execve("/usr/bin/podman", ["/usr/bin/podman", "--log-level=trace", "run", "--rm", "--name", "ecascaz", "--authfile", "/var/lib/kubelet/config.json", "--net=host", "--security-opt", "label=disable", "--privileged=true", "--volume", "/etc/systemd/system:/etc/systemd"..., "--volume", "/run/nodeip-configuration:/run/n"..., "quay.io/openshift-release-dev/oc"..., "node-ip", "set", "--retry-on-failure"], 0x7fff3b054a18 /* 26 vars */) = 0 brk(NULL) = 0x55ecec81b000 arch_prctl(0x3001 /* ARCH_??? */, 0x7ffd1531e1b0) = -1 EINVAL (Invalid argument) mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb94d141000 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory) openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3 newfstatat(3, "", {st_mode=S_IFREG|0644, st_size=17647, ...}, AT_EMPTY_PATH) = 0 mmap(NULL, 17647, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fb94d13c000 close(3) = 0 openat(AT_FDCWD, "/lib64/libsubid.so.3", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0P\315\0\0\0\0\0\0"..., 832) = 832 newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=203408, ...}, AT_EMPTY_PATH) = 0 mmap(NULL, 254320, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fb94d0fd000 mprotect(0x7fb94d107000, 143360, PROT_NONE) = 0 mmap(0x7fb94d107000, 106496, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xa000) = 0x7fb94d107000 mmap(0x7fb94d121000, 32768, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x24000) = 0x7fb94d121000 mmap(0x7fb94d12a000, 20480, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2c000) = 0x7fb94d12a000 mmap(0x7fb94d12f000, 49520, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fb94d12f000 close(3) = 0 openat(AT_FDCWD, "/lib64/libgpgme.so.11", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\260\204\0\0\0\0\0\0"..., 832) = 832 newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=350864, ...}, AT_EMPTY_PATH) = 0 mmap(NULL, 345728, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fb94d0a8000 mmap(0x7fb94d0af000, 229376, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7000) = 0x7fb94d0af000 mmap(0x7fb94d0e7000, 77824, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3f000) = 0x7fb94d0e7000 mmap(0x7fb94d0fa000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x51000) = 0x7fb94d0fa000 close(3) = 0 openat(AT_FDCWD, "/lib64/libgpg-error.so.0", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0PJ\0\0\0\0\0\0"..., 832) = 832 newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=153600, ...}, AT_EMPTY_PATH) = 0 mmap(NULL, 151952, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fb94d082000 mprotect(0x7fb94d086000, 131072, PROT_NONE) = 0 mmap(0x7fb94d086000, 90112, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x4000) = 0x7fb94d086000 mmap(0x7fb94d09c000, 36864, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1a000) = 0x7fb94d09c000 mmap(0x7fb94d0a6000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x23000) = 0x7fb94d0a6000 close(3) = 0 openat(AT_FDCWD, "/lib64/libassuan.so.0", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\260L\0\0\0\0\0\0"..., 832) = 832 newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=86944, ...}, AT_EMPTY_PATH) = 0 mmap(NULL, 86384, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fb94d06c000 mprotect(0x7fb94d070000, 65536, PROT_NONE) = 0 mmap(0x7fb94d070000, 45056, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x4000) = 0x7fb94d070000 mmap(0x7fb94d07b000, 16384, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xf000) = 0x7fb94d07b000 mmap(0x7fb94d080000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x13000) = 0x7fb94d080000 close(3) = 0 openat(AT_FDCWD, "/lib64/libseccomp.so.2", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\260#\0\0\0\0\0\0"..., 832) = 832 newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=127680, ...}, AT_EMPTY_PATH) = 0 mmap(NULL, 127040, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fb94d04c000 mprotect(0x7fb94d04e000, 114688, PROT_NONE) = 0 mmap(0x7fb94d04e000, 57344, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7fb94d04e000 mmap(0x7fb94d05c000, 53248, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x10000) = 0x7fb94d05c000 mmap(0x7fb94d06a000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1d000) = 0x7fb94d06a000 close(3) = 0 openat(AT_FDCWD, "/lib64/libgcc_s.so.1", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\3605\0\0\0\0\0\0"..., 832) = 832 newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=108144, ...}, AT_EMPTY_PATH) = 0 mmap(NULL, 107208, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fb94d031000 mprotect(0x7fb94d034000, 90112, PROT_NONE) = 0 mmap(0x7fb94d034000, 73728, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7fb94d034000 mmap(0x7fb94d046000, 12288, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x15000) = 0x7fb94d046000 mmap(0x7fb94d04a000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x18000) = 0x7fb94d04a000 close(3) = 0 openat(AT_FDCWD, "/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\0\4\0\0\0\0\0"..., 832) = 832 pread64(3, "\6\0\0\0\4\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0"..., 784, 64) = 784 pread64(3, "\4\0\0\0 \0\0\0\5\0\0\0GNU\0\2\0\0\300\4\0\0\0\3\0\0\0\0\0\0\0"..., 48, 848) = 48 pread64(3, "\4\0\0\0\24\0\0\0\3\0\0\0GNU\0\237\260\364\21\26\301&\271\257@\256`N\222\233Z"..., 68, 896) = 68 newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=2387200, ...}, AT_EMPTY_PATH) = 0 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb94d02f000 pread64(3, "\6\0\0\0\4\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0"..., 784, 64) = 784 mmap(NULL, 2133936, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fb94ce26000 mprotect(0x7fb94ce4e000, 1892352, PROT_NONE) = 0 mmap(0x7fb94ce4e000, 1527808, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x28000) = 0x7fb94ce4e000 mmap(0x7fb94cfc3000, 360448, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x19d000) = 0x7fb94cfc3000 mmap(0x7fb94d01c000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1f5000) = 0x7fb94d01c000 mmap(0x7fb94d022000, 53168, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fb94d022000 close(3) = 0 openat(AT_FDCWD, "/lib64/libaudit.so.1", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\220;\0\0\0\0\0\0"..., 832) = 832 newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=135272, ...}, AT_EMPTY_PATH) = 0 mmap(NULL, 184496, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fb94cdf8000 mmap(0x7fb94cdfb000, 32768, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7fb94cdfb000 mmap(0x7fb94ce03000, 86016, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xb000) = 0x7fb94ce03000 mmap(0x7fb94ce18000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1f000) = 0x7fb94ce18000 mmap(0x7fb94ce1a000, 45232, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fb94ce1a000 close(3) = 0 openat(AT_FDCWD, "/lib64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0Pp\0\0\0\0\0\0"..., 832) = 832 newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=175592, ...}, AT_EMPTY_PATH) = 0 mmap(NULL, 181896, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fb94cdcb000 mmap(0x7fb94cdd1000, 110592, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x6000) = 0x7fb94cdd1000 mmap(0x7fb94cdec000, 32768, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x21000) = 0x7fb94cdec000 mmap(0x7fb94cdf4000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x28000) = 0x7fb94cdf4000 mmap(0x7fb94cdf6000, 5768, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fb94cdf6000 close(3) = 0 openat(AT_FDCWD, "/lib64/libsemanage.so.2", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\320\364\0\0\0\0\0\0"..., 832) = 832 newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=273032, ...}, AT_EMPTY_PATH) = 0 mmap(NULL, 269472, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fb94cd89000 mprotect(0x7fb94cd96000, 208896, PROT_NONE) = 0 mmap(0x7fb94cd96000, 147456, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xd000) = 0x7fb94cd96000 mmap(0x7fb94cdba000, 57344, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x31000) = 0x7fb94cdba000 mmap(0x7fb94cdc9000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3f000) = 0x7fb94cdc9000 close(3) = 0 openat(AT_FDCWD, "/lib64/libcrypt.so.2", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0P \0\0\0\0\0\0"..., 832) = 832 newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=201808, ...}, AT_EMPTY_PATH) = 0 mmap(NULL, 233728, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fb94cd4f000 mprotect(0x7fb94cd51000, 188416, PROT_NONE) = 0 mmap(0x7fb94cd51000, 81920, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7fb94cd51000 mmap(0x7fb94cd65000, 102400, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x16000) = 0x7fb94cd65000 mmap(0x7fb94cd7f000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2f000) = 0x7fb94cd7f000 mmap(0x7fb94cd80000, 33024, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fb94cd80000 close(3) = 0 openat(AT_FDCWD, "/lib64/libacl.so.1", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\260%\0\0\0\0\0\0"..., 832) = 832 newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=41120, ...}, AT_EMPTY_PATH) = 0 mmap(NULL, 40984, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fb94cd44000 mprotect(0x7fb94cd46000, 28672, PROT_NONE) = 0 mmap(0x7fb94cd46000, 20480, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7fb94cd46000 mmap(0x7fb94cd4b000, 4096, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7000) = 0x7fb94cd4b000 mmap(0x7fb94cd4d000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x8000) = 0x7fb94cd4d000 mmap(0x7fb94cd4e000, 24, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fb94cd4e000 close(3) = 0 openat(AT_FDCWD, "/lib64/libattr.so.1", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0P%\0\0\0\0\0\0"..., 832) = 832 newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=28552, ...}, AT_EMPTY_PATH) = 0 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb94cd42000 mmap(NULL, 28688, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fb94cd3a000 mmap(0x7fb94cd3c000, 12288, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7fb94cd3c000 mmap(0x7fb94cd3f000, 4096, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x5000) = 0x7fb94cd3f000 mmap(0x7fb94cd40000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x5000) = 0x7fb94cd40000 mmap(0x7fb94cd41000, 16, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fb94cd41000 close(3) = 0 openat(AT_FDCWD, "/lib64/libcap-ng.so.0", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\20&\0\0\0\0\0\0"..., 832) = 832 newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=32528, ...}, AT_EMPTY_PATH) = 0 mmap(NULL, 32792, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fb94cd31000 mprotect(0x7fb94cd33000, 20480, PROT_NONE) = 0 mmap(0x7fb94cd33000, 12288, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7fb94cd33000 mmap(0x7fb94cd36000, 4096, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x5000) = 0x7fb94cd36000 mmap(0x7fb94cd38000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x6000) = 0x7fb94cd38000 mmap(0x7fb94cd39000, 24, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fb94cd39000 close(3) = 0 openat(AT_FDCWD, "/lib64/libpcre2-8.so.0", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\220$\0\0\0\0\0\0"..., 832) = 832 newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=637872, ...}, AT_EMPTY_PATH) = 0 mmap(NULL, 635440, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fb94cc95000 mmap(0x7fb94cc97000, 446464, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7fb94cc97000 mmap(0x7fb94cd04000, 176128, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x6f000) = 0x7fb94cd04000 mmap(0x7fb94cd2f000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x99000) = 0x7fb94cd2f000 close(3) = 0 openat(AT_FDCWD, "/lib64/libsepol.so.2", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\220w\0\0\0\0\0\0"..., 832) = 832 newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=761440, ...}, AT_EMPTY_PATH) = 0 mmap(NULL, 757320, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fb94cbdc000 mprotect(0x7fb94cbe3000, 716800, PROT_NONE) = 0 mmap(0x7fb94cbe3000, 565248, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7000) = 0x7fb94cbe3000 mmap(0x7fb94cc6d000, 147456, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x91000) = 0x7fb94cc6d000 mmap(0x7fb94cc92000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xb5000) = 0x7fb94cc92000 mmap(0x7fb94cc94000, 3656, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fb94cc94000 close(3) = 0 openat(AT_FDCWD, "/lib64/libbz2.so.1", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0P%\0\0\0\0\0\0"..., 832) = 832 newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=76792, ...}, AT_EMPTY_PATH) = 0 mmap(NULL, 76808, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fb94cbc9000 mmap(0x7fb94cbcb000, 53248, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7fb94cbcb000 mmap(0x7fb94cbd8000, 8192, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xf000) = 0x7fb94cbd8000 mmap(0x7fb94cbda000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x10000) = 0x7fb94cbda000 close(3) = 0 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb94cbc7000 mmap(NULL, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb94cbc4000 arch_prctl(ARCH_SET_FS, 0x7fb94cbc4880) = 0 set_tid_address(0x7fb94cbc4b50) = 125491 set_robust_list(0x7fb94cbc4b60, 24) = 0 rseq(0x7fb94cbc5220, 0x20, 0, 0x53053053) = 0 mprotect(0x7fb94d01c000, 16384, PROT_READ) = 0 mprotect(0x7fb94cbda000, 4096, PROT_READ) = 0 mprotect(0x7fb94cc92000, 4096, PROT_READ) = 0 mprotect(0x7fb94cd2f000, 4096, PROT_READ) = 0 mprotect(0x7fb94cd38000, 4096, PROT_READ) = 0 mprotect(0x7fb94cd40000, 4096, PROT_READ) = 0 mprotect(0x7fb94cd4d000, 4096, PROT_READ) = 0 mprotect(0x7fb94cd7f000, 4096, PROT_READ) = 0 mprotect(0x7fb94ce18000, 4096, PROT_READ) = 0 mprotect(0x7fb94cdf4000, 4096, PROT_READ) = 0 mprotect(0x7fb94cdc9000, 4096, PROT_READ) = 0 mprotect(0x7fb94d04a000, 4096, PROT_READ) = 0 mprotect(0x7fb94d06a000, 4096, PROT_READ) = 0 mprotect(0x7fb94d0a6000, 4096, PROT_READ) = 0 mprotect(0x7fb94d080000, 4096, PROT_READ) = 0 mprotect(0x7fb94d0fa000, 4096, PROT_READ) = 0 mprotect(0x7fb94d12a000, 8192, PROT_READ) = 0 mprotect(0x55ece9e95000, 14594048, PROT_READ) = 0 mprotect(0x7fb94d177000, 8192, PROT_READ) = 0 prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 munmap(0x7fb94d13c000, 17647) = 0 openat(AT_FDCWD, "/proc/sys/kernel/cap_last_cap", O_RDONLY) = 3 fstatfs(3, {f_type=PROC_SUPER_MAGIC, f_bsize=4096, f_blocks=0, f_bfree=0, f_bavail=0, f_files=0, f_ffree=0, f_fsid={val=[0, 0]}, f_namelen=255, f_frsize=4096, f_flags=ST_VALID|ST_NOSUID|ST_NODEV|ST_NOEXEC|ST_RELATIME}) = 0 read(3, "40\n", 7) = 3 close(3) = 0 statfs("/sys/fs/selinux", {f_type=SELINUX_MAGIC, f_bsize=4096, f_blocks=0, f_bfree=0, f_bavail=0, f_files=0, f_ffree=0, f_fsid={val=[0, 0]}, f_namelen=255, f_frsize=4096, f_flags=ST_VALID|ST_NOSUID|ST_NOEXEC|ST_RELATIME}) = 0 statfs("/sys/fs/selinux", {f_type=SELINUX_MAGIC, f_bsize=4096, f_blocks=0, f_bfree=0, f_bavail=0, f_files=0, f_ffree=0, f_fsid={val=[0, 0]}, f_namelen=255, f_frsize=4096, f_flags=ST_VALID|ST_NOSUID|ST_NOEXEC|ST_RELATIME}) = 0 getrandom("\xd3\x56\xfa\x2f\x80\xb4\xd7\xbc", 8, GRND_NONBLOCK) = 8 brk(NULL) = 0x55ecec81b000 brk(0x55ecec83c000) = 0x55ecec83c000 access("/etc/selinux/config", F_OK) = 0 openat(AT_FDCWD, "/proc/self/fd", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 newfstatat(3, "", {st_mode=S_IFDIR|0500, st_size=0, ...}, AT_EMPTY_PATH) = 0 getdents64(3, 0x55ecec81b320 /* 6 entries */, 32768) = 144 getdents64(3, 0x55ecec81b320 /* 0 entries */, 32768) = 0 geteuid() = 0 close(3) = 0 sched_getaffinity(0, 8192, [0, 1, 2, 3, 4, 5, 6, 7, 8, 9, 10, 11, 12, 13, 14, 15, 16, 17, 18, 19, 20, 21, 22, 23, 24, 25, 26, 27, 28, 29, 30, 31, 32, 33, 34, 35, 36, 37, 38, 39, 40, 41, 42, 43, 44, 45, 46, 47, 48, 49, 50, 51, 52, 53, 54, 55, 56, 57, 58, 59, 60, 61, 62, 63, 64, 65, 66, 67, 68, 69, 70, 71, 72, 73, 74, 75, 76, 77, 78, 79, 80, 81, 82, 83, 84, 85, 86, 87, 88, 89, 90, 91, 92, 93, 94, 95, 96, 97, 98, 99, 100, 101, 102, 103, 104, 105, 106, 107, 108, 109, 110, 111]) = 16 openat(AT_FDCWD, "/sys/kernel/mm/transparent_hugepage/hpage_pmd_size", O_RDONLY) = -1 ENOENT (No such file or directory) mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb94cb84000 mmap(NULL, 131072, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb94cb64000 mmap(NULL, 1048576, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb94ca64000 mmap(NULL, 8388608, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb94c264000 mmap(NULL, 67108864, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb948264000 mmap(NULL, 536870912, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb928264000 mmap(NULL, 8388608, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb927a64000 mmap(0xc000000000, 67108864, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xc000000000 mmap(NULL, 33554432, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb925a64000 mmap(NULL, 2165776, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb925853000 mmap(0xc000000000, 4194304, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xc000000000 mmap(0x7fb94cb64000, 131072, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fb94cb64000 mmap(0x7fb94cae4000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fb94cae4000 mmap(0x7fb94c66a000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fb94c66a000 mmap(0x7fb94a294000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fb94a294000 mmap(0x7fb9383e4000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fb9383e4000 mmap(0x7fb927a64000, 4222976, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fb927a64000 mmap(NULL, 1048576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb925753000 mmap(NULL, 65536, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb925743000 mmap(NULL, 65536, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb925733000 rt_sigprocmask(SIG_SETMASK, NULL, [], 8) = 0 sigaltstack(NULL, {ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0 sigaltstack({ss_sp=0xc000008000, ss_flags=0, ss_size=32768}, NULL) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 gettid() = 125491 rt_sigaction(SIGHUP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGHUP, {sa_handler=0x55ece8be85e0, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fb94ce7adf0}, NULL, 8) = 0 rt_sigaction(SIGINT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGINT, {sa_handler=0x55ece8be85e0, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fb94ce7adf0}, NULL, 8) = 0 rt_sigaction(SIGQUIT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGQUIT, {sa_handler=0x55ece8be85e0, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fb94ce7adf0}, NULL, 8) = 0 rt_sigaction(SIGILL, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGILL, {sa_handler=0x55ece8be85e0, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fb94ce7adf0}, NULL, 8) = 0 rt_sigaction(SIGTRAP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGTRAP, {sa_handler=0x55ece8be85e0, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fb94ce7adf0}, NULL, 8) = 0 rt_sigaction(SIGABRT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGABRT, {sa_handler=0x55ece8be85e0, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fb94ce7adf0}, NULL, 8) = 0 rt_sigaction(SIGBUS, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGBUS, {sa_handler=0x55ece8be85e0, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fb94ce7adf0}, NULL, 8) = 0 rt_sigaction(SIGFPE, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGFPE, {sa_handler=0x55ece8be85e0, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fb94ce7adf0}, NULL, 8) = 0 rt_sigaction(SIGUSR1, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGUSR1, {sa_handler=0x55ece8be85e0, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fb94ce7adf0}, NULL, 8) = 0 rt_sigaction(SIGSEGV, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGSEGV, {sa_handler=0x55ece8be85e0, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fb94ce7adf0}, NULL, 8) = 0 rt_sigaction(SIGUSR2, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGUSR2, {sa_handler=0x55ece8be85e0, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fb94ce7adf0}, NULL, 8) = 0 rt_sigaction(SIGPIPE, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGPIPE, {sa_handler=0x55ece8be85e0, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fb94ce7adf0}, NULL, 8) = 0 rt_sigaction(SIGALRM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGALRM, {sa_handler=0x55ece8be85e0, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fb94ce7adf0}, NULL, 8) = 0 rt_sigaction(SIGTERM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGTERM, {sa_handler=0x55ece8be85e0, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fb94ce7adf0}, NULL, 8) = 0 rt_sigaction(SIGSTKFLT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGSTKFLT, {sa_handler=0x55ece8be85e0, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fb94ce7adf0}, NULL, 8) = 0 rt_sigaction(SIGCHLD, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGCHLD, {sa_handler=0x55ece8be85e0, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fb94ce7adf0}, NULL, 8) = 0 rt_sigaction(SIGURG, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGURG, {sa_handler=0x55ece8be85e0, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fb94ce7adf0}, NULL, 8) = 0 rt_sigaction(SIGXCPU, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGXCPU, {sa_handler=0x55ece8be85e0, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fb94ce7adf0}, NULL, 8) = 0 rt_sigaction(SIGXFSZ, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGXFSZ, {sa_handler=0x55ece8be85e0, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fb94ce7adf0}, NULL, 8) = 0 rt_sigaction(SIGVTALRM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGVTALRM, {sa_handler=0x55ece8be85e0, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fb94ce7adf0}, NULL, 8) = 0 rt_sigaction(SIGPROF, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGPROF, {sa_handler=0x55ece8be85e0, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fb94ce7adf0}, NULL, 8) = 0 rt_sigaction(SIGWINCH, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGWINCH, {sa_handler=0x55ece8be85e0, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fb94ce7adf0}, NULL, 8) = 0 rt_sigaction(SIGIO, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGIO, {sa_handler=0x55ece8be85e0, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fb94ce7adf0}, NULL, 8) = 0 rt_sigaction(SIGPWR, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGPWR, {sa_handler=0x55ece8be85e0, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fb94ce7adf0}, NULL, 8) = 0 rt_sigaction(SIGSYS, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGSYS, {sa_handler=0x55ece8be85e0, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fb94ce7adf0}, NULL, 8) = 0 rt_sigaction(SIGRTMIN, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_1, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_2, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_3, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_3, {sa_handler=0x55ece8be85e0, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fb94ce7adf0}, NULL, 8) = 0 rt_sigaction(SIGRT_4, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_4, {sa_handler=0x55ece8be85e0, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fb94ce7adf0}, NULL, 8) = 0 rt_sigaction(SIGRT_5, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_5, {sa_handler=0x55ece8be85e0, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fb94ce7adf0}, NULL, 8) = 0 rt_sigaction(SIGRT_6, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_6, {sa_handler=0x55ece8be85e0, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fb94ce7adf0}, NULL, 8) = 0 rt_sigaction(SIGRT_7, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_7, {sa_handler=0x55ece8be85e0, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fb94ce7adf0}, NULL, 8) = 0 rt_sigaction(SIGRT_8, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_8, {sa_handler=0x55ece8be85e0, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fb94ce7adf0}, NULL, 8) = 0 rt_sigaction(SIGRT_9, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_9, {sa_handler=0x55ece8be85e0, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fb94ce7adf0}, NULL, 8) = 0 rt_sigaction(SIGRT_10, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_10, {sa_handler=0x55ece8be85e0, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fb94ce7adf0}, NULL, 8) = 0 rt_sigaction(SIGRT_11, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_11, {sa_handler=0x55ece8be85e0, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fb94ce7adf0}, NULL, 8) = 0 rt_sigaction(SIGRT_12, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_12, {sa_handler=0x55ece8be85e0, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fb94ce7adf0}, NULL, 8) = 0 rt_sigaction(SIGRT_13, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_13, {sa_handler=0x55ece8be85e0, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fb94ce7adf0}, NULL, 8) = 0 rt_sigaction(SIGRT_14, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_14, {sa_handler=0x55ece8be85e0, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fb94ce7adf0}, NULL, 8) = 0 rt_sigaction(SIGRT_15, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_15, {sa_handler=0x55ece8be85e0, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fb94ce7adf0}, NULL, 8) = 0 rt_sigaction(SIGRT_16, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_16, {sa_handler=0x55ece8be85e0, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fb94ce7adf0}, NULL, 8) = 0 rt_sigaction(SIGRT_17, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_17, {sa_handler=0x55ece8be85e0, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fb94ce7adf0}, NULL, 8) = 0 rt_sigaction(SIGRT_18, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_18, {sa_handler=0x55ece8be85e0, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fb94ce7adf0}, NULL, 8) = 0 rt_sigaction(SIGRT_19, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_19, {sa_handler=0x55ece8be85e0, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fb94ce7adf0}, NULL, 8) = 0 rt_sigaction(SIGRT_20, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_20, {sa_handler=0x55ece8be85e0, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fb94ce7adf0}, NULL, 8) = 0 rt_sigaction(SIGRT_21, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_21, {sa_handler=0x55ece8be85e0, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fb94ce7adf0}, NULL, 8) = 0 rt_sigaction(SIGRT_22, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_22, {sa_handler=0x55ece8be85e0, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fb94ce7adf0}, NULL, 8) = 0 rt_sigaction(SIGRT_23, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_23, {sa_handler=0x55ece8be85e0, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fb94ce7adf0}, NULL, 8) = 0 rt_sigaction(SIGRT_24, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_24, {sa_handler=0x55ece8be85e0, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fb94ce7adf0}, NULL, 8) = 0 rt_sigaction(SIGRT_25, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_25, {sa_handler=0x55ece8be85e0, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fb94ce7adf0}, NULL, 8) = 0 rt_sigaction(SIGRT_26, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_26, {sa_handler=0x55ece8be85e0, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fb94ce7adf0}, NULL, 8) = 0 rt_sigaction(SIGRT_27, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_27, {sa_handler=0x55ece8be85e0, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fb94ce7adf0}, NULL, 8) = 0 rt_sigaction(SIGRT_28, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_28, {sa_handler=0x55ece8be85e0, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fb94ce7adf0}, NULL, 8) = 0 rt_sigaction(SIGRT_29, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_29, {sa_handler=0x55ece8be85e0, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fb94ce7adf0}, NULL, 8) = 0 rt_sigaction(SIGRT_30, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_30, {sa_handler=0x55ece8be85e0, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fb94ce7adf0}, NULL, 8) = 0 rt_sigaction(SIGRT_31, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_31, {sa_handler=0x55ece8be85e0, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fb94ce7adf0}, NULL, 8) = 0 rt_sigaction(SIGRT_32, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_32, {sa_handler=0x55ece8be85e0, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fb94ce7adf0}, NULL, 8) = 0 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [], 8) = 0 rt_sigaction(SIGRT_1, {sa_handler=0x7fb94cec2b70, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fb94ce7adf0}, NULL, 8) = 0 rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 mmap(NULL, 8392704, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fb924f32000 mprotect(0x7fb924f33000, 8388608, PROT_READ|PROT_WRITE) = 0 rt_sigprocmask(SIG_BLOCK, ~[], ~[KILL STOP RTMIN RT_1], 8) = 0 clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fb925732910, parent_tid=0x7fb925732910, exit_signal=0, stack=0x7fb924f32000, stack_size=0x7ffdc0, tls=0x7fb925732640} => {parent_tid=[125492]}, 88) = 125492 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 mmap(NULL, 1439992, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb924dd2000 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb924d92000 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=125491, si_uid=0} --- rt_sigreturn({mask=[]}) = 0 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [], 8) = 0 mmap(NULL, 8392704, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fb924591000 mprotect(0x7fb924592000, 8388608, PROT_READ|PROT_WRITE) = 0 rt_sigprocmask(SIG_BLOCK, ~[], ~[KILL STOP RTMIN RT_1], 8) = 0 clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fb924d91910, parent_tid=0x7fb924d91910, exit_signal=0, stack=0x7fb924591000, stack_size=0x7ffdc0, tls=0x7fb924d91640} => {parent_tid=[125493]}, 88) = 125493 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=125491, si_uid=0} --- rt_sigreturn({mask=[]}) = 0 sched_yield() = 0 futex(0x55ecead5b4a0, FUTEX_WAKE_PRIVATE, 1) = 0 futex(0x55ecead43db8, FUTEX_WAKE_PRIVATE, 1) = 1 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [], 8) = 0 mmap(NULL, 8392704, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fb91effe000 mprotect(0x7fb91efff000, 8388608, PROT_READ|PROT_WRITE) = 0 rt_sigprocmask(SIG_BLOCK, ~[], ~[KILL STOP RTMIN RT_1], 8) = 0 clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fb91f7fe910, parent_tid=0x7fb91f7fe910, exit_signal=0, stack=0x7fb91effe000, stack_size=0x7ffdc0, tls=0x7fb91f7fe640} => {parent_tid=[125495]}, 88) = 125495 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 futex(0xc000166d48, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000190148, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0x55ecead3e1c8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable) futex(0xc000190148, FUTEX_WAKE_PRIVATE, 1) = 1 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [], 8) = 0 mmap(NULL, 8392704, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fb91e7fd000 mprotect(0x7fb91e7fe000, 8388608, PROT_READ|PROT_WRITE) = 0 rt_sigprocmask(SIG_BLOCK, ~[], ~[KILL STOP RTMIN RT_1], 8) = 0 clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fb91effd910, parent_tid=0x7fb91effd910, exit_signal=0, stack=0x7fb91e7fd000, stack_size=0x7ffdc0, tls=0x7fb91effd640} => {parent_tid=[125496]}, 88) = 125496 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 fcntl(0, F_GETFL) = 0x402 (flags O_RDWR|O_APPEND) futex(0xc000190148, FUTEX_WAKE_PRIVATE, 1) = 1 fcntl(1, F_GETFL) = 0x402 (flags O_RDWR|O_APPEND) fcntl(2, F_GETFL) = 0x8001 (flags O_WRONLY|O_LARGEFILE) getrlimit(RLIMIT_NOFILE, {rlim_cur=1024, rlim_max=512*1024}) = 0 setrlimit(RLIMIT_NOFILE, {rlim_cur=512*1024, rlim_max=512*1024}) = 0 mmap(0xc000400000, 4194304, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xc000400000 openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3 newfstatat(3, "", {st_mode=S_IFREG|0644, st_size=17647, ...}, AT_EMPTY_PATH) = 0 mmap(NULL, 17647, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fb94d13c000 close(3) = 0 openat(AT_FDCWD, "/lib64/libcrypto.so.3", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\0\360\n\0\0\0\0\0"..., 832) = 832 newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=4474688, ...}, AT_EMPTY_PATH) = 0 mmap(NULL, 4387864, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fb924121000 mprotect(0x7fb9241ce000, 3305472, PROT_NONE) = 0 mmap(0x7fb9241ce000, 2465792, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xad000) = 0x7fb9241ce000 mmap(0x7fb924428000, 835584, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x307000) = 0x7fb924428000 mmap(0x7fb9244f5000, 364544, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3d3000) = 0x7fb9244f5000 mmap(0x7fb92454e000, 9240, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fb92454e000 close(3) = 0 openat(AT_FDCWD, "/lib64/libz.so.1", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\3605\0\0\0\0\0\0"..., 832) = 832 newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=102568, ...}, AT_EMPTY_PATH) = 0 mmap(NULL, 102408, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fb924107000 mprotect(0x7fb92410a000, 86016, PROT_NONE) = 0 mmap(0x7fb92410a000, 57344, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7fb92410a000 mmap(0x7fb924118000, 24576, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x11000) = 0x7fb924118000 mmap(0x7fb92411f000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x17000) = 0x7fb92411f000 mmap(0x7fb924120000, 8, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fb924120000 close(3) = 0 mprotect(0x7fb92411f000, 4096, PROT_READ) = 0 mprotect(0x7fb9244f5000, 352256, PROT_READ) = 0 munmap(0x7fb94d13c000, 17647) = 0 futex(0x7fb92454db84, FUTEX_WAKE_PRIVATE, 2147483647) = 0 futex(0x7fb92454db80, FUTEX_WAKE_PRIVATE, 2147483647) = 0 futex(0x7fb92454db7c, FUTEX_WAKE_PRIVATE, 2147483647) = 0 futex(0x7fb92454d888, FUTEX_WAKE_PRIVATE, 2147483647) = 0 futex(0x7fb92454da60, FUTEX_WAKE_PRIVATE, 2147483647) = 0 futex(0x7fb92454d790, FUTEX_WAKE_PRIVATE, 2147483647) = 0 futex(0x7fb92454db78, FUTEX_WAKE_PRIVATE, 2147483647) = 0 openat(AT_FDCWD, "/etc/pki/tls/openssl.cnf", O_RDONLY) = 3 openat(AT_FDCWD, "/proc/sys/crypto/fips_enabled", O_RDONLY) = 4 read(4, "0\n", 2) = 2 close(4) = 0 futex(0x7fb92454d510, FUTEX_WAKE_PRIVATE, 2147483647) = 0 newfstatat(3, "", {st_mode=S_IFREG|0644, st_size=12163, ...}, AT_EMPTY_PATH) = 0 read(3, "#\n# OpenSSL example configuratio"..., 4096) = 4096 newfstatat(AT_FDCWD, "/etc/crypto-policies/back-ends/opensslcnf.config", {st_mode=S_IFREG|0644, st_size=636, ...}, 0) = 0 openat(AT_FDCWD, "/etc/crypto-policies/back-ends/opensslcnf.config", O_RDONLY) = 4 newfstatat(4, "", {st_mode=S_IFREG|0644, st_size=636, ...}, AT_EMPTY_PATH) = 0 read(4, "CipherString = @SECLEVEL=2:kEECD"..., 4096) = 636 read(4, "", 4096) = 0 close(4) = 0 read(3, "izationName\t= match\norganization"..., 4096) = 4096 read(3, "upported extension:\n# basicConst"..., 4096) = 3971 read(3, "", 4096) = 0 close(3) = 0 futex(0x7fb92454d750, FUTEX_WAKE_PRIVATE, 2147483647) = 0 futex(0x7fb92454d860, FUTEX_WAKE_PRIVATE, 2147483647) = 0 futex(0x7fb92454db60, FUTEX_WAKE_PRIVATE, 2147483647) = 0 futex(0x7fb92454db5c, FUTEX_WAKE_PRIVATE, 2147483647) = 0 futex(0x7fb92454d758, FUTEX_WAKE_PRIVATE, 2147483647) = 0 futex(0x7fb92454db6c, FUTEX_WAKE_PRIVATE, 2147483647) = 0 openat(AT_FDCWD, "/etc/localtime", O_RDONLY) = 3 read(3, "TZif2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 4096) = 114 read(3, "", 4096) = 0 close(3) = 0 capget({version=0 /* _LINUX_CAPABILITY_VERSION_??? */, pid=0}, NULL) = 0 openat(AT_FDCWD, "/proc/sys/kernel/cap_last_cap", O_RDONLY|O_CLOEXEC) = 3 epoll_create1(EPOLL_CLOEXEC) = 4 pipe2([5, 6], O_NONBLOCK|O_CLOEXEC) = 0 epoll_ctl(4, EPOLL_CTL_ADD, 5, {events=EPOLLIN, data={u32=3939969720, u64=94476040612536}}) = 0 epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=618380888, u64=140433164058200}}) = 0 fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 read(3, "40\n", 11) = 3 epoll_ctl(4, EPOLL_CTL_DEL, 3, 0xc0002ff40c) = 0 close(3) = 0 futex(0xc000190148, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000166948, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0x55ecead3d600, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable) futex(0xc000190148, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000166d48, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000166d48, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000166d48, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0x55ecead3d600, FUTEX_WAIT_PRIVATE, 0, NULL) = 0 futex(0xc000190148, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000166d48, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000166d48, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000166d48, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0x55ecead43e98, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0x55ecead43db8, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000190148, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000166d48, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000166d48, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000166d48, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000166948, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000166d48, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000166d48, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000166d48, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000166948, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000166d48, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000166d48, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000166d48, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000166948, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000166948, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000190148, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000190148, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000166948, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000190148, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000166948, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000190148, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000190148, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000190148, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000166948, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000166948, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000166948, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000190148, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000166948, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000166948, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000166948, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000166948, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000166d48, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000166d48, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000166d48, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000166948, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000166d48, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000166d48, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000166948, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000166d48, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000166d48, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000166d48, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000166d48, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000166948, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000190148, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000190148, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000166948, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000166948, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000166948, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000190148, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000166948, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000166948, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000166948, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000190148, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000190148, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000166948, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000166948, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000166948, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000190148, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000166948, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000166948, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000166948, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000190148, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000190148, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000190148, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000166d48, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000166948, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000166948, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000166948, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000166d48, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000166948, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000166948, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000166948, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000166948, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000166948, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000166d48, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000166d48, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000166d48, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000166d48, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000166948, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000166d48, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000166d48, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000166948, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000166d48, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000166d48, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000166d48, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000190148, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000166948, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000166948, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000166948, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000190148, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000166948, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000166948, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000166948, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000166948, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0x55ecead43e98, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0x55ecead43db8, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000166948, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000190148, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000190148, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000190148, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000166d48, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000166948, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000166948, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000166948, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000166948, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000166d48, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000166948, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000166948, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000166948, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000166948, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000166948, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000166d48, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000166d48, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000166d48, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000166d48, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000166d48, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000166948, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000166948, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000166948, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000166948, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000166948, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000166d48, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000166d48, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000166d48, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0x55ecead3d600, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable) futex(0xc000166948, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000190148, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000190148, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000190148, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0x55ecead43e98, FUTEX_WAKE_PRIVATE, 1) = 0 futex(0x55ecead43db8, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000166d48, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000190148, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000190148, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000166d48, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000190148, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000190148, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000190148, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000190148, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000166948, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000166948, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000166948, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000166d48, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000190148, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000190148, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0x55ecead43db8, FUTEX_WAKE_PRIVATE, 1) = 1 epoll_pwait(4, [], 128, 0, NULL, 0) = 0 futex(0x55ecead43e98, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0x55ecead43db8, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000166d48, FUTEX_WAKE_PRIVATE, 1) = 1 getpid() = 125491 tgkill(125491, 125494, SIGURG) = 0 getpid() = 125491 tgkill(125491, 125494, SIGURG) = 0 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=125491, si_uid=0} --- rt_sigreturn({mask=[]}) = 6 futex(0xc000680148, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0x55ecead3e1c8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable) futex(0xc000680148, FUTEX_WAKE_PRIVATE, 1) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=125491, si_uid=0} --- rt_sigreturn({mask=[]}) = 1 futex(0xc000680148, FUTEX_WAKE_PRIVATE, 1) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=125491, si_uid=0} --- rt_sigreturn({mask=[]}) = 1 sched_yield() = 0 futex(0x55ecead43db8, FUTEX_WAIT_PRIVATE, 2, NULL) = 0 futex(0x55ecead43db8, FUTEX_WAKE_PRIVATE, 1) = 0 futex(0x55ecead3e1c8, FUTEX_WAIT_PRIVATE, 0, NULL) = 0 readlinkat(AT_FDCWD, "/proc/self/exe", "/usr/bin/podman", 128) = 15 openat(AT_FDCWD, "/usr/bin/podman", O_RDONLY|O_CLOEXEC) = 3 epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=618380888, u64=140433164058200}}) = -1 EPERM (Operation not permitted) fstat(3, {st_mode=S_IFREG|0755, st_size=39405064, ...}) = 0 pread64(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0P&8\0\0\0\0\0"..., 64, 0) = 64 pread64(3, "\200\372\5w\6E\215`\251\353\23E\215P\277A\200\372\5w\6E\215`\311\353\3E1\344A\301"..., 64, 4925633) = 64 pread64(3, "$\20H\213L$\30\353\225L\215l$0M9,$u\247I\211$$\353\241\314\314\314\314I;"..., 64, 9851266) = 64 pread64(3, "\211\323H\213\254$\360\0\0\0H\201\304\370\0\0\0\303H\211D$hH\213\204$\210\0\0\0H"..., 64, 14776899) = 64 pread64(3, "\4\0\0H\213\234$\200\4\0\0H\213\254$p\10\0\0H\201\304x\10\0\0\303H\213\204$\200"..., 64, 19702532) = 64 pread64(3, "\0\0\0cJ\5\0\0\0\0\0\300\204\210\1\0\0\0\0\3\0\0\0\0\0\0\0\10\0\0\0\0"..., 64, 24628165) = 64 pread64(3, "lt.(*Tx).init\0github.com/contain"..., 64, 29553798) = 64 pread64(3, "\266\1\37\265\0016r\7\215\3\27\234\2\36\266\1#\265\1\236\1r\7\215\3'\234\2\202\1r\7"..., 64, 34479431) = 64 close(3) = 0 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb91cf7a000 getpid() = 125491 newfstatat(AT_FDCWD, "/proc", {st_mode=S_IFDIR|0555, st_size=0, ...}, 0) = 0 futex(0xc000166948, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000166d48, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000166948, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000166d48, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000166d48, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000166d48, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000166d48, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000166d48, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0x55ecead3e1c8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable) epoll_pwait(4, [], 128, 0, NULL, 0) = 0 futex(0xc000166d48, FUTEX_WAKE_PRIVATE, 1) = 1 statfs("/sys/fs/cgroup/unified", 0xc0003715b8) = -1 ENOENT (No such file or directory) mmap(NULL, 65536, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb924027000 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=125491, si_uid=0} --- rt_sigreturn({mask=[]}) = 23 futex(0xc000166948, FUTEX_WAKE_PRIVATE, 1) = 1 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb91c6f9000 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=125491, si_uid=0} --- rt_sigreturn({mask=[]}) = 140433022750720 futex(0xc000190148, FUTEX_WAKE_PRIVATE, 1) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=125491, si_uid=0} --- rt_sigreturn({mask=[]}) = 3 futex(0xc000190148, FUTEX_WAKE_PRIVATE, 1) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=125491, si_uid=0} --- rt_sigreturn({mask=[]}) = 24 futex(0xc000190148, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0x55ecead3e1c8, FUTEX_WAIT_PRIVATE, 0, NULL) = 0 geteuid() = 0 getuid() = 0 newfstatat(AT_FDCWD, "/etc/containers/storage.conf", {st_mode=S_IFREG|0644, st_size=4026, ...}, 0) = 0 newfstatat(AT_FDCWD, "/etc/containers/storage.conf", {st_mode=S_IFREG|0644, st_size=4026, ...}, 0) = 0 openat(AT_FDCWD, "/etc/containers/storage.conf", O_RDONLY|O_CLOEXEC) = 3 epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=618380888, u64=140433164058200}}) = -1 EPERM (Operation not permitted) read(3, "# This file is generated by the "..., 512) = 512 read(3, "var/lib/containers/storage\"\n\n[st"..., 384) = 384 read(3, "emap-UIDs/GIDs is the mapping fr"..., 512) = 512 read(3, " look up one or more UID/GID\n# r"..., 640) = 640 read(3, "eds to be\n# grown. This is speci"..., 1024) = 1024 read(3, "apper.\n# 0: LogLevelSuppress 0 ("..., 1024) = 954 read(3, "", 70) = 0 close(3) = 0 newfstatat(AT_FDCWD, "/usr/share/containers/storage.conf", 0xc0002153b8, 0) = -1 ENOENT (No such file or directory) newfstatat(AT_FDCWD, "/var", {st_mode=S_IFDIR|0755, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 newfstatat(AT_FDCWD, "/var/run", {st_mode=S_IFLNK|0777, st_size=6, ...}, AT_SYMLINK_NOFOLLOW) = 0 readlinkat(AT_FDCWD, "/var/run", "../run", 128) = 6 newfstatat(AT_FDCWD, "/var/../run", {st_mode=S_IFDIR|0755, st_size=1220, ...}, AT_SYMLINK_NOFOLLOW) = 0 newfstatat(AT_FDCWD, "/var/../run/containers", {st_mode=S_IFDIR|0700, st_size=60, ...}, AT_SYMLINK_NOFOLLOW) = 0 newfstatat(AT_FDCWD, "/var/../run/containers/storage", {st_mode=S_IFDIR|0700, st_size=120, ...}, AT_SYMLINK_NOFOLLOW) = 0 newfstatat(AT_FDCWD, "/var", {st_mode=S_IFDIR|0755, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 newfstatat(AT_FDCWD, "/var/lib", {st_mode=S_IFDIR|0755, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 newfstatat(AT_FDCWD, "/var/lib/containers", {st_mode=S_IFDIR|0755, st_size=50, ...}, AT_SYMLINK_NOFOLLOW) = 0 newfstatat(AT_FDCWD, "/var/lib/containers/storage", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 openat(AT_FDCWD, "/proc/1/comm", O_RDONLY|O_CLOEXEC) = 3 epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=618380888, u64=140433164058200}}) = -1 EPERM (Operation not permitted) fstat(3, {st_mode=S_IFREG|0644, st_size=0, ...}) = 0 read(3, "systemd\n", 512) = 8 read(3, "", 504) = 0 close(3) = 0 statfs("/sys/fs/cgroup", {f_type=TMPFS_MAGIC, f_bsize=4096, f_blocks=1024, f_bfree=1024, f_bavail=1024, f_files=1024, f_ffree=1006, f_fsid={val=[0x468b1fc9, 0x3612c743]}, f_namelen=255, f_frsize=4096, f_flags=ST_VALID|ST_RDONLY|ST_NOSUID|ST_NODEV|ST_NOEXEC}) = 0 newfstatat(AT_FDCWD, "/usr/bin/crun", {st_mode=S_IFREG|0755, st_size=439248, ...}, 0) = 0 openat(AT_FDCWD, "/run/log/journal", O_RDONLY|O_CLOEXEC) = 3 epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=618380888, u64=140433164058200}}) = -1 EPERM (Operation not permitted) getdents64(3, 0xc00002e000 /* 3 entries */, 8192) = 104 newfstatat(AT_FDCWD, "/run/log/journal/248fe7f0f87b448aa6ba0d94cc1686a9", {st_mode=S_IFDIR|S_ISGID|0750, st_size=60, ...}, AT_SYMLINK_NOFOLLOW) = 0 getdents64(3, 0xc00002e000 /* 0 entries */, 8192) = 0 close(3) = 0 openat(AT_FDCWD, "/run/log/journal/248fe7f0f87b448aa6ba0d94cc1686a9", O_RDONLY|O_CLOEXEC) = 3 epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=618380888, u64=140433164058200}}) = -1 EPERM (Operation not permitted) getdents64(3, 0xc00002e000 /* 3 entries */, 8192) = 88 newfstatat(AT_FDCWD, "/run/log/journal/248fe7f0f87b448aa6ba0d94cc1686a9/system.journal", {st_mode=S_IFREG|0640, st_size=8388608, ...}, AT_SYMLINK_NOFOLLOW) = 0 getdents64(3, 0xc00002e000 /* 0 entries */, 8192) = 0 close(3) = 0 openat(AT_FDCWD, "/proc/sys/kernel/pid_max", O_RDONLY|O_CLOEXEC) = 3 epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=618380888, u64=140433164058200}}) = 0 fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 fstat(3, {st_mode=S_IFREG|0644, st_size=0, ...}) = 0 read(3, "4194304\n", 512) = 8 read(3, "", 504) = 0 epoll_ctl(4, EPOLL_CTL_DEL, 3, 0xc00037134c) = 0 close(3) = 0 setrlimit(RLIMIT_NPROC, {rlim_cur=4096*1024, rlim_max=4096*1024}) = 0 statfs("/sys/fs/selinux", {f_type=SELINUX_MAGIC, f_bsize=4096, f_blocks=0, f_bfree=0, f_bavail=0, f_files=0, f_ffree=0, f_fsid={val=[0, 0]}, f_namelen=255, f_frsize=4096, f_flags=ST_VALID|ST_NOSUID|ST_NOEXEC|ST_RELATIME}) = 0 newfstatat(AT_FDCWD, "/proc/thread-self/attr", {st_mode=S_IFDIR|0555, st_size=0, ...}, 0) = 0 openat(AT_FDCWD, "/proc/thread-self/attr/current", O_RDONLY|O_CLOEXEC) = 3 epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=618380888, u64=140433164058200}}) = -1 EPERM (Operation not permitted) fstatfs(3, {f_type=PROC_SUPER_MAGIC, f_bsize=4096, f_blocks=0, f_bfree=0, f_bavail=0, f_files=0, f_ffree=0, f_fsid={val=[0, 0]}, f_namelen=255, f_frsize=4096, f_flags=ST_VALID|ST_NOSUID|ST_NODEV|ST_NOEXEC|ST_RELATIME}) = 0 read(3, "unconfined_u:system_r:container_"..., 512) = 57 read(3, "", 455) = 0 close(3) = 0 newfstatat(AT_FDCWD, "/usr/share/containers/containers.conf", {st_mode=S_IFREG|0644, st_size=24168, ...}, 0) = 0 newfstatat(AT_FDCWD, "/etc/containers/containers.conf", 0xc0007289f8, 0) = -1 ENOENT (No such file or directory) newfstatat(AT_FDCWD, "/etc/containers/containers.conf.d", 0xc0007292e8, AT_SYMLINK_NOFOLLOW) = -1 ENOENT (No such file or directory) openat(AT_FDCWD, "/usr/share/containers/containers.conf", O_RDONLY|O_CLOEXEC) = 3 epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=618380888, u64=140433164058200}}) = -1 EPERM (Operation not permitted) read(3, "# The containers configuration f"..., 512) = 512 read(3, " command\n# line. Container engin"..., 384) = 384 read(3, "ngs, or the default settings.\n\n["..., 512) = 512 read(3, "\"none\" which means\n# no base hos"..., 640) = 640 read(3, "n.\n#\n#cgroups = \"enabled\"\n\n# Lis"..., 1024) = 1024 read(3, "ntainer>:\", for exa"..., 1024) = 1024 read(3, "t.containers.internal entry in t"..., 1280) = 1280 read(3, "hareable IPC Namespace for the c"..., 1536) = 1536 read(3, "ally adding the container's ow"..., 2560) = 2560 read(3, "rwise it is likely that\n# iptabl"..., 2816) = 2816 read(3, "the keys sequence used to detach"..., 4096) = 4096 read(3, "ult,\n# Podman creates single-ima"..., 5376) = 5376 read(3, "me (crun, runc, kata, runsc, kru"..., 6912) = 2408 read(3, "", 4504) = 0 close(3) = 0 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb91c679000 getrandom("\x03\x64\x0e\x41\x64\x56\x21\xab", 8, 0) = 8 rt_sigaction(SIGPIPE, NULL, {sa_handler=0x55ece8be85e0, sa_mask=~[KILL STOP RTMIN RT_1], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fb94ce7adf0}, 8) = 0 sysinfo({uptime=8311, loads=[68640, 104096, 111328], totalram=269334913024, freeram=249062387712, sharedram=14356480, bufferram=1957888, totalswap=0, freeswap=0, procs=3462, totalhigh=0, freehigh=0, mem_unit=1}) = 0 epoll_pwait(4, [], 128, 0, NULL, 0) = 0 futex(0xc000166948, FUTEX_WAKE_PRIVATE, 1) = 1 getpid() = 125491 tgkill(125491, 125501, SIGURG) = 0 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=125491, si_uid=0} --- rt_sigreturn({mask=[]}) = 12 futex(0x55ecead43db8, FUTEX_WAKE_PRIVATE, 1) = 0 futex(0xc000167548, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0x55ecead3e1c8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable) --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=125491, si_uid=0} --- rt_sigreturn({mask=[]}) = 19 futex(0xc000680948, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0x55ecead3e1c8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable) socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0) = 3 futex(0x55ecead43eb0, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0x55ecead43db8, FUTEX_WAKE_PRIVATE, 1) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=125491, si_uid=0} --- rt_sigreturn({mask=[]}) = 1 futex(0x55ecead43e88, FUTEX_WAKE_PRIVATE, 1) = 1 bind(3, {sa_family=AF_UNIX}, 2) = 0 futex(0xc000680148, FUTEX_WAKE_PRIVATE, 1) = 1 sched_yield() = 0 futex(0x55ecead43db8, FUTEX_WAIT_PRIVATE, 2, NULL) = 0 futex(0x55ecead43db8, FUTEX_WAKE_PRIVATE, 1) = 0 epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=618380888, u64=140433164058200}}) = 0 getsockname(3, {sa_family=AF_UNIX, sun_path=@"ca5c7"}, [112 => 8]) = 0 getuid() = 0 seccomp(SECCOMP_SET_MODE_STRICT, 0x1, NULL) = -1 EINVAL (Invalid argument) seccomp(SECCOMP_SET_MODE_FILTER, SECCOMP_FILTER_FLAG_TSYNC, NULL) = -1 EFAULT (Bad address) seccomp(SECCOMP_SET_MODE_FILTER, SECCOMP_FILTER_FLAG_LOG, NULL) = -1 EFAULT (Bad address) seccomp(SECCOMP_GET_ACTION_AVAIL, 0, [SECCOMP_RET_LOG]) = 0 seccomp(SECCOMP_GET_ACTION_AVAIL, 0, [SECCOMP_RET_KILL_PROCESS]) = 0 seccomp(SECCOMP_SET_MODE_FILTER, SECCOMP_FILTER_FLAG_SPEC_ALLOW, NULL) = -1 EFAULT (Bad address) seccomp(SECCOMP_SET_MODE_FILTER, SECCOMP_FILTER_FLAG_NEW_LISTENER, NULL) = -1 EFAULT (Bad address) seccomp(SECCOMP_GET_NOTIF_SIZES, 0, {seccomp_notif=80, seccomp_notif_resp=24, seccomp_data=64}) = 0 seccomp(SECCOMP_SET_MODE_FILTER, SECCOMP_FILTER_FLAG_TSYNC_ESRCH, NULL) = -1 EFAULT (Bad address) mmap(0xc000800000, 4194304, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xc000800000 epoll_pwait(4, [], 128, 0, NULL, 0) = 0 futex(0xc000190148, FUTEX_WAKE_PRIVATE, 1) = 1 getpid() = 125491 tgkill(125491, 125503, SIGURG) = 0 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=125491, si_uid=0} --- rt_sigreturn({mask=[]}) = 9223380347678658346 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=125491, si_uid=0} --- rt_sigreturn({mask=[]}) = 9223380347678658346 sched_yield() = 0 futex(0x55ecead43db8, FUTEX_WAKE_PRIVATE, 1) = 0 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [], 8) = 0 mmap(NULL, 8392704, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fb8daffe000 mprotect(0x7fb8dafff000, 8388608, PROT_READ|PROT_WRITE) = 0 rt_sigprocmask(SIG_BLOCK, ~[], ~[KILL STOP RTMIN RT_1], 8) = 0 clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fb8db7fe910, parent_tid=0x7fb8db7fe910, exit_signal=0, stack=0x7fb8daffe000, stack_size=0x7ffdc0, tls=0x7fb8db7fe640} => {parent_tid=[125510]}, 88) = 125510 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 futex(0xc000190148, FUTEX_WAKE_PRIVATE, 1) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=125491, si_uid=0} --- rt_sigreturn({mask=[]}) = 1 futex(0xc000190148, FUTEX_WAKE_PRIVATE, 1) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=125491, si_uid=0} --- rt_sigreturn({mask=[]}) = 1 futex(0xc000190148, FUTEX_WAKE_PRIVATE, 1) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=125491, si_uid=0} --- rt_sigreturn({mask=[]}) = 1 futex(0xc000190148, FUTEX_WAKE_PRIVATE, 1) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=125491, si_uid=0} --- rt_sigreturn({mask=[]}) = 1 futex(0x55ecead3e1c8, FUTEX_WAIT_PRIVATE, 0, NULL) = 0 futex(0xc000581548, FUTEX_WAKE_PRIVATE, 1) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=125491, si_uid=0} --- rt_sigreturn({mask=[]}) = 1 mmap(0xc000c00000, 4194304, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xc000c00000 getpid() = 125491 geteuid() = 0 capget({version=_LINUX_CAPABILITY_VERSION_3, pid=0}, {effective=1<:\", for exa"..., 1024) = 1024 read(7, "t.containers.internal entry in t"..., 1280) = 1280 read(7, "hareable IPC Namespace for the c"..., 1536) = 1536 read(7, "ally adding the container's ow"..., 2560) = 2560 read(7, "rwise it is likely that\n# iptabl"..., 2816) = 2816 read(7, "the keys sequence used to detach"..., 4096) = 4096 read(7, "ult,\n# Podman creates single-ima"..., 5376) = 5376 read(7, "me (crun, runc, kata, runsc, kru"..., 6912) = 2408 read(7, "", 4504) = 0 close(7) = 0 epoll_pwait(4, [], 128, 0, NULL, 0) = 0 futex(0xc000581548, FUTEX_WAKE_PRIVATE, 1) = 1 getpid() = 125491 tgkill(125491, 125510, SIGURG) = 0 getpid() = 125491 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=125491, si_uid=0} --- rt_sigreturn({mask=[]}) = 125491 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=125491, si_uid=0} --- rt_sigreturn({mask=[]}) = 125491 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=125491, si_uid=0} --- rt_sigreturn({mask=[]}) = 125491 tgkill(125491, 125509, SIGURG) = 0 futex(0xc000166d48, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0x55ecead3e1c8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable) futex(0x55ecead3e1c8, FUTEX_WAIT_PRIVATE, 0, NULL) = 0 newfstatat(AT_FDCWD, "/etc/containers/containers.conf", 0xc000e56ed8, 0) = -1 ENOENT (No such file or directory) ioctl(2, TCGETS, 0xc00064d37c) = -1 ENOTTY (Inappropriate ioctl for device) write(2, "time=\"2023-02-13T14:00:33Z\" leve"..., 90time="2023-02-13T14:00:33Z" level=info msg="/usr/bin/podman filtering at log level trace" ) = 90 setrlimit(RLIMIT_NOFILE, {rlim_cur=1024*1024, rlim_max=1024*1024}) = 0 umask(022) = 022 write(2, "time=\"2023-02-13T14:00:33Z\" leve"..., 492time="2023-02-13T14:00:33Z" level=debug msg="Called run.PersistentPreRunE(/usr/bin/podman --log-level=trace run --rm --name ecascaz --authfile /var/lib/kubelet/config.json --net=host --security-opt label=disable --privileged=true --volume /etc/systemd/system:/etc/systemd/system --volume /run/nodeip-configuration:/run/nodeip-configuration quay.io/openshift-release-dev/ocp-v4.0-art-dev@sha256:5271b2b0a4f6063170c57c45a16345f2fc0e2f676a260ddc8f916a58ce13e23c node-ip set --retry-on-failure)" ) = 492 statfs("/sys/fs/cgroup", {f_type=TMPFS_MAGIC, f_bsize=4096, f_blocks=1024, f_bfree=1024, f_bavail=1024, f_files=1024, f_ffree=1006, f_fsid={val=[0x468b1fc9, 0x3612c743]}, f_namelen=255, f_frsize=4096, f_flags=ST_VALID|ST_RDONLY|ST_NOSUID|ST_NODEV|ST_NOEXEC}) = 0 getuid() = 0 newfstatat(AT_FDCWD, "/etc/containers/storage.conf", {st_mode=S_IFREG|0644, st_size=4026, ...}, 0) = 0 newfstatat(AT_FDCWD, "/etc/containers/storage.conf", {st_mode=S_IFREG|0644, st_size=4026, ...}, 0) = 0 newfstatat(AT_FDCWD, "/var", {st_mode=S_IFDIR|0755, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 newfstatat(AT_FDCWD, "/var/run", {st_mode=S_IFLNK|0777, st_size=6, ...}, AT_SYMLINK_NOFOLLOW) = 0 readlinkat(AT_FDCWD, "/var/run", "../run", 128) = 6 newfstatat(AT_FDCWD, "/var/../run", {st_mode=S_IFDIR|0755, st_size=1220, ...}, AT_SYMLINK_NOFOLLOW) = 0 newfstatat(AT_FDCWD, "/var/../run/containers", {st_mode=S_IFDIR|0700, st_size=60, ...}, AT_SYMLINK_NOFOLLOW) = 0 newfstatat(AT_FDCWD, "/var/../run/containers/storage", {st_mode=S_IFDIR|0700, st_size=120, ...}, AT_SYMLINK_NOFOLLOW) = 0 newfstatat(AT_FDCWD, "/var", {st_mode=S_IFDIR|0755, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 newfstatat(AT_FDCWD, "/var/lib", {st_mode=S_IFDIR|0755, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 newfstatat(AT_FDCWD, "/var/lib/containers", {st_mode=S_IFDIR|0755, st_size=50, ...}, AT_SYMLINK_NOFOLLOW) = 0 newfstatat(AT_FDCWD, "/var/lib/containers/storage", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 newfstatat(AT_FDCWD, "/usr/bin/crun", {st_mode=S_IFREG|0755, st_size=439248, ...}, 0) = 0 openat(AT_FDCWD, "/proc/sys/kernel/pid_max", O_RDONLY|O_CLOEXEC) = 7 epoll_ctl(4, EPOLL_CTL_ADD, 7, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=618380648, u64=140433164057960}}) = 0 fcntl(7, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) fcntl(7, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 fstat(7, {st_mode=S_IFREG|0644, st_size=0, ...}) = 0 read(7, "4194304\n", 512) = 8 read(7, "", 504) = 0 epoll_ctl(4, EPOLL_CTL_DEL, 7, 0xc00064d24c) = 0 close(7) = 0 setrlimit(RLIMIT_NPROC, {rlim_cur=4096*1024, rlim_max=4096*1024}) = 0 newfstatat(AT_FDCWD, "/usr/share/containers/containers.conf", {st_mode=S_IFREG|0644, st_size=24168, ...}, 0) = 0 newfstatat(AT_FDCWD, "/etc/containers/containers.conf", 0xc000e6a448, 0) = -1 ENOENT (No such file or directory) newfstatat(AT_FDCWD, "/etc/containers/containers.conf.d", 0xc000e6a518, AT_SYMLINK_NOFOLLOW) = -1 ENOENT (No such file or directory) write(2, "time=\"2023-02-13T14:00:33Z\" leve"..., 115time="2023-02-13T14:00:33Z" level=trace msg="Reading configuration file \"/usr/share/containers/containers.conf\"" ) = 115 openat(AT_FDCWD, "/usr/share/containers/containers.conf", O_RDONLY|O_CLOEXEC) = 7 epoll_ctl(4, EPOLL_CTL_ADD, 7, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=618380648, u64=140433164057960}}) = -1 EPERM (Operation not permitted) read(7, "# The containers configuration f"..., 512) = 512 read(7, " command\n# line. Container engin"..., 384) = 384 read(7, "ngs, or the default settings.\n\n["..., 512) = 512 read(7, "\"none\" which means\n# no base hos"..., 640) = 640 read(7, "n.\n#\n#cgroups = \"enabled\"\n\n# Lis"..., 1024) = 1024 read(7, "ntainer>:\", for exa"..., 1024) = 1024 read(7, "t.containers.internal entry in t"..., 1280) = 1280 read(7, "hareable IPC Namespace for the c"..., 1536) = 1536 read(7, "ally adding the container's ow"..., 2560) = 2560 read(7, "rwise it is likely that\n# iptabl"..., 2816) = 2816 read(7, "the keys sequence used to detach"..., 4096) = 4096 read(7, "ult,\n# Podman creates single-ima"..., 5376) = 5376 read(7, "me (crun, runc, kata, runsc, kru"..., 6912) = 2408 read(7, "", 4504) = 0 close(7) = 0 write(2, "time=\"2023-02-13T14:00:33Z\" leve"..., 109time="2023-02-13T14:00:33Z" level=debug msg="Merged system config \"/usr/share/containers/containers.conf\"" ) = 109 write(2, "time=\"2023-02-13T14:00:33Z\" leve"..., 3950time="2023-02-13T14:00:33Z" level=trace msg="&{Containers:{Devices:[] Volumes:[] ApparmorProfile:containers-default-0.49.2 Annotations:[] BaseHostsFile: CgroupNS:host Cgroups:enabled DefaultCapabilities:[CHOWN DAC_OVERRIDE FOWNER FSETID KILL NET_BIND_SERVICE SETFCAP SETGID SETPCAP SETUID SYS_CHROOT] DefaultSysctls:[net.ipv4.ping_group_range=0 0] DefaultUlimits:[nproc=4194304:4194304] DefaultMountsFile: DNSServers:[] DNSOptions:[] DNSSearches:[] EnableKeyring:true EnableLabeling:true Env:[PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin TERM=xterm] EnvHost:false HostContainersInternalIP: HTTPProxy:true Init:false InitPath: IPCNS:shareable LogDriver:journald LogSizeMax:-1 LogTag: NetNS:private NoHosts:false PidsLimit:2048 PidNS:private PrepareVolumeOnCreate:false SeccompProfile: ShmSize:65536k TZ: Umask:0022 UTSNS:private UserNS: UserNSSize:65536} Engine:{CgroupCheck:false CgroupManager:systemd ConmonEnvVars:[PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin] ConmonPath:[/usr/libexec/podman/conmon /usr/local/libexec/podman/conmon /usr/local/lib/podman/conmon /usr/bin/conmon /usr/sbin/conmon /usr/local/bin/conmon /usr/local/sbin/conmon /run/current-system/sw/bin/conmon] CompatAPIEnforceDockerHub:true DetachKeys:ctrl-p,ctrl-q EnablePortReservation:true Env:[] EventsLogFilePath:/run/libpod/events/events.log EventsLogFileMaxSize:1000000 EventsLogger:journald graphRoot:/var/lib/containers/storage HelperBinariesDir:[/usr/local/libexec/podman /usr/local/lib/podman /usr/libexec/podman /usr/lib/podman] HooksDir:[/usr/share/containers/oci/hooks.d] ImageBuildFormat:oci ImageDefaultTransport:docker:// ImageParallelCopies:0 ImageDefaultFormat: ImageVolumeMode:bind InfraCommand: InfraImage: InitPath:/usr/libexec/podman/catatonit LockType:shm MachineEnabled:false MultiImageArchive:false Namespace: NetworkCmdPath: NetworkCmdOptions:[] NoPivotRoot:false NumLocks:2048 OCIRuntime:crun OCIRuntimes:map[crun:[/usr/bin/crun /usr/sbin/crun /usr/local/bin/crun /usr/local/sbin/crun /sbin/crun /bin/crun /run/current-system/sw/bin/crun] kata:[/usr/bin/kata-runtime /usr/sbin/kata-runtime /usr/local/bin/kata-runtime /usr/local/sbin/kata-runtime /sbin/kata-runtime /bin/kata-runtime /usr/bin/kata-qemu /usr/bin/kata-fc] krun:[/usr/bin/krun /usr/local/bin/krun] runc:[/usr/bin/runc /usr/sbin/runc /usr/local/bin/runc /usr/local/sbin/runc /sbin/runc /bin/runc /usr/lib/cri-o-runc/sbin/runc /run/current-system/sw/bin/runc] runj:[/usr/local/bin/runj] runsc:[/usr/bin/runsc /usr/sbin/runsc /usr/local/bin/runsc /usr/local/sbin/runsc /bin/runsc /sbin/runsc /run/current-system/sw/bin/runsc]] PodExitPolicy:continue PullPolicy:missing Remote:false RemoteURI: RemoteIdentity: ActiveService: ServiceDestinations:map[] RuntimePath:[] RuntimeSupportsJSON:[crun runc kata runsc krun] RuntimeSupportsNoCgroups:[crun krun] RuntimeSupportsKVM:[kata kata-runtime kata-qemu kata-fc krun] SetOptions:{StorageConfigRunRootSet:false StorageConfigGraphRootSet:false StorageConfigGraphDriverNameSet:false StaticDirSet:false VolumePathSet:false TmpDirSet:false} SignaturePolicyPath:/etc/containers/policy.json SDNotify:false StateType:3 ServiceTimeout:5 StaticDir:/var/lib/containers/storage/libpod StopTimeout:10 ExitCommandDelay:300 ImageCopyTmpDir:/var/tmp TmpDir:/run/libpod VolumePath:/var/lib/containers/storage/volumes VolumePluginTimeout:5 VolumePlugins:map[] ChownCopiedFiles:true CompressionFormat:} Machine:{CPUs:1 DiskSize:100 Image:testing Memory:2048 User:core Volumes:[$HOME:$HOME]} Network:{NetworkBackend: CNIPluginDirs:[/usr/local/libexec/cni /usr/libexec/cni /usr/local/lib/cni /usr/lib/cni /opt/cni/bin] DefaultNetwork:podman DefaultSubnet:10.88.0.0/16 DefaultSubnetPools:[{Base:10.89.0.0/16 Size:24} {Base:10.90.0.0/15 Size:24} {Base:10.92.0.0/14 Size:24} {Base:10.96.0.0/11 Size:24} {Base:10.128.0.0/9 Size:24}] NetworkConfigDir: DNSBindPort:0} Secrets:{Driver:file Opts:map[]} ConfigMaps:{Driver: Opts:map[]}}" ) = 3950 geteuid() = 0 newfstatat(AT_FDCWD, "/etc/containers/storage.conf", {st_mode=S_IFREG|0644, st_size=4026, ...}, 0) = 0 newfstatat(AT_FDCWD, "/etc/containers/storage.conf", {st_mode=S_IFREG|0644, st_size=4026, ...}, 0) = 0 newfstatat(AT_FDCWD, "/var", {st_mode=S_IFDIR|0755, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 newfstatat(AT_FDCWD, "/var/run", {st_mode=S_IFLNK|0777, st_size=6, ...}, AT_SYMLINK_NOFOLLOW) = 0 readlinkat(AT_FDCWD, "/var/run", "../run", 128) = 6 newfstatat(AT_FDCWD, "/var/../run", {st_mode=S_IFDIR|0755, st_size=1220, ...}, AT_SYMLINK_NOFOLLOW) = 0 newfstatat(AT_FDCWD, "/var/../run/containers", {st_mode=S_IFDIR|0700, st_size=60, ...}, AT_SYMLINK_NOFOLLOW) = 0 newfstatat(AT_FDCWD, "/var/../run/containers/storage", {st_mode=S_IFDIR|0700, st_size=120, ...}, AT_SYMLINK_NOFOLLOW) = 0 newfstatat(AT_FDCWD, "/var", {st_mode=S_IFDIR|0755, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 newfstatat(AT_FDCWD, "/var/lib", {st_mode=S_IFDIR|0755, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 newfstatat(AT_FDCWD, "/var/lib/containers", {st_mode=S_IFDIR|0755, st_size=50, ...}, AT_SYMLINK_NOFOLLOW) = 0 newfstatat(AT_FDCWD, "/var/lib/containers/storage", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 futex(0xc000167948, FUTEX_WAKE_PRIVATE, 1) = 1 rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE SEGV TERM STKFLT CHLD URG PROF SYS RTMIN RT_1 RT_2], NULL, 8) = 0 rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE SEGV TERM STKFLT CHLD URG PROF SYS RTMIN RT_1 RT_2], NULL, 8) = 0 futex(0xc000166d48, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0x55ecead3e1c8, FUTEX_WAIT_PRIVATE, 0, NULL) = 0 rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE SEGV TERM STKFLT CHLD URG PROF SYS RTMIN RT_1 RT_2], NULL, 8) = 0 futex(0xc000166d48, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0x55ecead3e1c8, FUTEX_WAIT_PRIVATE, 0, NULL) = 0 futex(0x55ecead3e1c8, FUTEX_WAIT_PRIVATE, 0, NULLtime="2023-02-13T14:00:33Z" level=debug msg="Using conmon: \"/usr/bin/conmon\"" time="2023-02-13T14:00:33Z" level=debug msg="Initializing boltdb state at /var/lib/containers/storage/libpod/bolt_state.db" time="2023-02-13T14:00:33Z" level=debug msg="Using graph driver overlay" time="2023-02-13T14:00:33Z" level=debug msg="Using graph root /var/lib/containers/storage" time="2023-02-13T14:00:33Z" level=debug msg="Using run root /run/containers/storage" time="2023-02-13T14:00:33Z" level=debug msg="Using static dir /var/lib/containers/storage/libpod" time="2023-02-13T14:00:33Z" level=debug msg="Using tmp dir /run/libpod" time="2023-02-13T14:00:33Z" level=debug msg="Using volume path /var/lib/containers/storage/volumes" time="2023-02-13T14:00:33Z" level=debug msg="Set libpod namespace to \"\"" time="2023-02-13T14:00:33Z" level=debug msg="[graphdriver] trying provided driver \"overlay\"" time="2023-02-13T14:00:33Z" level=debug msg="Cached value indicated that overlay is supported" time="2023-02-13T14:00:33Z" level=debug msg="Cached value indicated that overlay is supported" time="2023-02-13T14:00:33Z" level=debug msg="Cached value indicated that metacopy is not being used" time="2023-02-13T14:00:33Z" level=debug msg="NewControl(/var/lib/containers/storage/overlay): nextProjectID = 2903856901" time="2023-02-13T14:00:33Z" level=debug msg="Cached value indicated that native-diff is usable" time="2023-02-13T14:00:33Z" level=debug msg="backingFs=xfs, projectQuotaSupported=true, useNativeDiff=true, usingMetacopy=false" time="2023-02-13T14:00:33Z" level=debug msg="Initializing event backend journald" time="2023-02-13T14:00:33Z" level=debug msg="Configured OCI runtime krun initialization failed: no valid executable found for OCI runtime krun: invalid argument" time="2023-02-13T14:00:33Z" level=trace msg="found runtime \"/usr/bin/crun\"" time="2023-02-13T14:00:33Z" level=trace msg="found runtime \"/usr/bin/runc\"" time="2023-02-13T14:00:33Z" level=debug msg="Configured OCI runtime runj initialization failed: no valid executable found for OCI runtime runj: invalid argument" time="2023-02-13T14:00:33Z" level=debug msg="Configured OCI runtime kata initialization failed: no valid executable found for OCI runtime kata: invalid argument" time="2023-02-13T14:00:33Z" level=debug msg="Configured OCI runtime runsc initialization failed: no valid executable found for OCI runtime runsc: invalid argument" time="2023-02-13T14:00:33Z" level=debug msg="Using OCI runtime \"/usr/bin/crun\"" time="2023-02-13T14:00:33Z" level=info msg="Setting parallel job count to 337" time="2023-02-13T14:00:33Z" level=debug msg="Pulling image quay.io/openshift-release-dev/ocp-v4.0-art-dev@sha256:5271b2b0a4f6063170c57c45a16345f2fc0e2f676a260ddc8f916a58ce13e23c (policy: missing)" time="2023-02-13T14:00:33Z" level=debug msg="Looking up image \"quay.io/openshift-release-dev/ocp-v4.0-art-dev@sha256:5271b2b0a4f6063170c57c45a16345f2fc0e2f676a260ddc8f916a58ce13e23c\" in local containers storage" time="2023-02-13T14:00:33Z" level=debug msg="Normalized platform linux/amd64 to {amd64 linux [] }" time="2023-02-13T14:00:33Z" level=debug msg="Trying \"quay.io/openshift-release-dev/ocp-v4.0-art-dev@sha256:5271b2b0a4f6063170c57c45a16345f2fc0e2f676a260ddc8f916a58ce13e23c\" ..." time="2023-02-13T14:00:33Z" level=debug msg="parsed reference into \"[overlay@/var/lib/containers/storage+/run/containers/storage]@c835b541cbf2c5f61afb125395ea613a7217eedeedd9c52885dc8a18acc42311\"" time="2023-02-13T14:00:33Z" level=debug msg="Found image \"quay.io/openshift-release-dev/ocp-v4.0-art-dev@sha256:5271b2b0a4f6063170c57c45a16345f2fc0e2f676a260ddc8f916a58ce13e23c\" as \"quay.io/openshift-release-dev/ocp-v4.0-art-dev@sha256:5271b2b0a4f6063170c57c45a16345f2fc0e2f676a260ddc8f916a58ce13e23c\" in local containers storage" time="2023-02-13T14:00:33Z" level=debug msg="Found image \"quay.io/openshift-release-dev/ocp-v4.0-art-dev@sha256:5271b2b0a4f6063170c57c45a16345f2fc0e2f676a260ddc8f916a58ce13e23c\" as \"quay.io/openshift-release-dev/ocp-v4.0-art-dev@sha256:5271b2b0a4f6063170c57c45a16345f2fc0e2f676a260ddc8f916a58ce13e23c\" in local containers storage ([overlay@/var/lib/containers/storage+/run/containers/storage]@c835b541cbf2c5f61afb125395ea613a7217eedeedd9c52885dc8a18acc42311)" time="2023-02-13T14:00:33Z" level=debug msg="exporting opaque data as blob \"sha256:c835b541cbf2c5f61afb125395ea613a7217eedeedd9c52885dc8a18acc42311\"" time="2023-02-13T14:00:33Z" level=debug msg="Looking up image \"quay.io/openshift-release-dev/ocp-v4.0-art-dev@sha256:5271b2b0a4f6063170c57c45a16345f2fc0e2f676a260ddc8f916a58ce13e23c\" in local containers storage" time="2023-02-13T14:00:33Z" level=debug msg="Normalized platform linux/amd64 to {amd64 linux [] }" time="2023-02-13T14:00:33Z" level=debug msg="Trying \"quay.io/openshift-release-dev/ocp-v4.0-art-dev@sha256:5271b2b0a4f6063170c57c45a16345f2fc0e2f676a260ddc8f916a58ce13e23c\" ..." time="2023-02-13T14:00:33Z" level=debug msg="parsed reference into \"[overlay@/var/lib/containers/storage+/run/containers/storage]@c835b541cbf2c5f61afb125395ea613a7217eedeedd9c52885dc8a18acc42311\"" time="2023-02-13T14:00:33Z" level=debug msg="Found image \"quay.io/openshift-release-dev/ocp-v4.0-art-dev@sha256:5271b2b0a4f6063170c57c45a16345f2fc0e2f676a260ddc8f916a58ce13e23c\" as \"quay.io/openshift-release-dev/ocp-v4.0-art-dev@sha256:5271b2b0a4f6063170c57c45a16345f2fc0e2f676a260ddc8f916a58ce13e23c\" in local containers storage" time="2023-02-13T14:00:33Z" level=debug msg="Found image \"quay.io/openshift-release-dev/ocp-v4.0-art-dev@sha256:5271b2b0a4f6063170c57c45a16345f2fc0e2f676a260ddc8f916a58ce13e23c\" as \"quay.io/openshift-release-dev/ocp-v4.0-art-dev@sha256:5271b2b0a4f6063170c57c45a16345f2fc0e2f676a260ddc8f916a58ce13e23c\" in local containers storage ([overlay@/var/lib/containers/storage+/run/containers/storage]@c835b541cbf2c5f61afb125395ea613a7217eedeedd9c52885dc8a18acc42311)" time="2023-02-13T14:00:33Z" level=debug msg="exporting opaque data as blob \"sha256:c835b541cbf2c5f61afb125395ea613a7217eedeedd9c52885dc8a18acc42311\"" time="2023-02-13T14:00:33Z" level=debug msg="User mount /etc/systemd/system:/etc/systemd/system options []" time="2023-02-13T14:00:33Z" level=debug msg="User mount /run/nodeip-configuration:/run/nodeip-configuration options []" time="2023-02-13T14:00:33Z" level=debug msg="Looking up image \"quay.io/openshift-release-dev/ocp-v4.0-art-dev@sha256:5271b2b0a4f6063170c57c45a16345f2fc0e2f676a260ddc8f916a58ce13e23c\" in local containers storage" time="2023-02-13T14:00:33Z" level=debug msg="Normalized platform linux/amd64 to {amd64 linux [] }" time="2023-02-13T14:00:33Z" level=debug msg="Trying \"quay.io/openshift-release-dev/ocp-v4.0-art-dev@sha256:5271b2b0a4f6063170c57c45a16345f2fc0e2f676a260ddc8f916a58ce13e23c\" ..." time="2023-02-13T14:00:33Z" level=debug msg="parsed reference into \"[overlay@/var/lib/containers/storage+/run/containers/storage]@c835b541cbf2c5f61afb125395ea613a7217eedeedd9c52885dc8a18acc42311\"" time="2023-02-13T14:00:33Z" level=debug msg="Found image \"quay.io/openshift-release-dev/ocp-v4.0-art-dev@sha256:5271b2b0a4f6063170c57c45a16345f2fc0e2f676a260ddc8f916a58ce13e23c\" as \"quay.io/openshift-release-dev/ocp-v4.0-art-dev@sha256:5271b2b0a4f6063170c57c45a16345f2fc0e2f676a260ddc8f916a58ce13e23c\" in local containers storage" time="2023-02-13T14:00:33Z" level=debug msg="Found image \"quay.io/openshift-release-dev/ocp-v4.0-art-dev@sha256:5271b2b0a4f6063170c57c45a16345f2fc0e2f676a260ddc8f916a58ce13e23c\" as \"quay.io/openshift-release-dev/ocp-v4.0-art-dev@sha256:5271b2b0a4f6063170c57c45a16345f2fc0e2f676a260ddc8f916a58ce13e23c\" in local containers storage ([overlay@/var/lib/containers/storage+/run/containers/storage]@c835b541cbf2c5f61afb125395ea613a7217eedeedd9c52885dc8a18acc42311)" time="2023-02-13T14:00:33Z" level=debug msg="exporting opaque data as blob \"sha256:c835b541cbf2c5f61afb125395ea613a7217eedeedd9c52885dc8a18acc42311\"" time="2023-02-13T14:00:33Z" level=debug msg="Inspecting image c835b541cbf2c5f61afb125395ea613a7217eedeedd9c52885dc8a18acc42311" time="2023-02-13T14:00:33Z" level=debug msg="exporting opaque data as blob \"sha256:c835b541cbf2c5f61afb125395ea613a7217eedeedd9c52885dc8a18acc42311\"" time="2023-02-13T14:00:33Z" level=debug msg="exporting opaque data as blob \"sha256:c835b541cbf2c5f61afb125395ea613a7217eedeedd9c52885dc8a18acc42311\"" time="2023-02-13T14:00:33Z" level=debug msg="Inspecting image c835b541cbf2c5f61afb125395ea613a7217eedeedd9c52885dc8a18acc42311" time="2023-02-13T14:00:33Z" level=debug msg="Inspecting image c835b541cbf2c5f61afb125395ea613a7217eedeedd9c52885dc8a18acc42311" time="2023-02-13T14:00:33Z" level=debug msg="Inspecting image c835b541cbf2c5f61afb125395ea613a7217eedeedd9c52885dc8a18acc42311" time="2023-02-13T14:00:33Z" level=debug msg="using systemd mode: false" time="2023-02-13T14:00:33Z" level=debug msg="setting container name ecascaz" time="2023-02-13T14:00:33Z" level=debug msg="Loading seccomp profile from \"/usr/share/containers/seccomp.json\"" time="2023-02-13T14:00:33Z" level=info msg="Sysctl net.ipv4.ping_group_range=0 0 ignored in containers.conf, since Network Namespace set to host" time="2023-02-13T14:00:33Z" level=debug msg="Adding mount /proc" time="2023-02-13T14:00:33Z" level=debug msg="Adding mount /dev" time="2023-02-13T14:00:33Z" level=debug msg="Adding mount /dev/pts" time="2023-02-13T14:00:33Z" level=debug msg="Adding mount /dev/mqueue" time="2023-02-13T14:00:33Z" level=debug msg="Adding mount /sys" time="2023-02-13T14:00:33Z" level=debug msg="Adding mount /sys/fs/cgroup" time="2023-02-13T14:00:33Z" level=debug msg="Allocated lock 0 for container 4cfc5b452c3d48722e27bd5055680d53332d9ebd4a0ac73a0eef231e114e0106" time="2023-02-13T14:00:33Z" level=debug msg="parsed reference into \"[overlay@/var/lib/containers/storage+/run/containers/storage]@c835b541cbf2c5f61afb125395ea613a7217eedeedd9c52885dc8a18acc42311\"" time="2023-02-13T14:00:33Z" level=debug msg="exporting opaque data as blob \"sha256:c835b541cbf2c5f61afb125395ea613a7217eedeedd9c52885dc8a18acc42311\"" time="2023-02-13T14:00:33Z" level=debug msg="Cached value indicated that idmapped mounts for overlay are not supported" time="2023-02-13T14:00:33Z" level=debug msg="Check for idmapped mounts support " time="2023-02-13T14:00:33Z" level=debug msg="SetQuota path=/var/lib/containers/storage/overlay/c5f0b9a1b4a29a2500fd6c11d097cdb2e71edc2d3212bdfd8713c6471bbf539a, size=0, inodes=0, projectID=2903856901" time="2023-02-13T14:00:33Z" level=debug msg="Created container \"4cfc5b452c3d48722e27bd5055680d53332d9ebd4a0ac73a0eef231e114e0106\"" time="2023-02-13T14:00:33Z" level=debug msg="Container \"4cfc5b452c3d48722e27bd5055680d53332d9ebd4a0ac73a0eef231e114e0106\" has work directory \"/var/lib/containers/storage/overlay-containers/4cfc5b452c3d48722e27bd5055680d53332d9ebd4a0ac73a0eef231e114e0106/userdata\"" time="2023-02-13T14:00:33Z" level=debug msg="Container \"4cfc5b452c3d48722e27bd5055680d53332d9ebd4a0ac73a0eef231e114e0106\" has run directory \"/run/containers/storage/overlay-containers/4cfc5b452c3d48722e27bd5055680d53332d9ebd4a0ac73a0eef231e114e0106/userdata\"" time="2023-02-13T14:00:33Z" level=debug msg="Not attaching to stdin" time="2023-02-13T14:00:33Z" level=debug msg="[graphdriver] trying provided driver \"overlay\"" time="2023-02-13T14:00:33Z" level=debug msg="Cached value indicated that overlay is supported" time="2023-02-13T14:00:33Z" level=debug msg="Cached value indicated that overlay is supported" time="2023-02-13T14:00:33Z" level=debug msg="Cached value indicated that metacopy is not being used" time="2023-02-13T14:00:33Z" level=debug msg="NewControl(/var/lib/containers/storage/overlay): nextProjectID = 2903856902" time="2023-02-13T14:00:33Z" level=debug msg="backingFs=xfs, projectQuotaSupported=true, useNativeDiff=true, usingMetacopy=false" time="2023-02-13T14:00:33Z" level=debug msg="Cached value indicated that volatile is being used" time="2023-02-13T14:00:33Z" level=debug msg="overlay: mount_data=lowerdir=/var/lib/containers/storage/overlay/l/FIH346J774M4VQ2TLPYKQKQVG6:/var/lib/containers/storage/overlay/l/YDXWTJHWRKRZRY5D76ATIWQQB3:/var/lib/containers/storage/overlay/l/IDODSXZXW3AJDPAD6DICORDNHJ:/var/lib/containers/storage/overlay/l/LDWSW32D3EN6LC6LZFJMXIHJPN:/var/lib/containers/storage/overlay/l/OJ2RJPWF6PUMP3MCRSBSFK5U4O,upperdir=/var/lib/containers/storage/overlay/c5f0b9a1b4a29a2500fd6c11d097cdb2e71edc2d3212bdfd8713c6471bbf539a/diff,workdir=/var/lib/containers/storage/overlay/c5f0b9a1b4a29a2500fd6c11d097cdb2e71edc2d3212bdfd8713c6471bbf539a/work,,volatile,context=\"system_u:object_r:container_file_t:s0:c1022,c1023\"" time="2023-02-13T14:00:33Z" level=debug msg="Mounted container \"4cfc5b452c3d48722e27bd5055680d53332d9ebd4a0ac73a0eef231e114e0106\" at \"/var/lib/containers/storage/overlay/c5f0b9a1b4a29a2500fd6c11d097cdb2e71edc2d3212bdfd8713c6471bbf539a/merged\"" time="2023-02-13T14:00:33Z" level=debug msg="Created root filesystem for container 4cfc5b452c3d48722e27bd5055680d53332d9ebd4a0ac73a0eef231e114e0106 at /var/lib/containers/storage/overlay/c5f0b9a1b4a29a2500fd6c11d097cdb2e71edc2d3212bdfd8713c6471bbf539a/merged" time="2023-02-13T14:00:33Z" level=debug msg="/etc/system-fips does not exist on host, not mounting FIPS mode subscription" time="2023-02-13T14:00:33Z" level=debug msg="Setting Cgroups for container 4cfc5b452c3d48722e27bd5055680d53332d9ebd4a0ac73a0eef231e114e0106 to machine.slice:libpod:4cfc5b452c3d48722e27bd5055680d53332d9ebd4a0ac73a0eef231e114e0106" time="2023-02-13T14:00:33Z" level=debug msg="reading hooks from /usr/share/containers/oci/hooks.d" time="2023-02-13T14:00:33Z" level=debug msg="Workdir \"/\" resolved to host path \"/var/lib/containers/storage/overlay/c5f0b9a1b4a29a2500fd6c11d097cdb2e71edc2d3212bdfd8713c6471bbf539a/merged\"" time="2023-02-13T14:00:33Z" level=debug msg="Created OCI spec for container 4cfc5b452c3d48722e27bd5055680d53332d9ebd4a0ac73a0eef231e114e0106 at /var/lib/containers/storage/overlay-containers/4cfc5b452c3d48722e27bd5055680d53332d9ebd4a0ac73a0eef231e114e0106/userdata/config.json" time="2023-02-13T14:00:33Z" level=debug msg="running conmon: /usr/bin/conmon" args="[--api-version 1 -c 4cfc5b452c3d48722e27bd5055680d53332d9ebd4a0ac73a0eef231e114e0106 -u 4cfc5b452c3d48722e27bd5055680d53332d9ebd4a0ac73a0eef231e114e0106 -r /usr/bin/crun -b /var/lib/containers/storage/overlay-containers/4cfc5b452c3d48722e27bd5055680d53332d9ebd4a0ac73a0eef231e114e0106/userdata -p /run/containers/storage/overlay-containers/4cfc5b452c3d48722e27bd5055680d53332d9ebd4a0ac73a0eef231e114e0106/userdata/pidfile -n ecascaz --exit-dir /run/libpod/exits --full-attach -s -l journald --log-level trace --runtime-arg --log-format=json --runtime-arg --log --runtime-arg=/run/containers/storage/overlay-containers/4cfc5b452c3d48722e27bd5055680d53332d9ebd4a0ac73a0eef231e114e0106/userdata/oci-log --conmon-pidfile /run/containers/storage/overlay-containers/4cfc5b452c3d48722e27bd5055680d53332d9ebd4a0ac73a0eef231e114e0106/userdata/conmon.pid --exit-command /usr/bin/podman --exit-command-arg --root --exit-command-arg /var/lib/containers/storage --exit-command-arg --runroot --exit-command-arg /run/containers/storage --exit-command-arg --log-level --exit-command-arg trace --exit-command-arg --cgroup-manager --exit-command-arg systemd --exit-command-arg --tmpdir --exit-command-arg /run/libpod --exit-command-arg --network-config-dir --exit-command-arg --exit-command-arg --network-backend --exit-command-arg cni --exit-command-arg --volumepath --exit-command-arg /var/lib/containers/storage/volumes --exit-command-arg --runtime --exit-command-arg crun --exit-command-arg --storage-driver --exit-command-arg overlay --exit-command-arg --events-backend --exit-command-arg journald --exit-command-arg --syslog --exit-command-arg container --exit-command-arg cleanup --exit-command-arg --rm --exit-command-arg 4cfc5b452c3d48722e27bd5055680d53332d9ebd4a0ac73a0eef231e114e0106]" time="2023-02-13T14:00:33Z" level=info msg="Running conmon under slice machine.slice and unitName libpod-conmon-4cfc5b452c3d48722e27bd5055680d53332d9ebd4a0ac73a0eef231e114e0106.scope" time="2023-02-13T14:00:33Z" level=debug msg="Received: 125527" time="2023-02-13T14:00:33Z" level=info msg="Got Conmon PID as 125525" time="2023-02-13T14:00:33Z" level=debug msg="Created container 4cfc5b452c3d48722e27bd5055680d53332d9ebd4a0ac73a0eef231e114e0106 in OCI runtime" time="2023-02-13T14:00:33Z" level=debug msg="Attaching to container 4cfc5b452c3d48722e27bd5055680d53332d9ebd4a0ac73a0eef231e114e0106" time="2023-02-13T14:00:33Z" level=debug msg="Removing container 4cfc5b452c3d48722e27bd5055680d53332d9ebd4a0ac73a0eef231e114e0106" time="2023-02-13T14:00:33Z" level=debug msg="Cleaning up container 4cfc5b452c3d48722e27bd5055680d53332d9ebd4a0ac73a0eef231e114e0106" time="2023-02-13T14:00:33Z" level=debug msg="Network is already cleaned up, skipping..." time="2023-02-13T14:00:33Z" level=debug msg="Successfully cleaned up container 4cfc5b452c3d48722e27bd5055680d53332d9ebd4a0ac73a0eef231e114e0106" time="2023-02-13T14:00:33Z" level=debug msg="Unmounted container \"4cfc5b452c3d48722e27bd5055680d53332d9ebd4a0ac73a0eef231e114e0106\"" time="2023-02-13T14:00:33Z" level=debug msg="Removing all exec sessions for container 4cfc5b452c3d48722e27bd5055680d53332d9ebd4a0ac73a0eef231e114e0106" time="2023-02-13T14:00:33Z" level=debug msg="Container 4cfc5b452c3d48722e27bd5055680d53332d9ebd4a0ac73a0eef231e114e0106 storage is already unmounted, skipping..." time="2023-02-13T14:00:33Z" level=debug msg="ExitCode msg: \"failed to connect to container's attach socket: /var/lib/containers/storage/overlay-containers/4cfc5b452c3d48722e27bd5055680d53332d9ebd4a0ac73a0eef231e114e0106/userdata/attach: dial unixpacket /proc/self/fd/7: connect: connection refused\"" Error: failed to connect to container's attach socket: /var/lib/containers/storage/overlay-containers/4cfc5b452c3d48722e27bd5055680d53332d9ebd4a0ac73a0eef231e114e0106/userdata/attach: dial unixpacket /proc/self/fd/7: connect: connection refused ) = ? +++ exited with 126 +++