SYZFAIL: tun: ioctl(TUNSETIFF) failed (errno 25: Inappropriate ioctl for device) loop exited with status 67 SYZFAIL: tun: ioctl(TUNSETIFF) failed (errno 25: Inappropriate ioctl for device) loop exited with status 67 SYZFAIL: tun: ioctl(TUNSETIFF) failed (errno 25: Inappropriate ioctl for device) loop exited with status 67 SYZFAIL: tun: ioctl(TUNSETIFF) failed (errno 25: Inappropriate ioctl for device) loop exited with status 67 SYZFAIL: tun: ioctl(TUNSETIFF) failed (errno 25: Inappropriate ioctl for device) loop exited with status 67 SYZFAIL: tun: ioctl(TUNSETIFF) failed (errno 25: Inappropriate ioctl for device) loop exited with status 67 SYZFAIL: tun: ioctl(TUNSETIFF) failed (errno 25: Inappropriate ioctl for device) loop exited with status 67 SYZFAIL: tun: ioctl(TUNSETIFF) failed (errno 25: Inappropriate ioctl for device) loop exited with status 67 SYZFAIL: tun: ioctl(TUNSETIFF) failed (errno 25: Inappropriate ioctl for device) loop exited with status 67 SYZFAIL: tun: ioctl(TUNSETIFF) failed (errno 25: Inappropriate ioctl for device) loop exited with status 67 SYZFAIL: tun: ioctl(TUNSETIFF) failed (errno 25: Inappropriate ioctl for device) loop exited with status 67 SYZFAIL: tun: ioctl(TUNSETIFF) failed (errno 25: Inappropriate ioctl for device) loop exited with status 67 SYZFAIL: tun: ioctl(TUNSETIFF) failed (errno 25: Inappropriate ioctl for device) loop exited with status 67 SYZFAIL: tun: ioctl(TUNSETIFF) failed (errno 25: Inappropriate ioctl for device) loop exited with status 67 SYZFAIL: tun: ioctl(TUNSETIFF) failed (errno 25: Inappropriate ioctl for device) loop exited with status 67 SYZFAIL: tun: ioctl(TUNSETIFF) failed (errno 25: Inappropriate ioctl for device) loop exited with status 67 SYZFAIL: tun: ioctl(TUNSETIFF) failed (errno 25: Inappropriate ioctl for device) loop exited with status 67 SYZFAIL: tun: ioctl(TUNSETIFF) failed (errno 25: Inappropriate ioctl for device) loop exited with status 67 SYZFAIL: tun: ioctl(TUNSETIFF) failed (errno 25: Inappropriate ioctl for device) loop exited with status 67 SYZFAIL: tun: ioctl(TUNSETIFF) failed (errno 25: Inappropriate ioctl for device) loop exited with status 67 SYZFAIL: tun: ioctl(TUNSETIFF) failed (errno 25: Inappropriate ioctl for device) loop exited with status 67 SYZFAIL: repeatedly failed to execute the program proc=0 req=4945 state=3 status=67 (errno 32: Broken pipe) D1006 08:24:00.439389 1 task_exit.go:214] [ 7: 7] Transitioning from exit state TaskExitNone to TaskExitInitiated D1006 08:24:00.441835 1 task_signals.go:466] [ 13216: 13216] Notified of signal 9 D1006 08:24:00.441866 1 task_signals.go:466] [ 13460: 13460] Notified of signal 9 D1006 08:24:00.441874 1 task_exit.go:214] [ 7: 7] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1006 08:24:00.441879 1 task_exit.go:214] [ 7: 7] Transitioning from exit state TaskExitZombie to TaskExitDead D1006 08:24:00.441962 1 usertrap_amd64.go:210] [ 13673: 13673] Found the pattern at ip 5612488e23a3:sysno 218 D1006 08:24:00.442008 1 usertrap_amd64.go:106] [ 13673: 13673] Map a usertrap vma at 60000 D1006 08:24:00.442086 1 usertrap_amd64.go:122] [ 13673: 13673] Allocate a new trap: 0xc00584bb00 1 D1006 08:24:00.442122 1 usertrap_amd64.go:223] [ 13673: 13673] Apply the binary patch addr 5612488e23a3 trap addr 60050 ([184 218 0 0 0 15 5] -> [255 36 37 80 0 6 0]) D1006 08:24:00.442903 1 task_signals.go:202] [ 13216: 13216] Signal 9, PID: 13216, TID: 13216, fault addr: 0x0: terminating thread group D1006 08:24:00.442931 1 task_exit.go:214] [ 13216: 13216] Transitioning from exit state TaskExitNone to TaskExitInitiated D1006 08:24:00.444812 1 task_signals.go:202] [ 13460: 13460] Signal 9, PID: 13460, TID: 13460, fault addr: 0x0: terminating thread group D1006 08:24:00.444844 1 task_exit.go:214] [ 13460: 13460] Transitioning from exit state TaskExitNone to TaskExitInitiated D1006 08:24:00.444997 1 loader.go:1412] updated processes (removal): map[{ci-gvisor-systrap-1-1 0}:0xc00034f440] D1006 08:24:00.445046 1 controller.go:721] containerManager.Wait, cid: ci-gvisor-systrap-1-1, pid: 7, waitStatus: 0x4300, err: D1006 08:24:00.445111 1 urpc.go:571] urpc: successfully marshalled 40 bytes. D1006 08:24:00.445213 1 usertrap_amd64.go:210] [ 13673: 13673] Found the pattern at ip 5612488e6629:sysno 318 D1006 08:24:00.445227 1 usertrap_amd64.go:122] [ 13673: 13673] Allocate a new trap: 0xc00584bb00 2 D1006 08:24:00.445238 1 usertrap_amd64.go:223] [ 13673: 13673] Apply the binary patch addr 5612488e6629 trap addr 600a0 ([184 62 1 0 0 15 5] -> [255 36 37 160 0 6 0]) D1006 08:24:00.445227 365809 urpc.go:614] urpc: unmarshal success. D1006 08:24:00.445494 1 task_signals.go:466] [ 13463( 1): 13463( 1)] Notified of signal 9 D1006 08:24:00.445510 1 task_exit.go:214] [ 13460: 13460] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1006 08:24:00.445521 1 task_signals.go:466] [ 1: 1] Notified of signal 17 D1006 08:24:00.445549 1 task_signals.go:202] [ 13463( 1): 13463( 1)] Signal 9, PID: 13463, TID: 13463, fault addr: 0x0: terminating thread group D1006 08:24:00.445570 1 task_exit.go:214] [ 13463( 1): 13463( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1006 08:24:00.447737 1 usertrap_amd64.go:210] [ 13673: 13673] Found the pattern at ip 5612488cbaf0:sysno 12 D1006 08:24:00.447784 1 usertrap_amd64.go:122] [ 13673: 13673] Allocate a new trap: 0xc00584bb00 3 D1006 08:24:00.447804 1 usertrap_amd64.go:223] [ 13673: 13673] Apply the binary patch addr 5612488cbaf0 trap addr 600f0 ([184 12 0 0 0 15 5] -> [255 36 37 240 0 6 0]) D1006 08:24:00.449189 1 task_signals.go:177] [ 1: 1] Restarting syscall 202: interrupted by signal 17 D1006 08:24:00.449205 1 task_signals.go:218] [ 1: 1] Signal 17: delivering to handler I1006 08:24:00.445297 365809 main.go:222] Exiting with status: 17152 D1006 08:24:00.450195 1 task_signals.go:466] [ 13219( 1): 13219( 1)] Notified of signal 9 D1006 08:24:00.450221 1 task_exit.go:214] [ 13216: 13216] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1006 08:24:00.450229 1 task_signals.go:466] [ 1: 1] Notified of signal 17 D1006 08:24:00.450616 1 task_signals.go:202] [ 13219( 1): 13219( 1)] Signal 9, PID: 13219, TID: 13219, fault addr: 0x0: terminating thread group D1006 08:24:00.450649 1 task_exit.go:214] [ 13219( 1): 13219( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1006 08:24:00.450624 1 task_signals.go:177] [ 1: 1] Restarting syscall 202: interrupted by signal 17 D1006 08:24:00.451043 1 task_signals.go:218] [ 1: 1] Signal 17: delivering to handler D1006 08:24:00.452212 1 task_exit.go:371] [ 13219( 1): 13219( 1)] Init process terminating, killing namespace D1006 08:24:00.452235 1 task_exit.go:214] [ 13219( 1): 13219( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1006 08:24:00.452244 1 task_signals.go:466] [ 1: 1] Notified of signal 17 D1006 08:24:00.452572 1 task_signals.go:177] [ 1: 1] Restarting syscall 202: interrupted by signal 17 D1006 08:24:00.452604 1 task_signals.go:218] [ 1: 1] Signal 17: delivering to handler D1006 08:24:00.454896 1 task_exit.go:371] [ 13463( 1): 13463( 1)] Init process terminating, killing namespace D1006 08:24:00.454932 1 task_exit.go:214] [ 13463( 1): 13463( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1006 08:24:00.454975 1 task_signals.go:466] [ 1: 1] Notified of signal 17 D1006 08:24:00.455271 1 task_signals.go:177] [ 1: 1] Restarting syscall 202: interrupted by signal 17 D1006 08:24:00.455297 1 task_signals.go:218] [ 1: 1] Signal 17: delivering to handler D1006 08:24:00.460195 1 usertrap_amd64.go:210] [ 13673: 13673] Found the pattern at ip 5612488cc0b0:sysno 10 D1006 08:24:00.460221 1 usertrap_amd64.go:122] [ 13673: 13673] Allocate a new trap: 0xc00584bb00 4 D1006 08:24:00.460237 1 usertrap_amd64.go:223] [ 13673: 13673] Apply the binary patch addr 5612488cc0b0 trap addr 60140 ([184 10 0 0 0 15 5] -> [255 36 37 64 1 6 0]) D1006 08:24:00.461285 1 usertrap_amd64.go:210] [ 13673: 13673] Found the pattern at ip 5612488cd436:sysno 157 D1006 08:24:00.461320 1 usertrap_amd64.go:122] [ 13673: 13673] Allocate a new trap: 0xc00584bb00 5 D1006 08:24:00.461333 1 usertrap_amd64.go:223] [ 13673: 13673] Apply the binary patch addr 5612488cd436 trap addr 60190 ([184 157 0 0 0 15 5] -> [255 36 37 144 1 6 0]) D1006 08:24:00.461669 1 usertrap_amd64.go:210] [ 13673: 13673] Found the pattern at ip 5612488cc02c:sysno 9 D1006 08:24:00.461700 1 usertrap_amd64.go:122] [ 13673: 13673] Allocate a new trap: 0xc00584bb00 6 D1006 08:24:00.461711 1 usertrap_amd64.go:223] [ 13673: 13673] Apply the binary patch addr 5612488cc02c trap addr 601e0 ([184 9 0 0 0 15 5] -> [255 36 37 224 1 6 0]) D1006 08:24:00.461779 1 usertrap_amd64.go:210] [ 13673: 13673] Found the pattern at ip 561248867a18:sysno 13 D1006 08:24:00.461800 1 usertrap_amd64.go:122] [ 13673: 13673] Allocate a new trap: 0xc00584bb00 7 D1006 08:24:00.461809 1 usertrap_amd64.go:223] [ 13673: 13673] Apply the binary patch addr 561248867a18 trap addr 60230 ([184 13 0 0 0 15 5] -> [255 36 37 48 2 6 0]) D1006 08:24:00.462616 1 usertrap_amd64.go:210] [ 13673: 13673] Found the pattern at ip 5612488cd850:sysno 330 D1006 08:24:00.462644 1 usertrap_amd64.go:122] [ 13673: 13673] Allocate a new trap: 0xc00584bb00 8 D1006 08:24:00.462656 1 usertrap_amd64.go:223] [ 13673: 13673] Apply the binary patch addr 5612488cd850 trap addr 60280 ([184 74 1 0 0 15 5] -> [255 36 37 128 2 6 0]) D1006 08:24:00.462780 1 usertrap_amd64.go:210] [ 13673: 13673] Found the pattern at ip 5612488ca860:sysno 83 D1006 08:24:00.462799 1 usertrap_amd64.go:122] [ 13673: 13673] Allocate a new trap: 0xc00584bb00 9 D1006 08:24:00.462808 1 usertrap_amd64.go:223] [ 13673: 13673] Apply the binary patch addr 5612488ca860 trap addr 602d0 ([184 83 0 0 0 15 5] -> [255 36 37 208 2 6 0]) D1006 08:24:00.463096 1 usertrap_amd64.go:210] [ 13673: 13673] Found the pattern at ip 5612488ca830:sysno 90 D1006 08:24:00.463116 1 usertrap_amd64.go:122] [ 13673: 13673] Allocate a new trap: 0xc00584bb00 10 D1006 08:24:00.463125 1 usertrap_amd64.go:223] [ 13673: 13673] Apply the binary patch addr 5612488ca830 trap addr 60320 ([184 90 0 0 0 15 5] -> [255 36 37 32 3 6 0]) D1006 08:24:00.463257 1 usertrap_amd64.go:210] [ 13673: 13673] Found the pattern at ip 5612488cad70:sysno 80 D1006 08:24:00.463276 1 usertrap_amd64.go:122] [ 13673: 13673] Allocate a new trap: 0xc00584bb00 11 D1006 08:24:00.463284 1 usertrap_amd64.go:223] [ 13673: 13673] Apply the binary patch addr 5612488cad70 trap addr 60370 ([184 80 0 0 0 15 5] -> [255 36 37 112 3 6 0]) D1006 08:24:00.463589 1 usertrap_amd64.go:210] [ 13673: 13673] Found the pattern at ip 5612488c2fa0:sysno 39 D1006 08:24:00.463653 1 usertrap_amd64.go:122] [ 13673: 13673] Allocate a new trap: 0xc00584bb00 12 D1006 08:24:00.463669 1 usertrap_amd64.go:223] [ 13673: 13673] Apply the binary patch addr 5612488c2fa0 trap addr 603c0 ([184 39 0 0 0 15 5] -> [255 36 37 192 3 6 0]) D1006 08:24:00.463960 1 usertrap_amd64.go:210] [ 13673: 13673] Found the pattern at ip 5612488cac59:sysno 3 D1006 08:24:00.463987 1 usertrap_amd64.go:122] [ 13673: 13673] Allocate a new trap: 0xc00584bb00 13 D1006 08:24:00.463999 1 usertrap_amd64.go:223] [ 13673: 13673] Apply the binary patch addr 5612488cac59 trap addr 60410 ([184 3 0 0 0 15 5] -> [255 36 37 16 4 6 0]) D1006 08:24:00.464030 1 usertrap_amd64.go:210] [ 13673: 13673] Found the pattern at ip 5612488cb849:sysno 72 D1006 08:24:00.464047 1 usertrap_amd64.go:122] [ 13673: 13673] Allocate a new trap: 0xc00584bb00 14 D1006 08:24:00.464055 1 usertrap_amd64.go:223] [ 13673: 13673] Apply the binary patch addr 5612488cb849 trap addr 60460 ([184 72 0 0 0 15 5] -> [255 36 37 96 4 6 0]) D1006 08:24:00.464151 1 usertrap_amd64.go:210] [ 13673: 13673] Found the pattern at ip 5612488cad10:sysno 33 D1006 08:24:00.464174 1 usertrap_amd64.go:122] [ 13673: 13673] Allocate a new trap: 0xc00584bb00 15 D1006 08:24:00.464184 1 usertrap_amd64.go:223] [ 13673: 13673] Apply the binary patch addr 5612488cad10 trap addr 604b0 ([184 33 0 0 0 15 5] -> [255 36 37 176 4 6 0]) D1006 08:24:00.464251 1 usertrap_amd64.go:210] [ 13673: 13673] Found the pattern at ip 5612488cd7f0:sysno 272 D1006 08:24:00.464275 1 usertrap_amd64.go:122] [ 13673: 13673] Allocate a new trap: 0xc00584bb00 16 D1006 08:24:00.464283 1 usertrap_amd64.go:223] [ 13673: 13673] Apply the binary patch addr 5612488cd7f0 trap addr 60500 ([184 16 1 0 0 15 5] -> [255 36 37 0 5 6 0]) D1006 08:24:00.464326 1 usertrap_amd64.go:210] [ 13673: 13673] Found the pattern at ip 5612488c284c:sysno 56 D1006 08:24:00.464347 1 usertrap_amd64.go:122] [ 13673: 13673] Allocate a new trap: 0xc00584bb00 17 D1006 08:24:00.464355 1 usertrap_amd64.go:223] [ 13673: 13673] Apply the binary patch addr 5612488c284c trap addr 60550 ([184 56 0 0 0 15 5] -> [255 36 37 80 5 6 0]) D1006 08:24:00.465395 1 usertrap_amd64.go:210] [ 13674( 1): 13674( 1)] Found the pattern at ip 5612488c2886:sysno 273 D1006 08:24:00.465445 1 usertrap_amd64.go:122] [ 13674( 1): 13674( 1)] Allocate a new trap: 0xc009494180 18 D1006 08:24:00.465594 1 usertrap_amd64.go:223] [ 13674( 1): 13674( 1)] Apply the binary patch addr 5612488c2886 trap addr 605a0 ([184 17 1 0 0 15 5] -> [255 36 37 160 5 6 0]) D1006 08:24:00.465846 1 usertrap_amd64.go:210] [ 13673: 13673] Found the pattern at ip 5612488c220c:sysno 61 D1006 08:24:00.465914 1 usertrap_amd64.go:122] [ 13673: 13673] Allocate a new trap: 0xc00584bb00 18 D1006 08:24:00.466071 1 usertrap_amd64.go:223] [ 13673: 13673] Apply the binary patch addr 5612488c220c trap addr 605a0 ([184 61 0 0 0 15 5] -> [255 36 37 160 5 6 0]) D1006 08:24:00.471919 1 usertrap_amd64.go:210] [ 13674( 1): 13674( 1)] Found the pattern at ip 5612488c2fe0:sysno 112 D1006 08:24:00.471997 1 usertrap_amd64.go:122] [ 13674( 1): 13674( 1)] Allocate a new trap: 0xc009494180 19 D1006 08:24:00.472026 1 usertrap_amd64.go:223] [ 13674( 1): 13674( 1)] Apply the binary patch addr 5612488c2fe0 trap addr 605f0 ([184 112 0 0 0 15 5] -> [255 36 37 240 5 6 0]) D1006 08:24:00.472426 1 usertrap_amd64.go:210] [ 13674( 1): 13674( 1)] Found the pattern at ip 5612488ca90a:sysno 257 D1006 08:24:00.472460 1 usertrap_amd64.go:122] [ 13674( 1): 13674( 1)] Allocate a new trap: 0xc009494180 20 D1006 08:24:00.472474 1 usertrap_amd64.go:223] [ 13674( 1): 13674( 1)] Apply the binary patch addr 5612488ca90a trap addr 60640 ([184 1 1 0 0 15 5] -> [255 36 37 64 6 6 0]) D1006 08:24:00.473408 1 usertrap_amd64.go:210] [ 13674( 1): 13674( 1)] Found the pattern at ip 5612488cd793:sysno 165 D1006 08:24:00.473443 1 usertrap_amd64.go:122] [ 13674( 1): 13674( 1)] Allocate a new trap: 0xc009494180 21 D1006 08:24:00.473450 1 usertrap_amd64.go:223] [ 13674( 1): 13674( 1)] Apply the binary patch addr 5612488cd793 trap addr 60690 ([184 165 0 0 0 15 5] -> [255 36 37 144 6 6 0]) D1006 08:24:00.473910 1 usertrap_amd64.go:210] [ 13674( 1): 13674( 1)] Found the pattern at ip 5612488caa99:sysno 1 D1006 08:24:00.473932 1 usertrap_amd64.go:122] [ 13674( 1): 13674( 1)] Allocate a new trap: 0xc009494180 22 D1006 08:24:00.473939 1 usertrap_amd64.go:223] [ 13674( 1): 13674( 1)] Apply the binary patch addr 5612488caa99 trap addr 606e0 ([184 1 0 0 0 15 5] -> [255 36 37 224 6 6 0]) D1006 08:24:00.474325 1 usertrap_amd64.go:210] [ 13674( 1): 13674( 1)] Found the pattern at ip 5612488cdf10:sysno 41 D1006 08:24:00.474365 1 usertrap_amd64.go:122] [ 13674( 1): 13674( 1)] Allocate a new trap: 0xc009494180 23 D1006 08:24:00.474383 1 usertrap_amd64.go:223] [ 13674( 1): 13674( 1)] Apply the binary patch addr 5612488cdf10 trap addr 60730 ([184 41 0 0 0 15 5] -> [255 36 37 48 7 6 0]) D1006 08:24:00.474986 1 usertrap_amd64.go:210] [ 13674( 1): 13674( 1)] Found the pattern at ip 5612488cbbf4:sysno 16 D1006 08:24:00.475012 1 usertrap_amd64.go:122] [ 13674( 1): 13674( 1)] Allocate a new trap: 0xc009494180 24 D1006 08:24:00.475023 1 usertrap_amd64.go:223] [ 13674( 1): 13674( 1)] Apply the binary patch addr 5612488cbbf4 trap addr 60780 ([184 16 0 0 0 15 5] -> [255 36 37 128 7 6 0]) D1006 08:24:00.475301 1 usertrap_amd64.go:210] [ 13674( 1): 13674( 1)] Found the pattern at ip 5612488cb750:sysno 3 D1006 08:24:00.475321 1 usertrap_amd64.go:122] [ 13674( 1): 13674( 1)] Allocate a new trap: 0xc009494180 25 D1006 08:24:00.475332 1 usertrap_amd64.go:223] [ 13674( 1): 13674( 1)] Apply the binary patch addr 5612488cb750 trap addr 607d0 ([184 3 0 0 0 15 5] -> [255 36 37 208 7 6 0]) D1006 08:24:00.475506 1 usertrap_amd64.go:210] [ 13674( 1): 13674( 1)] Found the pattern at ip 5612488cde2c:sysno 44 D1006 08:24:00.475548 1 usertrap_amd64.go:122] [ 13674( 1): 13674( 1)] Allocate a new trap: 0xc009494180 26 D1006 08:24:00.475563 1 usertrap_amd64.go:223] [ 13674( 1): 13674( 1)] Apply the binary patch addr 5612488cde2c trap addr 60820 ([184 44 0 0 0 15 5] -> [255 36 37 32 8 6 0]) D1006 08:24:00.475731 1 usertrap_amd64.go:210] [ 13674( 1): 13674( 1)] Found the pattern at ip 5612488cdd72:sysno 45 D1006 08:24:00.475759 1 usertrap_amd64.go:122] [ 13674( 1): 13674( 1)] Allocate a new trap: 0xc009494180 27 D1006 08:24:00.475772 1 usertrap_amd64.go:223] [ 13674( 1): 13674( 1)] Apply the binary patch addr 5612488cdd72 trap addr 60870 ([184 45 0 0 0 15 5] -> [255 36 37 112 8 6 0]) D1006 08:24:00.477212 1 task_signals.go:439] [ 13674( 1): 13674( 1)] Discarding ignored signal 13 D1006 08:24:00.477319 1 task_signals.go:439] [ 13674( 1): 13674( 1)] Discarding ignored signal 13 D1006 08:24:00.477523 1 task_exit.go:214] [ 13674( 1): 13674( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D1006 08:24:00.477949 1 task_exit.go:371] [ 13674( 1): 13674( 1)] Init process terminating, killing namespace D1006 08:24:00.477976 1 task_exit.go:214] [ 13674( 1): 13674( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1006 08:24:00.477989 1 task_signals.go:466] [ 13673: 13673] Notified of signal 17 D1006 08:24:00.478062 1 task_signals.go:174] [ 13673: 13673] Not restarting syscall 61 after error to be restarted if SA_RESTART is set: interrupted by signal 17 D1006 08:24:00.478096 1 task_signals.go:218] [ 13673: 13673] Signal 17: delivering to handler D1006 08:24:00.478618 1 task_exit.go:214] [ 13674( 1): 13674( 1)] Transitioning from exit state TaskExitZombie to TaskExitDead D1006 08:24:00.479444 1 usertrap_amd64.go:210] [ 13673: 13673] Found the pattern at ip 5612488caa99:sysno 1 D1006 08:24:00.479476 1 usertrap_amd64.go:122] [ 13673: 13673] Allocate a new trap: 0xc00584bb00 19 D1006 08:24:00.479488 1 usertrap_amd64.go:223] [ 13673: 13673] Apply the binary patch addr 5612488caa99 trap addr 605f0 ([184 1 0 0 0 15 5] -> [255 36 37 240 5 6 0]) D1006 08:24:00.479507 1 task_signals.go:439] [ 13673: 13673] Discarding ignored signal 13 D1006 08:24:00.479666 1 task_signals.go:439] [ 13673: 13673] Discarding ignored signal 13 D1006 08:24:00.479747 1 task_signals.go:439] [ 13673: 13673] Discarding ignored signal 13 D1006 08:24:00.479769 1 task_signals.go:439] [ 13673: 13673] Discarding ignored signal 13 D1006 08:24:00.479905 1 task_exit.go:214] [ 13673: 13673] Transitioning from exit state TaskExitNone to TaskExitInitiated D1006 08:24:00.480555 1 task_exit.go:214] [ 13673: 13673] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1006 08:24:00.480594 1 task_signals.go:466] [ 1: 1] Notified of signal 17 D1006 08:24:00.480634 1 task_signals.go:177] [ 1: 1] Restarting syscall 202: interrupted by signal 17 D1006 08:24:00.480675 1 task_signals.go:218] [ 1: 1] Signal 17: delivering to handler D1006 08:24:00.745834 1 urpc.go:614] urpc: unmarshal success. D1006 08:24:00.749397 1 urpc.go:571] urpc: successfully marshalled 103278 bytes. D1006 08:24:00.751323 1 urpc.go:614] urpc: unmarshal success. D1006 08:24:00.751370 1 controller.go:278] containerManager.Processes, cid: ci-gvisor-systrap-1-1 D1006 08:24:00.752614 1 urpc.go:571] urpc: successfully marshalled 33455 bytes. I1006 08:24:02.660440 1 watchdog.go:295] Watchdog starting loop, tasks: 297, discount: 0s