP: 002b:000000c0005c9a90 EFLAGS: 00000297 [11099738.969330] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11099738.969330] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11099738.969331] RBP: 000000c0005c9b20 R08: 0000000000000000 R09: 0000000000000000 [11099738.969332] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0005c99b0 [11099738.969335] R13: 00000000026a8f00 R14: 000000c000509a00 R15: 0000000000096e21 [11099738.974556] CPU: 57 PID: 619238 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11099738.974558] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11099738.974564] RIP: 0033:0x7fffffffe062 [11099738.974568] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11099738.974569] RSP: 002b:000000c0005c9a90 EFLAGS: 00000297 [11099738.974572] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11099738.974575] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11099738.982346] potentially unexpected fatal signal 5. [11099738.982352] CPU: 35 PID: 619116 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11099738.982354] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11099738.982359] RIP: 0033:0x7fffffffe062 [11099738.982363] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11099738.982364] RSP: 002b:000000c0005c9a90 EFLAGS: 00000297 [11099738.982366] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11099738.982368] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11099738.982368] RBP: 000000c0005c9b20 R08: 0000000000000000 R09: 0000000000000000 [11099738.982370] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0005c99b0 [11099738.982371] R13: 00000000026a8f00 R14: 000000c000509a00 R15: 0000000000096e21 [11099738.982372] FS: 00000000039953c0 GS: 0000000000000000 [11099738.982377] potentially unexpected fatal signal 5. [11099738.982383] CPU: 23 PID: 618360 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11099738.982384] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11099738.982390] RIP: 0033:0x7fffffffe062 [11099738.982394] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11099738.982395] RSP: 002b:000000c0005c9a90 EFLAGS: 00000297 [11099738.982397] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11099738.982398] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11099738.982399] RBP: 000000c0005c9b20 R08: 0000000000000000 R09: 0000000000000000 [11099738.982400] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0005c99b0 [11099738.982401] R13: 00000000026a8f00 R14: 000000c000509a00 R15: 0000000000096e21 [11099738.982403] FS: 00000000039953c0 GS: 0000000000000000 [11099738.986453] FS: 00000000039953c0 GS: 0000000000000000 [11099739.005277] potentially unexpected fatal signal 5. [11099739.019322] RBP: 000000c0005c9b20 R08: 0000000000000000 R09: 0000000000000000 [11099739.019323] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0005c99b0 [11099739.019324] R13: 00000000026a8f00 R14: 000000c000509a00 R15: 0000000000096e21 [11099739.019325] FS: 00000000039953c0 GS: 0000000000000000 [11099739.405160] CPU: 8 PID: 618587 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11099739.417059] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11099739.428068] RIP: 0033:0x7fffffffe062 [11099739.433436] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11099739.454009] RSP: 002b:000000c0005c9a90 EFLAGS: 00000297 [11099739.461069] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11099739.469987] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11099739.478939] RBP: 000000c0005c9b20 R08: 0000000000000000 R09: 0000000000000000 [11099739.487835] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0005c99b0 [11099739.496765] R13: 00000000026a8f00 R14: 000000c000509a00 R15: 0000000000096e21 [11099739.505699] FS: 00000000039953c0 GS: 0000000000000000 [11099768.799902] potentially unexpected fatal signal 5. [11099768.805148] CPU: 45 PID: 594326 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11099768.807528] potentially unexpected fatal signal 5. [11099768.808192] potentially unexpected fatal signal 5. [11099768.808198] CPU: 64 PID: 594341 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11099768.808200] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11099768.808206] RIP: 0033:0x7fffffffe062 [11099768.808209] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11099768.808210] RSP: 002b:000000c000025a90 EFLAGS: 00000297 [11099768.808213] RAX: 0000000000097c75 RBX: 0000000000000000 RCX: 00007fffffffe05a [11099768.808214] RDX: 0000000000000000 RSI: 000000c000026000 RDI: 0000000000012f00 [11099768.808215] RBP: 000000c000025b20 R08: 000000c0001aeb50 R09: 0000000000000000 [11099768.808216] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0000259b0 [11099768.808217] R13: 000000c00013a800 R14: 000000c0001836c0 R15: 0000000000090f61 [11099768.808218] FS: 00007f04da7896c0 GS: 0000000000000000 [11099768.809845] potentially unexpected fatal signal 5. [11099768.809851] CPU: 89 PID: 594252 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11099768.809854] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11099768.809859] RIP: 0033:0x7fffffffe062 [11099768.809863] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11099768.809864] RSP: 002b:000000c000025a90 EFLAGS: 00000297 [11099768.809868] RAX: 0000000000097c77 RBX: 0000000000000000 RCX: 00007fffffffe05a [11099768.809869] RDX: 0000000000000000 RSI: 000000c000026000 RDI: 0000000000012f00 [11099768.809870] RBP: 000000c000025b20 R08: 000000c0006ba6a0 R09: 0000000000000000 [11099768.809871] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0000259b0 [11099768.809873] R13: 000000c00013a800 R14: 000000c0001836c0 R15: 0000000000090f61 [11099768.809874] FS: 00007f04da7896c0 GS: 0000000000000000 [11099768.817135] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11099768.822345] CPU: 46 PID: 593864 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11099768.827578] RIP: 0033:0x7fffffffe062 [11099768.839556] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11099768.839561] RIP: 0033:0x7fffffffe062 [11099768.839564] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11099768.839566] RSP: 002b:000000c000025a90 EFLAGS: 00000297 [11099768.839567] RAX: 0000000000097c74 RBX: 0000000000000000 RCX: 00007fffffffe05a [11099768.839568] RDX: 0000000000000000 RSI: 000000c000026000 RDI: 0000000000012f00 [11099768.839569] RBP: 000000c000025b20 R08: 000000c00002c1f0 R09: 0000000000000000 [11099768.839572] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0000259b0 [11099768.850607] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11099768.855929] R13: 000000c00013a800 R14: 000000c0001836c0 R15: 0000000000090f61 [11099768.855931] FS: 00007f04da7896c0 GS: 0000000000000000 [11099769.173276] RSP: 002b:000000c000025a90 EFLAGS: 00000297 [11099769.180305] RAX: 0000000000097c76 RBX: 0000000000000000 RCX: 00007fffffffe05a [11099769.189213] RDX: 0000000000000000 RSI: 000000c000026000 RDI: 0000000000012f00 [11099769.198130] RBP: 000000c000025b20 R08: 000000c0007345b0 R09: 0000000000000000 [11099769.207039] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0000259b0 [11099769.215955] R13: 000000c00013a800 R14: 000000c0001836c0 R15: 0000000000090f61 [11099769.224853] FS: 00007f04da7896c0 GS: 0000000000000000 [11099785.444021] potentially unexpected fatal signal 5. [11099785.449248] CPU: 41 PID: 623425 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11099785.461259] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11099785.470894] RIP: 0033:0x7fffffffe062 [11099785.474868] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11099785.494163] RSP: 002b:000000c00018dbf0 EFLAGS: 00000297 [11099785.499800] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11099785.507400] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11099785.516338] RBP: 000000c00018dc90 R08: 0000000000000000 R09: 0000000000000000 [11099785.523917] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018dc78 [11099785.528264] potentially unexpected fatal signal 5. [11099785.532871] R13: 0000000000000002 R14: 000000c0001ab1e0 R15: 000000000008e005 [11099785.538081] CPU: 48 PID: 549007 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11099785.538085] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11099785.546999] FS: 000000c000132890 GS: 0000000000000000 [11099785.577049] RIP: 0033:0x7fffffffe062 [11099785.582446] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11099785.603307] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [11099785.610346] RAX: 0000000000098344 RBX: 0000000000000000 RCX: 00007fffffffe05a [11099785.619308] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [11099785.628241] RBP: 000000c00013fc90 R08: 000000c000794010 R09: 0000000000000000 [11099785.635887] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [11099785.644822] R13: 0000000000000002 R14: 000000c000457040 R15: 000000000008606e [11099785.653748] FS: 000000c000181490 GS: 0000000000000000 [11099785.818928] potentially unexpected fatal signal 5. [11099785.824983] CPU: 44 PID: 623430 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11099785.837006] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11099785.846671] RIP: 0033:0x7fffffffe062 [11099785.850698] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11099785.869933] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [11099785.876900] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11099785.885825] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11099785.894833] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [11099785.903775] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [11099785.912707] R13: 0000000000000002 R14: 000000c000457040 R15: 000000000008606e [11099785.921655] FS: 000000c000181490 GS: 0000000000000000 [11099928.274824] potentially unexpected fatal signal 5. [11099928.276739] potentially unexpected fatal signal 5. [11099928.280052] CPU: 89 PID: 632219 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11099928.280053] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11099928.280057] RIP: 0033:0x7fffffffe062 [11099928.280060] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11099928.281457] potentially unexpected fatal signal 5. [11099928.281461] CPU: 85 PID: 632231 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11099928.281462] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11099928.281463] RIP: 0033:0x7fffffffe062 [11099928.281466] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11099928.281467] RSP: 002b:000000c00052bba0 EFLAGS: 00000297 [11099928.281469] RAX: 000000000009bf94 RBX: 0000000000000000 RCX: 00007fffffffe05a [11099928.281470] RDX: 0000000000000000 RSI: 000000c00052c000 RDI: 0000000000012f00 [11099928.281470] RBP: 000000c00052bc40 R08: 000000c0006ce790 R09: 0000000000000000 [11099928.281471] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00052bc28 [11099928.281472] R13: 000000c000562180 R14: 000000c0005a6d00 R15: 000000000009917b [11099928.281473] FS: 0000000001e87430 GS: 0000000000000000 [11099928.285272] CPU: 93 PID: 632189 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11099928.285274] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11099928.285276] RIP: 0033:0x7fffffffe062 [11099928.285278] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11099928.285279] RSP: 002b:000000c00052bba0 EFLAGS: 00000297 [11099928.285280] RAX: 000000000009bf93 RBX: 0000000000000000 RCX: 00007fffffffe05a [11099928.285281] RDX: 0000000000000000 RSI: 000000c00052c000 RDI: 0000000000012f00 [11099928.285282] RBP: 000000c00052bc40 R08: 000000c000124790 R09: 0000000000000000 [11099928.285283] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00052bc28 [11099928.285285] R13: 000000c000562180 R14: 000000c0005a6d00 R15: 000000000009917b [11099928.297273] RSP: 002b:000000c00052bba0 EFLAGS: 00000297 [11099928.297275] RAX: 000000000009bf95 RBX: 0000000000000000 RCX: 00007fffffffe05a [11099928.297276] RDX: 0000000000000000 RSI: 000000c00052c000 RDI: 0000000000012f00 [11099928.297276] RBP: 000000c00052bc40 R08: 000000c000820790 R09: 0000000000000000 [11099928.297277] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00052bc28 [11099928.297277] R13: 000000c000562180 R14: 000000c0005a6d00 R15: 000000000009917b [11099928.297278] FS: 0000000001e87430 GS: 0000000000000000 [11099928.589897] FS: 0000000001e87430 GS: 0000000000000000 [11100270.998998] potentially unexpected fatal signal 11. [11100271.004307] CPU: 69 PID: 638077 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11100271.016288] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11100271.025908] RIP: 0033:0x55726c1c6c70 [11100271.029935] Code: 41 54 55 53 48 81 ec f8 01 00 00 e8 4a dd ff ff 48 8b 05 73 fa c8 00 31 ff 48 89 05 62 fa c8 00 e8 95 15 ff ff e8 70 16 ff ff <4c> 8b 25 09 7d 16 00 48 89 c3 4c 89 a4 24 08 01 00 00 e8 29 dc ff [11100271.050493] RSP: 002b:00007f3a9a74d310 EFLAGS: 00010216 [11100271.057505] RAX: 00000000000725de RBX: 0000000000000003 RCX: 0000000000072420 [11100271.066447] RDX: 00000000000001be RSI: 00007f3a9a74d2f0 RDI: 0000000000000000 [11100271.075362] RBP: 0000000000000001 R08: 000000001a9a2e7d R09: 00000000000003aa [11100271.084290] R10: 0058bb3040bf7ea2 R11: 00000000861c4aa7 R12: 0000000000000000 [11100271.093196] R13: 0000000000000000 R14: 0000000000000001 R15: 0000000000000000 [11100271.102122] FS: 000055726ce5d480 GS: 0000000000000000 [11102145.313254] exe[656711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9fa2b5f77 cs:33 sp:7ff735e86ee8 ax:13600000 si:55f9fa323136 di:ffffffffff600000 [11102145.400564] exe[656713] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9fa2b5f77 cs:33 sp:7ff735e86ee8 ax:13600000 si:55f9fa323136 di:ffffffffff600000 [11102145.498769] exe[681210] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9fa2b5f77 cs:33 sp:7ff735e86ee8 ax:13600000 si:55f9fa323136 di:ffffffffff600000 [11103046.608453] exe[731782] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e5709bfaf1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [11103046.882023] exe[754649] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e5709bfaf1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [11103046.949366] exe[754920] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e5709bfaf1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [11103047.224146] exe[731782] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e5709bfaf1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [11103741.937853] potentially unexpected fatal signal 5. [11103741.943076] CPU: 95 PID: 699783 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11103741.955093] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11103741.964704] RIP: 0033:0x7fffffffe062 [11103741.968702] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11103741.987991] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [11103741.993700] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11103742.002629] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11103742.010207] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [11103742.019137] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc28 [11103742.026696] R13: 000000c000705dd0 R14: 000000c0003ff040 R15: 00000000000a9843 [11103742.034245] FS: 000000c000180090 GS: 0000000000000000 [11103756.653962] potentially unexpected fatal signal 5. [11103756.659175] CPU: 80 PID: 754802 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11103756.671149] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11103756.680762] RIP: 0033:0x7fffffffe062 [11103756.684714] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11103756.703876] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [11103756.709532] RAX: 000055d1f66e2000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11103756.717080] RDX: 0000000000000001 RSI: 0000000000001000 RDI: 000055d1f66e2000 [11103756.726002] RBP: 000000c00018fc40 R08: 0000000000000009 R09: 0000000003bfb000 [11103756.733526] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c00018fc28 [11103756.741064] R13: 000000c00057c180 R14: 000000c0004dfa00 R15: 00000000000b1334 [11103756.749973] FS: 0000000001e87430 GS: 0000000000000000 [11103911.773774] potentially unexpected fatal signal 11. [11103911.779108] CPU: 51 PID: 654352 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11103911.791079] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11103911.800711] RIP: 0033:0x55d004deae29 [11103911.804751] Code: 00 31 f6 e9 09 00 00 00 66 0f 1f 84 00 00 00 00 00 b8 a6 00 00 00 0f 05 48 3d 00 f0 ff ff 77 01 c3 48 c7 c2 b0 ff ff ff f7 d8 <64> 89 02 b8 ff ff ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 [11103911.825356] RSP: 002b:00007fc99ab3c448 EFLAGS: 00010213 [11103911.832327] RAX: 0000000000000016 RBX: 000055d004e343b9 RCX: 000055d004deae17 [11103911.841265] RDX: ffffffffffffffb0 RSI: 000000000000000a RDI: 00007fc99ab3d5c0 [11103911.850192] RBP: 00007fc99ab3d59c R08: 0000000014fd4fe2 R09: 0000000000001be6 [11103911.859206] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fc99ab3d5c0 [11103911.868107] R13: 000055d004e343b9 R14: 000000000036dd5d R15: 0000000000000009 [11103911.877033] FS: 000055d005a39480 GS: 0000000000000000 [11103912.962095] potentially unexpected fatal signal 5. [11103912.967328] CPU: 21 PID: 679575 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11103912.979316] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11103912.988948] RIP: 0033:0x7fffffffe062 [11103912.992963] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11103913.012133] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [11103913.019184] RAX: 000055be04c2b000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11103913.026751] RDX: 0000000000000005 RSI: 00000000000a2000 RDI: 000055be04c2b000 [11103913.028191] potentially unexpected fatal signal 5. [11103913.035651] RBP: 000000c00013fc40 R08: 000000000000001d R09: 0000000000024000 [11103913.035653] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c00013fc28 [11103913.040847] CPU: 58 PID: 653257 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11103913.049770] R13: 000000c000572180 R14: 000000c000455a00 R15: 000000000009f7af [11103913.049772] FS: 0000000001e87490 GS: 0000000000000000 [11103913.083855] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11103913.093493] RIP: 0033:0x7fffffffe062 [11103913.097256] potentially unexpected fatal signal 11. [11103913.098859] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11103913.104142] CPU: 55 PID: 655337 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11103913.123309] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [11103913.123311] RAX: 00000000000bddf7 RBX: 0000000000000000 RCX: 00007fffffffe05a [11103913.123312] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [11103913.123313] RBP: 000000c00013fc40 R08: 000000c00061e1f0 R09: 0000000000000000 [11103913.123313] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc28 [11103913.123314] R13: 000000c000572180 R14: 000000c000455a00 R15: 000000000009f7af [11103913.123315] FS: 0000000001e87490 GS: 0000000000000000 [11103913.188458] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11103913.199553] RIP: 0033:0x555b0b350ad7 [11103913.204841] Code: 00 00 e9 8f e7 ff ff ba 01 00 00 00 e9 a9 ee ff ff 66 90 41 57 41 56 41 55 49 89 d5 41 54 55 53 48 89 fb 48 81 ec 18 05 00 00 <48> 89 74 24 08 89 4c 24 48 64 48 8b 04 25 28 00 00 00 48 89 84 24 [11103913.225481] RSP: 002b:00007f9ee22e6c90 EFLAGS: 00010206 [11103913.227433] potentially unexpected fatal signal 5. [11103913.232494] RAX: 00007f9ee22e7500 RBX: 00007f9ee22e71f0 RCX: 0000000000000000 [11103913.239080] CPU: 28 PID: 672582 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11103913.239082] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11103913.239087] RIP: 0033:0x7fffffffe062 [11103913.239091] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11103913.239092] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [11103913.239096] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11103913.246655] RDX: 00007f9ee22e7370 RSI: 0000555b0b3d23d8 RDI: 00007f9ee22e71f0 [11103913.246657] RBP: 00007f9ee22e72e0 R08: 0000000000000000 R09: 0000000000000000 [11103913.246658] R10: 0000000000001000 R11: 0000000000000293 R12: 0000555b0b3d23d8 [11103913.246659] R13: 00007f9ee22e7370 R14: 0000000000000000 R15: 00007f9ee22e71f0 [11103913.246660] FS: 0000555b0bfd7480 GS: 0000000000000000 [11103913.344499] RDX: 0000000000000000 RSI: 0000000000200000 RDI: 00007f24bca00000 [11103913.352064] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [11103913.359611] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc28 [11103913.367152] R13: 000000c000572180 R14: 000000c000455a00 R15: 000000000009f7af [11103913.374730] FS: 0000000001e87490 GS: 0000000000000000 [11103926.852791] potentially unexpected fatal signal 5. [11103926.858055] CPU: 48 PID: 709209 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11103926.870116] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11103926.879815] RIP: 0033:0x7fffffffe062 [11103926.883879] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11103926.904459] RSP: 002b:000000c00058fbf0 EFLAGS: 00000297 [11103926.911496] RAX: 00000000000be002 RBX: 0000000000000000 RCX: 00007fffffffe05a [11103926.920470] RDX: 0000000000000000 RSI: 000000c000590000 RDI: 0000000000012f00 [11103926.929393] RBP: 000000c00058fc90 R08: 000000c00b7cf0f0 R09: 0000000000000000 [11103926.938342] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00058fc78 [11103926.947238] R13: 0000000000000002 R14: 000000c000582680 R15: 00000000000a07ba [11103926.956182] FS: 000000c000132890 GS: 0000000000000000 [11103931.377710] potentially unexpected fatal signal 5. [11103931.382931] CPU: 64 PID: 778904 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11103931.395036] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11103931.404756] RIP: 0033:0x7fffffffe062 [11103931.408762] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11103931.427952] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [11103931.433594] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11103931.441133] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11103931.448743] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [11103931.456431] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc78 [11103931.465398] R13: 0000000000000002 R14: 000000c000508ea0 R15: 00000000000a0d00 [11103931.474219] FS: 0000000002157810 GS: 0000000000000000 [11103931.483646] potentially unexpected fatal signal 5. [11103931.488889] CPU: 54 PID: 686368 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11103931.502235] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11103931.513242] RIP: 0033:0x7fffffffe062 [11103931.518565] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11103931.539124] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [11103931.546090] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11103931.553645] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11103931.562563] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [11103931.571465] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc78 [11103931.580396] R13: 0000000000000002 R14: 000000c000508ea0 R15: 00000000000a0d00 [11103931.587935] FS: 0000000002157810 GS: 0000000000000000 [11103931.691020] potentially unexpected fatal signal 5. [11103931.696244] CPU: 19 PID: 778903 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11103931.708247] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11103931.717984] RIP: 0033:0x7fffffffe062 [11103931.722027] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11103931.742655] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [11103931.749629] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11103931.758586] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11103931.767514] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [11103931.776472] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc78 [11103931.785410] R13: 0000000000000002 R14: 000000c000508ea0 R15: 00000000000a0d00 [11103931.794397] FS: 0000000002157810 GS: 0000000000000000 [11104032.714123] potentially unexpected fatal signal 5. [11104032.720081] CPU: 36 PID: 776704 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11104032.732082] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11104032.741727] RIP: 0033:0x7fffffffe062 [11104032.745753] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11104032.766455] RSP: 002b:000000c00002fa90 EFLAGS: 00000297 [11104032.773495] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11104032.782413] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11104032.791321] RBP: 000000c00002fb20 R08: 0000000000000000 R09: 0000000000000000 [11104032.800279] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00002f9b0 [11104032.809234] R13: 000000c00013a800 R14: 000000c000521380 R15: 00000000000bd984 [11104032.818184] FS: 00007f5bcdb896c0 GS: 0000000000000000 [11104304.913819] potentially unexpected fatal signal 5. [11104304.919062] CPU: 8 PID: 783469 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11104304.930974] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11104304.940622] RIP: 0033:0x7fffffffe062 [11104304.944582] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11104304.963734] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [11104304.969347] RAX: 00000000000c75f4 RBX: 0000000000000000 RCX: 00007fffffffe05a [11104304.976877] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [11104304.984405] RBP: 000000c000193c90 R08: 000000c001ba82e0 R09: 0000000000000000 [11104304.991974] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c78 [11104304.999526] R13: 0000000000000002 R14: 000000c000168680 R15: 00000000000beae4 [11104305.007077] FS: 000000c00050e090 GS: 0000000000000000 [11104334.904096] potentially unexpected fatal signal 5. [11104334.909312] CPU: 59 PID: 823162 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [11104334.921284] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [11104334.930923] RIP: 0033:0x7fffffffe062 [11104334.934936] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [11104334.954125] RSP: 002b:000000c00001da90 EFLAGS: 00000297 [11104334.961121] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [11104334.970079] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [11104334.978995] RBP: 000000c00001db20 R08: 0000000000000000 R09: 0000000000000000 [11104334.987923] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00001d9b0 [11104334.996835] R13: 00000000026a8f40 R14: 000000c0001ce680 R15: 00000000000c7ca4 [11104335.005786] FS: 00000000038db3c0 GS: 0000000000000000