Hi
I have just received a couple of emails from my main server with systemd-journald errors (see following example). Is this anything for me to be concerned about? I really don't understand much of what is in it! Can anyone advise me further?

Cheers
Bill

-------- Original Message --------
Subject: [abrt] systemd: systemd-journald killed by SIGABRT
Date: 25/11/2019 1:29 pm
From: u...@localhost.maidment.me
To: r...@localhost.maidment.me

reason:         systemd-journald killed by SIGABRT
cmdline:        /usr/lib/systemd/systemd-journald
executable:     /usr/lib/systemd/systemd-journald
package:        systemd-219-67.el7_7.2
component:      systemd
pid:            20360
pwd:            /
hostname:       ferguson.maidment.me
count:          1
abrt_version:   2.1.11
analyzer:       CCpp
architecture:   x86_64
event_log:
global_pid:     20360
kernel:         3.10.0-1062.4.3.el7.x86_64
last_occurrence: 1574648913
os_release:     Scientific Linux release 7.7 (Nitrogen)
pkg_arch:       x86_64
pkg_epoch:      0
pkg_fingerprint: B0B4 183F 192A 7D7D
pkg_name:       systemd
pkg_release:    67.el7_7.2
pkg_vendor:     Scientific Linux
pkg_version:    219
runlevel:       N 3
time:           Mon 25 Nov 2019 13:28:33 AEDT
type:           CCpp
uid:            0
username:       root
uuid:           08123cd98757724da38faab67126155961c598f1

core_backtrace:
:{   "signal": 6
:,   "executable": "/usr/lib/systemd/systemd-journald"
:,   "stacktrace":
:      [ {   "crash_thread": true
:        ,   "frames":
:              [ {   "address": 94768875716065
: , "build_id": "877e8b8ffb24bf1a371e55967ba4208fb4f758a9"
:                ,   "build_id_offset": 159201
:                ,   "function_name": "cg_path_get_session"
:                ,   "file_name": "/usr/lib/systemd/systemd-journald"
:                }
:              , {   "address": 94768875604493
: , "build_id": "877e8b8ffb24bf1a371e55967ba4208fb4f758a9"
:                ,   "build_id_offset": 47629
:                ,   "function_name": "dispatch_message_real"
:                ,   "file_name": "/usr/lib/systemd/systemd-journald"
:                }
:              , {   "address": 94768875611692
: , "build_id": "877e8b8ffb24bf1a371e55967ba4208fb4f758a9"
:                ,   "build_id_offset": 54828
:                ,   "function_name": "server_driver_message"
:                ,   "file_name": "/usr/lib/systemd/systemd-journald"
:                }
:              , {   "address": 94768875587225
: , "build_id": "877e8b8ffb24bf1a371e55967ba4208fb4f758a9"
:                ,   "build_id_offset": 30361
:                ,   "function_name": "server_read_dev_kmsg"
:                ,   "file_name": "/usr/lib/systemd/systemd-journald"
:                }
:              , {   "address": 94768875707552
: , "build_id": "877e8b8ffb24bf1a371e55967ba4208fb4f758a9"
:                ,   "build_id_offset": 150688
:                ,   "function_name": "source_dispatch"
:                ,   "file_name": "/usr/lib/systemd/systemd-journald"
:                }
:              , {   "address": 94768875711082
: , "build_id": "877e8b8ffb24bf1a371e55967ba4208fb4f758a9"
:                ,   "build_id_offset": 154218
:                ,   "function_name": "sd_event_dispatch"
:                ,   "file_name": "/usr/lib/systemd/systemd-journald"
:                }
:              , {   "address": 94768875584637
: , "build_id": "877e8b8ffb24bf1a371e55967ba4208fb4f758a9"
:                ,   "build_id_offset": 27773
:                ,   "function_name": "main"
:                ,   "file_name": "/usr/lib/systemd/systemd-journald"
:                } ]
:        } ]
:}
cgroup:
:11:cpuset:/
:10:pids:/system.slice/systemd-journald.service
:9:blkio:/system.slice
:8:freezer:/
:7:hugetlb:/
:6:net_prio,net_cls:/
:5:cpuacct,cpu:/system.slice
:4:memory:/system.slice
:3:devices:/system.slice/systemd-journald.service
:2:perf_event:/
:1:name=systemd:/system.slice/systemd-journald.service
dso_list:
:/usr/lib64/libgcc_s-4.8.5-20150702.so.1 libgcc-4.8.5-39.el7.x86_64 (Scientific Linux) 1566888321 :/usr/lib64/liblzma.so.5.2.2 xz-libs-5.2.2-1.el7.x86_64 (Scientific Linux) 1487738905 :/usr/lib64/libc-2.17.so glibc-2.17-292.el7.x86_64 (Scientific Linux) 1566888348 :/usr/lib64/libattr.so.1.1.0 libattr-2.4.46-13.el7.x86_64 (Scientific Linux) 1526007663 :/usr/lib/systemd/systemd-journald systemd-219-67.el7_7.2.x86_64 (Scientific Linux) 1571788102 :/usr/lib64/ld-2.17.so glibc-2.17-292.el7.x86_64 (Scientific Linux) 1566888348 :/usr/lib64/liblz4.so.1.7.5 lz4-1.7.5-3.el7.x86_64 (Scientific Linux) 1566888391 :/usr/lib64/libpcre.so.1.2.0 pcre-8.32-17.el7.x86_64 (Scientific Linux) 1507013975 :/usr/lib64/libacl.so.1.1.0 libacl-2.2.51-14.el7.x86_64 (Scientific Linux) 1526007670 :/usr/lib64/libgcrypt.so.11.8.2 libgcrypt-1.5.3-14.el7.x86_64 (Scientific Linux) 1507013966 :/usr/lib64/librt-2.17.so glibc-2.17-292.el7.x86_64 (Scientific Linux) 1566888348 :/usr/lib64/libdl-2.17.so glibc-2.17-292.el7.x86_64 (Scientific Linux) 1566888348 :/usr/lib64/libselinux.so.1 libselinux-2.5-14.1.el7.x86_64 (Scientific Linux) 1543367313 :/usr/lib64/libgpg-error.so.0.10.0 libgpg-error-1.12-3.el7.x86_64 (Scientific Linux) 1487738908 :/usr/lib64/libpthread-2.17.so glibc-2.17-292.el7.x86_64 (Scientific Linux) 1566888348
environ:
:LANG=en_AU.UTF-8
:PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin
:NOTIFY_SOCKET=/run/systemd/notify
:LISTEN_PID=20360
:LISTEN_FDS=3
:WATCHDOG_PID=20360
:WATCHDOG_USEC=180000000
limits:
:Limit Soft Limit Hard Limit Units :Max cpu time unlimited unlimited seconds :Max file size unlimited unlimited bytes :Max data size unlimited unlimited bytes :Max stack size 8388608 unlimited bytes :Max core file size 0 unlimited bytes :Max resident set unlimited unlimited bytes :Max processes 63082 63082 processes :Max open files 16384 16384 files :Max locked memory 65536 65536 bytes :Max address space unlimited unlimited bytes :Max file locks unlimited unlimited locks :Max pending signals 63082 63082 signals :Max msgqueue size 819200 819200 bytes
:Max nice priority         0                    0
:Max realtime priority     0                    0
:Max realtime timeout      unlimited            unlimited            us
machineid:
:systemd=c8bd96af04bf463eb61c737b79256c2a
:sosreport_uploader-dmidecode=aa251d740316040ef33efe895bc50bb19fcc285a7b212e313c1fa4c295cb8770
maps:
:56311929d000-5631192ed000 r-xp 00000000 09:7e 269121054 /usr/lib/systemd/systemd-journald :5631194ed000-5631194ef000 r--p 00050000 09:7e 269121054 /usr/lib/systemd/systemd-journald :5631194ef000-5631194f0000 rw-p 00052000 09:7e 269121054 /usr/lib/systemd/systemd-journald :56311a6f9000-56311a71a000 rw-p 00000000 00:00 0 [heap] :7f541289d000-7f5412f5c000 rw-s 05c6d000 00:14 6171603 /run/log/journal/c8bd96af04bf463eb61c737b79256c2a/system.journal :7f5412f60000-7f5413760000 rw-s 00000000 00:14 6171603 /run/log/journal/c8bd96af04bf463eb61c737b79256c2a/system.journal :7f54139f0000-7f5413ed0000 rw-s 05b20000 00:14 6171603 /run/log/journal/c8bd96af04bf463eb61c737b79256c2a/system.journal :7f5413ed4000-7f54146d4000 rw-s 057a4000 00:14 6171603 /run/log/journal/c8bd96af04bf463eb61c737b79256c2a/system.journal :7f54146d4000-7f5414ed4000 rw-s 053bc000 00:14 6171603 /run/log/journal/c8bd96af04bf463eb61c737b79256c2a/system.journal :7f5414ed4000-7f54156d4000 rw-s 04fd4000 00:14 6171603 /run/log/journal/c8bd96af04bf463eb61c737b79256c2a/system.journal :7f54156d5000-7f5415ed5000 rw-s 04bed000 00:14 6171603 /run/log/journal/c8bd96af04bf463eb61c737b79256c2a/system.journal :7f5415edc000-7f54166dc000 rw-s 047d4000 00:14 6171603 /run/log/journal/c8bd96af04bf463eb61c737b79256c2a/system.journal :7f54166e0000-7f5416ee0000 rw-s 04400000 00:14 6171603 /run/log/journal/c8bd96af04bf463eb61c737b79256c2a/system.journal :7f5416ee0000-7f54176e0000 rw-s 04000000 00:14 6171603 /run/log/journal/c8bd96af04bf463eb61c737b79256c2a/system.journal :7f54176e0000-7f5417ee0000 rw-s 03c00000 00:14 6171603 /run/log/journal/c8bd96af04bf463eb61c737b79256c2a/system.journal :7f5417ee0000-7f54186e0000 rw-s 03800000 00:14 6171603 /run/log/journal/c8bd96af04bf463eb61c737b79256c2a/system.journal :7f54186e0000-7f5418ee0000 rw-s 03400000 00:14 6171603 /run/log/journal/c8bd96af04bf463eb61c737b79256c2a/system.journal :7f5418ee7000-7f54192f8000 rw-s 033ef000 00:14 6171603 /run/log/journal/c8bd96af04bf463eb61c737b79256c2a/system.journal :7f54192ff000-7f5419aff000 rw-s 02fef000 00:14 6171603 /run/log/journal/c8bd96af04bf463eb61c737b79256c2a/system.journal :7f5419aff000-7f541a2ff000 rw-s 02bef000 00:14 6171603 /run/log/journal/c8bd96af04bf463eb61c737b79256c2a/system.journal :7f541a2ff000-7f541aaf8000 rw-s 02807000 00:14 6171603 /run/log/journal/c8bd96af04bf463eb61c737b79256c2a/system.journal :7f541aaf8000-7f541b2f8000 rw-s 02400000 00:14 6171603 /run/log/journal/c8bd96af04bf463eb61c737b79256c2a/system.journal :7f541b2f8000-7f541b728000 rw-s 023d0000 00:14 6171603 /run/log/journal/c8bd96af04bf463eb61c737b79256c2a/system.journal :7f541b728000-7f541bf28000 rw-s 01fd0000 00:14 6171603 /run/log/journal/c8bd96af04bf463eb61c737b79256c2a/system.journal :7f541bf28000-7f541c728000 rw-s 01bd0000 00:14 6171603 /run/log/journal/c8bd96af04bf463eb61c737b79256c2a/system.journal :7f541c728000-7f541cf28000 rw-s 017e8000 00:14 6171603 /run/log/journal/c8bd96af04bf463eb61c737b79256c2a/system.journal :7f541cf28000-7f541d728000 rw-s 01400000 00:14 6171603 /run/log/journal/c8bd96af04bf463eb61c737b79256c2a/system.journal :7f541d728000-7f541df28000 rw-s 01000000 00:14 6171603 /run/log/journal/c8bd96af04bf463eb61c737b79256c2a/system.journal :7f541df28000-7f541e728000 rw-s 00c00000 00:14 6171603 /run/log/journal/c8bd96af04bf463eb61c737b79256c2a/system.journal :7f541e728000-7f541ef18000 rw-s 00810000 00:14 6171603 /run/log/journal/c8bd96af04bf463eb61c737b79256c2a/system.journal :7f541ef18000-7f541f718000 rw-s 00400000 00:14 6171603 /run/log/journal/c8bd96af04bf463eb61c737b79256c2a/system.journal :7f541f718000-7f541f71c000 r-xp 00000000 09:7e 1548100 /usr/lib64/libattr.so.1.1.0 :7f541f71c000-7f541f91b000 ---p 00004000 09:7e 1548100 /usr/lib64/libattr.so.1.1.0 :7f541f91b000-7f541f91c000 r--p 00003000 09:7e 1548100 /usr/lib64/libattr.so.1.1.0 :7f541f91c000-7f541f91d000 rw-p 00004000 09:7e 1548100 /usr/lib64/libattr.so.1.1.0 :7f541f920000-7f541f980000 r-xp 00000000 09:7e 148276 /usr/lib64/libpcre.so.1.2.0 :7f541f980000-7f541fb80000 ---p 00060000 09:7e 148276 /usr/lib64/libpcre.so.1.2.0 :7f541fb80000-7f541fb81000 r--p 00060000 09:7e 148276 /usr/lib64/libpcre.so.1.2.0 :7f541fb81000-7f541fb82000 rw-p 00061000 09:7e 148276 /usr/lib64/libpcre.so.1.2.0 :7f541fb88000-7f541fb8a000 r-xp 00000000 09:7e 147587 /usr/lib64/libdl-2.17.so :7f541fb8a000-7f541fd8a000 ---p 00002000 09:7e 147587 /usr/lib64/libdl-2.17.so :7f541fd8a000-7f541fd8b000 r--p 00002000 09:7e 147587 /usr/lib64/libdl-2.17.so :7f541fd8b000-7f541fd8c000 rw-p 00003000 09:7e 147587 /usr/lib64/libdl-2.17.so :7f541fd90000-7f541fd94000 r-xp 00000000 09:7e 148381 /usr/lib64/libgpg-error.so.0.10.0 :7f541fd94000-7f541ff93000 ---p 00004000 09:7e 148381 /usr/lib64/libgpg-error.so.0.10.0 :7f541ff93000-7f541ff94000 r--p 00003000 09:7e 148381 /usr/lib64/libgpg-error.so.0.10.0 :7f541ff94000-7f541ff95000 rw-p 00004000 09:7e 148381 /usr/lib64/libgpg-error.so.0.10.0 :7f541ff98000-7f542015b000 r-xp 00000000 09:7e 148084 /usr/lib64/libc-2.17.so :7f542015b000-7f542035b000 ---p 001c3000 09:7e 148084 /usr/lib64/libc-2.17.so :7f542035b000-7f542035f000 r--p 001c3000 09:7e 148084 /usr/lib64/libc-2.17.so :7f542035f000-7f5420361000 rw-p 001c7000 09:7e 148084 /usr/lib64/libc-2.17.so
:7f5420361000-7f5420366000 rw-p 00000000 00:00 0
:7f5420368000-7f542037f000 r-xp 00000000 09:7e 147696 /usr/lib64/libpthread-2.17.so :7f542037f000-7f542057e000 ---p 00017000 09:7e 147696 /usr/lib64/libpthread-2.17.so :7f542057e000-7f542057f000 r--p 00016000 09:7e 147696 /usr/lib64/libpthread-2.17.so :7f542057f000-7f5420580000 rw-p 00017000 09:7e 147696 /usr/lib64/libpthread-2.17.so
:7f5420580000-7f5420584000 rw-p 00000000 00:00 0
:7f5420588000-7f542059d000 r-xp 00000000 09:7e 898739 /usr/lib64/libgcc_s-4.8.5-20150702.so.1 :7f542059d000-7f542079c000 ---p 00015000 09:7e 898739 /usr/lib64/libgcc_s-4.8.5-20150702.so.1 :7f542079c000-7f542079d000 r--p 00014000 09:7e 898739 /usr/lib64/libgcc_s-4.8.5-20150702.so.1 :7f542079d000-7f542079e000 rw-p 00015000 09:7e 898739 /usr/lib64/libgcc_s-4.8.5-20150702.so.1 :7f54207a0000-7f54207a7000 r-xp 00000000 09:7e 1136348 /usr/lib64/librt-2.17.so :7f54207a7000-7f54209a6000 ---p 00007000 09:7e 1136348 /usr/lib64/librt-2.17.so :7f54209a6000-7f54209a7000 r--p 00006000 09:7e 1136348 /usr/lib64/librt-2.17.so :7f54209a7000-7f54209a8000 rw-p 00007000 09:7e 1136348 /usr/lib64/librt-2.17.so :7f54209a8000-7f54209af000 r-xp 00000000 09:7e 1548102 /usr/lib64/libacl.so.1.1.0 :7f54209af000-7f5420baf000 ---p 00007000 09:7e 1548102 /usr/lib64/libacl.so.1.1.0 :7f5420baf000-7f5420bb0000 r--p 00007000 09:7e 1548102 /usr/lib64/libacl.so.1.1.0 :7f5420bb0000-7f5420bb1000 rw-p 00008000 09:7e 1548102 /usr/lib64/libacl.so.1.1.0 :7f5420bb8000-7f5420bdc000 r-xp 00000000 09:7e 2539752 /usr/lib64/libselinux.so.1 :7f5420bdc000-7f5420ddb000 ---p 00024000 09:7e 2539752 /usr/lib64/libselinux.so.1 :7f5420ddb000-7f5420ddc000 r--p 00023000 09:7e 2539752 /usr/lib64/libselinux.so.1 :7f5420ddc000-7f5420ddd000 rw-p 00024000 09:7e 2539752 /usr/lib64/libselinux.so.1
:7f5420ddd000-7f5420ddf000 rw-p 00000000 00:00 0
:7f5420de0000-7f5420e5d000 r-xp 00000000 09:7e 148194 /usr/lib64/libgcrypt.so.11.8.2 :7f5420e5d000-7f542105c000 ---p 0007d000 09:7e 148194 /usr/lib64/libgcrypt.so.11.8.2 :7f542105c000-7f542105d000 r--p 0007c000 09:7e 148194 /usr/lib64/libgcrypt.so.11.8.2 :7f542105d000-7f5421060000 rw-p 0007d000 09:7e 148194 /usr/lib64/libgcrypt.so.11.8.2
:7f5421060000-7f5421061000 rw-p 00000000 00:00 0
:7f5421068000-7f542107c000 r-xp 00000000 09:7e 1162303 /usr/lib64/liblz4.so.1.7.5 :7f542107c000-7f542127b000 ---p 00014000 09:7e 1162303 /usr/lib64/liblz4.so.1.7.5 :7f542127b000-7f542127c000 r--p 00013000 09:7e 1162303 /usr/lib64/liblz4.so.1.7.5 :7f542127c000-7f542127d000 rw-p 00014000 09:7e 1162303 /usr/lib64/liblz4.so.1.7.5 :7f5421280000-7f54212a5000 r-xp 00000000 09:7e 148316 /usr/lib64/liblzma.so.5.2.2 :7f54212a5000-7f54214a4000 ---p 00025000 09:7e 148316 /usr/lib64/liblzma.so.5.2.2 :7f54214a4000-7f54214a5000 r--p 00024000 09:7e 148316 /usr/lib64/liblzma.so.5.2.2 :7f54214a5000-7f54214a6000 rw-p 00025000 09:7e 148316 /usr/lib64/liblzma.so.5.2.2 :7f54214a8000-7f54214ca000 r-xp 00000000 09:7e 148077 /usr/lib64/ld-2.17.so
:7f54216ae000-7f54216b0000 rw-p 00000000 00:00 0
:7f54216b8000-7f54216b9000 rw-s 00000000 00:14 6171603 /run/log/journal/c8bd96af04bf463eb61c737b79256c2a/system.journal :7f54216c8000-7f54216c9000 rw-s 00000000 00:14 11294 /run/systemd/journal/kernel-seqnum :7f54216c9000-7f54216ca000 r--p 00021000 09:7e 148077 /usr/lib64/ld-2.17.so :7f54216ca000-7f54216cb000 rw-p 00022000 09:7e 148077 /usr/lib64/ld-2.17.so
:7f54216cb000-7f54216cd000 rw-p 00000000 00:00 0
:7f54216cd000-7f54216d3000 rw-p 00000000 00:00 0
:7ffe14393000-7ffe143b4000 rw-p 00000000 00:00 0 [stack] :7ffe143e8000-7ffe143ea000 r-xp 00000000 00:00 0 [vdso] :ffffffffff600000-ffffffffff601000 r-xp 00000000 00:00 0 [vsyscall]
open_fds:
:0:/dev/null
:pos:   0
:flags: 0100000
:mnt_id:        20
:1:/dev/null
:pos:   0
:flags: 0100001
:mnt_id:        20
:2:/dev/null
:pos:   0
:flags: 0100001
:mnt_id:        20
:3:socket:[1454]
:pos:   0
:flags: 02004002
:mnt_id:        7
:4:socket:[1457]
:pos:   0
:flags: 02004002
:mnt_id:        7
:5:socket:[1459]
:pos:   0
:flags: 02004002
:mnt_id:        7
:6:/dev/kmsg
:pos:   0
:flags: 02100001
:mnt_id:        20
:7:anon_inode:[eventpoll]
:pos:   0
:flags: 02000002
:mnt_id:        10
:tfd:        8 events:       19 data:     56311a6f9620
:tfd:       12 events:       19 data:                3
:tfd:       10 events:       19 data:                6
:tfd:        9 events:       18 data:     56311a6f9720
:tfd:        4 events:       19 data:     56311a6f9520
:tfd:        5 events:       19 data:     56311a6f9420
:tfd:        3 events:       19 data:     56311a6f9320
:8:/dev/kmsg
:pos:   0
:flags: 02104002
:mnt_id:        20
:9:/proc/sys/kernel/hostname
:pos:   0
:flags: 02104000
:mnt_id:        19
:10:anon_inode:[signalfd]
:pos:   0
:flags: 02004002
:mnt_id:        10
:sigmask:       0000000000004a02
:11:socket:[6150291]
:pos:   0
:flags: 02004002
:mnt_id:        7
:12:anon_inode:[timerfd]
:pos:   0
:flags: 02004002
:mnt_id:        10
:clockid: 1
:ticks: 0
:settime flags: 01
:it_value: (226, 91428155)
:it_interval: (0, 0)
:13:/run/log/journal/c8bd96af04bf463eb61c737b79256c2a/system.journal
:pos:   0
:flags: 02100002
:mnt_id:        24
os_info:
:NAME="Scientific Linux"
:VERSION="7.7 (Nitrogen)"
:ID="scientific"
:ID_LIKE="rhel centos fedora"
:VERSION_ID="7.7"
:PRETTY_NAME="Scientific Linux 7.7 (Nitrogen)"
:ANSI_COLOR="0;31"
:CPE_NAME="cpe:/o:scientificlinux:scientificlinux:7.7:GA"
:HOME_URL="https://urldefense.proofpoint.com/v2/url?u=http-3A__www.scientificlinux.org__&d=DwICAg&c=gRgGjJ3BkIsb5y6s49QqsA&r=gd8BzeSQcySVxr0gDWSEbN-P-pgDXkdyCtaMqdCgPPdW1cyL5RIpaIYrCn8C5x2A&m=x77HD1Gp4GFOD1bzft4ImOd7lTHBxTgDWFN2FFf2Ie0&s=MSKDVcOrgmDX3Kt95-iSU_FdlS-19NxV0WmfX9OtztM&e=
 "
:BUG_REPORT_URL="mailto:scientific-linux-de...@listserv.fnal.gov";
:
:REDHAT_BUGZILLA_PRODUCT="Scientific Linux 7"
:REDHAT_BUGZILLA_PRODUCT_VERSION=7.7
:REDHAT_SUPPORT_PRODUCT="Scientific Linux"
:REDHAT_SUPPORT_PRODUCT_VERSION="7.7"
proc_pid_status:
:Name:  systemd-journal
:Umask: 0022
:State: S (sleeping)
:Tgid:  20360
:Ngid:  0
:Pid:   20360
:PPid:  1
:TracerPid:     0
:Uid:   0       0       0       0
:Gid:   0       0       0       0
:FDSize:        64
:Groups:
:VmPeak:          252264 kB
:VmSize:          239568 kB
:VmLck:        0 kB
:VmPin:        0 kB
:VmHWM:   143332 kB
:VmRSS:   114152 kB
:RssAnon:            268 kB
:RssFile:           1192 kB
:RssShmem:        112692 kB
:VmData:             228 kB
:VmStk:      132 kB
:VmExe:      320 kB
:VmLib:     3468 kB
:VmPTE:      488 kB
:VmSwap:               0 kB
:Threads:       1
:SigQ:  1/63082
:SigPnd:        0000000000000000
:ShdPnd:        0000000000000000
:SigBlk:        0000000000004a02
:SigIgn:        0000000000001000
:SigCgt:        0000000180000040
:CapInh:        0000000000000000
:CapPrm:        00000005402800cf
:CapEff:        00000005402800cf
:CapBnd:        00000005402800cf
:CapAmb:        0000000000000000
:NoNewPrivs:    0
:Seccomp:       0
:Speculation_Store_Bypass:      thread vulnerable
:Cpus_allowed:  ff
:Cpus_allowed_list:     0-7
:Mems_allowed:  
00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000001
:Mems_allowed_list:     0
:voluntary_ctxt_switches:       23614
:nonvoluntary_ctxt_switches:    97487
var_log_messages:
:[System Logs]:
:
:[User Logs]:

Reply via email to