I1215 13:19:38.355182 45430 calibrated_clock.go:74] CalibratedClock(Monotonic): ready I1215 13:19:38.355349 45430 calibrated_clock.go:74] CalibratedClock(Realtime): ready I1215 13:19:38.487020 45494 main.go:189] *************************** I1215 13:19:38.487092 45494 main.go:190] Args: [/syzkaller/managers/ci-gvisor-ptrace-2-race/current/image -root /syzkaller/managers/ci-gvisor-ptrace-2-race/workdir/gvisor_root -watchdog-action=panic -network=none -debug -debug-log=/dev/stderr -platform=ptrace -network=sandbox -net-raw -watchdog-action=panic -TESTONLY-unsafe-nonroot -overlay2=none exec -user=0:0 -cap CAP_CHOWN -cap CAP_DAC_OVERRIDE -cap CAP_DAC_READ_SEARCH -cap CAP_FOWNER -cap CAP_FSETID -cap CAP_KILL -cap CAP_SETGID -cap CAP_SETUID -cap CAP_SETPCAP -cap CAP_LINUX_IMMUTABLE -cap CAP_NET_BIND_SERVICE -cap CAP_NET_BROADCAST -cap CAP_NET_ADMIN -cap CAP_NET_RAW -cap CAP_IPC_LOCK -cap CAP_IPC_OWNER -cap CAP_SYS_MODULE -cap CAP_SYS_RAWIO -cap CAP_SYS_CHROOT -cap CAP_SYS_PTRACE -cap CAP_SYS_PACCT -cap CAP_SYS_ADMIN -cap CAP_SYS_BOOT -cap CAP_SYS_NICE -cap CAP_SYS_RESOURCE -cap CAP_SYS_TIME -cap CAP_SYS_TTY_CONFIG -cap CAP_MKNOD -cap CAP_LEASE -cap CAP_AUDIT_WRITE -cap CAP_AUDIT_CONTROL -cap CAP_SETFCAP -cap CAP_MAC_OVERRIDE -cap CAP_MAC_ADMIN -cap CAP_SYSLOG -cap CAP_WAKE_ALARM -cap CAP_BLOCK_SUSPEND -cap CAP_AUDIT_READ ci-gvisor-ptrace-2-race-1 /syz-execprog -executor=/syz-executor -arch=amd64 -sandbox=none -procs=1 -repeat=0 -threaded=true -collide=false -cover=0 -optional=slowdown=1:sandboxArg=0 /syzkaller2916382898] I1215 13:19:38.487192 45494 main.go:191] Version 0.0.0 I1215 13:19:38.487210 45494 main.go:192] GOOS: linux I1215 13:19:38.487226 45494 main.go:193] GOARCH: amd64 I1215 13:19:38.487271 45494 main.go:194] PID: 45494 I1215 13:19:38.487312 45494 main.go:195] UID: 0, GID: 0 I1215 13:19:38.487366 45494 main.go:196] Configuration: I1215 13:19:38.487421 45494 main.go:197] RootDir: /syzkaller/managers/ci-gvisor-ptrace-2-race/workdir/gvisor_root I1215 13:19:38.487455 45494 main.go:198] Platform: ptrace I1215 13:19:38.487480 45494 main.go:199] FileAccess: exclusive I1215 13:19:38.487509 45494 main.go:200] Directfs: true I1215 13:19:38.487539 45494 main.go:201] Overlay: none I1215 13:19:38.487581 45494 main.go:202] Network: sandbox, logging: false I1215 13:19:38.487639 45494 main.go:203] Strace: false, max size: 1024, syscalls: I1215 13:19:38.487674 45494 main.go:204] IOURING: false I1215 13:19:38.487698 45494 main.go:205] Debug: true I1215 13:19:38.487763 45494 main.go:206] Systemd: false I1215 13:19:38.487778 45494 main.go:207] *************************** W1215 13:19:38.487812 45494 main.go:212] Block the TERM signal. This is only safe in tests! D1215 13:19:38.487997 45494 state_file.go:78] Load container, rootDir: "/syzkaller/managers/ci-gvisor-ptrace-2-race/workdir/gvisor_root", id: {SandboxID: ContainerID:ci-gvisor-ptrace-2-race-1}, opts: {Exact:false SkipCheck:false TryLock:false RootContainer:false} D1215 13:19:38.507692 45494 container.go:673] Signal container, cid: ci-gvisor-ptrace-2-race-1, signal: signal 0 (0) D1215 13:19:38.507870 45494 sandbox.go:1211] Signal sandbox "ci-gvisor-ptrace-2-race-1" D1215 13:19:38.507927 45494 sandbox.go:613] Connecting to sandbox "ci-gvisor-ptrace-2-race-1" D1215 13:19:38.508579 45494 urpc.go:568] urpc: successfully marshalled 105 bytes. D1215 13:19:38.508854 45430 urpc.go:611] urpc: unmarshal success. D1215 13:19:38.509539 45430 controller.go:582] containerManager.Signal: cid: ci-gvisor-ptrace-2-race-1, PID: 0, signal: 0, mode: Process D1215 13:19:38.509828 45430 urpc.go:568] urpc: successfully marshalled 37 bytes. D1215 13:19:38.509980 45494 urpc.go:611] urpc: unmarshal success. D1215 13:19:38.510088 45494 exec.go:129] Exec arguments: /syz-execprog -executor=/syz-executor -arch=amd64 -sandbox=none -procs=1 -repeat=0 -threaded=true -collide=false -cover=0 -optional=slowdown=1:sandboxArg=0 /syzkaller2916382898 D1215 13:19:38.510204 45494 exec.go:130] Exec capabilities: &{PermittedCaps:274877906943 InheritableCaps:274877906943 EffectiveCaps:274877906943 BoundingCaps:274877906943 AmbientCaps:0} D1215 13:19:38.510307 45494 container.go:592] Execute in container, cid: ci-gvisor-ptrace-2-race-1, args: /syz-execprog -executor=/syz-executor -arch=amd64 -sandbox=none -procs=1 -repeat=0 -threaded=true -collide=false -cover=0 -optional=slowdown=1:sandboxArg=0 /syzkaller2916382898 D1215 13:19:38.510374 45494 sandbox.go:562] Executing new process in container "ci-gvisor-ptrace-2-race-1" in sandbox "ci-gvisor-ptrace-2-race-1" D1215 13:19:38.510416 45494 sandbox.go:613] Connecting to sandbox "ci-gvisor-ptrace-2-race-1" D1215 13:19:38.511141 45494 urpc.go:568] urpc: successfully marshalled 634 bytes. D1215 13:19:38.511393 45430 urpc.go:611] urpc: unmarshal success. D1215 13:19:38.512469 45430 controller.go:396] containerManager.ExecuteAsync, cid: ci-gvisor-ptrace-2-race-1, args: /syz-execprog -executor=/syz-executor -arch=amd64 -sandbox=none -procs=1 -repeat=0 -threaded=true -collide=false -cover=0 -optional=slowdown=1:sandboxArg=0 /syzkaller2916382898 W1215 13:19:38.513079 45430 proc.go:280] cgroup mount for controller cpu not found W1215 13:19:38.513187 45430 proc.go:280] cgroup mount for controller cpuacct not found W1215 13:19:38.513276 45430 proc.go:280] cgroup mount for controller cpuset not found W1215 13:19:38.513347 45430 proc.go:280] cgroup mount for controller devices not found W1215 13:19:38.513458 45430 proc.go:280] cgroup mount for controller job not found W1215 13:19:38.513580 45430 proc.go:280] cgroup mount for controller memory not found W1215 13:19:38.513696 45430 proc.go:280] cgroup mount for controller pids not found I1215 13:19:38.513777 45430 kernel.go:920] EXEC: [/syz-execprog -executor=/syz-executor -arch=amd64 -sandbox=none -procs=1 -repeat=0 -threaded=true -collide=false -cover=0 -optional=slowdown=1:sandboxArg=0 /syzkaller2916382898] D1215 13:19:38.516511 45430 syscalls.go:262] Allocating stack with size of 8388608 bytes D1215 13:19:38.518171 45430 loader.go:1208] updated processes: map[{ci-gvisor-ptrace-2-race-1 0}:0xc000223710 {ci-gvisor-ptrace-2-race-1 7}:0xc0007b2510] D1215 13:19:38.518413 45430 urpc.go:568] urpc: successfully marshalled 36 bytes. D1215 13:19:38.518553 45494 urpc.go:611] urpc: unmarshal success. D1215 13:19:38.518665 45494 container.go:661] Wait on process 7 in container, cid: ci-gvisor-ptrace-2-race-1 D1215 13:19:38.518740 45494 sandbox.go:1165] Waiting for PID 7 in sandbox "ci-gvisor-ptrace-2-race-1" D1215 13:19:38.518779 45494 sandbox.go:613] Connecting to sandbox "ci-gvisor-ptrace-2-race-1" D1215 13:19:38.519000 45494 urpc.go:568] urpc: successfully marshalled 87 bytes. D1215 13:19:38.519198 45430 urpc.go:611] urpc: unmarshal success. D1215 13:19:38.519378 45430 controller.go:521] containerManager.Wait, cid: ci-gvisor-ptrace-2-race-1, pid: 7 D1215 13:19:38.574054 45430 task_signals.go:481] [ 7: 7] No task notified of signal 23 D1215 13:19:38.577859 45430 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D1215 13:19:38.580908 45430 task_signals.go:470] [ 7: 7] Notified of signal 23 D1215 13:19:38.589426 45430 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D1215 13:19:38.596613 45430 task_signals.go:470] [ 7: 7] Notified of signal 23 D1215 13:19:38.596813 45430 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D1215 13:19:38.607758 45430 task_signals.go:470] [ 7: 7] Notified of signal 23 D1215 13:19:38.608012 45430 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D1215 13:19:38.621515 45430 task_signals.go:470] [ 7: 7] Notified of signal 23 D1215 13:19:38.621780 45430 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler 2023/12/15 13:19:38 ignoring optional flag "sandboxArg"="0" D1215 13:19:38.634595 45430 task_signals.go:470] [ 7: 7] Notified of signal 23 D1215 13:19:38.634792 45430 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D1215 13:19:38.651787 45430 task_signals.go:470] [ 7: 7] Notified of signal 23 D1215 13:19:38.651969 45430 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D1215 13:19:38.673134 45430 task_signals.go:470] [ 7: 7] Notified of signal 23 D1215 13:19:38.673366 45430 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D1215 13:19:38.706223 45430 task_signals.go:470] [ 7: 7] Notified of signal 23 D1215 13:19:38.706472 45430 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D1215 13:19:38.729498 45430 task_signals.go:470] [ 7: 9] Notified of signal 23 D1215 13:19:38.729665 45430 task_signals.go:220] [ 7: 9] Signal 23: delivering to handler D1215 13:19:38.732042 45430 task_signals.go:470] [ 7: 7] Notified of signal 23 D1215 13:19:38.732216 45430 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D1215 13:19:38.732756 45430 task_signals.go:470] [ 7: 7] Notified of signal 23 D1215 13:19:38.732990 45430 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 23 D1215 13:19:38.733102 45430 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D1215 13:19:38.733281 45430 task_signals.go:470] [ 7: 14] Notified of signal 23 D1215 13:19:38.733519 45430 task_signals.go:179] [ 7: 14] Restarting syscall 202: interrupted by signal 23 D1215 13:19:38.733585 45430 task_signals.go:220] [ 7: 14] Signal 23: delivering to handler D1215 13:19:38.734223 45430 task_signals.go:470] [ 7: 14] Notified of signal 23 D1215 13:19:38.734430 45430 task_signals.go:220] [ 7: 14] Signal 23: delivering to handler D1215 13:19:38.736894 45430 task_signals.go:470] [ 7: 14] Notified of signal 23 D1215 13:19:38.739724 45430 task_signals.go:220] [ 7: 14] Signal 23: delivering to handler D1215 13:19:38.740035 45430 task_signals.go:470] [ 7: 15] Notified of signal 23 D1215 13:19:38.740229 45430 task_signals.go:176] [ 7: 15] Not restarting syscall 202 after error interrupted by signal: interrupted by signal 23 D1215 13:19:38.740304 45430 task_signals.go:220] [ 7: 15] Signal 23: delivering to handler D1215 13:19:38.740934 45430 task_signals.go:470] [ 7: 15] Notified of signal 23 D1215 13:19:38.741246 45430 task_signals.go:176] [ 7: 15] Not restarting syscall 202 after error interrupted by signal: interrupted by signal 23 D1215 13:19:38.741403 45430 task_signals.go:220] [ 7: 15] Signal 23: delivering to handler D1215 13:19:38.742076 45430 task_signals.go:470] [ 7: 15] Notified of signal 23 D1215 13:19:38.742362 45430 task_signals.go:176] [ 7: 15] Not restarting syscall 202 after error interrupted by signal: interrupted by signal 23 D1215 13:19:38.742489 45430 task_signals.go:220] [ 7: 15] Signal 23: delivering to handler D1215 13:19:38.743099 45430 task_signals.go:470] [ 7: 15] Notified of signal 23 D1215 13:19:38.744569 45430 task_signals.go:176] [ 7: 15] Not restarting syscall 202 after error interrupted by signal: interrupted by signal 23 D1215 13:19:38.744717 45430 task_signals.go:220] [ 7: 15] Signal 23: delivering to handler D1215 13:19:38.745132 45430 task_signals.go:470] [ 7: 15] Notified of signal 23 D1215 13:19:38.745284 45430 task_signals.go:470] [ 7: 14] Notified of signal 23 D1215 13:19:38.745394 45430 task_signals.go:220] [ 7: 15] Signal 23: delivering to handler D1215 13:19:38.745525 45430 task_signals.go:179] [ 7: 14] Restarting syscall 202: interrupted by signal 23 D1215 13:19:38.745578 45430 task_signals.go:220] [ 7: 14] Signal 23: delivering to handler D1215 13:19:38.746757 45430 task_signals.go:470] [ 7: 15] Notified of signal 23 D1215 13:19:38.746885 45430 task_signals.go:176] [ 7: 15] Not restarting syscall 202 after error interrupted by signal: interrupted by signal 23 D1215 13:19:38.746944 45430 task_signals.go:220] [ 7: 15] Signal 23: delivering to handler D1215 13:19:38.747591 45430 task_signals.go:470] [ 7: 15] Notified of signal 23 D1215 13:19:38.747934 45430 task_signals.go:176] [ 7: 15] Not restarting syscall 202 after error interrupted by signal: interrupted by signal 23 D1215 13:19:38.747998 45430 task_signals.go:220] [ 7: 15] Signal 23: delivering to handler D1215 13:19:38.748363 45430 task_signals.go:470] [ 7: 15] Notified of signal 23 D1215 13:19:38.748581 45430 task_signals.go:176] [ 7: 15] Not restarting syscall 202 after error interrupted by signal: interrupted by signal 23 D1215 13:19:38.748665 45430 task_signals.go:220] [ 7: 15] Signal 23: delivering to handler D1215 13:19:38.749672 45430 task_signals.go:470] [ 7: 15] Notified of signal 23 D1215 13:19:38.751931 45430 task_signals.go:220] [ 7: 15] Signal 23: delivering to handler D1215 13:19:38.760428 45430 task_signals.go:470] [ 7: 14] Notified of signal 23 D1215 13:19:38.761305 45430 task_signals.go:220] [ 7: 14] Signal 23: delivering to handler D1215 13:19:38.771488 45430 task_signals.go:470] [ 7: 14] Notified of signal 23 D1215 13:19:38.771688 45430 task_signals.go:220] [ 7: 14] Signal 23: delivering to handler D1215 13:19:38.786766 45430 task_signals.go:470] [ 7: 14] Notified of signal 23 D1215 13:19:38.786994 45430 task_signals.go:220] [ 7: 14] Signal 23: delivering to handler D1215 13:19:38.808730 45430 task_signals.go:470] [ 7: 14] Notified of signal 23 D1215 13:19:38.808938 45430 task_signals.go:220] [ 7: 14] Signal 23: delivering to handler 2023/12/15 13:19:38 parsed 1 programs D1215 13:19:38.827068 45430 task_stop.go:118] [ 7: 14] Entering internal stop (*kernel.vforkStop)(nil) D1215 13:19:38.830912 45430 task_signals.go:481] [ 7: 14] No task notified of signal 23 D1215 13:19:38.836089 45430 syscalls.go:262] [ 16: 16] Allocating stack with size of 8388608 bytes D1215 13:19:38.837712 45430 task_stop.go:138] [ 7: 14] Leaving internal stop (*kernel.vforkStop)(nil) D1215 13:19:38.838174 45430 task_signals.go:220] [ 7: 14] Signal 23: delivering to handler I1215 13:19:38.849937 45430 compat.go:120] Unsupported syscall rseq(0x5637ecc69da0,0x20,0x0,0x53053053,0x0,0x5637ec08d424). It is likely that you can safely ignore this message and that this is not the cause of any error. Please, refer to https://gvisor.dev/c/linux/amd64/rseq for more information. D1215 13:19:38.862058 45430 task_exit.go:204] [ 16: 16] Transitioning from exit state TaskExitNone to TaskExitInitiated D1215 13:19:38.865140 45430 task_exit.go:204] [ 16: 16] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1215 13:19:38.865224 45430 task_signals.go:470] [ 7: 7] Notified of signal 17 D1215 13:19:38.865421 45430 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 17 D1215 13:19:38.865502 45430 task_signals.go:220] [ 7: 7] Signal 17: delivering to handler D1215 13:19:38.866013 45430 task_exit.go:204] [ 16: 16] Transitioning from exit state TaskExitZombie to TaskExitDead 2023/12/15 13:19:38 executed programs: 0 D1215 13:19:38.876506 45430 task_stop.go:118] [ 7: 14] Entering internal stop (*kernel.vforkStop)(nil) D1215 13:19:38.878964 45430 task_signals.go:481] [ 7: 14] No task notified of signal 23 D1215 13:19:38.888178 45430 syscalls.go:262] [ 18: 18] Allocating stack with size of 8388608 bytes D1215 13:19:38.889202 45430 task_stop.go:138] [ 7: 14] Leaving internal stop (*kernel.vforkStop)(nil) D1215 13:19:38.889635 45430 task_signals.go:220] [ 7: 14] Signal 23: delivering to handler W1215 13:19:38.970552 45430 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 1 W1215 13:19:38.972771 45430 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 1 W1215 13:19:39.027053 45430 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 1 W1215 13:19:39.028347 45430 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 12 W1215 13:19:39.028949 45430 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 12 W1215 13:19:39.029547 45430 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 12 W1215 13:19:39.030047 45430 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 12 W1215 13:19:39.030624 45430 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 12 W1215 13:19:39.031252 45430 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 12 W1215 13:19:39.031793 45430 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 12 W1215 13:19:39.032199 45430 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 12 W1215 13:19:39.032651 45430 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 12 W1215 13:19:39.033217 45430 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 12 W1215 13:19:39.033646 45430 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 12 W1215 13:19:39.033989 45430 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 12 W1215 13:19:39.034523 45430 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 12 W1215 13:19:39.034981 45430 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 12 W1215 13:19:39.035467 45430 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 12 W1215 13:19:39.039579 45430 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 12 W1215 13:19:39.040124 45430 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 12 W1215 13:19:39.041725 45430 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: a W1215 13:19:39.043226 45430 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: a W1215 13:19:39.043727 45430 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 12 W1215 13:19:39.044130 45430 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 12 W1215 13:19:39.045458 45430 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: a W1215 13:19:39.046677 45430 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: a W1215 13:19:39.047125 45430 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 12 W1215 13:19:39.047580 45430 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 12 W1215 13:19:39.049135 45430 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: a W1215 13:19:39.050312 45430 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: a W1215 13:19:39.050750 45430 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 12 W1215 13:19:39.051165 45430 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 12 W1215 13:19:39.052520 45430 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: a W1215 13:19:39.053906 45430 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: a W1215 13:19:39.054920 45430 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 12 W1215 13:19:39.056974 45430 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 12 W1215 13:19:39.059243 45430 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 12 W1215 13:19:39.061697 45430 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 12 W1215 13:19:39.067151 45430 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 12 W1215 13:19:39.068346 45430 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 12 W1215 13:19:39.068799 45430 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 12 W1215 13:19:39.070813 45430 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 12 W1215 13:19:39.071926 45430 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 12 W1215 13:19:39.072916 45430 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 12 W1215 13:19:39.073990 45430 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 12 W1215 13:19:39.075114 45430 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 12 W1215 13:19:39.076310 45430 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 12 W1215 13:19:39.076802 45430 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 12 W1215 13:19:39.077831 45430 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 12 W1215 13:19:39.078864 45430 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 12 W1215 13:19:39.079420 45430 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 12 W1215 13:19:39.079961 45430 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 12 W1215 13:19:39.083434 45430 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 1 W1215 13:19:39.087961 45430 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 1 W1215 13:19:39.096957 45430 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 1 W1215 13:19:39.109158 45430 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 1 W1215 13:19:39.111111 45430 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 1 W1215 13:19:39.113143 45430 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 1 W1215 13:19:39.115252 45430 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 1 W1215 13:19:39.117821 45430 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 1 W1215 13:19:39.119824 45430 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 1 W1215 13:19:39.122169 45430 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 1 W1215 13:19:39.124732 45430 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 1 W1215 13:19:39.126624 45430 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 1 W1215 13:19:39.128824 45430 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 1 W1215 13:19:39.130963 45430 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 1 W1215 13:19:39.133124 45430 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 1 W1215 13:19:39.135327 45430 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 1 W1215 13:19:39.137957 45430 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 1 W1215 13:19:39.142514 45430 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 1 W1215 13:19:39.151025 45430 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 1 W1215 13:19:39.158623 45430 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 1 W1215 13:19:39.161419 45430 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 1 W1215 13:19:39.163933 45430 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 1 W1215 13:19:39.166983 45430 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 1 W1215 13:19:39.170235 45430 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 1 W1215 13:19:39.172628 45430 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 1 W1215 13:19:39.175293 45430 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 1 W1215 13:19:39.178126 45430 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 1 W1215 13:19:39.181143 45430 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 1 W1215 13:19:39.184559 45430 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 1 W1215 13:19:39.186959 45430 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 1 W1215 13:19:39.189048 45430 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 1 W1215 13:19:39.191413 45430 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 1 W1215 13:19:39.193475 45430 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 1 W1215 13:19:39.195743 45430 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 1 W1215 13:19:39.197964 45430 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 1 W1215 13:19:39.200113 45430 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 1 W1215 13:19:39.202892 45430 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 1 W1215 13:19:39.204966 45430 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 1 W1215 13:19:39.207347 45430 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 1 W1215 13:19:39.209480 45430 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 1 W1215 13:19:39.212503 45430 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 1 W1215 13:19:39.215162 45430 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 1 W1215 13:19:39.218286 45430 protocol.go:200] [ 19( 1): 19( 1)] unexpected attribute: 1 D1215 13:19:39.297208 45430 task_exit.go:204] [ 20( 2): 22( 4)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1215 13:19:39.297491 45430 task_signals.go:204] [ 20( 2): 20( 2)] Signal 9, PID: 20, TID: 20, fault addr: 0x0: terminating thread group D1215 13:19:39.297506 45430 task_signals.go:204] [ 20( 2): 21( 3)] Signal 9, PID: 20, TID: 21, fault addr: 0x0: terminating thread group D1215 13:19:39.297930 45430 task_exit.go:204] [ 20( 2): 20( 2)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1215 13:19:39.298180 45430 task_exit.go:204] [ 20( 2): 21( 3)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1215 13:19:39.298773 45430 task_exit.go:204] [ 20( 2): 21( 3)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1215 13:19:39.298830 45430 task_exit.go:204] [ 20( 2): 21( 3)] Transitioning from exit state TaskExitZombie to TaskExitDead D1215 13:19:39.298941 45430 task_exit.go:204] [ 20( 2): 22( 4)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1215 13:19:39.299023 45430 task_exit.go:204] [ 20( 2): 22( 4)] Transitioning from exit state TaskExitZombie to TaskExitDead D1215 13:19:39.300459 45430 task_exit.go:204] [ 20( 2): 20( 2)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1215 13:19:39.300544 45430 task_signals.go:443] [ 19( 1): 19( 1)] Discarding ignored signal 17 D1215 13:19:39.304675 45430 task_exit.go:204] [ 20( 2): 20( 2)] Transitioning from exit state TaskExitZombie to TaskExitDead D1215 13:19:39.311202 45430 task_exit.go:204] [ 19( 1): 19( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1215 13:19:39.321544 45430 task_exit.go:361] [ 19( 1): 19( 1)] Init process terminating, killing namespace D1215 13:19:39.321638 45430 task_exit.go:204] [ 19( 1): 19( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1215 13:19:39.321734 45430 task_signals.go:443] [ 18: 18] Discarding ignored signal 17 D1215 13:19:39.321926 45430 task_exit.go:204] [ 19( 1): 19( 1)] Transitioning from exit state TaskExitZombie to TaskExitDead D1215 13:19:39.324991 45430 task_exit.go:204] [ 18: 18] Transitioning from exit state TaskExitNone to TaskExitInitiated D1215 13:19:39.327856 45430 task_exit.go:204] [ 18: 18] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1215 13:19:39.328042 45430 task_signals.go:470] [ 7: 7] Notified of signal 17 D1215 13:19:39.328353 45430 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 17 D1215 13:19:39.328467 45430 task_signals.go:220] [ 7: 7] Signal 17: delivering to handler D1215 13:19:39.331743 45430 task_exit.go:204] [ 18: 18] Transitioning from exit state TaskExitZombie to TaskExitDead D1215 13:19:39.351146 45430 task_signals.go:470] [ 7: 15] Notified of signal 23 D1215 13:19:39.351384 45430 task_signals.go:220] [ 7: 15] Signal 23: delivering to handler D1215 13:19:40.358067 45430 task_signals.go:470] [ 7: 14] Notified of signal 23 D1215 13:19:40.358306 45430 task_signals.go:220] [ 7: 14] Signal 23: delivering to handler D1215 13:19:40.365143 45430 task_stop.go:118] [ 7: 14] Entering internal stop (*kernel.vforkStop)(nil) D1215 13:19:40.368652 45430 task_signals.go:481] [ 7: 14] No task notified of signal 23 D1215 13:19:40.375782 45430 syscalls.go:262] [ 23: 23] Allocating stack with size of 8388608 bytes D1215 13:19:40.376850 45430 task_stop.go:138] [ 7: 14] Leaving internal stop (*kernel.vforkStop)(nil) D1215 13:19:40.377251 45430 task_signals.go:220] [ 7: 14] Signal 23: delivering to handler W1215 13:19:40.426454 45430 protocol.go:200] [ 24( 1): 24( 1)] unexpected attribute: 1 W1215 13:19:40.428118 45430 protocol.go:200] [ 24( 1): 24( 1)] unexpected attribute: 1 W1215 13:19:40.439684 45430 protocol.go:200] [ 24( 1): 24( 1)] unexpected attribute: 1 W1215 13:19:40.440480 45430 protocol.go:200] [ 24( 1): 24( 1)] unexpected attribute: 12 W1215 13:19:40.440829 45430 protocol.go:200] [ 24( 1): 24( 1)] unexpected attribute: 12 W1215 13:19:40.441463 45430 protocol.go:200] [ 24( 1): 24( 1)] unexpected attribute: 12 W1215 13:19:40.441906 45430 protocol.go:200] [ 24( 1): 24( 1)] unexpected attribute: 12 W1215 13:19:40.442331 45430 protocol.go:200] [ 24( 1): 24( 1)] unexpected attribute: 12 W1215 13:19:40.442799 45430 protocol.go:200] [ 24( 1): 24( 1)] unexpected attribute: 12 W1215 13:19:40.443289 45430 protocol.go:200] [ 24( 1): 24( 1)] unexpected attribute: 12 W1215 13:19:40.443791 45430 protocol.go:200] [ 24( 1): 24( 1)] unexpected attribute: 12 W1215 13:19:40.444273 45430 protocol.go:200] [ 24( 1): 24( 1)] unexpected attribute: 12 W1215 13:19:40.444736 45430 protocol.go:200] [ 24( 1): 24( 1)] unexpected attribute: 12 W1215 13:19:40.445301 45430 protocol.go:200] [ 24( 1): 24( 1)] unexpected attribute: 12 W1215 13:19:40.445684 45430 protocol.go:200] [ 24( 1): 24( 1)] unexpected attribute: 12 W1215 13:19:40.446128 45430 protocol.go:200] [ 24( 1): 24( 1)] unexpected attribute: 12 W1215 13:19:40.446566 45430 protocol.go:200] [ 24( 1): 24( 1)] unexpected attribute: 12 W1215 13:19:40.447313 45430 protocol.go:200] [ 24( 1): 24( 1)] unexpected attribute: 12 W1215 13:19:40.448153 45430 protocol.go:200] [ 24( 1): 24( 1)] unexpected attribute: 12 W1215 13:19:40.448686 45430 protocol.go:200] [ 24( 1): 24( 1)] unexpected attribute: 12 W1215 13:19:40.452263 45430 protocol.go:200] [ 24( 1): 24( 1)] unexpected attribute: a W1215 13:19:40.453830 45430 protocol.go:200] [ 24( 1): 24( 1)] unexpected attribute: a W1215 13:19:40.454264 45430 protocol.go:200] [ 24( 1): 24( 1)] unexpected attribute: 12 W1215 13:19:40.454824 45430 protocol.go:200] [ 24( 1): 24( 1)] unexpected attribute: 12 W1215 13:19:40.457183 45430 protocol.go:200] [ 24( 1): 24( 1)] unexpected attribute: a W1215 13:19:40.458892 45430 protocol.go:200] [ 24( 1): 24( 1)] unexpected attribute: a W1215 13:19:40.459864 45430 protocol.go:200] [ 24( 1): 24( 1)] unexpected attribute: 12 W1215 13:19:40.460281 45430 protocol.go:200] [ 24( 1): 24( 1)] unexpected attribute: 12 W1215 13:19:40.461482 45430 protocol.go:200] [ 24( 1): 24( 1)] unexpected attribute: a W1215 13:19:40.462669 45430 protocol.go:200] [ 24( 1): 24( 1)] unexpected attribute: a W1215 13:19:40.463144 45430 protocol.go:200] [ 24( 1): 24( 1)] unexpected attribute: 12 W1215 13:19:40.463550 45430 protocol.go:200] [ 24( 1): 24( 1)] unexpected attribute: 12 W1215 13:19:40.464954 45430 protocol.go:200] [ 24( 1): 24( 1)] unexpected attribute: a W1215 13:19:40.466194 45430 protocol.go:200] [ 24( 1): 24( 1)] unexpected attribute: a W1215 13:19:40.466624 45430 protocol.go:200] [ 24( 1): 24( 1)] unexpected attribute: 12 W1215 13:19:40.468168 45430 protocol.go:200] [ 24( 1): 24( 1)] unexpected attribute: 12 W1215 13:19:40.468582 45430 protocol.go:200] [ 24( 1): 24( 1)] unexpected attribute: 12 W1215 13:19:40.469975 45430 protocol.go:200] [ 24( 1): 24( 1)] unexpected attribute: 12 W1215 13:19:40.471910 45430 protocol.go:200] [ 24( 1): 24( 1)] unexpected attribute: 12 W1215 13:19:40.472771 45430 protocol.go:200] [ 24( 1): 24( 1)] unexpected attribute: 12 W1215 13:19:40.473218 45430 protocol.go:200] [ 24( 1): 24( 1)] unexpected attribute: 12 W1215 13:19:40.474096 45430 protocol.go:200] [ 24( 1): 24( 1)] unexpected attribute: 12 W1215 13:19:40.475094 45430 protocol.go:200] [ 24( 1): 24( 1)] unexpected attribute: 12 W1215 13:19:40.475929 45430 protocol.go:200] [ 24( 1): 24( 1)] unexpected attribute: 12 W1215 13:19:40.476926 45430 protocol.go:200] [ 24( 1): 24( 1)] unexpected attribute: 12 W1215 13:19:40.477781 45430 protocol.go:200] [ 24( 1): 24( 1)] unexpected attribute: 12 W1215 13:19:40.478677 45430 protocol.go:200] [ 24( 1): 24( 1)] unexpected attribute: 12 W1215 13:19:40.479104 45430 protocol.go:200] [ 24( 1): 24( 1)] unexpected attribute: 12 W1215 13:19:40.480014 45430 protocol.go:200] [ 24( 1): 24( 1)] unexpected attribute: 12 W1215 13:19:40.480865 45430 protocol.go:200] [ 24( 1): 24( 1)] unexpected attribute: 12 W1215 13:19:40.481210 45430 protocol.go:200] [ 24( 1): 24( 1)] unexpected attribute: 12 W1215 13:19:40.481664 45430 protocol.go:200] [ 24( 1): 24( 1)] unexpected attribute: 12 W1215 13:19:40.484568 45430 protocol.go:200] [ 24( 1): 24( 1)] unexpected attribute: 1 W1215 13:19:40.489613 45430 protocol.go:200] [ 24( 1): 24( 1)] unexpected attribute: 1 W1215 13:19:40.497368 45430 protocol.go:200] [ 24( 1): 24( 1)] unexpected attribute: 1 W1215 13:19:40.506635 45430 protocol.go:200] [ 24( 1): 24( 1)] unexpected attribute: 1 W1215 13:19:40.508736 45430 protocol.go:200] [ 24( 1): 24( 1)] unexpected attribute: 1 W1215 13:19:40.511007 45430 protocol.go:200] [ 24( 1): 24( 1)] unexpected attribute: 1 W1215 13:19:40.513106 45430 protocol.go:200] [ 24( 1): 24( 1)] unexpected attribute: 1 W1215 13:19:40.515254 45430 protocol.go:200] [ 24( 1): 24( 1)] unexpected attribute: 1 W1215 13:19:40.517920 45430 protocol.go:200] [ 24( 1): 24( 1)] unexpected attribute: 1 W1215 13:19:40.520367 45430 protocol.go:200] [ 24( 1): 24( 1)] unexpected attribute: 1 W1215 13:19:40.523175 45430 protocol.go:200] [ 24( 1): 24( 1)] unexpected attribute: 1 W1215 13:19:40.525943 45430 protocol.go:200] [ 24( 1): 24( 1)] unexpected attribute: 1 W1215 13:19:40.529331 45430 protocol.go:200] [ 24( 1): 24( 1)] unexpected attribute: 1 W1215 13:19:40.532861 45430 protocol.go:200] [ 24( 1): 24( 1)] unexpected attribute: 1 W1215 13:19:40.535894 45430 protocol.go:200] [ 24( 1): 24( 1)] unexpected attribute: 1 W1215 13:19:40.538305 45430 protocol.go:200] [ 24( 1): 24( 1)] unexpected attribute: 1 W1215 13:19:40.541200 45430 protocol.go:200] [ 24( 1): 24( 1)] unexpected attribute: 1 W1215 13:19:40.546666 45430 protocol.go:200] [ 24( 1): 24( 1)] unexpected attribute: 1 W1215 13:19:40.557866 45430 protocol.go:200] [ 24( 1): 24( 1)] unexpected attribute: 1 W1215 13:19:40.561307 45430 protocol.go:200] [ 24( 1): 24( 1)] unexpected attribute: 1 W1215 13:19:40.565402 45430 protocol.go:200] [ 24( 1): 24( 1)] unexpected attribute: 1 W1215 13:19:40.567778 45430 protocol.go:200] [ 24( 1): 24( 1)] unexpected attribute: 1 W1215 13:19:40.570386 45430 protocol.go:200] [ 24( 1): 24( 1)] unexpected attribute: 1 W1215 13:19:40.573719 45430 protocol.go:200] [ 24( 1): 24( 1)] unexpected attribute: 1 W1215 13:19:40.577379 45430 protocol.go:200] [ 24( 1): 24( 1)] unexpected attribute: 1 W1215 13:19:40.580432 45430 protocol.go:200] [ 24( 1): 24( 1)] unexpected attribute: 1 W1215 13:19:40.583515 45430 protocol.go:200] [ 24( 1): 24( 1)] unexpected attribute: 1 W1215 13:19:40.586910 45430 protocol.go:200] [ 24( 1): 24( 1)] unexpected attribute: 1 W1215 13:19:40.589896 45430 protocol.go:200] [ 24( 1): 24( 1)] unexpected attribute: 1 W1215 13:19:40.592434 45430 protocol.go:200] [ 24( 1): 24( 1)] unexpected attribute: 1 W1215 13:19:40.595442 45430 protocol.go:200] [ 24( 1): 24( 1)] unexpected attribute: 1 W1215 13:19:40.597862 45430 protocol.go:200] [ 24( 1): 24( 1)] unexpected attribute: 1 W1215 13:19:40.600770 45430 protocol.go:200] [ 24( 1): 24( 1)] unexpected attribute: 1 W1215 13:19:40.603363 45430 protocol.go:200] [ 24( 1): 24( 1)] unexpected attribute: 1 W1215 13:19:40.610370 45430 protocol.go:200] [ 24( 1): 24( 1)] unexpected attribute: 1 W1215 13:19:40.614173 45430 protocol.go:200] [ 24( 1): 24( 1)] unexpected attribute: 1 W1215 13:19:40.618032 45430 protocol.go:200] [ 24( 1): 24( 1)] unexpected attribute: 1 W1215 13:19:40.621933 45430 protocol.go:200] [ 24( 1): 24( 1)] unexpected attribute: 1 W1215 13:19:40.624799 45430 protocol.go:200] [ 24( 1): 24( 1)] unexpected attribute: 1 W1215 13:19:40.627091 45430 protocol.go:200] [ 24( 1): 24( 1)] unexpected attribute: 1 W1215 13:19:40.632656 45430 protocol.go:200] [ 24( 1): 24( 1)] unexpected attribute: 1 W1215 13:19:40.635332 45430 protocol.go:200] [ 24( 1): 24( 1)] unexpected attribute: 1 W1215 13:19:40.637762 45430 protocol.go:200] [ 24( 1): 24( 1)] unexpected attribute: 1 D1215 13:19:40.706796 45430 task_exit.go:204] [ 25( 2): 27( 4)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1215 13:19:40.707137 45430 task_signals.go:204] [ 25( 2): 26( 3)] Signal 9, PID: 25, TID: 26, fault addr: 0x0: terminating thread group D1215 13:19:40.707724 45430 task_signals.go:204] [ 25( 2): 25( 2)] Signal 9, PID: 25, TID: 25, fault addr: 0x0: terminating thread group D1215 13:19:40.707860 45430 task_exit.go:204] [ 25( 2): 27( 4)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1215 13:19:40.707924 45430 task_exit.go:204] [ 25( 2): 27( 4)] Transitioning from exit state TaskExitZombie to TaskExitDead D1215 13:19:40.708072 45430 task_exit.go:204] [ 25( 2): 26( 3)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1215 13:19:40.708445 45430 task_exit.go:204] [ 25( 2): 26( 3)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1215 13:19:40.708507 45430 task_exit.go:204] [ 25( 2): 26( 3)] Transitioning from exit state TaskExitZombie to TaskExitDead D1215 13:19:40.708781 45430 task_exit.go:204] [ 25( 2): 25( 2)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1215 13:19:40.709840 45430 task_exit.go:204] [ 25( 2): 25( 2)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1215 13:19:40.709922 45430 task_signals.go:443] [ 24( 1): 24( 1)] Discarding ignored signal 17 D1215 13:19:40.712479 45430 task_exit.go:204] [ 25( 2): 25( 2)] Transitioning from exit state TaskExitZombie to TaskExitDead D1215 13:19:40.717840 45430 task_exit.go:204] [ 24( 1): 24( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1215 13:19:40.720258 45430 task_exit.go:361] [ 24( 1): 24( 1)] Init process terminating, killing namespace D1215 13:19:40.721553 45430 task_exit.go:204] [ 24( 1): 24( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1215 13:19:40.721676 45430 task_signals.go:443] [ 23: 23] Discarding ignored signal 17 D1215 13:19:40.722012 45430 task_exit.go:204] [ 24( 1): 24( 1)] Transitioning from exit state TaskExitZombie to TaskExitDead D1215 13:19:40.724582 45430 task_exit.go:204] [ 23: 23] Transitioning from exit state TaskExitNone to TaskExitInitiated D1215 13:19:40.726528 45430 task_exit.go:204] [ 23: 23] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1215 13:19:40.726697 45430 task_signals.go:470] [ 7: 7] Notified of signal 17 D1215 13:19:40.726979 45430 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 17 D1215 13:19:40.727092 45430 task_signals.go:220] [ 7: 7] Signal 17: delivering to handler D1215 13:19:40.728607 45430 task_signals.go:481] [ 23: 23] No task notified of signal 9 D1215 13:19:40.729104 45430 task_exit.go:204] [ 23: 23] Transitioning from exit state TaskExitZombie to TaskExitDead D1215 13:19:40.739455 45430 task_signals.go:470] [ 7: 11] Notified of signal 23 D1215 13:19:40.740512 45430 task_signals.go:220] [ 7: 11] Signal 23: delivering to handler D1215 13:19:41.754128 45430 task_signals.go:470] [ 7: 15] Notified of signal 23 D1215 13:19:41.754412 45430 task_signals.go:220] [ 7: 15] Signal 23: delivering to handler D1215 13:19:41.761481 45430 task_stop.go:118] [ 7: 15] Entering internal stop (*kernel.vforkStop)(nil) D1215 13:19:41.764974 45430 task_signals.go:481] [ 7: 15] No task notified of signal 23 D1215 13:19:41.786937 45430 syscalls.go:262] [ 28: 28] Allocating stack with size of 8388608 bytes D1215 13:19:41.787827 45430 task_stop.go:138] [ 7: 15] Leaving internal stop (*kernel.vforkStop)(nil) D1215 13:19:41.790262 45430 task_signals.go:220] [ 7: 15] Signal 23: delivering to handler W1215 13:19:41.849342 45430 protocol.go:200] [ 29( 1): 29( 1)] unexpected attribute: 1 W1215 13:19:41.854002 45430 protocol.go:200] [ 29( 1): 29( 1)] unexpected attribute: 1 W1215 13:19:41.864261 45430 protocol.go:200] [ 29( 1): 29( 1)] unexpected attribute: 1 W1215 13:19:41.865060 45430 protocol.go:200] [ 29( 1): 29( 1)] unexpected attribute: 12 W1215 13:19:41.866093 45430 protocol.go:200] [ 29( 1): 29( 1)] unexpected attribute: 12 W1215 13:19:41.866534 45430 protocol.go:200] [ 29( 1): 29( 1)] unexpected attribute: 12 W1215 13:19:41.866908 45430 protocol.go:200] [ 29( 1): 29( 1)] unexpected attribute: 12 W1215 13:19:41.867422 45430 protocol.go:200] [ 29( 1): 29( 1)] unexpected attribute: 12 W1215 13:19:41.868882 45430 protocol.go:200] [ 29( 1): 29( 1)] unexpected attribute: 12 W1215 13:19:41.870476 45430 protocol.go:200] [ 29( 1): 29( 1)] unexpected attribute: 12 W1215 13:19:41.870956 45430 protocol.go:200] [ 29( 1): 29( 1)] unexpected attribute: 12 W1215 13:19:41.871984 45430 protocol.go:200] [ 29( 1): 29( 1)] unexpected attribute: 12 W1215 13:19:41.872508 45430 protocol.go:200] [ 29( 1): 29( 1)] unexpected attribute: 12 W1215 13:19:41.873163 45430 protocol.go:200] [ 29( 1): 29( 1)] unexpected attribute: 12 W1215 13:19:41.874142 45430 protocol.go:200] [ 29( 1): 29( 1)] unexpected attribute: 12 W1215 13:19:41.874657 45430 protocol.go:200] [ 29( 1): 29( 1)] unexpected attribute: 12 W1215 13:19:41.876042 45430 protocol.go:200] [ 29( 1): 29( 1)] unexpected attribute: 12 W1215 13:19:41.876615 45430 protocol.go:200] [ 29( 1): 29( 1)] unexpected attribute: 12 W1215 13:19:41.878249 45430 protocol.go:200] [ 29( 1): 29( 1)] unexpected attribute: 12 W1215 13:19:41.880066 45430 protocol.go:200] [ 29( 1): 29( 1)] unexpected attribute: 12 W1215 13:19:41.882970 45430 protocol.go:200] [ 29( 1): 29( 1)] unexpected attribute: a W1215 13:19:41.884444 45430 protocol.go:200] [ 29( 1): 29( 1)] unexpected attribute: a W1215 13:19:41.884811 45430 protocol.go:200] [ 29( 1): 29( 1)] unexpected attribute: 12 W1215 13:19:41.885155 45430 protocol.go:200] [ 29( 1): 29( 1)] unexpected attribute: 12 W1215 13:19:41.886662 45430 protocol.go:200] [ 29( 1): 29( 1)] unexpected attribute: a W1215 13:19:41.888042 45430 protocol.go:200] [ 29( 1): 29( 1)] unexpected attribute: a W1215 13:19:41.888539 45430 protocol.go:200] [ 29( 1): 29( 1)] unexpected attribute: 12 W1215 13:19:41.888975 45430 protocol.go:200] [ 29( 1): 29( 1)] unexpected attribute: 12 W1215 13:19:41.890281 45430 protocol.go:200] [ 29( 1): 29( 1)] unexpected attribute: a W1215 13:19:41.891631 45430 protocol.go:200] [ 29( 1): 29( 1)] unexpected attribute: a W1215 13:19:41.892053 45430 protocol.go:200] [ 29( 1): 29( 1)] unexpected attribute: 12 W1215 13:19:41.892781 45430 protocol.go:200] [ 29( 1): 29( 1)] unexpected attribute: 12 W1215 13:19:41.895573 45430 protocol.go:200] [ 29( 1): 29( 1)] unexpected attribute: a W1215 13:19:41.901821 45430 protocol.go:200] [ 29( 1): 29( 1)] unexpected attribute: a W1215 13:19:41.902304 45430 protocol.go:200] [ 29( 1): 29( 1)] unexpected attribute: 12 W1215 13:19:41.904592 45430 protocol.go:200] [ 29( 1): 29( 1)] unexpected attribute: 12 W1215 13:19:41.904995 45430 protocol.go:200] [ 29( 1): 29( 1)] unexpected attribute: 12 W1215 13:19:41.906360 45430 protocol.go:200] [ 29( 1): 29( 1)] unexpected attribute: 12 W1215 13:19:41.910013 45430 protocol.go:200] [ 29( 1): 29( 1)] unexpected attribute: 12 W1215 13:19:41.912560 45430 protocol.go:200] [ 29( 1): 29( 1)] unexpected attribute: 12 W1215 13:19:41.913625 45430 protocol.go:200] [ 29( 1): 29( 1)] unexpected attribute: 12 W1215 13:19:41.917437 45430 protocol.go:200] [ 29( 1): 29( 1)] unexpected attribute: 12 W1215 13:19:41.918575 45430 protocol.go:200] [ 29( 1): 29( 1)] unexpected attribute: 12 W1215 13:19:41.919490 45430 protocol.go:200] [ 29( 1): 29( 1)] unexpected attribute: 12 W1215 13:19:41.920642 45430 protocol.go:200] [ 29( 1): 29( 1)] unexpected attribute: 12 W1215 13:19:41.921837 45430 protocol.go:200] [ 29( 1): 29( 1)] unexpected attribute: 12 W1215 13:19:41.922808 45430 protocol.go:200] [ 29( 1): 29( 1)] unexpected attribute: 12 W1215 13:19:41.923275 45430 protocol.go:200] [ 29( 1): 29( 1)] unexpected attribute: 12 W1215 13:19:41.924456 45430 protocol.go:200] [ 29( 1): 29( 1)] unexpected attribute: 12 W1215 13:19:41.925949 45430 protocol.go:200] [ 29( 1): 29( 1)] unexpected attribute: 12 W1215 13:19:41.926485 45430 protocol.go:200] [ 29( 1): 29( 1)] unexpected attribute: 12 W1215 13:19:41.927003 45430 protocol.go:200] [ 29( 1): 29( 1)] unexpected attribute: 12 W1215 13:19:41.942698 45430 protocol.go:200] [ 29( 1): 29( 1)] unexpected attribute: 1 W1215 13:19:41.949302 45430 protocol.go:200] [ 29( 1): 29( 1)] unexpected attribute: 1 W1215 13:19:41.966373 45430 protocol.go:200] [ 29( 1): 29( 1)] unexpected attribute: 1 W1215 13:19:41.997632 45430 protocol.go:200] [ 29( 1): 29( 1)] unexpected attribute: 1 W1215 13:19:42.000270 45430 protocol.go:200] [ 29( 1): 29( 1)] unexpected attribute: 1 W1215 13:19:42.002311 45430 protocol.go:200] [ 29( 1): 29( 1)] unexpected attribute: 1 W1215 13:19:42.004471 45430 protocol.go:200] [ 29( 1): 29( 1)] unexpected attribute: 1 W1215 13:19:42.006794 45430 protocol.go:200] [ 29( 1): 29( 1)] unexpected attribute: 1 W1215 13:19:42.009247 45430 protocol.go:200] [ 29( 1): 29( 1)] unexpected attribute: 1 W1215 13:19:42.011659 45430 protocol.go:200] [ 29( 1): 29( 1)] unexpected attribute: 1 W1215 13:19:42.014315 45430 protocol.go:200] [ 29( 1): 29( 1)] unexpected attribute: 1 W1215 13:19:42.017655 45430 protocol.go:200] [ 29( 1): 29( 1)] unexpected attribute: 1 W1215 13:19:42.020643 45430 protocol.go:200] [ 29( 1): 29( 1)] unexpected attribute: 1 W1215 13:19:42.024489 45430 protocol.go:200] [ 29( 1): 29( 1)] unexpected attribute: 1 W1215 13:19:42.027590 45430 protocol.go:200] [ 29( 1): 29( 1)] unexpected attribute: 1 W1215 13:19:42.030580 45430 protocol.go:200] [ 29( 1): 29( 1)] unexpected attribute: 1 W1215 13:19:42.033183 45430 protocol.go:200] [ 29( 1): 29( 1)] unexpected attribute: 1 W1215 13:19:42.040739 45430 protocol.go:200] [ 29( 1): 29( 1)] unexpected attribute: 1 W1215 13:19:42.066222 45430 protocol.go:200] [ 29( 1): 29( 1)] unexpected attribute: 1 W1215 13:19:42.068532 45430 protocol.go:200] [ 29( 1): 29( 1)] unexpected attribute: 1 W1215 13:19:42.073654 45430 protocol.go:200] [ 29( 1): 29( 1)] unexpected attribute: 1 W1215 13:19:42.076973 45430 protocol.go:200] [ 29( 1): 29( 1)] unexpected attribute: 1 W1215 13:19:42.079910 45430 protocol.go:200] [ 29( 1): 29( 1)] unexpected attribute: 1 W1215 13:19:42.084251 45430 protocol.go:200] [ 29( 1): 29( 1)] unexpected attribute: 1 W1215 13:19:42.089652 45430 protocol.go:200] [ 29( 1): 29( 1)] unexpected attribute: 1 W1215 13:19:42.092524 45430 protocol.go:200] [ 29( 1): 29( 1)] unexpected attribute: 1 W1215 13:19:42.094760 45430 protocol.go:200] [ 29( 1): 29( 1)] unexpected attribute: 1 W1215 13:19:42.104740 45430 protocol.go:200] [ 29( 1): 29( 1)] unexpected attribute: 1 W1215 13:19:42.111221 45430 protocol.go:200] [ 29( 1): 29( 1)] unexpected attribute: 1 W1215 13:19:42.114976 45430 protocol.go:200] [ 29( 1): 29( 1)] unexpected attribute: 1 W1215 13:19:42.120855 45430 protocol.go:200] [ 29( 1): 29( 1)] unexpected attribute: 1 W1215 13:19:42.123799 45430 protocol.go:200] [ 29( 1): 29( 1)] unexpected attribute: 1 W1215 13:19:42.128505 45430 protocol.go:200] [ 29( 1): 29( 1)] unexpected attribute: 1 W1215 13:19:42.136873 45430 protocol.go:200] [ 29( 1): 29( 1)] unexpected attribute: 1 W1215 13:19:42.139495 45430 protocol.go:200] [ 29( 1): 29( 1)] unexpected attribute: 1 W1215 13:19:42.150594 45430 protocol.go:200] [ 29( 1): 29( 1)] unexpected attribute: 1 W1215 13:19:42.153943 45430 protocol.go:200] [ 29( 1): 29( 1)] unexpected attribute: 1 W1215 13:19:42.162853 45430 protocol.go:200] [ 29( 1): 29( 1)] unexpected attribute: 1 W1215 13:19:42.179683 45430 protocol.go:200] [ 29( 1): 29( 1)] unexpected attribute: 1 W1215 13:19:42.189111 45430 protocol.go:200] [ 29( 1): 29( 1)] unexpected attribute: 1 W1215 13:19:42.196323 45430 protocol.go:200] [ 29( 1): 29( 1)] unexpected attribute: 1 W1215 13:19:42.199309 45430 protocol.go:200] [ 29( 1): 29( 1)] unexpected attribute: 1 W1215 13:19:42.202430 45430 protocol.go:200] [ 29( 1): 29( 1)] unexpected attribute: 1 D1215 13:19:42.558285 45430 task_exit.go:204] [ 30( 2): 32( 4)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1215 13:19:42.558524 45430 task_signals.go:204] [ 30( 2): 30( 2)] Signal 9, PID: 30, TID: 30, fault addr: 0x0: terminating thread group D1215 13:19:42.558797 45430 task_signals.go:204] [ 30( 2): 31( 3)] Signal 9, PID: 30, TID: 31, fault addr: 0x0: terminating thread group D1215 13:19:42.559144 45430 task_exit.go:204] [ 30( 2): 30( 2)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1215 13:19:42.559754 45430 task_exit.go:204] [ 30( 2): 30( 2)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1215 13:19:42.559851 45430 task_exit.go:204] [ 30( 2): 31( 3)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1215 13:19:42.560043 45430 task_exit.go:204] [ 30( 2): 32( 4)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1215 13:19:42.560107 45430 task_exit.go:204] [ 30( 2): 32( 4)] Transitioning from exit state TaskExitZombie to TaskExitDead D1215 13:19:42.561239 45430 task_exit.go:204] [ 30( 2): 31( 3)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1215 13:19:42.561309 45430 task_exit.go:204] [ 30( 2): 31( 3)] Transitioning from exit state TaskExitZombie to TaskExitDead D1215 13:19:42.561389 45430 task_signals.go:443] [ 29( 1): 29( 1)] Discarding ignored signal 17 D1215 13:19:42.561472 45430 task_exit.go:204] [ 30( 2): 30( 2)] Transitioning from exit state TaskExitZombie to TaskExitDead D1215 13:19:42.568830 45430 task_exit.go:204] [ 29( 1): 29( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1215 13:19:42.571960 45430 task_exit.go:361] [ 29( 1): 29( 1)] Init process terminating, killing namespace D1215 13:19:42.572064 45430 task_exit.go:204] [ 29( 1): 29( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1215 13:19:42.572136 45430 task_signals.go:443] [ 28: 28] Discarding ignored signal 17 D1215 13:19:42.572722 45430 task_exit.go:204] [ 29( 1): 29( 1)] Transitioning from exit state TaskExitZombie to TaskExitDead D1215 13:19:42.583554 45430 task_exit.go:204] [ 28: 28] Transitioning from exit state TaskExitNone to TaskExitInitiated D1215 13:19:42.586589 45430 task_signals.go:481] [ 28: 28] No task notified of signal 9 D1215 13:19:42.586835 45430 task_exit.go:204] [ 28: 28] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1215 13:19:42.587001 45430 task_signals.go:470] [ 7: 7] Notified of signal 17 D1215 13:19:42.587183 45430 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 17 D1215 13:19:42.587268 45430 task_signals.go:220] [ 7: 7] Signal 17: delivering to handler D1215 13:19:42.587983 45430 task_exit.go:204] [ 28: 28] Transitioning from exit state TaskExitZombie to TaskExitDead D1215 13:19:43.600108 45430 task_signals.go:470] [ 7: 14] Notified of signal 23 D1215 13:19:43.600228 45430 task_signals.go:220] [ 7: 14] Signal 23: delivering to handler D1215 13:19:43.609557 45430 task_stop.go:118] [ 7: 14] Entering internal stop (*kernel.vforkStop)(nil) D1215 13:19:43.611373 45430 task_signals.go:481] [ 7: 14] No task notified of signal 23 D1215 13:19:43.621577 45430 syscalls.go:262] [ 33: 33] Allocating stack with size of 8388608 bytes D1215 13:19:43.622540 45430 task_stop.go:138] [ 7: 14] Leaving internal stop (*kernel.vforkStop)(nil) D1215 13:19:43.623191 45430 task_signals.go:220] [ 7: 14] Signal 23: delivering to handler W1215 13:19:43.663061 45430 protocol.go:200] [ 34( 1): 34( 1)] unexpected attribute: 1 W1215 13:19:43.664986 45430 protocol.go:200] [ 34( 1): 34( 1)] unexpected attribute: 1 W1215 13:19:43.676269 45430 protocol.go:200] [ 34( 1): 34( 1)] unexpected attribute: 1 W1215 13:19:43.677262 45430 protocol.go:200] [ 34( 1): 34( 1)] unexpected attribute: 12 W1215 13:19:43.678368 45430 protocol.go:200] [ 34( 1): 34( 1)] unexpected attribute: 12 W1215 13:19:43.678799 45430 protocol.go:200] [ 34( 1): 34( 1)] unexpected attribute: 12 W1215 13:19:43.681746 45430 protocol.go:200] [ 34( 1): 34( 1)] unexpected attribute: 12 W1215 13:19:43.682253 45430 protocol.go:200] [ 34( 1): 34( 1)] unexpected attribute: 12 W1215 13:19:43.682697 45430 protocol.go:200] [ 34( 1): 34( 1)] unexpected attribute: 12 W1215 13:19:43.683143 45430 protocol.go:200] [ 34( 1): 34( 1)] unexpected attribute: 12 W1215 13:19:43.683651 45430 protocol.go:200] [ 34( 1): 34( 1)] unexpected attribute: 12 W1215 13:19:43.684075 45430 protocol.go:200] [ 34( 1): 34( 1)] unexpected attribute: 12 W1215 13:19:43.684518 45430 protocol.go:200] [ 34( 1): 34( 1)] unexpected attribute: 12 W1215 13:19:43.684970 45430 protocol.go:200] [ 34( 1): 34( 1)] unexpected attribute: 12 W1215 13:19:43.685276 45430 protocol.go:200] [ 34( 1): 34( 1)] unexpected attribute: 12 W1215 13:19:43.685753 45430 protocol.go:200] [ 34( 1): 34( 1)] unexpected attribute: 12 W1215 13:19:43.686418 45430 protocol.go:200] [ 34( 1): 34( 1)] unexpected attribute: 12 W1215 13:19:43.686952 45430 protocol.go:200] [ 34( 1): 34( 1)] unexpected attribute: 12 W1215 13:19:43.687585 45430 protocol.go:200] [ 34( 1): 34( 1)] unexpected attribute: 12 W1215 13:19:43.688158 45430 protocol.go:200] [ 34( 1): 34( 1)] unexpected attribute: 12 W1215 13:19:43.689827 45430 protocol.go:200] [ 34( 1): 34( 1)] unexpected attribute: a W1215 13:19:43.691497 45430 protocol.go:200] [ 34( 1): 34( 1)] unexpected attribute: a W1215 13:19:43.692077 45430 protocol.go:200] [ 34( 1): 34( 1)] unexpected attribute: 12 W1215 13:19:43.692598 45430 protocol.go:200] [ 34( 1): 34( 1)] unexpected attribute: 12 W1215 13:19:43.698222 45430 protocol.go:200] [ 34( 1): 34( 1)] unexpected attribute: a W1215 13:19:43.699830 45430 protocol.go:200] [ 34( 1): 34( 1)] unexpected attribute: a W1215 13:19:43.702805 45430 protocol.go:200] [ 34( 1): 34( 1)] unexpected attribute: 12 W1215 13:19:43.703362 45430 protocol.go:200] [ 34( 1): 34( 1)] unexpected attribute: 12 W1215 13:19:43.704985 45430 protocol.go:200] [ 34( 1): 34( 1)] unexpected attribute: a W1215 13:19:43.706647 45430 protocol.go:200] [ 34( 1): 34( 1)] unexpected attribute: a W1215 13:19:43.707188 45430 protocol.go:200] [ 34( 1): 34( 1)] unexpected attribute: 12 W1215 13:19:43.707808 45430 protocol.go:200] [ 34( 1): 34( 1)] unexpected attribute: 12 W1215 13:19:43.709328 45430 protocol.go:200] [ 34( 1): 34( 1)] unexpected attribute: a W1215 13:19:43.710787 45430 protocol.go:200] [ 34( 1): 34( 1)] unexpected attribute: a W1215 13:19:43.711254 45430 protocol.go:200] [ 34( 1): 34( 1)] unexpected attribute: 12 W1215 13:19:43.713491 45430 protocol.go:200] [ 34( 1): 34( 1)] unexpected attribute: 12 W1215 13:19:43.713994 45430 protocol.go:200] [ 34( 1): 34( 1)] unexpected attribute: 12 W1215 13:19:43.715486 45430 protocol.go:200] [ 34( 1): 34( 1)] unexpected attribute: 12 W1215 13:19:43.717852 45430 protocol.go:200] [ 34( 1): 34( 1)] unexpected attribute: 12 W1215 13:19:43.718827 45430 protocol.go:200] [ 34( 1): 34( 1)] unexpected attribute: 12 W1215 13:19:43.719284 45430 protocol.go:200] [ 34( 1): 34( 1)] unexpected attribute: 12 W1215 13:19:43.720294 45430 protocol.go:200] [ 34( 1): 34( 1)] unexpected attribute: 12 W1215 13:19:43.721173 45430 protocol.go:200] [ 34( 1): 34( 1)] unexpected attribute: 12 W1215 13:19:43.722043 45430 protocol.go:200] [ 34( 1): 34( 1)] unexpected attribute: 12 W1215 13:19:43.722959 45430 protocol.go:200] [ 34( 1): 34( 1)] unexpected attribute: 12 W1215 13:19:43.724587 45430 protocol.go:200] [ 34( 1): 34( 1)] unexpected attribute: 12 W1215 13:19:43.725548 45430 protocol.go:200] [ 34( 1): 34( 1)] unexpected attribute: 12 W1215 13:19:43.726006 45430 protocol.go:200] [ 34( 1): 34( 1)] unexpected attribute: 12 W1215 13:19:43.726893 45430 protocol.go:200] [ 34( 1): 34( 1)] unexpected attribute: 12 W1215 13:19:43.727947 45430 protocol.go:200] [ 34( 1): 34( 1)] unexpected attribute: 12 W1215 13:19:43.728443 45430 protocol.go:200] [ 34( 1): 34( 1)] unexpected attribute: 12 W1215 13:19:43.728922 45430 protocol.go:200] [ 34( 1): 34( 1)] unexpected attribute: 12 W1215 13:19:43.732270 45430 protocol.go:200] [ 34( 1): 34( 1)] unexpected attribute: 1 W1215 13:19:43.737396 45430 protocol.go:200] [ 34( 1): 34( 1)] unexpected attribute: 1 W1215 13:19:43.746550 45430 protocol.go:200] [ 34( 1): 34( 1)] unexpected attribute: 1 W1215 13:19:43.756139 45430 protocol.go:200] [ 34( 1): 34( 1)] unexpected attribute: 1 W1215 13:19:43.759061 45430 protocol.go:200] [ 34( 1): 34( 1)] unexpected attribute: 1 W1215 13:19:43.761765 45430 protocol.go:200] [ 34( 1): 34( 1)] unexpected attribute: 1 W1215 13:19:43.764409 45430 protocol.go:200] [ 34( 1): 34( 1)] unexpected attribute: 1 W1215 13:19:43.767218 45430 protocol.go:200] [ 34( 1): 34( 1)] unexpected attribute: 1 W1215 13:19:43.769981 45430 protocol.go:200] [ 34( 1): 34( 1)] unexpected attribute: 1 W1215 13:19:43.772562 45430 protocol.go:200] [ 34( 1): 34( 1)] unexpected attribute: 1 W1215 13:19:43.775388 45430 protocol.go:200] [ 34( 1): 34( 1)] unexpected attribute: 1 W1215 13:19:43.779697 45430 protocol.go:200] [ 34( 1): 34( 1)] unexpected attribute: 1 W1215 13:19:43.781996 45430 protocol.go:200] [ 34( 1): 34( 1)] unexpected attribute: 1 W1215 13:19:43.784052 45430 protocol.go:200] [ 34( 1): 34( 1)] unexpected attribute: 1 W1215 13:19:43.786104 45430 protocol.go:200] [ 34( 1): 34( 1)] unexpected attribute: 1 W1215 13:19:43.789188 45430 protocol.go:200] [ 34( 1): 34( 1)] unexpected attribute: 1 W1215 13:19:43.792368 45430 protocol.go:200] [ 34( 1): 34( 1)] unexpected attribute: 1 W1215 13:19:43.797827 45430 protocol.go:200] [ 34( 1): 34( 1)] unexpected attribute: 1 W1215 13:19:43.808595 45430 protocol.go:200] [ 34( 1): 34( 1)] unexpected attribute: 1 W1215 13:19:43.812223 45430 protocol.go:200] [ 34( 1): 34( 1)] unexpected attribute: 1 W1215 13:19:43.815094 45430 protocol.go:200] [ 34( 1): 34( 1)] unexpected attribute: 1 W1215 13:19:43.818020 45430 protocol.go:200] [ 34( 1): 34( 1)] unexpected attribute: 1 W1215 13:19:43.820717 45430 protocol.go:200] [ 34( 1): 34( 1)] unexpected attribute: 1 W1215 13:19:43.823840 45430 protocol.go:200] [ 34( 1): 34( 1)] unexpected attribute: 1 W1215 13:19:43.827058 45430 protocol.go:200] [ 34( 1): 34( 1)] unexpected attribute: 1 W1215 13:19:43.829955 45430 protocol.go:200] [ 34( 1): 34( 1)] unexpected attribute: 1 W1215 13:19:43.833111 45430 protocol.go:200] [ 34( 1): 34( 1)] unexpected attribute: 1 W1215 13:19:43.835686 45430 protocol.go:200] [ 34( 1): 34( 1)] unexpected attribute: 1 W1215 13:19:43.838080 45430 protocol.go:200] [ 34( 1): 34( 1)] unexpected attribute: 1 W1215 13:19:43.840471 45430 protocol.go:200] [ 34( 1): 34( 1)] unexpected attribute: 1 W1215 13:19:43.843302 45430 protocol.go:200] [ 34( 1): 34( 1)] unexpected attribute: 1 W1215 13:19:43.846438 45430 protocol.go:200] [ 34( 1): 34( 1)] unexpected attribute: 1 W1215 13:19:43.849471 45430 protocol.go:200] [ 34( 1): 34( 1)] unexpected attribute: 1 W1215 13:19:43.852259 45430 protocol.go:200] [ 34( 1): 34( 1)] unexpected attribute: 1 W1215 13:19:43.854910 45430 protocol.go:200] [ 34( 1): 34( 1)] unexpected attribute: 1 W1215 13:19:43.857251 45430 protocol.go:200] [ 34( 1): 34( 1)] unexpected attribute: 1 W1215 13:19:43.859111 45430 protocol.go:200] [ 34( 1): 34( 1)] unexpected attribute: 1 W1215 13:19:43.861280 45430 protocol.go:200] [ 34( 1): 34( 1)] unexpected attribute: 1 W1215 13:19:43.863864 45430 protocol.go:200] [ 34( 1): 34( 1)] unexpected attribute: 1 W1215 13:19:43.866527 45430 protocol.go:200] [ 34( 1): 34( 1)] unexpected attribute: 1 W1215 13:19:43.870588 45430 protocol.go:200] [ 34( 1): 34( 1)] unexpected attribute: 1 W1215 13:19:43.872566 45430 protocol.go:200] [ 34( 1): 34( 1)] unexpected attribute: 1 W1215 13:19:43.877694 45430 protocol.go:200] [ 34( 1): 34( 1)] unexpected attribute: 1 D1215 13:19:43.931998 45430 task_exit.go:204] [ 35( 2): 37( 4)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1215 13:19:43.932385 45430 task_signals.go:204] [ 35( 2): 36( 3)] Signal 9, PID: 35, TID: 36, fault addr: 0x0: terminating thread group D1215 13:19:43.932746 45430 task_signals.go:204] [ 35( 2): 35( 2)] Signal 9, PID: 35, TID: 35, fault addr: 0x0: terminating thread group D1215 13:19:43.932797 45430 task_exit.go:204] [ 35( 2): 37( 4)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1215 13:19:43.932884 45430 task_exit.go:204] [ 35( 2): 37( 4)] Transitioning from exit state TaskExitZombie to TaskExitDead D1215 13:19:43.933034 45430 task_exit.go:204] [ 35( 2): 36( 3)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1215 13:19:43.933271 45430 task_exit.go:204] [ 35( 2): 35( 2)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1215 13:19:43.934062 45430 task_exit.go:204] [ 35( 2): 36( 3)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1215 13:19:43.934158 45430 task_exit.go:204] [ 35( 2): 36( 3)] Transitioning from exit state TaskExitZombie to TaskExitDead D1215 13:19:43.935115 45430 task_exit.go:204] [ 35( 2): 35( 2)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1215 13:19:43.935240 45430 task_signals.go:443] [ 34( 1): 34( 1)] Discarding ignored signal 17 D1215 13:19:43.936848 45430 task_exit.go:204] [ 35( 2): 35( 2)] Transitioning from exit state TaskExitZombie to TaskExitDead D1215 13:19:43.940768 45430 task_exit.go:204] [ 34( 1): 34( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1215 13:19:43.944086 45430 task_exit.go:361] [ 34( 1): 34( 1)] Init process terminating, killing namespace D1215 13:19:43.944164 45430 task_exit.go:204] [ 34( 1): 34( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1215 13:19:43.944254 45430 task_signals.go:443] [ 33: 33] Discarding ignored signal 17 D1215 13:19:43.944450 45430 task_exit.go:204] [ 34( 1): 34( 1)] Transitioning from exit state TaskExitZombie to TaskExitDead D1215 13:19:43.952451 45430 task_exit.go:204] [ 33: 33] Transitioning from exit state TaskExitNone to TaskExitInitiated D1215 13:19:43.953910 45430 task_signals.go:481] [ 33: 33] No task notified of signal 9 D1215 13:19:43.954553 45430 task_exit.go:204] [ 33: 33] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1215 13:19:43.954721 45430 task_signals.go:470] [ 7: 7] Notified of signal 17 D1215 13:19:43.954888 45430 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 17 D1215 13:19:43.954985 45430 task_signals.go:220] [ 7: 7] Signal 17: delivering to handler D1215 13:19:43.955053 45430 task_exit.go:204] [ 33: 33] Transitioning from exit state TaskExitZombie to TaskExitDead D1215 13:19:43.965785 45430 task_signals.go:470] [ 7: 11] Notified of signal 23 D1215 13:19:43.966028 45430 task_signals.go:220] [ 7: 11] Signal 23: delivering to handler D1215 13:19:44.967994 45430 task_signals.go:470] [ 7: 15] Notified of signal 23 D1215 13:19:44.968197 45430 task_signals.go:220] [ 7: 15] Signal 23: delivering to handler D1215 13:19:44.973639 45430 task_stop.go:118] [ 7: 15] Entering internal stop (*kernel.vforkStop)(nil) D1215 13:19:44.978728 45430 task_signals.go:481] [ 7: 15] No task notified of signal 23 D1215 13:19:44.984517 45430 syscalls.go:262] [ 38: 38] Allocating stack with size of 8388608 bytes D1215 13:19:44.985498 45430 task_stop.go:138] [ 7: 15] Leaving internal stop (*kernel.vforkStop)(nil) D1215 13:19:44.985881 45430 task_signals.go:220] [ 7: 15] Signal 23: delivering to handler D1215 13:19:44.987078 45430 task_signals.go:470] [ 7: 15] Notified of signal 23 D1215 13:19:44.989303 45430 task_signals.go:220] [ 7: 15] Signal 23: delivering to handler W1215 13:19:45.025196 45430 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 1 W1215 13:19:45.026601 45430 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 1 W1215 13:19:45.041830 45430 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 1 W1215 13:19:45.043264 45430 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 12 W1215 13:19:45.043850 45430 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 12 W1215 13:19:45.044333 45430 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 12 W1215 13:19:45.044746 45430 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 12 W1215 13:19:45.045336 45430 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 12 W1215 13:19:45.045826 45430 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 12 W1215 13:19:45.046270 45430 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 12 W1215 13:19:45.046693 45430 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 12 W1215 13:19:45.048003 45430 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 12 W1215 13:19:45.049144 45430 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 12 W1215 13:19:45.049820 45430 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 12 W1215 13:19:45.050185 45430 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 12 W1215 13:19:45.050784 45430 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 12 W1215 13:19:45.051200 45430 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 12 W1215 13:19:45.051710 45430 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 12 W1215 13:19:45.052196 45430 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 12 W1215 13:19:45.052753 45430 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 12 W1215 13:19:45.056839 45430 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: a W1215 13:19:45.058287 45430 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: a W1215 13:19:45.058879 45430 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 12 W1215 13:19:45.059358 45430 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 12 W1215 13:19:45.060776 45430 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: a W1215 13:19:45.062124 45430 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: a W1215 13:19:45.062495 45430 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 12 W1215 13:19:45.063335 45430 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 12 W1215 13:19:45.064494 45430 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: a W1215 13:19:45.065889 45430 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: a W1215 13:19:45.066267 45430 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 12 W1215 13:19:45.066595 45430 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 12 W1215 13:19:45.067984 45430 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: a W1215 13:19:45.069884 45430 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: a W1215 13:19:45.070371 45430 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 12 W1215 13:19:45.072376 45430 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 12 W1215 13:19:45.072803 45430 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 12 W1215 13:19:45.074109 45430 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 12 W1215 13:19:45.076691 45430 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 12 W1215 13:19:45.078573 45430 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 12 W1215 13:19:45.079194 45430 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 12 W1215 13:19:45.080325 45430 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 12 W1215 13:19:45.081492 45430 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 12 W1215 13:19:45.082979 45430 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 12 W1215 13:19:45.085215 45430 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 12 W1215 13:19:45.087121 45430 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 12 W1215 13:19:45.088453 45430 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 12 W1215 13:19:45.089270 45430 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 12 W1215 13:19:45.090723 45430 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 12 W1215 13:19:45.092270 45430 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 12 W1215 13:19:45.093776 45430 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 12 W1215 13:19:45.094279 45430 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 12 W1215 13:19:45.097931 45430 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 1 W1215 13:19:45.105831 45430 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 1 W1215 13:19:45.117240 45430 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 1 W1215 13:19:45.131435 45430 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 1 W1215 13:19:45.135439 45430 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 1 W1215 13:19:45.138191 45430 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 1 W1215 13:19:45.142473 45430 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 1 W1215 13:19:45.145576 45430 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 1 W1215 13:19:45.148261 45430 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 1 W1215 13:19:45.151185 45430 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 1 W1215 13:19:45.154609 45430 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 1 W1215 13:19:45.158176 45430 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 1 W1215 13:19:45.163893 45430 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 1 W1215 13:19:45.168450 45430 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 1 W1215 13:19:45.171841 45430 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 1 W1215 13:19:45.175242 45430 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 1 W1215 13:19:45.178209 45430 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 1 W1215 13:19:45.183762 45430 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 1 W1215 13:19:45.193774 45430 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 1 W1215 13:19:45.196615 45430 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 1 W1215 13:19:45.199535 45430 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 1 W1215 13:19:45.202397 45430 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 1 W1215 13:19:45.206781 45430 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 1 W1215 13:19:45.209777 45430 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 1 W1215 13:19:45.212574 45430 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 1 W1215 13:19:45.215204 45430 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 1 W1215 13:19:45.220739 45430 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 1 W1215 13:19:45.225524 45430 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 1 W1215 13:19:45.228420 45430 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 1 W1215 13:19:45.231293 45430 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 1 W1215 13:19:45.235313 45430 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 1 W1215 13:19:45.239254 45430 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 1 W1215 13:19:45.244383 45430 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 1 W1215 13:19:45.246911 45430 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 1 W1215 13:19:45.249435 45430 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 1 W1215 13:19:45.252181 45430 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 1 W1215 13:19:45.254836 45430 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 1 W1215 13:19:45.257562 45430 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 1 W1215 13:19:45.261121 45430 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 1 W1215 13:19:45.264398 45430 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 1 W1215 13:19:45.267439 45430 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 1 W1215 13:19:45.270015 45430 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 1 W1215 13:19:45.272910 45430 protocol.go:200] [ 39( 1): 39( 1)] unexpected attribute: 1 D1215 13:19:45.323877 45430 task_exit.go:204] [ 40( 2): 42( 4)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1215 13:19:45.324500 45430 task_signals.go:204] [ 40( 2): 40( 2)] Signal 9, PID: 40, TID: 40, fault addr: 0x0: terminating thread group D1215 13:19:45.324568 45430 task_exit.go:204] [ 40( 2): 42( 4)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1215 13:19:45.324688 45430 task_exit.go:204] [ 40( 2): 42( 4)] Transitioning from exit state TaskExitZombie to TaskExitDead D1215 13:19:45.324815 45430 task_signals.go:204] [ 40( 2): 41( 3)] Signal 9, PID: 40, TID: 41, fault addr: 0x0: terminating thread group D1215 13:19:45.324877 45430 task_exit.go:204] [ 40( 2): 41( 3)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1215 13:19:45.325278 45430 task_exit.go:204] [ 40( 2): 41( 3)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1215 13:19:45.325329 45430 task_exit.go:204] [ 40( 2): 41( 3)] Transitioning from exit state TaskExitZombie to TaskExitDead D1215 13:19:45.325438 45430 task_exit.go:204] [ 40( 2): 40( 2)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1215 13:19:45.327395 45430 task_exit.go:204] [ 40( 2): 40( 2)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1215 13:19:45.327500 45430 task_signals.go:443] [ 39( 1): 39( 1)] Discarding ignored signal 17 D1215 13:19:45.329449 45430 task_exit.go:204] [ 40( 2): 40( 2)] Transitioning from exit state TaskExitZombie to TaskExitDead D1215 13:19:45.335127 45430 task_exit.go:204] [ 39( 1): 39( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1215 13:19:45.337668 45430 task_exit.go:361] [ 39( 1): 39( 1)] Init process terminating, killing namespace D1215 13:19:45.339734 45430 task_exit.go:204] [ 39( 1): 39( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1215 13:19:45.339860 45430 task_signals.go:443] [ 38: 38] Discarding ignored signal 17 D1215 13:19:45.340019 45430 task_exit.go:204] [ 39( 1): 39( 1)] Transitioning from exit state TaskExitZombie to TaskExitDead D1215 13:19:45.345664 45430 task_exit.go:204] [ 38: 38] Transitioning from exit state TaskExitNone to TaskExitInitiated D1215 13:19:45.347016 45430 task_signals.go:481] [ 38: 38] No task notified of signal 9 D1215 13:19:45.348529 45430 task_exit.go:204] [ 38: 38] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1215 13:19:45.348854 45430 task_signals.go:470] [ 7: 7] Notified of signal 17 D1215 13:19:45.349253 45430 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 17 D1215 13:19:45.349411 45430 task_signals.go:220] [ 7: 7] Signal 17: delivering to handler D1215 13:19:45.349451 45430 task_exit.go:204] [ 38: 38] Transitioning from exit state TaskExitZombie to TaskExitDead D1215 13:19:46.362187 45430 task_signals.go:470] [ 7: 15] Notified of signal 23 D1215 13:19:46.362366 45430 task_signals.go:220] [ 7: 15] Signal 23: delivering to handler D1215 13:19:46.367340 45430 task_stop.go:118] [ 7: 15] Entering internal stop (*kernel.vforkStop)(nil) D1215 13:19:46.372809 45430 task_signals.go:481] [ 7: 15] No task notified of signal 23 D1215 13:19:46.376982 45430 syscalls.go:262] [ 43: 43] Allocating stack with size of 8388608 bytes D1215 13:19:46.377824 45430 task_stop.go:138] [ 7: 15] Leaving internal stop (*kernel.vforkStop)(nil) D1215 13:19:46.378467 45430 task_signals.go:220] [ 7: 15] Signal 23: delivering to handler W1215 13:19:46.407706 45430 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 1 W1215 13:19:46.409431 45430 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 1 W1215 13:19:46.420096 45430 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 1 W1215 13:19:46.420986 45430 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 12 W1215 13:19:46.421529 45430 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 12 W1215 13:19:46.422069 45430 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 12 W1215 13:19:46.422599 45430 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 12 W1215 13:19:46.423046 45430 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 12 W1215 13:19:46.423528 45430 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 12 W1215 13:19:46.424024 45430 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 12 W1215 13:19:46.424752 45430 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 12 W1215 13:19:46.425304 45430 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 12 W1215 13:19:46.425764 45430 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 12 W1215 13:19:46.426342 45430 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 12 W1215 13:19:46.427573 45430 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 12 W1215 13:19:46.428061 45430 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 12 W1215 13:19:46.428565 45430 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 12 W1215 13:19:46.429309 45430 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 12 W1215 13:19:46.429802 45430 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 12 W1215 13:19:46.430316 45430 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 12 W1215 13:19:46.432035 45430 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: a W1215 13:19:46.433771 45430 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: a W1215 13:19:46.434311 45430 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 12 W1215 13:19:46.434783 45430 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 12 W1215 13:19:46.436610 45430 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: a W1215 13:19:46.438360 45430 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: a W1215 13:19:46.439125 45430 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 12 W1215 13:19:46.439851 45430 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 12 W1215 13:19:46.441796 45430 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: a W1215 13:19:46.443413 45430 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: a W1215 13:19:46.444144 45430 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 12 W1215 13:19:46.444729 45430 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 12 W1215 13:19:46.446353 45430 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: a W1215 13:19:46.448104 45430 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: a W1215 13:19:46.448620 45430 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 12 W1215 13:19:46.451040 45430 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 12 W1215 13:19:46.451562 45430 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 12 W1215 13:19:46.453336 45430 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 12 W1215 13:19:46.455514 45430 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 12 W1215 13:19:46.456862 45430 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 12 W1215 13:19:46.457495 45430 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 12 W1215 13:19:46.458571 45430 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 12 W1215 13:19:46.459680 45430 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 12 W1215 13:19:46.460822 45430 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 12 W1215 13:19:46.462012 45430 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 12 W1215 13:19:46.463451 45430 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 12 W1215 13:19:46.464574 45430 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 12 W1215 13:19:46.465112 45430 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 12 W1215 13:19:46.466066 45430 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 12 W1215 13:19:46.467024 45430 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 12 W1215 13:19:46.467537 45430 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 12 W1215 13:19:46.468069 45430 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 12 W1215 13:19:46.471109 45430 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 1 W1215 13:19:46.476331 45430 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 1 W1215 13:19:46.493091 45430 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 1 W1215 13:19:46.506464 45430 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 1 W1215 13:19:46.509674 45430 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 1 W1215 13:19:46.512267 45430 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 1 W1215 13:19:46.514738 45430 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 1 W1215 13:19:46.517099 45430 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 1 W1215 13:19:46.519365 45430 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 1 W1215 13:19:46.521908 45430 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 1 W1215 13:19:46.524600 45430 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 1 W1215 13:19:46.527633 45430 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 1 W1215 13:19:46.530523 45430 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 1 W1215 13:19:46.533148 45430 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 1 W1215 13:19:46.536726 45430 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 1 W1215 13:19:46.539686 45430 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 1 W1215 13:19:46.542067 45430 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 1 W1215 13:19:46.547584 45430 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 1 W1215 13:19:46.558007 45430 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 1 W1215 13:19:46.561985 45430 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 1 W1215 13:19:46.565305 45430 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 1 W1215 13:19:46.568657 45430 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 1 W1215 13:19:46.571720 45430 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 1 W1215 13:19:46.575962 45430 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 1 W1215 13:19:46.579785 45430 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 1 W1215 13:19:46.582432 45430 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 1 W1215 13:19:46.585489 45430 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 1 W1215 13:19:46.589159 45430 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 1 W1215 13:19:46.592174 45430 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 1 W1215 13:19:46.596676 45430 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 1 W1215 13:19:46.600382 45430 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 1 W1215 13:19:46.603413 45430 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 1 W1215 13:19:46.606999 45430 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 1 W1215 13:19:46.609889 45430 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 1 W1215 13:19:46.613502 45430 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 1 W1215 13:19:46.616341 45430 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 1 W1215 13:19:46.618798 45430 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 1 W1215 13:19:46.621436 45430 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 1 W1215 13:19:46.624587 45430 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 1 W1215 13:19:46.629636 45430 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 1 W1215 13:19:46.632859 45430 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 1 W1215 13:19:46.636847 45430 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 1 W1215 13:19:46.641037 45430 protocol.go:200] [ 44( 1): 44( 1)] unexpected attribute: 1 D1215 13:19:46.699681 45430 task_exit.go:204] [ 45( 2): 47( 4)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1215 13:19:46.699873 45430 task_signals.go:204] [ 45( 2): 46( 3)] Signal 9, PID: 45, TID: 46, fault addr: 0x0: terminating thread group D1215 13:19:46.700020 45430 task_exit.go:204] [ 45( 2): 46( 3)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1215 13:19:46.700228 45430 task_signals.go:204] [ 45( 2): 45( 2)] Signal 9, PID: 45, TID: 45, fault addr: 0x0: terminating thread group D1215 13:19:46.700679 45430 task_exit.go:204] [ 45( 2): 46( 3)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1215 13:19:46.702648 45430 task_exit.go:204] [ 45( 2): 46( 3)] Transitioning from exit state TaskExitZombie to TaskExitDead D1215 13:19:46.703118 45430 task_exit.go:204] [ 45( 2): 47( 4)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1215 13:19:46.703177 45430 task_exit.go:204] [ 45( 2): 47( 4)] Transitioning from exit state TaskExitZombie to TaskExitDead D1215 13:19:46.703299 45430 task_exit.go:204] [ 45( 2): 45( 2)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1215 13:19:46.705062 45430 task_exit.go:204] [ 45( 2): 45( 2)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1215 13:19:46.705136 45430 task_signals.go:443] [ 44( 1): 44( 1)] Discarding ignored signal 17 D1215 13:19:46.709257 45430 task_exit.go:204] [ 45( 2): 45( 2)] Transitioning from exit state TaskExitZombie to TaskExitDead D1215 13:19:46.714483 45430 task_exit.go:204] [ 44( 1): 44( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1215 13:19:46.717170 45430 task_exit.go:361] [ 44( 1): 44( 1)] Init process terminating, killing namespace D1215 13:19:46.717309 45430 task_exit.go:204] [ 44( 1): 44( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1215 13:19:46.717438 45430 task_signals.go:443] [ 43: 43] Discarding ignored signal 17 D1215 13:19:46.717650 45430 task_exit.go:204] [ 44( 1): 44( 1)] Transitioning from exit state TaskExitZombie to TaskExitDead D1215 13:19:46.720531 45430 task_exit.go:204] [ 43: 43] Transitioning from exit state TaskExitNone to TaskExitInitiated D1215 13:19:46.722241 45430 task_signals.go:481] [ 43: 43] No task notified of signal 9 D1215 13:19:46.723121 45430 task_exit.go:204] [ 43: 43] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1215 13:19:46.723255 45430 task_signals.go:470] [ 7: 7] Notified of signal 17 D1215 13:19:46.723442 45430 task_signals.go:220] [ 7: 7] Signal 17: delivering to handler D1215 13:19:46.723546 45430 task_exit.go:204] [ 43: 43] Transitioning from exit state TaskExitZombie to TaskExitDead D1215 13:19:46.734376 45430 task_signals.go:470] [ 7: 7] Notified of signal 23 D1215 13:19:46.734730 45430 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D1215 13:19:46.735254 45430 task_signals.go:470] [ 7: 7] Notified of signal 23 D1215 13:19:46.735397 45430 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D1215 13:19:47.740447 45430 task_signals.go:470] [ 7: 15] Notified of signal 23 D1215 13:19:47.740912 45430 task_signals.go:220] [ 7: 15] Signal 23: delivering to handler D1215 13:19:47.745763 45430 task_stop.go:118] [ 7: 15] Entering internal stop (*kernel.vforkStop)(nil) D1215 13:19:47.751319 45430 task_signals.go:481] [ 7: 15] No task notified of signal 23 D1215 13:19:47.755545 45430 syscalls.go:262] [ 48: 48] Allocating stack with size of 8388608 bytes D1215 13:19:47.756526 45430 task_stop.go:138] [ 7: 15] Leaving internal stop (*kernel.vforkStop)(nil) D1215 13:19:47.756967 45430 task_signals.go:220] [ 7: 15] Signal 23: delivering to handler W1215 13:19:47.782244 45430 protocol.go:200] [ 49( 1): 49( 1)] unexpected attribute: 1 W1215 13:19:47.783687 45430 protocol.go:200] [ 49( 1): 49( 1)] unexpected attribute: 1 W1215 13:19:47.793183 45430 protocol.go:200] [ 49( 1): 49( 1)] unexpected attribute: 1 W1215 13:19:47.794071 45430 protocol.go:200] [ 49( 1): 49( 1)] unexpected attribute: 12 W1215 13:19:47.794634 45430 protocol.go:200] [ 49( 1): 49( 1)] unexpected attribute: 12 W1215 13:19:47.795163 45430 protocol.go:200] [ 49( 1): 49( 1)] unexpected attribute: 12 W1215 13:19:47.795581 45430 protocol.go:200] [ 49( 1): 49( 1)] unexpected attribute: 12 W1215 13:19:47.796097 45430 protocol.go:200] [ 49( 1): 49( 1)] unexpected attribute: 12 W1215 13:19:47.800978 45430 protocol.go:200] [ 49( 1): 49( 1)] unexpected attribute: 12 W1215 13:19:47.801530 45430 protocol.go:200] [ 49( 1): 49( 1)] unexpected attribute: 12 W1215 13:19:47.801951 45430 protocol.go:200] [ 49( 1): 49( 1)] unexpected attribute: 12 W1215 13:19:47.802387 45430 protocol.go:200] [ 49( 1): 49( 1)] unexpected attribute: 12 W1215 13:19:47.802883 45430 protocol.go:200] [ 49( 1): 49( 1)] unexpected attribute: 12 W1215 13:19:47.803289 45430 protocol.go:200] [ 49( 1): 49( 1)] unexpected attribute: 12 W1215 13:19:47.803591 45430 protocol.go:200] [ 49( 1): 49( 1)] unexpected attribute: 12 W1215 13:19:47.804127 45430 protocol.go:200] [ 49( 1): 49( 1)] unexpected attribute: 12 W1215 13:19:47.804531 45430 protocol.go:200] [ 49( 1): 49( 1)] unexpected attribute: 12 W1215 13:19:47.804956 45430 protocol.go:200] [ 49( 1): 49( 1)] unexpected attribute: 12 W1215 13:19:47.805444 45430 protocol.go:200] [ 49( 1): 49( 1)] unexpected attribute: 12 W1215 13:19:47.805936 45430 protocol.go:200] [ 49( 1): 49( 1)] unexpected attribute: 12 W1215 13:19:47.807670 45430 protocol.go:200] [ 49( 1): 49( 1)] unexpected attribute: a W1215 13:19:47.809119 45430 protocol.go:200] [ 49( 1): 49( 1)] unexpected attribute: a W1215 13:19:47.809597 45430 protocol.go:200] [ 49( 1): 49( 1)] unexpected attribute: 12 W1215 13:19:47.810151 45430 protocol.go:200] [ 49( 1): 49( 1)] unexpected attribute: 12 W1215 13:19:47.812425 45430 protocol.go:200] [ 49( 1): 49( 1)] unexpected attribute: a W1215 13:19:47.813950 45430 protocol.go:200] [ 49( 1): 49( 1)] unexpected attribute: a W1215 13:19:47.814421 45430 protocol.go:200] [ 49( 1): 49( 1)] unexpected attribute: 12 W1215 13:19:47.814836 45430 protocol.go:200] [ 49( 1): 49( 1)] unexpected attribute: 12 W1215 13:19:47.816094 45430 protocol.go:200] [ 49( 1): 49( 1)] unexpected attribute: a W1215 13:19:47.817855 45430 protocol.go:200] [ 49( 1): 49( 1)] unexpected attribute: a W1215 13:19:47.818375 45430 protocol.go:200] [ 49( 1): 49( 1)] unexpected attribute: 12 W1215 13:19:47.818776 45430 protocol.go:200] [ 49( 1): 49( 1)] unexpected attribute: 12 W1215 13:19:47.820091 45430 protocol.go:200] [ 49( 1): 49( 1)] unexpected attribute: a W1215 13:19:47.821460 45430 protocol.go:200] [ 49( 1): 49( 1)] unexpected attribute: a W1215 13:19:47.821915 45430 protocol.go:200] [ 49( 1): 49( 1)] unexpected attribute: 12 W1215 13:19:47.823575 45430 protocol.go:200] [ 49( 1): 49( 1)] unexpected attribute: 12 W1215 13:19:47.824010 45430 protocol.go:200] [ 49( 1): 49( 1)] unexpected attribute: 12 W1215 13:19:47.825209 45430 protocol.go:200] [ 49( 1): 49( 1)] unexpected attribute: 12 W1215 13:19:47.826841 45430 protocol.go:200] [ 49( 1): 49( 1)] unexpected attribute: 12 W1215 13:19:47.827677 45430 protocol.go:200] [ 49( 1): 49( 1)] unexpected attribute: 12 W1215 13:19:47.828025 45430 protocol.go:200] [ 49( 1): 49( 1)] unexpected attribute: 12 W1215 13:19:47.828876 45430 protocol.go:200] [ 49( 1): 49( 1)] unexpected attribute: 12 W1215 13:19:47.829762 45430 protocol.go:200] [ 49( 1): 49( 1)] unexpected attribute: 12 W1215 13:19:47.830527 45430 protocol.go:200] [ 49( 1): 49( 1)] unexpected attribute: 12 W1215 13:19:47.831333 45430 protocol.go:200] [ 49( 1): 49( 1)] unexpected attribute: 12 W1215 13:19:47.832166 45430 protocol.go:200] [ 49( 1): 49( 1)] unexpected attribute: 12 W1215 13:19:47.833003 45430 protocol.go:200] [ 49( 1): 49( 1)] unexpected attribute: 12 W1215 13:19:47.833363 45430 protocol.go:200] [ 49( 1): 49( 1)] unexpected attribute: 12 W1215 13:19:47.834180 45430 protocol.go:200] [ 49( 1): 49( 1)] unexpected attribute: 12 W1215 13:19:47.834993 45430 protocol.go:200] [ 49( 1): 49( 1)] unexpected attribute: 12 W1215 13:19:47.835416 45430 protocol.go:200] [ 49( 1): 49( 1)] unexpected attribute: 12 W1215 13:19:47.835800 45430 protocol.go:200] [ 49( 1): 49( 1)] unexpected attribute: 12 W1215 13:19:47.838552 45430 protocol.go:200] [ 49( 1): 49( 1)] unexpected attribute: 1 W1215 13:19:47.843162 45430 protocol.go:200] [ 49( 1): 49( 1)] unexpected attribute: 1 W1215 13:19:47.853268 45430 protocol.go:200] [ 49( 1): 49( 1)] unexpected attribute: 1 W1215 13:19:47.863996 45430 protocol.go:200] [ 49( 1): 49( 1)] unexpected attribute: 1 W1215 13:19:47.866671 45430 protocol.go:200] [ 49( 1): 49( 1)] unexpected attribute: 1 W1215 13:19:47.869604 45430 protocol.go:200] [ 49( 1): 49( 1)] unexpected attribute: 1 W1215 13:19:47.872471 45430 protocol.go:200] [ 49( 1): 49( 1)] unexpected attribute: 1 W1215 13:19:47.875986 45430 protocol.go:200] [ 49( 1): 49( 1)] unexpected attribute: 1 W1215 13:19:47.879562 45430 protocol.go:200] [ 49( 1): 49( 1)] unexpected attribute: 1 W1215 13:19:47.882840 45430 protocol.go:200] [ 49( 1): 49( 1)] unexpected attribute: 1 W1215 13:19:47.886007 45430 protocol.go:200] [ 49( 1): 49( 1)] unexpected attribute: 1 W1215 13:19:47.888979 45430 protocol.go:200] [ 49( 1): 49( 1)] unexpected attribute: 1 W1215 13:19:47.891996 45430 protocol.go:200] [ 49( 1): 49( 1)] unexpected attribute: 1 W1215 13:19:47.894883 45430 protocol.go:200] [ 49( 1): 49( 1)] unexpected attribute: 1 W1215 13:19:47.898440 45430 protocol.go:200] [ 49( 1): 49( 1)] unexpected attribute: 1 W1215 13:19:47.902059 45430 protocol.go:200] [ 49( 1): 49( 1)] unexpected attribute: 1 W1215 13:19:47.905311 45430 protocol.go:200] [ 49( 1): 49( 1)] unexpected attribute: 1 W1215 13:19:47.910495 45430 protocol.go:200] [ 49( 1): 49( 1)] unexpected attribute: 1 W1215 13:19:47.921628 45430 protocol.go:200] [ 49( 1): 49( 1)] unexpected attribute: 1 W1215 13:19:47.924827 45430 protocol.go:200] [ 49( 1): 49( 1)] unexpected attribute: 1 W1215 13:19:47.928019 45430 protocol.go:200] [ 49( 1): 49( 1)] unexpected attribute: 1 W1215 13:19:47.930855 45430 protocol.go:200] [ 49( 1): 49( 1)] unexpected attribute: 1 W1215 13:19:47.934186 45430 protocol.go:200] [ 49( 1): 49( 1)] unexpected attribute: 1 W1215 13:19:47.937778 45430 protocol.go:200] [ 49( 1): 49( 1)] unexpected attribute: 1 W1215 13:19:47.940907 45430 protocol.go:200] [ 49( 1): 49( 1)] unexpected attribute: 1 W1215 13:19:47.943921 45430 protocol.go:200] [ 49( 1): 49( 1)] unexpected attribute: 1 W1215 13:19:47.947019 45430 protocol.go:200] [ 49( 1): 49( 1)] unexpected attribute: 1 W1215 13:19:47.950097 45430 protocol.go:200] [ 49( 1): 49( 1)] unexpected attribute: 1 W1215 13:19:47.953291 45430 protocol.go:200] [ 49( 1): 49( 1)] unexpected attribute: 1 W1215 13:19:47.957093 45430 protocol.go:200] [ 49( 1): 49( 1)] unexpected attribute: 1 W1215 13:19:47.959493 45430 protocol.go:200] [ 49( 1): 49( 1)] unexpected attribute: 1 W1215 13:19:47.963242 45430 protocol.go:200] [ 49( 1): 49( 1)] unexpected attribute: 1 W1215 13:19:47.968245 45430 protocol.go:200] [ 49( 1): 49( 1)] unexpected attribute: 1 W1215 13:19:47.972740 45430 protocol.go:200] [ 49( 1): 49( 1)] unexpected attribute: 1 W1215 13:19:47.976185 45430 protocol.go:200] [ 49( 1): 49( 1)] unexpected attribute: 1 W1215 13:19:47.979079 45430 protocol.go:200] [ 49( 1): 49( 1)] unexpected attribute: 1 W1215 13:19:47.981981 45430 protocol.go:200] [ 49( 1): 49( 1)] unexpected attribute: 1 W1215 13:19:47.984406 45430 protocol.go:200] [ 49( 1): 49( 1)] unexpected attribute: 1 W1215 13:19:47.987534 45430 protocol.go:200] [ 49( 1): 49( 1)] unexpected attribute: 1 W1215 13:19:47.992492 45430 protocol.go:200] [ 49( 1): 49( 1)] unexpected attribute: 1 W1215 13:19:47.995741 45430 protocol.go:200] [ 49( 1): 49( 1)] unexpected attribute: 1 W1215 13:19:47.998670 45430 protocol.go:200] [ 49( 1): 49( 1)] unexpected attribute: 1 W1215 13:19:48.001528 45430 protocol.go:200] [ 49( 1): 49( 1)] unexpected attribute: 1 D1215 13:19:48.051665 45430 task_exit.go:204] [ 50( 2): 52( 4)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1215 13:19:48.051830 45430 task_signals.go:204] [ 50( 2): 51( 3)] Signal 9, PID: 50, TID: 51, fault addr: 0x0: terminating thread group D1215 13:19:48.051838 45430 task_signals.go:204] [ 50( 2): 50( 2)] Signal 9, PID: 50, TID: 50, fault addr: 0x0: terminating thread group D1215 13:19:48.051930 45430 task_exit.go:204] [ 50( 2): 51( 3)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1215 13:19:48.055341 45430 task_exit.go:204] [ 50( 2): 52( 4)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1215 13:19:48.055458 45430 task_exit.go:204] [ 50( 2): 52( 4)] Transitioning from exit state TaskExitZombie to TaskExitDead D1215 13:19:48.055560 45430 task_exit.go:204] [ 50( 2): 50( 2)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1215 13:19:48.056049 45430 task_exit.go:204] [ 50( 2): 51( 3)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1215 13:19:48.056180 45430 task_exit.go:204] [ 50( 2): 51( 3)] Transitioning from exit state TaskExitZombie to TaskExitDead D1215 13:19:48.057513 45430 task_exit.go:204] [ 50( 2): 50( 2)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1215 13:19:48.057603 45430 task_signals.go:443] [ 49( 1): 49( 1)] Discarding ignored signal 17 D1215 13:19:48.057946 45430 task_exit.go:204] [ 50( 2): 50( 2)] Transitioning from exit state TaskExitZombie to TaskExitDead D1215 13:19:48.064684 45430 task_exit.go:204] [ 49( 1): 49( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1215 13:19:48.067519 45430 task_exit.go:361] [ 49( 1): 49( 1)] Init process terminating, killing namespace D1215 13:19:48.067589 45430 task_exit.go:204] [ 49( 1): 49( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1215 13:19:48.067727 45430 task_signals.go:443] [ 48: 48] Discarding ignored signal 17 D1215 13:19:48.068665 45430 task_exit.go:204] [ 49( 1): 49( 1)] Transitioning from exit state TaskExitZombie to TaskExitDead D1215 13:19:48.080072 45430 task_exit.go:204] [ 48: 48] Transitioning from exit state TaskExitNone to TaskExitInitiated D1215 13:19:48.080744 45430 task_signals.go:481] [ 48: 48] No task notified of signal 9 D1215 13:19:48.083724 45430 task_exit.go:204] [ 48: 48] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1215 13:19:48.083899 45430 task_signals.go:470] [ 7: 7] Notified of signal 17 D1215 13:19:48.084089 45430 task_signals.go:220] [ 7: 7] Signal 17: delivering to handler D1215 13:19:48.084240 45430 task_exit.go:204] [ 48: 48] Transitioning from exit state TaskExitZombie to TaskExitDead D1215 13:19:48.092234 45430 task_signals.go:470] [ 7: 14] Notified of signal 23 D1215 13:19:48.092524 45430 task_signals.go:220] [ 7: 14] Signal 23: delivering to handler D1215 13:19:48.103336 45430 task_signals.go:470] [ 7: 14] Notified of signal 23 D1215 13:19:48.103652 45430 task_signals.go:220] [ 7: 14] Signal 23: delivering to handler D1215 13:19:49.113135 45430 task_stop.go:118] [ 7: 7] Entering internal stop (*kernel.vforkStop)(nil) D1215 13:19:49.119021 45430 task_signals.go:481] [ 7: 7] No task notified of signal 23 D1215 13:19:49.124856 45430 syscalls.go:262] [ 53: 53] Allocating stack with size of 8388608 bytes D1215 13:19:49.125691 45430 task_stop.go:138] [ 7: 7] Leaving internal stop (*kernel.vforkStop)(nil) D1215 13:19:49.126071 45430 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler W1215 13:19:49.160084 45430 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 1 W1215 13:19:49.161839 45430 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 1 W1215 13:19:49.177535 45430 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 1 W1215 13:19:49.178406 45430 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 12 W1215 13:19:49.179043 45430 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 12 W1215 13:19:49.179563 45430 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 12 W1215 13:19:49.181279 45430 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 12 W1215 13:19:49.181849 45430 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 12 W1215 13:19:49.182444 45430 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 12 W1215 13:19:49.182878 45430 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 12 W1215 13:19:49.183363 45430 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 12 W1215 13:19:49.184022 45430 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 12 W1215 13:19:49.184519 45430 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 12 W1215 13:19:49.185038 45430 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 12 W1215 13:19:49.185984 45430 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 12 W1215 13:19:49.186454 45430 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 12 W1215 13:19:49.186886 45430 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 12 W1215 13:19:49.187304 45430 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 12 W1215 13:19:49.187713 45430 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 12 W1215 13:19:49.188316 45430 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 12 W1215 13:19:49.189839 45430 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: a W1215 13:19:49.191698 45430 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: a W1215 13:19:49.192226 45430 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 12 W1215 13:19:49.192608 45430 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 12 W1215 13:19:49.194173 45430 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: a W1215 13:19:49.195764 45430 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: a W1215 13:19:49.196364 45430 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 12 W1215 13:19:49.196959 45430 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 12 W1215 13:19:49.198651 45430 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: a W1215 13:19:49.200321 45430 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: a W1215 13:19:49.200945 45430 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 12 W1215 13:19:49.201426 45430 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 12 W1215 13:19:49.202768 45430 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: a W1215 13:19:49.204242 45430 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: a W1215 13:19:49.204765 45430 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 12 W1215 13:19:49.207130 45430 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 12 W1215 13:19:49.207654 45430 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 12 W1215 13:19:49.209471 45430 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 12 W1215 13:19:49.211780 45430 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 12 W1215 13:19:49.212852 45430 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 12 W1215 13:19:49.213314 45430 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 12 W1215 13:19:49.214190 45430 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 12 W1215 13:19:49.215244 45430 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 12 W1215 13:19:49.216601 45430 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 12 W1215 13:19:49.217846 45430 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 12 W1215 13:19:49.219033 45430 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 12 W1215 13:19:49.220470 45430 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 12 W1215 13:19:49.221160 45430 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 12 W1215 13:19:49.222363 45430 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 12 W1215 13:19:49.223660 45430 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 12 W1215 13:19:49.224279 45430 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 12 W1215 13:19:49.224746 45430 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 12 W1215 13:19:49.227844 45430 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 1 W1215 13:19:49.233227 45430 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 1 W1215 13:19:49.242402 45430 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 1 W1215 13:19:49.261115 45430 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 1 W1215 13:19:49.265028 45430 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 1 W1215 13:19:49.267733 45430 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 1 W1215 13:19:49.270796 45430 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 1 W1215 13:19:49.273698 45430 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 1 W1215 13:19:49.277273 45430 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 1 W1215 13:19:49.280239 45430 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 1 W1215 13:19:49.282589 45430 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 1 W1215 13:19:49.285593 45430 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 1 W1215 13:19:49.288249 45430 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 1 W1215 13:19:49.294274 45430 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 1 W1215 13:19:49.297035 45430 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 1 W1215 13:19:49.299772 45430 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 1 W1215 13:19:49.305612 45430 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 1 W1215 13:19:49.312113 45430 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 1 W1215 13:19:49.325874 45430 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 1 W1215 13:19:49.328305 45430 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 1 W1215 13:19:49.330346 45430 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 1 W1215 13:19:49.332869 45430 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 1 W1215 13:19:49.335348 45430 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 1 W1215 13:19:49.337924 45430 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 1 W1215 13:19:49.340317 45430 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 1 W1215 13:19:49.342539 45430 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 1 W1215 13:19:49.344706 45430 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 1 W1215 13:19:49.346871 45430 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 1 W1215 13:19:49.349723 45430 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 1 W1215 13:19:49.352356 45430 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 1 W1215 13:19:49.354827 45430 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 1 W1215 13:19:49.357791 45430 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 1 W1215 13:19:49.360452 45430 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 1 W1215 13:19:49.362910 45430 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 1 W1215 13:19:49.364922 45430 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 1 W1215 13:19:49.367116 45430 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 1 W1215 13:19:49.369481 45430 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 1 W1215 13:19:49.371414 45430 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 1 W1215 13:19:49.373729 45430 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 1 W1215 13:19:49.375882 45430 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 1 W1215 13:19:49.378849 45430 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 1 W1215 13:19:49.381859 45430 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 1 W1215 13:19:49.384441 45430 protocol.go:200] [ 54( 1): 54( 1)] unexpected attribute: 1 D1215 13:19:49.434373 45430 task_exit.go:204] [ 55( 2): 57( 4)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1215 13:19:49.434949 45430 task_signals.go:204] [ 55( 2): 55( 2)] Signal 9, PID: 55, TID: 55, fault addr: 0x0: terminating thread group D1215 13:19:49.434993 45430 task_signals.go:204] [ 55( 2): 56( 3)] Signal 9, PID: 55, TID: 56, fault addr: 0x0: terminating thread group D1215 13:19:49.435103 45430 task_exit.go:204] [ 55( 2): 56( 3)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1215 13:19:49.435206 45430 task_exit.go:204] [ 55( 2): 57( 4)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1215 13:19:49.435315 45430 task_exit.go:204] [ 55( 2): 57( 4)] Transitioning from exit state TaskExitZombie to TaskExitDead D1215 13:19:49.435496 45430 task_exit.go:204] [ 55( 2): 55( 2)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1215 13:19:49.436142 45430 task_exit.go:204] [ 55( 2): 55( 2)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1215 13:19:49.438194 45430 task_exit.go:204] [ 55( 2): 56( 3)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1215 13:19:49.438327 45430 task_exit.go:204] [ 55( 2): 56( 3)] Transitioning from exit state TaskExitZombie to TaskExitDead D1215 13:19:49.438443 45430 task_signals.go:443] [ 54( 1): 54( 1)] Discarding ignored signal 17 D1215 13:19:49.438610 45430 task_exit.go:204] [ 55( 2): 55( 2)] Transitioning from exit state TaskExitZombie to TaskExitDead D1215 13:19:49.442200 45430 task_exit.go:204] [ 54( 1): 54( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1215 13:19:49.445041 45430 task_exit.go:361] [ 54( 1): 54( 1)] Init process terminating, killing namespace D1215 13:19:49.445123 45430 task_exit.go:204] [ 54( 1): 54( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1215 13:19:49.445211 45430 task_signals.go:443] [ 53: 53] Discarding ignored signal 17 D1215 13:19:49.445390 45430 task_exit.go:204] [ 54( 1): 54( 1)] Transitioning from exit state TaskExitZombie to TaskExitDead D1215 13:19:49.448085 45430 task_exit.go:204] [ 53: 53] Transitioning from exit state TaskExitNone to TaskExitInitiated D1215 13:19:49.449024 45430 task_signals.go:481] [ 53: 53] No task notified of signal 9 D1215 13:19:49.450376 45430 task_exit.go:204] [ 53: 53] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1215 13:19:49.450474 45430 task_signals.go:470] [ 7: 7] Notified of signal 17 D1215 13:19:49.450604 45430 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 17 D1215 13:19:49.450702 45430 task_signals.go:220] [ 7: 7] Signal 17: delivering to handler D1215 13:19:49.450917 45430 task_exit.go:204] [ 53: 53] Transitioning from exit state TaskExitZombie to TaskExitDead D1215 13:19:50.740223 45430 task_signals.go:470] [ 7: 15] Notified of signal 23 D1215 13:19:50.761779 45430 task_signals.go:220] [ 7: 15] Signal 23: delivering to handler D1215 13:19:50.878199 45430 task_signals.go:470] [ 7: 15] Notified of signal 23 D1215 13:19:50.887491 45430 task_signals.go:220] [ 7: 15] Signal 23: delivering to handler D1215 13:19:50.952765 45430 task_signals.go:470] [ 7: 15] Notified of signal 23 D1215 13:19:50.956918 45430 task_signals.go:220] [ 7: 15] Signal 23: delivering to handler D1215 13:19:51.048987 45430 task_signals.go:470] [ 7: 15] Notified of signal 23 D1215 13:19:51.068073 45430 task_signals.go:220] [ 7: 15] Signal 23: delivering to handler D1215 13:19:51.099290 45430 task_signals.go:470] [ 7: 15] Notified of signal 23 D1215 13:19:51.129986 45430 task_signals.go:220] [ 7: 15] Signal 23: delivering to handler D1215 13:19:51.186163 45430 task_signals.go:481] [ 7: 15] No task notified of signal 23 D1215 13:19:51.196050 45430 task_signals.go:220] [ 7: 15] Signal 23: delivering to handler D1215 13:19:51.268074 45430 task_signals.go:470] [ 7: 15] Notified of signal 23 D1215 13:19:51.288933 45430 task_signals.go:220] [ 7: 15] Signal 23: delivering to handler D1215 13:19:51.523775 45430 task_stop.go:118] [ 7: 15] Entering internal stop (*kernel.vforkStop)(nil) D1215 13:19:51.555818 45430 task_signals.go:481] [ 7: 15] No task notified of signal 23 D1215 13:19:51.906316 45430 syscalls.go:262] [ 58: 58] Allocating stack with size of 8388608 bytes D1215 13:19:51.907750 45430 task_stop.go:138] [ 7: 15] Leaving internal stop (*kernel.vforkStop)(nil) D1215 13:19:51.908688 45430 task_signals.go:220] [ 7: 15] Signal 23: delivering to handler W1215 13:19:51.951738 45430 protocol.go:200] [ 59( 1): 59( 1)] unexpected attribute: 1 W1215 13:19:51.953833 45430 protocol.go:200] [ 59( 1): 59( 1)] unexpected attribute: 1 W1215 13:19:51.967797 45430 protocol.go:200] [ 59( 1): 59( 1)] unexpected attribute: 1 W1215 13:19:51.969335 45430 protocol.go:200] [ 59( 1): 59( 1)] unexpected attribute: 12 W1215 13:19:51.970097 45430 protocol.go:200] [ 59( 1): 59( 1)] unexpected attribute: 12 W1215 13:19:51.970799 45430 protocol.go:200] [ 59( 1): 59( 1)] unexpected attribute: 12 W1215 13:19:51.971436 45430 protocol.go:200] [ 59( 1): 59( 1)] unexpected attribute: 12 W1215 13:19:51.972098 45430 protocol.go:200] [ 59( 1): 59( 1)] unexpected attribute: 12 W1215 13:19:51.972647 45430 protocol.go:200] [ 59( 1): 59( 1)] unexpected attribute: 12 W1215 13:19:51.973196 45430 protocol.go:200] [ 59( 1): 59( 1)] unexpected attribute: 12 W1215 13:19:51.973727 45430 protocol.go:200] [ 59( 1): 59( 1)] unexpected attribute: 12 W1215 13:19:51.974800 45430 protocol.go:200] [ 59( 1): 59( 1)] unexpected attribute: 12 W1215 13:19:51.975457 45430 protocol.go:200] [ 59( 1): 59( 1)] unexpected attribute: 12 W1215 13:19:51.976088 45430 protocol.go:200] [ 59( 1): 59( 1)] unexpected attribute: 12 W1215 13:19:51.976529 45430 protocol.go:200] [ 59( 1): 59( 1)] unexpected attribute: 12 W1215 13:19:51.977201 45430 protocol.go:200] [ 59( 1): 59( 1)] unexpected attribute: 12 W1215 13:19:51.977824 45430 protocol.go:200] [ 59( 1): 59( 1)] unexpected attribute: 12 W1215 13:19:51.978579 45430 protocol.go:200] [ 59( 1): 59( 1)] unexpected attribute: 12 W1215 13:19:51.979129 45430 protocol.go:200] [ 59( 1): 59( 1)] unexpected attribute: 12 W1215 13:19:51.979711 45430 protocol.go:200] [ 59( 1): 59( 1)] unexpected attribute: 12 W1215 13:19:51.981867 45430 protocol.go:200] [ 59( 1): 59( 1)] unexpected attribute: a W1215 13:19:51.984184 45430 protocol.go:200] [ 59( 1): 59( 1)] unexpected attribute: a W1215 13:19:51.984881 45430 protocol.go:200] [ 59( 1): 59( 1)] unexpected attribute: 12 W1215 13:19:51.985614 45430 protocol.go:200] [ 59( 1): 59( 1)] unexpected attribute: 12 W1215 13:19:51.987550 45430 protocol.go:200] [ 59( 1): 59( 1)] unexpected attribute: a W1215 13:19:51.990525 45430 protocol.go:200] [ 59( 1): 59( 1)] unexpected attribute: a W1215 13:19:51.991062 45430 protocol.go:200] [ 59( 1): 59( 1)] unexpected attribute: 12 W1215 13:19:51.991835 45430 protocol.go:200] [ 59( 1): 59( 1)] unexpected attribute: 12 W1215 13:19:51.993981 45430 protocol.go:200] [ 59( 1): 59( 1)] unexpected attribute: a W1215 13:19:51.996489 45430 protocol.go:200] [ 59( 1): 59( 1)] unexpected attribute: a W1215 13:19:51.997111 45430 protocol.go:200] [ 59( 1): 59( 1)] unexpected attribute: 12 W1215 13:19:51.997804 45430 protocol.go:200] [ 59( 1): 59( 1)] unexpected attribute: 12 W1215 13:19:51.999566 45430 protocol.go:200] [ 59( 1): 59( 1)] unexpected attribute: a W1215 13:19:52.001543 45430 protocol.go:200] [ 59( 1): 59( 1)] unexpected attribute: a W1215 13:19:52.002321 45430 protocol.go:200] [ 59( 1): 59( 1)] unexpected attribute: 12 W1215 13:19:52.005210 45430 protocol.go:200] [ 59( 1): 59( 1)] unexpected attribute: 12 W1215 13:19:52.005804 45430 protocol.go:200] [ 59( 1): 59( 1)] unexpected attribute: 12 W1215 13:19:52.007874 45430 protocol.go:200] [ 59( 1): 59( 1)] unexpected attribute: 12 W1215 13:19:52.010653 45430 protocol.go:200] [ 59( 1): 59( 1)] unexpected attribute: 12 W1215 13:19:52.012797 45430 protocol.go:200] [ 59( 1): 59( 1)] unexpected attribute: 12 W1215 13:19:52.013355 45430 protocol.go:200] [ 59( 1): 59( 1)] unexpected attribute: 12 W1215 13:19:52.014569 45430 protocol.go:200] [ 59( 1): 59( 1)] unexpected attribute: 12 W1215 13:19:52.015759 45430 protocol.go:200] [ 59( 1): 59( 1)] unexpected attribute: 12 W1215 13:19:52.016858 45430 protocol.go:200] [ 59( 1): 59( 1)] unexpected attribute: 12 W1215 13:19:52.018245 45430 protocol.go:200] [ 59( 1): 59( 1)] unexpected attribute: 12 W1215 13:19:52.019730 45430 protocol.go:200] [ 59( 1): 59( 1)] unexpected attribute: 12 W1215 13:19:52.021332 45430 protocol.go:200] [ 59( 1): 59( 1)] unexpected attribute: 12 W1215 13:19:52.022310 45430 protocol.go:200] [ 59( 1): 59( 1)] unexpected attribute: 12 W1215 13:19:52.023569 45430 protocol.go:200] [ 59( 1): 59( 1)] unexpected attribute: 12 W1215 13:19:52.024926 45430 protocol.go:200] [ 59( 1): 59( 1)] unexpected attribute: 12 W1215 13:19:52.025622 45430 protocol.go:200] [ 59( 1): 59( 1)] unexpected attribute: 12 W1215 13:19:52.026224 45430 protocol.go:200] [ 59( 1): 59( 1)] unexpected attribute: 12 W1215 13:19:52.030735 45430 protocol.go:200] [ 59( 1): 59( 1)] unexpected attribute: 1 W1215 13:19:52.038045 45430 protocol.go:200] [ 59( 1): 59( 1)] unexpected attribute: 1 W1215 13:19:52.049666 45430 protocol.go:200] [ 59( 1): 59( 1)] unexpected attribute: 1 W1215 13:19:52.069204 45430 protocol.go:200] [ 59( 1): 59( 1)] unexpected attribute: 1 W1215 13:19:52.071841 45430 protocol.go:200] [ 59( 1): 59( 1)] unexpected attribute: 1 W1215 13:19:52.074779 45430 protocol.go:200] [ 59( 1): 59( 1)] unexpected attribute: 1 W1215 13:19:52.077340 45430 protocol.go:200] [ 59( 1): 59( 1)] unexpected attribute: 1 W1215 13:19:52.098086 45430 protocol.go:200] [ 59( 1): 59( 1)] unexpected attribute: 1 W1215 13:19:52.106199 45430 protocol.go:200] [ 59( 1): 59( 1)] unexpected attribute: 1 W1215 13:19:52.112323 45430 protocol.go:200] [ 59( 1): 59( 1)] unexpected attribute: 1 W1215 13:19:52.116231 45430 protocol.go:200] [ 59( 1): 59( 1)] unexpected attribute: 1 W1215 13:19:52.122782 45430 protocol.go:200] [ 59( 1): 59( 1)] unexpected attribute: 1 W1215 13:19:52.126477 45430 protocol.go:200] [ 59( 1): 59( 1)] unexpected attribute: 1 W1215 13:19:52.130585 45430 protocol.go:200] [ 59( 1): 59( 1)] unexpected attribute: 1 W1215 13:19:52.135458 45430 protocol.go:200] [ 59( 1): 59( 1)] unexpected attribute: 1 W1215 13:19:52.142581 45430 protocol.go:200] [ 59( 1): 59( 1)] unexpected attribute: 1 W1215 13:19:52.146973 45430 protocol.go:200] [ 59( 1): 59( 1)] unexpected attribute: 1 W1215 13:19:52.153043 45430 protocol.go:200] [ 59( 1): 59( 1)] unexpected attribute: 1 W1215 13:19:52.167727 45430 protocol.go:200] [ 59( 1): 59( 1)] unexpected attribute: 1 W1215 13:19:52.171909 45430 protocol.go:200] [ 59( 1): 59( 1)] unexpected attribute: 1 W1215 13:19:52.174607 45430 protocol.go:200] [ 59( 1): 59( 1)] unexpected attribute: 1 W1215 13:19:52.177246 45430 protocol.go:200] [ 59( 1): 59( 1)] unexpected attribute: 1 W1215 13:19:52.180156 45430 protocol.go:200] [ 59( 1): 59( 1)] unexpected attribute: 1 W1215 13:19:52.184031 45430 protocol.go:200] [ 59( 1): 59( 1)] unexpected attribute: 1 W1215 13:19:52.187089 45430 protocol.go:200] [ 59( 1): 59( 1)] unexpected attribute: 1 W1215 13:19:52.190117 45430 protocol.go:200] [ 59( 1): 59( 1)] unexpected attribute: 1 W1215 13:19:52.192720 45430 protocol.go:200] [ 59( 1): 59( 1)] unexpected attribute: 1 W1215 13:19:52.196657 45430 protocol.go:200] [ 59( 1): 59( 1)] unexpected attribute: 1 W1215 13:19:52.199825 45430 protocol.go:200] [ 59( 1): 59( 1)] unexpected attribute: 1 W1215 13:19:52.202784 45430 protocol.go:200] [ 59( 1): 59( 1)] unexpected attribute: 1 W1215 13:19:52.205557 45430 protocol.go:200] [ 59( 1): 59( 1)] unexpected attribute: 1 W1215 13:19:52.211653 45430 protocol.go:200] [ 59( 1): 59( 1)] unexpected attribute: 1 W1215 13:19:52.215638 45430 protocol.go:200] [ 59( 1): 59( 1)] unexpected attribute: 1 W1215 13:19:52.218543 45430 protocol.go:200] [ 59( 1): 59( 1)] unexpected attribute: 1 W1215 13:19:52.221243 45430 protocol.go:200] [ 59( 1): 59( 1)] unexpected attribute: 1 W1215 13:19:52.224506 45430 protocol.go:200] [ 59( 1): 59( 1)] unexpected attribute: 1 W1215 13:19:52.228863 45430 protocol.go:200] [ 59( 1): 59( 1)] unexpected attribute: 1 W1215 13:19:52.233318 45430 protocol.go:200] [ 59( 1): 59( 1)] unexpected attribute: 1 W1215 13:19:52.236740 45430 protocol.go:200] [ 59( 1): 59( 1)] unexpected attribute: 1 W1215 13:19:52.241580 45430 protocol.go:200] [ 59( 1): 59( 1)] unexpected attribute: 1 W1215 13:19:52.245139 45430 protocol.go:200] [ 59( 1): 59( 1)] unexpected attribute: 1 W1215 13:19:52.248907 45430 protocol.go:200] [ 59( 1): 59( 1)] unexpected attribute: 1 W1215 13:19:52.251837 45430 protocol.go:200] [ 59( 1): 59( 1)] unexpected attribute: 1 D1215 13:19:52.319426 45430 task_exit.go:204] [ 60( 2): 62( 4)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1215 13:19:52.319745 45430 task_signals.go:204] [ 60( 2): 60( 2)] Signal 9, PID: 60, TID: 60, fault addr: 0x0: terminating thread group D1215 13:19:52.319841 45430 task_signals.go:204] [ 60( 2): 61( 3)] Signal 9, PID: 60, TID: 61, fault addr: 0x0: terminating thread group D1215 13:19:52.319973 45430 task_exit.go:204] [ 60( 2): 60( 2)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1215 13:19:52.320158 45430 task_exit.go:204] [ 60( 2): 61( 3)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1215 13:19:52.323024 45430 task_exit.go:204] [ 60( 2): 60( 2)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1215 13:19:52.325160 45430 task_exit.go:204] [ 60( 2): 61( 3)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1215 13:19:52.325251 45430 task_exit.go:204] [ 60( 2): 61( 3)] Transitioning from exit state TaskExitZombie to TaskExitDead D1215 13:19:52.325363 45430 task_exit.go:204] [ 60( 2): 62( 4)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1215 13:19:52.325561 45430 task_exit.go:204] [ 60( 2): 62( 4)] Transitioning from exit state TaskExitZombie to TaskExitDead D1215 13:19:52.325638 45430 task_signals.go:443] [ 59( 1): 59( 1)] Discarding ignored signal 17 D1215 13:19:52.327010 45430 task_exit.go:204] [ 60( 2): 60( 2)] Transitioning from exit state TaskExitZombie to TaskExitDead D1215 13:19:52.331910 45430 task_exit.go:204] [ 59( 1): 59( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1215 13:19:52.334940 45430 task_exit.go:361] [ 59( 1): 59( 1)] Init process terminating, killing namespace D1215 13:19:52.335105 45430 task_exit.go:204] [ 59( 1): 59( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1215 13:19:52.335162 45430 task_signals.go:443] [ 58: 58] Discarding ignored signal 17 D1215 13:19:52.335827 45430 task_exit.go:204] [ 59( 1): 59( 1)] Transitioning from exit state TaskExitZombie to TaskExitDead D1215 13:19:52.342125 45430 task_exit.go:204] [ 58: 58] Transitioning from exit state TaskExitNone to TaskExitInitiated D1215 13:19:52.344269 45430 task_exit.go:204] [ 58: 58] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1215 13:19:52.344465 45430 task_signals.go:470] [ 7: 7] Notified of signal 17 D1215 13:19:52.346010 45430 task_signals.go:220] [ 7: 7] Signal 17: delivering to handler D1215 13:19:52.347508 45430 task_exit.go:204] [ 58: 58] Transitioning from exit state TaskExitZombie to TaskExitDead D1215 13:19:52.358534 45430 task_signals.go:470] [ 7: 15] Notified of signal 23 D1215 13:19:52.358822 45430 task_signals.go:220] [ 7: 15] Signal 23: delivering to handler D1215 13:19:53.361829 45430 task_signals.go:470] [ 7: 7] Notified of signal 23 D1215 13:19:53.362016 45430 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D1215 13:19:53.368205 45430 task_stop.go:118] [ 7: 7] Entering internal stop (*kernel.vforkStop)(nil) D1215 13:19:53.372998 45430 task_signals.go:481] [ 7: 7] No task notified of signal 23 D1215 13:19:53.379036 45430 syscalls.go:262] [ 63: 63] Allocating stack with size of 8388608 bytes D1215 13:19:53.380383 45430 task_stop.go:138] [ 7: 7] Leaving internal stop (*kernel.vforkStop)(nil) D1215 13:19:53.380906 45430 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler W1215 13:19:53.412275 45430 protocol.go:200] [ 64( 1): 64( 1)] unexpected attribute: 1 W1215 13:19:53.414082 45430 protocol.go:200] [ 64( 1): 64( 1)] unexpected attribute: 1 W1215 13:19:53.435875 45430 protocol.go:200] [ 64( 1): 64( 1)] unexpected attribute: 1 W1215 13:19:53.436908 45430 protocol.go:200] [ 64( 1): 64( 1)] unexpected attribute: 12 W1215 13:19:53.437574 45430 protocol.go:200] [ 64( 1): 64( 1)] unexpected attribute: 12 W1215 13:19:53.438072 45430 protocol.go:200] [ 64( 1): 64( 1)] unexpected attribute: 12 W1215 13:19:53.438592 45430 protocol.go:200] [ 64( 1): 64( 1)] unexpected attribute: 12 W1215 13:19:53.440185 45430 protocol.go:200] [ 64( 1): 64( 1)] unexpected attribute: 12 W1215 13:19:53.440725 45430 protocol.go:200] [ 64( 1): 64( 1)] unexpected attribute: 12 W1215 13:19:53.441325 45430 protocol.go:200] [ 64( 1): 64( 1)] unexpected attribute: 12 W1215 13:19:53.441886 45430 protocol.go:200] [ 64( 1): 64( 1)] unexpected attribute: 12 W1215 13:19:53.442371 45430 protocol.go:200] [ 64( 1): 64( 1)] unexpected attribute: 12 W1215 13:19:53.442853 45430 protocol.go:200] [ 64( 1): 64( 1)] unexpected attribute: 12 W1215 13:19:53.443418 45430 protocol.go:200] [ 64( 1): 64( 1)] unexpected attribute: 12 W1215 13:19:53.443848 45430 protocol.go:200] [ 64( 1): 64( 1)] unexpected attribute: 12 W1215 13:19:53.444307 45430 protocol.go:200] [ 64( 1): 64( 1)] unexpected attribute: 12 W1215 13:19:53.444774 45430 protocol.go:200] [ 64( 1): 64( 1)] unexpected attribute: 12 W1215 13:19:53.445316 45430 protocol.go:200] [ 64( 1): 64( 1)] unexpected attribute: 12 W1215 13:19:53.445861 45430 protocol.go:200] [ 64( 1): 64( 1)] unexpected attribute: 12 W1215 13:19:53.446383 45430 protocol.go:200] [ 64( 1): 64( 1)] unexpected attribute: 12 W1215 13:19:53.448242 45430 protocol.go:200] [ 64( 1): 64( 1)] unexpected attribute: a W1215 13:19:53.450480 45430 protocol.go:200] [ 64( 1): 64( 1)] unexpected attribute: a W1215 13:19:53.451052 45430 protocol.go:200] [ 64( 1): 64( 1)] unexpected attribute: 12 W1215 13:19:53.451673 45430 protocol.go:200] [ 64( 1): 64( 1)] unexpected attribute: 12 W1215 13:19:53.453625 45430 protocol.go:200] [ 64( 1): 64( 1)] unexpected attribute: a W1215 13:19:53.456360 45430 protocol.go:200] [ 64( 1): 64( 1)] unexpected attribute: a W1215 13:19:53.456855 45430 protocol.go:200] [ 64( 1): 64( 1)] unexpected attribute: 12 W1215 13:19:53.457389 45430 protocol.go:200] [ 64( 1): 64( 1)] unexpected attribute: 12 W1215 13:19:53.459539 45430 protocol.go:200] [ 64( 1): 64( 1)] unexpected attribute: a W1215 13:19:53.461194 45430 protocol.go:200] [ 64( 1): 64( 1)] unexpected attribute: a W1215 13:19:53.461701 45430 protocol.go:200] [ 64( 1): 64( 1)] unexpected attribute: 12 W1215 13:19:53.462247 45430 protocol.go:200] [ 64( 1): 64( 1)] unexpected attribute: 12 W1215 13:19:53.463358 45430 protocol.go:200] [ 64( 1): 64( 1)] unexpected attribute: a W1215 13:19:53.464843 45430 protocol.go:200] [ 64( 1): 64( 1)] unexpected attribute: a W1215 13:19:53.465369 45430 protocol.go:200] [ 64( 1): 64( 1)] unexpected attribute: 12 W1215 13:19:53.468231 45430 protocol.go:200] [ 64( 1): 64( 1)] unexpected attribute: 12 W1215 13:19:53.468700 45430 protocol.go:200] [ 64( 1): 64( 1)] unexpected attribute: 12 W1215 13:19:53.471273 45430 protocol.go:200] [ 64( 1): 64( 1)] unexpected attribute: 12 W1215 13:19:53.474092 45430 protocol.go:200] [ 64( 1): 64( 1)] unexpected attribute: 12 W1215 13:19:53.475080 45430 protocol.go:200] [ 64( 1): 64( 1)] unexpected attribute: 12 W1215 13:19:53.475529 45430 protocol.go:200] [ 64( 1): 64( 1)] unexpected attribute: 12 W1215 13:19:53.476597 45430 protocol.go:200] [ 64( 1): 64( 1)] unexpected attribute: 12 W1215 13:19:53.477565 45430 protocol.go:200] [ 64( 1): 64( 1)] unexpected attribute: 12 W1215 13:19:53.478733 45430 protocol.go:200] [ 64( 1): 64( 1)] unexpected attribute: 12 W1215 13:19:53.479818 45430 protocol.go:200] [ 64( 1): 64( 1)] unexpected attribute: 12 W1215 13:19:53.481234 45430 protocol.go:200] [ 64( 1): 64( 1)] unexpected attribute: 12 W1215 13:19:53.482095 45430 protocol.go:200] [ 64( 1): 64( 1)] unexpected attribute: 12 W1215 13:19:53.482630 45430 protocol.go:200] [ 64( 1): 64( 1)] unexpected attribute: 12 W1215 13:19:53.483769 45430 protocol.go:200] [ 64( 1): 64( 1)] unexpected attribute: 12 W1215 13:19:53.484966 45430 protocol.go:200] [ 64( 1): 64( 1)] unexpected attribute: 12 W1215 13:19:53.485391 45430 protocol.go:200] [ 64( 1): 64( 1)] unexpected attribute: 12 W1215 13:19:53.485821 45430 protocol.go:200] [ 64( 1): 64( 1)] unexpected attribute: 12 W1215 13:19:53.488763 45430 protocol.go:200] [ 64( 1): 64( 1)] unexpected attribute: 1 W1215 13:19:53.493490 45430 protocol.go:200] [ 64( 1): 64( 1)] unexpected attribute: 1 W1215 13:19:53.502350 45430 protocol.go:200] [ 64( 1): 64( 1)] unexpected attribute: 1 W1215 13:19:53.514469 45430 protocol.go:200] [ 64( 1): 64( 1)] unexpected attribute: 1 W1215 13:19:53.517490 45430 protocol.go:200] [ 64( 1): 64( 1)] unexpected attribute: 1 W1215 13:19:53.520534 45430 protocol.go:200] [ 64( 1): 64( 1)] unexpected attribute: 1 W1215 13:19:53.523070 45430 protocol.go:200] [ 64( 1): 64( 1)] unexpected attribute: 1 W1215 13:19:53.527265 45430 protocol.go:200] [ 64( 1): 64( 1)] unexpected attribute: 1 W1215 13:19:53.529647 45430 protocol.go:200] [ 64( 1): 64( 1)] unexpected attribute: 1 W1215 13:19:53.532464 45430 protocol.go:200] [ 64( 1): 64( 1)] unexpected attribute: 1 W1215 13:19:53.535372 45430 protocol.go:200] [ 64( 1): 64( 1)] unexpected attribute: 1 W1215 13:19:53.541267 45430 protocol.go:200] [ 64( 1): 64( 1)] unexpected attribute: 1 W1215 13:19:53.544876 45430 protocol.go:200] [ 64( 1): 64( 1)] unexpected attribute: 1 W1215 13:19:53.548032 45430 protocol.go:200] [ 64( 1): 64( 1)] unexpected attribute: 1 W1215 13:19:53.550880 45430 protocol.go:200] [ 64( 1): 64( 1)] unexpected attribute: 1 W1215 13:19:53.553573 45430 protocol.go:200] [ 64( 1): 64( 1)] unexpected attribute: 1 W1215 13:19:53.557347 45430 protocol.go:200] [ 64( 1): 64( 1)] unexpected attribute: 1 W1215 13:19:53.562841 45430 protocol.go:200] [ 64( 1): 64( 1)] unexpected attribute: 1 W1215 13:19:53.574178 45430 protocol.go:200] [ 64( 1): 64( 1)] unexpected attribute: 1 W1215 13:19:53.577019 45430 protocol.go:200] [ 64( 1): 64( 1)] unexpected attribute: 1 W1215 13:19:53.580057 45430 protocol.go:200] [ 64( 1): 64( 1)] unexpected attribute: 1 W1215 13:19:53.582220 45430 protocol.go:200] [ 64( 1): 64( 1)] unexpected attribute: 1 W1215 13:19:53.584483 45430 protocol.go:200] [ 64( 1): 64( 1)] unexpected attribute: 1 W1215 13:19:53.586808 45430 protocol.go:200] [ 64( 1): 64( 1)] unexpected attribute: 1 W1215 13:19:53.589259 45430 protocol.go:200] [ 64( 1): 64( 1)] unexpected attribute: 1 W1215 13:19:53.591997 45430 protocol.go:200] [ 64( 1): 64( 1)] unexpected attribute: 1 W1215 13:19:53.598996 45430 protocol.go:200] [ 64( 1): 64( 1)] unexpected attribute: 1 W1215 13:19:53.602004 45430 protocol.go:200] [ 64( 1): 64( 1)] unexpected attribute: 1 W1215 13:19:53.604400 45430 protocol.go:200] [ 64( 1): 64( 1)] unexpected attribute: 1 W1215 13:19:53.607013 45430 protocol.go:200] [ 64( 1): 64( 1)] unexpected attribute: 1 W1215 13:19:53.609378 45430 protocol.go:200] [ 64( 1): 64( 1)] unexpected attribute: 1 W1215 13:19:53.612529 45430 protocol.go:200] [ 64( 1): 64( 1)] unexpected attribute: 1 W1215 13:19:53.615054 45430 protocol.go:200] [ 64( 1): 64( 1)] unexpected attribute: 1 W1215 13:19:53.617545 45430 protocol.go:200] [ 64( 1): 64( 1)] unexpected attribute: 1 W1215 13:19:53.621626 45430 protocol.go:200] [ 64( 1): 64( 1)] unexpected attribute: 1 W1215 13:19:53.625442 45430 protocol.go:200] [ 64( 1): 64( 1)] unexpected attribute: 1 W1215 13:19:53.628513 45430 protocol.go:200] [ 64( 1): 64( 1)] unexpected attribute: 1 W1215 13:19:53.630975 45430 protocol.go:200] [ 64( 1): 64( 1)] unexpected attribute: 1 W1215 13:19:53.633730 45430 protocol.go:200] [ 64( 1): 64( 1)] unexpected attribute: 1 W1215 13:19:53.635920 45430 protocol.go:200] [ 64( 1): 64( 1)] unexpected attribute: 1 W1215 13:19:53.638673 45430 protocol.go:200] [ 64( 1): 64( 1)] unexpected attribute: 1 W1215 13:19:53.641257 45430 protocol.go:200] [ 64( 1): 64( 1)] unexpected attribute: 1 W1215 13:19:53.643793 45430 protocol.go:200] [ 64( 1): 64( 1)] unexpected attribute: 1 D1215 13:19:53.715023 45430 task_exit.go:204] [ 65( 2): 67( 4)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1215 13:19:53.715360 45430 task_signals.go:204] [ 65( 2): 66( 3)] Signal 9, PID: 65, TID: 66, fault addr: 0x0: terminating thread group D1215 13:19:53.715910 45430 task_signals.go:204] [ 65( 2): 65( 2)] Signal 9, PID: 65, TID: 65, fault addr: 0x0: terminating thread group D1215 13:19:53.715928 45430 task_exit.go:204] [ 65( 2): 67( 4)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1215 13:19:53.716078 45430 task_exit.go:204] [ 65( 2): 67( 4)] Transitioning from exit state TaskExitZombie to TaskExitDead D1215 13:19:53.716183 45430 task_exit.go:204] [ 65( 2): 66( 3)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1215 13:19:53.716307 45430 task_exit.go:204] [ 65( 2): 65( 2)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1215 13:19:53.717060 45430 task_exit.go:204] [ 65( 2): 65( 2)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1215 13:19:53.718642 45430 task_exit.go:204] [ 65( 2): 66( 3)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1215 13:19:53.718698 45430 task_exit.go:204] [ 65( 2): 66( 3)] Transitioning from exit state TaskExitZombie to TaskExitDead D1215 13:19:53.718775 45430 task_signals.go:443] [ 64( 1): 64( 1)] Discarding ignored signal 17 D1215 13:19:53.720005 45430 task_exit.go:204] [ 65( 2): 65( 2)] Transitioning from exit state TaskExitZombie to TaskExitDead D1215 13:19:53.725280 45430 task_exit.go:204] [ 64( 1): 64( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1215 13:19:53.727695 45430 task_exit.go:361] [ 64( 1): 64( 1)] Init process terminating, killing namespace D1215 13:19:53.727789 45430 task_exit.go:204] [ 64( 1): 64( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1215 13:19:53.727928 45430 task_signals.go:443] [ 63: 63] Discarding ignored signal 17 D1215 13:19:53.728351 45430 task_exit.go:204] [ 64( 1): 64( 1)] Transitioning from exit state TaskExitZombie to TaskExitDead D1215 13:19:53.733135 45430 task_exit.go:204] [ 63: 63] Transitioning from exit state TaskExitNone to TaskExitInitiated D1215 13:19:53.735757 45430 task_signals.go:481] [ 63: 63] No task notified of signal 9 D1215 13:19:53.737246 45430 task_exit.go:204] [ 63: 63] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1215 13:19:53.737391 45430 task_signals.go:470] [ 7: 7] Notified of signal 17 D1215 13:19:53.737613 45430 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 17 D1215 13:19:53.737809 45430 task_exit.go:204] [ 63: 63] Transitioning from exit state TaskExitZombie to TaskExitDead D1215 13:19:53.737905 45430 task_signals.go:220] [ 7: 7] Signal 17: delivering to handler D1215 13:19:53.739351 45430 task_signals.go:470] [ 7: 9] Notified of signal 23 D1215 13:19:53.740290 45430 task_signals.go:220] [ 7: 9] Signal 23: delivering to handler D1215 13:19:53.751732 45430 task_signals.go:470] [ 7: 9] Notified of signal 23 D1215 13:19:53.752015 45430 task_signals.go:220] [ 7: 9] Signal 23: delivering to handler D1215 13:19:54.755022 45430 task_signals.go:470] [ 7: 15] Notified of signal 23 D1215 13:19:54.755283 45430 task_signals.go:220] [ 7: 15] Signal 23: delivering to handler D1215 13:19:54.763166 45430 task_stop.go:118] [ 7: 15] Entering internal stop (*kernel.vforkStop)(nil) D1215 13:19:54.765928 45430 task_signals.go:481] [ 7: 15] No task notified of signal 23 D1215 13:19:54.776858 45430 syscalls.go:262] [ 68: 68] Allocating stack with size of 8388608 bytes D1215 13:19:54.777811 45430 task_stop.go:138] [ 7: 15] Leaving internal stop (*kernel.vforkStop)(nil) D1215 13:19:54.778421 45430 task_signals.go:220] [ 7: 15] Signal 23: delivering to handler W1215 13:19:54.818373 45430 protocol.go:200] [ 69( 1): 69( 1)] unexpected attribute: 1 W1215 13:19:54.820794 45430 protocol.go:200] [ 69( 1): 69( 1)] unexpected attribute: 1 W1215 13:19:54.835182 45430 protocol.go:200] [ 69( 1): 69( 1)] unexpected attribute: 1 W1215 13:19:54.836205 45430 protocol.go:200] [ 69( 1): 69( 1)] unexpected attribute: 12 W1215 13:19:54.836611 45430 protocol.go:200] [ 69( 1): 69( 1)] unexpected attribute: 12 W1215 13:19:54.837055 45430 protocol.go:200] [ 69( 1): 69( 1)] unexpected attribute: 12 W1215 13:19:54.837460 45430 protocol.go:200] [ 69( 1): 69( 1)] unexpected attribute: 12 W1215 13:19:54.837942 45430 protocol.go:200] [ 69( 1): 69( 1)] unexpected attribute: 12 W1215 13:19:54.838456 45430 protocol.go:200] [ 69( 1): 69( 1)] unexpected attribute: 12 W1215 13:19:54.839075 45430 protocol.go:200] [ 69( 1): 69( 1)] unexpected attribute: 12 W1215 13:19:54.840119 45430 protocol.go:200] [ 69( 1): 69( 1)] unexpected attribute: 12 W1215 13:19:54.840784 45430 protocol.go:200] [ 69( 1): 69( 1)] unexpected attribute: 12 W1215 13:19:54.841317 45430 protocol.go:200] [ 69( 1): 69( 1)] unexpected attribute: 12 W1215 13:19:54.841805 45430 protocol.go:200] [ 69( 1): 69( 1)] unexpected attribute: 12 W1215 13:19:54.842150 45430 protocol.go:200] [ 69( 1): 69( 1)] unexpected attribute: 12 W1215 13:19:54.842652 45430 protocol.go:200] [ 69( 1): 69( 1)] unexpected attribute: 12 W1215 13:19:54.843349 45430 protocol.go:200] [ 69( 1): 69( 1)] unexpected attribute: 12 W1215 13:19:54.845379 45430 protocol.go:200] [ 69( 1): 69( 1)] unexpected attribute: 12 W1215 13:19:54.845990 45430 protocol.go:200] [ 69( 1): 69( 1)] unexpected attribute: 12 W1215 13:19:54.846551 45430 protocol.go:200] [ 69( 1): 69( 1)] unexpected attribute: 12 W1215 13:19:54.849110 45430 protocol.go:200] [ 69( 1): 69( 1)] unexpected attribute: a W1215 13:19:54.850641 45430 protocol.go:200] [ 69( 1): 69( 1)] unexpected attribute: a W1215 13:19:54.851113 45430 protocol.go:200] [ 69( 1): 69( 1)] unexpected attribute: 12 W1215 13:19:54.851717 45430 protocol.go:200] [ 69( 1): 69( 1)] unexpected attribute: 12 W1215 13:19:54.852947 45430 protocol.go:200] [ 69( 1): 69( 1)] unexpected attribute: a W1215 13:19:54.854376 45430 protocol.go:200] [ 69( 1): 69( 1)] unexpected attribute: a W1215 13:19:54.855028 45430 protocol.go:200] [ 69( 1): 69( 1)] unexpected attribute: 12 W1215 13:19:54.855589 45430 protocol.go:200] [ 69( 1): 69( 1)] unexpected attribute: 12 W1215 13:19:54.856875 45430 protocol.go:200] [ 69( 1): 69( 1)] unexpected attribute: a W1215 13:19:54.858376 45430 protocol.go:200] [ 69( 1): 69( 1)] unexpected attribute: a W1215 13:19:54.858859 45430 protocol.go:200] [ 69( 1): 69( 1)] unexpected attribute: 12 W1215 13:19:54.859249 45430 protocol.go:200] [ 69( 1): 69( 1)] unexpected attribute: 12 W1215 13:19:54.860739 45430 protocol.go:200] [ 69( 1): 69( 1)] unexpected attribute: a W1215 13:19:54.862016 45430 protocol.go:200] [ 69( 1): 69( 1)] unexpected attribute: a W1215 13:19:54.862452 45430 protocol.go:200] [ 69( 1): 69( 1)] unexpected attribute: 12 W1215 13:19:54.865063 45430 protocol.go:200] [ 69( 1): 69( 1)] unexpected attribute: 12 W1215 13:19:54.865502 45430 protocol.go:200] [ 69( 1): 69( 1)] unexpected attribute: 12 W1215 13:19:54.867740 45430 protocol.go:200] [ 69( 1): 69( 1)] unexpected attribute: 12 W1215 13:19:54.871128 45430 protocol.go:200] [ 69( 1): 69( 1)] unexpected attribute: 12 W1215 13:19:54.872402 45430 protocol.go:200] [ 69( 1): 69( 1)] unexpected attribute: 12 W1215 13:19:54.872887 45430 protocol.go:200] [ 69( 1): 69( 1)] unexpected attribute: 12 W1215 13:19:54.873803 45430 protocol.go:200] [ 69( 1): 69( 1)] unexpected attribute: 12 W1215 13:19:54.874805 45430 protocol.go:200] [ 69( 1): 69( 1)] unexpected attribute: 12 W1215 13:19:54.875899 45430 protocol.go:200] [ 69( 1): 69( 1)] unexpected attribute: 12 W1215 13:19:54.876835 45430 protocol.go:200] [ 69( 1): 69( 1)] unexpected attribute: 12 W1215 13:19:54.877765 45430 protocol.go:200] [ 69( 1): 69( 1)] unexpected attribute: 12 W1215 13:19:54.878661 45430 protocol.go:200] [ 69( 1): 69( 1)] unexpected attribute: 12 W1215 13:19:54.879087 45430 protocol.go:200] [ 69( 1): 69( 1)] unexpected attribute: 12 W1215 13:19:54.880044 45430 protocol.go:200] [ 69( 1): 69( 1)] unexpected attribute: 12 W1215 13:19:54.881549 45430 protocol.go:200] [ 69( 1): 69( 1)] unexpected attribute: 12 W1215 13:19:54.882053 45430 protocol.go:200] [ 69( 1): 69( 1)] unexpected attribute: 12 W1215 13:19:54.882461 45430 protocol.go:200] [ 69( 1): 69( 1)] unexpected attribute: 12 W1215 13:19:54.885184 45430 protocol.go:200] [ 69( 1): 69( 1)] unexpected attribute: 1 W1215 13:19:54.890642 45430 protocol.go:200] [ 69( 1): 69( 1)] unexpected attribute: 1 W1215 13:19:54.902084 45430 protocol.go:200] [ 69( 1): 69( 1)] unexpected attribute: 1 W1215 13:19:54.916891 45430 protocol.go:200] [ 69( 1): 69( 1)] unexpected attribute: 1 W1215 13:19:54.920362 45430 protocol.go:200] [ 69( 1): 69( 1)] unexpected attribute: 1 W1215 13:19:54.922920 45430 protocol.go:200] [ 69( 1): 69( 1)] unexpected attribute: 1 W1215 13:19:54.925370 45430 protocol.go:200] [ 69( 1): 69( 1)] unexpected attribute: 1 W1215 13:19:54.927769 45430 protocol.go:200] [ 69( 1): 69( 1)] unexpected attribute: 1 W1215 13:19:54.930822 45430 protocol.go:200] [ 69( 1): 69( 1)] unexpected attribute: 1 W1215 13:19:54.935925 45430 protocol.go:200] [ 69( 1): 69( 1)] unexpected attribute: 1 W1215 13:19:54.940920 45430 protocol.go:200] [ 69( 1): 69( 1)] unexpected attribute: 1 W1215 13:19:54.945378 45430 protocol.go:200] [ 69( 1): 69( 1)] unexpected attribute: 1 W1215 13:19:54.948778 45430 protocol.go:200] [ 69( 1): 69( 1)] unexpected attribute: 1 W1215 13:19:54.951891 45430 protocol.go:200] [ 69( 1): 69( 1)] unexpected attribute: 1 W1215 13:19:54.955272 45430 protocol.go:200] [ 69( 1): 69( 1)] unexpected attribute: 1 W1215 13:19:54.958339 45430 protocol.go:200] [ 69( 1): 69( 1)] unexpected attribute: 1 W1215 13:19:54.961318 45430 protocol.go:200] [ 69( 1): 69( 1)] unexpected attribute: 1 W1215 13:19:54.966784 45430 protocol.go:200] [ 69( 1): 69( 1)] unexpected attribute: 1 W1215 13:19:54.976765 45430 protocol.go:200] [ 69( 1): 69( 1)] unexpected attribute: 1 W1215 13:19:54.984065 45430 protocol.go:200] [ 69( 1): 69( 1)] unexpected attribute: 1 W1215 13:19:54.987020 45430 protocol.go:200] [ 69( 1): 69( 1)] unexpected attribute: 1 W1215 13:19:54.990226 45430 protocol.go:200] [ 69( 1): 69( 1)] unexpected attribute: 1 W1215 13:19:54.993046 45430 protocol.go:200] [ 69( 1): 69( 1)] unexpected attribute: 1 W1215 13:19:54.995838 45430 protocol.go:200] [ 69( 1): 69( 1)] unexpected attribute: 1 W1215 13:19:54.999008 45430 protocol.go:200] [ 69( 1): 69( 1)] unexpected attribute: 1 W1215 13:19:55.001639 45430 protocol.go:200] [ 69( 1): 69( 1)] unexpected attribute: 1 W1215 13:19:55.004847 45430 protocol.go:200] [ 69( 1): 69( 1)] unexpected attribute: 1 W1215 13:19:55.007959 45430 protocol.go:200] [ 69( 1): 69( 1)] unexpected attribute: 1 W1215 13:19:55.011770 45430 protocol.go:200] [ 69( 1): 69( 1)] unexpected attribute: 1 W1215 13:19:55.015767 45430 protocol.go:200] [ 69( 1): 69( 1)] unexpected attribute: 1 W1215 13:19:55.019576 45430 protocol.go:200] [ 69( 1): 69( 1)] unexpected attribute: 1 W1215 13:19:55.022769 45430 protocol.go:200] [ 69( 1): 69( 1)] unexpected attribute: 1 W1215 13:19:55.025379 45430 protocol.go:200] [ 69( 1): 69( 1)] unexpected attribute: 1 W1215 13:19:55.028941 45430 protocol.go:200] [ 69( 1): 69( 1)] unexpected attribute: 1 W1215 13:19:55.031508 45430 protocol.go:200] [ 69( 1): 69( 1)] unexpected attribute: 1 W1215 13:19:55.035197 45430 protocol.go:200] [ 69( 1): 69( 1)] unexpected attribute: 1 W1215 13:19:55.040445 45430 protocol.go:200] [ 69( 1): 69( 1)] unexpected attribute: 1 W1215 13:19:55.043944 45430 protocol.go:200] [ 69( 1): 69( 1)] unexpected attribute: 1 W1215 13:19:55.046770 45430 protocol.go:200] [ 69( 1): 69( 1)] unexpected attribute: 1 W1215 13:19:55.049276 45430 protocol.go:200] [ 69( 1): 69( 1)] unexpected attribute: 1 W1215 13:19:55.052197 45430 protocol.go:200] [ 69( 1): 69( 1)] unexpected attribute: 1 W1215 13:19:55.056599 45430 protocol.go:200] [ 69( 1): 69( 1)] unexpected attribute: 1 W1215 13:19:55.059132 45430 protocol.go:200] [ 69( 1): 69( 1)] unexpected attribute: 1 D1215 13:19:55.110857 45430 task_exit.go:204] [ 70( 2): 72( 4)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1215 13:19:55.111083 45430 task_signals.go:204] [ 70( 2): 70( 2)] Signal 9, PID: 70, TID: 70, fault addr: 0x0: terminating thread group D1215 13:19:55.111464 45430 task_exit.go:204] [ 70( 2): 72( 4)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1215 13:19:55.111641 45430 task_exit.go:204] [ 70( 2): 72( 4)] Transitioning from exit state TaskExitZombie to TaskExitDead D1215 13:19:55.111472 45430 task_signals.go:204] [ 70( 2): 71( 3)] Signal 9, PID: 70, TID: 71, fault addr: 0x0: terminating thread group D1215 13:19:55.111808 45430 task_exit.go:204] [ 70( 2): 70( 2)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1215 13:19:55.112259 45430 task_exit.go:204] [ 70( 2): 70( 2)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1215 13:19:55.112405 45430 task_exit.go:204] [ 70( 2): 71( 3)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1215 13:19:55.113970 45430 task_exit.go:204] [ 70( 2): 71( 3)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1215 13:19:55.114047 45430 task_exit.go:204] [ 70( 2): 71( 3)] Transitioning from exit state TaskExitZombie to TaskExitDead D1215 13:19:55.114130 45430 task_signals.go:443] [ 69( 1): 69( 1)] Discarding ignored signal 17 D1215 13:19:55.114569 45430 task_exit.go:204] [ 70( 2): 70( 2)] Transitioning from exit state TaskExitZombie to TaskExitDead D1215 13:19:55.118063 45430 task_exit.go:204] [ 69( 1): 69( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1215 13:19:55.120777 45430 task_exit.go:361] [ 69( 1): 69( 1)] Init process terminating, killing namespace D1215 13:19:55.120870 45430 task_exit.go:204] [ 69( 1): 69( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1215 13:19:55.120971 45430 task_signals.go:443] [ 68: 68] Discarding ignored signal 17 D1215 13:19:55.121292 45430 task_exit.go:204] [ 69( 1): 69( 1)] Transitioning from exit state TaskExitZombie to TaskExitDead D1215 13:19:55.125014 45430 task_exit.go:204] [ 68: 68] Transitioning from exit state TaskExitNone to TaskExitInitiated D1215 13:19:55.126027 45430 task_signals.go:481] [ 68: 68] No task notified of signal 9 D1215 13:19:55.127812 45430 task_exit.go:204] [ 68: 68] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1215 13:19:55.127939 45430 task_signals.go:470] [ 7: 7] Notified of signal 17 D1215 13:19:55.128184 45430 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 17 D1215 13:19:55.128421 45430 task_signals.go:220] [ 7: 7] Signal 17: delivering to handler D1215 13:19:55.128515 45430 task_exit.go:204] [ 68: 68] Transitioning from exit state TaskExitZombie to TaskExitDead D1215 13:19:56.139504 45430 task_signals.go:470] [ 7: 14] Notified of signal 23 D1215 13:19:56.139839 45430 task_signals.go:220] [ 7: 14] Signal 23: delivering to handler D1215 13:19:56.147645 45430 task_stop.go:118] [ 7: 14] Entering internal stop (*kernel.vforkStop)(nil) D1215 13:19:56.150667 45430 task_signals.go:481] [ 7: 14] No task notified of signal 23 D1215 13:19:56.160565 45430 syscalls.go:262] [ 73: 73] Allocating stack with size of 8388608 bytes D1215 13:19:56.161708 45430 task_stop.go:138] [ 7: 14] Leaving internal stop (*kernel.vforkStop)(nil) D1215 13:19:56.162241 45430 task_signals.go:220] [ 7: 14] Signal 23: delivering to handler W1215 13:19:56.204907 45430 protocol.go:200] [ 74( 1): 74( 1)] unexpected attribute: 1 W1215 13:19:56.206649 45430 protocol.go:200] [ 74( 1): 74( 1)] unexpected attribute: 1 W1215 13:19:56.217373 45430 protocol.go:200] [ 74( 1): 74( 1)] unexpected attribute: 1 W1215 13:19:56.218275 45430 protocol.go:200] [ 74( 1): 74( 1)] unexpected attribute: 12 W1215 13:19:56.218983 45430 protocol.go:200] [ 74( 1): 74( 1)] unexpected attribute: 12 W1215 13:19:56.219678 45430 protocol.go:200] [ 74( 1): 74( 1)] unexpected attribute: 12 W1215 13:19:56.220392 45430 protocol.go:200] [ 74( 1): 74( 1)] unexpected attribute: 12 W1215 13:19:56.221099 45430 protocol.go:200] [ 74( 1): 74( 1)] unexpected attribute: 12 W1215 13:19:56.223840 45430 protocol.go:200] [ 74( 1): 74( 1)] unexpected attribute: 12 W1215 13:19:56.224719 45430 protocol.go:200] [ 74( 1): 74( 1)] unexpected attribute: 12 W1215 13:19:56.225441 45430 protocol.go:200] [ 74( 1): 74( 1)] unexpected attribute: 12 W1215 13:19:56.225987 45430 protocol.go:200] [ 74( 1): 74( 1)] unexpected attribute: 12 W1215 13:19:56.226579 45430 protocol.go:200] [ 74( 1): 74( 1)] unexpected attribute: 12 W1215 13:19:56.227134 45430 protocol.go:200] [ 74( 1): 74( 1)] unexpected attribute: 12 W1215 13:19:56.227549 45430 protocol.go:200] [ 74( 1): 74( 1)] unexpected attribute: 12 W1215 13:19:56.228055 45430 protocol.go:200] [ 74( 1): 74( 1)] unexpected attribute: 12 W1215 13:19:56.228630 45430 protocol.go:200] [ 74( 1): 74( 1)] unexpected attribute: 12 W1215 13:19:56.229122 45430 protocol.go:200] [ 74( 1): 74( 1)] unexpected attribute: 12 W1215 13:19:56.229559 45430 protocol.go:200] [ 74( 1): 74( 1)] unexpected attribute: 12 W1215 13:19:56.230023 45430 protocol.go:200] [ 74( 1): 74( 1)] unexpected attribute: 12 W1215 13:19:56.231376 45430 protocol.go:200] [ 74( 1): 74( 1)] unexpected attribute: a W1215 13:19:56.232724 45430 protocol.go:200] [ 74( 1): 74( 1)] unexpected attribute: a W1215 13:19:56.233161 45430 protocol.go:200] [ 74( 1): 74( 1)] unexpected attribute: 12 W1215 13:19:56.233636 45430 protocol.go:200] [ 74( 1): 74( 1)] unexpected attribute: 12 W1215 13:19:56.234873 45430 protocol.go:200] [ 74( 1): 74( 1)] unexpected attribute: a W1215 13:19:56.236371 45430 protocol.go:200] [ 74( 1): 74( 1)] unexpected attribute: a W1215 13:19:56.237047 45430 protocol.go:200] [ 74( 1): 74( 1)] unexpected attribute: 12 W1215 13:19:56.237654 45430 protocol.go:200] [ 74( 1): 74( 1)] unexpected attribute: 12 W1215 13:19:56.239089 45430 protocol.go:200] [ 74( 1): 74( 1)] unexpected attribute: a W1215 13:19:56.240735 45430 protocol.go:200] [ 74( 1): 74( 1)] unexpected attribute: a W1215 13:19:56.241189 45430 protocol.go:200] [ 74( 1): 74( 1)] unexpected attribute: 12 W1215 13:19:56.241604 45430 protocol.go:200] [ 74( 1): 74( 1)] unexpected attribute: 12 W1215 13:19:56.243096 45430 protocol.go:200] [ 74( 1): 74( 1)] unexpected attribute: a W1215 13:19:56.244680 45430 protocol.go:200] [ 74( 1): 74( 1)] unexpected attribute: a W1215 13:19:56.245190 45430 protocol.go:200] [ 74( 1): 74( 1)] unexpected attribute: 12 W1215 13:19:56.247389 45430 protocol.go:200] [ 74( 1): 74( 1)] unexpected attribute: 12 W1215 13:19:56.247965 45430 protocol.go:200] [ 74( 1): 74( 1)] unexpected attribute: 12 W1215 13:19:56.249653 45430 protocol.go:200] [ 74( 1): 74( 1)] unexpected attribute: 12 W1215 13:19:56.252007 45430 protocol.go:200] [ 74( 1): 74( 1)] unexpected attribute: 12 W1215 13:19:56.253123 45430 protocol.go:200] [ 74( 1): 74( 1)] unexpected attribute: 12 W1215 13:19:56.253519 45430 protocol.go:200] [ 74( 1): 74( 1)] unexpected attribute: 12 W1215 13:19:56.254431 45430 protocol.go:200] [ 74( 1): 74( 1)] unexpected attribute: 12 W1215 13:19:56.255350 45430 protocol.go:200] [ 74( 1): 74( 1)] unexpected attribute: 12 W1215 13:19:56.256373 45430 protocol.go:200] [ 74( 1): 74( 1)] unexpected attribute: 12 W1215 13:19:56.257524 45430 protocol.go:200] [ 74( 1): 74( 1)] unexpected attribute: 12 W1215 13:19:56.258609 45430 protocol.go:200] [ 74( 1): 74( 1)] unexpected attribute: 12 W1215 13:19:56.259779 45430 protocol.go:200] [ 74( 1): 74( 1)] unexpected attribute: 12 W1215 13:19:56.260229 45430 protocol.go:200] [ 74( 1): 74( 1)] unexpected attribute: 12 W1215 13:19:56.261312 45430 protocol.go:200] [ 74( 1): 74( 1)] unexpected attribute: 12 W1215 13:19:56.262402 45430 protocol.go:200] [ 74( 1): 74( 1)] unexpected attribute: 12 W1215 13:19:56.262984 45430 protocol.go:200] [ 74( 1): 74( 1)] unexpected attribute: 12 W1215 13:19:56.263489 45430 protocol.go:200] [ 74( 1): 74( 1)] unexpected attribute: 12 W1215 13:19:56.267861 45430 protocol.go:200] [ 74( 1): 74( 1)] unexpected attribute: 1 W1215 13:19:56.276998 45430 protocol.go:200] [ 74( 1): 74( 1)] unexpected attribute: 1 W1215 13:19:56.288007 45430 protocol.go:200] [ 74( 1): 74( 1)] unexpected attribute: 1 W1215 13:19:56.301383 45430 protocol.go:200] [ 74( 1): 74( 1)] unexpected attribute: 1 W1215 13:19:56.303982 45430 protocol.go:200] [ 74( 1): 74( 1)] unexpected attribute: 1 W1215 13:19:56.306281 45430 protocol.go:200] [ 74( 1): 74( 1)] unexpected attribute: 1 W1215 13:19:56.308728 45430 protocol.go:200] [ 74( 1): 74( 1)] unexpected attribute: 1 W1215 13:19:56.311208 45430 protocol.go:200] [ 74( 1): 74( 1)] unexpected attribute: 1 W1215 13:19:56.313930 45430 protocol.go:200] [ 74( 1): 74( 1)] unexpected attribute: 1 W1215 13:19:56.316807 45430 protocol.go:200] [ 74( 1): 74( 1)] unexpected attribute: 1 W1215 13:19:56.319362 45430 protocol.go:200] [ 74( 1): 74( 1)] unexpected attribute: 1 W1215 13:19:56.322179 45430 protocol.go:200] [ 74( 1): 74( 1)] unexpected attribute: 1 W1215 13:19:56.325002 45430 protocol.go:200] [ 74( 1): 74( 1)] unexpected attribute: 1 W1215 13:19:56.327972 45430 protocol.go:200] [ 74( 1): 74( 1)] unexpected attribute: 1 W1215 13:19:56.330649 45430 protocol.go:200] [ 74( 1): 74( 1)] unexpected attribute: 1 W1215 13:19:56.333566 45430 protocol.go:200] [ 74( 1): 74( 1)] unexpected attribute: 1 W1215 13:19:56.336689 45430 protocol.go:200] [ 74( 1): 74( 1)] unexpected attribute: 1 W1215 13:19:56.343841 45430 protocol.go:200] [ 74( 1): 74( 1)] unexpected attribute: 1 W1215 13:19:56.358150 45430 protocol.go:200] [ 74( 1): 74( 1)] unexpected attribute: 1 W1215 13:19:56.360953 45430 protocol.go:200] [ 74( 1): 74( 1)] unexpected attribute: 1 W1215 13:19:56.363647 45430 protocol.go:200] [ 74( 1): 74( 1)] unexpected attribute: 1 W1215 13:19:56.366131 45430 protocol.go:200] [ 74( 1): 74( 1)] unexpected attribute: 1 W1215 13:19:56.368565 45430 protocol.go:200] [ 74( 1): 74( 1)] unexpected attribute: 1 W1215 13:19:56.371061 45430 protocol.go:200] [ 74( 1): 74( 1)] unexpected attribute: 1 W1215 13:19:56.373738 45430 protocol.go:200] [ 74( 1): 74( 1)] unexpected attribute: 1 W1215 13:19:56.376477 45430 protocol.go:200] [ 74( 1): 74( 1)] unexpected attribute: 1 W1215 13:19:56.380443 45430 protocol.go:200] [ 74( 1): 74( 1)] unexpected attribute: 1 W1215 13:19:56.383669 45430 protocol.go:200] [ 74( 1): 74( 1)] unexpected attribute: 1 W1215 13:19:56.386681 45430 protocol.go:200] [ 74( 1): 74( 1)] unexpected attribute: 1 W1215 13:19:56.391759 45430 protocol.go:200] [ 74( 1): 74( 1)] unexpected attribute: 1 W1215 13:19:56.395487 45430 protocol.go:200] [ 74( 1): 74( 1)] unexpected attribute: 1 W1215 13:19:56.398894 45430 protocol.go:200] [ 74( 1): 74( 1)] unexpected attribute: 1 W1215 13:19:56.404243 45430 protocol.go:200] [ 74( 1): 74( 1)] unexpected attribute: 1 W1215 13:19:56.407041 45430 protocol.go:200] [ 74( 1): 74( 1)] unexpected attribute: 1 W1215 13:19:56.410111 45430 protocol.go:200] [ 74( 1): 74( 1)] unexpected attribute: 1 W1215 13:19:56.413153 45430 protocol.go:200] [ 74( 1): 74( 1)] unexpected attribute: 1 W1215 13:19:56.415960 45430 protocol.go:200] [ 74( 1): 74( 1)] unexpected attribute: 1 W1215 13:19:56.418913 45430 protocol.go:200] [ 74( 1): 74( 1)] unexpected attribute: 1 W1215 13:19:56.422043 45430 protocol.go:200] [ 74( 1): 74( 1)] unexpected attribute: 1 W1215 13:19:56.424700 45430 protocol.go:200] [ 74( 1): 74( 1)] unexpected attribute: 1 W1215 13:19:56.428291 45430 protocol.go:200] [ 74( 1): 74( 1)] unexpected attribute: 1 W1215 13:19:56.431169 45430 protocol.go:200] [ 74( 1): 74( 1)] unexpected attribute: 1 W1215 13:19:56.435043 45430 protocol.go:200] [ 74( 1): 74( 1)] unexpected attribute: 1 D1215 13:19:56.493764 45430 task_exit.go:204] [ 75( 2): 77( 4)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1215 13:19:56.494163 45430 task_signals.go:204] [ 75( 2): 76( 3)] Signal 9, PID: 75, TID: 76, fault addr: 0x0: terminating thread group D1215 13:19:56.494207 45430 task_signals.go:204] [ 75( 2): 75( 2)] Signal 9, PID: 75, TID: 75, fault addr: 0x0: terminating thread group D1215 13:19:56.494662 45430 task_exit.go:204] [ 75( 2): 77( 4)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1215 13:19:56.494803 45430 task_exit.go:204] [ 75( 2): 77( 4)] Transitioning from exit state TaskExitZombie to TaskExitDead D1215 13:19:56.494935 45430 task_exit.go:204] [ 75( 2): 76( 3)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1215 13:19:56.495378 45430 task_exit.go:204] [ 75( 2): 76( 3)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1215 13:19:56.495448 45430 task_exit.go:204] [ 75( 2): 76( 3)] Transitioning from exit state TaskExitZombie to TaskExitDead D1215 13:19:56.495539 45430 task_exit.go:204] [ 75( 2): 75( 2)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1215 13:19:56.497413 45430 task_exit.go:204] [ 75( 2): 75( 2)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1215 13:19:56.497619 45430 task_signals.go:443] [ 74( 1): 74( 1)] Discarding ignored signal 17 D1215 13:19:56.497853 45430 task_exit.go:204] [ 75( 2): 75( 2)] Transitioning from exit state TaskExitZombie to TaskExitDead D1215 13:19:56.503686 45430 task_exit.go:204] [ 74( 1): 74( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1215 13:19:56.506864 45430 task_exit.go:361] [ 74( 1): 74( 1)] Init process terminating, killing namespace D1215 13:19:56.507037 45430 task_exit.go:204] [ 74( 1): 74( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1215 13:19:56.507152 45430 task_signals.go:443] [ 73: 73] Discarding ignored signal 17 D1215 13:19:56.507397 45430 task_exit.go:204] [ 74( 1): 74( 1)] Transitioning from exit state TaskExitZombie to TaskExitDead D1215 13:19:56.511338 45430 task_exit.go:204] [ 73: 73] Transitioning from exit state TaskExitNone to TaskExitInitiated D1215 13:19:56.512191 45430 task_signals.go:481] [ 73: 73] No task notified of signal 9 D1215 13:19:56.513788 45430 task_exit.go:204] [ 73: 73] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1215 13:19:56.513911 45430 task_signals.go:470] [ 7: 7] Notified of signal 17 D1215 13:19:56.514164 45430 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 17 D1215 13:19:56.514276 45430 task_exit.go:204] [ 73: 73] Transitioning from exit state TaskExitZombie to TaskExitDead D1215 13:19:56.514311 45430 task_signals.go:220] [ 7: 7] Signal 17: delivering to handler D1215 13:19:56.514905 45430 task_signals.go:470] [ 7: 15] Notified of signal 23 D1215 13:19:56.515125 45430 task_signals.go:220] [ 7: 15] Signal 23: delivering to handler 2023/12/15 13:19:56 [FATAL] executor failed 11 times: executor 0: exit status 67 err exit status 67 SYZFAIL: setns(netns) failed (errno 9: Bad file descriptor) SYZFAIL: child failed (errno 0: Success) loop exited with status 67 exit status 67 SYZFAIL: setns(netns) failed (errno 9: Bad file descriptor) SYZFAIL: child failed (errno 0: Success) loop exited with status 67 exit status 67 D1215 13:19:56.524415 45430 task_exit.go:204] [ 7: 15] Transitioning from exit state TaskExitNone to TaskExitInitiated D1215 13:19:56.524732 45430 task_signals.go:204] [ 7: 13] Signal 9, PID: 7, TID: 13, fault addr: 0x0: terminating thread group D1215 13:19:56.524687 45430 task_signals.go:204] [ 7: 12] Signal 9, PID: 7, TID: 12, fault addr: 0x0: terminating thread group D1215 13:19:56.525276 45430 task_signals.go:204] [ 7: 9] Signal 9, PID: 7, TID: 9, fault addr: 0x0: terminating thread group D1215 13:19:56.525277 45430 task_signals.go:204] [ 7: 7] Signal 9, PID: 7, TID: 7, fault addr: 0x0: terminating thread group D1215 13:19:56.525353 45430 task_signals.go:204] [ 7: 8] Signal 9, PID: 7, TID: 8, fault addr: 0x0: terminating thread group D1215 13:19:56.525520 45430 task_signals.go:204] [ 7: 14] Signal 9, PID: 7, TID: 14, fault addr: 0x0: terminating thread group D1215 13:19:56.525500 45430 task_signals.go:204] [ 7: 11] Signal 9, PID: 7, TID: 11, fault addr: 0x0: terminating thread group D1215 13:19:56.525410 45430 task_signals.go:204] [ 7: 10] Signal 9, PID: 7, TID: 10, fault addr: 0x0: terminating thread group D1215 13:19:56.525538 45430 task_exit.go:204] [ 7: 7] Transitioning from exit state TaskExitNone to TaskExitInitiated D1215 13:19:56.525746 45430 task_signals.go:204] [ 7: 17] Signal 9, PID: 7, TID: 17, fault addr: 0x0: terminating thread group D1215 13:19:56.525829 45430 task_exit.go:204] [ 7: 10] Transitioning from exit state TaskExitNone to TaskExitInitiated D1215 13:19:56.526503 45430 task_exit.go:204] [ 7: 10] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1215 13:19:56.526559 45430 task_exit.go:204] [ 7: 10] Transitioning from exit state TaskExitZombie to TaskExitDead D1215 13:19:56.526743 45430 task_exit.go:204] [ 7: 17] Transitioning from exit state TaskExitNone to TaskExitInitiated D1215 13:19:56.527349 45430 task_exit.go:204] [ 7: 17] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1215 13:19:56.527422 45430 task_exit.go:204] [ 7: 17] Transitioning from exit state TaskExitZombie to TaskExitDead D1215 13:19:56.527538 45430 task_exit.go:204] [ 7: 12] Transitioning from exit state TaskExitNone to TaskExitInitiated D1215 13:19:56.527787 45430 task_exit.go:204] [ 7: 13] Transitioning from exit state TaskExitNone to TaskExitInitiated D1215 13:19:56.527991 45430 task_exit.go:204] [ 7: 9] Transitioning from exit state TaskExitNone to TaskExitInitiated D1215 13:19:56.528100 45430 task_exit.go:204] [ 7: 8] Transitioning from exit state TaskExitNone to TaskExitInitiated D1215 13:19:56.528229 45430 task_exit.go:204] [ 7: 14] Transitioning from exit state TaskExitNone to TaskExitInitiated D1215 13:19:56.528340 45430 task_exit.go:204] [ 7: 11] Transitioning from exit state TaskExitNone to TaskExitInitiated D1215 13:19:56.528398 45430 task_exit.go:204] [ 7: 15] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1215 13:19:56.528473 45430 task_exit.go:204] [ 7: 15] Transitioning from exit state TaskExitZombie to TaskExitDead D1215 13:19:56.528927 45430 task_exit.go:204] [ 7: 7] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1215 13:19:56.529596 45430 task_exit.go:204] [ 7: 14] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1215 13:19:56.529653 45430 task_exit.go:204] [ 7: 14] Transitioning from exit state TaskExitZombie to TaskExitDead D1215 13:19:56.530654 45430 task_exit.go:204] [ 7: 8] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1215 13:19:56.530741 45430 task_exit.go:204] [ 7: 8] Transitioning from exit state TaskExitZombie to TaskExitDead D1215 13:19:56.531243 45430 task_exit.go:204] [ 7: 9] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1215 13:19:56.531328 45430 task_exit.go:204] [ 7: 9] Transitioning from exit state TaskExitZombie to TaskExitDead D1215 13:19:56.531956 45430 task_exit.go:204] [ 7: 13] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1215 13:19:56.532647 45430 task_exit.go:204] [ 7: 13] Transitioning from exit state TaskExitZombie to TaskExitDead D1215 13:19:56.532814 45430 task_exit.go:204] [ 7: 12] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1215 13:19:56.532893 45430 task_exit.go:204] [ 7: 12] Transitioning from exit state TaskExitZombie to TaskExitDead D1215 13:19:56.542757 45430 task_exit.go:204] [ 7: 11] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1215 13:19:56.542884 45430 task_exit.go:204] [ 7: 11] Transitioning from exit state TaskExitZombie to TaskExitDead D1215 13:19:56.542995 45430 task_exit.go:204] [ 7: 7] Transitioning from exit state TaskExitZombie to TaskExitDead D1215 13:19:56.543307 45430 loader.go:1252] updated processes (removal): map[{ci-gvisor-ptrace-2-race-1 0}:0xc000223710] D1215 13:19:56.543570 45430 controller.go:523] containerManager.Wait, cid: ci-gvisor-ptrace-2-race-1, pid: 7, waitStatus: 0x100, err: D1215 13:19:56.543950 45430 urpc.go:568] urpc: successfully marshalled 38 bytes. D1215 13:19:56.544148 45494 urpc.go:611] urpc: unmarshal success. I1215 13:19:56.544289 45494 main.go:224] Exiting with status: 256 D1215 13:19:56.834501 45430 urpc.go:611] urpc: unmarshal success. D1215 13:19:56.842758 45430 urpc.go:568] urpc: successfully marshalled 91828 bytes. D1215 13:19:56.857917 45430 urpc.go:611] urpc: unmarshal success. D1215 13:19:56.858127 45430 controller.go:232] containerManager.Processes, cid: ci-gvisor-ptrace-2-race-1 D1215 13:19:56.858923 45430 urpc.go:568] urpc: successfully marshalled 147 bytes. D1215 13:20:05.354288 45430 sampler.go:191] Time: Adjusting syscall overhead down to 875 D1215 13:20:07.354311 45430 sampler.go:191] Time: Adjusting syscall overhead down to 766 VM DIAGNOSIS: I1215 13:19:56.816477 46093 main.go:189] *************************** I1215 13:19:56.816639 46093 main.go:190] Args: [/syzkaller/managers/ci-gvisor-ptrace-2-race/current/image -root /syzkaller/managers/ci-gvisor-ptrace-2-race/workdir/gvisor_root -watchdog-action=panic -network=none -debug -debug-log=/dev/stderr -platform=ptrace -network=sandbox -net-raw -watchdog-action=panic -TESTONLY-unsafe-nonroot -overlay2=none debug -stacks --ps ci-gvisor-ptrace-2-race-1] I1215 13:19:56.816731 46093 main.go:191] Version 0.0.0 I1215 13:19:56.816757 46093 main.go:192] GOOS: linux I1215 13:19:56.816821 46093 main.go:193] GOARCH: amd64 I1215 13:19:56.816856 46093 main.go:194] PID: 46093 I1215 13:19:56.816880 46093 main.go:195] UID: 0, GID: 0 I1215 13:19:56.816925 46093 main.go:196] Configuration: I1215 13:19:56.816953 46093 main.go:197] RootDir: /syzkaller/managers/ci-gvisor-ptrace-2-race/workdir/gvisor_root I1215 13:19:56.817004 46093 main.go:198] Platform: ptrace I1215 13:19:56.817069 46093 main.go:199] FileAccess: exclusive I1215 13:19:56.817119 46093 main.go:200] Directfs: true I1215 13:19:56.817183 46093 main.go:201] Overlay: none I1215 13:19:56.817209 46093 main.go:202] Network: sandbox, logging: false I1215 13:19:56.817261 46093 main.go:203] Strace: false, max size: 1024, syscalls: I1215 13:19:56.817286 46093 main.go:204] IOURING: false I1215 13:19:56.817320 46093 main.go:205] Debug: true I1215 13:19:56.817389 46093 main.go:206] Systemd: false I1215 13:19:56.817412 46093 main.go:207] *************************** W1215 13:19:56.817456 46093 main.go:212] Block the TERM signal. This is only safe in tests! D1215 13:19:56.817552 46093 state_file.go:78] Load container, rootDir: "/syzkaller/managers/ci-gvisor-ptrace-2-race/workdir/gvisor_root", id: {SandboxID: ContainerID:ci-gvisor-ptrace-2-race-1}, opts: {Exact:false SkipCheck:true TryLock:false RootContainer:false} I1215 13:19:56.833435 46093 util.go:51] Found sandbox "ci-gvisor-ptrace-2-race-1", PID: 45430 Found sandbox "ci-gvisor-ptrace-2-race-1", PID: 45430 I1215 13:19:56.833572 46093 util.go:51] Retrieving sandbox stacks Retrieving sandbox stacks D1215 13:19:56.833630 46093 sandbox.go:1355] Stacks sandbox "ci-gvisor-ptrace-2-race-1" D1215 13:19:56.833662 46093 sandbox.go:613] Connecting to sandbox "ci-gvisor-ptrace-2-race-1" D1215 13:19:56.833927 46093 urpc.go:568] urpc: successfully marshalled 36 bytes. D1215 13:19:56.855017 46093 urpc.go:611] urpc: unmarshal success. I1215 13:19:56.855257 46093 util.go:51] *** Stack dump *** goroutine 2030 [running]: gvisor.dev/gvisor/pkg/log.Stacks(0x3?) pkg/log/log.go:319 +0x7c gvisor.dev/gvisor/runsc/boot.(*debug).Stacks(0x2, 0x16?, 0xc000f82380) runsc/boot/debug.go:26 +0x2f reflect.Value.call({0xc0002372c0?, 0xc00079e4b8?, 0x0?}, {0x4d5294, 0x4}, {0xc000833e58, 0x3, 0x299b40?}) GOROOT/src/reflect/value.go:596 +0x14a5 reflect.Value.Call({0xc0002372c0?, 0xc00079e4b8?, 0x36430c0?}, {0xc000833e58, 0x3, 0x3}) GOROOT/src/reflect/value.go:380 +0xb6 gvisor.dev/gvisor/pkg/urpc.(*Server).handleOne(0xc0001fc050, 0xc000afbd10) pkg/urpc/urpc.go:338 +0x5f9 gvisor.dev/gvisor/pkg/urpc.(*Server).handleRegistered(...) pkg/urpc/urpc.go:433 gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling.func1() pkg/urpc/urpc.go:453 +0xa5 created by gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling in goroutine 227 pkg/urpc/urpc.go:451 +0xe5 goroutine 1 [semacquire]: sync.runtime_Semacquire(0xc00045ac80?) GOROOT/src/runtime/sema.go:62 +0x25 sync.(*WaitGroup).Wait(0xc00045ac78) GOROOT/src/sync/waitgroup.go:116 +0xa5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).WaitExited(...) pkg/sentry/kernel/kernel.go:1238 gvisor.dev/gvisor/runsc/boot.(*Loader).WaitExit(0xc000034000) runsc/boot/loader.go:1290 +0x65 gvisor.dev/gvisor/runsc/cmd.(*Boot).Execute(0xc0002f2900, {0xc0002380e0?, 0x10?}, 0xc00045aa10, {0xc000379080, 0x2, 0x1321149?}) runsc/cmd/boot.go:497 +0x2805 github.com/google/subcommands.(*Commander).Execute(0xc000272000, {0x7efe20, 0x36430c0}, {0xc000379080, 0x2, 0x2}) external/com_github_google_subcommands/subcommands.go:200 +0x70f github.com/google/subcommands.Execute(...) external/com_github_google_subcommands/subcommands.go:481 gvisor.dev/gvisor/runsc/cli.Main() runsc/cli/main.go:219 +0x20de main.main() runsc/main.go:31 +0x1d goroutine 118 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x20f created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess in goroutine 1 pkg/sentry/platform/ptrace/subprocess.go:180 +0x26a goroutine 25 [sync.Cond.Wait]: sync.runtime_notifyListWait(0xc0000186c8, 0x35) GOROOT/src/runtime/sema.go:527 +0x159 sync.(*Cond).Wait(0xc0000186b8) GOROOT/src/sync/cond.go:70 +0x75 gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).findReclaimable(0xc000018000) pkg/sentry/pgalloc/pgalloc.go:1434 +0x145 gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).runReclaim(0xc000018000) pkg/sentry/pgalloc/pgalloc.go:1343 +0x72 created by gvisor.dev/gvisor/pkg/sentry/pgalloc.NewMemoryFile in goroutine 1 pkg/sentry/pgalloc/pgalloc.go:368 +0x467 goroutine 26 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Timekeeper).startUpdater.func1() pkg/sentry/kernel/timekeeper.go:254 +0x279 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Timekeeper).startUpdater in goroutine 1 pkg/sentry/kernel/timekeeper.go:224 +0x16d goroutine 27 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000482018, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000482000, 0xc0002e20d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 28 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004820a8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000482090, 0xc0002e20d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 29 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000482138, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000482120, 0xc0002e20d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 30 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004821c8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004821b0, 0xc0002e20d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 31 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000482258, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000482240, 0xc0002e20d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 32 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004822e8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004822d0, 0xc0002e20d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 33 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0xc?, 0x1?, 0x3e?, 0xbd?, 0xb?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000482378, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000482360, 0xc0002e20d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 130 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000482408, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x3644520?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004823f0, 0xc0002e20d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 131 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000482498, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000482480, 0xc0002e20d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 132 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000482528, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000482510, 0xc0002e20d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 133 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004825b8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004825a0, 0xc0002e20d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 134 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000482648, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000482630, 0xc0002e20d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 135 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004826d8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004826c0, 0xc0002e20d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 136 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000482768, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000482750, 0xc0002e20d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 137 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x3?, 0x3?, 0x8b?, 0xd0?, 0xc?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004827f8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004827e0, 0xc0002e20d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 138 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0xb?, 0x4d4ceb?, 0x3?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000482888, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x4dbd3e?, 0xb?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000482870, 0xc0002e20d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 139 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0xf?, 0x4d839f?, 0x8?, 0x0?, 0x4eabb3?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000482918, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x8?, 0x5?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000482900, 0xc0002e20d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 140 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004829a8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x8?, 0x88?, 0x51?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000482990, 0xc0002e20d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 141 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000482a38, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000482a20, 0xc0002e20d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 142 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x4d5188?, 0x4?, 0x7?, 0x0?, 0x4e085d?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000482ac8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000482ab0, 0xc0002e20d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 143 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x4?, 0x4d839f?, 0x8?, 0x0?, 0x5?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000482b58, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0xe3?, 0x8c?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000482b40, 0xc0002e20d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 144 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000482be8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x8?, 0x7?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000482bd0, 0xc0002e20d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 145 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000482c78, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000482c60, 0xc0002e20d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 146 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000482d08, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000482cf0, 0xc0002e20d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 147 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0xf?, 0x4d839f?, 0x8?, 0x0?, 0x4eabb3?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000482d98, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x8?, 0x5?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000482d80, 0xc0002e20d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 148 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000482e28, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x8?, 0x88?, 0x51?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000482e10, 0xc0002e20d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 149 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000482eb8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000482ea0, 0xc0002e20d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 150 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x4d5188?, 0x4?, 0x6?, 0x0?, 0x4d96e8?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000482f48, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000482f30, 0xc0002e20d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 151 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x7?, 0x4e085d?, 0xf?, 0x0?, 0x1?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000482fd8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0xfa?, 0x83?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000482fc0, 0xc0002e20d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 152 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000483068, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x8?, 0x4?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000483050, 0xc0002e20d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 153 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004830f8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x1?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004830e0, 0xc0002e20d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 154 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000483188, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000483170, 0xc0002e20d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 155 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x8?, 0x4eabb3?, 0x17?, 0x0?, 0x4dbd3e?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000483218, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x17?, 0x1?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000483200, 0xc0002e20d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 156 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004832a8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x8?, 0x88?, 0x51?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000483290, 0xc0002e20d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 157 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000483338, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000483320, 0xc0002e20d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 158 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x4d96e8?, 0x9?, 0x5?, 0x0?, 0x4eabb3?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004833c8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004833b0, 0xc0002e20d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 159 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x6?, 0x4d96e8?, 0x9?, 0x0?, 0x7?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000483458, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x3a?, 0x57?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000483440, 0xc0002e20d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 160 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x1?, 0x4dbd3e?, 0xb?, 0x0?, 0x2?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004834e8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x8?, 0x7?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004834d0, 0xc0002e20d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 161 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000483578, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000483560, 0xc0002e20d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 162 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000483608, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004835f0, 0xc0002e20d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 163 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0xf?, 0x4d839f?, 0x8?, 0x0?, 0x4dd07f?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000483698, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x8?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000483680, 0xc0002e20d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 164 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000483728, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x8?, 0x88?, 0x51?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000483710, 0xc0002e20d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 165 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004837b8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004837a0, 0xc0002e20d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 166 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x4d96e8?, 0x9?, 0x7?, 0x0?, 0x4e085d?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000483848, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000483830, 0xc0002e20d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 167 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x4dd07f?, 0xc?, 0x0?, 0x2?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004838d8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x8?, 0xfb?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004838c0, 0xc0002e20d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 168 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000483968, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x8?, 0x7?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000483950, 0xc0002e20d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 169 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004839f8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004839e0, 0xc0002e20d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 170 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000483a88, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000483a70, 0xc0002e20d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 171 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000483b18, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000483b00, 0xc0002e20d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 172 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000483ba8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000483b90, 0xc0002e20d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 173 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000483c38, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000483c20, 0xc0002e20d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 174 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000483cc8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000483cb0, 0xc0002e20d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 175 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000483d58, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000483d40, 0xc0002e20d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 176 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000483de8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000483dd0, 0xc0002e20d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 177 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000483e78, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000483e60, 0xc0002e20d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 178 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000483f08, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000483ef0, 0xc0002e20d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 179 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000483f98, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000483f80, 0xc0002e20d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 180 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000484028, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000484010, 0xc0002e20d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 181 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004840b8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004840a0, 0xc0002e20d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 182 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x2?, 0x3?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000484148, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000484130, 0xc0002e20d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 183 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004841d8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004841c0, 0xc0002e20d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 184 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000484268, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000484250, 0xc0002e20d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 185 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004842f8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004842e0, 0xc0002e20d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 186 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000484388, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000484370, 0xc0002e20d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 187 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000484418, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000484400, 0xc0002e20d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 188 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004844a8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000484490, 0xc0002e20d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 189 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000484538, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000484520, 0xc0002e20d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 190 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004845c8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004845b0, 0xc0002e20d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 191 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000484658, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000484640, 0xc0002e20d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 192 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004846e8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004846d0, 0xc0002e20d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 193 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x7300000000000000?, 0x3038332f6f6e7379?, 0x0?, 0x0?, 0x17d?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000484778, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x3438332f6f6e7379?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000484760, 0xc0002e20d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 194 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000484808, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004847f0, 0xc0002e20d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 195 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000484898, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000484880, 0xc0002e20d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 196 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000484928, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000484910, 0xc0002e20d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 197 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004849b8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004849a0, 0xc0002e20d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 198 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000484a48, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000484a30, 0xc0002e20d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 199 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000484ad8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000484ac0, 0xc0002e20d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 200 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000484b68, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000484b50, 0xc0002e20d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 201 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x17?, 0x0?, 0x7f?, 0xd0?, 0xc?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000484bf8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000484be0, 0xc0002e20d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 202 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000484c88, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000484c70, 0xc0002e20d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 203 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x3?, 0x4dd08b?, 0xc?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000484d18, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000484d00, 0xc0002e20d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 204 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000484da8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x6?, 0xe8?, 0x96?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000484d90, 0xc0002e20d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 205 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000484e38, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000484e20, 0xc0002e20d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 206 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x2f6f6e737973?, 0x73?, 0x79?, 0x34?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000484ec8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x3730322f6f6e7379?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000484eb0, 0xc0002e20d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 207 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x2f6f6e737973?, 0x73?, 0x79?, 0x36?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000484f58, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x3837322f6f6e7379?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000484f40, 0xc0002e20d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 208 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x2f6f6e737973?, 0x73?, 0x79?, 0x30?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000484fe8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x3333332f6f6e7379?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000484fd0, 0xc0002e20d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 209 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x3?, 0x3?, 0x8b?, 0xd0?, 0xc?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000485078, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000485060, 0xc0002e20d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 210 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x3?, 0x4dd08b?, 0xc?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000485108, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x4d4ceb?, 0x3?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004850f0, 0xc0002e20d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 211 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x3?, 0x4dd08b?, 0xc?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000485198, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000485180, 0xc0002e20d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 212 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000485228, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x5?, 0xb3?, 0xab?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000485210, 0xc0002e20d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 213 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004852b8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x203a096469206c61?, 0x30?, 0xa?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004852a0, 0xc0002e20d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 214 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x4e085d?, 0xf?, 0x0?, 0x0?, 0x4dd07f?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000485348, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000485330, 0xc0002e20d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 215 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x4dd07f?, 0xc?, 0x0?, 0x2?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004853d8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0xff?, 0xc1?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004853c0, 0xc0002e20d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 216 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x4dd07f?, 0xc?, 0x0?, 0x1?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000485468, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x8?, 0x6?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000485450, 0xc0002e20d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 217 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0xc?, 0x3?, 0x8b?, 0xd0?, 0xc?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004854f8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004854e0, 0xc0002e20d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 218 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000485588, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000485570, 0xc0002e20d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 226 [chan receive]: gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).waitForStart(0xc000272100) pkg/sentry/watchdog/watchdog.go:231 +0x97 created by gvisor.dev/gvisor/pkg/sentry/watchdog.New in goroutine 1 pkg/sentry/watchdog/watchdog.go:183 +0x3a5 goroutine 227 [syscall]: syscall.Syscall6(0xc0007b4150?, 0xc00071ae84?, 0x131f8ec?, 0x1321271?, 0xc000223780?, 0x1321149?, 0xc00071ae28?) GOROOT/src/syscall/syscall_linux.go:91 +0x3d gvisor.dev/gvisor/pkg/unet.(*Socket).wait(0xc000223770, 0x0) pkg/unet/unet_unsafe.go:53 +0xf1 gvisor.dev/gvisor/pkg/unet.(*ServerSocket).Accept(0xc000401ff8) pkg/unet/unet.go:517 +0x1de gvisor.dev/gvisor/pkg/control/server.(*Server).serve(0xc0003160c0) pkg/control/server/server.go:104 +0x65 gvisor.dev/gvisor/pkg/control/server.(*Server).StartServing.func1() pkg/control/server/server.go:92 +0x2f created by gvisor.dev/gvisor/pkg/control/server.(*Server).StartServing in goroutine 1 pkg/control/server/server.go:91 +0xc8 goroutine 234 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000272280) pkg/sentry/kernel/time/time.go:507 +0xfa created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 259 pkg/sentry/kernel/time/time.go:487 +0x266 goroutine 119 [syscall]: syscall.Syscall6(0x13215f5?, 0xc0002f8460?, 0x12f7787?, 0x2592660?, 0x7f9130224300?, 0xc0009a3d38?, 0x12f69a5?) GOROOT/src/syscall/syscall_linux.go:91 +0x3d gvisor.dev/gvisor/pkg/fdnotifier.epollWait(0xc000013808?, {0xc000721ad0, 0x64, 0x0?}, 0x0?) pkg/fdnotifier/poll_unsafe.go:77 +0x8d gvisor.dev/gvisor/pkg/fdnotifier.(*notifier).waitAndNotify(0xc000013800) pkg/fdnotifier/fdnotifier.go:149 +0x74 created by gvisor.dev/gvisor/pkg/fdnotifier.newNotifier in goroutine 1 pkg/fdnotifier/fdnotifier.go:64 +0x13d goroutine 120 [syscall]: syscall.Syscall6(0x26b82a8?, 0x299cc0?, 0x26b82d8?, 0x299cc0?, 0x26b8368?, 0x299cc0?, 0xc000592018?) GOROOT/src/syscall/syscall_linux.go:91 +0x3d golang.org/x/sys/unix.ppoll(0xc000642f10, 0x14f64bc?, 0x0, 0x0) external/org_golang_x_sys/unix/zsyscall_linux.go:124 +0xad golang.org/x/sys/unix.Ppoll({0xc000642f10, 0x1, 0xc000590000?}, 0x1?, 0x1?) external/org_golang_x_sys/unix/syscall_linux.go:149 +0x8e gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor.func1.1(...) runsc/boot/loader.go:1090 gvisor.dev/gvisor/runsc/specutils.RetryEintr(...) runsc/specutils/specutils.go:698 gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor.func1() runsc/boot/loader.go:1088 +0x130 created by gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor in goroutine 1 runsc/boot/loader.go:1080 +0x1e5 goroutine 121 [syscall]: syscall.Syscall6(0x2?, 0x0?, 0x0?, 0x0?, 0x7?, 0x4e085d?, 0xf?) GOROOT/src/syscall/syscall_linux.go:91 +0x3d golang.org/x/sys/unix.ppoll(0xc00063def8, 0x0?, 0x0, 0x0) external/org_golang_x_sys/unix/zsyscall_linux.go:124 +0xad golang.org/x/sys/unix.Ppoll({0xc00063def8, 0x1, 0x1?}, 0x0?, 0x0?) external/org_golang_x_sys/unix/syscall_linux.go:149 +0x8e gvisor.dev/gvisor/pkg/lisafs.(*Client).watchdog(0xc0001febb0) pkg/lisafs/client.go:172 +0x113 created by gvisor.dev/gvisor/pkg/lisafs.NewClient in goroutine 1 pkg/lisafs/client.go:84 +0x39a goroutine 228 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00031d780) pkg/sentry/kernel/time/time.go:507 +0xfa created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 1 pkg/sentry/kernel/time/time.go:487 +0x266 goroutine 229 [syscall]: os/signal.signal_recv() GOROOT/src/runtime/sigqueue.go:152 +0x29 os/signal.loop() GOROOT/src/os/signal/signal_unix.go:23 +0x1d created by os/signal.Notify.func1.1 in goroutine 1 GOROOT/src/os/signal/signal.go:151 +0x47 goroutine 230 [select]: reflect.rselect({0xc00025e480, 0x22, 0x0?}) GOROOT/src/runtime/select.go:589 +0x345 reflect.Select({0xc0004fe000, 0x22, 0x20?}) GOROOT/src/reflect/value.go:3104 +0xb8a gvisor.dev/gvisor/pkg/sighandling.handleSignals({0xc0002f6400, 0x21, 0x40?}, 0xc000562330, 0xc0004d2900, 0xc0004d2a80?) pkg/sighandling/sighandling.go:44 +0x3a5 created by gvisor.dev/gvisor/pkg/sighandling.StartSignalForwarding in goroutine 1 pkg/sighandling/sighandling.go:107 +0x305 goroutine 231 [select]: gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).loop(0xc000272100) pkg/sentry/watchdog/watchdog.go:250 +0xed created by gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).Start in goroutine 1 pkg/sentry/watchdog/watchdog.go:206 +0x3cb goroutine 232 [sync.Cond.Wait]: sync.runtime_notifyListWait(0xc0000160f8, 0x30) GOROOT/src/runtime/sema.go:527 +0x159 sync.(*Cond).Wait(0xc0000160e8) GOROOT/src/sync/cond.go:70 +0x75 gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).runCPUClockTicker(0xc000016000) pkg/sentry/kernel/task_sched.go:349 +0x1b1 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).Start in goroutine 1 pkg/sentry/kernel/kernel.go:1069 +0x214 goroutine 233 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0002fc000, 0xc0004d2a20, 0x0) pkg/sentry/kernel/task_block.go:164 +0x1fd gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0002fc000, 0xc0004730e0?, 0x0, 0x0) pkg/sentry/kernel/task_block.go:41 +0x338 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0002fc000, 0x0?, 0x1, 0x5ce7f28, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x125 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0002fc000, 0xc000683598?, {{0x5ce7f28}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x55d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0002fc000, 0xca, {{0x5ce7f28}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x8b5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0002fc000, 0x25928e0?, {{0x5ce7f28}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x6c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0002fc000?, 0xca?, {{0x5ce7f28}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x87 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0002fc000) pkg/sentry/kernel/task_syscall.go:257 +0x4f0 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0002fc000?, 0xc0002fc000) pkg/sentry/kernel/task_run.go:269 +0x1e08 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0002fc000, 0x1) pkg/sentry/kernel/task_run.go:98 +0x43b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 1 pkg/sentry/kernel/task_start.go:392 +0x1ae goroutine 219 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000864080) pkg/sentry/kernel/time/time.go:507 +0xfa created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 233 pkg/sentry/kernel/time/time.go:487 +0x266 goroutine 220 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x20f created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess in goroutine 233 pkg/sentry/platform/ptrace/subprocess.go:180 +0x26a goroutine 108 [semacquire]: sync.runtime_Semacquire(0xc00068b6b8?) GOROOT/src/runtime/sema.go:62 +0x25 sync.(*WaitGroup).Wait(0xc00068b6b0) GOROOT/src/sync/waitgroup.go:116 +0xa5 gvisor.dev/gvisor/pkg/sentry/kernel.(*ThreadGroup).WaitExited(...) pkg/sentry/kernel/task_run.go:388 gvisor.dev/gvisor/runsc/boot.(*Loader).wait(0xc000034000?, 0xc00068b000) runsc/boot/loader.go:1278 +0x34 gvisor.dev/gvisor/runsc/boot.(*Loader).waitContainer(0xc000034000, {0xc00012a700, 0x19}, 0xc00001571c) runsc/boot/loader.go:1224 +0x137 gvisor.dev/gvisor/runsc/boot.(*containerManager).Wait(0xc000228348, 0xc000362910, 0xc00001571c) runsc/boot/controller.go:505 +0x11a reflect.Value.call({0xc000236a80?, 0xc00079e210?, 0x0?}, {0x4d5294, 0x4}, {0xc0007c7e58, 0x3, 0x299e40?}) GOROOT/src/reflect/value.go:596 +0x14a5 reflect.Value.Call({0xc000236a80?, 0xc00079e210?, 0xc000362910?}, {0xc0007c7e58, 0x3, 0x3}) GOROOT/src/reflect/value.go:380 +0xb6 gvisor.dev/gvisor/pkg/urpc.(*Server).handleOne(0xc0001fc050, 0xc000460690) pkg/urpc/urpc.go:338 +0x5f9 gvisor.dev/gvisor/pkg/urpc.(*Server).handleRegistered(...) pkg/urpc/urpc.go:433 gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling.func1() pkg/urpc/urpc.go:453 +0xa5 created by gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling in goroutine 227 pkg/urpc/urpc.go:451 +0xe5 goroutine 123 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000026000, 0xc000792300, 0xc0004d2c60) pkg/sentry/kernel/task_block.go:164 +0x1fd gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithDeadline(0xc000026000, 0x10?, 0x1, {0xc00044fe28?}) pkg/sentry/kernel/task_block.go:93 +0xb0 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000026000, 0xc000577080?, 0x1, 0x3aeba5cb) pkg/sentry/kernel/task_block.go:46 +0x15b gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000026000, 0x6e?, 0x0, 0x5ce82e0, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x125 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000026000, 0xc000687598?, {{0x5ce82e0}, {0x80}, {0x0}, {0xc000139eb0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x55d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000026000, 0xca, {{0x5ce82e0}, {0x80}, {0x0}, {0xc000139eb0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x8b5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000026000, 0x25928e0?, {{0x5ce82e0}, {0x80}, {0x0}, {0xc000139eb0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x6c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000026000?, 0xca?, {{0x5ce82e0}, {0x80}, {0x0}, {0xc000139eb0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x87 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000026000) pkg/sentry/kernel/task_syscall.go:257 +0x4f0 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000026000?, 0xc000026000) pkg/sentry/kernel/task_run.go:269 +0x1e08 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000026000, 0x2) pkg/sentry/kernel/task_run.go:98 +0x43b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 233 pkg/sentry/kernel/task_start.go:392 +0x1ae goroutine 258 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000864180) pkg/sentry/kernel/time/time.go:507 +0xfa created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 123 pkg/sentry/kernel/time/time.go:487 +0x266 goroutine 259 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc00049e000, 0xc0010b6960, 0xc000218300) pkg/sentry/kernel/task_block.go:164 +0x1fd gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithDeadline(0xc00049e000, 0xc0008b1230?, 0x1, {0x10?}) pkg/sentry/kernel/task_block.go:93 +0xb0 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.waitEpoll(0xc00049e000, 0x8b14a0?, 0x40000002?, 0x80, 0x3b7c4580) pkg/sentry/syscalls/linux/sys_epoll.go:178 +0x56f gvisor.dev/gvisor/pkg/sentry/syscalls/linux.EpollWait(0x1321149?, 0x131f8ec?, {{0x3}, {0xc00013b840}, {0x80}, {0x3e6}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_epoll.go:196 +0x45 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.EpollPwait(0x1321149?, 0xc0008b1598?, {{0x3}, {0xc00013b840}, {0x80}, {0x3e6}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_epoll.go:208 +0xa5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc00049e000, 0x119, {{0x3}, {0xc00013b840}, {0x80}, {0x3e6}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x8b5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc00049e000, 0x25928e0?, {{0x3}, {0xc00013b840}, {0x80}, {0x3e6}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x6c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc00049e000?, 0x119?, {{0x3}, {0xc00013b840}, {0x80}, {0x3e6}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x87 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00049e000) pkg/sentry/kernel/task_syscall.go:257 +0x4f0 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc00049e000?, 0xc00049e000) pkg/sentry/kernel/task_run.go:269 +0x1e08 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00049e000, 0x3) pkg/sentry/kernel/task_run.go:98 +0x43b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 233 pkg/sentry/kernel/task_start.go:392 +0x1ae goroutine 260 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc00049ea80, 0xc0004d2ea0, 0x0) pkg/sentry/kernel/task_block.go:164 +0x1fd gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc00049ea80, 0xc000473c80?, 0x0, 0x0) pkg/sentry/kernel/task_block.go:41 +0x338 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc00049ea80, 0x0?, 0x1, 0xc00012a948, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x125 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc00049ea80, 0xc0005cd598?, {{0xc00012a948}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x55d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc00049ea80, 0xca, {{0xc00012a948}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x8b5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc00049ea80, 0x25928e0?, {{0xc00012a948}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x6c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc00049ea80?, 0xca?, {{0xc00012a948}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x87 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00049ea80) pkg/sentry/kernel/task_syscall.go:257 +0x4f0 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc00049ea80?, 0xc00049ea80) pkg/sentry/kernel/task_run.go:269 +0x1e08 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00049ea80, 0x4) pkg/sentry/kernel/task_run.go:98 +0x43b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 233 pkg/sentry/kernel/task_start.go:392 +0x1ae goroutine 109 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0005c2000) pkg/sentry/kernel/time/time.go:507 +0xfa created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 260 pkg/sentry/kernel/time/time.go:487 +0x266 goroutine 110 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0005d6000, 0xc0005c0120, 0x0) pkg/sentry/kernel/task_block.go:164 +0x1fd gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0005d6000, 0xc0005be480?, 0x0, 0x0) pkg/sentry/kernel/task_block.go:41 +0x338 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0005d6000, 0x7ff920?, 0x1, 0xc000180148, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x125 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0005d6000, 0xc00074f598?, {{0xc000180148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x55d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0005d6000, 0xca, {{0xc000180148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x8b5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0005d6000, 0x25928e0?, {{0xc000180148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x6c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0005d6000?, 0xca?, {{0xc000180148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x87 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0005d6000) pkg/sentry/kernel/task_syscall.go:257 +0x4f0 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0005d6000?, 0xc0005d6000) pkg/sentry/kernel/task_run.go:269 +0x1e08 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0005d6000, 0x5) pkg/sentry/kernel/task_run.go:98 +0x43b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 259 pkg/sentry/kernel/task_start.go:392 +0x1ae goroutine 235 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000272300) pkg/sentry/kernel/time/time.go:507 +0xfa created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 110 pkg/sentry/kernel/time/time.go:487 +0x266 goroutine 261 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc00049f500, 0xc0004d3020, 0x0) pkg/sentry/kernel/task_block.go:164 +0x1fd gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc00049f500, 0xc0007473e0?, 0x0, 0x0) pkg/sentry/kernel/task_block.go:41 +0x338 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc00049f500, 0x7ff920?, 0x1, 0xc000680148, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x125 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc00049f500, 0xc0005c9598?, {{0xc000680148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x55d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc00049f500, 0xca, {{0xc000680148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x8b5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc00049f500, 0x25928e0?, {{0xc000680148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x6c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc00049f500?, 0xca?, {{0xc000680148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x87 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00049f500) pkg/sentry/kernel/task_syscall.go:257 +0x4f0 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc00049f500?, 0xc00049f500) pkg/sentry/kernel/task_run.go:269 +0x1e08 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00049f500, 0x6) pkg/sentry/kernel/task_run.go:98 +0x43b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 110 pkg/sentry/kernel/task_start.go:392 +0x1ae goroutine 236 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000272800) pkg/sentry/kernel/time/time.go:507 +0xfa created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 261 pkg/sentry/kernel/time/time.go:487 +0x266 goroutine 112 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x20f created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess in goroutine 238 pkg/sentry/platform/ptrace/subprocess.go:180 +0x26a goroutine 295 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x20f created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess in goroutine 293 pkg/sentry/platform/ptrace/subprocess.go:180 +0x26a goroutine 127 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x20f created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess in goroutine 299 pkg/sentry/platform/ptrace/subprocess.go:180 +0x26a goroutine 324 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x20f created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess in goroutine 266 pkg/sentry/platform/ptrace/subprocess.go:180 +0x26a *** Stack dump *** goroutine 2030 [running]: gvisor.dev/gvisor/pkg/log.Stacks(0x3?) pkg/log/log.go:319 +0x7c gvisor.dev/gvisor/runsc/boot.(*debug).Stacks(0x2, 0x16?, 0xc000f82380) runsc/boot/debug.go:26 +0x2f reflect.Value.call({0xc0002372c0?, 0xc00079e4b8?, 0x0?}, {0x4d5294, 0x4}, {0xc000833e58, 0x3, 0x299b40?}) GOROOT/src/reflect/value.go:596 +0x14a5 reflect.Value.Call({0xc0002372c0?, 0xc00079e4b8?, 0x36430c0?}, {0xc000833e58, 0x3, 0x3}) GOROOT/src/reflect/value.go:380 +0xb6 gvisor.dev/gvisor/pkg/urpc.(*Server).handleOne(0xc0001fc050, 0xc000afbd10) pkg/urpc/urpc.go:338 +0x5f9 gvisor.dev/gvisor/pkg/urpc.(*Server).handleRegistered(...) pkg/urpc/urpc.go:433 gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling.func1() pkg/urpc/urpc.go:453 +0xa5 created by gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling in goroutine 227 pkg/urpc/urpc.go:451 +0xe5 goroutine 1 [semacquire]: sync.runtime_Semacquire(0xc00045ac80?) GOROOT/src/runtime/sema.go:62 +0x25 sync.(*WaitGroup).Wait(0xc00045ac78) GOROOT/src/sync/waitgroup.go:116 +0xa5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).WaitExited(...) pkg/sentry/kernel/kernel.go:1238 gvisor.dev/gvisor/runsc/boot.(*Loader).WaitExit(0xc000034000) runsc/boot/loader.go:1290 +0x65 gvisor.dev/gvisor/runsc/cmd.(*Boot).Execute(0xc0002f2900, {0xc0002380e0?, 0x10?}, 0xc00045aa10, {0xc000379080, 0x2, 0x1321149?}) runsc/cmd/boot.go:497 +0x2805 github.com/google/subcommands.(*Commander).Execute(0xc000272000, {0x7efe20, 0x36430c0}, {0xc000379080, 0x2, 0x2}) external/com_github_google_subcommands/subcommands.go:200 +0x70f github.com/google/subcommands.Execute(...) external/com_github_google_subcommands/subcommands.go:481 gvisor.dev/gvisor/runsc/cli.Main() runsc/cli/main.go:219 +0x20de main.main() runsc/main.go:31 +0x1d goroutine 118 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x20f created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess in goroutine 1 pkg/sentry/platform/ptrace/subprocess.go:180 +0x26a goroutine 25 [sync.Cond.Wait]: sync.runtime_notifyListWait(0xc0000186c8, 0x35) GOROOT/src/runtime/sema.go:527 +0x159 sync.(*Cond).Wait(0xc0000186b8) GOROOT/src/sync/cond.go:70 +0x75 gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).findReclaimable(0xc000018000) pkg/sentry/pgalloc/pgalloc.go:1434 +0x145 gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).runReclaim(0xc000018000) pkg/sentry/pgalloc/pgalloc.go:1343 +0x72 created by gvisor.dev/gvisor/pkg/sentry/pgalloc.NewMemoryFile in goroutine 1 pkg/sentry/pgalloc/pgalloc.go:368 +0x467 goroutine 26 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Timekeeper).startUpdater.func1() pkg/sentry/kernel/timekeeper.go:254 +0x279 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Timekeeper).startUpdater in goroutine 1 pkg/sentry/kernel/timekeeper.go:224 +0x16d goroutine 27 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000482018, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000482000, 0xc0002e20d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 28 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004820a8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000482090, 0xc0002e20d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 29 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000482138, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000482120, 0xc0002e20d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 30 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004821c8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004821b0, 0xc0002e20d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 31 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000482258, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000482240, 0xc0002e20d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 32 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004822e8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004822d0, 0xc0002e20d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 33 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0xc?, 0x1?, 0x3e?, 0xbd?, 0xb?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000482378, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000482360, 0xc0002e20d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 130 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000482408, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x3644520?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004823f0, 0xc0002e20d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 131 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000482498, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000482480, 0xc0002e20d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 132 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000482528, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000482510, 0xc0002e20d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 133 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004825b8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004825a0, 0xc0002e20d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 134 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000482648, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000482630, 0xc0002e20d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 135 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004826d8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004826c0, 0xc0002e20d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 136 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000482768, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000482750, 0xc0002e20d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 137 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x3?, 0x3?, 0x8b?, 0xd0?, 0xc?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004827f8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004827e0, 0xc0002e20d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 138 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0xb?, 0x4d4ceb?, 0x3?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000482888, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x4dbd3e?, 0xb?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000482870, 0xc0002e20d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 139 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0xf?, 0x4d839f?, 0x8?, 0x0?, 0x4eabb3?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000482918, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x8?, 0x5?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000482900, 0xc0002e20d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 140 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004829a8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x8?, 0x88?, 0x51?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000482990, 0xc0002e20d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 141 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000482a38, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000482a20, 0xc0002e20d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 142 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x4d5188?, 0x4?, 0x7?, 0x0?, 0x4e085d?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000482ac8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000482ab0, 0xc0002e20d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 143 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x4?, 0x4d839f?, 0x8?, 0x0?, 0x5?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000482b58, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0xe3?, 0x8c?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000482b40, 0xc0002e20d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 144 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000482be8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x8?, 0x7?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000482bd0, 0xc0002e20d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 145 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000482c78, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000482c60, 0xc0002e20d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 146 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000482d08, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000482cf0, 0xc0002e20d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 147 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0xf?, 0x4d839f?, 0x8?, 0x0?, 0x4eabb3?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000482d98, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x8?, 0x5?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000482d80, 0xc0002e20d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 148 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000482e28, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x8?, 0x88?, 0x51?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000482e10, 0xc0002e20d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 149 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000482eb8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000482ea0, 0xc0002e20d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 150 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x4d5188?, 0x4?, 0x6?, 0x0?, 0x4d96e8?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000482f48, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000482f30, 0xc0002e20d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 151 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x7?, 0x4e085d?, 0xf?, 0x0?, 0x1?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000482fd8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0xfa?, 0x83?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000482fc0, 0xc0002e20d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 152 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000483068, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x8?, 0x4?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000483050, 0xc0002e20d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 153 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004830f8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x1?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004830e0, 0xc0002e20d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 154 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000483188, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000483170, 0xc0002e20d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 155 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x8?, 0x4eabb3?, 0x17?, 0x0?, 0x4dbd3e?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000483218, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x17?, 0x1?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000483200, 0xc0002e20d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 156 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004832a8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x8?, 0x88?, 0x51?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000483290, 0xc0002e20d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 157 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000483338, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000483320, 0xc0002e20d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 158 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x4d96e8?, 0x9?, 0x5?, 0x0?, 0x4eabb3?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004833c8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004833b0, 0xc0002e20d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 159 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x6?, 0x4d96e8?, 0x9?, 0x0?, 0x7?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000483458, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x3a?, 0x57?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000483440, 0xc0002e20d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 160 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x1?, 0x4dbd3e?, 0xb?, 0x0?, 0x2?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004834e8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x8?, 0x7?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004834d0, 0xc0002e20d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 161 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000483578, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000483560, 0xc0002e20d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 162 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000483608, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004835f0, 0xc0002e20d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 163 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0xf?, 0x4d839f?, 0x8?, 0x0?, 0x4dd07f?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000483698, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x8?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000483680, 0xc0002e20d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 164 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000483728, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x8?, 0x88?, 0x51?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000483710, 0xc0002e20d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 165 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004837b8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004837a0, 0xc0002e20d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 166 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x4d96e8?, 0x9?, 0x7?, 0x0?, 0x4e085d?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000483848, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000483830, 0xc0002e20d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 167 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x4dd07f?, 0xc?, 0x0?, 0x2?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004838d8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x8?, 0xfb?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004838c0, 0xc0002e20d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 168 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000483968, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x8?, 0x7?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000483950, 0xc0002e20d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 169 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004839f8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004839e0, 0xc0002e20d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 170 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000483a88, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000483a70, 0xc0002e20d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 171 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000483b18, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000483b00, 0xc0002e20d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 172 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000483ba8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000483b90, 0xc0002e20d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 173 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000483c38, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000483c20, 0xc0002e20d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 174 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000483cc8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000483cb0, 0xc0002e20d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 175 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000483d58, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000483d40, 0xc0002e20d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 176 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000483de8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000483dd0, 0xc0002e20d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 177 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000483e78, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000483e60, 0xc0002e20d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 178 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000483f08, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000483ef0, 0xc0002e20d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 179 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000483f98, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000483f80, 0xc0002e20d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 180 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000484028, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000484010, 0xc0002e20d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 181 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004840b8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004840a0, 0xc0002e20d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 182 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x2?, 0x3?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000484148, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000484130, 0xc0002e20d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 183 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004841d8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004841c0, 0xc0002e20d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 184 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000484268, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000484250, 0xc0002e20d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 185 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004842f8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004842e0, 0xc0002e20d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 186 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000484388, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000484370, 0xc0002e20d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 187 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000484418, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000484400, 0xc0002e20d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 188 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004844a8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000484490, 0xc0002e20d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 189 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000484538, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000484520, 0xc0002e20d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 190 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004845c8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004845b0, 0xc0002e20d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 191 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000484658, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000484640, 0xc0002e20d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 192 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004846e8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004846d0, 0xc0002e20d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 193 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x7300000000000000?, 0x3038332f6f6e7379?, 0x0?, 0x0?, 0x17d?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000484778, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x3438332f6f6e7379?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000484760, 0xc0002e20d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 194 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000484808, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004847f0, 0xc0002e20d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 195 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000484898, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000484880, 0xc0002e20d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 196 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000484928, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000484910, 0xc0002e20d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 197 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004849b8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004849a0, 0xc0002e20d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 198 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000484a48, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000484a30, 0xc0002e20d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 199 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000484ad8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000484ac0, 0xc0002e20d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 200 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000484b68, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000484b50, 0xc0002e20d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 201 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x17?, 0x0?, 0x7f?, 0xd0?, 0xc?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000484bf8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000484be0, 0xc0002e20d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 202 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000484c88, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000484c70, 0xc0002e20d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 203 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x3?, 0x4dd08b?, 0xc?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000484d18, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000484d00, 0xc0002e20d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 204 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000484da8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x6?, 0xe8?, 0x96?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000484d90, 0xc0002e20d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 205 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000484e38, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000484e20, 0xc0002e20d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 206 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x2f6f6e737973?, 0x73?, 0x79?, 0x34?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000484ec8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x3730322f6f6e7379?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000484eb0, 0xc0002e20d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 207 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x2f6f6e737973?, 0x73?, 0x79?, 0x36?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000484f58, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x3837322f6f6e7379?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000484f40, 0xc0002e20d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 208 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x2f6f6e737973?, 0x73?, 0x79?, 0x30?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000484fe8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x3333332f6f6e7379?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000484fd0, 0xc0002e20d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 209 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x3?, 0x3?, 0x8b?, 0xd0?, 0xc?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000485078, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000485060, 0xc0002e20d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 210 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x3?, 0x4dd08b?, 0xc?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000485108, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x4d4ceb?, 0x3?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004850f0, 0xc0002e20d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 211 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x3?, 0x4dd08b?, 0xc?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000485198, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000485180, 0xc0002e20d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 212 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000485228, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x5?, 0xb3?, 0xab?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000485210, 0xc0002e20d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 213 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004852b8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x203a096469206c61?, 0x30?, 0xa?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004852a0, 0xc0002e20d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 214 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x4e085d?, 0xf?, 0x0?, 0x0?, 0x4dd07f?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000485348, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000485330, 0xc0002e20d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 215 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x4dd07f?, 0xc?, 0x0?, 0x2?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004853d8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0xff?, 0xc1?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004853c0, 0xc0002e20d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 216 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x4dd07f?, 0xc?, 0x0?, 0x1?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000485468, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x8?, 0x6?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000485450, 0xc0002e20d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 217 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0xc?, 0x3?, 0x8b?, 0xd0?, 0xc?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004854f8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004854e0, 0xc0002e20d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 218 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x48 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000485588, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x10d gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000485570, 0xc0002e20d8) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1fc goroutine 226 [chan receive]: gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).waitForStart(0xc000272100) pkg/sentry/watchdog/watchdog.go:231 +0x97 created by gvisor.dev/gvisor/pkg/sentry/watchdog.New in goroutine 1 pkg/sentry/watchdog/watchdog.go:183 +0x3a5 goroutine 227 [syscall]: syscall.Syscall6(0xc0007b4150?, 0xc00071ae84?, 0x131f8ec?, 0x1321271?, 0xc000223780?, 0x1321149?, 0xc00071ae28?) GOROOT/src/syscall/syscall_linux.go:91 +0x3d gvisor.dev/gvisor/pkg/unet.(*Socket).wait(0xc000223770, 0x0) pkg/unet/unet_unsafe.go:53 +0xf1 gvisor.dev/gvisor/pkg/unet.(*ServerSocket).Accept(0xc000401ff8) pkg/unet/unet.go:517 +0x1de gvisor.dev/gvisor/pkg/control/server.(*Server).serve(0xc0003160c0) pkg/control/server/server.go:104 +0x65 gvisor.dev/gvisor/pkg/control/server.(*Server).StartServing.func1() pkg/control/server/server.go:92 +0x2f created by gvisor.dev/gvisor/pkg/control/server.(*Server).StartServing in goroutine 1 pkg/control/server/server.go:91 +0xc8 goroutine 234 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000272280) pkg/sentry/kernel/time/time.go:507 +0xfa created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 259 pkg/sentry/kernel/time/time.go:487 +0x266 goroutine 119 [syscall]: syscall.Syscall6(0x13215f5?, 0xc0002f8460?, 0x12f7787?, 0x2592660?, 0x7f9130224300?, 0xc0009a3d38?, 0x12f69a5?) GOROOT/src/syscall/syscall_linux.go:91 +0x3d gvisor.dev/gvisor/pkg/fdnotifier.epollWait(0xc000013808?, {0xc000721ad0, 0x64, 0x0?}, 0x0?) pkg/fdnotifier/poll_unsafe.go:77 +0x8d gvisor.dev/gvisor/pkg/fdnotifier.(*notifier).waitAndNotify(0xc000013800) pkg/fdnotifier/fdnotifier.go:149 +0x74 created by gvisor.dev/gvisor/pkg/fdnotifier.newNotifier in goroutine 1 pkg/fdnotifier/fdnotifier.go:64 +0x13d goroutine 120 [syscall]: syscall.Syscall6(0x26b82a8?, 0x299cc0?, 0x26b82d8?, 0x299cc0?, 0x26b8368?, 0x299cc0?, 0xc000592018?) GOROOT/src/syscall/syscall_linux.go:91 +0x3d golang.org/x/sys/unix.ppoll(0xc000642f10, 0x14f64bc?, 0x0, 0x0) external/org_golang_x_sys/unix/zsyscall_linux.go:124 +0xad golang.org/x/sys/unix.Ppoll({0xc000642f10, 0x1, 0xc000590000?}, 0x1?, 0x1?) external/org_golang_x_sys/unix/syscall_linux.go:149 +0x8e gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor.func1.1(...) runsc/boot/loader.go:1090 gvisor.dev/gvisor/runsc/specutils.RetryEintr(...) runsc/specutils/specutils.go:698 gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor.func1() runsc/boot/loader.go:1088 +0x130 created by gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor in goroutine 1 runsc/boot/loader.go:1080 +0x1e5 goroutine 121 [syscall]: syscall.Syscall6(0x2?, 0x0?, 0x0?, 0x0?, 0x7?, 0x4e085d?, 0xf?) GOROOT/src/syscall/syscall_linux.go:91 +0x3d golang.org/x/sys/unix.ppoll(0xc00063def8, 0x0?, 0x0, 0x0) external/org_golang_x_sys/unix/zsyscall_linux.go:124 +0xad golang.org/x/sys/unix.Ppoll({0xc00063def8, 0x1, 0x1?}, 0x0?, 0x0?) external/org_golang_x_sys/unix/syscall_linux.go:149 +0x8e gvisor.dev/gvisor/pkg/lisafs.(*Client).watchdog(0xc0001febb0) pkg/lisafs/client.go:172 +0x113 created by gvisor.dev/gvisor/pkg/lisafs.NewClient in goroutine 1 pkg/lisafs/client.go:84 +0x39a goroutine 228 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00031d780) pkg/sentry/kernel/time/time.go:507 +0xfa created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 1 pkg/sentry/kernel/time/time.go:487 +0x266 goroutine 229 [syscall]: os/signal.signal_recv() GOROOT/src/runtime/sigqueue.go:152 +0x29 os/signal.loop() GOROOT/src/os/signal/signal_unix.go:23 +0x1d created by os/signal.Notify.func1.1 in goroutine 1 GOROOT/src/os/signal/signal.go:151 +0x47 goroutine 230 [select]: reflect.rselect({0xc00025e480, 0x22, 0x0?}) GOROOT/src/runtime/select.go:589 +0x345 reflect.Select({0xc0004fe000, 0x22, 0x20?}) GOROOT/src/reflect/value.go:3104 +0xb8a gvisor.dev/gvisor/pkg/sighandling.handleSignals({0xc0002f6400, 0x21, 0x40?}, 0xc000562330, 0xc0004d2900, 0xc0004d2a80?) pkg/sighandling/sighandling.go:44 +0x3a5 created by gvisor.dev/gvisor/pkg/sighandling.StartSignalForwarding in goroutine 1 pkg/sighandling/sighandling.go:107 +0x305 goroutine 231 [select]: gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).loop(0xc000272100) pkg/sentry/watchdog/watchdog.go:250 +0xed created by gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).Start in goroutine 1 pkg/sentry/watchdog/watchdog.go:206 +0x3cb goroutine 232 [sync.Cond.Wait]: sync.runtime_notifyListWait(0xc0000160f8, 0x30) GOROOT/src/runtime/sema.go:527 +0x159 sync.(*Cond).Wait(0xc0000160e8) GOROOT/src/sync/cond.go:70 +0x75 gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).runCPUClockTicker(0xc000016000) pkg/sentry/kernel/task_sched.go:349 +0x1b1 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).Start in goroutine 1 pkg/sentry/kernel/kernel.go:1069 +0x214 goroutine 233 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0002fc000, 0xc0004d2a20, 0x0) pkg/sentry/kernel/task_block.go:164 +0x1fd gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0002fc000, 0xc0004730e0?, 0x0, 0x0) pkg/sentry/kernel/task_block.go:41 +0x338 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0002fc000, 0x0?, 0x1, 0x5ce7f28, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x125 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0002fc000, 0xc000683598?, {{0x5ce7f28}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x55d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0002fc000, 0xca, {{0x5ce7f28}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x8b5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0002fc000, 0x25928e0?, {{0x5ce7f28}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x6c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0002fc000?, 0xca?, {{0x5ce7f28}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x87 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0002fc000) pkg/sentry/kernel/task_syscall.go:257 +0x4f0 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0002fc000?, 0xc0002fc000) pkg/sentry/kernel/task_run.go:269 +0x1e08 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0002fc000, 0x1) pkg/sentry/kernel/task_run.go:98 +0x43b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 1 pkg/sentry/kernel/task_start.go:392 +0x1ae goroutine 219 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000864080) pkg/sentry/kernel/time/time.go:507 +0xfa created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 233 pkg/sentry/kernel/time/time.go:487 +0x266 goroutine 220 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x20f created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess in goroutine 233 pkg/sentry/platform/ptrace/subprocess.go:180 +0x26a goroutine 108 [semacquire]: sync.runtime_Semacquire(0xc00068b6b8?) GOROOT/src/runtime/sema.go:62 +0x25 sync.(*WaitGroup).Wait(0xc00068b6b0) GOROOT/src/sync/waitgroup.go:116 +0xa5 gvisor.dev/gvisor/pkg/sentry/kernel.(*ThreadGroup).WaitExited(...) pkg/sentry/kernel/task_run.go:388 gvisor.dev/gvisor/runsc/boot.(*Loader).wait(0xc000034000?, 0xc00068b000) runsc/boot/loader.go:1278 +0x34 gvisor.dev/gvisor/runsc/boot.(*Loader).waitContainer(0xc000034000, {0xc00012a700, 0x19}, 0xc00001571c) runsc/boot/loader.go:1224 +0x137 gvisor.dev/gvisor/runsc/boot.(*containerManager).Wait(0xc000228348, 0xc000362910, 0xc00001571c) runsc/boot/controller.go:505 +0x11a reflect.Value.call({0xc000236a80?, 0xc00079e210?, 0x0?}, {0x4d5294, 0x4}, {0xc0007c7e58, 0x3, 0x299e40?}) GOROOT/src/reflect/value.go:596 +0x14a5 reflect.Value.Call({0xc000236a80?, 0xc00079e210?, 0xc000362910?}, {0xc0007c7e58, 0x3, 0x3}) GOROOT/src/reflect/value.go:380 +0xb6 gvisor.dev/gvisor/pkg/urpc.(*Server).handleOne(0xc0001fc050, 0xc000460690) pkg/urpc/urpc.go:338 +0x5f9 gvisor.dev/gvisor/pkg/urpc.(*Server).handleRegistered(...) pkg/urpc/urpc.go:433 gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling.func1() pkg/urpc/urpc.go:453 +0xa5 created by gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling in goroutine 227 pkg/urpc/urpc.go:451 +0xe5 goroutine 123 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000026000, 0xc000792300, 0xc0004d2c60) pkg/sentry/kernel/task_block.go:164 +0x1fd gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithDeadline(0xc000026000, 0x10?, 0x1, {0xc00044fe28?}) pkg/sentry/kernel/task_block.go:93 +0xb0 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000026000, 0xc000577080?, 0x1, 0x3aeba5cb) pkg/sentry/kernel/task_block.go:46 +0x15b gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000026000, 0x6e?, 0x0, 0x5ce82e0, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x125 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000026000, 0xc000687598?, {{0x5ce82e0}, {0x80}, {0x0}, {0xc000139eb0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x55d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000026000, 0xca, {{0x5ce82e0}, {0x80}, {0x0}, {0xc000139eb0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x8b5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000026000, 0x25928e0?, {{0x5ce82e0}, {0x80}, {0x0}, {0xc000139eb0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x6c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000026000?, 0xca?, {{0x5ce82e0}, {0x80}, {0x0}, {0xc000139eb0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x87 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000026000) pkg/sentry/kernel/task_syscall.go:257 +0x4f0 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000026000?, 0xc000026000) pkg/sentry/kernel/task_run.go:269 +0x1e08 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000026000, 0x2) pkg/sentry/kernel/task_run.go:98 +0x43b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 233 pkg/sentry/kernel/task_start.go:392 +0x1ae goroutine 258 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000864180) pkg/sentry/kernel/time/time.go:507 +0xfa created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 123 pkg/sentry/kernel/time/time.go:487 +0x266 goroutine 259 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc00049e000, 0xc0010b6960, 0xc000218300) pkg/sentry/kernel/task_block.go:164 +0x1fd gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithDeadline(0xc00049e000, 0xc0008b1230?, 0x1, {0x10?}) pkg/sentry/kernel/task_block.go:93 +0xb0 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.waitEpoll(0xc00049e000, 0x8b14a0?, 0x40000002?, 0x80, 0x3b7c4580) pkg/sentry/syscalls/linux/sys_epoll.go:178 +0x56f gvisor.dev/gvisor/pkg/sentry/syscalls/linux.EpollWait(0x1321149?, 0x131f8ec?, {{0x3}, {0xc00013b840}, {0x80}, {0x3e6}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_epoll.go:196 +0x45 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.EpollPwait(0x1321149?, 0xc0008b1598?, {{0x3}, {0xc00013b840}, {0x80}, {0x3e6}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_epoll.go:208 +0xa5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc00049e000, 0x119, {{0x3}, {0xc00013b840}, {0x80}, {0x3e6}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x8b5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc00049e000, 0x25928e0?, {{0x3}, {0xc00013b840}, {0x80}, {0x3e6}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x6c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc00049e000?, 0x119?, {{0x3}, {0xc00013b840}, {0x80}, {0x3e6}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x87 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00049e000) pkg/sentry/kernel/task_syscall.go:257 +0x4f0 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc00049e000?, 0xc00049e000) pkg/sentry/kernel/task_run.go:269 +0x1e08 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00049e000, 0x3) pkg/sentry/kernel/task_run.go:98 +0x43b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 233 pkg/sentry/kernel/task_start.go:392 +0x1ae goroutine 260 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc00049ea80, 0xc0004d2ea0, 0x0) pkg/sentry/kernel/task_block.go:164 +0x1fd gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc00049ea80, 0xc000473c80?, 0x0, 0x0) pkg/sentry/kernel/task_block.go:41 +0x338 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc00049ea80, 0x0?, 0x1, 0xc00012a948, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x125 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc00049ea80, 0xc0005cd598?, {{0xc00012a948}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x55d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc00049ea80, 0xca, {{0xc00012a948}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x8b5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc00049ea80, 0x25928e0?, {{0xc00012a948}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x6c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc00049ea80?, 0xca?, {{0xc00012a948}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x87 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00049ea80) pkg/sentry/kernel/task_syscall.go:257 +0x4f0 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc00049ea80?, 0xc00049ea80) pkg/sentry/kernel/task_run.go:269 +0x1e08 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00049ea80, 0x4) pkg/sentry/kernel/task_run.go:98 +0x43b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 233 pkg/sentry/kernel/task_start.go:392 +0x1ae goroutine 109 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0005c2000) pkg/sentry/kernel/time/time.go:507 +0xfa created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 260 pkg/sentry/kernel/time/time.go:487 +0x266 goroutine 110 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0005d6000, 0xc0005c0120, 0x0) pkg/sentry/kernel/task_block.go:164 +0x1fd gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0005d6000, 0xc0005be480?, 0x0, 0x0) pkg/sentry/kernel/task_block.go:41 +0x338 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0005d6000, 0x7ff920?, 0x1, 0xc000180148, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x125 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0005d6000, 0xc00074f598?, {{0xc000180148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x55d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0005d6000, 0xca, {{0xc000180148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x8b5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0005d6000, 0x25928e0?, {{0xc000180148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x6c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0005d6000?, 0xca?, {{0xc000180148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x87 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0005d6000) pkg/sentry/kernel/task_syscall.go:257 +0x4f0 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0005d6000?, 0xc0005d6000) pkg/sentry/kernel/task_run.go:269 +0x1e08 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0005d6000, 0x5) pkg/sentry/kernel/task_run.go:98 +0x43b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 259 pkg/sentry/kernel/task_start.go:392 +0x1ae goroutine 235 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000272300) pkg/sentry/kernel/time/time.go:507 +0xfa created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 110 pkg/sentry/kernel/time/time.go:487 +0x266 goroutine 261 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc00049f500, 0xc0004d3020, 0x0) pkg/sentry/kernel/task_block.go:164 +0x1fd gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc00049f500, 0xc0007473e0?, 0x0, 0x0) pkg/sentry/kernel/task_block.go:41 +0x338 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc00049f500, 0x7ff920?, 0x1, 0xc000680148, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x125 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc00049f500, 0xc0005c9598?, {{0xc000680148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x55d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc00049f500, 0xca, {{0xc000680148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x8b5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc00049f500, 0x25928e0?, {{0xc000680148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x6c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc00049f500?, 0xca?, {{0xc000680148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x87 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00049f500) pkg/sentry/kernel/task_syscall.go:257 +0x4f0 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc00049f500?, 0xc00049f500) pkg/sentry/kernel/task_run.go:269 +0x1e08 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00049f500, 0x6) pkg/sentry/kernel/task_run.go:98 +0x43b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 110 pkg/sentry/kernel/task_start.go:392 +0x1ae goroutine 236 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000272800) pkg/sentry/kernel/time/time.go:507 +0xfa created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 261 pkg/sentry/kernel/time/time.go:487 +0x266 goroutine 112 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x20f created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess in goroutine 238 pkg/sentry/platform/ptrace/subprocess.go:180 +0x26a goroutine 295 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x20f created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess in goroutine 293 pkg/sentry/platform/ptrace/subprocess.go:180 +0x26a goroutine 127 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x20f created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess in goroutine 299 pkg/sentry/platform/ptrace/subprocess.go:180 +0x26a goroutine 324 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x20f created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess in goroutine 266 pkg/sentry/platform/ptrace/subprocess.go:180 +0x26a I1215 13:19:56.857092 46093 util.go:51] Retrieving process list Retrieving process list D1215 13:19:56.857263 46093 sandbox.go:490] Getting processes for container "ci-gvisor-ptrace-2-race-1" in sandbox "ci-gvisor-ptrace-2-race-1" D1215 13:19:56.857345 46093 sandbox.go:613] Connecting to sandbox "ci-gvisor-ptrace-2-race-1" D1215 13:19:56.857597 46093 urpc.go:568] urpc: successfully marshalled 73 bytes. D1215 13:19:56.860043 46093 urpc.go:611] urpc: unmarshal success. I1215 13:19:56.860298 46093 util.go:51] [ { "uid": 0, "pid": 1, "ppid": 0, "threads": [ 1, 2, 3, 4, 5, 6 ], "c": 2, "tty": "?", "stime": "13:19", "time": "160ms", "cmd": "init" } ] [ { "uid": 0, "pid": 1, "ppid": 0, "threads": [ 1, 2, 3, 4, 5, 6 ], "c": 2, "tty": "?", "stime": "13:19", "time": "160ms", "cmd": "init" } ] I1215 13:19:56.860711 46093 main.go:224] Exiting with status: 0 [13296262.564698] exe[617709] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3070 di:ffffffffff600000 [13296262.605108] exe[617648] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3070 di:ffffffffff600000 [13296262.891029] exe[617709] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296262.934504] exe[577314] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296262.935633] exe[617645] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296262.993984] exe[598711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296267.873793] warn_bad_vsyscall: 5 callbacks suppressed [13296267.873798] exe[598711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296267.942157] exe[617709] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296267.970305] exe[577314] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296268.017688] exe[576843] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296268.037488] exe[576843] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296268.056764] exe[576843] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296268.076392] exe[576843] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296268.098030] exe[576843] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296268.120178] exe[576843] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296268.140684] exe[576843] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296279.645471] warn_bad_vsyscall: 58 callbacks suppressed [13296279.645475] exe[587497] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13296279.693909] exe[586949] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13296279.735292] exe[617648] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13296279.757712] exe[586949] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f25983fe858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13296280.437824] exe[617653] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13296280.489166] exe[617653] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13296280.512645] exe[617648] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13296280.558294] exe[586949] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13296280.785438] exe[617645] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13296280.836557] exe[617653] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13296300.379305] warn_bad_vsyscall: 2 callbacks suppressed [13296300.379309] exe[584614] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296300.429555] exe[576874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296300.480074] exe[576964] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296305.844672] exe[576843] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296305.926600] exe[584614] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296305.964831] exe[576843] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f25983fe858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296306.018199] exe[586949] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296313.237196] exe[617645] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296313.300393] exe[587497] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296313.323742] exe[576867] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296313.366364] exe[576865] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296326.484443] exe[618740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296326.530637] exe[576964] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296326.577887] exe[576874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296330.019068] exe[584614] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296330.068416] exe[617646] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296330.115277] exe[617646] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296330.139268] exe[617646] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296340.062638] exe[617645] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296340.109555] exe[617645] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296340.153510] exe[578371] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296344.662528] exe[578371] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296344.707421] exe[617646] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296344.742101] exe[617643] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296370.138483] exe[586953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296370.194821] exe[586953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296370.214346] exe[586953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296370.234267] exe[586953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296370.254945] exe[586953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296370.275631] exe[586953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296370.297283] exe[586953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296370.317875] exe[586953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296370.337826] exe[586953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296370.357423] exe[586953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296378.055112] warn_bad_vsyscall: 64 callbacks suppressed [13296378.055116] exe[586949] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296378.104916] exe[576867] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296378.146409] exe[586949] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296388.438845] exe[577100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296388.483643] exe[617646] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296388.529758] exe[587497] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296391.636310] exe[577309] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296391.687527] exe[584065] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296391.734855] exe[587497] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296392.223929] exe[576850] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296392.274220] exe[577100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296392.320980] exe[617646] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296394.042925] exe[617648] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296394.082573] exe[617648] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296394.125123] exe[577309] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296395.089355] exe[617648] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3070 di:ffffffffff600000 [13296395.137509] exe[584072] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3070 di:ffffffffff600000 [13296395.178141] exe[617653] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3070 di:ffffffffff600000 [13296398.890656] exe[617648] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13296398.936697] exe[617648] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13296398.979277] exe[576874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13296398.999757] exe[576874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13296401.338759] exe[578371] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296401.383685] exe[576874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296401.404878] exe[576874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296401.445085] exe[587497] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296404.700505] exe[618740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296404.751238] exe[577309] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296404.792213] exe[577309] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f25983fe858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296407.706868] exe[584065] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296407.775916] exe[584065] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296407.817967] exe[576867] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296407.866594] exe[584065] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296407.866981] exe[586958] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296408.251903] exe[584072] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13296409.100614] exe[576867] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13296409.101518] exe[587497] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13296409.951972] exe[584065] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13296425.728560] exe[577100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296425.769797] exe[577309] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296425.815722] exe[576867] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296426.556107] exe[576867] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296426.600356] exe[576867] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296426.653111] exe[576850] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296427.437932] exe[576874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296427.491112] exe[584064] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296427.511248] exe[576850] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296427.555625] exe[577309] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296437.229131] warn_bad_vsyscall: 3 callbacks suppressed [13296437.229135] exe[584065] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296437.278002] exe[584065] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296437.317244] exe[578371] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296439.822537] exe[586958] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296439.868278] exe[576850] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296439.920387] exe[576850] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296440.920724] exe[584072] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296440.962088] exe[577904] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296440.962570] exe[586958] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296441.021588] exe[584064] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296443.537235] exe[576867] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296443.576789] exe[584072] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296443.597640] exe[587498] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296443.636797] exe[586953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296452.216047] exe[584064] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296452.272178] exe[577904] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296452.321324] exe[586949] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296461.549625] exe[577904] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296461.604429] exe[586949] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296461.648386] exe[584614] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296461.898141] exe[617645] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13296461.939977] exe[586953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13296461.983025] exe[584614] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13296480.774538] exe[617648] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296480.822224] exe[617643] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296480.862228] exe[584064] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296480.883550] exe[584064] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296483.333695] exe[584064] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296483.380930] exe[576867] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296483.425450] exe[586953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296484.085355] exe[618740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296484.129690] exe[586949] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296484.169888] exe[586949] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296492.928123] warn_bad_vsyscall: 1 callbacks suppressed [13296492.928126] exe[590250] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296492.973808] exe[593341] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296493.017445] exe[600382] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296502.792187] exe[593341] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296502.849264] exe[600382] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296502.874716] exe[593341] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296502.914304] exe[590241] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296502.944000] exe[593341] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296514.206884] exe[602504] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13296514.259266] exe[590242] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13296514.305266] exe[590043] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13296531.953345] exe[590055] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296531.994630] exe[590241] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296532.015792] exe[590055] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296532.057393] exe[590046] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296532.078366] exe[599114] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296535.638823] exe[590046] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296535.713166] exe[599198] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296542.963430] exe[592288] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13296543.005423] exe[599114] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13296543.049036] exe[599397] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13296548.514641] exe[590242] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296548.558766] exe[590046] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296548.601143] exe[590055] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296548.761719] exe[590043] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296548.800525] exe[590043] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296548.839301] exe[590046] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296549.158759] exe[590055] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13296549.202119] exe[590236] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13296549.244142] exe[590043] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13296549.245614] exe[600382] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13296555.525196] exe[590053] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13296555.567482] exe[590250] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13296555.606086] exe[590053] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13296556.691357] exe[599198] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296556.737898] exe[599198] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296556.784191] exe[590053] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296556.827173] exe[599105] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296556.884362] exe[590250] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296556.906042] exe[590236] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296556.957096] exe[590236] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296566.849470] warn_bad_vsyscall: 9 callbacks suppressed [13296566.849474] exe[599105] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296566.934373] exe[600375] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296566.960713] exe[590870] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296569.062066] exe[599597] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296569.101542] exe[590870] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296569.140717] exe[590053] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296569.160513] exe[590053] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296569.181198] exe[590053] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296569.200532] exe[590053] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296569.219506] exe[590053] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296582.276458] warn_bad_vsyscall: 60 callbacks suppressed [13296582.276462] exe[590870] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296582.325359] exe[599105] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296582.366563] exe[599105] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296582.388423] exe[599105] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296605.069866] exe[590051] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13296605.112724] exe[602504] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13296605.157542] exe[592288] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13296605.178491] exe[590051] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13296637.611310] exe[599114] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296637.656769] exe[590236] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296637.677175] exe[600750] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296637.721114] exe[599114] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296637.741382] exe[599198] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296641.951944] exe[600375] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296641.991472] exe[599393] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296642.029215] exe[592288] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296649.968532] exe[593341] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296650.007275] exe[593341] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296650.048020] exe[590870] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296670.313656] exe[592288] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13296670.370937] exe[599597] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13296670.393387] exe[599597] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13296670.455919] exe[599597] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13296670.487262] exe[592288] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13296673.068238] exe[590236] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296673.141174] exe[590241] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296673.161108] exe[590241] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296673.211194] exe[599397] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296683.443301] exe[590241] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296683.484782] exe[599597] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296683.506054] exe[592288] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296683.550832] exe[599597] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296691.073101] exe[592288] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296691.120461] exe[600750] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296691.140900] exe[592288] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296691.190517] exe[590051] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296695.111163] exe[592288] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296695.157841] exe[599597] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296695.197922] exe[599597] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296727.271464] exe[602504] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296727.313126] exe[600368] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296727.360984] exe[600368] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296742.083048] exe[584065] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296742.129737] exe[617653] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296742.172416] exe[584072] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296744.968745] exe[584072] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296745.013011] exe[617653] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296745.033911] exe[617653] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296745.053430] exe[617653] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296745.074045] exe[617653] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296745.093614] exe[617653] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296745.114295] exe[617653] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296765.460195] warn_bad_vsyscall: 92 callbacks suppressed [13296765.460200] exe[577309] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13296765.507937] exe[578371] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13296765.507945] exe[586949] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13296765.567087] exe[617646] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13296775.961956] exe[617653] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3070 di:ffffffffff600000 [13296776.019086] exe[584065] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3070 di:ffffffffff600000 [13296776.058182] exe[586953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3070 di:ffffffffff600000 [13296780.541650] exe[584065] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296780.583460] exe[577019] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296780.624748] exe[576964] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296796.437056] exe[618740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13296796.476559] exe[577309] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13296796.498238] exe[584065] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13296796.540700] exe[584064] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13296797.050149] exe[584064] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13296797.094286] exe[577327] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13296797.141443] exe[577309] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13296797.183361] exe[617643] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296797.230249] exe[576865] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296797.249532] exe[576865] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296804.933027] warn_bad_vsyscall: 35 callbacks suppressed [13296804.933031] exe[617643] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296804.984110] exe[587498] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296805.020688] exe[617643] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f25983fe858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296805.040602] exe[617643] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f25983fe858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296805.059725] exe[617643] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f25983fe858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296805.079401] exe[617643] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f25983fe858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296805.098868] exe[617643] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f25983fe858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296805.119374] exe[617643] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f25983fe858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296805.138514] exe[617643] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f25983fe858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296805.157938] exe[617643] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f25983fe858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296814.357122] warn_bad_vsyscall: 25 callbacks suppressed [13296814.357126] exe[577019] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296814.408648] exe[576865] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296814.409191] exe[587498] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296814.679317] exe[577309] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296833.783299] exe[577327] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296833.824703] exe[577327] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296833.863814] exe[577327] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296833.883518] exe[577327] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296833.903030] exe[577327] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296833.922657] exe[577327] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296833.943345] exe[577327] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296833.963760] exe[577327] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296833.983577] exe[577327] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296834.003945] exe[577327] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296841.251113] warn_bad_vsyscall: 25 callbacks suppressed [13296841.251116] exe[576964] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296841.302304] exe[584065] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296841.304122] exe[587498] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296841.369676] exe[576964] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296841.393383] exe[586953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296855.158685] exe[577327] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296855.219775] exe[586953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296855.294113] exe[598711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296862.868421] exe[617643] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13296862.935098] exe[584064] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f25983fe858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13296862.974732] exe[577327] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f25983fe858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13296865.217177] exe[576964] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296865.258233] exe[584072] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296865.292509] exe[576964] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296866.409118] exe[577309] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13296866.451432] exe[577327] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13296866.479632] exe[584614] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13296866.533329] exe[618740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13296872.402575] exe[577904] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13296872.443993] exe[617645] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13296876.156734] exe[618740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296876.211230] exe[584072] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296876.258842] exe[576865] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296876.278015] exe[576865] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296876.297571] exe[576865] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296885.411010] exe[586958] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296885.462774] exe[577100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296885.507615] exe[577309] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296887.514863] exe[617645] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296887.981562] exe[586953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296888.030918] exe[617645] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296888.114994] exe[577309] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296920.332706] exe[600375] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13296920.378330] exe[590722] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13296920.378469] exe[599393] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13296920.438458] exe[599393] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13296925.181856] exe[600375] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296925.239466] exe[599103] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296925.265058] exe[590041] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296925.300615] exe[590722] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296932.107100] exe[599107] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13296932.152190] exe[599107] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13296932.190447] exe[590041] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13296935.622645] exe[599103] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13296935.664635] exe[590046] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13296935.706167] exe[590046] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13296935.727101] exe[599393] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13296937.318911] exe[590236] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296937.363876] exe[590046] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296937.407822] exe[600375] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296937.428668] exe[590236] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296940.207231] exe[590046] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13296940.246932] exe[590048] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13296940.290034] exe[590048] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13296941.596643] exe[590048] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296941.640619] exe[590048] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296941.642064] exe[600375] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296946.017802] warn_bad_vsyscall: 2 callbacks suppressed [13296946.017806] exe[602504] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13296946.070532] exe[590250] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13296946.093784] exe[590722] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13296946.148519] exe[590722] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f25983fe858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13296946.414959] exe[590048] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296946.467638] exe[590041] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296946.516644] exe[590041] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f25983fe858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296947.895369] exe[590250] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296947.962306] exe[599107] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296948.020256] exe[590250] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296951.801633] potentially unexpected fatal signal 5. [13296951.806852] CPU: 49 PID: 604699 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13296951.818832] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13296951.828525] RIP: 0033:0x7fffffffe062 [13296951.832537] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13296951.851712] RSP: 002b:000000c000519ba0 EFLAGS: 00000297 [13296951.857346] RAX: 000056234146e000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13296951.866276] RDX: 0000000000000003 RSI: 0000000000064000 RDI: 000056234146e000 [13296951.875166] RBP: 000000c000519c40 R08: 0000000000000009 R09: 000000000d526000 [13296951.884101] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c000519c28 [13296951.893005] R13: 000000c000574060 R14: 000000c0001a24e0 R15: 0000000000092ec7 [13296951.901930] FS: 000000c000580090 GS: 0000000000000000 [13296951.980499] potentially unexpected fatal signal 5. [13296951.985944] CPU: 41 PID: 603996 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13296951.999309] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13296952.010326] RIP: 0033:0x7fffffffe062 [13296952.015667] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13296952.036209] RSP: 002b:000000c000519ba0 EFLAGS: 00000297 [13296952.043209] RAX: 0000556743d45000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13296952.052151] RDX: 0000000000000003 RSI: 00000000000bb000 RDI: 0000556743d45000 [13296952.061534] RBP: 000000c000519c40 R08: 0000000000000009 R09: 0000000019e64000 [13296952.070496] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c000519c28 [13296952.079368] R13: 000000c000574060 R14: 000000c0001a24e0 R15: 0000000000092ec7 [13296952.088245] FS: 000000c000580090 GS: 0000000000000000 [13296955.378192] warn_bad_vsyscall: 1 callbacks suppressed [13296955.378196] exe[599393] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13296955.434595] exe[599103] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f25983fe858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13296955.482503] exe[599397] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13296960.551517] exe[577100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296960.614013] exe[577309] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296960.705552] exe[577309] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296999.169290] exe[577309] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296999.210862] exe[577309] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296999.211722] exe[617645] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296999.276874] exe[617646] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13296999.903891] exe[586949] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13296999.950490] exe[586949] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13296999.977091] exe[618740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13297000.017634] exe[586949] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13297000.039877] exe[617648] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13297014.695120] potentially unexpected fatal signal 5. [13297014.700346] CPU: 50 PID: 568460 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13297014.712332] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13297014.721975] RIP: 0033:0x7fffffffe062 [13297014.725992] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13297014.745167] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [13297014.752164] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13297014.759714] RDX: 0000000000000000 RSI: 0000000000200000 RDI: 00007fc524000000 [13297014.768623] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [13297014.777571] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [13297014.786505] R13: 000000c0005ec060 R14: 000000c000519a00 R15: 0000000000089c8d [13297014.795381] FS: 000000c000580090 GS: 0000000000000000 [13297016.524126] exe[617646] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13297016.584308] exe[577309] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13297016.632759] exe[617646] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13297016.652325] exe[617646] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13297016.671956] exe[617646] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13297016.691247] exe[617646] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13297016.710971] exe[617646] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13297016.731718] exe[617646] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13297016.752288] exe[617646] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13297016.773794] exe[617646] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13297032.044329] warn_bad_vsyscall: 30 callbacks suppressed [13297032.044333] exe[617648] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297032.118642] exe[617648] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297032.118722] exe[617646] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297032.176377] exe[584072] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297052.997315] exe[599397] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297053.037923] exe[600750] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297053.038858] exe[599393] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297053.095995] exe[599393] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297058.745478] exe[590250] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297058.798739] exe[599397] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297058.799731] exe[590241] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297058.867841] exe[590048] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297058.901901] exe[590048] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297059.466205] exe[599103] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297059.514844] exe[600368] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297059.563916] exe[590250] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297064.449453] exe[589024] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559258828037 cs:33 sp:7fe39cc44ee8 ax:1a300000 si:5592588951a3 di:ffffffffff600000 [13297064.563101] exe[574353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559258828037 cs:33 sp:7fe39cc23ee8 ax:1a300000 si:5592588951a3 di:ffffffffff600000 [13297064.658952] exe[587015] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559258828037 cs:33 sp:7fe39cc23ee8 ax:1a300000 si:5592588951a3 di:ffffffffff600000 [13297119.582706] exe[600368] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13297119.624458] exe[593341] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13297119.667458] exe[590048] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13297135.125328] exe[590241] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13297135.169169] exe[590043] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13297135.188548] exe[590043] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13297135.207930] exe[590043] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13297135.227602] exe[590043] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13297135.247969] exe[590043] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13297135.267370] exe[590043] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13297135.286894] exe[590043] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13297135.307835] exe[590043] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13297135.327963] exe[590043] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13297147.967251] warn_bad_vsyscall: 64 callbacks suppressed [13297147.967255] exe[600750] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297148.021885] exe[599597] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297148.059283] exe[599103] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297154.497494] exe[599105] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297154.536884] exe[600750] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297154.577653] exe[600750] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297154.578767] exe[600375] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297155.335541] exe[590051] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297155.388466] exe[599103] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297155.408408] exe[599103] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297155.428548] exe[599103] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297155.448481] exe[599103] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297155.468121] exe[599103] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297173.163238] warn_bad_vsyscall: 64 callbacks suppressed [13297173.163242] exe[617646] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297173.217046] exe[577327] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297173.241393] exe[577327] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297173.291824] exe[577100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297173.315461] exe[584064] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f25983fe858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297182.688039] exe[586953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13297182.731437] exe[577904] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13297182.774341] exe[577100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13297182.796291] exe[587498] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13297183.581147] exe[586953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297183.632796] exe[587498] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297183.673082] exe[576865] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297187.714445] exe[598711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297187.782422] exe[577327] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297187.782426] exe[576867] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297187.872966] exe[618740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297187.896521] exe[587498] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297192.257146] exe[577904] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297192.301553] exe[577904] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297192.350501] exe[577904] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297197.853926] exe[584064] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297197.901403] exe[617645] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297197.925353] exe[587498] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f25983fe858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297197.971723] exe[577327] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297197.995135] exe[577327] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f25983fe858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297206.224489] exe[618740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13297206.274951] exe[618740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f25983fe858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13297206.318250] exe[617648] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13297210.453392] exe[577327] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297210.491978] exe[584064] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297210.531094] exe[617653] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297210.531951] exe[577314] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297211.273507] exe[617653] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13297211.316912] exe[586953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13297211.358613] exe[617653] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13297211.668222] exe[586958] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13297211.714225] exe[577314] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13297211.756634] exe[586958] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13297217.859601] exe[617648] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297217.924475] exe[577100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297217.947360] exe[584614] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297218.010924] exe[577314] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297220.888535] exe[577327] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297220.942676] exe[617648] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297220.942854] exe[577327] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297221.005995] exe[586953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297239.061263] exe[587497] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297239.102935] exe[617645] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297239.139530] exe[617645] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297239.159667] exe[617645] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297239.180518] exe[617645] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297239.204360] exe[617645] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297239.225103] exe[617645] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297239.246635] exe[617645] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297239.266191] exe[617645] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297239.287514] exe[617645] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297249.094309] warn_bad_vsyscall: 29 callbacks suppressed [13297249.094313] exe[586949] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297249.175056] exe[586949] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297249.282346] exe[576865] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297263.326618] exe[590043] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297263.371716] exe[599397] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297263.395355] exe[600375] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297263.431701] exe[590053] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297279.075980] exe[590048] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297279.124157] exe[600368] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297279.165415] exe[600368] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297280.970208] exe[590236] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297281.014731] exe[599103] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297281.049030] exe[600375] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297286.669564] exe[590053] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297286.712042] exe[590051] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297286.712939] exe[590250] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297286.769609] exe[590041] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297310.085877] exe[590048] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297310.965962] exe[600375] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297311.823562] exe[599397] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297325.020525] exe[593341] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297325.067976] exe[599114] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297325.122598] exe[590043] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297325.123690] exe[602504] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297355.969773] exe[600368] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297356.011292] exe[600368] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297356.054359] exe[599103] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297356.080743] exe[599114] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297361.884238] exe[599114] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297361.954957] exe[600750] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297362.020149] exe[599103] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297362.020887] exe[599114] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297366.077897] exe[599107] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13297366.127834] exe[590236] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13297366.127898] exe[590046] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13297366.190496] exe[590043] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13297384.433864] exe[600380] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297384.477018] exe[600375] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297384.498836] exe[600380] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297384.537097] exe[599107] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297386.647028] exe[599107] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297386.690097] exe[599114] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297386.737440] exe[590722] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297386.756964] exe[590722] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297386.775877] exe[590722] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297386.795778] exe[590722] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297402.890144] warn_bad_vsyscall: 65 callbacks suppressed [13297402.890148] exe[593341] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13297402.937069] exe[590722] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13297402.980263] exe[590236] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13297405.658678] exe[599103] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13297405.722157] exe[590722] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13297405.771930] exe[599103] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13297440.034644] exe[590870] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13297440.092867] exe[590053] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13297440.143308] exe[600380] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f25983fe858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13297441.799489] exe[590043] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13297441.863735] exe[590043] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13297441.864724] exe[600750] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13297441.932141] exe[599105] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13297447.227040] exe[590236] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13297447.267121] exe[599107] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13297447.290581] exe[590236] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13297447.341220] exe[590043] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13297447.345732] exe[600382] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13297453.989969] exe[590236] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13297454.041905] exe[590043] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13297454.085771] exe[592288] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13297454.086643] exe[590043] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13297489.406832] exe[590055] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297489.498362] exe[602504] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297489.590200] exe[602504] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297489.591021] exe[599107] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f25983fe858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297493.026664] exe[590055] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297493.070922] exe[599597] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297493.111575] exe[599597] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297498.203018] exe[599103] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297498.244442] exe[591203] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297498.284426] exe[599597] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297498.307330] exe[591203] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297507.488529] exe[590236] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297507.539582] exe[590250] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297507.584654] exe[590051] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297507.604407] exe[590051] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297507.624113] exe[590051] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297507.644696] exe[590051] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297507.665451] exe[590051] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297507.685412] exe[590051] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297507.705722] exe[590051] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297507.725032] exe[590051] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297517.430140] warn_bad_vsyscall: 65 callbacks suppressed [13297517.430144] exe[590043] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13297517.477853] exe[590053] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13297517.535758] exe[590048] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13297526.923266] exe[600375] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297526.974152] exe[590236] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297527.021392] exe[592288] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297527.046638] exe[590236] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297530.396771] exe[600375] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13297530.436478] exe[593341] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13297530.458541] exe[590043] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13297530.499489] exe[590043] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13297530.835881] exe[593341] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297530.876503] exe[592288] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297540.515662] warn_bad_vsyscall: 6 callbacks suppressed [13297540.515666] exe[599198] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13297540.606009] exe[591203] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13297545.887851] exe[590053] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297545.936755] exe[590241] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297545.984917] exe[590053] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297546.004788] exe[590053] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297546.024634] exe[590053] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297546.045282] exe[590053] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297546.066138] exe[590053] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297546.087241] exe[590053] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297546.107409] exe[590053] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297546.127092] exe[590053] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297560.984248] warn_bad_vsyscall: 25 callbacks suppressed [13297560.984252] exe[590241] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297561.035151] exe[590043] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297561.057357] exe[590043] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297561.098540] exe[599198] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297561.121950] exe[599198] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297572.882878] exe[593341] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297572.921755] exe[593341] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297572.963191] exe[600375] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297572.983324] exe[590041] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297578.642487] exe[590041] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13297578.694105] exe[590041] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13297578.695350] exe[599103] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13297578.756252] exe[599103] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13297591.291198] exe[576850] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297591.338918] exe[576850] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297591.382575] exe[576867] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297595.056763] exe[618740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297595.104941] exe[577904] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297595.143685] exe[577904] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297595.196476] exe[576850] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297595.248541] exe[576964] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297595.291653] exe[618740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297595.322788] exe[577314] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297598.377876] potentially unexpected fatal signal 5. [13297598.383082] CPU: 20 PID: 593767 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13297598.395067] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13297598.404696] RIP: 0033:0x7fffffffe062 [13297598.408729] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13297598.427911] RSP: 002b:000000c000025a90 EFLAGS: 00000297 [13297598.434932] RAX: 00007f1a29d00000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13297598.443864] RDX: 0000000000000003 RSI: 0000000000020000 RDI: 00007f1a29d00000 [13297598.451403] RBP: 000000c000025b20 R08: 0000000000000009 R09: 0000000007310000 [13297598.460343] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c0000259b0 [13297598.469269] R13: 000000c000538000 R14: 000000c0001b24e0 R15: 000000000008c00c [13297598.476846] FS: 00007f43595866c0 GS: 0000000000000000 [13297600.364469] exe[577327] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13297600.438869] exe[577314] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13297600.491918] exe[576846] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13297606.491604] exe[576846] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297606.534221] exe[577314] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297606.575901] exe[584614] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297611.327139] exe[598711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13297611.377161] exe[576848] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13297611.436293] exe[577314] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13297621.832811] exe[586949] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297621.880268] exe[577904] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297621.926017] exe[576850] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297621.948338] exe[576850] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297622.264749] exe[586953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13297622.308927] exe[586958] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13297622.350197] exe[586953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13297623.658291] exe[586949] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297623.701716] exe[577314] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297623.746131] exe[576964] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297649.215561] warn_bad_vsyscall: 3 callbacks suppressed [13297649.215565] exe[598711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13297649.277494] exe[598711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13297649.301193] exe[586949] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13297649.339775] exe[685458] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13297665.084224] exe[576964] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3070 di:ffffffffff600000 [13297665.208664] exe[576964] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3070 di:ffffffffff600000 [13297665.248190] exe[587497] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3070 di:ffffffffff600000 [13297666.000318] exe[587497] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13297666.059628] exe[577327] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f25983fe858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13297666.102690] exe[577327] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13297666.127179] exe[576964] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13297676.301751] exe[587497] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297676.347884] exe[587497] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297676.390556] exe[576964] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297680.629843] exe[576874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297680.673950] exe[587497] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297680.714503] exe[576874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297683.508947] exe[576874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13297683.635303] exe[576865] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13297683.635890] exe[576874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13297683.766299] exe[576867] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297683.819152] exe[576867] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297683.859038] exe[576874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297683.879104] exe[576874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297683.899331] exe[576874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297683.920794] exe[576874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297683.941281] exe[576874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297695.295062] warn_bad_vsyscall: 60 callbacks suppressed [13297695.295066] exe[617646] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13297695.339804] exe[586949] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13297695.361703] exe[577327] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13297695.399752] exe[586953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13297695.420089] exe[586953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13297695.440601] exe[586953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13297695.459987] exe[586953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13297695.480811] exe[586953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13297695.501315] exe[586953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13297695.520601] exe[586953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13297706.530630] warn_bad_vsyscall: 37 callbacks suppressed [13297706.530634] exe[617709] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13297706.577906] exe[586958] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13297706.601724] exe[584065] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13297706.642312] exe[617709] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3097 di:ffffffffff600000 [13297708.371088] exe[586958] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297708.407416] exe[576867] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297708.447382] exe[584072] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297708.625277] exe[584065] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297708.668904] exe[584065] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297708.705544] exe[584065] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297714.719507] exe[576850] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297714.787247] exe[576850] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599025858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297714.836055] exe[576846] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2e37a8b9 cs:33 sp:7f2599046858 ax:0 si:564e2e3d3062 di:ffffffffff600000 [13297856.509331] potentially unexpected fatal signal 5. [13297856.514549] CPU: 86 PID: 388265 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13297856.526530] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13297856.536164] RIP: 0033:0x7fffffffe062 [13297856.540184] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13297856.559405] RSP: 002b:000000c0004f9af0 EFLAGS: 00000297 [13297856.566842] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13297856.575766] RDX: 0000000000000000 RSI: 0000000000200000 RDI: 00005654b6a00000 [13297856.584684] RBP: 000000c0004f9b80 R08: 0000000000000000 R09: 0000000000000000 [13297856.593609] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0004f9a38 [13297856.602551] R13: 000000c00013a800 R14: 000000c000235a00 R15: 000000000005b18f [13297856.611488] FS: 00007f39ca2896c0 GS: 0000000000000000 [13298098.648154] exe[659638] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55684a3e88b9 cs:33 sp:7ee6317b1858 ax:0 si:55684a441062 di:ffffffffff600000 [13298098.693996] exe[641405] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55684a3e88b9 cs:33 sp:7ee6317b1858 ax:0 si:55684a441062 di:ffffffffff600000 [13298098.736969] exe[641406] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55684a3e88b9 cs:33 sp:7ee6317b1858 ax:0 si:55684a441062 di:ffffffffff600000 [13298100.338733] exe[644437] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55684a3e88b9 cs:33 sp:7ee6317b1858 ax:0 si:55684a441062 di:ffffffffff600000 [13298509.243925] exe[735227] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d85946a8b9 cs:33 sp:7f6643c43ee8 ax:0 si:200000c0 di:ffffffffff600000 [13298509.338864] exe[735227] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d85946a8b9 cs:33 sp:7f6643c22ee8 ax:0 si:200000c0 di:ffffffffff600000 [13298509.756896] exe[740314] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d85946a8b9 cs:33 sp:7f6643c22ee8 ax:0 si:200000c0 di:ffffffffff600000 [13300289.578648] exe[750399] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56519657f8b9 cs:33 sp:7fc248710858 ax:0 si:5651965d8070 di:ffffffffff600000 [13300289.641172] exe[750399] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56519657f8b9 cs:33 sp:7fc248710858 ax:0 si:5651965d8070 di:ffffffffff600000 [13300290.431733] exe[773266] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56519657f8b9 cs:33 sp:7fc248710858 ax:0 si:5651965d8070 di:ffffffffff600000 [13300290.486232] exe[778195] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56519657f8b9 cs:33 sp:7fc248710858 ax:0 si:5651965d8070 di:ffffffffff600000 [13300535.273434] exe[769769] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558de63e58b9 cs:33 sp:7ebb5d2c4858 ax:0 si:558de643e062 di:ffffffffff600000 [13300535.328051] exe[769769] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558de63e58b9 cs:33 sp:7ebb5d2c4858 ax:0 si:558de643e062 di:ffffffffff600000 [13300535.373645] exe[769755] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558de63e58b9 cs:33 sp:7ebb5d2c4858 ax:0 si:558de643e062 di:ffffffffff600000 [13300585.402978] potentially unexpected fatal signal 11. [13300585.408283] CPU: 94 PID: 659278 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13300585.420274] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13300585.429923] RIP: 0033:0x55fe3bc57239 [13300585.433964] Code: 64 89 02 b8 ff ff ff ff eb e4 0f 1f 80 00 00 00 00 b8 3e 00 00 00 0f 05 48 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 <64> 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [13300585.453126] RSP: 002b:00007fc838c0d538 EFLAGS: 00010217 [13300585.460199] RAX: 0000000000000003 RBX: 00000000000038d4 RCX: ffffffffffffffb0 [13300585.467753] RDX: 000000000036ff5b RSI: 0000000000000009 RDI: 00000000ffffc72c [13300585.475305] RBP: 00007fc838c0d59c R08: 0000000012cecfcc R09: 0000000000001b2e [13300585.482878] R10: 006a51d432f12e24 R11: 0000000000000293 R12: 0000000000000064 [13300585.490424] R13: 000000000036e9f1 R14: 000000000036e9f1 R15: 0000000000000000 [13300585.499340] FS: 000055fe3c8e3480 GS: 0000000000000000 [13300648.953537] potentially unexpected fatal signal 5. [13300648.958744] CPU: 22 PID: 799622 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13300648.970719] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13300648.980445] RIP: 0033:0x7fffffffe062 [13300648.984405] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13300649.003558] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [13300649.009190] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13300649.016742] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [13300649.024320] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [13300649.033247] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [13300649.042187] R13: 000000c000370480 R14: 000000c000509d40 R15: 000000000009f5ed [13300649.051104] FS: 000000c000608090 GS: 0000000000000000 [13300772.715899] exe[784203] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cce02f88b9 cs:33 sp:7f3238c43858 ax:0 si:55cce0351062 di:ffffffffff600000 [13300773.481818] exe[784891] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cce02f88b9 cs:33 sp:7f3238c43858 ax:0 si:55cce0351062 di:ffffffffff600000 [13300773.646447] exe[795529] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cce02f88b9 cs:33 sp:7f3238c43858 ax:0 si:55cce0351062 di:ffffffffff600000 [13300773.780575] exe[768584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cce02f88b9 cs:33 sp:7f3238c43858 ax:0 si:55cce0351062 di:ffffffffff600000 [13300815.989658] exe[794411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de7dc608b9 cs:33 sp:7ebef5ea2858 ax:0 si:55de7dcb9070 di:ffffffffff600000 [13300816.052379] exe[792764] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de7dc608b9 cs:33 sp:7ebef5ea2858 ax:0 si:55de7dcb9070 di:ffffffffff600000 [13300816.143477] exe[794411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de7dc608b9 cs:33 sp:7ebef5ea2858 ax:0 si:55de7dcb9070 di:ffffffffff600000 [13300816.188092] exe[792433] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de7dc608b9 cs:33 sp:7ebef5ea2858 ax:0 si:55de7dcb9070 di:ffffffffff600000 [13300924.792870] exe[785107] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cce02f88b9 cs:33 sp:7f3238c43858 ax:0 si:55cce0351062 di:ffffffffff600000 [13300930.551233] exe[784245] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cce02f88b9 cs:33 sp:7f3238c43858 ax:0 si:55cce0351062 di:ffffffffff600000 [13300930.669803] exe[784297] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cce02f88b9 cs:33 sp:7f3238c43858 ax:0 si:55cce0351062 di:ffffffffff600000 [13300949.703026] exe[793685] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55615a0818b9 cs:33 sp:7f368f4d3858 ax:0 si:55615a0da062 di:ffffffffff600000 [13300954.380027] exe[808161] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55615a0818b9 cs:33 sp:7f368f4d3858 ax:0 si:55615a0da062 di:ffffffffff600000 [13300954.495987] exe[793733] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55615a0818b9 cs:33 sp:7f368f4d3858 ax:0 si:55615a0da062 di:ffffffffff600000 [13300954.591189] exe[793814] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55615a0818b9 cs:33 sp:7f368f4d3858 ax:0 si:55615a0da062 di:ffffffffff600000 [13301145.309439] potentially unexpected fatal signal 5. [13301145.314660] CPU: 95 PID: 816050 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13301145.326651] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13301145.336380] RIP: 0033:0x7fffffffe062 [13301145.340371] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13301145.359581] RSP: 002b:000000c000523bf0 EFLAGS: 00000297 [13301145.365202] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13301145.372732] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [13301145.381638] RBP: 000000c000523c90 R08: 0000000000000000 R09: 0000000000000000 [13301145.389180] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000523c78 [13301145.396720] R13: 000000c000316800 R14: 000000c00045d520 R15: 00000000000a6377 [13301145.404302] FS: 000000c000132890 GS: 0000000000000000 [13301145.647045] potentially unexpected fatal signal 5. [13301145.652249] CPU: 7 PID: 816058 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13301145.664143] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13301145.673785] RIP: 0033:0x7fffffffe062 [13301145.677750] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13301145.696919] RSP: 002b:000000c000523bf0 EFLAGS: 00000297 [13301145.702572] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13301145.711462] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [13301145.718993] RBP: 000000c000523c90 R08: 0000000000000000 R09: 0000000000000000 [13301145.727980] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000523c78 [13301145.735546] R13: 000000c000316800 R14: 000000c00045d520 R15: 00000000000a6377 [13301145.743083] FS: 000000c000132890 GS: 0000000000000000 [13301145.753572] potentially unexpected fatal signal 5. [13301145.759898] CPU: 6 PID: 816051 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13301145.773333] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13301145.783018] RIP: 0033:0x7fffffffe062 [13301145.787009] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13301145.806254] RSP: 002b:000000c000523bf0 EFLAGS: 00000297 [13301145.813310] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13301145.822250] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [13301145.831201] RBP: 000000c000523c90 R08: 0000000000000000 R09: 0000000000000000 [13301145.840177] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000523c78 [13301145.849060] R13: 000000c000316800 R14: 000000c00045d520 R15: 00000000000a6377 [13301145.857970] FS: 000000c000132890 GS: 0000000000000000 [13301145.869840] potentially unexpected fatal signal 5. [13301145.875735] CPU: 6 PID: 816054 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13301145.889039] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13301145.900056] RIP: 0033:0x7fffffffe062 [13301145.905420] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13301145.926061] RSP: 002b:000000c000523bf0 EFLAGS: 00000297 [13301145.933027] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13301145.941991] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [13301145.950925] RBP: 000000c000523c90 R08: 0000000000000000 R09: 0000000000000000 [13301145.959802] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000523c78 [13301145.968709] R13: 000000c000316800 R14: 000000c00045d520 R15: 00000000000a6377 [13301145.976286] FS: 000000c000132890 GS: 0000000000000000 [13303836.660204] exe[795602] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56153ea798b9 cs:33 sp:7eef83724858 ax:0 si:56153ead2062 di:ffffffffff600000 [13303837.359034] exe[859990] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56153ea798b9 cs:33 sp:7eef83724858 ax:0 si:56153ead2062 di:ffffffffff600000 [13303837.483265] exe[857741] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56153ea798b9 cs:33 sp:7eef83724858 ax:0 si:56153ead2062 di:ffffffffff600000 [13303838.251624] exe[857887] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56153ea798b9 cs:33 sp:7eef83724858 ax:0 si:56153ead2062 di:ffffffffff600000 [13304207.980495] potentially unexpected fatal signal 5. [13304207.985732] CPU: 88 PID: 854638 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13304207.997715] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13304208.007366] RIP: 0033:0x7fffffffe062 [13304208.011341] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13304208.030552] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [13304208.036186] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13304208.043761] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [13304208.052709] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [13304208.061643] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc28 [13304208.070561] R13: 000000c000574150 R14: 000000c0004ed1e0 R15: 00000000000c284b [13304208.078449] FS: 0000000001eab510 GS: 0000000000000000 [13304896.290707] exe[904692] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623becdc8b9 cs:33 sp:7ee17de45858 ax:0 si:5623bed35062 di:ffffffffff600000 [13304896.334271] exe[892097] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623becdc8b9 cs:33 sp:7ee17de45858 ax:0 si:5623bed35062 di:ffffffffff600000 [13304896.396403] exe[892092] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623becdc8b9 cs:33 sp:7ee17de45858 ax:0 si:5623bed35062 di:ffffffffff600000 [13304896.469433] exe[893750] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623becdc8b9 cs:33 sp:7ee17de45858 ax:0 si:5623bed35062 di:ffffffffff600000 [13305415.175739] exe[919881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a7fc87d8b9 cs:33 sp:7fd908274858 ax:0 si:55a7fc8d6070 di:ffffffffff600000 [13305415.234221] exe[902454] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a7fc87d8b9 cs:33 sp:7fd908274858 ax:0 si:55a7fc8d6070 di:ffffffffff600000 [13305415.355306] exe[932974] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a7fc87d8b9 cs:33 sp:7fd908274858 ax:0 si:55a7fc8d6070 di:ffffffffff600000 [13305415.420566] exe[897962] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a7fc87d8b9 cs:33 sp:7fd908274858 ax:0 si:55a7fc8d6070 di:ffffffffff600000 [13305868.890917] exe[945575] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e915ae38b9 cs:33 sp:7ea28bd8d858 ax:0 si:55e915b3c062 di:ffffffffff600000 [13305868.966594] exe[945496] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e915ae38b9 cs:33 sp:7ea28bd8d858 ax:0 si:55e915b3c062 di:ffffffffff600000 [13305869.031684] exe[945575] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e915ae38b9 cs:33 sp:7ea28bd6c858 ax:0 si:55e915b3c062 di:ffffffffff600000 [13306951.890140] exe[938223] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d5a7d28b9 cs:33 sp:7f0d440ed858 ax:0 si:556d5a82b062 di:ffffffffff600000 [13306951.931465] exe[938223] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d5a7d28b9 cs:33 sp:7f0d440ed858 ax:0 si:556d5a82b062 di:ffffffffff600000 [13306951.970256] exe[938652] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d5a7d28b9 cs:33 sp:7f0d440ed858 ax:0 si:556d5a82b062 di:ffffffffff600000 [13307125.085047] exe[892279] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fa1132b8b9 cs:33 sp:7ed36bd76858 ax:0 si:55fa11384062 di:ffffffffff600000 [13307125.135159] exe[895159] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fa1132b8b9 cs:33 sp:7ed36bd76858 ax:0 si:55fa11384062 di:ffffffffff600000 [13307125.188251] exe[899631] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fa1132b8b9 cs:33 sp:7ed36bd76858 ax:0 si:55fa11384062 di:ffffffffff600000 [13307125.653263] exe[892086] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fa1132b8b9 cs:33 sp:7ed36bd76858 ax:0 si:55fa11384062 di:ffffffffff600000 [13307270.838502] exe[960836] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e915ae38b9 cs:33 sp:7ea28bd8d858 ax:0 si:55e915b3c062 di:ffffffffff600000 [13307270.889743] exe[923138] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e915ae38b9 cs:33 sp:7ea28bd8d858 ax:0 si:55e915b3c062 di:ffffffffff600000 [13307270.939544] exe[923138] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e915ae38b9 cs:33 sp:7ea28bd8d858 ax:0 si:55e915b3c062 di:ffffffffff600000 [13307294.138526] exe[908239] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558bbc3898b9 cs:33 sp:7ff5dc2b8858 ax:0 si:558bbc3e2062 di:ffffffffff600000 [13307294.192102] exe[950392] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558bbc3898b9 cs:33 sp:7ff5dc2b8858 ax:0 si:558bbc3e2062 di:ffffffffff600000 [13307294.253428] exe[956178] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558bbc3898b9 cs:33 sp:7ff5dc2b8858 ax:0 si:558bbc3e2062 di:ffffffffff600000 [13307294.309403] exe[922897] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558bbc3898b9 cs:33 sp:7ff5dc2b8858 ax:0 si:558bbc3e2062 di:ffffffffff600000 [13307736.617614] exe[949052] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e915ae38b9 cs:33 sp:7ea28bd8d858 ax:0 si:55e915b3c062 di:ffffffffff600000 [13307736.657627] exe[949051] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e915ae38b9 cs:33 sp:7ea28bd8d858 ax:0 si:55e915b3c062 di:ffffffffff600000 [13307736.702783] exe[949051] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e915ae38b9 cs:33 sp:7ea28bd8d858 ax:0 si:55e915b3c062 di:ffffffffff600000 [13307736.723151] exe[949051] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e915ae38b9 cs:33 sp:7ea28bd8d858 ax:0 si:55e915b3c062 di:ffffffffff600000 [13307736.743406] exe[949052] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e915ae38b9 cs:33 sp:7ea28bd8d858 ax:0 si:55e915b3c062 di:ffffffffff600000 [13307736.763050] exe[922466] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e915ae38b9 cs:33 sp:7ea28bd8d858 ax:0 si:55e915b3c062 di:ffffffffff600000 [13307736.783517] exe[948528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e915ae38b9 cs:33 sp:7ea28bd8d858 ax:0 si:55e915b3c062 di:ffffffffff600000 [13307736.802853] exe[949052] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e915ae38b9 cs:33 sp:7ea28bd8d858 ax:0 si:55e915b3c062 di:ffffffffff600000 [13307736.822149] exe[948528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e915ae38b9 cs:33 sp:7ea28bd8d858 ax:0 si:55e915b3c062 di:ffffffffff600000 [13307736.841696] exe[949051] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e915ae38b9 cs:33 sp:7ea28bd8d858 ax:0 si:55e915b3c062 di:ffffffffff600000 [13307878.610626] potentially unexpected fatal signal 5. [13307878.615839] CPU: 69 PID: 945356 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13307878.627839] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13307878.637581] RIP: 0033:0x7fffffffe062 [13307878.641546] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13307878.660760] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [13307878.666368] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13307878.673914] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [13307878.681572] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [13307878.689155] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [13307878.696712] R13: 000000c0001b99e0 R14: 000000c000183d40 R15: 00000000000db163 [13307878.704285] FS: 0000000001eab570 GS: 0000000000000000 [13308086.845421] potentially unexpected fatal signal 5. [13308086.850669] CPU: 56 PID: 987157 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13308086.862650] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13308086.872305] RIP: 0033:0x7fffffffe062 [13308086.876315] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13308086.895475] RSP: 002b:000000c00051bbf0 EFLAGS: 00000297 [13308086.902460] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13308086.909998] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [13308086.917542] RBP: 000000c00051bc90 R08: 0000000000000000 R09: 0000000000000000 [13308086.926474] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00051bc78 [13308086.935412] R13: 000000c0004de800 R14: 000000c000451520 R15: 00000000000dc982 [13308086.944325] FS: 000000c000132490 GS: 0000000000000000 [13308177.066079] potentially unexpected fatal signal 5. [13308177.071304] CPU: 64 PID: 913942 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13308177.083305] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13308177.092942] RIP: 0033:0x7fffffffe062 [13308177.096977] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13308177.116205] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [13308177.123227] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13308177.132154] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [13308177.141092] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [13308177.150047] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [13308177.158974] R13: 000000c0005aa060 R14: 000000c0001b4d00 R15: 00000000000dd34c [13308177.167886] FS: 000000c000180090 GS: 0000000000000000 [13308560.425617] potentially unexpected fatal signal 5. [13308560.430852] CPU: 73 PID: 967540 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13308560.442873] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13308560.452559] RIP: 0033:0x7fffffffe062 [13308560.456587] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13308560.475834] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [13308560.482838] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13308560.491772] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [13308560.499347] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [13308560.506902] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc78 [13308560.514473] R13: 000000c0005fa800 R14: 000000c0005284e0 R15: 00000000000e08a3 [13308560.523411] FS: 000000c00051e090 GS: 0000000000000000 [13308560.542010] potentially unexpected fatal signal 5. [13308560.547294] CPU: 0 PID: 925166 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13308560.559206] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13308560.568950] RIP: 0033:0x7fffffffe062 [13308560.574329] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13308560.593618] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [13308560.599285] RAX: 0000000000000b98 RBX: 0000000000000000 RCX: 00007fffffffe05a [13308560.606906] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [13308560.614475] RBP: 000000c00018fc90 R08: 000000c00749a2e0 R09: 0000000000000000 [13308560.622051] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc78 [13308560.629780] R13: 000000c0005fa800 R14: 000000c0005284e0 R15: 00000000000e08a3 [13308560.637511] FS: 000000c00051e090 GS: 0000000000000000 [13308560.740930] potentially unexpected fatal signal 5. [13308560.746261] CPU: 3 PID: 2960 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13308560.759378] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13308560.770403] RIP: 0033:0x7fffffffe062 [13308560.774410] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13308560.793639] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [13308560.800650] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13308560.809684] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [13308560.818611] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [13308560.827587] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc78 [13308560.836473] R13: 000000c0005fa800 R14: 000000c0005284e0 R15: 00000000000e08a3 [13308560.845394] FS: 000000c00051e090 GS: 0000000000000000 [13308862.014216] warn_bad_vsyscall: 57 callbacks suppressed [13308862.014220] exe[2589] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c6f3c488b9 cs:33 sp:7f4769b6b858 ax:0 si:55c6f3ca1070 di:ffffffffff600000 [13308862.110884] exe[999310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c6f3c488b9 cs:33 sp:7f4769b6b858 ax:0 si:55c6f3ca1070 di:ffffffffff600000 [13308862.243250] exe[999306] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c6f3c488b9 cs:33 sp:7f4769b6b858 ax:0 si:55c6f3ca1070 di:ffffffffff600000 [13308862.349394] exe[998818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c6f3c488b9 cs:33 sp:7f4769b6b858 ax:0 si:55c6f3ca1070 di:ffffffffff600000 [13309059.942061] exe[11555] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5589b5dbcbb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:20100000 [13309060.033352] exe[11555] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5589b5dbcbb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:20100000 [13309060.112962] exe[11215] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5589b5dbcbb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:20100000 [13310371.371614] exe[52127] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ec1623a8b9 cs:33 sp:7fae51bd1858 ax:0 si:55ec16293062 di:ffffffffff600000 [13310371.472529] exe[995004] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ec1623a8b9 cs:33 sp:7fae51bd1858 ax:0 si:55ec16293062 di:ffffffffff600000 [13310371.593557] exe[56316] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ec1623a8b9 cs:33 sp:7fae51bd1858 ax:0 si:55ec16293062 di:ffffffffff600000 [13310371.718564] exe[51816] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ec1623a8b9 cs:33 sp:7fae51bd1858 ax:0 si:55ec16293062 di:ffffffffff600000 [13311378.175441] exe[28719] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561659dc98b9 cs:33 sp:7ff2465f1858 ax:0 si:561659e22062 di:ffffffffff600000 [13311378.396625] exe[989693] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561659dc98b9 cs:33 sp:7ff2465f1858 ax:0 si:561659e22062 di:ffffffffff600000 [13311378.463538] exe[995491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561659dc98b9 cs:33 sp:7ff2465f1858 ax:0 si:561659e22062 di:ffffffffff600000 [13311378.528737] exe[13457] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561659dc98b9 cs:33 sp:7ff2465f1858 ax:0 si:561659e22062 di:ffffffffff600000 [13311688.989987] exe[50975] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5634064c58b9 cs:33 sp:7fc5574dc858 ax:0 si:56340651e070 di:ffffffffff600000 [13311931.370785] exe[66361] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c6f3c488b9 cs:33 sp:7f4769b6b858 ax:0 si:55c6f3ca1062 di:ffffffffff600000 [13314111.796127] exe[70456] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629fa8068b9 cs:33 sp:7ef63f878858 ax:0 si:5629fa85f062 di:ffffffffff600000 [13314262.960311] exe[143534] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629f54428b9 cs:33 sp:7f19524b3858 ax:0 si:5629f549b062 di:ffffffffff600000 [13314413.195492] exe[102963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5606e77248b9 cs:33 sp:7ece616c4858 ax:0 si:5606e777d070 di:ffffffffff600000 [13314957.593790] exe[99592] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5638197908b9 cs:33 sp:7f8a68fca858 ax:0 si:5638197e9070 di:ffffffffff600000 [13315313.761554] exe[163387] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5632aaf938b9 cs:33 sp:7fc4e5bfe858 ax:0 si:5632aafec062 di:ffffffffff600000 [13315544.138146] exe[154804] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a369a9e8b9 cs:33 sp:7ea45868e858 ax:0 si:55a369af7062 di:ffffffffff600000 [13315820.970227] exe[174987] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618593e08b9 cs:33 sp:7ed300399858 ax:0 si:561859439062 di:ffffffffff600000 [13315966.270024] potentially unexpected fatal signal 5. [13315966.270433] potentially unexpected fatal signal 5. [13315966.275290] CPU: 10 PID: 182099 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13315966.275627] potentially unexpected fatal signal 5. [13315966.275631] CPU: 3 PID: 182713 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13315966.275632] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13315966.275638] RIP: 0033:0x7fffffffe062 [13315966.275642] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13315966.275643] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [13315966.275645] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13315966.275646] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [13315966.275646] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [13315966.275647] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [13315966.275648] R13: 000000c000469000 R14: 000000c00017c4e0 R15: 000000000002c5c8 [13315966.275649] FS: 000000c000180090 GS: 0000000000000000 [13315966.280490] CPU: 15 PID: 181809 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13315966.280492] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13315966.280498] RIP: 0033:0x7fffffffe062 [13315966.280501] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13315966.280502] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [13315966.280504] RAX: 000000000002c9ba RBX: 0000000000000000 RCX: 00007fffffffe05a [13315966.280505] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [13315966.280506] RBP: 000000c00013fc90 R08: 000000c0009b4010 R09: 0000000000000000 [13315966.280507] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [13315966.280508] R13: 000000c000469000 R14: 000000c00017c4e0 R15: 000000000002c5c8 [13315966.280509] FS: 000000c000180090 GS: 0000000000000000 [13315966.507210] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13315966.518248] RIP: 0033:0x7fffffffe062 [13315966.523606] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13315966.544159] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [13315966.551211] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13315966.560111] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [13315966.569049] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [13315966.577967] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [13315966.586891] R13: 000000c000469000 R14: 000000c00017c4e0 R15: 000000000002c5c8 [13315966.595808] FS: 000000c000180090 GS: 0000000000000000 [13316327.730194] exe[170799] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5576796bf8b9 cs:33 sp:7f8dd5af5858 ax:0 si:557679718062 di:ffffffffff600000 [13316527.028395] exe[177421] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b8ada088b9 cs:33 sp:7fad57ac9858 ax:0 si:55b8ada61070 di:ffffffffff600000 [13316971.415340] exe[194814] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b8de7f8b9 cs:33 sp:7fa6e8354858 ax:0 si:560b8ded8062 di:ffffffffff600000 [13317768.527863] exe[237956] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557fc94278b9 cs:33 sp:7f9ddd44b858 ax:0 si:557fc9480070 di:ffffffffff600000 [13317768.599316] exe[198423] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557fc94278b9 cs:33 sp:7f9ddd44b858 ax:0 si:557fc9480070 di:ffffffffff600000 [13317768.644144] exe[195590] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557fc94278b9 cs:33 sp:7f9ddd44b858 ax:0 si:557fc9480070 di:ffffffffff600000 [13317831.515065] exe[196070] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557fc94278b9 cs:33 sp:7f9ddd44b858 ax:0 si:557fc9480062 di:ffffffffff600000 [13317831.562408] exe[195689] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557fc94278b9 cs:33 sp:7f9ddc7fe858 ax:0 si:557fc9480062 di:ffffffffff600000 [13317831.604984] exe[198616] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557fc94278b9 cs:33 sp:7f9ddd44b858 ax:0 si:557fc9480062 di:ffffffffff600000 [13317831.626656] exe[196070] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557fc94278b9 cs:33 sp:7f9ddd44b858 ax:0 si:557fc9480062 di:ffffffffff600000 [13319018.099567] potentially unexpected fatal signal 5. [13319018.104786] CPU: 26 PID: 268615 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13319018.116791] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13319018.126427] RIP: 0033:0x7fffffffe062 [13319018.130441] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13319018.149615] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [13319018.156610] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13319018.165529] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [13319018.173053] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [13319018.181974] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [13319018.190885] R13: 000000c0002ffd70 R14: 000000c000615860 R15: 0000000000028f43 [13319018.198421] FS: 000000c000180090 GS: 0000000000000000 [13319159.897397] potentially unexpected fatal signal 5. [13319159.902642] CPU: 23 PID: 313314 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13319159.914631] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13319159.924273] RIP: 0033:0x7fffffffe062 [13319159.928286] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13319159.947478] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [13319159.954462] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13319159.963392] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [13319159.970915] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [13319159.978465] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [13319159.987383] R13: 000000c0005e2060 R14: 000000c000534ea0 R15: 000000000004c55a [13319159.994904] FS: 0000000001eab510 GS: 0000000000000000 [13319344.091522] potentially unexpected fatal signal 5. [13319344.096775] CPU: 30 PID: 248832 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13319344.108780] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13319344.118435] RIP: 0033:0x7fffffffe062 [13319344.122442] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13319344.141631] RSP: 002b:000000c000657a90 EFLAGS: 00000297 [13319344.148626] RAX: 000000000004df86 RBX: 0000000000000000 RCX: 00007fffffffe05a [13319344.157551] RDX: 0000000000000000 RSI: 000000c000658000 RDI: 0000000000012f00 [13319344.166474] RBP: 000000c000657b20 R08: 000000c005929a50 R09: 0000000000000000 [13319344.174024] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0006579b0 [13319344.182927] R13: 000000c000180000 R14: 000000c0004eeea0 R15: 000000000002add3 [13319344.191864] FS: 00007fb27ffff6c0 GS: 0000000000000000 [13319552.078851] exe[200822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557fc94278b9 cs:33 sp:7f9ddd44b858 ax:0 si:557fc9480070 di:ffffffffff600000 [13319552.139947] exe[203606] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557fc94278b9 cs:33 sp:7f9ddd42a858 ax:0 si:557fc9480070 di:ffffffffff600000 [13319552.186456] exe[218560] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557fc94278b9 cs:33 sp:7f9ddd42a858 ax:0 si:557fc9480070 di:ffffffffff600000 [13319973.885844] potentially unexpected fatal signal 5. [13319973.891083] CPU: 27 PID: 346483 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13319973.903104] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13319973.912878] RIP: 0033:0x7fffffffe062 [13319973.916907] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13319973.937525] RSP: 002b:000000c00018dbf0 EFLAGS: 00000297 [13319973.944506] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13319973.952071] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [13319973.959649] RBP: 000000c00018dc90 R08: 0000000000000000 R09: 0000000000000000 [13319973.968579] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018dc78 [13319973.977532] R13: 000000c000620800 R14: 000000c0004b81a0 R15: 000000000002fd07 [13319973.985119] FS: 000000c000132c90 GS: 0000000000000000 [13319974.087168] potentially unexpected fatal signal 5. [13319974.092386] CPU: 53 PID: 346479 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13319974.105746] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13319974.116792] RIP: 0033:0x7fffffffe062 [13319974.122106] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13319974.142717] RSP: 002b:000000c00018dbf0 EFLAGS: 00000297 [13319974.149825] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13319974.158761] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [13319974.167660] RBP: 000000c00018dc90 R08: 0000000000000000 R09: 0000000000000000 [13319974.176614] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018dc78 [13319974.184189] R13: 000000c000620800 R14: 000000c0004b81a0 R15: 000000000002fd07 [13319974.193084] FS: 000000c000132c90 GS: 0000000000000000 [13319974.290719] potentially unexpected fatal signal 5. [13319974.295926] CPU: 60 PID: 203512 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13319974.307947] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13319974.318931] RIP: 0033:0x7fffffffe062 [13319974.324268] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13319974.344856] RSP: 002b:000000c00018dbf0 EFLAGS: 00000297 [13319974.350496] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13319974.358034] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [13319974.365583] RBP: 000000c00018dc90 R08: 0000000000000000 R09: 0000000000000000 [13319974.374539] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018dc78 [13319974.382076] R13: 000000c000620800 R14: 000000c0004b81a0 R15: 000000000002fd07 [13319974.389619] FS: 000000c000132c90 GS: 0000000000000000 [13319974.645472] potentially unexpected fatal signal 5. [13319974.651503] CPU: 3 PID: 297753 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13319974.663408] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13319974.674398] RIP: 0033:0x7fffffffe062 [13319974.679729] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13319974.698930] RSP: 002b:000000c00018dbf0 EFLAGS: 00000297 [13319974.705914] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13319974.714838] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [13319974.723750] RBP: 000000c00018dc90 R08: 0000000000000000 R09: 0000000000000000 [13319974.732666] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018dc78 [13319974.741578] R13: 000000c000620800 R14: 000000c0004b81a0 R15: 000000000002fd07 [13319974.750486] FS: 000000c000132c90 GS: 0000000000000000 [13320161.869883] potentially unexpected fatal signal 5. [13320161.875115] CPU: 64 PID: 208436 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13320161.887084] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13320161.896727] RIP: 0033:0x7fffffffe062 [13320161.900697] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13320161.919964] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [13320161.925596] RAX: 0000000000058051 RBX: 0000000000000000 RCX: 00007fffffffe05a [13320161.933162] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [13320161.942068] RBP: 000000c000193c90 R08: 000000c00270db40 R09: 0000000000000000 [13320161.950996] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c78 [13320161.958554] R13: 000000c0004fe800 R14: 000000c000502ea0 R15: 0000000000032085 [13320161.966106] FS: 000000c000180090 GS: 0000000000000000 [13320162.224836] potentially unexpected fatal signal 5. [13320162.230081] CPU: 11 PID: 244289 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13320162.242065] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13320162.251678] RIP: 0033:0x7fffffffe062 [13320162.255634] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13320162.275308] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [13320162.280976] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13320162.288496] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [13320162.296037] RBP: 000000c000193c90 R08: 0000000000000000 R09: 0000000000000000 [13320162.303596] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c78 [13320162.311154] R13: 000000c00065e800 R14: 000000c000158820 R15: 0000000000032088 [13320162.318683] FS: 000000c000180090 GS: 0000000000000000 [13322578.051108] exe[416276] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b41dc09037 cs:33 sp:7fd5450e7ee8 ax:1a300000 si:55b41dc761a3 di:ffffffffff600000 [13322578.254152] exe[414742] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b41dc09037 cs:33 sp:7fd5450c6ee8 ax:1a300000 si:55b41dc761a3 di:ffffffffff600000 [13322578.349628] exe[431813] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b41dc09037 cs:33 sp:7fd5450e7ee8 ax:1a300000 si:55b41dc761a3 di:ffffffffff600000 [13322578.393492] exe[416298] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b41dc09037 cs:33 sp:7fd5450a5ee8 ax:1a300000 si:55b41dc761a3 di:ffffffffff600000 [13322630.236930] potentially unexpected fatal signal 5. [13322630.242152] CPU: 72 PID: 436617 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13322630.254298] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13322630.259442] potentially unexpected fatal signal 5. [13322630.263929] RIP: 0033:0x7fffffffe062 [13322630.269114] CPU: 77 PID: 436614 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13322630.269115] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13322630.269121] RIP: 0033:0x7fffffffe062 [13322630.269124] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13322630.269125] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [13322630.269127] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13322630.269127] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [13322630.269128] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [13322630.269128] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [13322630.269129] R13: 000000c0006803c0 R14: 000000c000597d40 R15: 000000000004ad0a [13322630.269129] FS: 000000c0004d4490 GS: 0000000000000000 [13322630.366784] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13322630.385976] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [13322630.393006] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13322630.401937] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [13322630.410852] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [13322630.418380] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [13322630.425926] R13: 000000c0006803c0 R14: 000000c000597d40 R15: 000000000004ad0a [13322630.434861] FS: 000000c0004d4490 GS: 0000000000000000 [13322630.451525] potentially unexpected fatal signal 5. [13322630.456783] CPU: 7 PID: 436616 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13322630.468694] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13322630.479660] RIP: 0033:0x7fffffffe062 [13322630.485078] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13322630.505630] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [13322630.512614] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13322630.521518] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [13322630.529037] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [13322630.536575] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [13322630.545502] R13: 000000c0006803c0 R14: 000000c000597d40 R15: 000000000004ad0a [13322630.554428] FS: 000000c0004d4490 GS: 0000000000000000 [13322639.910354] potentially unexpected fatal signal 5. [13322639.915569] CPU: 43 PID: 313549 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13322639.927572] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13322639.937178] RIP: 0033:0x7fffffffe062 [13322639.941153] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13322639.960443] RSP: 002b:000000c000193ba0 EFLAGS: 00000297 [13322639.966158] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13322639.975115] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [13322639.984045] RBP: 000000c000193c40 R08: 0000000000000000 R09: 0000000000000000 [13322639.992993] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c28 [13322640.001914] R13: 000000c0003dc5a0 R14: 000000c000183d40 R15: 000000000004adfe [13322640.010827] FS: 0000000001eab510 GS: 0000000000000000 [13322689.214097] potentially unexpected fatal signal 5. [13322689.219325] CPU: 9 PID: 439887 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13322689.231208] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13322689.240832] RIP: 0033:0x7fffffffe062 [13322689.244813] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13322689.263988] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [13322689.269627] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13322689.277215] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [13322689.286121] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [13322689.295055] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [13322689.303982] R13: 000000c0005d0060 R14: 000000c000183d40 R15: 000000000006af67 [13322689.312883] FS: 000000c000132c90 GS: 0000000000000000 [13322755.685603] potentially unexpected fatal signal 5. [13322755.690849] CPU: 12 PID: 430809 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13322755.702876] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13322755.712524] RIP: 0033:0x7fffffffe062 [13322755.716550] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13322755.737182] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [13322755.744164] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13322755.753095] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [13322755.762033] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [13322755.770928] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [13322755.779822] R13: 000000c0003e29c0 R14: 000000c000520680 R15: 00000000000688b0 [13322755.787363] FS: 0000000001eab570 GS: 0000000000000000 [13322930.753019] potentially unexpected fatal signal 5. [13322930.758266] CPU: 64 PID: 402063 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13322930.770239] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13322930.779865] RIP: 0033:0x7fffffffe062 [13322930.783822] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13322930.803002] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [13322930.808639] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13322930.816236] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [13322930.823778] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [13322930.831310] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [13322930.838837] R13: 000000c0004fe800 R14: 000000c0000076c0 R15: 0000000000054b17 [13322930.846367] FS: 000000000217e790 GS: 0000000000000000 [13322937.411629] potentially unexpected fatal signal 5. [13322937.416845] CPU: 82 PID: 448724 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13322937.428825] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13322937.438438] RIP: 0033:0x7fffffffe062 [13322937.442398] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13322937.461593] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [13322937.467221] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13322937.474757] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [13322937.482296] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [13322937.489888] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [13322937.498776] R13: 000000c0005ac800 R14: 000000c000155380 R15: 0000000000054b1a [13322937.507689] FS: 000000c00048e090 GS: 0000000000000000 [13322937.677151] potentially unexpected fatal signal 5. [13322937.683042] CPU: 28 PID: 347717 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13322937.695024] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13322937.706032] RIP: 0033:0x7fffffffe062 [13322937.710035] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13322937.729282] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [13322937.736222] RAX: 000000000006d8ef RBX: 0000000000000000 RCX: 00007fffffffe05a [13322937.743742] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [13322937.752695] RBP: 000000c000193c90 R08: 000000c000a0e6a0 R09: 0000000000000000 [13322937.761591] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c78 [13322937.770489] R13: 000000c0001c6800 R14: 000000c000454b60 R15: 0000000000054d48 [13322937.779409] FS: 000000c000480090 GS: 0000000000000000 [13322938.074287] potentially unexpected fatal signal 5. [13322938.079511] CPU: 15 PID: 448737 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13322938.091486] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13322938.101130] RIP: 0033:0x7fffffffe062 [13322938.105161] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13322938.125687] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [13322938.131337] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13322938.140235] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [13322938.149160] RBP: 000000c000193c90 R08: 0000000000000000 R09: 0000000000000000 [13322938.156707] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c78 [13322938.165619] R13: 000000c0001c6800 R14: 000000c000454b60 R15: 0000000000054d48 [13322938.174534] FS: 000000c000480090 GS: 0000000000000000 [13322965.914811] potentially unexpected fatal signal 5. [13322965.920054] CPU: 20 PID: 450669 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13322965.932039] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13322965.941682] RIP: 0033:0x7fffffffe062 [13322965.945637] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13322965.964853] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [13322965.970532] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13322965.979470] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [13322965.988405] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [13322965.997323] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [13322966.006255] R13: 000000c00077e800 R14: 000000c0001824e0 R15: 000000000006dbe2 [13322966.015181] FS: 000000000217e7f0 GS: 0000000000000000 [13323042.932016] potentially unexpected fatal signal 5. [13323042.937251] CPU: 13 PID: 404176 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13323042.949254] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13323042.958892] RIP: 0033:0x7fffffffe062 [13323042.962961] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13323042.983516] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [13323042.990530] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13323042.999554] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [13323043.008465] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [13323043.017390] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc28 [13323043.026324] R13: 000000c000580150 R14: 000000c00052a4e0 R15: 00000000000628f2 [13323043.035262] FS: 000000c000132890 GS: 0000000000000000 [13323094.564766] potentially unexpected fatal signal 5. [13323094.564805] potentially unexpected fatal signal 5. [13323094.569983] CPU: 39 PID: 456181 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13323094.569985] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13323094.569989] RIP: 0033:0x7fffffffe062 [13323094.569993] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13323094.569994] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [13323094.569995] RAX: 000000000006f7c5 RBX: 0000000000000000 RCX: 00007fffffffe05a [13323094.569996] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [13323094.569996] RBP: 000000c000193c90 R08: 000000c0009b2a60 R09: 0000000000000000 [13323094.569998] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c78 [13323094.570002] R13: 000000c00074a800 R14: 000000c0005184e0 R15: 000000000006f561 [13323094.575225] CPU: 2 PID: 456134 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13323094.575227] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13323094.575233] RIP: 0033:0x7fffffffe062 [13323094.575235] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13323094.575236] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [13323094.575238] RAX: 000000000006f7c6 RBX: 0000000000000000 RCX: 00007fffffffe05a [13323094.575239] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [13323094.575240] RBP: 000000c000193c90 R08: 000000c0009b22e0 R09: 0000000000000000 [13323094.575240] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c78 [13323094.575241] R13: 000000c00074a800 R14: 000000c0005184e0 R15: 000000000006f561 [13323094.575241] FS: 000000c000504490 GS: 0000000000000000 [13323094.765409] FS: 000000c000504490 GS: 0000000000000000 [13323703.693484] exe[475949] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b4003408b9 cs:33 sp:7f899cbfe858 ax:0 si:55b400399062 di:ffffffffff600000 [13323703.761641] exe[475949] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b4003408b9 cs:33 sp:7f899cbdd858 ax:0 si:55b400399062 di:ffffffffff600000 [13323703.827202] exe[477773] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b4003408b9 cs:33 sp:7f899cbbc858 ax:0 si:55b400399062 di:ffffffffff600000 [13323791.551235] exe[513266] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563fc4bdf8b9 cs:33 sp:7ec7f802e858 ax:0 si:563fc4c38062 di:ffffffffff600000 [13323791.658235] exe[509939] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563fc4bdf8b9 cs:33 sp:7ec7f7bfe858 ax:0 si:563fc4c38062 di:ffffffffff600000 [13323791.734930] exe[513266] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563fc4bdf8b9 cs:33 sp:7ec7f802e858 ax:0 si:563fc4c38062 di:ffffffffff600000 [13323791.740119] exe[509929] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563fc4bdf8b9 cs:33 sp:7ec7f7bfe858 ax:0 si:563fc4c38062 di:ffffffffff600000 [13324161.772927] potentially unexpected fatal signal 5. [13324161.778142] CPU: 32 PID: 533441 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13324161.790131] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13324161.799787] RIP: 0033:0x7fffffffe062 [13324161.803766] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13324161.822999] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [13324161.828619] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13324161.836151] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [13324161.843712] RBP: 000000c000193c90 R08: 0000000000000000 R09: 0000000000000000 [13324161.852653] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c78 [13324161.861567] R13: 000000c0005c8800 R14: 000000c00016e820 R15: 0000000000073536 [13324161.869090] FS: 000000c000180090 GS: 0000000000000000 [13324161.918547] potentially unexpected fatal signal 5. [13324161.923881] CPU: 56 PID: 481518 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13324161.935886] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13324161.945538] RIP: 0033:0x7fffffffe062 [13324161.950863] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13324161.970056] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [13324161.975729] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13324161.984617] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [13324161.992159] RBP: 000000c000193c90 R08: 0000000000000000 R09: 0000000000000000 [13324162.001094] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c78 [13324162.010027] R13: 000000c0005c8800 R14: 000000c00016e820 R15: 0000000000073536 [13324162.018981] FS: 000000c000180090 GS: 0000000000000000 [13324196.734927] potentially unexpected fatal signal 5. [13324196.740169] CPU: 52 PID: 534825 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13324196.753004] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13324196.762687] RIP: 0033:0x7fffffffe062 [13324196.766757] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13324196.787378] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [13324196.794462] RAX: 0000000000082cc9 RBX: 0000000000000000 RCX: 00007fffffffe05a [13324196.803399] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [13324196.812357] RBP: 000000c000193c90 R08: 000000c00094a6a0 R09: 0000000000000000 [13324196.821409] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c78 [13324196.830352] R13: 000000c00057e800 R14: 000000c000202680 R15: 0000000000082872 [13324196.839342] FS: 000000c000180090 GS: 0000000000000000 [13324301.313812] potentially unexpected fatal signal 5. [13324301.319083] CPU: 22 PID: 540100 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13324301.331094] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13324301.340783] RIP: 0033:0x7fffffffe062 [13324301.344865] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13324301.365460] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [13324301.372464] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13324301.381377] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [13324301.390330] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [13324301.399259] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc78 [13324301.408223] R13: 000000c0006fc800 R14: 000000c000242ea0 R15: 0000000000082683 [13324301.417170] FS: 000000c000132890 GS: 0000000000000000 [13324339.794047] potentially unexpected fatal signal 11. [13324339.799346] CPU: 20 PID: 490321 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13324339.811329] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13324339.820985] RIP: 0033:0x55c504fbd739 [13324339.825020] Code: 40 0f 94 c5 89 ef e8 56 08 00 00 48 89 c3 45 84 e4 74 66 e8 89 04 00 00 41 89 c4 85 c0 0f 84 4e 01 00 00 49 c7 c5 b0 ff ff ff <64> 45 8b 75 00 48 89 da 89 ee bf 02 00 00 00 e8 93 09 00 00 45 85 [13324339.845613] RSP: 002b:00007f2ebb2e7440 EFLAGS: 00010202 [13324339.851320] RAX: 0000000000002434 RBX: 0000000000000000 RCX: 000055c504fbdbd3 [13324339.860271] RDX: 0000000000002434 RSI: 0000000000000000 RDI: 0000000001200011 [13324339.869212] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [13324339.878165] R10: 000055c505c10750 R11: 0000000000000246 R12: 0000000000002434 [13324339.887081] R13: ffffffffffffffb0 R14: 0000000000000001 R15: 0000000000000000 [13324339.896037] FS: 000055c505c10480 GS: 0000000000000000 [13324409.831304] potentially unexpected fatal signal 5. [13324409.836539] CPU: 44 PID: 540408 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13324409.848563] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13324409.858216] RIP: 0033:0x7fffffffe062 [13324409.862231] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13324409.881479] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [13324409.888505] RAX: 0000000000084f3e RBX: 0000000000000000 RCX: 00007fffffffe05a [13324409.897465] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [13324409.906431] RBP: 000000c000193c90 R08: 000000c000ab61f0 R09: 0000000000000000 [13324409.916234] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c78 [13324409.925169] R13: 000000c000479800 R14: 000000c000500b60 R15: 0000000000083b4d [13324409.932724] FS: 000000c000580490 GS: 0000000000000000 [13324497.325627] potentially unexpected fatal signal 11. [13324497.330944] CPU: 35 PID: 519892 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13324497.342926] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13324497.352589] RIP: 0033:0x55a90380cee9 [13324497.356617] Code: 00 31 f6 e9 09 00 00 00 66 0f 1f 84 00 00 00 00 00 b8 a6 00 00 00 0f 05 48 3d 00 f0 ff ff 77 01 c3 48 c7 c2 b0 ff ff ff f7 d8 <64> 89 02 b8 ff ff ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 [13324497.377205] RSP: 002b:00007f29eacca448 EFLAGS: 00010213 [13324497.384225] RAX: 0000000000000016 RBX: 000055a9038563b9 RCX: 000055a90380ced7 [13324497.391778] RDX: ffffffffffffffb0 RSI: 000000000000000a RDI: 00007f29eaccb5c0 [13324497.400712] RBP: 00007f29eaccb59c R08: 0000000005c8c44f R09: 00000000000005e6 [13324497.409652] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f29eaccb5c0 [13324497.418572] R13: 000055a9038563b9 R14: 00000000000b9f8a R15: 0000000000000005 [13324497.427512] FS: 000055a90445b480 GS: 0000000000000000 [13324544.451104] potentially unexpected fatal signal 5. [13324544.456354] CPU: 9 PID: 549185 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13324544.468279] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13324544.477921] RIP: 0033:0x7fffffffe062 [13324544.481969] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13324544.501308] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [13324544.508370] RAX: 0000000000086404 RBX: 0000000000000000 RCX: 00007fffffffe05a [13324544.515962] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [13324544.524915] RBP: 000000c00018fc40 R08: 000000c0009261f0 R09: 0000000000000000 [13324544.532476] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [13324544.540046] R13: 000000c00056a150 R14: 000000c0003f1d40 R15: 00000000000860cb [13324544.547605] FS: 000000c000180090 GS: 0000000000000000 [13324609.869670] potentially unexpected fatal signal 5. [13324609.869672] potentially unexpected fatal signal 5. [13324609.869678] CPU: 73 PID: 552247 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13324609.871383] potentially unexpected fatal signal 5. [13324609.871388] CPU: 36 PID: 552393 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13324609.871390] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13324609.871395] RIP: 0033:0x7fffffffe062 [13324609.871398] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13324609.871399] RSP: 002b:000000c0005f9a90 EFLAGS: 00000297 [13324609.871401] RAX: 0000000000087048 RBX: 0000000000000000 RCX: 00007fffffffe05a [13324609.871402] RDX: 0000000000000000 RSI: 000000c0005fa000 RDI: 0000000000012f00 [13324609.871403] RBP: 000000c0005f9b20 R08: 000000c0004b8880 R09: 0000000000000000 [13324609.871404] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0005f99b0 [13324609.871404] R13: 000000c000203800 R14: 000000c000514820 R15: 0000000000086c25 [13324609.871406] FS: 00007fb28affd6c0 GS: 0000000000000000 [13324609.874900] CPU: 31 PID: 552164 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13324609.880134] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13324609.880140] RIP: 0033:0x7fffffffe062 [13324609.880144] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13324609.880145] RSP: 002b:000000c0005f9a90 EFLAGS: 00000297 [13324609.880147] RAX: 0000000000087047 RBX: 0000000000000000 RCX: 00007fffffffe05a [13324609.880148] RDX: 0000000000000000 RSI: 000000c0005fa000 RDI: 0000000000012f00 [13324609.880149] RBP: 000000c0005f9b20 R08: 000000c0007c05b0 R09: 0000000000000000 [13324609.880150] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0005f99b0 [13324609.880151] R13: 000000c000203800 R14: 000000c000514820 R15: 0000000000086c25 [13324609.880152] FS: 00007fb28affd6c0 GS: 0000000000000000 [13324610.088602] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13324610.098243] RIP: 0033:0x7fffffffe062 [13324610.103587] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13324610.124169] RSP: 002b:000000c0005f9a90 EFLAGS: 00000297 [13324610.131150] RAX: 0000000000087046 RBX: 0000000000000000 RCX: 00007fffffffe05a [13324610.140065] RDX: 0000000000000000 RSI: 000000c0005fa000 RDI: 0000000000012f00 [13324610.148988] RBP: 000000c0005f9b20 R08: 000000c0001bc1f0 R09: 0000000000000000 [13324610.157911] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0005f99b0 [13324610.166830] R13: 000000c000203800 R14: 000000c000514820 R15: 0000000000086c25 [13324610.175751] FS: 00007fb28affd6c0 GS: 0000000000000000 [13325084.888452] potentially unexpected fatal signal 11. [13325084.893774] CPU: 59 PID: 559492 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13325084.905789] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13325084.915459] RIP: 0033:0x56504659347e [13325084.919544] Code: ff 0f 1f 00 8d 47 01 eb 16 0f 1f 00 48 83 c0 01 8b b4 85 5c 08 00 00 85 f6 0f 85 fd 00 00 00 89 c7 83 f8 04 75 e6 48 8b 4d 60 <48> 8b 41 08 48 83 e0 f8 48 39 85 88 08 00 00 0f 82 4a 02 00 00 48 [13325084.940087] RSP: 002b:00007f61942ba2f0 EFLAGS: 00010246 [13325084.947114] RAX: 0000000000000004 RBX: 0000000000008040 RCX: 00005650472087d0 [13325084.956018] RDX: 00005650466b7e20 RSI: 0000000000000000 RDI: 0000000000000004 [13325084.964926] RBP: 00005650466b7660 R08: 00000000047af402 R09: 0000000000000310 [13325084.974035] R10: 0000000000001000 R11: 0000000000000802 R12: 0000000000008030 [13325084.982939] R13: 0000000000000076 R14: 00005650466b76c0 R15: 0000000000000000 [13325084.991858] FS: 0000565047207480 GS: 0000000000000000 [13325235.395653] exe[603195] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a81f488b9 cs:33 sp:7fa880b75858 ax:0 si:562a81fa1062 di:ffffffffff600000 [13325235.463398] exe[599196] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a81f488b9 cs:33 sp:7fa880b54858 ax:0 si:562a81fa1062 di:ffffffffff600000 [13325235.563160] exe[598404] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a81f488b9 cs:33 sp:7fa880b75858 ax:0 si:562a81fa1062 di:ffffffffff600000 [13325443.076207] potentially unexpected fatal signal 5. [13325443.081460] CPU: 18 PID: 617097 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13325443.093455] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13325443.103097] RIP: 0033:0x7fffffffe062 [13325443.107112] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13325443.126308] RSP: 002b:000000c0007dba90 EFLAGS: 00000297 [13325443.133354] RAX: 0000556a3889b000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13325443.142282] RDX: 0000000000000001 RSI: 0000000000165000 RDI: 0000556a3889b000 [13325443.151205] RBP: 000000c0007dbb20 R08: 0000000000000009 R09: 000000000c9b8000 [13325443.160135] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c0007db9b0 [13325443.169073] R13: 000000c00013ac00 R14: 000000c000182680 R15: 00000000000946d0 [13325443.178096] FS: 00007faaa76886c0 GS: 0000000000000000 [13326701.652241] exe[666652] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562b2c7e8b9 cs:33 sp:7eb395f65858 ax:0 si:5562b2cd7070 di:ffffffffff600000 [13326701.863125] exe[666755] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562b2c7e8b9 cs:33 sp:7eb395f44858 ax:0 si:5562b2cd7070 di:ffffffffff600000 [13326702.064846] exe[595217] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562b2c7e8b9 cs:33 sp:7eb395f65858 ax:0 si:5562b2cd7070 di:ffffffffff600000 [13327937.261521] exe[697432] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562ba25c68b9 cs:33 sp:7f986fc25ee8 ax:0 si:20000040 di:ffffffffff600000 [13327937.527053] exe[697439] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562ba25c68b9 cs:33 sp:7f986fc25ee8 ax:0 si:20000040 di:ffffffffff600000 [13327937.710813] exe[697432] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562ba25c68b9 cs:33 sp:7f986fc25ee8 ax:0 si:20000040 di:ffffffffff600000 [13328144.073723] potentially unexpected fatal signal 5. [13328144.078973] CPU: 35 PID: 635305 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13328144.090973] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13328144.100604] RIP: 0033:0x7fffffffe062 [13328144.104573] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13328144.123828] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [13328144.130851] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13328144.139780] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [13328144.148732] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [13328144.157690] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [13328144.166576] R13: 000000c00060e060 R14: 000000c0001fe9c0 R15: 000000000008ffc1 [13328144.175491] FS: 000000c000580090 GS: 0000000000000000 [13328286.545168] potentially unexpected fatal signal 5. [13328286.550407] CPU: 58 PID: 654725 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13328286.562386] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13328286.572018] RIP: 0033:0x7fffffffe062 [13328286.576112] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13328286.596761] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [13328286.602440] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13328286.611348] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [13328286.620245] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [13328286.629161] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc28 [13328286.638084] R13: 000000c0006495f0 R14: 000000c0001a96c0 R15: 0000000000091a9d [13328286.647029] FS: 0000000001eab570 GS: 0000000000000000 [13328311.903229] potentially unexpected fatal signal 5. [13328311.908458] CPU: 56 PID: 655351 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13328311.920463] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13328311.930110] RIP: 0033:0x7fffffffe062 [13328311.934121] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13328311.954695] RSP: 002b:000000c000523bf0 EFLAGS: 00000297 [13328311.960307] RAX: 00000000000ad1d8 RBX: 0000000000000000 RCX: 00007fffffffe05a [13328311.967842] RDX: 0000000000000000 RSI: 000000c000524000 RDI: 0000000000012f00 [13328311.975415] RBP: 000000c000523c90 R08: 000000c002727f00 R09: 0000000000000000 [13328311.982947] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000523c78 [13328311.990493] R13: 000000c00056e800 R14: 000000c0004cb860 R15: 000000000008820a [13328311.998016] FS: 000000c000580090 GS: 0000000000000000 [13328312.038455] potentially unexpected fatal signal 5. [13328312.043703] CPU: 14 PID: 693975 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13328312.055682] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13328312.065315] RIP: 0033:0x7fffffffe062 [13328312.069276] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13328312.088523] RSP: 002b:000000c000523bf0 EFLAGS: 00000297 [13328312.095668] RAX: 00000000000ad1d4 RBX: 0000000000000000 RCX: 00007fffffffe05a [13328312.103226] RDX: 0000000000000000 RSI: 000000c000524000 RDI: 0000000000012f00 [13328312.110752] RBP: 000000c000523c90 R08: 000000c00959e2e0 R09: 0000000000000000 [13328312.118321] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000523c78 [13328312.125855] R13: 000000c00056e800 R14: 000000c0004cb860 R15: 000000000008820a [13328312.133407] FS: 000000c000580090 GS: 0000000000000000 [13328312.623145] potentially unexpected fatal signal 5. [13328312.628367] CPU: 42 PID: 708294 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13328312.640342] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13328312.641426] potentially unexpected fatal signal 5. [13328312.649976] RIP: 0033:0x7fffffffe062 [13328312.655199] CPU: 63 PID: 709019 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13328312.655203] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13328312.659180] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13328312.659182] RSP: 002b:000000c000193ba0 EFLAGS: 00000297 [13328312.659183] RAX: 00007f0d0b999000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13328312.659184] RDX: 0000000000000003 RSI: 0000000000002000 RDI: 00007f0d0b999000 [13328312.659184] RBP: 000000c000193c40 R08: 0000000000000009 R09: 00000000041ef000 [13328312.659185] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c000193c28 [13328312.659185] R13: 000000c000592150 R14: 000000c0003a51e0 R15: 00000000000accd8 [13328312.659186] FS: 0000000001eab570 GS: 0000000000000000 [13328312.754359] RIP: 0033:0x7fffffffe062 [13328312.758354] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13328312.778952] RSP: 002b:000000c000193ba0 EFLAGS: 00000297 [13328312.785996] RAX: 00007f300afaf000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13328312.794918] RDX: 0000000000000003 RSI: 0000000000002000 RDI: 00007f300afaf000 [13328312.803847] RBP: 000000c000193c40 R08: 0000000000000009 R09: 00000000033fb000 [13328312.812773] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c000193c28 [13328312.821683] R13: 000000c000592150 R14: 000000c0003a51e0 R15: 00000000000accd8 [13328312.830617] FS: 0000000001eab570 GS: 0000000000000000 [13328319.239258] potentially unexpected fatal signal 5. [13328319.241230] potentially unexpected fatal signal 5. [13328319.244484] CPU: 86 PID: 621118 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13328319.244486] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13328319.244492] RIP: 0033:0x7fffffffe062 [13328319.249687] CPU: 38 PID: 609250 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13328319.249688] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13328319.249690] RIP: 0033:0x7fffffffe062 [13328319.249693] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13328319.249694] RSP: 002b:000000c000529bf0 EFLAGS: 00000297 [13328319.249695] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13328319.249696] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [13328319.249698] RBP: 000000c000529c90 R08: 0000000000000000 R09: 0000000000000000 [13328319.261660] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13328319.261661] RSP: 002b:000000c000529bf0 EFLAGS: 00000297 [13328319.261663] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13328319.261663] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [13328319.261664] RBP: 000000c000529c90 R08: 0000000000000000 R09: 0000000000000000 [13328319.261665] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000529c78 [13328319.261666] R13: 000000c0007e4800 R14: 000000c0004b9040 R15: 0000000000088588 [13328319.261667] FS: 000000c00049e090 GS: 0000000000000000 [13328319.428803] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000529c78 [13328319.437770] R13: 000000c0007e4800 R14: 000000c0004b9040 R15: 0000000000088588 [13328319.446689] FS: 000000c00049e090 GS: 0000000000000000 [13328334.632933] exe[585997] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5643480028b9 cs:33 sp:7eac676e9858 ax:0 si:56434805b062 di:ffffffffff600000 [13328334.759557] exe[589996] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5643480028b9 cs:33 sp:7eac676e9858 ax:0 si:56434805b062 di:ffffffffff600000 [13328334.789451] exe[604092] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5643480028b9 cs:33 sp:7eac676e9858 ax:0 si:56434805b062 di:ffffffffff600000 [13328334.813683] exe[604093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5643480028b9 cs:33 sp:7eac676e9858 ax:0 si:56434805b062 di:ffffffffff600000 [13328334.845035] exe[590032] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5643480028b9 cs:33 sp:7eac676e9858 ax:0 si:56434805b062 di:ffffffffff600000 [13328334.871091] exe[604092] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5643480028b9 cs:33 sp:7eac676e9858 ax:0 si:56434805b062 di:ffffffffff600000 [13328334.899145] exe[604092] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5643480028b9 cs:33 sp:7eac676e9858 ax:0 si:56434805b062 di:ffffffffff600000 [13328334.925476] exe[604092] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5643480028b9 cs:33 sp:7eac676e9858 ax:0 si:56434805b062 di:ffffffffff600000 [13328334.949084] exe[590032] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5643480028b9 cs:33 sp:7eac676e9858 ax:0 si:56434805b062 di:ffffffffff600000 [13328334.974109] exe[604092] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5643480028b9 cs:33 sp:7eac676e9858 ax:0 si:56434805b062 di:ffffffffff600000 [13328419.300852] potentially unexpected fatal signal 5. [13328419.306085] CPU: 12 PID: 609002 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13328419.318074] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13328419.327802] RIP: 0033:0x7fffffffe062 [13328419.331853] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13328419.351059] RSP: 002b:000000c00018dbf0 EFLAGS: 00000297 [13328419.356687] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13328419.364266] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [13328419.373220] RBP: 000000c00018dc90 R08: 0000000000000000 R09: 0000000000000000 [13328419.380777] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018dc78 [13328419.389708] R13: 000000c0004f8800 R14: 000000c00015f1e0 R15: 000000000008a96b [13328419.398617] FS: 000000c000132c90 GS: 0000000000000000 [13328419.732823] potentially unexpected fatal signal 5. [13328419.738048] CPU: 20 PID: 718679 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13328419.750019] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13328419.759698] RIP: 0033:0x7fffffffe062 [13328419.763734] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13328419.782904] RSP: 002b:000000c00018dbf0 EFLAGS: 00000297 [13328419.789924] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13328419.797812] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [13328419.805359] RBP: 000000c00018dc90 R08: 0000000000000000 R09: 0000000000000000 [13328419.812902] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018dc78 [13328419.820452] R13: 000000c0004f8800 R14: 000000c00015f1e0 R15: 000000000008a96b [13328419.827990] FS: 000000c000132c90 GS: 0000000000000000 [13328478.762163] potentially unexpected fatal signal 5. [13328478.767370] CPU: 12 PID: 730595 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13328478.779455] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13328478.789198] RIP: 0033:0x7fffffffe062 [13328478.793220] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13328478.812522] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [13328478.819515] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13328478.828445] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [13328478.837355] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [13328478.844932] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc78 [13328478.852502] R13: 000000c0001e1800 R14: 000000c0004af860 R15: 00000000000ad52a [13328478.861403] FS: 000000c000180c90 GS: 0000000000000000 [13328479.001125] potentially unexpected fatal signal 5. [13328479.006375] CPU: 3 PID: 730540 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13328479.018315] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13328479.027983] RIP: 0033:0x7fffffffe062 [13328479.031986] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13328479.036207] potentially unexpected fatal signal 5. [13328479.051279] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [13328479.056512] CPU: 11 PID: 730594 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13328479.056514] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13328479.056522] RIP: 0033:0x7fffffffe062 [13328479.056526] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13328479.062162] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13328479.062163] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [13328479.062164] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [13328479.062164] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc78 [13328479.062165] R13: 000000c0001e1800 R14: 000000c0004af860 R15: 00000000000ad52a [13328479.062166] FS: 000000c000180c90 GS: 0000000000000000 [13328479.156482] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [13328479.162139] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13328479.169701] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [13328479.177254] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [13328479.184804] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc78 [13328479.192359] R13: 000000c0001e1800 R14: 000000c0004af860 R15: 00000000000ad52a [13328479.199921] FS: 000000c000180c90 GS: 0000000000000000 [13328479.334530] potentially unexpected fatal signal 5. [13328479.340762] CPU: 54 PID: 730593 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13328479.354118] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13328479.363764] RIP: 0033:0x7fffffffe062 [13328479.369123] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13328479.389732] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [13328479.396682] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13328479.405589] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [13328479.414488] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [13328479.423421] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc78 [13328479.432339] R13: 000000c0001e1800 R14: 000000c0004af860 R15: 00000000000ad52a [13328479.441247] FS: 000000c000180c90 GS: 0000000000000000 [13328496.262136] potentially unexpected fatal signal 5. [13328496.267370] CPU: 56 PID: 720541 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13328496.279367] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13328496.288996] RIP: 0033:0x7fffffffe062 [13328496.292999] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13328496.312318] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [13328496.319343] RAX: 00000000000b2c89 RBX: 0000000000000000 RCX: 00007fffffffe05a [13328496.328274] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [13328496.337225] RBP: 000000c000193c90 R08: 000000c00027b3c0 R09: 0000000000000000 [13328496.346145] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c78 [13328496.355082] R13: 000000c0001c4800 R14: 000000c0005824e0 R15: 00000000000afd36 [13328496.364131] FS: 000000000217e790 GS: 0000000000000000 [13328628.300551] potentially unexpected fatal signal 11. [13328628.305871] CPU: 41 PID: 738330 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13328628.317894] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13328628.327545] RIP: 0033:0x556511571c0f [13328628.331601] Code: 25 10 00 00 00 be 18 00 00 00 48 8d b8 e0 02 00 00 66 48 0f 6e c7 66 0f 6c c0 0f 11 80 d8 02 00 00 b8 11 01 00 00 0f 05 89 d0 48 c7 c2 b0 ff ff ff f7 d8 64 89 02 ba ff ff ff ff 89 d0 c3 66 [13328628.352208] RSP: 002b:00007f4ccb14a438 EFLAGS: 00010202 [13328628.359197] RAX: 000000000000116e RBX: 0000000000000000 RCX: 0000556511571bd3 [13328628.368139] RDX: 000000000000116e RSI: 0000000000000000 RDI: 0000000001200011 [13328628.377080] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [13328628.386011] R10: 00005565121c4750 R11: 0000000000000246 R12: 0000000000000001 [13328628.394963] R13: 0000000000000000 R14: 0000000000000001 R15: 0000000000000000 [13328628.403886] FS: 00005565121c4480 GS: 0000000000000000 [13328773.852427] warn_bad_vsyscall: 8 callbacks suppressed [13328773.852430] exe[746441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5573ba0468b9 cs:33 sp:7ee1e67fe858 ax:0 si:5573ba09f097 di:ffffffffff600000 [13328778.030401] exe[745862] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f1a0d808b9 cs:33 sp:7fd9ee318858 ax:0 si:55f1a0dd9097 di:ffffffffff600000 [13328788.225499] potentially unexpected fatal signal 11. [13328788.230811] CPU: 16 PID: 719635 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13328788.242800] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13328788.252456] RIP: 0033:0x55d7454998e7 [13328788.256448] Code: 36 10 00 01 00 00 00 48 c7 05 71 36 10 00 00 00 00 00 c7 05 57 36 10 00 01 00 00 00 0f 11 05 c0 36 10 00 0f 11 05 39 36 10 00 <64> 4c 8b 14 25 10 00 00 00 48 85 c0 74 52 48 89 c2 48 83 e2 fe a8 [13328788.275679] RSP: 002b:00007fffe1e78440 EFLAGS: 00010202 [13328788.282707] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 000055d745499c0d [13328788.291683] RDX: 0000000000000000 RSI: 0000000000000018 RDI: 000055d7460ec760 [13328788.300632] RBP: 0000000000000000 R08: 0000000000000000 R09: 000055d7460eb320 [13328788.309598] R10: 000055d7460ec750 R11: 000055d7460eb320 R12: 0000000000000000 [13328788.318464] R13: 0000000000000000 R14: 0000000000000001 R15: 0000000000000000 [13328788.326037] FS: 000055d7460ec480 GS: 0000000000000000 [13328937.877873] exe[755172] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556bb2f528b9 cs:33 sp:7f04c2e72858 ax:0 si:556bb2fab097 di:ffffffffff600000 [13328942.581329] exe[749740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b251858b9 cs:33 sp:7fe0fbb6b858 ax:0 si:558b251de097 di:ffffffffff600000 [13329006.527296] exe[758602] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556ca63d48b9 cs:33 sp:7f7abe2bf858 ax:0 si:556ca642d097 di:ffffffffff600000 [13329036.372502] exe[761095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cdf08128b9 cs:33 sp:7eea94cdd858 ax:0 si:55cdf086b097 di:ffffffffff600000 [13329041.662060] exe[761955] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdfe92e8b9 cs:33 sp:7f774d2e6858 ax:0 si:55bdfe987097 di:ffffffffff600000 [13329045.557315] exe[763461] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559e5636f8b9 cs:33 sp:7f6b9470e858 ax:0 si:559e563c8097 di:ffffffffff600000 [13329049.239822] exe[764554] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558c009258b9 cs:33 sp:7f43db5af858 ax:0 si:558c0097e097 di:ffffffffff600000 [13329069.455833] exe[766520] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5598418088b9 cs:33 sp:7f5f073ce858 ax:0 si:559841861097 di:ffffffffff600000 [13329172.412408] exe[775879] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dacb3a98b9 cs:33 sp:7edebafea858 ax:0 si:55dacb402097 di:ffffffffff600000 [13329616.751629] potentially unexpected fatal signal 5. [13329616.756860] CPU: 7 PID: 743740 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13329616.768796] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13329616.778445] RIP: 0033:0x7fffffffe062 [13329616.782452] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13329616.801693] RSP: 002b:000000c0005adaf0 EFLAGS: 00000297 [13329616.808680] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13329616.817596] RDX: 0000000000000000 RSI: 0000000000200000 RDI: 000055fe62600000 [13329616.826505] RBP: 000000c0005adb80 R08: 0000000000000000 R09: 0000000000000000 [13329616.835477] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0005ada38 [13329616.844380] R13: 000000c00013ac00 R14: 000000c00053d520 R15: 00000000000ae339 [13329616.853271] FS: 00007f500a6886c0 GS: 0000000000000000 [13329997.145467] exe[804215] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5649f75f98b9 cs:33 sp:7fc323f24858 ax:0 si:5649f7652097 di:ffffffffff600000 [13330035.724191] exe[803266] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571d42ac8b9 cs:33 sp:7ea8e9f5f858 ax:0 si:5571d4305097 di:ffffffffff600000 [13330423.954235] exe[803929] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c9f9c108b9 cs:33 sp:7fd6e8180858 ax:0 si:55c9f9c69097 di:ffffffffff600000 [13331343.092210] exe[782294] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5567b574e8b9 cs:33 sp:7eb9db1c6ee8 ax:0 si:20000080 di:ffffffffff600000 [13331343.151318] exe[788594] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5567b574e8b9 cs:33 sp:7eb9db1a5ee8 ax:0 si:20000080 di:ffffffffff600000 [13331343.222762] exe[819570] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5567b574e8b9 cs:33 sp:7eb9db1c6ee8 ax:0 si:20000080 di:ffffffffff600000 [13332143.598482] exe[846469] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5604a80dc037 cs:33 sp:7fdf74782ee8 ax:1a300000 si:5604a81491a3 di:ffffffffff600000 [13332161.226748] exe[787962] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55df90253037 cs:33 sp:7ef38b78eee8 ax:1a300000 si:55df902c01a3 di:ffffffffff600000 [13332202.385275] exe[789798] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556ca63d0037 cs:33 sp:7f7abe2bfee8 ax:1a300000 si:556ca643d1a3 di:ffffffffff600000 [13332208.671102] exe[817784] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c43c7c0037 cs:33 sp:7f4f5171aee8 ax:1a300000 si:55c43c82d1a3 di:ffffffffff600000 [13332248.815861] exe[841261] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c3b3901037 cs:33 sp:7f24c389cee8 ax:1a300000 si:55c3b396e1a3 di:ffffffffff600000 [13332366.428139] exe[842332] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564c94258037 cs:33 sp:7eb8291feee8 ax:1a300000 si:564c942c51a3 di:ffffffffff600000 [13332373.519157] exe[849333] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588ef4748b9 cs:33 sp:7f2ef397c858 ax:0 si:5588ef4cd097 di:ffffffffff600000 [13332373.788293] exe[849267] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588ef4748b9 cs:33 sp:7f2ef397c858 ax:0 si:5588ef4cd097 di:ffffffffff600000 [13332374.075241] exe[849137] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588ef4748b9 cs:33 sp:7f2ef397c858 ax:0 si:5588ef4cd097 di:ffffffffff600000 [13332462.455910] exe[854721] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b60746c037 cs:33 sp:7fea103d0ee8 ax:1a300000 si:55b6074d91a3 di:ffffffffff600000 [13332469.760336] exe[848934] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596d989d037 cs:33 sp:7f385dc62ee8 ax:1a300000 si:5596d990a1a3 di:ffffffffff600000 [13332574.673006] potentially unexpected fatal signal 5. [13332574.678235] CPU: 58 PID: 862248 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13332574.690209] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13332574.699845] RIP: 0033:0x7fffffffe062 [13332574.703855] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13332574.723074] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [13332574.730046] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13332574.738960] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [13332574.747912] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [13332574.756905] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [13332574.765818] R13: 000000c00059c060 R14: 000000c0005031e0 R15: 00000000000d125e [13332574.773373] FS: 000000c000181490 GS: 0000000000000000 [13332595.894013] potentially unexpected fatal signal 5. [13332595.899242] CPU: 63 PID: 802048 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13332595.911213] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13332595.920851] RIP: 0033:0x7fffffffe062 [13332595.924820] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13332595.944058] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [13332595.951064] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13332595.958600] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [13332595.966146] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [13332595.975349] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [13332595.984296] R13: 000000c0001fa800 R14: 000000c0006091e0 R15: 00000000000b8fb4 [13332595.991846] FS: 000000c000594490 GS: 0000000000000000 [13332596.164353] potentially unexpected fatal signal 5. [13332596.170491] CPU: 2 PID: 782183 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13332596.183797] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13332596.194869] RIP: 0033:0x7fffffffe062 [13332596.200193] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13332596.220762] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [13332596.227785] RAX: 00000000000d2eeb RBX: 0000000000000000 RCX: 00007fffffffe05a [13332596.236702] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [13332596.245652] RBP: 000000c00013fc90 R08: 000000c009ea4f10 R09: 0000000000000000 [13332596.254611] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [13332596.263553] R13: 000000c0001fa800 R14: 000000c000503ba0 R15: 00000000000b8fb8 [13332596.272456] FS: 000000c000132490 GS: 0000000000000000 [13332626.173385] potentially unexpected fatal signal 5. [13332626.178629] CPU: 59 PID: 835703 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13332626.190613] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13332626.200244] RIP: 0033:0x7fffffffe062 [13332626.204211] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13332626.223392] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [13332626.229012] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13332626.236534] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [13332626.244060] RBP: 000000c000193c90 R08: 0000000000000000 R09: 0000000000000000 [13332626.251588] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c78 [13332626.258862] potentially unexpected fatal signal 5. [13332626.259119] R13: 000000c000598800 R14: 000000c0004b3040 R15: 00000000000b99fc [13332626.264317] CPU: 60 PID: 775320 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13332626.271911] FS: 000000000217e7f0 GS: 0000000000000000 [13332626.289552] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13332626.299264] RIP: 0033:0x7fffffffe062 [13332626.304598] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13332626.323785] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [13332626.330787] RAX: 00000000000d38e3 RBX: 0000000000000000 RCX: 00007fffffffe05a [13332626.339712] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [13332626.348612] RBP: 000000c000193c90 R08: 000000c00085be10 R09: 0000000000000000 [13332626.357552] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c78 [13332626.366465] R13: 000000c000598800 R14: 000000c0004b3040 R15: 00000000000b99fc [13332626.373986] FS: 000000000217e7f0 GS: 0000000000000000 [13332626.386367] potentially unexpected fatal signal 5. [13332626.391762] CPU: 95 PID: 760468 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13332626.403746] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13332626.414728] RIP: 0033:0x7fffffffe062 [13332626.418713] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13332626.439283] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [13332626.446512] RAX: 00000000000d38e6 RBX: 0000000000000000 RCX: 00007fffffffe05a [13332626.455416] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [13332626.464315] RBP: 000000c000193c90 R08: 000000c000986790 R09: 0000000000000000 [13332626.473242] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c78 [13332626.482159] R13: 000000c000598800 R14: 000000c0004b3040 R15: 00000000000b99fc [13332626.491191] FS: 000000000217e7f0 GS: 0000000000000000 [13332626.809674] potentially unexpected fatal signal 5. [13332626.815304] CPU: 84 PID: 774954 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13332626.828670] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13332626.839670] RIP: 0033:0x7fffffffe062 [13332626.845018] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13332626.865580] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [13332626.872611] RAX: 00000000000d38e1 RBX: 0000000000000000 RCX: 00007fffffffe05a [13332626.881504] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [13332626.890425] RBP: 000000c000193c90 R08: 000000c008525870 R09: 0000000000000000 [13332626.897950] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c78 [13332626.905538] R13: 000000c00060c800 R14: 000000c000496680 R15: 00000000000b99f2 [13332626.914451] FS: 000000000217e7f0 GS: 0000000000000000 [13332662.098106] exe[871062] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618eb867037 cs:33 sp:7f3f7cf90ee8 ax:1a300000 si:5618eb8d41a3 di:ffffffffff600000 [13332680.569678] exe[865594] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c9f9c0c037 cs:33 sp:7fd6e8180ee8 ax:1a300000 si:55c9f9c791a3 di:ffffffffff600000 [13332787.135261] potentially unexpected fatal signal 11. [13332787.140571] CPU: 0 PID: 883744 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13332787.152483] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13332787.162125] RIP: 0033:0x7f95ded48050 [13332787.166112] Code: Unable to access opcode bytes at RIP 0x7f95ded48026. [13332787.173093] RSP: 002b:00007f113aab92d8 EFLAGS: 00010202 [13332787.180120] RAX: 00007f95ded48050 RBX: 0000000000000003 RCX: 0000001b2cd20000 [13332787.189066] RDX: 0000001b2cd20004 RSI: 00007f113aab92f0 RDI: 0000000000000001 [13332787.197994] RBP: 0000000000000001 R08: 0000001b2cd60000 R09: 0000000000000000 [13332787.206940] R10: 0000000000000000 R11: 0000000000000202 R12: 0000000000000000 [13332787.215863] R13: 0000000000000000 R14: 0000000000000001 R15: 0000000000000000 [13332787.224810] FS: 000055a221cee480 GS: 0000000000000000 [13332810.266027] potentially unexpected fatal signal 5. [13332810.271344] CPU: 51 PID: 884452 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13332810.283345] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13332810.293022] RIP: 0033:0x7fffffffe062 [13332810.297063] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13332810.317684] RSP: 002b:000000c000561a90 EFLAGS: 00000297 [13332810.324670] RAX: 00000000000d8468 RBX: 0000000000000000 RCX: 00007fffffffe05a [13332810.333611] RDX: 0000000000000000 RSI: 000000c000562000 RDI: 0000000000012f00 [13332810.342550] RBP: 000000c000561b20 R08: 000000c000680100 R09: 0000000000000000 [13332810.351473] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0005619b0 [13332810.360390] R13: 000000c000180000 R14: 000000c000196820 R15: 00000000000d7ec6 [13332810.369323] FS: 00007f82a25886c0 GS: 0000000000000000 [13332987.695583] exe[895377] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564796ac9037 cs:33 sp:7fa74ef04ee8 ax:1a300000 si:564796b361a3 di:ffffffffff600000 [13333160.692997] exe[900388] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555dcb9e4037 cs:33 sp:7fc901af3ee8 ax:1a300000 si:555dcba511a3 di:ffffffffff600000 [13333389.259639] exe[903920] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5620ca59e8b9 cs:33 sp:7fac188f1ee8 ax:0 si:20000040 di:ffffffffff600000 [13333389.318160] exe[895996] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5620ca59e8b9 cs:33 sp:7fac188f1ee8 ax:0 si:20000040 di:ffffffffff600000 [13333389.367578] exe[892760] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5620ca59e8b9 cs:33 sp:7fac188d0ee8 ax:0 si:20000040 di:ffffffffff600000 [13333397.216285] exe[902892] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f95a798b9 cs:33 sp:7f2bbfffeee8 ax:0 si:20000040 di:ffffffffff600000 [13333397.278394] exe[892677] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f95a798b9 cs:33 sp:7f2bbfffeee8 ax:0 si:20000040 di:ffffffffff600000 [13333397.326865] exe[902949] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f95a798b9 cs:33 sp:7f2bbfffeee8 ax:0 si:20000040 di:ffffffffff600000 [13333397.383145] exe[892677] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f95a798b9 cs:33 sp:7f2bbfffeee8 ax:0 si:20000040 di:ffffffffff600000 [13333397.452856] exe[898193] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f95a798b9 cs:33 sp:7f2bbfffeee8 ax:0 si:20000040 di:ffffffffff600000 [13333397.506218] exe[897658] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f95a798b9 cs:33 sp:7f2bbfffeee8 ax:0 si:20000040 di:ffffffffff600000 [13333397.557018] exe[896060] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f95a798b9 cs:33 sp:7f2bbfffeee8 ax:0 si:20000040 di:ffffffffff600000 [13333397.611273] exe[896258] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f95a798b9 cs:33 sp:7f2bbfffeee8 ax:0 si:20000040 di:ffffffffff600000 [13333397.669411] exe[892858] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f95a798b9 cs:33 sp:7f2bbfffeee8 ax:0 si:20000040 di:ffffffffff600000 [13333397.728529] exe[895990] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f95a798b9 cs:33 sp:7f2bbfffeee8 ax:0 si:20000040 di:ffffffffff600000 [13333470.843576] warn_bad_vsyscall: 10 callbacks suppressed [13333470.843579] exe[899171] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c286998b9 cs:33 sp:7f7748542858 ax:0 si:561c286f2062 di:ffffffffff600000 [13334583.080554] exe[922890] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55626ebb1037 cs:33 sp:7f67e6c9cee8 ax:1a300000 si:55626ec1e1a3 di:ffffffffff600000 [13334583.323431] exe[936306] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55626ebb1037 cs:33 sp:7f67e6cffee8 ax:1a300000 si:55626ec1e1a3 di:ffffffffff600000 [13334586.299847] exe[931066] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55626ebb1037 cs:33 sp:7f67e6cbdee8 ax:1a300000 si:55626ec1e1a3 di:ffffffffff600000 [13334586.330779] exe[931066] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55626ebb1037 cs:33 sp:7f67e6cbdee8 ax:1a300000 si:55626ec1e1a3 di:ffffffffff600000 [13334854.614668] exe[935633] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c25d9fe037 cs:33 sp:7ec05ddcbee8 ax:1a300000 si:55c25da6b1a3 di:ffffffffff600000 [13335183.135314] exe[941884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561b99b7a8b9 cs:33 sp:7f374d092858 ax:0 si:561b99bd3097 di:ffffffffff600000 [13335186.009585] exe[963764] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56080aada8b9 cs:33 sp:7f9c0fcbd858 ax:0 si:56080ab33097 di:ffffffffff600000 [13335186.267572] exe[909860] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56080aada8b9 cs:33 sp:7f9c0fc9c858 ax:0 si:56080ab33097 di:ffffffffff600000 [13335186.380135] exe[927677] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56080aada8b9 cs:33 sp:7f9c0fcbd858 ax:0 si:56080ab33097 di:ffffffffff600000 [13335810.934899] exe[931209] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558471ad7037 cs:33 sp:7faca652bee8 ax:1a300000 si:558471b441a3 di:ffffffffff600000 [13335810.981984] exe[932457] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558471ad7037 cs:33 sp:7faca650aee8 ax:1a300000 si:558471b441a3 di:ffffffffff600000 [13335811.055739] exe[931241] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558471ad7037 cs:33 sp:7faca652bee8 ax:1a300000 si:558471b441a3 di:ffffffffff600000 [13335976.239449] potentially unexpected fatal signal 5. [13335976.244682] CPU: 78 PID: 866611 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13335976.256683] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13335976.266340] RIP: 0033:0x7fffffffe062 [13335976.270339] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13335976.289588] RSP: 002b:000000c0005aba90 EFLAGS: 00000297 [13335976.296620] RAX: 00007f1e5fa5c000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13335976.305529] RDX: 0000000000000003 RSI: 0000000000020000 RDI: 00007f1e5fa5c000 [13335976.314469] RBP: 000000c0005abb20 R08: 0000000000000009 R09: 000000000e092000 [13335976.323414] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c0005ab9b0 [13335976.332335] R13: 000000c00013a800 R14: 000000c00022cea0 R15: 00000000000d063d [13335976.341274] FS: 00007fc3abfff6c0 GS: 0000000000000000 [13336319.237025] potentially unexpected fatal signal 5. [13336319.240850] potentially unexpected fatal signal 5. [13336319.242267] CPU: 8 PID: 945487 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13336319.247481] CPU: 78 PID: 950841 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13336319.247482] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13336319.247487] RIP: 0033:0x7fffffffe062 [13336319.247491] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13336319.247491] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [13336319.247493] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13336319.247493] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [13336319.247497] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [13336319.259397] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13336319.259404] RIP: 0033:0x7fffffffe062 [13336319.259408] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13336319.259409] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [13336319.259411] RAX: 00000000000f34c0 RBX: 0000000000000000 RCX: 00007fffffffe05a [13336319.259413] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [13336319.259414] RBP: 000000c00018fc40 R08: 000000c0008681f0 R09: 0000000000000000 [13336319.259415] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [13336319.259415] R13: 000000c0005aa330 R14: 000000c0003fc4e0 R15: 00000000000e6b6e [13336319.259417] FS: 0000000001eab510 GS: 0000000000000000 [13336319.429221] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [13336319.436780] R13: 000000c0005aa330 R14: 000000c0003fc4e0 R15: 00000000000e6b6e [13336319.445714] FS: 0000000001eab510 GS: 0000000000000000 [13336392.352791] potentially unexpected fatal signal 5. [13336392.358023] CPU: 65 PID: 893572 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13336392.363075] potentially unexpected fatal signal 5. [13336392.370022] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13336392.375183] CPU: 60 PID: 936357 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13336392.375184] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13336392.375189] RIP: 0033:0x7fffffffe062 [13336392.375192] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13336392.375193] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [13336392.384800] RIP: 0033:0x7fffffffe062 [13336392.384803] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13336392.384804] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [13336392.384806] RAX: 000000000000065b RBX: 0000000000000000 RCX: 00007fffffffe05a [13336392.384807] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [13336392.384808] RBP: 000000c00018fc40 R08: 000000c000724790 R09: 0000000000000000 [13336392.384809] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [13336392.384809] R13: 000000c00059e150 R14: 000000c00047d1e0 R15: 00000000000d9e0b [13336392.384810] FS: 000000c000132890 GS: 0000000000000000 [13336392.511433] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13336392.518975] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [13336392.527906] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [13336392.536855] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [13336392.545777] R13: 000000c00059e150 R14: 000000c00047d1e0 R15: 00000000000d9e0b [13336392.554709] FS: 000000c000132890 GS: 0000000000000000 [13336410.186989] potentially unexpected fatal signal 5. [13336410.192201] CPU: 42 PID: 2635 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13336410.201260] potentially unexpected fatal signal 11. [13336410.204036] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13336410.209285] CPU: 59 PID: 3131 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13336410.209287] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13336410.209292] RIP: 0033:0x5628eb501de8 [13336410.209294] Code: 48 89 84 24 90 00 00 00 48 89 9c 24 98 00 00 00 4c 8b 35 ab 7b 16 00 4d 8d ae 00 00 40 00 4d 39 ec 0f 83 98 06 00 00 4c 89 eb <4d> 8b 2c 24 4d 8d 7c 24 08 4c 89 bc 24 08 01 00 00 49 83 fd ff 0f [13336410.209299] RSP: 002b:00007ffa02f0e310 EFLAGS: 00010287 [13336410.218971] RIP: 0033:0x7fffffffe062 [13336410.218976] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13336410.218977] RSP: 002b:000000c00066da90 EFLAGS: 00000297 [13336410.218978] RAX: 0000564baead5000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13336410.218979] RDX: 0000000000000003 RSI: 00000000000b8000 RDI: 0000564baead5000 [13336410.218979] RBP: 000000c00066db20 R08: 0000000000000009 R09: 000000000c069000 [13336410.218980] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c00066d9b0 [13336410.218980] R13: 000000c000278800 R14: 000000c0001b7a00 R15: 000000000000077f [13336410.218981] FS: 00007f2aa97fa6c0 GS: 0000000000000000 [13336410.364017] RAX: 00007ffa02f0e418 RBX: 00007f9d1ea00000 RCX: 0000000000003e80 [13336410.372925] RDX: 00000000000001a8 RSI: 00007ffa02f0e2f0 RDI: 0000000000000000 [13336410.381837] RBP: 0000000000000001 R08: 0000000019520e81 R09: 0000000000000022 [13336410.390786] R10: 006a9b23a1e8fa93 R11: 00000000861c4ac6 R12: 00007f9d1e600000 [13336410.399721] R13: 00007f9d1ea00000 R14: 00007f9d1e600000 R15: 0000000000000000 [13336410.408639] FS: 00005628ec198480 GS: 0000000000000000 [13336423.762724] potentially unexpected fatal signal 5. [13336423.762866] potentially unexpected fatal signal 5. [13336423.767935] CPU: 74 PID: 7486 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13336423.767937] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13336423.767941] RIP: 0033:0x7fffffffe062 [13336423.767946] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13336423.773197] CPU: 19 PID: 4871 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13336423.773201] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13336423.773636] potentially unexpected fatal signal 11. [13336423.773641] CPU: 5 PID: 5104 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13336423.773644] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13336423.773650] RIP: 0033:0x55d97c5cbbe1 [13336423.773653] Code: 00 00 45 31 c0 31 d2 31 f6 bf 11 00 20 01 4c 8d 90 d0 02 00 00 b8 38 00 00 00 0f 05 48 3d 00 f0 ff ff 77 35 89 c2 85 c0 75 2c <64> 48 8b 04 25 10 00 00 00 be 18 00 00 00 48 8d b8 e0 02 00 00 66 [13336423.773654] RSP: 002b:00007fda5029a438 EFLAGS: 00010246 [13336423.773657] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 000055d97c5cbbd3 [13336423.773658] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000001200011 [13336423.773658] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [13336423.773660] R10: 000055d97d21e750 R11: 0000000000000246 R12: 0000000000000001 [13336423.773661] R13: 0000000000000000 R14: 0000000000000001 R15: 0000000000000000 [13336423.773662] FS: 000055d97d21e480 GS: 0000000000000000 [13336423.784993] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [13336423.784995] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13336423.784996] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [13336423.784997] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [13336423.784997] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc78 [13336423.784998] R13: 000000c000740800 R14: 000000c0005191e0 R15: 000000000000106f [13336423.784999] FS: 000000c000800090 GS: 0000000000000000 [13336424.006387] RIP: 0033:0x7fffffffe062 [13336424.011780] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13336424.032378] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [13336424.039396] RAX: 000056030f6b9000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13336424.048337] RDX: 0000000000000003 RSI: 0000000000001000 RDI: 000056030f6b9000 [13336424.057283] RBP: 000000c00013fc40 R08: 0000000000000009 R09: 00000000013fb000 [13336424.066216] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c00013fc28 [13336424.075197] R13: 000000c000595a10 R14: 000000c00047a1a0 R15: 000000000000101d [13336424.084107] FS: 000000c000180890 GS: 0000000000000000 [13337628.493681] exe[31648] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559823dd7037 cs:33 sp:7ea94a966ee8 ax:1a300000 si:559823e441a3 di:ffffffffff600000 [13338992.958270] exe[67960] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55943929e037 cs:33 sp:7f60f069eee8 ax:1a300000 si:55943930b1a3 di:ffffffffff600000 [13339214.997008] exe[17416] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e11346d8b9 cs:33 sp:7f38c199a858 ax:0 si:55e1134c6062 di:ffffffffff600000 [13339215.051393] exe[17246] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e11346d8b9 cs:33 sp:7f38c199a858 ax:0 si:55e1134c6062 di:ffffffffff600000 [13339215.051513] exe[49238] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e11346d8b9 cs:33 sp:7f38c1979858 ax:0 si:55e1134c6062 di:ffffffffff600000 [13339215.116679] exe[65142] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e11346d8b9 cs:33 sp:7f38c199a858 ax:0 si:55e1134c6062 di:ffffffffff600000 [13339215.117688] exe[65263] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e11346d8b9 cs:33 sp:7f38c1979858 ax:0 si:55e1134c6062 di:ffffffffff600000 [13340051.570386] exe[98792] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be3638c8b9 cs:33 sp:7ec89a11f858 ax:0 si:55be363e5062 di:ffffffffff600000 [13340428.958794] potentially unexpected fatal signal 5. [13340428.964038] CPU: 48 PID: 120152 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13340428.976047] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13340428.985709] RIP: 0033:0x7fffffffe062 [13340428.989742] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13340429.010340] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [13340429.015975] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13340429.023515] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [13340429.031055] RBP: 000000c000193c90 R08: 0000000000000000 R09: 0000000000000000 [13340429.039950] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c78 [13340429.048893] R13: 000000c000648800 R14: 000000c0001aa680 R15: 0000000000006e32 [13340429.057842] FS: 000000c000180090 GS: 0000000000000000 [13340429.772450] potentially unexpected fatal signal 5. [13340429.777683] CPU: 14 PID: 65014 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13340429.789573] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13340429.799198] RIP: 0033:0x7fffffffe062 [13340429.803165] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13340429.822341] RSP: 002b:000000c00049bba0 EFLAGS: 00000297 [13340429.827958] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13340429.835579] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [13340429.843118] RBP: 000000c00049bc40 R08: 0000000000000000 R09: 0000000000000000 [13340429.850708] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00049bc28 [13340429.859645] R13: 000000c000574150 R14: 000000c00047d380 R15: 0000000000006e34 [13340429.867213] FS: 000000c000132890 GS: 0000000000000000 [13341052.825532] exe[150717] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bb0ce1dbb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:25202000 [13341052.867793] exe[150689] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bb0ce1dbb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:25202000 [13341052.877266] exe[150252] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bb0ce1dbb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:25202000 [13341052.912959] exe[150250] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bb0ce1dbb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:25202000 [13341223.555628] exe[167372] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c5f85a38b9 cs:33 sp:7f1dd437eee8 ax:0 si:20001500 di:ffffffffff600000 [13341223.605104] exe[143683] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c88aed28b9 cs:33 sp:7fd3f9e6a858 ax:0 si:55c88af2b062 di:ffffffffff600000 [13341223.653776] exe[144114] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c5f85a38b9 cs:33 sp:7f1dd437eee8 ax:0 si:20001500 di:ffffffffff600000 [13341223.742156] exe[137856] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c5f85a38b9 cs:33 sp:7f1dd437eee8 ax:0 si:20001500 di:ffffffffff600000 [13341248.338514] exe[168195] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b4283d8b9 cs:33 sp:7fc65c35a858 ax:0 si:559b42896062 di:ffffffffff600000 [13341305.383981] exe[138258] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d52c1c28b9 cs:33 sp:7ec75b113858 ax:0 si:55d52c21b062 di:ffffffffff600000 [13341324.303420] exe[170885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0fdd368b9 cs:33 sp:7ff85f8ca858 ax:0 si:55a0fdd8f062 di:ffffffffff600000 [13341423.321785] exe[99285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ad2cbd8b9 cs:33 sp:7fc27006d858 ax:0 si:563ad2d16062 di:ffffffffff600000 [13341452.961560] exe[94896] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55767d3d58b9 cs:33 sp:7fa3bc3ac858 ax:0 si:55767d42e062 di:ffffffffff600000 [13341463.888014] exe[173344] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fa869b88b9 cs:33 sp:7ff6f8242858 ax:0 si:55fa86a11062 di:ffffffffff600000 [13341469.106487] exe[165626] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560360d1e8b9 cs:33 sp:7f2a00bf4858 ax:0 si:560360d77062 di:ffffffffff600000 [13341486.908245] exe[172284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596855468b9 cs:33 sp:7f4bf28f6858 ax:0 si:55968559f062 di:ffffffffff600000 [13341667.547104] exe[165849] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5590e7bfb8b9 cs:33 sp:7f912943b858 ax:0 si:5590e7c54062 di:ffffffffff600000 [13341707.521882] exe[179466] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bd2bd258b9 cs:33 sp:7eead434e858 ax:0 si:55bd2bd7e062 di:ffffffffff600000 [13341800.634152] exe[180073] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56431bd498b9 cs:33 sp:7ff630bc2858 ax:0 si:56431bda2062 di:ffffffffff600000 [13341948.835856] exe[147776] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556892d458b9 cs:33 sp:7feaae3a1858 ax:0 si:556892d9e062 di:ffffffffff600000 [13341979.329159] exe[164956] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55edea4118b9 cs:33 sp:7eb9bc51b858 ax:0 si:55edea46a062 di:ffffffffff600000 [13342057.629246] exe[128389] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f54eeff8b9 cs:33 sp:7f73bf32d858 ax:0 si:55f54ef58062 di:ffffffffff600000 [13343047.714681] potentially unexpected fatal signal 5. [13343047.719893] CPU: 27 PID: 152799 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13343047.731892] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13343047.741527] RIP: 0033:0x7fffffffe062 [13343047.745532] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13343047.764709] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [13343047.771704] RAX: 0000000000032ad6 RBX: 0000000000000000 RCX: 00007fffffffe05a [13343047.779285] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [13343047.788191] RBP: 000000c00018fc40 R08: 000000c0005dbc30 R09: 0000000000000000 [13343047.797147] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [13343047.806032] R13: 000000c0004de150 R14: 000000c000481ba0 R15: 00000000000251e2 [13343047.814981] FS: 0000000001eab510 GS: 0000000000000000 [13343047.905673] potentially unexpected fatal signal 5. [13343047.911030] CPU: 27 PID: 176655 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13343047.922999] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13343047.934025] RIP: 0033:0x7fffffffe062 [13343047.939386] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13343047.959913] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [13343047.966909] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13343047.975841] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [13343047.984749] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [13343047.993685] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [13343048.002577] R13: 000000c0004de150 R14: 000000c000481ba0 R15: 00000000000251e2 [13343048.010124] FS: 0000000001eab510 GS: 0000000000000000 [13343188.531417] potentially unexpected fatal signal 5. [13343188.536650] CPU: 44 PID: 214589 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13343188.548620] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13343188.558249] RIP: 0033:0x7fffffffe062 [13343188.562237] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13343188.581463] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [13343188.588456] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13343188.597748] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [13343188.606678] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [13343188.615605] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [13343188.624548] R13: 000000c00017b000 R14: 000000c00015fba0 R15: 0000000000034375 [13343188.633547] FS: 000000c000132890 GS: 0000000000000000 [13343836.306040] exe[255158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b51547c8b9 cs:33 sp:7ef08c3cf858 ax:0 si:55b5154d5062 di:ffffffffff600000 [13344463.999977] potentially unexpected fatal signal 5. [13344464.005211] CPU: 8 PID: 238177 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13344464.017138] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13344464.026800] RIP: 0033:0x7fffffffe062 [13344464.030879] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13344464.051452] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [13344464.058438] RAX: 0000000000049a20 RBX: 0000000000000000 RCX: 00007fffffffe05a [13344464.067388] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [13344464.076289] RBP: 000000c00018fc40 R08: 000000c00065c3d0 R09: 0000000000000000 [13344464.085212] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [13344464.094127] R13: 000000c000371e90 R14: 000000c000507520 R15: 000000000003a146 [13344464.103026] FS: 000000c000580090 GS: 0000000000000000 [13344481.844592] potentially unexpected fatal signal 5. [13344481.849817] CPU: 24 PID: 302605 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13344481.861879] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13344481.871554] RIP: 0033:0x7fffffffe062 [13344481.875576] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13344481.896164] RSP: 002b:000000c000571a90 EFLAGS: 00000297 [13344481.903200] RAX: 00007f226dca7000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13344481.912166] RDX: 0000000000000001 RSI: 0000000000002000 RDI: 00007f226dca7000 [13344481.921051] RBP: 000000c000571b20 R08: 0000000000000009 R09: 000000000479a000 [13344481.929970] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c0005719b0 [13344481.938886] R13: 00000000026d5480 R14: 000000c00066eea0 R15: 0000000000049b04 [13344481.947822] FS: 0000000004b3d3c0 GS: 0000000000000000 [13344600.033831] potentially unexpected fatal signal 5. [13344600.039085] CPU: 90 PID: 306520 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13344600.051154] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13344600.060844] RIP: 0033:0x7fffffffe062 [13344600.064928] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13344600.085496] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [13344600.092523] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13344600.101480] RDX: 0000000000000000 RSI: 0000000000200000 RDI: 0000564ffea00000 [13344600.110429] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [13344600.119365] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [13344600.128367] R13: 000000c0005f8150 R14: 000000c0003fa9c0 R15: 0000000000049f95 [13344600.137309] FS: 0000000001eab510 GS: 0000000000000000 [13344913.685350] potentially unexpected fatal signal 5. [13344913.690561] CPU: 94 PID: 343245 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13344913.702571] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13344913.712251] RIP: 0033:0x7fffffffe062 [13344913.716315] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13344913.736871] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [13344913.743945] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13344913.752851] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [13344913.761751] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [13344913.770717] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [13344913.779630] R13: 000000c000594150 R14: 000000c0004e1860 R15: 00000000000538e0 [13344913.788577] FS: 000000c000180090 GS: 0000000000000000 [13344969.277041] potentially unexpected fatal signal 5. [13344969.282253] CPU: 78 PID: 312627 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13344969.294230] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13344969.303853] RIP: 0033:0x7fffffffe062 [13344969.307848] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13344969.327069] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [13344969.334128] RAX: 00007f2a66226000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13344969.343088] RDX: 0000000000000001 RSI: 0000000000002000 RDI: 00007f2a66226000 [13344969.352036] RBP: 000000c00018fc40 R08: 0000000000000009 R09: 00000000041fb000 [13344969.360960] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c00018fc28 [13344969.368529] R13: 000000c0003705a0 R14: 000000c0003fd860 R15: 000000000004ab7c [13344969.376184] FS: 000000c000132890 GS: 0000000000000000 [13345790.311555] exe[377915] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563178fa9037 cs:33 sp:7eea82678ee8 ax:1a300000 si:5631790161a3 di:ffffffffff600000 [13345821.251901] exe[402924] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560399993037 cs:33 sp:7fd569e90ee8 ax:1a300000 si:560399a001a3 di:ffffffffff600000 [13345883.834149] exe[419198] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e5c0951037 cs:33 sp:7eefe8045ee8 ax:1a300000 si:55e5c09be1a3 di:ffffffffff600000 [13345929.064241] exe[420303] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fb6dda037 cs:33 sp:7f83ad4acee8 ax:1a300000 si:564fb6e471a3 di:ffffffffff600000 [13346043.546753] exe[270193] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5589ad261037 cs:33 sp:7f22be094ee8 ax:1a300000 si:5589ad2ce1a3 di:ffffffffff600000 [13346120.343406] exe[417253] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562aa8440037 cs:33 sp:7f81c6493ee8 ax:1a300000 si:562aa84ad1a3 di:ffffffffff600000 [13346138.099647] exe[414871] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5626ba588037 cs:33 sp:7fbb76310ee8 ax:1a300000 si:5626ba5f51a3 di:ffffffffff600000 [13346244.590391] exe[430316] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ef1d5e037 cs:33 sp:7eaa5d497ee8 ax:1a300000 si:563ef1dcb1a3 di:ffffffffff600000 [13346296.179090] exe[400987] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5ac286037 cs:33 sp:7f78220a0ee8 ax:1a300000 si:55a5ac2f31a3 di:ffffffffff600000 [13346302.892742] exe[363498] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585a22e1037 cs:33 sp:7f5583371ee8 ax:1a300000 si:5585a234e1a3 di:ffffffffff600000 [13346332.431804] exe[416488] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ce35056037 cs:33 sp:7f4b1d9d8ee8 ax:1a300000 si:55ce350c31a3 di:ffffffffff600000 [13346371.734781] exe[420560] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a547f1d037 cs:33 sp:7f6591ddfee8 ax:1a300000 si:55a547f8a1a3 di:ffffffffff600000 [13346372.437717] exe[406342] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b59fdeb037 cs:33 sp:7f2634b1eee8 ax:1a300000 si:55b59fe581a3 di:ffffffffff600000 [13346460.838336] exe[437571] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee09adb037 cs:33 sp:7f7e87459ee8 ax:1a300000 si:55ee09b481a3 di:ffffffffff600000 [13346502.717832] exe[438194] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b47c9c037 cs:33 sp:7ff191b5fee8 ax:1a300000 si:559b47d091a3 di:ffffffffff600000 [13346621.216173] exe[425473] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5566f23a4037 cs:33 sp:7ec5d0d55ee8 ax:1a300000 si:5566f24111a3 di:ffffffffff600000 [13346813.347747] exe[439919] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588efea88b9 cs:33 sp:7eea05140858 ax:0 si:5588eff01062 di:ffffffffff600000 [13346813.984613] exe[436941] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588efea88b9 cs:33 sp:7eea05140858 ax:0 si:5588eff01062 di:ffffffffff600000 [13346814.099215] exe[436941] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588efea88b9 cs:33 sp:7eea05140858 ax:0 si:5588eff01062 di:ffffffffff600000 [13346814.131114] exe[436904] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588efea88b9 cs:33 sp:7eea0511f858 ax:0 si:5588eff01062 di:ffffffffff600000 [13347001.160830] exe[403940] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d7ff10a8b9 cs:33 sp:7eb6ecf8f858 ax:0 si:55d7ff163070 di:ffffffffff600000 [13347012.103095] exe[420059] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c3aeba8b9 cs:33 sp:7eee4a246858 ax:0 si:556c3af13070 di:ffffffffff600000 [13347036.133001] exe[435499] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555e129668b9 cs:33 sp:7f6f88484858 ax:0 si:555e129bf070 di:ffffffffff600000 [13347192.519417] exe[411973] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff4dbec8b9 cs:33 sp:7fc642ed4858 ax:0 si:55ff4dc45070 di:ffffffffff600000 [13347300.858886] exe[434681] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c696148b9 cs:33 sp:7f930e85f858 ax:0 si:561c6966d070 di:ffffffffff600000 [13347364.553007] exe[439956] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562aa84448b9 cs:33 sp:7f81c6493858 ax:0 si:562aa849d070 di:ffffffffff600000 [13347507.422567] exe[363406] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5639c06eb8b9 cs:33 sp:7f940e96c858 ax:0 si:5639c0744070 di:ffffffffff600000 [13347508.774593] potentially unexpected fatal signal 5. [13347508.779831] CPU: 73 PID: 360295 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13347508.780789] potentially unexpected fatal signal 5. [13347508.791844] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13347508.797126] CPU: 89 PID: 432781 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13347508.797129] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13347508.797133] RIP: 0033:0x7fffffffe062 [13347508.797136] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13347508.797138] RSP: 002b:000000c000245a90 EFLAGS: 00000297 [13347508.797139] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13347508.797140] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [13347508.797141] RBP: 000000c000245b20 R08: 0000000000000000 R09: 0000000000000000 [13347508.797142] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0002459b0 [13347508.797142] R13: 00000000026d5480 R14: 000000c0005761a0 R15: 0000000000040605 [13347508.797143] FS: 000000000429e3c0 GS: 0000000000000000 [13347508.904958] RIP: 0033:0x7fffffffe062 [13347508.908984] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13347508.929554] RSP: 002b:000000c000245a90 EFLAGS: 00000297 [13347508.936553] RAX: 000055a67d4bc000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13347508.945513] RDX: 0000000000000003 RSI: 0000000000001000 RDI: 000055a67d4bc000 [13347508.954440] RBP: 000000c000245b20 R08: 0000000000000009 R09: 00000000035ff000 [13347508.963384] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c0002459b0 [13347508.970962] R13: 00000000026d5480 R14: 000000c0005761a0 R15: 0000000000040605 [13347508.979940] FS: 000000000429e3c0 GS: 0000000000000000 [13347548.397526] exe[437452] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee09adf8b9 cs:33 sp:7f7e87459858 ax:0 si:55ee09b38070 di:ffffffffff600000 [13347586.696756] exe[401133] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55859caf58b9 cs:33 sp:7feb237c8858 ax:0 si:55859cb4e070 di:ffffffffff600000 [13347609.086731] exe[455695] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5ac28a8b9 cs:33 sp:7f78220a0858 ax:0 si:55a5ac2e3070 di:ffffffffff600000 [13347622.737624] exe[423731] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5566f23a88b9 cs:33 sp:7ec5d0d55858 ax:0 si:5566f2401070 di:ffffffffff600000 [13347628.895562] exe[448613] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55785abe48b9 cs:33 sp:7f69ffb9b858 ax:0 si:55785ac3d070 di:ffffffffff600000 [13347636.400460] exe[445932] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55df8d61e8b9 cs:33 sp:7ffb7589e858 ax:0 si:55df8d677070 di:ffffffffff600000 [13347679.269762] exe[405015] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5607cdce58b9 cs:33 sp:7f0d9c736858 ax:0 si:5607cdd3e070 di:ffffffffff600000 [13347779.970922] exe[440319] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591a92298b9 cs:33 sp:7ef037ee8858 ax:0 si:5591a9282070 di:ffffffffff600000 [13348032.075903] exe[453904] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556bf69268b9 cs:33 sp:7fcafc4f7858 ax:0 si:556bf697f070 di:ffffffffff600000 [13348595.167937] potentially unexpected fatal signal 5. [13348595.173148] CPU: 8 PID: 484724 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13348595.185054] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13348595.194695] RIP: 0033:0x7fffffffe062 [13348595.198720] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13348595.217937] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [13348595.223567] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13348595.228756] potentially unexpected fatal signal 5. [13348595.231124] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [13348595.236316] CPU: 43 PID: 457825 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13348595.236320] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13348595.243899] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [13348595.255849] RIP: 0033:0x7fffffffe062 [13348595.255853] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13348595.255854] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [13348595.255856] RAX: 0000000000076644 RBX: 0000000000000000 RCX: 00007fffffffe05a [13348595.255857] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [13348595.255857] RBP: 000000c00013fc90 R08: 000000c002de2c40 R09: 0000000000000000 [13348595.255858] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [13348595.255858] R13: 000000c0001f3000 R14: 000000c00021b040 R15: 0000000000054eb1 [13348595.255859] FS: 000000000217e7f0 GS: 0000000000000000 [13348595.346578] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [13348595.354114] R13: 000000c0001f3000 R14: 000000c00021b040 R15: 0000000000054eb1 [13348595.363010] FS: 000000000217e7f0 GS: 0000000000000000 [13348596.443527] potentially unexpected fatal signal 5. [13348596.448797] CPU: 65 PID: 413588 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13348596.460802] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13348596.470443] RIP: 0033:0x7fffffffe062 [13348596.474429] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13348596.493636] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [13348596.499256] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13348596.506778] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [13348596.514318] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [13348596.521876] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [13348596.529429] R13: 000000c0005a2800 R14: 000000c0004b6820 R15: 0000000000054eb6 [13348596.536991] FS: 000000c000132890 GS: 0000000000000000 [13348608.185762] potentially unexpected fatal signal 5. [13348608.191009] CPU: 33 PID: 351478 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13348608.203003] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13348608.212631] RIP: 0033:0x7fffffffe062 [13348608.216864] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13348608.237537] RSP: 002b:000000c0004edba0 EFLAGS: 00000297 [13348608.244631] RAX: 0000000000076814 RBX: 0000000000000000 RCX: 00007fffffffe05a [13348608.252186] RDX: 0000000000000000 RSI: 000000c0004ee000 RDI: 0000000000012f00 [13348608.261093] RBP: 000000c0004edc40 R08: 000000c000491000 R09: 0000000000000000 [13348608.268655] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0004edc28 [13348608.276354] R13: 000000c000492060 R14: 000000c0005804e0 R15: 00000000000556cd [13348608.285280] FS: 000000c000608090 GS: 0000000000000000 [13349016.318435] potentially unexpected fatal signal 5. [13349016.323655] CPU: 5 PID: 442703 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13349016.335553] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13349016.345294] RIP: 0033:0x7fffffffe062 [13349016.350679] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13349016.371329] RSP: 002b:000000c0001c7bf0 EFLAGS: 00000297 [13349016.378333] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13349016.387263] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [13349016.396258] RBP: 000000c0001c7c90 R08: 0000000000000000 R09: 0000000000000000 [13349016.405153] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0001c7c78 [13349016.414077] R13: 000000c0001cd800 R14: 000000c0001b2d00 R15: 000000000005e31f [13349016.423107] FS: 000000c00058c090 GS: 0000000000000000 [13349016.469059] potentially unexpected fatal signal 5. [13349016.474372] CPU: 58 PID: 509938 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13349016.486356] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13349016.497380] RIP: 0033:0x7fffffffe062 [13349016.502757] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13349016.522062] RSP: 002b:000000c0001c7bf0 EFLAGS: 00000297 [13349016.527695] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13349016.535264] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [13349016.542839] RBP: 000000c0001c7c90 R08: 0000000000000000 R09: 0000000000000000 [13349016.550431] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0001c7c78 [13349016.559341] R13: 000000c0001cd800 R14: 000000c0001b2d00 R15: 000000000005e31f [13349016.568302] FS: 000000c00058c090 GS: 0000000000000000 [13349016.630028] potentially unexpected fatal signal 5. [13349016.635284] CPU: 44 PID: 408599 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13349016.647290] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13349016.656948] RIP: 0033:0x7fffffffe062 [13349016.660933] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13349016.680297] RSP: 002b:000000c0001c7bf0 EFLAGS: 00000297 [13349016.686047] RAX: 000000000007c7f4 RBX: 0000000000000000 RCX: 00007fffffffe05a [13349016.693624] RDX: 0000000000000000 RSI: 000000c0001c8000 RDI: 0000000000012f00 [13349016.701188] RBP: 000000c0001c7c90 R08: 000000c0064f26a0 R09: 0000000000000000 [13349016.708751] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0001c7c78 [13349016.716407] R13: 000000c0001cd800 R14: 000000c0001b2d00 R15: 000000000005e31f [13349016.724071] FS: 000000c00058c090 GS: 0000000000000000 [13349017.225317] potentially unexpected fatal signal 5. [13349017.230528] CPU: 55 PID: 404857 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13349017.242519] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13349017.253503] RIP: 0033:0x7fffffffe062 [13349017.257478] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13349017.276744] RSP: 002b:000000c0001c7bf0 EFLAGS: 00000297 [13349017.282387] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13349017.291325] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [13349017.298857] RBP: 000000c0001c7c90 R08: 0000000000000000 R09: 0000000000000000 [13349017.307791] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0001c7c78 [13349017.315352] R13: 000000c0001cd800 R14: 000000c0001b2d00 R15: 000000000005e31f [13349017.324338] FS: 000000c00058c090 GS: 0000000000000000 [13349035.295515] potentially unexpected fatal signal 5. [13349035.300733] CPU: 85 PID: 386893 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13349035.312720] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13349035.322383] RIP: 0033:0x7fffffffe062 [13349035.326404] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13349035.345658] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [13349035.352656] RAX: 000000000007cd2f RBX: 0000000000000000 RCX: 00007fffffffe05a [13349035.361526] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [13349035.369072] RBP: 000000c00018fc40 R08: 000000c0005544c0 R09: 0000000000000000 [13349035.378025] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [13349035.386925] R13: 000000c000556060 R14: 000000c000183380 R15: 000000000005e6e0 [13349035.396135] FS: 000000c000132890 GS: 0000000000000000 [13349751.817257] exe[489851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13349751.859094] exe[489851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13349751.906143] exe[489824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13349753.756104] exe[489827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13349753.799301] exe[491963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13349753.846922] exe[489824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13349753.898618] exe[489861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13349753.958531] exe[491963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13349754.012191] exe[491963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13349754.062198] exe[489827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13349756.834046] warn_bad_vsyscall: 131 callbacks suppressed [13349756.834050] exe[489824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13349756.975177] exe[489827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13349757.097034] exe[491963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13349757.165214] exe[491963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13349757.193783] exe[489827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded74f4858 ax:0 si:56475e609062 di:ffffffffff600000 [13349757.264616] exe[489861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609097 di:ffffffffff600000 [13349757.321542] exe[489861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609097 di:ffffffffff600000 [13349757.341511] exe[489861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609097 di:ffffffffff600000 [13349757.382630] exe[489824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded74f4858 ax:0 si:56475e609097 di:ffffffffff600000 [13349757.437103] exe[489824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13349762.414361] warn_bad_vsyscall: 339 callbacks suppressed [13349762.414365] exe[489851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13349762.483099] exe[491963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded74f4858 ax:0 si:56475e609062 di:ffffffffff600000 [13349763.384797] exe[489851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13349763.437471] exe[489851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13349763.463993] exe[489861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13349763.486111] exe[491963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13349763.512445] exe[491963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13349763.538389] exe[489824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13349763.563190] exe[491963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13349763.586117] exe[489851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13349767.427941] warn_bad_vsyscall: 222 callbacks suppressed [13349767.427945] exe[489861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13349767.492263] exe[489861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded74f4858 ax:0 si:56475e609062 di:ffffffffff600000 [13349767.531197] exe[491963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609097 di:ffffffffff600000 [13349767.567178] exe[489861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded74d3858 ax:0 si:56475e609097 di:ffffffffff600000 [13349767.604706] exe[489827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609097 di:ffffffffff600000 [13349767.664981] exe[491963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13349767.720756] exe[489861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13349767.787898] exe[491963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13349843.594256] exe[553216] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55621d7008b9 cs:33 sp:7f5286eb1858 ax:0 si:55621d759070 di:ffffffffff600000 [13349843.726043] exe[553626] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55621d7008b9 cs:33 sp:7f5286e90858 ax:0 si:55621d759070 di:ffffffffff600000 [13349843.854058] exe[553297] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55621d7008b9 cs:33 sp:7f5286e90858 ax:0 si:55621d759070 di:ffffffffff600000 [13350168.837580] exe[491963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609070 di:ffffffffff600000 [13350168.886495] exe[489861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609070 di:ffffffffff600000 [13350168.928055] exe[489861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609070 di:ffffffffff600000 [13350178.265685] exe[489827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13350178.323757] exe[489824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13350178.363358] exe[489861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13350178.383268] exe[491963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13350183.525925] exe[491963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609097 di:ffffffffff600000 [13350183.584328] exe[489851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609097 di:ffffffffff600000 [13350183.619873] exe[489851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded74f4858 ax:0 si:56475e609097 di:ffffffffff600000 [13350183.683469] exe[489827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609097 di:ffffffffff600000 [13350210.250871] exe[491963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609097 di:ffffffffff600000 [13350210.287496] exe[489861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609097 di:ffffffffff600000 [13350210.309049] exe[489824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609097 di:ffffffffff600000 [13350210.346945] exe[489861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609097 di:ffffffffff600000 [13350210.368501] exe[489851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609097 di:ffffffffff600000 [13350236.434382] exe[489824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609097 di:ffffffffff600000 [13350236.472107] exe[489824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded74f4858 ax:0 si:56475e609097 di:ffffffffff600000 [13350236.509022] exe[489824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609097 di:ffffffffff600000 [13350237.198496] exe[489851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13350237.264099] exe[489827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13350237.271594] exe[489851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded74f4858 ax:0 si:56475e609062 di:ffffffffff600000 [13350237.327693] exe[489824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13350283.153721] exe[489824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609070 di:ffffffffff600000 [13350283.200966] exe[489851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609070 di:ffffffffff600000 [13350283.228304] exe[489827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609070 di:ffffffffff600000 [13350283.283634] exe[489861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609070 di:ffffffffff600000 [13350284.674525] exe[489851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609097 di:ffffffffff600000 [13350284.747893] exe[489851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609097 di:ffffffffff600000 [13350284.804479] exe[489824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded74f4858 ax:0 si:56475e609097 di:ffffffffff600000 [13350293.451545] exe[489824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13350293.516440] exe[489824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13350293.570486] exe[489827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13350304.882955] exe[489827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13350304.929138] exe[489827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13350304.976915] exe[489861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13350309.883768] exe[489861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609097 di:ffffffffff600000 [13350309.935902] exe[489851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609097 di:ffffffffff600000 [13350309.958838] exe[491963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded74d3858 ax:0 si:56475e609097 di:ffffffffff600000 [13350309.995637] exe[489851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609097 di:ffffffffff600000 [13350317.090002] exe[489861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609070 di:ffffffffff600000 [13350317.135909] exe[489824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609070 di:ffffffffff600000 [13350317.180342] exe[489824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609070 di:ffffffffff600000 [13350361.532600] exe[489861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13350361.604879] exe[489827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13350361.660346] exe[489824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13350362.395496] exe[489851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13350362.439331] exe[489861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13350362.458956] exe[489851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13350362.479288] exe[489827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13350362.507030] exe[489827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13350362.528367] exe[491963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13350362.550490] exe[489861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13350367.834114] warn_bad_vsyscall: 32 callbacks suppressed [13350367.834118] exe[489851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13350367.885115] exe[489851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13350367.924355] exe[489861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded74f4858 ax:0 si:56475e609062 di:ffffffffff600000 [13350389.276959] exe[489824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13350389.312705] exe[489851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded74f4858 ax:0 si:56475e609062 di:ffffffffff600000 [13350389.333034] exe[491963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded74f4858 ax:0 si:56475e609062 di:ffffffffff600000 [13350389.353675] exe[489824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded74f4858 ax:0 si:56475e609062 di:ffffffffff600000 [13350389.374261] exe[489851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded74f4858 ax:0 si:56475e609062 di:ffffffffff600000 [13350389.393903] exe[491963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded74f4858 ax:0 si:56475e609062 di:ffffffffff600000 [13350389.414886] exe[489827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded74f4858 ax:0 si:56475e609062 di:ffffffffff600000 [13350389.435529] exe[491963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded74f4858 ax:0 si:56475e609062 di:ffffffffff600000 [13350389.456389] exe[489824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded74f4858 ax:0 si:56475e609062 di:ffffffffff600000 [13350389.477694] exe[489861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded74f4858 ax:0 si:56475e609062 di:ffffffffff600000 [13350400.417803] warn_bad_vsyscall: 64 callbacks suppressed [13350400.417806] exe[491963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609097 di:ffffffffff600000 [13350400.478634] exe[491963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609097 di:ffffffffff600000 [13350400.499076] exe[489851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609097 di:ffffffffff600000 [13350400.543798] exe[491963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609097 di:ffffffffff600000 [13350404.823904] exe[489861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609097 di:ffffffffff600000 [13350404.881265] exe[489824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609097 di:ffffffffff600000 [13350404.956526] exe[489851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609097 di:ffffffffff600000 [13350416.446905] exe[489827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13350416.501588] exe[489861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13350416.502133] exe[489851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded74f4858 ax:0 si:56475e609062 di:ffffffffff600000 [13350416.561316] exe[489851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded74f4858 ax:0 si:56475e609062 di:ffffffffff600000 [13350423.090625] exe[491963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13350423.126197] exe[489851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded74d3858 ax:0 si:56475e609062 di:ffffffffff600000 [13350423.160932] exe[489827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13350423.181720] exe[489851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13350438.720461] exe[489827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13350438.774343] exe[489827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13350438.815244] exe[491963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13350439.802081] exe[489861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13350439.848859] exe[491963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13350439.891060] exe[491963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13350439.912027] exe[489861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13350440.648949] exe[489824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609097 di:ffffffffff600000 [13350440.694070] exe[489861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609097 di:ffffffffff600000 [13350440.718580] exe[489851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609097 di:ffffffffff600000 [13350445.543586] warn_bad_vsyscall: 4 callbacks suppressed [13350445.543595] exe[489824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13350445.589496] exe[491963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13350445.629620] exe[489851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13350445.651010] exe[489827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded74d3858 ax:0 si:56475e609062 di:ffffffffff600000 [13350460.775704] exe[489851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13350460.825553] exe[489827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13350460.868170] exe[489827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13350477.988003] exe[491963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609097 di:ffffffffff600000 [13350478.056918] exe[489861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609097 di:ffffffffff600000 [13350478.095589] exe[489861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609097 di:ffffffffff600000 [13350505.665546] exe[489851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13350505.702609] exe[489824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded74f4858 ax:0 si:56475e609062 di:ffffffffff600000 [13350505.738029] exe[489861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13350506.184142] exe[491963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609097 di:ffffffffff600000 [13350506.231913] exe[489827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609097 di:ffffffffff600000 [13350506.278739] exe[491963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded74f4858 ax:0 si:56475e609097 di:ffffffffff600000 [13350513.260813] exe[491963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13350513.327399] exe[489861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13350513.334190] exe[491963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded74f4858 ax:0 si:56475e609062 di:ffffffffff600000 [13350513.406392] exe[491963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13350547.145383] exe[489824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609097 di:ffffffffff600000 [13350547.182981] exe[489861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609097 di:ffffffffff600000 [13350547.218213] exe[491963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609097 di:ffffffffff600000 [13350547.239671] exe[489861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded74f4858 ax:0 si:56475e609097 di:ffffffffff600000 [13350553.038961] exe[489851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609097 di:ffffffffff600000 [13350553.079741] exe[489851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded74f4858 ax:0 si:56475e609097 di:ffffffffff600000 [13350553.118744] exe[489824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609097 di:ffffffffff600000 [13350553.118778] exe[489861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded74f4858 ax:0 si:56475e609097 di:ffffffffff600000 [13350555.588932] exe[489861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13350555.628189] exe[489851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13350555.628437] exe[489827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded74f4858 ax:0 si:56475e609062 di:ffffffffff600000 [13350555.684849] exe[491963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13350556.366588] exe[489824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13350556.404013] exe[489827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13350559.207143] warn_bad_vsyscall: 2 callbacks suppressed [13350559.207147] exe[489851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13350559.270936] exe[489824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13350559.313183] exe[489861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13350565.655662] exe[489827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13350565.700435] exe[489861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13350565.720859] exe[491963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13350565.759797] exe[491963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13350567.214056] exe[489824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609097 di:ffffffffff600000 [13350567.283302] exe[489861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded74f4858 ax:0 si:56475e609097 di:ffffffffff600000 [13350567.323299] exe[489851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609097 di:ffffffffff600000 [13350570.481457] exe[489824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609097 di:ffffffffff600000 [13350570.529658] exe[491963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded74f4858 ax:0 si:56475e609097 di:ffffffffff600000 [13350570.549533] exe[489851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded74f4858 ax:0 si:56475e609097 di:ffffffffff600000 [13350570.675481] warn_bad_vsyscall: 63 callbacks suppressed [13350570.675486] exe[489824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609097 di:ffffffffff600000 [13350583.249622] exe[489851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13350583.289060] exe[489851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded74f4858 ax:0 si:56475e609062 di:ffffffffff600000 [13350583.333851] exe[489827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded74f4858 ax:0 si:56475e609062 di:ffffffffff600000 [13350583.494117] exe[489861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609097 di:ffffffffff600000 [13350583.532984] exe[489851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded74f4858 ax:0 si:56475e609097 di:ffffffffff600000 [13350583.570358] exe[491963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609097 di:ffffffffff600000 [13350593.403677] exe[489861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13350593.441941] exe[489827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13350593.515199] exe[491963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13350593.538487] exe[489851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded74d3858 ax:0 si:56475e609062 di:ffffffffff600000 [13350635.602053] exe[489851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609097 di:ffffffffff600000 [13350635.650841] exe[489824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609097 di:ffffffffff600000 [13350635.688720] exe[489861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609097 di:ffffffffff600000 [13350640.725041] exe[489827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609097 di:ffffffffff600000 [13350640.766087] exe[489861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609097 di:ffffffffff600000 [13350640.801340] exe[489861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609097 di:ffffffffff600000 [13350640.821998] exe[489851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609097 di:ffffffffff600000 [13350642.120860] exe[489861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13350642.157064] exe[489827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded74f4858 ax:0 si:56475e609062 di:ffffffffff600000 [13350642.202861] exe[489861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded74f4858 ax:0 si:56475e609062 di:ffffffffff600000 [13350642.222459] exe[491963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded74f4858 ax:0 si:56475e609062 di:ffffffffff600000 [13350642.243399] exe[489851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded74f4858 ax:0 si:56475e609062 di:ffffffffff600000 [13350642.264486] exe[489827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded74f4858 ax:0 si:56475e609062 di:ffffffffff600000 [13350679.712598] warn_bad_vsyscall: 29 callbacks suppressed [13350679.712602] exe[489824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609070 di:ffffffffff600000 [13350679.765503] exe[489827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609070 di:ffffffffff600000 [13350679.805181] exe[489861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609070 di:ffffffffff600000 [13350685.788554] exe[489827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13350685.840177] exe[489851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13350685.883982] exe[489851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13350685.890403] exe[489827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded74f4858 ax:0 si:56475e609062 di:ffffffffff600000 [13350688.446153] exe[491963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13350688.495096] exe[489851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13350688.544768] exe[489861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13350704.287935] exe[489824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13350704.322041] exe[489827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13350704.342366] exe[489824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13350704.380998] exe[491963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13350707.951087] exe[489824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13350707.992107] exe[489827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded74f4858 ax:0 si:56475e609062 di:ffffffffff600000 [13350708.031695] exe[489861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13350708.053106] exe[491963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded74f4858 ax:0 si:56475e609062 di:ffffffffff600000 [13350717.071868] exe[489824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609097 di:ffffffffff600000 [13350717.119090] exe[491963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded74f4858 ax:0 si:56475e609097 di:ffffffffff600000 [13350717.157942] exe[491963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609097 di:ffffffffff600000 [13350731.071832] exe[491963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13350731.128802] exe[489851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13350731.149442] exe[489824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13350731.189073] exe[489851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13350731.189078] exe[489827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded74f4858 ax:0 si:56475e609062 di:ffffffffff600000 [13350743.083768] exe[489827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13350743.137573] exe[489861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded74f4858 ax:0 si:56475e609062 di:ffffffffff600000 [13350743.183359] exe[491963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded74f4858 ax:0 si:56475e609062 di:ffffffffff600000 [13350770.913389] exe[489861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609097 di:ffffffffff600000 [13350770.970258] exe[491963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609097 di:ffffffffff600000 [13350771.005813] exe[489861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded74f4858 ax:0 si:56475e609097 di:ffffffffff600000 [13350774.211534] exe[489827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609097 di:ffffffffff600000 [13350774.252555] exe[489861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded74f4858 ax:0 si:56475e609097 di:ffffffffff600000 [13350774.272768] exe[489827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded74f4858 ax:0 si:56475e609097 di:ffffffffff600000 [13350774.292285] exe[491963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded74f4858 ax:0 si:56475e609097 di:ffffffffff600000 [13350774.311704] exe[489824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded74f4858 ax:0 si:56475e609097 di:ffffffffff600000 [13350774.331113] exe[491963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded74f4858 ax:0 si:56475e609097 di:ffffffffff600000 [13350774.350495] exe[489861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded74f4858 ax:0 si:56475e609097 di:ffffffffff600000 [13350777.542272] warn_bad_vsyscall: 28 callbacks suppressed [13350777.542276] exe[489851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13350777.588256] exe[489861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13350777.588300] exe[491963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded74f4858 ax:0 si:56475e609062 di:ffffffffff600000 [13350777.651216] exe[489851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded74d3858 ax:0 si:56475e609062 di:ffffffffff600000 [13350778.646578] exe[489861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13350778.697276] exe[489861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13350778.747164] exe[489824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13350780.124130] exe[489861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13350780.169276] exe[491963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded74f4858 ax:0 si:56475e609062 di:ffffffffff600000 [13350780.207068] exe[489827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded74f4858 ax:0 si:56475e609062 di:ffffffffff600000 [13350785.848968] exe[489827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13350785.892302] exe[491963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13350785.912850] exe[489851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13350785.960712] exe[489827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13350788.228263] exe[489861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13350788.286202] exe[489851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13350788.341516] exe[489824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13350788.341693] exe[489861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded74f4858 ax:0 si:56475e609062 di:ffffffffff600000 [13350809.085022] exe[489861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13350809.136454] exe[489824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13350809.184722] exe[489851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13350819.068522] exe[491963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13350819.125629] exe[491963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13350819.168381] exe[489827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13350823.832394] exe[489851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609097 di:ffffffffff600000 [13350823.871215] exe[489851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609097 di:ffffffffff600000 [13350823.892070] exe[489851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609097 di:ffffffffff600000 [13350823.932258] exe[489851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609097 di:ffffffffff600000 [13350858.516109] exe[489851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13350858.555749] exe[489827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13350858.598668] exe[489824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13350859.499849] exe[489861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13350859.542453] exe[489827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13350859.580722] exe[489824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13350859.602244] exe[489851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded74f4858 ax:0 si:56475e609062 di:ffffffffff600000 [13350863.273026] exe[491963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609070 di:ffffffffff600000 [13350863.312264] exe[489824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609070 di:ffffffffff600000 [13350863.312537] exe[489851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded74f4858 ax:0 si:56475e609070 di:ffffffffff600000 [13350863.903868] warn_bad_vsyscall: 1 callbacks suppressed [13350863.903872] exe[489824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13350863.966074] exe[489861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13350864.003111] exe[489824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13350918.240806] exe[491963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13350918.299715] exe[489827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13350918.341986] exe[489827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13350927.910116] exe[491963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609097 di:ffffffffff600000 [13350927.961351] exe[489861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609097 di:ffffffffff600000 [13350927.991767] exe[489824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded74d3858 ax:0 si:56475e609097 di:ffffffffff600000 [13350928.035391] exe[489861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609097 di:ffffffffff600000 [13350951.616674] exe[489861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609097 di:ffffffffff600000 [13350951.664499] exe[489861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609097 di:ffffffffff600000 [13350951.713556] exe[489824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded74f4858 ax:0 si:56475e609097 di:ffffffffff600000 [13350952.485860] exe[489827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13350952.540055] exe[489827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13350952.562285] exe[489851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13350952.628743] exe[491963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13350963.420089] exe[491963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609097 di:ffffffffff600000 [13350963.491034] exe[489851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609097 di:ffffffffff600000 [13350963.530283] exe[489861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609097 di:ffffffffff600000 [13350963.840405] exe[489851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609097 di:ffffffffff600000 [13350963.892004] exe[489827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609097 di:ffffffffff600000 [13350963.918604] exe[491963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609097 di:ffffffffff600000 [13350963.956527] exe[489851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609097 di:ffffffffff600000 [13350964.852547] exe[489827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609097 di:ffffffffff600000 [13350964.945545] exe[489861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded74f4858 ax:0 si:56475e609097 di:ffffffffff600000 [13350964.982597] exe[489827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609097 di:ffffffffff600000 [13350974.934320] exe[489861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13350974.986473] exe[491963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13350975.009572] exe[489861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13350975.058680] exe[489861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13350976.693762] exe[489824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13350976.741903] exe[489827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13350976.783187] exe[489851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded74f4858 ax:0 si:56475e609062 di:ffffffffff600000 [13350983.303174] exe[489827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13350983.354422] exe[489851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13350983.377362] exe[491963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13350983.435238] exe[489851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13350983.675433] exe[489827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13350983.712379] exe[489824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13351002.346671] exe[489824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13351002.391296] exe[491963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13351002.425596] exe[489824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13351015.087072] exe[489827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13351015.137532] exe[489861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13351015.161530] exe[489824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded74f4858 ax:0 si:56475e609062 di:ffffffffff600000 [13351015.197370] exe[489827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13351016.546241] exe[489861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13351016.608986] exe[489851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13351016.630046] exe[489861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13351016.668940] exe[489861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13351016.690694] exe[489827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded74d3858 ax:0 si:56475e609062 di:ffffffffff600000 [13351027.462232] exe[491963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13351027.534411] exe[489824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13351027.596534] exe[489851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13351044.654061] exe[489861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13351044.695445] exe[491963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13351044.718187] exe[489851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded74f4858 ax:0 si:56475e609062 di:ffffffffff600000 [13351044.761335] exe[489827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded74d3858 ax:0 si:56475e609062 di:ffffffffff600000 [13351047.439562] exe[489827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609097 di:ffffffffff600000 [13351047.501356] exe[489827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609097 di:ffffffffff600000 [13351047.548752] exe[489861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609097 di:ffffffffff600000 [13351047.569048] exe[491963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609097 di:ffffffffff600000 [13351047.979460] exe[489827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13351048.038034] exe[489827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13351049.744828] warn_bad_vsyscall: 72 callbacks suppressed [13351049.744832] exe[491963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13351049.801511] exe[489827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13351049.861004] exe[489861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13351057.857845] exe[489824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13351057.913122] exe[489851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13351057.953457] exe[491963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13351058.460436] exe[489824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13351058.495454] exe[489851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13351058.536664] exe[491963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded74f4858 ax:0 si:56475e609062 di:ffffffffff600000 [13351070.832081] exe[489861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13351070.896811] exe[491963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13351070.941421] exe[489827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13351075.787891] exe[489851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609097 di:ffffffffff600000 [13351076.635565] exe[489827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded74f4858 ax:0 si:56475e609097 di:ffffffffff600000 [13351076.714914] exe[489827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609097 di:ffffffffff600000 [13351084.455716] exe[491963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609097 di:ffffffffff600000 [13351084.500333] exe[489851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded74f4858 ax:0 si:56475e609097 di:ffffffffff600000 [13351084.535471] exe[489827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609097 di:ffffffffff600000 [13351085.821398] exe[489861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13351085.862689] exe[489827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13351085.901215] exe[489851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13351126.496437] exe[489851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13351126.538085] exe[489861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13351126.580256] exe[491963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13351126.605525] exe[489851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded74f4858 ax:0 si:56475e609062 di:ffffffffff600000 [13351147.365774] exe[489861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13351147.410718] exe[491963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded74f4858 ax:0 si:56475e609062 di:ffffffffff600000 [13351147.463957] exe[489827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded74f4858 ax:0 si:56475e609062 di:ffffffffff600000 [13351149.013301] exe[489824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13351149.059939] exe[491963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13351149.107329] exe[489824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13351152.832498] exe[489861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13351152.890613] exe[489824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13351152.912624] exe[491963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13351152.961097] exe[489824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13351152.984638] exe[489861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13351161.232461] exe[489851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13351161.280671] exe[491963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13351161.323782] exe[491963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13351161.347367] exe[489824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13351163.599637] exe[489861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13351163.639923] exe[491963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13351163.674164] exe[489851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded74f4858 ax:0 si:56475e609062 di:ffffffffff600000 [13351163.693969] exe[489824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded74f4858 ax:0 si:56475e609062 di:ffffffffff600000 [13351163.714401] exe[489827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded74f4858 ax:0 si:56475e609062 di:ffffffffff600000 [13351163.744617] exe[489861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded74f4858 ax:0 si:56475e609062 di:ffffffffff600000 [13351167.344379] warn_bad_vsyscall: 29 callbacks suppressed [13351167.344383] exe[489861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13351167.406060] exe[489861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded74f4858 ax:0 si:56475e609062 di:ffffffffff600000 [13351167.449214] exe[489851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13351174.340978] exe[489827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13351174.382737] exe[489861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded74f4858 ax:0 si:56475e609062 di:ffffffffff600000 [13351174.403513] exe[489851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded74f4858 ax:0 si:56475e609062 di:ffffffffff600000 [13351174.423306] exe[489827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded74f4858 ax:0 si:56475e609062 di:ffffffffff600000 [13351174.444392] exe[489861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded74f4858 ax:0 si:56475e609062 di:ffffffffff600000 [13351174.463704] exe[489851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded74f4858 ax:0 si:56475e609062 di:ffffffffff600000 [13351174.482561] exe[491963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded74f4858 ax:0 si:56475e609062 di:ffffffffff600000 [13351174.501899] exe[489861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded74f4858 ax:0 si:56475e609062 di:ffffffffff600000 [13351174.521625] exe[489827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded74f4858 ax:0 si:56475e609062 di:ffffffffff600000 [13351174.540508] exe[489861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded74f4858 ax:0 si:56475e609062 di:ffffffffff600000 [13351181.823160] warn_bad_vsyscall: 98 callbacks suppressed [13351181.823164] exe[489851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609070 di:ffffffffff600000 [13351181.869376] exe[489861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609070 di:ffffffffff600000 [13351181.915513] exe[489827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609070 di:ffffffffff600000 [13351182.292940] exe[489851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13351182.345665] exe[489861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded74f4858 ax:0 si:56475e609062 di:ffffffffff600000 [13351182.387074] exe[489824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13351182.409128] exe[491963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded74d3858 ax:0 si:56475e609062 di:ffffffffff600000 [13351187.448029] exe[491963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13351187.494163] exe[489851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13351187.519118] exe[489824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13351187.563898] exe[489824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13351196.898977] exe[489861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13351196.959415] exe[491963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13351197.018281] exe[489824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13351203.583066] exe[489851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13351203.640807] exe[489827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13351203.686542] exe[489861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13351203.707479] exe[489851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13351211.148938] exe[489827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13351211.198506] exe[489851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13351211.261102] exe[491963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13351211.281717] exe[489851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13351214.250110] exe[489827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13351214.301513] exe[489827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13351214.345558] exe[489824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13351243.529777] exe[489861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13351243.570181] exe[489824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13351243.570328] exe[489861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded74f4858 ax:0 si:56475e609062 di:ffffffffff600000 [13351243.625984] exe[489851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13351244.663952] exe[489824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13351244.705926] exe[489824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13351244.725758] exe[489827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13351244.767223] exe[489851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13351244.787723] exe[489851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13351246.715159] exe[489824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13351270.209686] warn_bad_vsyscall: 3 callbacks suppressed [13351270.209690] exe[489824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13351270.276083] exe[491963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13351270.318881] exe[489851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13351270.338998] exe[489861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13351270.476866] exe[489851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13351270.521944] exe[489851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13351270.568104] exe[489824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13351270.568480] exe[489861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded74f4858 ax:0 si:56475e609062 di:ffffffffff600000 [13351274.394683] exe[489827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13351274.443037] exe[489824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13351309.078166] warn_bad_vsyscall: 2 callbacks suppressed [13351309.078170] exe[489827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13351309.139324] exe[491963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13351309.139808] exe[489827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded74f4858 ax:0 si:56475e609062 di:ffffffffff600000 [13351309.199050] exe[489824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13351310.997710] exe[489851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13351311.031921] exe[489851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13351311.064723] exe[491963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13351336.514659] exe[489851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13351336.572376] exe[489827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded74f4858 ax:0 si:56475e609062 di:ffffffffff600000 [13351336.619979] exe[489851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13351341.758465] exe[489861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13351341.818055] exe[489851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13351341.858212] exe[489851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13351348.352255] exe[489827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13351348.385231] exe[489824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded74f4858 ax:0 si:56475e609062 di:ffffffffff600000 [13351348.428621] exe[489827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded74f4858 ax:0 si:56475e609062 di:ffffffffff600000 [13351348.637071] exe[489827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13351348.693247] exe[489824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13351348.733979] exe[489827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13351389.512995] exe[491963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13351389.552966] exe[489827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13351389.553537] exe[491963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded74f4858 ax:0 si:56475e609062 di:ffffffffff600000 [13351389.608825] exe[489827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13351391.026381] exe[491963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609097 di:ffffffffff600000 [13351391.071750] exe[489827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609097 di:ffffffffff600000 [13351391.117416] exe[491963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609097 di:ffffffffff600000 [13351391.117448] exe[489824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded74f4858 ax:0 si:56475e609097 di:ffffffffff600000 [13351399.961235] exe[489827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13351400.026887] exe[491963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13351400.048635] exe[489861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13351400.087847] exe[489851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13351400.633019] exe[489851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13351400.675437] exe[489827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13351400.712930] exe[489861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13351417.057337] exe[491963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13351417.142720] exe[489824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13351417.184932] exe[489824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13351417.185593] exe[489861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded74f4858 ax:0 si:56475e609062 di:ffffffffff600000 [13351425.912223] exe[489827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13351425.968144] exe[491963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13351426.001837] exe[489851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13351426.700166] exe[489851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13351426.747190] exe[489827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13351426.786266] exe[489861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13351426.806492] exe[489861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13351431.003806] exe[489827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609097 di:ffffffffff600000 [13351431.044183] exe[491963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded74d3858 ax:0 si:56475e609097 di:ffffffffff600000 [13351431.078643] exe[489824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609097 di:ffffffffff600000 [13351435.002472] exe[489824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13351435.056947] exe[489824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13351435.121903] exe[489861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded74f4858 ax:0 si:56475e609062 di:ffffffffff600000 [13351447.081891] exe[489861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13351447.117777] exe[489824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded74f4858 ax:0 si:56475e609062 di:ffffffffff600000 [13351447.161679] exe[489827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13351447.184222] exe[489824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded74d3858 ax:0 si:56475e609062 di:ffffffffff600000 [13351454.114666] exe[489827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609097 di:ffffffffff600000 [13351454.156450] exe[489827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609097 di:ffffffffff600000 [13351454.199338] exe[489827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609097 di:ffffffffff600000 [13351454.219467] exe[489861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded74f4858 ax:0 si:56475e609097 di:ffffffffff600000 [13351476.326528] exe[491963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13351476.367697] exe[489827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13351476.411784] exe[489824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13351499.227649] exe[489827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609097 di:ffffffffff600000 [13351499.290364] exe[491963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609097 di:ffffffffff600000 [13351499.346378] exe[489824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded74f4858 ax:0 si:56475e609097 di:ffffffffff600000 [13351501.902230] exe[489824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13351501.950017] exe[489827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13351501.969957] exe[489861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13351502.011206] exe[489861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13351524.629962] exe[489827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609070 di:ffffffffff600000 [13351524.695927] exe[489861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609070 di:ffffffffff600000 [13351524.730218] exe[489824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609070 di:ffffffffff600000 [13351534.074464] exe[489827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609070 di:ffffffffff600000 [13351534.122867] exe[489827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609070 di:ffffffffff600000 [13351534.185863] exe[491963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609070 di:ffffffffff600000 [13351534.626584] exe[491963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609097 di:ffffffffff600000 [13351534.674156] exe[489824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded74f4858 ax:0 si:56475e609097 di:ffffffffff600000 [13351534.715476] exe[489861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded74f4858 ax:0 si:56475e609097 di:ffffffffff600000 [13351539.962248] exe[489861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13351539.997148] exe[489851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded74f4858 ax:0 si:56475e609062 di:ffffffffff600000 [13351540.016351] exe[489861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded74f4858 ax:0 si:56475e609062 di:ffffffffff600000 [13351540.035846] exe[489827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded74f4858 ax:0 si:56475e609062 di:ffffffffff600000 [13351540.055528] exe[489851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded74f4858 ax:0 si:56475e609062 di:ffffffffff600000 [13351540.075708] exe[489827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded74f4858 ax:0 si:56475e609062 di:ffffffffff600000 [13351540.095300] exe[489851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded74f4858 ax:0 si:56475e609062 di:ffffffffff600000 [13351540.114127] exe[489824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded74f4858 ax:0 si:56475e609062 di:ffffffffff600000 [13351540.133745] exe[489851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded74f4858 ax:0 si:56475e609062 di:ffffffffff600000 [13351540.153514] exe[489861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded74f4858 ax:0 si:56475e609062 di:ffffffffff600000 [13351550.138495] warn_bad_vsyscall: 25 callbacks suppressed [13351550.138499] exe[489824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13351550.199321] exe[491963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13351550.244882] exe[489851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13351550.266293] exe[489861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13351553.560726] exe[489827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13351553.597205] exe[491963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13351553.642930] exe[489827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded74f4858 ax:0 si:56475e609062 di:ffffffffff600000 [13351576.694774] exe[489851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13351576.742968] exe[489824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13351576.781009] exe[489827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13351578.491504] exe[489861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13351578.532807] exe[489861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13351578.569743] exe[489824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13351585.610812] exe[491963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13351585.654630] exe[489827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13351585.694592] exe[489824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13351592.790844] exe[489824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13351592.862867] exe[489851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13351592.902779] exe[489824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13351597.396355] exe[491963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13351597.447571] exe[491963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13351597.468704] exe[489827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13351597.509783] exe[489827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13351614.329216] exe[491963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13351614.382492] exe[489861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13351614.403008] exe[491963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13351614.457430] exe[489824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13351614.458211] exe[489851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded74f4858 ax:0 si:56475e609062 di:ffffffffff600000 [13351618.078970] exe[491963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609097 di:ffffffffff600000 [13351618.123722] exe[489861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609097 di:ffffffffff600000 [13351618.160622] exe[489861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609097 di:ffffffffff600000 [13351619.262110] exe[489861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609097 di:ffffffffff600000 [13351619.308097] exe[489851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609097 di:ffffffffff600000 [13351619.357521] exe[491963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609097 di:ffffffffff600000 [13351619.357561] exe[489824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded74f4858 ax:0 si:56475e609097 di:ffffffffff600000 [13351632.683840] exe[489861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13351632.726488] exe[489824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded74f4858 ax:0 si:56475e609062 di:ffffffffff600000 [13351632.771287] exe[489827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13351632.981377] exe[489851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609097 di:ffffffffff600000 [13351633.015670] exe[489861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609097 di:ffffffffff600000 [13351633.050900] exe[489861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609097 di:ffffffffff600000 [13351633.072632] exe[489827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609097 di:ffffffffff600000 [13351652.292344] exe[489824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13351652.340282] exe[491963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13351652.360406] exe[489861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13351652.411005] exe[489827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded74f4858 ax:0 si:56475e609062 di:ffffffffff600000 [13351670.505448] exe[489851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609097 di:ffffffffff600000 [13351670.553406] exe[489827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609097 di:ffffffffff600000 [13351670.598586] exe[489851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609097 di:ffffffffff600000 [13351671.658950] exe[489827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13351671.705671] exe[489824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded74f4858 ax:0 si:56475e609062 di:ffffffffff600000 [13351671.744375] exe[489827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded74f4858 ax:0 si:56475e609062 di:ffffffffff600000 [13351671.764744] exe[489851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded74f4858 ax:0 si:56475e609062 di:ffffffffff600000 [13351671.784424] exe[489861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded74f4858 ax:0 si:56475e609062 di:ffffffffff600000 [13351671.805230] exe[489827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded74f4858 ax:0 si:56475e609062 di:ffffffffff600000 [13351671.826701] exe[489824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded74f4858 ax:0 si:56475e609062 di:ffffffffff600000 [13351678.441839] warn_bad_vsyscall: 28 callbacks suppressed [13351678.441844] exe[489827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609097 di:ffffffffff600000 [13351678.489226] exe[489851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609097 di:ffffffffff600000 [13351678.556792] exe[489861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609097 di:ffffffffff600000 [13351692.157818] exe[489851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13351692.218119] exe[489824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13351692.238378] exe[491963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded74f4858 ax:0 si:56475e609062 di:ffffffffff600000 [13351692.284648] exe[489827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13351696.096296] exe[489827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609097 di:ffffffffff600000 [13351696.155122] exe[489827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609097 di:ffffffffff600000 [13351696.192506] exe[489824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609097 di:ffffffffff600000 [13351702.953774] exe[489824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13351703.000070] exe[489851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13351703.043308] exe[489861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13351703.062977] exe[489861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13351704.699820] exe[491963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13351704.744869] exe[489824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13351704.766111] exe[489861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded74f4858 ax:0 si:56475e609062 di:ffffffffff600000 [13351704.802321] exe[489827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13351704.822428] exe[489827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded74f4858 ax:0 si:56475e609062 di:ffffffffff600000 [13351722.779545] exe[489861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609097 di:ffffffffff600000 [13351722.819140] exe[489824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609097 di:ffffffffff600000 [13351722.858750] exe[489861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded74f4858 ax:0 si:56475e609097 di:ffffffffff600000 [13351722.878299] exe[489851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded74f4858 ax:0 si:56475e609097 di:ffffffffff600000 [13351722.897815] exe[489824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded74f4858 ax:0 si:56475e609097 di:ffffffffff600000 [13351722.923752] exe[489851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded74f4858 ax:0 si:56475e609097 di:ffffffffff600000 [13351722.944410] exe[489861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded74f4858 ax:0 si:56475e609097 di:ffffffffff600000 [13351722.964324] exe[489824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded74f4858 ax:0 si:56475e609097 di:ffffffffff600000 [13351722.984812] exe[491963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded74f4858 ax:0 si:56475e609097 di:ffffffffff600000 [13351723.004807] exe[489824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded74f4858 ax:0 si:56475e609097 di:ffffffffff600000 [13351752.816054] warn_bad_vsyscall: 62 callbacks suppressed [13351752.816058] exe[489851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13351752.869308] exe[489824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13351752.888568] exe[489851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13351752.912836] exe[489861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13351752.932837] exe[489851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13351752.952173] exe[489824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13351752.974817] exe[489824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13351752.995082] exe[489851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13351753.014694] exe[491963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13351753.037031] exe[489824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13351764.062413] warn_bad_vsyscall: 25 callbacks suppressed [13351764.062418] exe[489824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13351764.113534] exe[489827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13351764.155069] exe[489851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13351779.183713] exe[489824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13351779.229066] exe[489824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13351779.266697] exe[489851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13351779.286741] exe[489824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13351790.782380] exe[491963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13351790.825242] exe[489827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13351790.862406] exe[491963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13351818.806614] exe[489861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13351818.846677] exe[491963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13351818.896100] exe[489824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13351818.902552] exe[489851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded74f4858 ax:0 si:56475e609062 di:ffffffffff600000 [13351830.727931] exe[489824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13351830.774310] exe[489827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13351830.813976] exe[491963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13351837.672825] exe[489851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13351837.711495] exe[489851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13351837.732729] exe[489861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13351837.779182] exe[489851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13351846.014853] exe[489861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13351846.048498] exe[489861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded74d3858 ax:0 si:56475e609062 di:ffffffffff600000 [13351846.081308] exe[489851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13351846.102590] exe[489861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded74f4858 ax:0 si:56475e609062 di:ffffffffff600000 [13351867.881611] exe[491963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13351867.938912] exe[491963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13351867.959203] exe[489861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13351867.978802] exe[491963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13351867.999787] exe[489851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13351868.020334] exe[489861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13351868.041015] exe[489827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13351868.062248] exe[489861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13351868.082879] exe[489827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13351868.103042] exe[489861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13351875.440376] warn_bad_vsyscall: 25 callbacks suppressed [13351875.440380] exe[491963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609097 di:ffffffffff600000 [13351875.499597] exe[489824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609097 di:ffffffffff600000 [13351875.534559] exe[489824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609097 di:ffffffffff600000 [13351896.734685] exe[489827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13351896.787948] exe[489861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded74f4858 ax:0 si:56475e609062 di:ffffffffff600000 [13351896.832794] exe[489824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13351903.283162] exe[489861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13351903.328882] exe[491963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13351903.379543] exe[491963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13351912.601043] exe[489824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609097 di:ffffffffff600000 [13351912.644728] exe[489861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609097 di:ffffffffff600000 [13351912.684167] exe[489851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609097 di:ffffffffff600000 [13351912.704960] exe[491963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609097 di:ffffffffff600000 [13351914.076759] exe[489824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609070 di:ffffffffff600000 [13351914.119858] exe[489861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609070 di:ffffffffff600000 [13351914.160926] exe[489827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded74f4858 ax:0 si:56475e609070 di:ffffffffff600000 [13351953.909595] exe[489851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609097 di:ffffffffff600000 [13351953.947399] exe[491963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609097 di:ffffffffff600000 [13351953.985736] exe[489827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609097 di:ffffffffff600000 [13351959.839306] exe[489824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609097 di:ffffffffff600000 [13351959.880635] exe[489824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609097 di:ffffffffff600000 [13351959.918278] exe[491963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609097 di:ffffffffff600000 [13351959.939498] exe[489851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609097 di:ffffffffff600000 [13351959.958900] exe[489861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609097 di:ffffffffff600000 [13351959.978289] exe[489824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609097 di:ffffffffff600000 [13351959.997412] exe[489861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609097 di:ffffffffff600000 [13351960.017330] exe[489851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609097 di:ffffffffff600000 [13351960.038210] exe[491963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609097 di:ffffffffff600000 [13351960.058767] exe[489824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609097 di:ffffffffff600000 [13351977.594495] warn_bad_vsyscall: 57 callbacks suppressed [13351977.594498] exe[489861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609097 di:ffffffffff600000 [13351977.637661] exe[489861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded74f4858 ax:0 si:56475e609097 di:ffffffffff600000 [13351977.680579] exe[489827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609097 di:ffffffffff600000 [13351977.700626] exe[489827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609097 di:ffffffffff600000 [13351978.696434] exe[489824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13351978.739091] exe[489851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13351978.780836] exe[491963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13351978.800969] exe[489861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13351987.239208] exe[489861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609097 di:ffffffffff600000 [13351987.274364] exe[491963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609097 di:ffffffffff600000 [13351987.294977] exe[489824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609097 di:ffffffffff600000 [13351987.331858] exe[489827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609097 di:ffffffffff600000 [13351987.352973] exe[489824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609097 di:ffffffffff600000 [13351992.409950] exe[489851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13351992.457512] exe[489827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13351992.477391] exe[489851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13351992.514822] exe[489824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13352000.002438] exe[489824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13352000.040882] exe[489824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13352000.077818] exe[489827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded74d3858 ax:0 si:56475e609062 di:ffffffffff600000 [13352007.651839] exe[489861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609070 di:ffffffffff600000 [13352007.703249] exe[489824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609070 di:ffffffffff600000 [13352007.752075] exe[489851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609070 di:ffffffffff600000 [13352011.238067] exe[489851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609097 di:ffffffffff600000 [13352011.286419] exe[489851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609097 di:ffffffffff600000 [13352011.331455] exe[489851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609097 di:ffffffffff600000 [13352011.364184] exe[489851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609097 di:ffffffffff600000 [13352023.324776] exe[489861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13352023.360366] exe[489861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13352023.396221] exe[489827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded74d3858 ax:0 si:56475e609062 di:ffffffffff600000 [13352043.335097] exe[489851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13352043.382427] exe[489851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13352043.434945] exe[489824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13352046.045499] potentially unexpected fatal signal 5. [13352046.050712] CPU: 95 PID: 605840 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13352046.062682] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13352046.072323] RIP: 0033:0x7fffffffe062 [13352046.076297] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13352046.095529] RSP: 002b:000000c000027a90 EFLAGS: 00000297 [13352046.102542] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13352046.111493] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [13352046.120429] RBP: 000000c000027b20 R08: 0000000000000000 R09: 0000000000000000 [13352046.127972] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0000279b0 [13352046.136988] R13: 000000c000180000 R14: 000000c000194820 R15: 0000000000093738 [13352046.145912] FS: 00007f6b9affd6c0 GS: 0000000000000000 [13352052.043945] exe[489824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609097 di:ffffffffff600000 [13352052.084870] exe[489861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609097 di:ffffffffff600000 [13352052.130715] exe[489824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609097 di:ffffffffff600000 [13352052.154340] exe[489861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609097 di:ffffffffff600000 [13352052.392412] exe[489851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13352052.433930] exe[489851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13352052.477251] exe[489851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13352052.478030] exe[491963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded74f4858 ax:0 si:56475e609062 di:ffffffffff600000 [13352062.372439] exe[489824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13352062.419682] exe[491963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13352062.493153] exe[489861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13352067.400421] exe[491963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13352067.437634] exe[489824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded74f4858 ax:0 si:56475e609062 di:ffffffffff600000 [13352067.475462] exe[491963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13352067.496665] exe[491963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded74f4858 ax:0 si:56475e609062 di:ffffffffff600000 [13352071.041172] exe[491963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13352071.078012] exe[489861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13352071.112529] exe[491963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded74f4858 ax:0 si:56475e609062 di:ffffffffff600000 [13352075.566610] exe[489827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13352075.608658] exe[489824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13352075.629270] exe[491963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded74f4858 ax:0 si:56475e609062 di:ffffffffff600000 [13352075.672356] exe[489861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13352076.116572] exe[489851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13352076.150434] exe[489861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13352076.172212] exe[491963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded74d3858 ax:0 si:56475e609062 di:ffffffffff600000 [13352076.211207] exe[489827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13352085.955849] exe[491963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13352086.009843] exe[489851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13352086.051648] exe[489861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13352134.605421] exe[489851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13352134.649277] exe[489861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13352134.671418] exe[489827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13352134.718682] exe[489851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13352134.741542] exe[491963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13352136.851849] exe[491963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609097 di:ffffffffff600000 [13352136.905273] exe[489824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609097 di:ffffffffff600000 [13352136.959965] exe[489851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded74f4858 ax:0 si:56475e609097 di:ffffffffff600000 [13352175.562870] exe[489827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13352175.600817] exe[489827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded74f4858 ax:0 si:56475e609062 di:ffffffffff600000 [13352175.637750] exe[491963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded74f4858 ax:0 si:56475e609062 di:ffffffffff600000 [13352190.088872] exe[489824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13352190.128055] exe[489851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13352190.165084] exe[489861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13352190.491905] exe[489861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609070 di:ffffffffff600000 [13352190.534214] exe[489827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded74f4858 ax:0 si:56475e609070 di:ffffffffff600000 [13352190.576651] exe[489827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609070 di:ffffffffff600000 [13352190.598666] exe[489851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded74d3858 ax:0 si:56475e609070 di:ffffffffff600000 [13352210.599641] potentially unexpected fatal signal 5. [13352210.604898] CPU: 51 PID: 608464 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13352210.616885] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13352210.626520] RIP: 0033:0x7fffffffe062 [13352210.630556] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13352210.649750] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [13352210.656792] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13352210.665716] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [13352210.674590] potentially unexpected fatal signal 5. [13352210.674632] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [13352210.679872] CPU: 19 PID: 550569 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13352210.688751] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc78 [13352210.688753] R13: 000000c0001bf800 R14: 000000c000510680 R15: 0000000000076800 [13352210.688754] FS: 000000000217e7f0 GS: 0000000000000000 [13352210.725607] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13352210.735252] RIP: 0033:0x7fffffffe062 [13352210.740606] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13352210.761142] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [13352210.766771] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13352210.774309] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [13352210.781854] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [13352210.789387] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc78 [13352210.798313] R13: 000000c0002d8000 R14: 000000c00049ed00 R15: 0000000000076802 [13352210.805879] FS: 000000c000132490 GS: 0000000000000000 [13352220.336117] potentially unexpected fatal signal 5. [13352220.341362] CPU: 16 PID: 498455 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13352220.353356] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13352220.362973] RIP: 0033:0x7fffffffe062 [13352220.366983] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13352220.386182] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [13352220.391852] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13352220.399425] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [13352220.406998] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [13352220.414542] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [13352220.422071] R13: 000000c000592150 R14: 000000c000157380 R15: 0000000000076cd5 [13352220.429606] FS: 000000c000132490 GS: 0000000000000000 [13352223.020052] exe[489824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13352223.087170] exe[489827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13352223.108007] exe[491963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13352223.151942] exe[491963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56475e5b08b9 cs:33 sp:7eded7515858 ax:0 si:56475e609062 di:ffffffffff600000 [13352628.730477] potentially unexpected fatal signal 5. [13352628.735718] CPU: 12 PID: 629702 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13352628.747715] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13352628.757342] RIP: 0033:0x7fffffffe062 [13352628.761323] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13352628.780509] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [13352628.786199] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13352628.793755] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [13352628.801301] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [13352628.810231] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [13352628.819145] R13: 000000c00079e800 R14: 000000c000593ba0 R15: 000000000007c9f6 [13352628.826701] FS: 000000c000132890 GS: 0000000000000000 [13352629.015963] potentially unexpected fatal signal 5. [13352629.021189] CPU: 60 PID: 511712 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13352629.034558] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13352629.044186] RIP: 0033:0x7fffffffe062 [13352629.049543] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13352629.068758] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [13352629.075721] RAX: 0000000000099bde RBX: 0000000000000000 RCX: 00007fffffffe05a [13352629.084662] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [13352629.092243] RBP: 000000c00018fc90 R08: 000000c000917e10 R09: 0000000000000000 [13352629.099809] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc78 [13352629.107366] R13: 000000c000532800 R14: 000000c0004504e0 R15: 000000000007c9f9 [13352629.114932] FS: 000000c000181490 GS: 0000000000000000 [13352747.982558] potentially unexpected fatal signal 5. [13352747.987791] CPU: 77 PID: 547143 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13352747.999850] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13352748.009506] RIP: 0033:0x7fffffffe062 [13352748.013539] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13352748.032713] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [13352748.038341] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13352748.045863] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [13352748.053486] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [13352748.061018] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [13352748.068539] R13: 000000c000344800 R14: 000000c00070a340 R15: 000000000007fe97 [13352748.076098] FS: 000000000217e790 GS: 0000000000000000 [13352748.207721] potentially unexpected fatal signal 5. [13352748.213116] CPU: 45 PID: 606607 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13352748.226534] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13352748.237526] RIP: 0033:0x7fffffffe062 [13352748.242894] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13352748.263451] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [13352748.270455] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13352748.279387] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [13352748.288320] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [13352748.297235] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [13352748.306178] R13: 000000c000344800 R14: 000000c00070a340 R15: 000000000007fe97 [13352748.315094] FS: 000000000217e790 GS: 0000000000000000 [13353940.976914] exe[610419] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562202189037 cs:33 sp:7f914f9efee8 ax:1a300000 si:5622021f61a3 di:ffffffffff600000 [13353941.038117] exe[610062] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562202189037 cs:33 sp:7f914f9efee8 ax:1a300000 si:5622021f61a3 di:ffffffffff600000 [13353941.091972] exe[610457] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562202189037 cs:33 sp:7f914f9ceee8 ax:1a300000 si:5622021f61a3 di:ffffffffff600000 [13355316.610608] potentially unexpected fatal signal 5. [13355316.615998] CPU: 25 PID: 700656 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13355316.627998] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13355316.637675] RIP: 0033:0x7fffffffe062 [13355316.641710] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13355316.644347] potentially unexpected fatal signal 5. [13355316.662273] RSP: 002b:000000c000673a90 EFLAGS: 00000297 [13355316.668847] CPU: 82 PID: 700766 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13355316.668850] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13355316.668855] RIP: 0033:0x7fffffffe062 [13355316.668858] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13355316.668859] RSP: 002b:000000c000673a90 EFLAGS: 00000297 [13355316.675876] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13355316.675877] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [13355316.675878] RBP: 000000c000673b20 R08: 0000000000000000 R09: 0000000000000000 [13355316.675879] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0006739b0 [13355316.675880] R13: 000000c00013b000 R14: 000000c000520ea0 R15: 00000000000ab0de [13355316.675881] FS: 00007fae00f856c0 GS: 0000000000000000 [13355316.784010] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13355316.792987] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [13355316.801927] RBP: 000000c000673b20 R08: 0000000000000000 R09: 0000000000000000 [13355316.810874] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0006739b0 [13355316.819856] R13: 000000c00013b000 R14: 000000c000520ea0 R15: 00000000000ab0de [13355316.828761] FS: 00007fae00f856c0 GS: 0000000000000000 [13356241.607106] potentially unexpected fatal signal 5. [13356241.612319] CPU: 21 PID: 643707 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13356241.624325] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13356241.633976] RIP: 0033:0x7fffffffe062 [13356241.638119] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13356241.658740] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [13356241.665719] RAX: 00000000000b2baa RBX: 0000000000000000 RCX: 00007fffffffe05a [13356241.674632] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [13356241.683548] RBP: 000000c00013fc90 R08: 000000c00334d1e0 R09: 0000000000000000 [13356241.692478] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [13356241.700015] R13: 000000c000405000 R14: 000000c000501d40 R15: 0000000000099d7a [13356241.707549] FS: 000000c000132890 GS: 0000000000000000 [13356242.741766] potentially unexpected fatal signal 5. [13356242.747013] CPU: 0 PID: 728636 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13356242.758974] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13356242.768640] RIP: 0033:0x7fffffffe062 [13356242.772648] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13356242.791919] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [13356242.797553] RAX: 00000000000b2bac RBX: 0000000000000000 RCX: 00007fffffffe05a [13356242.805155] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [13356242.812704] RBP: 000000c00013fc90 R08: 000000c011eba2e0 R09: 0000000000000000 [13356242.820299] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [13356242.827895] R13: 000000c000405000 R14: 000000c000501d40 R15: 0000000000099d7a [13356242.835497] FS: 000000c000132890 GS: 0000000000000000 [13356687.677114] potentially unexpected fatal signal 11. [13356687.682414] CPU: 71 PID: 751517 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13356687.694481] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13356687.704127] RIP: 0033:0x7fdb0ba24050 [13356687.708109] Code: Unable to access opcode bytes at RIP 0x7fdb0ba24026. [13356687.715067] RSP: 002b:00007f16f98c6528 EFLAGS: 00010206 [13356687.722056] RAX: 00007fdb0ba24050 RBX: 0000000000000000 RCX: 0000000000000032 [13356687.730983] RDX: 0000000000000000 RSI: 00007f16f98c65a0 RDI: 0000000000000001 [13356687.739906] RBP: 0000000000000001 R08: 0000000000001388 R09: 0000000000000001 [13356687.748818] R10: 0000000000000002 R11: 0000000000000000 R12: 0000000000000000 [13356687.757727] R13: 0000000000000000 R14: 0000000000000001 R15: 0000000000000000 [13356687.766645] FS: 0000561c3d653480 GS: 0000000000000000 [13357659.574366] exe[758815] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ec22bfc8b9 cs:33 sp:7edde6c67858 ax:0 si:55ec22c55097 di:ffffffffff600000 [13357659.635432] exe[772252] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ec22bfc8b9 cs:33 sp:7edde6c67858 ax:0 si:55ec22c55097 di:ffffffffff600000 [13357659.656329] exe[772252] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ec22bfc8b9 cs:33 sp:7edde6c46858 ax:0 si:55ec22c55097 di:ffffffffff600000 [13357659.697259] exe[772259] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ec22bfc8b9 cs:33 sp:7edde6c67858 ax:0 si:55ec22c55097 di:ffffffffff600000 [13357659.719591] exe[758815] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ec22bfc8b9 cs:33 sp:7edde6c67858 ax:0 si:55ec22c55097 di:ffffffffff600000 [13358734.159960] exe[806848] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5612bdae58b9 cs:33 sp:7ee4f63e1858 ax:0 si:5612bdb3e062 di:ffffffffff600000 [13358734.211897] exe[806848] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5612bdae58b9 cs:33 sp:7ee4f63e1858 ax:0 si:5612bdb3e062 di:ffffffffff600000 [13358734.233972] exe[760653] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5612bdae58b9 cs:33 sp:7ee4f637e858 ax:0 si:5612bdb3e062 di:ffffffffff600000 [13358734.285187] exe[782562] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5612bdae58b9 cs:33 sp:7ee4f63e1858 ax:0 si:5612bdb3e062 di:ffffffffff600000 [13359446.062103] potentially unexpected fatal signal 5. [13359446.067338] CPU: 66 PID: 834006 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13359446.079365] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13359446.088999] RIP: 0033:0x7fffffffe062 [13359446.093119] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13359446.112322] RSP: 002b:000000c0004f9ba0 EFLAGS: 00000297 [13359446.117961] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13359446.125523] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [13359446.134455] RBP: 000000c0004f9c40 R08: 0000000000000000 R09: 0000000000000000 [13359446.142022] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0004f9c28 [13359446.149577] R13: 000000c0004aa090 R14: 000000c0001a1380 R15: 00000000000ad8cb [13359446.158496] FS: 0000000001eab510 GS: 0000000000000000 [13361142.168675] exe[888738] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555cdcfbc8b9 cs:33 sp:7faa7d941858 ax:0 si:555cdd015070 di:ffffffffff600000 [13361142.837667] exe[840286] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555cdcfbc8b9 cs:33 sp:7faa7d920858 ax:0 si:555cdd015070 di:ffffffffff600000 [13361142.965374] exe[889360] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555cdcfbc8b9 cs:33 sp:7faa7d941858 ax:0 si:555cdd015070 di:ffffffffff600000 [13363103.657645] exe[920238] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55902aaff8b9 cs:33 sp:7ea2a7abaee8 ax:0 si:200000c0 di:ffffffffff600000 [13363103.717846] exe[924531] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55902aaff8b9 cs:33 sp:7ea2a7abaee8 ax:0 si:200000c0 di:ffffffffff600000 [13363103.790955] exe[920904] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55902aaff8b9 cs:33 sp:7ea2a7a99ee8 ax:0 si:200000c0 di:ffffffffff600000 [13363116.634105] exe[920242] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b3aa0e08b9 cs:33 sp:7eb9a7b43ee8 ax:0 si:200000c0 di:ffffffffff600000 [13363116.685949] exe[921027] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b3aa0e08b9 cs:33 sp:7eb9a7b43ee8 ax:0 si:200000c0 di:ffffffffff600000 [13363116.756625] exe[920239] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b3aa0e08b9 cs:33 sp:7eb9a7b43ee8 ax:0 si:200000c0 di:ffffffffff600000 [13363116.818575] exe[920226] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b3aa0e08b9 cs:33 sp:7eb9a7b43ee8 ax:0 si:200000c0 di:ffffffffff600000 [13363116.869201] exe[920976] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b3aa0e08b9 cs:33 sp:7eb9a7b43ee8 ax:0 si:200000c0 di:ffffffffff600000 [13363116.950621] exe[920240] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b3aa0e08b9 cs:33 sp:7eb9a7b43ee8 ax:0 si:200000c0 di:ffffffffff600000 [13363117.034311] exe[920230] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b3aa0e08b9 cs:33 sp:7eb9a7b43ee8 ax:0 si:200000c0 di:ffffffffff600000 [13363117.086630] exe[921723] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b3aa0e08b9 cs:33 sp:7eb9a7b43ee8 ax:0 si:200000c0 di:ffffffffff600000 [13363117.146388] exe[920237] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b3aa0e08b9 cs:33 sp:7eb9a7b43ee8 ax:0 si:200000c0 di:ffffffffff600000 [13363117.203416] exe[920242] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b3aa0e08b9 cs:33 sp:7eb9a7b43ee8 ax:0 si:200000c0 di:ffffffffff600000 [13363121.800170] warn_bad_vsyscall: 189 callbacks suppressed [13363121.800173] exe[920239] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b3aa0e08b9 cs:33 sp:7eb9a7b43ee8 ax:0 si:200000c0 di:ffffffffff600000 [13363121.928485] exe[924531] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b3aa0e08b9 cs:33 sp:7eb9a7b43ee8 ax:0 si:200000c0 di:ffffffffff600000 [13363121.994719] exe[920238] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b3aa0e08b9 cs:33 sp:7eb9a7b22ee8 ax:0 si:200000c0 di:ffffffffff600000 [13363122.059266] exe[924531] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b3aa0e08b9 cs:33 sp:7eb9a7b43ee8 ax:0 si:200000c0 di:ffffffffff600000 [13363122.121738] exe[921614] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b3aa0e08b9 cs:33 sp:7eb9a7b43ee8 ax:0 si:200000c0 di:ffffffffff600000 [13363122.142601] exe[920235] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b3aa0e08b9 cs:33 sp:7eb9a7b01ee8 ax:0 si:200000c0 di:ffffffffff600000 [13363122.213989] exe[920236] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b3aa0e08b9 cs:33 sp:7eb9a7b43ee8 ax:0 si:200000c0 di:ffffffffff600000 [13363122.239589] exe[924531] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b3aa0e08b9 cs:33 sp:7eb9a7b01ee8 ax:0 si:200000c0 di:ffffffffff600000 [13363122.326403] exe[920235] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b3aa0e08b9 cs:33 sp:7eb9a7b43ee8 ax:0 si:200000c0 di:ffffffffff600000 [13363122.396769] exe[920232] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b3aa0e08b9 cs:33 sp:7eb9a7b43ee8 ax:0 si:200000c0 di:ffffffffff600000 [13363127.078818] warn_bad_vsyscall: 296 callbacks suppressed [13363127.078822] exe[921171] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b3aa0e08b9 cs:33 sp:7eb9a7b43ee8 ax:0 si:200000c0 di:ffffffffff600000 [13363127.154733] exe[920233] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b3aa0e08b9 cs:33 sp:7eb9a7b43ee8 ax:0 si:200000c0 di:ffffffffff600000 [13363127.161430] exe[920239] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564d2b12a8b9 cs:33 sp:7edc79d0eee8 ax:0 si:200000c0 di:ffffffffff600000 [13363127.216669] exe[920237] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b3aa0e08b9 cs:33 sp:7eb9a7b43ee8 ax:0 si:200000c0 di:ffffffffff600000 [13363127.235615] exe[920239] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564d2b12a8b9 cs:33 sp:7edc79d0eee8 ax:0 si:200000c0 di:ffffffffff600000 [13363127.288993] exe[920235] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564d2b12a8b9 cs:33 sp:7edc79d0eee8 ax:0 si:200000c0 di:ffffffffff600000 [13363127.296155] exe[920237] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b3aa0e08b9 cs:33 sp:7eb9a7b43ee8 ax:0 si:200000c0 di:ffffffffff600000 [13363127.347072] exe[921012] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564d2b12a8b9 cs:33 sp:7edc79d0eee8 ax:0 si:200000c0 di:ffffffffff600000 [13363127.368571] exe[920235] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b3aa0e08b9 cs:33 sp:7eb9a7b43ee8 ax:0 si:200000c0 di:ffffffffff600000 [13363127.390428] exe[920235] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b3aa0e08b9 cs:33 sp:7eb9a7b43ee8 ax:0 si:200000c0 di:ffffffffff600000 [13363132.446186] warn_bad_vsyscall: 256 callbacks suppressed [13363132.446190] exe[920230] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b3aa0e08b9 cs:33 sp:7eb9a7b43ee8 ax:0 si:200000c0 di:ffffffffff600000 [13363132.476037] exe[920241] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b3aa0e08b9 cs:33 sp:7eb9a7b22ee8 ax:0 si:200000c0 di:ffffffffff600000 [13363132.522996] exe[920242] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b3aa0e08b9 cs:33 sp:7eb9a7b43ee8 ax:0 si:200000c0 di:ffffffffff600000 [13363132.589502] exe[920240] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b3aa0e08b9 cs:33 sp:7eb9a7b43ee8 ax:0 si:200000c0 di:ffffffffff600000 [13363132.644141] exe[920233] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b3aa0e08b9 cs:33 sp:7eb9a7b22ee8 ax:0 si:200000c0 di:ffffffffff600000 [13363132.696485] exe[920976] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b3aa0e08b9 cs:33 sp:7eb9a7b43ee8 ax:0 si:200000c0 di:ffffffffff600000 [13363132.718516] exe[920976] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b3aa0e08b9 cs:33 sp:7eb9a7b22ee8 ax:0 si:200000c0 di:ffffffffff600000 [13363132.719870] exe[920226] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55902aaff8b9 cs:33 sp:7ea2a7abaee8 ax:0 si:200000c0 di:ffffffffff600000 [13363132.782078] exe[920242] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b3aa0e08b9 cs:33 sp:7eb9a7b43ee8 ax:0 si:200000c0 di:ffffffffff600000 [13363132.784438] exe[923626] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55902aaff8b9 cs:33 sp:7ea2a7abaee8 ax:0 si:200000c0 di:ffffffffff600000 [13363137.568298] warn_bad_vsyscall: 86 callbacks suppressed [13363137.568302] exe[920226] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b3aa0e08b9 cs:33 sp:7eb9a7b22ee8 ax:0 si:200000c0 di:ffffffffff600000 [13363137.620194] exe[920235] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b3aa0e08b9 cs:33 sp:7eb9a7b22ee8 ax:0 si:200000c0 di:ffffffffff600000 [13363137.681174] exe[920237] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b3aa0e08b9 cs:33 sp:7eb9a7b43ee8 ax:0 si:20000040 di:ffffffffff600000 [13363138.520557] exe[921027] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b3aa0e08b9 cs:33 sp:7eb9a7b22ee8 ax:0 si:20000040 di:ffffffffff600000 [13363138.574070] exe[921027] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b3aa0e08b9 cs:33 sp:7eb9a7b22ee8 ax:0 si:20000040 di:ffffffffff600000 [13363138.628683] exe[920239] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b3aa0e08b9 cs:33 sp:7eb9a7b43ee8 ax:0 si:200000c0 di:ffffffffff600000 [13363138.693223] exe[920904] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b3aa0e08b9 cs:33 sp:7eb9a7b43ee8 ax:0 si:200000c0 di:ffffffffff600000 [13363138.693328] exe[920235] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b3aa0e08b9 cs:33 sp:7eb9a7b22ee8 ax:0 si:200000c0 di:ffffffffff600000 [13363138.767489] exe[920976] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b3aa0e08b9 cs:33 sp:7eb9a7b22ee8 ax:0 si:200000c0 di:ffffffffff600000 [13363138.830321] exe[924531] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b3aa0e08b9 cs:33 sp:7eb9a7b43ee8 ax:0 si:200000c0 di:ffffffffff600000 [13363142.573127] warn_bad_vsyscall: 50 callbacks suppressed [13363142.573131] exe[921723] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b3aa0e08b9 cs:33 sp:7eb9a7b22ee8 ax:0 si:200000c0 di:ffffffffff600000 [13363142.648314] exe[920236] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b3aa0e08b9 cs:33 sp:7eb9a7b22ee8 ax:0 si:200000c0 di:ffffffffff600000 [13363142.701395] exe[921012] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b3aa0e08b9 cs:33 sp:7eb9a7b43ee8 ax:0 si:200000c0 di:ffffffffff600000 [13363143.512432] exe[920227] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b3aa0e08b9 cs:33 sp:7eb9a7b43ee8 ax:0 si:200000c0 di:ffffffffff600000 [13363143.566824] exe[920241] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b3aa0e08b9 cs:33 sp:7eb9a7b22ee8 ax:0 si:200000c0 di:ffffffffff600000 [13363144.395915] exe[920242] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b3aa0e08b9 cs:33 sp:7eb9a7b43ee8 ax:0 si:200000c0 di:ffffffffff600000 [13363144.480351] exe[920234] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b3aa0e08b9 cs:33 sp:7eb9a7b22ee8 ax:0 si:200000c0 di:ffffffffff600000 [13363144.589665] exe[923098] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b3aa0e08b9 cs:33 sp:7eb9a7b22ee8 ax:0 si:200000c0 di:ffffffffff600000 [13363144.648042] exe[920241] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b3aa0e08b9 cs:33 sp:7eb9a7b43ee8 ax:0 si:200000c0 di:ffffffffff600000 [13363144.694258] exe[920240] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b3aa0e08b9 cs:33 sp:7eb9a7b43ee8 ax:0 si:200000c0 di:ffffffffff600000 [13363465.863627] potentially unexpected fatal signal 5. [13363465.868912] CPU: 37 PID: 871884 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13363465.880918] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13363465.890575] RIP: 0033:0x7fffffffe062 [13363465.894592] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13363465.913814] RSP: 002b:000000c00018dbf0 EFLAGS: 00000297 [13363465.919446] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13363465.927028] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [13363465.934600] RBP: 000000c00018dc90 R08: 0000000000000000 R09: 0000000000000000 [13363465.942187] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018dc78 [13363465.949732] R13: 000000c000523000 R14: 000000c00016e4e0 R15: 00000000000d050c [13363465.958684] FS: 000000000217e790 GS: 0000000000000000 [13363494.472663] potentially unexpected fatal signal 5. [13363494.477883] CPU: 34 PID: 854691 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13363494.489887] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13363494.499567] RIP: 0033:0x7fffffffe062 [13363494.503568] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13363494.522746] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [13363494.528355] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [13363494.537300] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [13363494.546220] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [13363494.555170] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [13363494.564068] R13: 000000c000620030 R14: 000000c000155860 R15: 00000000000d0a48 [13363494.572965] FS: 000000c000180090 GS: 0000000000000000 [13363597.085857] warn_bad_vsyscall: 4 callbacks suppressed [13363597.085860] exe[921723] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55650f0dc8b9 cs:33 sp:7ef6c6457ee8 ax:0 si:200000c0 di:ffffffffff600000 [13363597.857867] exe[920232] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55650f0dc8b9 cs:33 sp:7ef6c6457ee8 ax:0 si:200000c0 di:ffffffffff600000 [13363597.907845] exe[921723] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55650f0dc8b9 cs:33 sp:7ef6c6436ee8 ax:0 si:200000c0 di:ffffffffff600000 [13363714.119164] exe[923626] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55650f0dc8b9 cs:33 sp:7ef6c6457ee8 ax:0 si:200000c0 di:ffffffffff600000 [13363714.177778] exe[920230] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55650f0dc8b9 cs:33 sp:7ef6c6436ee8 ax:0 si:200000c0 di:ffffffffff600000 [13363714.180348] exe[920242] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55650f0dc8b9 cs:33 sp:7ef6c5ffeee8 ax:0 si:200000c0 di:ffffffffff600000 [13363714.267071] exe[920227] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55650f0dc8b9 cs:33 sp:7ef6c6457ee8 ax:0 si:200000c0 di:ffffffffff600000 [13363714.287035] exe[921027] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55650f0dc8b9 cs:33 sp:7ef6c6457ee8 ax:0 si:200000c0 di:ffffffffff600000 [13363714.307817] exe[923626] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55650f0dc8b9 cs:33 sp:7ef6c6457ee8 ax:0 si:200000c0 di:ffffffffff600000 [13363714.329348] exe[956034] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55650f0dc8b9 cs:33 sp:7ef6c6457ee8 ax:0 si:200000c0 di:ffffffffff600000 [13363714.349346] exe[921723] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55650f0dc8b9 cs:33 sp:7ef6c6457ee8 ax:0 si:200000c0 di:ffffffffff600000 [13363714.369929] exe[921027] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55650f0dc8b9 cs:33 sp:7ef6c6457ee8 ax:0 si:200000c0 di:ffffffffff600000 [13363714.390037] exe[920226] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55650f0dc8b9 cs:33 sp:7ef6c6457ee8 ax:0 si:200000c0 di:ffffffffff600000 [13364042.296273] warn_bad_vsyscall: 58 callbacks suppressed [13364042.296277] exe[958838] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eeeb84d8b9 cs:33 sp:7f11d4a22ee8 ax:0 si:200000c0 di:ffffffffff600000 [13364046.902751] exe[923643] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ffd04f38b9 cs:33 sp:7ff883304ee8 ax:0 si:200000c0 di:ffffffffff600000 [13364057.598053] exe[952574] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5b0eea8b9 cs:33 sp:7f02e33cfee8 ax:0 si:200000c0 di:ffffffffff600000 [13364069.310161] exe[903726] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55887b4958b9 cs:33 sp:7f26c69daee8 ax:0 si:200000c0 di:ffffffffff600000 [13364072.290305] exe[966125] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5565fc0068b9 cs:33 sp:7fdd7a959ee8 ax:0 si:200000c0 di:ffffffffff600000 [13364112.115719] exe[961458] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fe44b568b9 cs:33 sp:7f03f1ccaee8 ax:0 si:200000c0 di:ffffffffff600000 [13364195.097449] exe[966220] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b95e468b9 cs:33 sp:7edcd88c3ee8 ax:0 si:200000c0 di:ffffffffff600000 [13364195.141696] exe[927741] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b95e468b9 cs:33 sp:7edcd8881ee8 ax:0 si:200000c0 di:ffffffffff600000 [13364195.192963] exe[927718] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b95e468b9 cs:33 sp:7edcd8881ee8 ax:0 si:200000c0 di:ffffffffff600000 [13364419.523805] exe[972800] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5579b98b9 cs:33 sp:7f6f3e98eee8 ax:0 si:200000c0 di:ffffffffff600000 [13364515.360897] exe[914623] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aa807638b9 cs:33 sp:7eddacf40ee8 ax:0 si:200000c0 di:ffffffffff600000 [13364651.959803] exe[979406] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5573c01698b9 cs:33 sp:7fbb6abeaee8 ax:0 si:20000340 di:ffffffffff600000 [13364652.081286] exe[983264] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5573c01698b9 cs:33 sp:7fbb6abeaee8 ax:0 si:20000340 di:ffffffffff600000 [13364652.228050] exe[982770] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5573c01698b9 cs:33 sp:7fbb6abc9ee8 ax:0 si:20000340 di:ffffffffff600000 [13364901.162723] exe[920904] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b3aa0e08b9 cs:33 sp:7eb9a7b43ee8 ax:0 si:200000c0 di:ffffffffff600000 [13364901.215127] exe[923626] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b3aa0e08b9 cs:33 sp:7eb9a7b43ee8 ax:0 si:200000c0 di:ffffffffff600000 [13364901.282803] exe[956034] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b3aa0e08b9 cs:33 sp:7eb9a7b43ee8 ax:0 si:200000c0 di:ffffffffff600000 [13365597.006683] exe[956034] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55650f0dc8b9 cs:33 sp:7ef6c6457ee8 ax:0 si:200000c0 di:ffffffffff600000 [13365597.090397] exe[920234] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55650f0dc8b9 cs:33 sp:7ef6c6457ee8 ax:0 si:200000c0 di:ffffffffff600000 [13365597.160582] exe[920236] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55650f0dc8b9 cs:33 sp:7ef6c6457ee8 ax:0 si:200000c0 di:ffffffffff600000 [13365597.161038] exe[921171] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55650f0dc8b9 cs:33 sp:7ef6c6436ee8 ax:0 si:200000c0 di:ffffffffff600000 [13365597.239015] exe[920233] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55650f0dc8b9 cs:33 sp:7ef6c6457ee8 ax:0 si:200000c0 di:ffffffffff600000 [13365597.301898] exe[956034] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55650f0dc8b9 cs:33 sp:7ef6c6457ee8 ax:0 si:200000c0 di:ffffffffff600000 [13365597.358957] exe[923626] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55650f0dc8b9 cs:33 sp:7ef6c6457ee8 ax:0 si:200000c0 di:ffffffffff600000 [13365597.435339] exe[981260] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55650f0dc8b9 cs:33 sp:7ef6c6457ee8 ax:0 si:200000c0 di:ffffffffff600000 [13365597.500631] exe[920232] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55650f0dc8b9 cs:33 sp:7ef6c6457ee8 ax:0 si:200000c0 di:ffffffffff600000 [13365597.501003] exe[920235] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55650f0dc8b9 cs:33 sp:7ef6c6436ee8 ax:0 si:200000c0 di:ffffffffff600000 [13365602.084845] warn_bad_vsyscall: 368 callbacks suppressed [13365602.084850] exe[920241] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55650f0dc8b9 cs:33 sp:7ef6c6457ee8 ax:0 si:200000c0 di:ffffffffff600000 [13365602.157375] exe[920242] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55650f0dc8b9 cs:33 sp:7ef6c6457ee8 ax:0 si:200000c0 di:ffffffffff600000 [13365602.157609] exe[938596] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55650f0dc8b9 cs:33 sp:7ef6c6436ee8 ax:0 si:200000c0 di:ffffffffff600000 [13365602.248821] exe[923098] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55650f0dc8b9 cs:33 sp:7ef6c6457ee8 ax:0 si:200000c0 di:ffffffffff600000 [13365602.301733] exe[929269] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55650f0dc8b9 cs:33 sp:7ef6c6457ee8 ax:0 si:200000c0 di:ffffffffff600000 [13365602.360926] exe[938596] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55650f0dc8b9 cs:33 sp:7ef6c6457ee8 ax:0 si:200000c0 di:ffffffffff600000 [13365602.380459] exe[920241] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55650f0dc8b9 cs:33 sp:7ef6c6457ee8 ax:0 si:200000c0 di:ffffffffff600000 [13365602.433568] exe[921171] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55650f0dc8b9 cs:33 sp:7ef6c6457ee8 ax:0 si:200000c0 di:ffffffffff600000 [13365602.499112] exe[920232] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55650f0dc8b9 cs:33 sp:7ef6c6457ee8 ax:0 si:200000c0 di:ffffffffff600000 [13365602.556751] exe[956034] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55650f0dc8b9 cs:33 sp:7ef6c6457ee8 ax:0 si:200000c0 di:ffffffffff600000 [13365607.139354] warn_bad_vsyscall: 176 callbacks suppressed [13365607.139357] exe[920904] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55650f0dc8b9 cs:33 sp:7ef6c6457ee8 ax:0 si:200000c0 di:ffffffffff600000 [13365607.217223] exe[981260] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55650f0dc8b9 cs:33 sp:7ef6c6457ee8 ax:0 si:200000c0 di:ffffffffff600000 [13365607.301288] exe[921027] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55650f0dc8b9 cs:33 sp:7ef6c6457ee8 ax:0 si:200000c0 di:ffffffffff600000 [13365607.367255] exe[921027] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55650f0dc8b9 cs:33 sp:7ef6c6457ee8 ax:0 si:200000c0 di:ffffffffff600000 [13365607.443531] exe[929269] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55650f0dc8b9 cs:33 sp:7ef6c6457ee8 ax:0 si:200000c0 di:ffffffffff600000 [13365607.547387] exe[920236] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55650f0dc8b9 cs:33 sp:7ef6c6457ee8 ax:0 si:200000c0 di:ffffffffff600000 [13365607.547781] exe[920233] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55650f0dc8b9 cs:33 sp:7ef6c6436ee8 ax:0 si:200000c0 di:ffffffffff600000 [13365607.655979] exe[920233] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55650f0dc8b9 cs:33 sp:7ef6c6457ee8 ax:0 si:200000c0 di:ffffffffff600000 [13365608.397154] exe[920233] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55650f0dc8b9 cs:33 sp:7ef6c6457ee8 ax:0 si:200000c0 di:ffffffffff600000 [13365608.472312] exe[920232] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55650f0dc8b9 cs:33 sp:7ef6c6457ee8 ax:0 si:200000c0 di:ffffffffff600000 [13365612.154619] warn_bad_vsyscall: 166 callbacks suppressed [13365612.154622] exe[920235] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55650f0dc8b9 cs:33 sp:7ef6c6457ee8 ax:0 si:20000000 di:ffffffffff600000 [13365612.225893] exe[920236] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55650f0dc8b9 cs:33 sp:7ef6c6457ee8 ax:0 si:20000000 di:ffffffffff600000 [13365612.323719] exe[920233] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55650f0dc8b9 cs:33 sp:7ef6c6436ee8 ax:0 si:20000000 di:ffffffffff600000 [13365612.402634] exe[920230] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55650f0dc8b9 cs:33 sp:7ef6c6457ee8 ax:0 si:200000c0 di:ffffffffff600000 [13365612.460935] exe[920226] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55650f0dc8b9 cs:33 sp:7ef6c6457ee8 ax:0 si:200000c0 di:ffffffffff600000 [13365612.507957] exe[921027] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55650f0dc8b9 cs:33 sp:7ef6c6457ee8 ax:0 si:200000c0 di:ffffffffff600000 [13365612.528496] exe[921723] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55650f0dc8b9 cs:33 sp:7ef6c6457ee8 ax:0 si:200000c0 di:ffffffffff600000 [13365612.577150] exe[920237] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55650f0dc8b9 cs:33 sp:7ef6c6457ee8 ax:0 si:200000c0 di:ffffffffff600000 [13365612.623474] exe[921027] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55650f0dc8b9 cs:33 sp:7ef6c6457ee8 ax:0 si:200000c0 di:ffffffffff600000 [13365612.679350] exe[920227] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55650f0dc8b9 cs:33 sp:7ef6c6457ee8 ax:0 si:200000c0 di:ffffffffff600000 [13365617.184463] warn_bad_vsyscall: 322 callbacks suppressed [13365617.184466] exe[920238] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55650f0dc8b9 cs:33 sp:7ef6c6457ee8 ax:0 si:200000c0 di:ffffffffff600000 [13365617.184559] exe[921171] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55650f0dc8b9 cs:33 sp:7ef6c6436ee8 ax:0 si:200000c0 di:ffffffffff600000 [13365617.270728] exe[923098] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55650f0dc8b9 cs:33 sp:7ef6c6457ee8 ax:0 si:200000c0 di:ffffffffff600000 [13365617.315441] exe[920234] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55650f0dc8b9 cs:33 sp:7ef6c6457ee8 ax:0 si:200000c0 di:ffffffffff600000 [13365617.315777] exe[920230] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55650f0dc8b9 cs:33 sp:7ef6c6436ee8 ax:0 si:200000c0 di:ffffffffff600000 [13365617.391285] exe[981260] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55650f0dc8b9 cs:33 sp:7ef6c6457ee8 ax:0 si:200000c0 di:ffffffffff600000 [13365617.412407] exe[920230] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55650f0dc8b9 cs:33 sp:7ef6c6457ee8 ax:0 si:200000c0 di:ffffffffff600000 [13365617.468507] exe[920238] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55650f0dc8b9 cs:33 sp:7ef6c6457ee8 ax:0 si:200000c0 di:ffffffffff600000 [13365617.525229] exe[938596] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55650f0dc8b9 cs:33 sp:7ef6c6436ee8 ax:0 si:200000c0 di:ffffffffff600000 [13365617.580367] exe[920241] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55650f0dc8b9 cs:33 sp:7ef6c6436ee8 ax:0 si:200000c0 di:ffffffffff600000 [13365798.330884] warn_bad_vsyscall: 55 callbacks suppressed [13365798.330887] exe[920232] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b3aa0e08b9 cs:33 sp:7eb9a7b43ee8 ax:0 si:200000c0 di:ffffffffff600000 [13365798.424783] exe[929269] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b3aa0e08b9 cs:33 sp:7eb9a7b43ee8 ax:0 si:200000c0 di:ffffffffff600000 [13365798.449536] exe[920239] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b3aa0e08b9 cs:33 sp:7eb9a7b43ee8 ax:0 si:200000c0 di:ffffffffff600000 [13365798.512495] exe[923626] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b3aa0e08b9 cs:33 sp:7eb9a7b22ee8 ax:0 si:200000c0 di:ffffffffff600000 [13365798.538297] exe[920237] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b3aa0e08b9 cs:33 sp:7eb9a7b22ee8 ax:0 si:200000c0 di:ffffffffff600000 [13365798.561321] exe[920237] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b3aa0e08b9 cs:33 sp:7eb9a7b22ee8 ax:0 si:200000c0 di:ffffffffff600000 [13365798.582519] exe[920226] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b3aa0e08b9 cs:33 sp:7eb9a7b22ee8 ax:0 si:200000c0 di:ffffffffff600000 [13365798.605294] exe[956034] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b3aa0e08b9 cs:33 sp:7eb9a7b22ee8 ax:0 si:200000c0 di:ffffffffff600000 [13365798.625714] exe[920237] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b3aa0e08b9 cs:33 sp:7eb9a7b22ee8 ax:0 si:200000c0 di:ffffffffff600000 [13365798.645170] exe[920226] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b3aa0e08b9 cs:33 sp:7eb9a7b22ee8 ax:0 si:200000c0 di:ffffffffff600000 [13365995.430917] warn_bad_vsyscall: 58 callbacks suppressed [13365995.430921] exe[916408] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557d082cf8b9 cs:33 sp:7f65218edee8 ax:0 si:200000c0 di:ffffffffff600000 [13366164.706924] potentially unexpected fatal signal 5. [13366164.709729] potentially unexpected fatal signal 5. [13366164.710035] potentially unexpected fatal signal 5. [13366164.710039] CPU: 84 PID: 15152 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13366164.710041] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13366164.710046] RIP: 0033:0x7fffffffe062 [13366164.710049] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13366164.710050] RSP: 002b:000000c0005a9a90 EFLAGS: 00000297 [13366164.710051] RAX: 00000000000042ad RBX: 0000000000000000 RCX: 00007fffffffe05a [13366164.710052] RDX: 0000000000000000 RSI: 000000c0005aa000 RDI: 0000000000012f00 [13366164.710053] RBP: 000000c0005a9b20 R08: 000000c000982c40 R09: 0000000000000000 [13366164.710053] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0005a99b0 [13366164.710054] R13: 000000c00013a800 R14: 000000c000594b60 R15: 0000000000003ad4 [13366164.710055] FS: 00007f2b7bfff6c0 GS: 0000000000000000 [13366164.712173] CPU: 58 PID: 15073 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13366164.715285] potentially unexpected fatal signal 5. [13366164.715290] CPU: 71 PID: 15135 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13366164.715292] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13366164.715298] RIP: 0033:0x7fffffffe062 [13366164.715301] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13366164.715302] RSP: 002b:000000c0005a9a90 EFLAGS: 00000297 [13366164.715304] RAX: 00000000000042af RBX: 0000000000000000 RCX: 00007fffffffe05a [13366164.715305] RDX: 0000000000000000 RSI: 000000c0005aa000 RDI: 0000000000012f00 [13366164.715306] RBP: 000000c0005a9b20 R08: 000000c000596880 R09: 0000000000000000 [13366164.715307] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0005a99b0 [13366164.715308] R13: 000000c00013a800 R14: 000000c000594b60 R15: 0000000000003ad4 [13366164.715309] FS: 00007f2b7bfff6c0 GS: 0000000000000000 [13366164.717359] CPU: 82 PID: 15120 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13366164.717360] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13366164.717365] RIP: 0033:0x7fffffffe062 [13366164.717368] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13366164.717369] RSP: 002b:000000c0005a9a90 EFLAGS: 00000297 [13366164.717371] RAX: 00000000000042ae RBX: 0000000000000000 RCX: 00007fffffffe05a [13366164.717372] RDX: 0000000000000000 RSI: 000000c0005aa000 RDI: 0000000000012f00 [13366164.717372] RBP: 000000c0005a9b20 R08: 000000c000190880 R09: 0000000000000000 [13366164.717373] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0005a99b0 [13366164.717374] R13: 000000c00013a800 R14: 000000c000594b60 R15: 0000000000003ad4 [13366164.717374] FS: 00007f2b7bfff6c0 GS: 0000000000000000 [13366164.720644] potentially unexpected fatal signal 5. [13366164.722597] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13366164.735874] CPU: 60 PID: 15180 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13366164.735876] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13366164.735882] RIP: 0033:0x7fffffffe062 [13366164.735887] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13366164.746875] RIP: 0033:0x7fffffffe062 [13366164.746880] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13366164.746881] RSP: 002b:000000c0005a9a90 EFLAGS: 00000297 [13366164.746883] RAX: 00000000000042ac RBX: 0000000000000000 RCX: 00007fffffffe05a [13366164.746884] RDX: 0000000000000000 RSI: 000000c0005aa000 RDI: 0000000000012f00 [13366164.746884] RBP: 000000c0005a9b20 R08: 000000c0001902e0 R09: 0000000000000000 [13366164.746885] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0005a99b0 [13366164.746885] R13: 000000c00013a800 R14: 000000c000594b60 R15: 0000000000003ad4 [13366164.746886] FS: 00007f2b7bfff6c0 GS: 0000000000000000 [13366165.191751] RSP: 002b:000000c0005a9a90 EFLAGS: 00000297 [13366165.198806] RAX: 00000000000042b0 RBX: 0000000000000000 RCX: 00007fffffffe05a [13366165.207750] RDX: 0000000000000000 RSI: 000000c0005aa000 RDI: 0000000000012f00 [13366165.216664] RBP: 000000c0005a9b20 R08: 000000c000a2c4c0 R09: 0000000000000000 [13366165.225601] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0005a99b0 [13366165.234532] R13: 000000c00013a800 R14: 000000c000594b60 R15: 0000000000003ad4 [13366165.243463] FS: 00007f2b7bfff6c0 GS: 0000000000000000 [13366492.392761] exe[24974] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de506918b9 cs:33 sp:7fc988325858 ax:0 si:55de506ea070 di:ffffffffff600000 [13366492.490444] exe[24518] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de506918b9 cs:33 sp:7fc988325858 ax:0 si:55de506ea070 di:ffffffffff600000 [13366492.529792] exe[24518] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de506918b9 cs:33 sp:7fc9882e3858 ax:0 si:55de506ea070 di:ffffffffff600000 [13366492.632548] exe[24970] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de506918b9 cs:33 sp:7fc988304858 ax:0 si:55de506ea070 di:ffffffffff600000 [13366661.077755] potentially unexpected fatal signal 5. [13366661.082967] CPU: 25 PID: 931560 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13366661.094939] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13366661.104588] RIP: 0033:0x7fffffffe062 [13366661.108590] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13366661.129188] RSP: 002b:000000c00059dbf0 EFLAGS: 00000297 [13366661.134822] RAX: 0000000000006bbf RBX: 0000000000000000 RCX: 00007fffffffe05a [13366661.142367] RDX: 0000000000000000 RSI: 000000c00059e000 RDI: 0000000000012f00 [13366661.149977] RBP: 000000c00059dc90 R08: 000000c004ebcb50 R09: 0000000000000000 [13366661.158860] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00059dc78 [13366661.167842] R13: 000000c00046e800 R14: 000000c000455040 R15: 00000000000e1c51 [13366661.176733] FS: 000000c00058c490 GS: 0000000000000000 [13367078.411238] potentially unexpected fatal signal 5. [13367078.416465] CPU: 10 PID: 942938 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [13367078.428423] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [13367078.438055] RIP: 0033:0x7fffffffe062 [13367078.442041] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [13367078.461280] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [13367078.466921] RAX: 000000000000b39b RBX: 0000000000000000 RCX: 00007fffffffe05a [13367078.474466] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [13367078.483395] RBP: 000000c00013fc90 R08: 000000c00097b4b0 R09: 0000000000000000 [13367078.492329] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [13367078.501254] R13: 000000c0004fc800 R14: 000000c000483860 R15: 00000000000e6255 [13367078.510180] FS: 000000000217e790 GS: 0000000000000000