containers / podman

Podman: A tool for managing OCI containers and pods.
https://podman.io
Apache License 2.0
22.41k stars 2.31k forks source link

fresh install runc not working #15442

Closed TidyData closed 1 year ago

TidyData commented 1 year ago

Is this a BUG REPORT or FEATURE REQUEST? (leave only one on its own line)

/kind bug

Description

Fresh install RHEL 8.6 SELINUX disabled until able to get podman working. Can't run any containers, the containers do get created but then do not run.

Steps to reproduce the issue:

1.

$ podman run -it --log-level=debug --net=host k8s.gcr.io/busybox sh
DEBU[0000] ExitCode msg: "runc: time=\"2022-08-23t17:33:12-04:00\" level=fatal msg=\"nsexec[15496]: could not ensure we are a cloned binary: operation not permitted\"\ntime=\"2022-08-23t17:33:12-04:00\" level=error msg=\"runc create failed: unable to start container process: waiting for init preliminary setup: read init-p: connection reset by peer\": oci permission denied" 
Error: runc: time="2022-08-23T17:33:12-04:00" level=fatal msg="nsexec[15496]: could not ensure we are a cloned binary: Operation not permitted"
time="2022-08-23T17:33:12-04:00" level=error msg="runc create failed: unable to start container process: waiting for init preliminary setup: read init-p: connection reset by peer": OCI permission denied

simultaneously, i'm monitoring with $ sudo journalctl --follow

Aug 23 17:33:12 COMPNAME /usr/bin/podman[15498]: time="2022-08-23T17:33:12-04:00" level=debug msg="Initializing event backend file"
Aug 23 17:33:12 COMPNAME /usr/bin/podman[15498]: time="2022-08-23T17:33:12-04:00" level=debug msg="Configured OCI runtime kata initialization failed: no valid executable found for OCI runtime kata: invalid argument"
Aug 23 17:33:12 COMPNAME /usr/bin/podman[15498]: time="2022-08-23T17:33:12-04:00" level=debug msg="Configured OCI runtime runsc initialization failed: no valid executable found for OCI runtime runsc: invalid argument"
Aug 23 17:33:12 COMPNAME /usr/bin/podman[15498]: time="2022-08-23T17:33:12-04:00" level=debug msg="Configured OCI runtime krun initialization failed: no valid executable found for OCI runtime krun: invalid argument"
Aug 23 17:33:12 COMPNAME /usr/bin/podman[15498]: time="2022-08-23T17:33:12-04:00" level=debug msg="Configured OCI runtime crun initialization failed: no valid executable found for OCI runtime crun: invalid argument"
Aug 23 17:33:12 COMPNAME /usr/bin/podman[15498]: time="2022-08-23T17:33:12-04:00" level=debug msg="Using OCI runtime \"/usr/bin/runc\""
  1. Literally any container will not run
    $ podman run --name test --replace -d registry.access.redhat.com/rhel7-init:latest && sleep 10 && podman exec test systemctl status
    Error: OCI runtime error: runc: you have no read access to runc binary file
    runc create failed: unable to start container process: waiting for init preliminary setup: read init-p: connection reset by peer
  2. trying different runtimes?
$ sudo dnf install crun
$ podman run --runtime crun -it --log-level=debug --net=host k8s.gcr.io/busybox sh
INFO[0000] podman filtering at log level debug          
DEBU[0000] Called run.PersistentPreRunE(podman run --runtime crun -it --log-level=debug --net=host k8s.gcr.io/busybox sh) 
DEBU[0000] Merged system config "/usr/share/containers/containers.conf" 
DEBU[0000] Using conmon: "/usr/bin/conmon"              
DEBU[0000] Initializing boltdb state at /home/MYUSERNAME/.local/share/containers/storage/libpod/bolt_state.db 
DEBU[0000] Overriding run root "/run/user/1003" with "/run/user/1003/containers" from database 
DEBU[0000] Using graph driver overlay                   
DEBU[0000] Using graph root /home/MYUSERNAME/.local/share/containers/storage 
DEBU[0000] Using run root /run/user/1003/containers     
DEBU[0000] Using static dir /home/MYUSERNAME/.local/share/containers/storage/libpod 
DEBU[0000] Using tmp dir /run/user/1003/libpod/tmp      
DEBU[0000] Using volume path /home/MYUSERNAME/.local/share/containers/storage/volumes 
DEBU[0000] Set libpod namespace to ""                   
DEBU[0000] [graphdriver] trying provided driver "overlay" 
DEBU[0000] Cached value indicated that overlay is supported 
DEBU[0000] Cached value indicated that overlay is supported 
DEBU[0000] Cached value indicated that metacopy is not being used 
DEBU[0000] Cached value indicated that native-diff is usable 
DEBU[0000] backingFs=xfs, projectQuotaSupported=false, useNativeDiff=true, usingMetacopy=false 
DEBU[0000] Initializing event backend file              
DEBU[0000] Configured OCI runtime kata initialization failed: no valid executable found for OCI runtime kata: invalid argument 
DEBU[0000] Configured OCI runtime runsc initialization failed: no valid executable found for OCI runtime runsc: invalid argument 
DEBU[0000] Configured OCI runtime krun initialization failed: no valid executable found for OCI runtime krun: invalid argument 
DEBU[0000] Using OCI runtime "/usr/bin/crun"            
INFO[0000] Setting parallel job count to 337            
DEBU[0000] Pulling image k8s.gcr.io/busybox (policy: missing) 
DEBU[0000] Looking up image "k8s.gcr.io/busybox" in local containers storage 
DEBU[0000] Normalized platform linux/amd64 to {amd64 linux  [] } 
DEBU[0000] Trying "k8s.gcr.io/busybox:latest" ...       
DEBU[0000] parsed reference into "[overlay@/home/MYUSERNAME/.local/share/containers/storage+/run/user/1003/containers]@e7d168d7db455c45f4d0315d89dbd18806df4784f803c3cc99f8a2e250585b5b" 
DEBU[0000] Found image "k8s.gcr.io/busybox" as "k8s.gcr.io/busybox:latest" in local containers storage 
DEBU[0000] Found image "k8s.gcr.io/busybox" as "k8s.gcr.io/busybox:latest" in local containers storage ([overlay@/home/MYUSERNAME/.local/share/containers/storage+/run/user/1003/containers]@e7d168d7db455c45f4d0315d89dbd18806df4784f803c3cc99f8a2e250585b5b) 
DEBU[0000] Looking up image "k8s.gcr.io/busybox:latest" in local containers storage 
DEBU[0000] Normalized platform linux/amd64 to {amd64 linux  [] } 
DEBU[0000] Trying "k8s.gcr.io/busybox:latest" ...       
DEBU[0000] parsed reference into "[overlay@/home/MYUSERNAME/.local/share/containers/storage+/run/user/1003/containers]@e7d168d7db455c45f4d0315d89dbd18806df4784f803c3cc99f8a2e250585b5b" 
DEBU[0000] Found image "k8s.gcr.io/busybox:latest" as "k8s.gcr.io/busybox:latest" in local containers storage 
DEBU[0000] Found image "k8s.gcr.io/busybox:latest" as "k8s.gcr.io/busybox:latest" in local containers storage ([overlay@/home/MYUSERNAME/.local/share/containers/storage+/run/user/1003/containers]@e7d168d7db455c45f4d0315d89dbd18806df4784f803c3cc99f8a2e250585b5b) 
DEBU[0000] Looking up image "k8s.gcr.io/busybox" in local containers storage 
DEBU[0000] Normalized platform linux/amd64 to {amd64 linux  [] } 
DEBU[0000] Trying "k8s.gcr.io/busybox:latest" ...       
DEBU[0000] parsed reference into "[overlay@/home/MYUSERNAME/.local/share/containers/storage+/run/user/1003/containers]@e7d168d7db455c45f4d0315d89dbd18806df4784f803c3cc99f8a2e250585b5b" 
DEBU[0000] Found image "k8s.gcr.io/busybox" as "k8s.gcr.io/busybox:latest" in local containers storage 
DEBU[0000] Found image "k8s.gcr.io/busybox" as "k8s.gcr.io/busybox:latest" in local containers storage ([overlay@/home/MYUSERNAME/.local/share/containers/storage+/run/user/1003/containers]@e7d168d7db455c45f4d0315d89dbd18806df4784f803c3cc99f8a2e250585b5b) 
DEBU[0000] Inspecting image e7d168d7db455c45f4d0315d89dbd18806df4784f803c3cc99f8a2e250585b5b 
DEBU[0000] Inspecting image e7d168d7db455c45f4d0315d89dbd18806df4784f803c3cc99f8a2e250585b5b 
DEBU[0000] Inspecting image e7d168d7db455c45f4d0315d89dbd18806df4784f803c3cc99f8a2e250585b5b 
DEBU[0000] Inspecting image e7d168d7db455c45f4d0315d89dbd18806df4784f803c3cc99f8a2e250585b5b 
DEBU[0000] using systemd mode: false                    
DEBU[0000] Loading seccomp profile from "/usr/share/containers/seccomp.json" 
INFO[0000] Sysctl net.ipv4.ping_group_range=0 0 ignored in containers.conf, since Network Namespace set to host 
DEBU[0000] Allocated lock 15 for container 5d732f4efaf61e384ef85ef134e878608b1a06a41b2f5612a83ab22f147dea6e 
DEBU[0000] parsed reference into "[overlay@/home/MYUSERNAME/.local/share/containers/storage+/run/user/1003/containers]@e7d168d7db455c45f4d0315d89dbd18806df4784f803c3cc99f8a2e250585b5b" 
DEBU[0000] Cached value indicated that overlay is not supported 
DEBU[0000] Check for idmapped mounts support            
DEBU[0000] Created container "5d732f4efaf61e384ef85ef134e878608b1a06a41b2f5612a83ab22f147dea6e" 
DEBU[0000] Container "5d732f4efaf61e384ef85ef134e878608b1a06a41b2f5612a83ab22f147dea6e" has work directory "/home/MYUSERNAME/.local/share/containers/storage/overlay-containers/5d732f4efaf61e384ef85ef134e878608b1a06a41b2f5612a83ab22f147dea6e/userdata" 
DEBU[0000] Container "5d732f4efaf61e384ef85ef134e878608b1a06a41b2f5612a83ab22f147dea6e" has run directory "/run/user/1003/containers/overlay-containers/5d732f4efaf61e384ef85ef134e878608b1a06a41b2f5612a83ab22f147dea6e/userdata" 
DEBU[0000] Handling terminal attach                     
DEBU[0000] [graphdriver] trying provided driver "overlay" 
DEBU[0000] Cached value indicated that overlay is supported 
DEBU[0000] Cached value indicated that overlay is supported 
DEBU[0000] Cached value indicated that metacopy is not being used 
DEBU[0000] backingFs=xfs, projectQuotaSupported=false, useNativeDiff=true, usingMetacopy=false 
DEBU[0000] overlay: mount_data=lowerdir=/home/MYUSERNAME/.local/share/containers/storage/overlay/l/7YRQJBUXV3RX76OJUKSQJNALM6:/home/MYUSERNAME/.local/share/containers/storage/overlay/l/VJKREXGSBBYSX2IECHHPMABLFN:/home/MYUSERNAME/.local/share/containers/storage/overlay/l/43UHPP2QCB3YRSY24O52URR6SP:/home/MYUSERNAME/.local/share/containers/storage/overlay/l/FQ5YYOFSRR6O7WJB5TTKXZ4LUL,upperdir=/home/MYUSERNAME/.local/share/containers/storage/overlay/1f41826ddf34fbf7c9aee628bfde00374a911699044e036465e03b3ee35ad851/diff,workdir=/home/MYUSERNAME/.local/share/containers/storage/overlay/1f41826ddf34fbf7c9aee628bfde00374a911699044e036465e03b3ee35ad851/work,,userxattr,context="system_u:object_r:container_file_t:s0:c161,c286" 
DEBU[0000] Mounted container "5d732f4efaf61e384ef85ef134e878608b1a06a41b2f5612a83ab22f147dea6e" at "/home/MYUSERNAME/.local/share/containers/storage/overlay/1f41826ddf34fbf7c9aee628bfde00374a911699044e036465e03b3ee35ad851/merged" 
DEBU[0000] Created root filesystem for container 5d732f4efaf61e384ef85ef134e878608b1a06a41b2f5612a83ab22f147dea6e at /home/MYUSERNAME/.local/share/containers/storage/overlay/1f41826ddf34fbf7c9aee628bfde00374a911699044e036465e03b3ee35ad851/merged 
DEBU[0000] /etc/system-fips does not exist on host, not mounting FIPS mode subscription 
DEBU[0000] Setting Cgroups for container 5d732f4efaf61e384ef85ef134e878608b1a06a41b2f5612a83ab22f147dea6e to user.slice:libpod:5d732f4efaf61e384ef85ef134e878608b1a06a41b2f5612a83ab22f147dea6e 
DEBU[0000] reading hooks from /usr/share/containers/oci/hooks.d 
DEBU[0000] added hook /usr/share/containers/oci/hooks.d/oci-nvidia-hook.json 
DEBU[0000] hook oci-nvidia-hook.json matched; adding to stages [prestart] 
DEBU[0000] Workdir "/" resolved to host path "/home/MYUSERNAME/.local/share/containers/storage/overlay/1f41826ddf34fbf7c9aee628bfde00374a911699044e036465e03b3ee35ad851/merged" 
DEBU[0000] Created OCI spec for container 5d732f4efaf61e384ef85ef134e878608b1a06a41b2f5612a83ab22f147dea6e at /home/MYUSERNAME/.local/share/containers/storage/overlay-containers/5d732f4efaf61e384ef85ef134e878608b1a06a41b2f5612a83ab22f147dea6e/userdata/config.json 
DEBU[0000] /usr/bin/conmon messages will be logged to syslog 
DEBU[0000] running conmon: /usr/bin/conmon               args="[--api-version 1 -c 5d732f4efaf61e384ef85ef134e878608b1a06a41b2f5612a83ab22f147dea6e -u 5d732f4efaf61e384ef85ef134e878608b1a06a41b2f5612a83ab22f147dea6e -r /usr/bin/crun -b /home/MYUSERNAME/.local/share/containers/storage/overlay-containers/5d732f4efaf61e384ef85ef134e878608b1a06a41b2f5612a83ab22f147dea6e/userdata -p /run/user/1003/containers/overlay-containers/5d732f4efaf61e384ef85ef134e878608b1a06a41b2f5612a83ab22f147dea6e/userdata/pidfile -n awesome_herschel --exit-dir /run/user/1003/libpod/tmp/exits --full-attach -s -l k8s-file:/home/MYUSERNAME/.local/share/containers/storage/overlay-containers/5d732f4efaf61e384ef85ef134e878608b1a06a41b2f5612a83ab22f147dea6e/userdata/ctr.log --log-level debug --syslog -t --conmon-pidfile /run/user/1003/containers/overlay-containers/5d732f4efaf61e384ef85ef134e878608b1a06a41b2f5612a83ab22f147dea6e/userdata/conmon.pid --exit-command /usr/bin/podman --exit-command-arg --root --exit-command-arg /home/MYUSERNAME/.local/share/containers/storage --exit-command-arg --runroot --exit-command-arg /run/user/1003/containers --exit-command-arg --log-level --exit-command-arg debug --exit-command-arg --cgroup-manager --exit-command-arg systemd --exit-command-arg --tmpdir --exit-command-arg /run/user/1003/libpod/tmp --exit-command-arg --network-config-dir --exit-command-arg  --exit-command-arg --network-backend --exit-command-arg cni --exit-command-arg --volumepath --exit-command-arg /home/MYUSERNAME/.local/share/containers/storage/volumes --exit-command-arg --runtime --exit-command-arg crun --exit-command-arg --storage-driver --exit-command-arg overlay --exit-command-arg --events-backend --exit-command-arg file --exit-command-arg --syslog --exit-command-arg container --exit-command-arg cleanup --exit-command-arg 5d732f4efaf61e384ef85ef134e878608b1a06a41b2f5612a83ab22f147dea6e]"
INFO[0000] Running conmon under slice user.slice and unitName libpod-conmon-5d732f4efaf61e384ef85ef134e878608b1a06a41b2f5612a83ab22f147dea6e.scope 
DEBU[0000] Received: -1                                 
Failed to re-execute libcrun via memory file descriptor
                                                       ERRO[0000] Removing container 5d732f4efaf61e384ef85ef134e878608b1a06a41b2f5612a83ab22f147dea6e from runtime after creation failed 
DEBU[0000] Cleaning up container 5d732f4efaf61e384ef85ef134e878608b1a06a41b2f5612a83ab22f147dea6e 
DEBU[0000] Network is already cleaned up, skipping...   
DEBU[0000] Unmounted container "5d732f4efaf61e384ef85ef134e878608b1a06a41b2f5612a83ab22f147dea6e" 
DEBU[0000] ExitCode msg: "crun: failed to re-execute libcrun via memory file descriptor: oci runtime error" 
Error: OCI runtime error: crun: Failed to re-execute libcrun via memory file descriptor

**Describe the results you received:**
`exec[15496]: could not ensure we are a cloned binary: operation not permitted`
or with `crun` runtime
```bash
DEBU[0000] ExitCode msg: "crun: failed to re-execute libcrun via memory file descriptor: oci runtime error" 
Error: OCI runtime error: crun: Failed to re-execute libcrun via memory file descriptor

Describe the results you expected: expected containers to just run, i'm running the simplest of containers and been doing this for years...

Additional information you deem important (e.g. issue happens only occasionally):

Output of podman version:

$ podman version
Client:       Podman Engine
Version:      4.1.1
API Version:  4.1.1
Go Version:   go1.17.7
Built:        Mon Jul 11 10:56:53 2022
OS/Arch:      linux/amd64

Output of podman info:

$ podman info
host:
  arch: amd64
  buildahVersion: 1.26.2
  cgroupControllers:
  - memory
  - pids
  cgroupManager: systemd
  cgroupVersion: v2
  conmon:
    package: conmon-2.1.2-2.module+el8.6.0+15917+093ca6f8.x86_64
    path: /usr/bin/conmon
    version: 'conmon version 2.1.2, commit: 8c4f33ac0dcf558874b453d5027028b18d1502db'
  cpuUtilization:
    idlePercent: 99.86
    systemPercent: 0.06
    userPercent: 0.08
  cpus: 112
  distribution:
    distribution: '"rhel"'
    version: "8.6"
  eventLogger: file
  hostname: COMPNAME
  idMappings:
    gidmap:
    - container_id: 0
      host_id: 1004
      size: 1
    - container_id: 1
      host_id: 296608
      size: 65536
    uidmap:
    - container_id: 0
      host_id: 1003
      size: 1
    - container_id: 1
      host_id: 296608
      size: 65536
  kernel: 4.18.0-372.19.1.el8_6.x86_64
  linkmode: dynamic
  logDriver: k8s-file
  memFree: 802754818048
  memTotal: 810077761536
  networkBackend: cni
  ociRuntime:
    name: runc
    package: runc-1.1.3-2.module+el8.6.0+15917+093ca6f8.x86_64
    path: /usr/bin/runc
    version: |-
      runc version 1.1.3
      spec: 1.0.2-dev
      go: go1.17.7
      libseccomp: 2.5.2
  os: linux
  remoteSocket:
    path: /run/user/1003/podman/podman.sock
  security:
    apparmorEnabled: false
    capabilities: CAP_NET_RAW,CAP_CHOWN,CAP_DAC_OVERRIDE,CAP_FOWNER,CAP_FSETID,CAP_KILL,CAP_NET_BIND_SERVICE,CAP_SETFCAP,CAP_SETGID,CAP_SETPCAP,CAP_SETUID,CAP_SYS_CHROOT
    rootless: true
    seccompEnabled: true
    seccompProfilePath: /usr/share/containers/seccomp.json
    selinuxEnabled: true
  serviceIsRemote: false
  slirp4netns:
    executable: /usr/bin/slirp4netns
    package: slirp4netns-1.2.0-2.module+el8.6.0+15917+093ca6f8.x86_64
    version: |-
      slirp4netns version 1.2.0
      commit: 656041d45cfca7a4176f6b7eed9e4fe6c11e8383
      libslirp: 4.4.0
      SLIRP_CONFIG_VERSION_MAX: 3
      libseccomp: 2.5.2
  swapFree: 34359734272
  swapTotal: 34359734272
  uptime: 1h 35m 8.95s (Approximately 0.04 days)
plugins:
  log:
  - k8s-file
  - none
  - passthrough
  - journald
  network:
  - bridge
  - macvlan
  - ipvlan
  volume:
  - local
registries:
  search:
  - registry.access.redhat.com
  - registry.redhat.io
  - docker.io
store:
  configFile: /home/MYUSERNAME/.config/containers/storage.conf
  containerStore:
    number: 12
    paused: 0
    running: 0
    stopped: 12
  graphDriverName: overlay
  graphOptions: {}
  graphRoot: /home/MYUSERNAME/.local/share/containers/storage
  graphRootAllocated: 536608768000
  graphRootUsed: 5120098304
  graphStatus:
    Backing Filesystem: xfs
    Native Overlay Diff: "true"
    Supports d_type: "true"
    Using metacopy: "false"
  imageCopyTmpDir: /var/tmp
  imageStore:
    number: 7
  runRoot: /run/user/1003/containers
  volumePath: /home/MYUSERNAME/.local/share/containers/storage/volumes
version:
  APIVersion: 4.1.1
  Built: 1657551413
  BuiltTime: Mon Jul 11 10:56:53 2022
  GitCommit: ""
  GoVersion: go1.17.7
  Os: linux
  OsArch: linux/amd64
  Version: 4.1.1

Package info (e.g. output of rpm -q podman or apt list podman):

$ rpm -q podman
podman-4.1.1-2.module+el8.6.0+15917+093ca6f8.x86_64

Have you tested with the latest version of Podman and have you checked the Podman Troubleshooting Guide? (https://github.com/containers/podman/blob/main/troubleshooting.md)

Yes - I have poured over that thing past couple days. I've fixed cgroups, kernel boot command lines, cgroups CPU namespaces,

Additional environment details (AWS, VirtualBox, physical, etc.): physical

similar recent error here https://github.com/containers/podman/issues/15432

$ stat -c %T -f /sys/fs/cgroup
cgroup2fs
$ cat /sys/fs/cgroup/cgroup.subtree_control
cpuset io memory hugetlb pids rdma
$ cat /sys/fs/cgroup/cgroup.subtree_control
cpuset io memory hugetlb pids rdma

on my OTHER RHEL 8.6 machine that works fine

$ cat /sys/fs/cgroup/cgroup.subtree_control
memory pids
rhatdan commented 1 year ago

SELinux is enabled. Try

$sudo dnf -y reinstall container-selinux $ restorecon -R -f $HOME

And it should start working.

rhatdan commented 1 year ago

Your host UID and GID do not match?

TidyData commented 1 year ago

@rhatdan appreciate your time responding. from id
UID=1003
GID=1004
context=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023

UIDs and GIDs don't have to be the same...

[MYUSERNAME@COMPNAME ansible]$ sudo dnf -y reinstall container-selinux
Updating Subscription Management repositories.
Red Hat Enterprise Linux 8 for x86_64 - AppStream (RP  25 kB/s | 2.8 kB     00:00    
Red Hat Satellite Tools 6.8 for RHEL 8 x86_64 (RPMs)   11 kB/s | 2.1 kB     00:00    
Red Hat Enterprise Linux 8 for x86_64 - BaseOS (RPMs)  20 kB/s | 2.4 kB     00:00    
Red Hat Enterprise Linux 8 for x86_64 - Supplementary  11 kB/s | 2.1 kB     00:00    
Red Hat Ansible Engine 2.9 for RHEL 8 x86_64 (RPMs)    19 kB/s | 2.3 kB     00:00    
Dependencies resolved.
======================================================================================
 Package           Arch   Version              Repository                        Size
======================================================================================
Reinstalling:
 container-selinux noarch 2:2.188.0-1.module+el8.6.0+15917+093ca6f8
                                               rhel-8-for-x86_64-appstream-rpms  59 k

Transaction Summary
======================================================================================

Total download size: 59 k
Installed size: 57 k
Downloading Packages:
container-selinux-2.188.0-1.module+el8.6.0+15917+093c 397 kB/s |  59 kB     00:00    
--------------------------------------------------------------------------------------
Total                                                 394 kB/s |  59 kB     00:00     
Running transaction check
Transaction check succeeded.
Running transaction test
Transaction test succeeded.
Running transaction
  Preparing        :                                                              1/1 
  Running scriptlet: container-selinux-2:2.188.0-1.module+el8.6.0+15917+093ca6f   1/2 
  Reinstalling     : container-selinux-2:2.188.0-1.module+el8.6.0+15917+093ca6f   1/2 
  Running scriptlet: container-selinux-2:2.188.0-1.module+el8.6.0+15917+093ca6f   1/2 
  Cleanup          : container-selinux-2:2.188.0-1.module+el8.6.0+15917+093ca6f   2/2 
  Running scriptlet: container-selinux-2:2.188.0-1.module+el8.6.0+15917+093ca6f   2/2 
  Verifying        : container-selinux-2:2.188.0-1.module+el8.6.0+15917+093ca6f   1/2 
  Verifying        : container-selinux-2:2.188.0-1.module+el8.6.0+15917+093ca6f   2/2 
Installed products updated.

Reinstalled:
  container-selinux-2:2.188.0-1.module+el8.6.0+15917+093ca6f8.noarch                  

Complete!
[MYUSERNAME@COMPNAME ansible]$ restorecon -R -f $HOME

Things are just getting created and not actually running...

[MYUSERNAME@COMPNAME ansible]$ podman run docker.io/alpine:latest
Error: OCI runtime error: runc: you have no read access to runc binary file
runc create failed: unable to start container process: waiting for init preliminary setup: read init-p: connection reset by peer
[MYUSERNAME@COMPNAME ansible]$ podman ps -a
CONTAINER ID  IMAGE                                         COMMAND     CREATED        STATUS      PORTS       NAMES
b338e1e63c6b  quay.io/centos/centos:7                       /bin/bash   10 hours ago   Created                 wonderful_shaw
7041a38e22e4  quay.io/centos/centos:7                       /bin/bash   10 hours ago   Created                 relaxed_swanson
df94121b904f  quay.io/centos/centos:7                       /bin/bash   10 hours ago   Created                 practical_shamir
0297f40dfd03  registry.fedoraproject.org/fedora:latest      sh          9 hours ago    Created                 vigorous_shamir
b173b5a545f4  registry.fedoraproject.org/fedora:latest      sh          9 hours ago    Created                 naughty_lewin
ac091d1630ba  registry.fedoraproject.org/fedora:latest      sh          9 hours ago    Created                 blissful_sinoussi
ee5657941ea4  registry.fedoraproject.org/fedora:latest      sh          9 hours ago    Created                 zen_curie
97030456868f  k8s.gcr.io/busybox:latest                     sh          9 hours ago    Created                 gallant_carver
854c7a1aa357  k8s.gcr.io/busybox:latest                     sh          9 hours ago    Created                 thirsty_bouman
b648bc423964  k8s.gcr.io/busybox:latest                     sh          9 hours ago    Created                 sad_bohr
dc4445214549  k8s.gcr.io/busybox:latest                     sh          9 hours ago    Created                 distracted_ride
32aab1523b57  registry.access.redhat.com/rhel7-init:latest  /sbin/init  9 hours ago    Created                 test
e42c0c8c2cfb  k8s.gcr.io/busybox:latest                     sh          9 hours ago    Created                 cranky_elion
5d732f4efaf6  k8s.gcr.io/busybox:latest                     sh          8 hours ago    Created                 awesome_herschel
15b544acbdba  k8s.gcr.io/busybox:latest                     sh          8 hours ago    Created                 angry_darwin
3009e9426680  k8s.gcr.io/busybox:latest                     sh          8 hours ago    Created                 kind_allen
b55b275861a8  k8s.gcr.io/busybox:latest                     sh          8 hours ago    Created                 cool_saha
35cb3dc41160  docker.io/library/alpine:latest               /bin/sh     2 minutes ago  Created                 modest_bhabha
b60fa89b4d8c  docker.io/library/alpine:latest               /bin/sh     4 seconds ago  Created                 magical_turing
[MYUSERNAME@MYCOMPNAME ansible]$ podman --log-level trace run docker.io/alpine:latest
INFO[0000] podman filtering at log level trace          
DEBU[0000] Called run.PersistentPreRunE(podman --log-level trace run docker.io/alpine:latest) 
TRAC[0000] Reading configuration file "/usr/share/containers/containers.conf" 
DEBU[0000] Merged system config "/usr/share/containers/containers.conf" 
TRAC[0000] &{Containers:{Devices:[] Volumes:[] ApparmorProfile:containers-default-0.48.0 Annotations:[] BaseHostsFile: CgroupNS:private Cgroups:enabled DefaultCapabilities:[NET_RAW CHOWN DAC_OVERRIDE FOWNER FSETID KILL NET_BIND_SERVICE SETFCAP SETGID SETPCAP SETUID SYS_CHROOT] DefaultSysctls:[net.ipv4.ping_group_range=0 0] DefaultUlimits:[nproc=1048576:1048576] DefaultMountsFile: DNSServers:[] DNSOptions:[] DNSSearches:[] EnableKeyring:true EnableLabeling:true Env:[PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin TERM=xterm] EnvHost:false HostContainersInternalIP: HTTPProxy:true Init:false InitPath: IPCNS:shareable LogDriver:k8s-file LogSizeMax:-1 LogTag: NetNS:private NoHosts:false PidsLimit:2048 PidNS:private PrepareVolumeOnCreate:false SeccompProfile: ShmSize:65536k TZ: Umask:0022 UTSNS:private UserNS: UserNSSize:65536} Engine:{CgroupCheck:false CgroupManager:systemd ConmonEnvVars:[PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin] ConmonPath:[/usr/libexec/podman/conmon /usr/local/libexec/podman/conmon /usr/local/lib/podman/conmon /usr/bin/conmon /usr/sbin/conmon /usr/local/bin/conmon /usr/local/sbin/conmon /run/current-system/sw/bin/conmon] CompatAPIEnforceDockerHub:true DetachKeys:ctrl-p,ctrl-q EnablePortReservation:true Env:[] EventsLogFilePath:/run/user/1003/libpod/tmp/events/events.log EventsLogFileMaxSize:1000000 EventsLogger:file graphRoot:/home/MYUSERNAME/.local/share/containers/storage HelperBinariesDir:[/usr/local/libexec/podman /usr/local/lib/podman /usr/libexec/podman /usr/lib/podman] HooksDir:[/usr/share/containers/oci/hooks.d] ImageBuildFormat:oci ImageDefaultTransport:docker:// ImageParallelCopies:0 ImageDefaultFormat: InfraCommand: InfraImage: InitPath:/usr/libexec/podman/catatonit LockType:shm MachineEnabled:false MultiImageArchive:false Namespace: NetworkCmdPath: NetworkCmdOptions:[] NoPivotRoot:false NumLocks:2048 OCIRuntime:runc OCIRuntimes:map[crun:[/usr/bin/crun /usr/sbin/crun /usr/local/bin/crun /usr/local/sbin/crun /sbin/crun /bin/crun /run/current-system/sw/bin/crun] kata:[/usr/bin/kata-runtime /usr/sbin/kata-runtime /usr/local/bin/kata-runtime /usr/local/sbin/kata-runtime /sbin/kata-runtime /bin/kata-runtime /usr/bin/kata-qemu /usr/bin/kata-fc] krun:[/usr/bin/krun /usr/local/bin/krun] runc:[/usr/bin/runc /usr/sbin/runc /usr/local/bin/runc /usr/local/sbin/runc /sbin/runc /bin/runc /usr/lib/cri-o-runc/sbin/runc /run/current-system/sw/bin/runc] runsc:[/usr/bin/runsc /usr/sbin/runsc /usr/local/bin/runsc /usr/local/sbin/runsc /bin/runsc /sbin/runsc /run/current-system/sw/bin/runsc]] PodExitPolicy:continue PullPolicy:missing Remote:false RemoteURI: RemoteIdentity: ActiveService: ServiceDestinations:map[] RuntimePath:[] RuntimeSupportsJSON:[crun runc kata runsc krun] RuntimeSupportsNoCgroups:[crun krun] RuntimeSupportsKVM:[kata kata-runtime kata-qemu kata-fc krun] SetOptions:{StorageConfigRunRootSet:false StorageConfigGraphRootSet:false StorageConfigGraphDriverNameSet:false StaticDirSet:false VolumePathSet:false TmpDirSet:false} SignaturePolicyPath:/etc/containers/policy.json SDNotify:false StateType:3 ServiceTimeout:5 StaticDir:/home/MYUSERNAME/.local/share/containers/storage/libpod StopTimeout:10 ExitCommandDelay:300 ImageCopyTmpDir:/var/tmp TmpDir:/run/user/1003/libpod/tmp VolumePath:/home/MYUSERNAME/.local/share/containers/storage/volumes VolumePlugins:map[] ChownCopiedFiles:true CompressionFormat:} Machine:{CPUs:1 DiskSize:100 Image:testing Memory:2048 User:core Volumes:[$HOME:$HOME]} Network:{NetworkBackend:cni CNIPluginDirs:[/usr/local/libexec/cni /usr/libexec/cni /usr/local/lib/cni /usr/lib/cni /opt/cni/bin] DefaultNetwork:podman DefaultSubnet:10.88.0.0/16 DefaultSubnetPools:[{Base:10.89.0.0/16 Size:24} {Base:10.90.0.0/15 Size:24} {Base:10.92.0.0/14 Size:24} {Base:10.96.0.0/11 Size:24} {Base:10.128.0.0/9 Size:24}] NetworkConfigDir:} Secrets:{Driver:file Opts:map[]} ConfigMaps:{Driver: Opts:map[]}} 
DEBU[0000] Using conmon: "/usr/bin/conmon"              
DEBU[0000] Initializing boltdb state at /home/MYUSERNAME/.local/share/containers/storage/libpod/bolt_state.db 
DEBU[0000] Overriding run root "/run/user/1003" with "/run/user/1003/containers" from database 
DEBU[0000] Using graph driver overlay                   
DEBU[0000] Using graph root /home/MYUSERNAME/.local/share/containers/storage 
DEBU[0000] Using run root /run/user/1003/containers     
DEBU[0000] Using static dir /home/MYUSERNAME/.local/share/containers/storage/libpod 
DEBU[0000] Using tmp dir /run/user/1003/libpod/tmp      
DEBU[0000] Using volume path /home/MYUSERNAME/.local/share/containers/storage/volumes 
DEBU[0000] Set libpod namespace to ""                   
DEBU[0000] [graphdriver] trying provided driver "overlay" 
DEBU[0000] Cached value indicated that overlay is supported 
DEBU[0000] Cached value indicated that overlay is supported 
DEBU[0000] Cached value indicated that metacopy is not being used 
DEBU[0000] Cached value indicated that native-diff is usable 
DEBU[0000] backingFs=xfs, projectQuotaSupported=false, useNativeDiff=true, usingMetacopy=false 
DEBU[0000] Initializing event backend file              
DEBU[0000] Configured OCI runtime krun initialization failed: no valid executable found for OCI runtime krun: invalid argument 
TRAC[0000] found runtime ""                             
TRAC[0000] found runtime ""                             
DEBU[0000] Configured OCI runtime kata initialization failed: no valid executable found for OCI runtime kata: invalid argument 
DEBU[0000] Configured OCI runtime runsc initialization failed: no valid executable found for OCI runtime runsc: invalid argument 
DEBU[0000] Using OCI runtime "/usr/bin/runc"            
INFO[0000] Setting parallel job count to 337            
DEBU[0000] Pulling image docker.io/alpine:latest (policy: missing) 
DEBU[0000] Looking up image "docker.io/alpine:latest" in local containers storage 
DEBU[0000] Normalized platform linux/amd64 to {amd64 linux  [] } 
DEBU[0000] Trying "docker.io/library/alpine:latest" ... 
DEBU[0000] parsed reference into "[overlay@/home/MYUSERNAME/.local/share/containers/storage+/run/user/1003/containers]@9c6f0724472873bb50a2ae67a9e7adcb57673a183cea8b06eb778dca859181b5" 
DEBU[0000] Found image "docker.io/alpine:latest" as "docker.io/library/alpine:latest" in local containers storage 
DEBU[0000] Found image "docker.io/alpine:latest" as "docker.io/library/alpine:latest" in local containers storage ([overlay@/home/MYUSERNAME/.local/share/containers/storage+/run/user/1003/containers]@9c6f0724472873bb50a2ae67a9e7adcb57673a183cea8b06eb778dca859181b5) 
DEBU[0000] Looking up image "docker.io/library/alpine:latest" in local containers storage 
DEBU[0000] Normalized platform linux/amd64 to {amd64 linux  [] } 
DEBU[0000] Trying "docker.io/library/alpine:latest" ... 
DEBU[0000] parsed reference into "[overlay@/home/MYUSERNAME/.local/share/containers/storage+/run/user/1003/containers]@9c6f0724472873bb50a2ae67a9e7adcb57673a183cea8b06eb778dca859181b5" 
DEBU[0000] Found image "docker.io/library/alpine:latest" as "docker.io/library/alpine:latest" in local containers storage 
DEBU[0000] Found image "docker.io/library/alpine:latest" as "docker.io/library/alpine:latest" in local containers storage ([overlay@/home/MYUSERNAME/.local/share/containers/storage+/run/user/1003/containers]@9c6f0724472873bb50a2ae67a9e7adcb57673a183cea8b06eb778dca859181b5) 
DEBU[0000] Looking up image "docker.io/alpine:latest" in local containers storage 
DEBU[0000] Normalized platform linux/amd64 to {amd64 linux  [] } 
DEBU[0000] Trying "docker.io/library/alpine:latest" ... 
DEBU[0000] parsed reference into "[overlay@/home/MYUSERNAME/.local/share/containers/storage+/run/user/1003/containers]@9c6f0724472873bb50a2ae67a9e7adcb57673a183cea8b06eb778dca859181b5" 
DEBU[0000] Found image "docker.io/alpine:latest" as "docker.io/library/alpine:latest" in local containers storage 
DEBU[0000] Found image "docker.io/alpine:latest" as "docker.io/library/alpine:latest" in local containers storage ([overlay@/home/MYUSERNAME/.local/share/containers/storage+/run/user/1003/containers]@9c6f0724472873bb50a2ae67a9e7adcb57673a183cea8b06eb778dca859181b5) 
DEBU[0000] Inspecting image 9c6f0724472873bb50a2ae67a9e7adcb57673a183cea8b06eb778dca859181b5 
DEBU[0000] exporting opaque data as blob "sha256:9c6f0724472873bb50a2ae67a9e7adcb57673a183cea8b06eb778dca859181b5" 
DEBU[0000] exporting opaque data as blob "sha256:9c6f0724472873bb50a2ae67a9e7adcb57673a183cea8b06eb778dca859181b5" 
DEBU[0000] exporting opaque data as blob "sha256:9c6f0724472873bb50a2ae67a9e7adcb57673a183cea8b06eb778dca859181b5" 
DEBU[0000] Inspecting image 9c6f0724472873bb50a2ae67a9e7adcb57673a183cea8b06eb778dca859181b5 
DEBU[0000] Inspecting image 9c6f0724472873bb50a2ae67a9e7adcb57673a183cea8b06eb778dca859181b5 
DEBU[0000] Inspecting image 9c6f0724472873bb50a2ae67a9e7adcb57673a183cea8b06eb778dca859181b5 
DEBU[0000] using systemd mode: false                    
DEBU[0000] No hostname set; container's hostname will default to runtime default 
DEBU[0000] Loading seccomp profile from "/usr/share/containers/seccomp.json" 
DEBU[0000] Allocated lock 21 for container fafbd0e93e07cdf336d9922257f651f6f5c2e42d3b81ae3c8d9b5f4755e51803 
DEBU[0000] parsed reference into "[overlay@/home/MYUSERNAME/.local/share/containers/storage+/run/user/1003/containers]@9c6f0724472873bb50a2ae67a9e7adcb57673a183cea8b06eb778dca859181b5" 
DEBU[0000] exporting opaque data as blob "sha256:9c6f0724472873bb50a2ae67a9e7adcb57673a183cea8b06eb778dca859181b5" 
DEBU[0000] Cached value indicated that overlay is not supported 
DEBU[0000] Check for idmapped mounts support            
DEBU[0000] Created container "fafbd0e93e07cdf336d9922257f651f6f5c2e42d3b81ae3c8d9b5f4755e51803" 
DEBU[0000] Container "fafbd0e93e07cdf336d9922257f651f6f5c2e42d3b81ae3c8d9b5f4755e51803" has work directory "/home/MYUSERNAME/.local/share/containers/storage/overlay-containers/fafbd0e93e07cdf336d9922257f651f6f5c2e42d3b81ae3c8d9b5f4755e51803/userdata" 
DEBU[0000] Container "fafbd0e93e07cdf336d9922257f651f6f5c2e42d3b81ae3c8d9b5f4755e51803" has run directory "/run/user/1003/containers/overlay-containers/fafbd0e93e07cdf336d9922257f651f6f5c2e42d3b81ae3c8d9b5f4755e51803/userdata" 
DEBU[0000] Not attaching to stdin                       
DEBU[0000] Made network namespace at /run/user/1003/netns/netns-2a92ee84-1e58-44cb-ceea-c126d889852b for container fafbd0e93e07cdf336d9922257f651f6f5c2e42d3b81ae3c8d9b5f4755e51803 
DEBU[0000] slirp4netns command: /usr/bin/slirp4netns --disable-host-loopback --mtu=65520 --enable-sandbox --enable-seccomp --enable-ipv6 -c -e 3 -r 4 --netns-type=path /run/user/1003/netns/netns-2a92ee84-1e58-44cb-ceea-c126d889852b tap0 
DEBU[0000] [graphdriver] trying provided driver "overlay" 
DEBU[0000] Cached value indicated that overlay is supported 
DEBU[0000] Cached value indicated that overlay is supported 
DEBU[0000] Cached value indicated that metacopy is not being used 
DEBU[0000] backingFs=xfs, projectQuotaSupported=false, useNativeDiff=true, usingMetacopy=false 
DEBU[0000] overlay: mount_data=lowerdir=/home/MYUSERNAME/.local/share/containers/storage/overlay/l/VYZK47N4ERUUZDC7L4TIUTB4DT,upperdir=/home/MYUSERNAME/.local/share/containers/storage/overlay/a8294b7c4b6972e1de64d59fe1503a0aa77e0e09d1a0be96c25adf39180c6b6e/diff,workdir=/home/MYUSERNAME/.local/share/containers/storage/overlay/a8294b7c4b6972e1de64d59fe1503a0aa77e0e09d1a0be96c25adf39180c6b6e/work,,userxattr,context="system_u:object_r:container_file_t:s0:c493,c812" 
DEBU[0000] Mounted container "fafbd0e93e07cdf336d9922257f651f6f5c2e42d3b81ae3c8d9b5f4755e51803" at "/home/MYUSERNAME/.local/share/containers/storage/overlay/a8294b7c4b6972e1de64d59fe1503a0aa77e0e09d1a0be96c25adf39180c6b6e/merged" 
DEBU[0000] Created root filesystem for container fafbd0e93e07cdf336d9922257f651f6f5c2e42d3b81ae3c8d9b5f4755e51803 at /home/MYUSERNAME/.local/share/containers/storage/overlay/a8294b7c4b6972e1de64d59fe1503a0aa77e0e09d1a0be96c25adf39180c6b6e/merged 
DEBU[0000] /etc/system-fips does not exist on host, not mounting FIPS mode subscription 
DEBU[0000] Setting Cgroups for container fafbd0e93e07cdf336d9922257f651f6f5c2e42d3b81ae3c8d9b5f4755e51803 to user.slice:libpod:fafbd0e93e07cdf336d9922257f651f6f5c2e42d3b81ae3c8d9b5f4755e51803 
DEBU[0000] reading hooks from /usr/share/containers/oci/hooks.d 
DEBU[0000] added hook /usr/share/containers/oci/hooks.d/oci-nvidia-hook.json 
DEBU[0000] hook oci-nvidia-hook.json matched; adding to stages [prestart] 
DEBU[0000] Workdir "/" resolved to host path "/home/MYUSERNAME/.local/share/containers/storage/overlay/a8294b7c4b6972e1de64d59fe1503a0aa77e0e09d1a0be96c25adf39180c6b6e/merged" 
DEBU[0000] Created OCI spec for container fafbd0e93e07cdf336d9922257f651f6f5c2e42d3b81ae3c8d9b5f4755e51803 at /home/MYUSERNAME/.local/share/containers/storage/overlay-containers/fafbd0e93e07cdf336d9922257f651f6f5c2e42d3b81ae3c8d9b5f4755e51803/userdata/config.json 
DEBU[0000] running conmon: /usr/bin/conmon               args="[--api-version 1 -c fafbd0e93e07cdf336d9922257f651f6f5c2e42d3b81ae3c8d9b5f4755e51803 -u fafbd0e93e07cdf336d9922257f651f6f5c2e42d3b81ae3c8d9b5f4755e51803 -r /usr/bin/runc -b /home/MYUSERNAME/.local/share/containers/storage/overlay-containers/fafbd0e93e07cdf336d9922257f651f6f5c2e42d3b81ae3c8d9b5f4755e51803/userdata -p /run/user/1003/containers/overlay-containers/fafbd0e93e07cdf336d9922257f651f6f5c2e42d3b81ae3c8d9b5f4755e51803/userdata/pidfile -n musing_keller --exit-dir /run/user/1003/libpod/tmp/exits --full-attach -s -l k8s-file:/home/MYUSERNAME/.local/share/containers/storage/overlay-containers/fafbd0e93e07cdf336d9922257f651f6f5c2e42d3b81ae3c8d9b5f4755e51803/userdata/ctr.log --log-level trace --runtime-arg --log-format=json --runtime-arg --log --runtime-arg=/run/user/1003/containers/overlay-containers/fafbd0e93e07cdf336d9922257f651f6f5c2e42d3b81ae3c8d9b5f4755e51803/userdata/oci-log --conmon-pidfile /run/user/1003/containers/overlay-containers/fafbd0e93e07cdf336d9922257f651f6f5c2e42d3b81ae3c8d9b5f4755e51803/userdata/conmon.pid --exit-command /usr/bin/podman --exit-command-arg --root --exit-command-arg /home/MYUSERNAME/.local/share/containers/storage --exit-command-arg --runroot --exit-command-arg /run/user/1003/containers --exit-command-arg --log-level --exit-command-arg trace --exit-command-arg --cgroup-manager --exit-command-arg systemd --exit-command-arg --tmpdir --exit-command-arg /run/user/1003/libpod/tmp --exit-command-arg --network-config-dir --exit-command-arg  --exit-command-arg --network-backend --exit-command-arg cni --exit-command-arg --volumepath --exit-command-arg /home/MYUSERNAME/.local/share/containers/storage/volumes --exit-command-arg --runtime --exit-command-arg runc --exit-command-arg --storage-driver --exit-command-arg overlay --exit-command-arg --events-backend --exit-command-arg file --exit-command-arg --syslog --exit-command-arg container --exit-command-arg cleanup --exit-command-arg fafbd0e93e07cdf336d9922257f651f6f5c2e42d3b81ae3c8d9b5f4755e51803]"
INFO[0000] Running conmon under slice user.slice and unitName libpod-conmon-fafbd0e93e07cdf336d9922257f651f6f5c2e42d3b81ae3c8d9b5f4755e51803.scope 
[conmon:d]: failed to write to /proc/self/oom_score_adj: Permission denied

DEBU[0000] Received: -1                                 
DEBU[0000] Cleaning up container fafbd0e93e07cdf336d9922257f651f6f5c2e42d3b81ae3c8d9b5f4755e51803 
DEBU[0000] Tearing down network namespace at /run/user/1003/netns/netns-2a92ee84-1e58-44cb-ceea-c126d889852b for container fafbd0e93e07cdf336d9922257f651f6f5c2e42d3b81ae3c8d9b5f4755e51803 
DEBU[0000] Unmounted container "fafbd0e93e07cdf336d9922257f651f6f5c2e42d3b81ae3c8d9b5f4755e51803" 
DEBU[0000] ExitCode msg: "runc: you have no read access to runc binary file\nrunc create failed: unable to start container process: waiting for init preliminary setup: read init-p: connection reset by peer: oci runtime error" 
Error: OCI runtime error: runc: you have no read access to runc binary file
runc create failed: unable to start container process: waiting for init preliminary setup: read init-p: connection reset by peer

SELINUX is in permissive mode

$ sestatus
SELinux status:                 enabled
SELinuxfs mount:                /sys/fs/selinux
SELinux root directory:         /etc/selinux
Loaded policy name:             targeted
Current mode:                   permissive
Mode from config file:          enforcing
Policy MLS status:              enabled
Policy deny_unknown status:     allowed
Memory protection checking:     actual (secure)
Max kernel policy version:      33

Very frustrating that it not working

$ podman run --rm --security-opt=label=disable \
>      --hooks-dir=/usr/share/containers/oci/hooks.d/ \
>      docker.io/nvidia/cuda:11.0.3-base-ubuntu20.04 nvidia-smi
Error: OCI runtime error: runc: you have no read access to runc binary file
runc create failed: unable to start container process: waiting for init preliminary setup: read init-p: connection reset by peer

The same command but debug level logging and crun runtime.

$ podman run --rm --security-opt=label=disable   --runtime crun -it --log-level=debug    --hooks-dir=/usr/share/containers/oci/hooks.d/      docker.io/nvidia/cuda:11.0.3-base-ubuntu20.04 nvidia-smi
INFO[0000] podman filtering at log level debug          
DEBU[0000] Called run.PersistentPreRunE(podman run --rm --security-opt=label=disable --runtime crun -it --log-level=debug --hooks-dir=/usr/share/containers/oci/hooks.d/ docker.io/nvidia/cuda:11.0.3-base-ubuntu20.04 nvidia-smi) 
DEBU[0000] Merged system config "/usr/share/containers/containers.conf" 
DEBU[0000] Using conmon: "/usr/bin/conmon"              
DEBU[0000] Initializing boltdb state at /home/USERNAME/.local/share/containers/storage/libpod/bolt_state.db 
DEBU[0000] Overriding run root "/run/user/1003" with "/run/user/1003/containers" from database 
DEBU[0000] Using graph driver overlay                   
DEBU[0000] Using graph root /home/USERNAME/.local/share/containers/storage 
DEBU[0000] Using run root /run/user/1003/containers     
DEBU[0000] Using static dir /home/USERNAME/.local/share/containers/storage/libpod 
DEBU[0000] Using tmp dir /run/user/1003/libpod/tmp      
DEBU[0000] Using volume path /home/USERNAME/.local/share/containers/storage/volumes 
DEBU[0000] Set libpod namespace to ""                   
DEBU[0000] [graphdriver] trying provided driver "overlay" 
DEBU[0000] Cached value indicated that overlay is supported 
DEBU[0000] Cached value indicated that overlay is supported 
DEBU[0000] Cached value indicated that metacopy is not being used 
DEBU[0000] Cached value indicated that native-diff is usable 
DEBU[0000] backingFs=xfs, projectQuotaSupported=false, useNativeDiff=true, usingMetacopy=false 
DEBU[0000] Initializing event backend file              
DEBU[0000] Configured OCI runtime kata initialization failed: no valid executable found for OCI runtime kata: invalid argument 
DEBU[0000] Configured OCI runtime runsc initialization failed: no valid executable found for OCI runtime runsc: invalid argument 
DEBU[0000] Configured OCI runtime krun initialization failed: no valid executable found for OCI runtime krun: invalid argument 
DEBU[0000] Using OCI runtime "/usr/bin/crun"            
INFO[0000] Setting parallel job count to 337            
DEBU[0000] Pulling image docker.io/nvidia/cuda:11.0.3-base-ubuntu20.04 (policy: missing) 
DEBU[0000] Looking up image "docker.io/nvidia/cuda:11.0.3-base-ubuntu20.04" in local containers storage 
DEBU[0000] Normalized platform linux/amd64 to {amd64 linux  [] } 
DEBU[0000] Trying "docker.io/nvidia/cuda:11.0.3-base-ubuntu20.04" ... 
DEBU[0000] parsed reference into "[overlay@/home/USERNAME/.local/share/containers/storage+/run/user/1003/containers]@8017f5c31b7455e694d66a69fb668a1e365be1765119f3ca86eb264ecf1d8b19" 
DEBU[0000] Found image "docker.io/nvidia/cuda:11.0.3-base-ubuntu20.04" as "docker.io/nvidia/cuda:11.0.3-base-ubuntu20.04" in local containers storage 
DEBU[0000] Found image "docker.io/nvidia/cuda:11.0.3-base-ubuntu20.04" as "docker.io/nvidia/cuda:11.0.3-base-ubuntu20.04" in local containers storage ([overlay@/home/USERNAME/.local/share/containers/storage+/run/user/1003/containers]@8017f5c31b7455e694d66a69fb668a1e365be1765119f3ca86eb264ecf1d8b19) 
DEBU[0000] Looking up image "docker.io/nvidia/cuda:11.0.3-base-ubuntu20.04" in local containers storage 
DEBU[0000] Normalized platform linux/amd64 to {amd64 linux  [] } 
DEBU[0000] Trying "docker.io/nvidia/cuda:11.0.3-base-ubuntu20.04" ... 
DEBU[0000] parsed reference into "[overlay@/home/USERNAME/.local/share/containers/storage+/run/user/1003/containers]@8017f5c31b7455e694d66a69fb668a1e365be1765119f3ca86eb264ecf1d8b19" 
DEBU[0000] Found image "docker.io/nvidia/cuda:11.0.3-base-ubuntu20.04" as "docker.io/nvidia/cuda:11.0.3-base-ubuntu20.04" in local containers storage 
DEBU[0000] Found image "docker.io/nvidia/cuda:11.0.3-base-ubuntu20.04" as "docker.io/nvidia/cuda:11.0.3-base-ubuntu20.04" in local containers storage ([overlay@/home/USERNAME/.local/share/containers/storage+/run/user/1003/containers]@8017f5c31b7455e694d66a69fb668a1e365be1765119f3ca86eb264ecf1d8b19) 
DEBU[0000] Looking up image "docker.io/nvidia/cuda:11.0.3-base-ubuntu20.04" in local containers storage 
DEBU[0000] Normalized platform linux/amd64 to {amd64 linux  [] } 
DEBU[0000] Trying "docker.io/nvidia/cuda:11.0.3-base-ubuntu20.04" ... 
DEBU[0000] parsed reference into "[overlay@/home/USERNAME/.local/share/containers/storage+/run/user/1003/containers]@8017f5c31b7455e694d66a69fb668a1e365be1765119f3ca86eb264ecf1d8b19" 
DEBU[0000] Found image "docker.io/nvidia/cuda:11.0.3-base-ubuntu20.04" as "docker.io/nvidia/cuda:11.0.3-base-ubuntu20.04" in local containers storage 
DEBU[0000] Found image "docker.io/nvidia/cuda:11.0.3-base-ubuntu20.04" as "docker.io/nvidia/cuda:11.0.3-base-ubuntu20.04" in local containers storage ([overlay@/home/USERNAME/.local/share/containers/storage+/run/user/1003/containers]@8017f5c31b7455e694d66a69fb668a1e365be1765119f3ca86eb264ecf1d8b19) 
DEBU[0000] Inspecting image 8017f5c31b7455e694d66a69fb668a1e365be1765119f3ca86eb264ecf1d8b19 
DEBU[0000] exporting opaque data as blob "sha256:8017f5c31b7455e694d66a69fb668a1e365be1765119f3ca86eb264ecf1d8b19" 
DEBU[0000] exporting opaque data as blob "sha256:8017f5c31b7455e694d66a69fb668a1e365be1765119f3ca86eb264ecf1d8b19" 
DEBU[0000] exporting opaque data as blob "sha256:8017f5c31b7455e694d66a69fb668a1e365be1765119f3ca86eb264ecf1d8b19" 
DEBU[0000] Inspecting image 8017f5c31b7455e694d66a69fb668a1e365be1765119f3ca86eb264ecf1d8b19 
DEBU[0000] Inspecting image 8017f5c31b7455e694d66a69fb668a1e365be1765119f3ca86eb264ecf1d8b19 
DEBU[0000] Inspecting image 8017f5c31b7455e694d66a69fb668a1e365be1765119f3ca86eb264ecf1d8b19 
DEBU[0000] using systemd mode: false                    
DEBU[0000] No hostname set; container's hostname will default to runtime default 
DEBU[0000] Loading seccomp profile from "/usr/share/containers/seccomp.json" 
DEBU[0000] Allocated lock 22 for container ac52c40100c05bec939356e32e176091947b0c7dd92063af36b6ff260ade8706 
DEBU[0000] parsed reference into "[overlay@/home/USERNAME/.local/share/containers/storage+/run/user/1003/containers]@8017f5c31b7455e694d66a69fb668a1e365be1765119f3ca86eb264ecf1d8b19" 
DEBU[0000] exporting opaque data as blob "sha256:8017f5c31b7455e694d66a69fb668a1e365be1765119f3ca86eb264ecf1d8b19" 
DEBU[0000] Cached value indicated that overlay is not supported 
DEBU[0000] Check for idmapped mounts support            
DEBU[0000] Created container "ac52c40100c05bec939356e32e176091947b0c7dd92063af36b6ff260ade8706" 
DEBU[0000] Container "ac52c40100c05bec939356e32e176091947b0c7dd92063af36b6ff260ade8706" has work directory "/home/USERNAME/.local/share/containers/storage/overlay-containers/ac52c40100c05bec939356e32e176091947b0c7dd92063af36b6ff260ade8706/userdata" 
DEBU[0000] Container "ac52c40100c05bec939356e32e176091947b0c7dd92063af36b6ff260ade8706" has run directory "/run/user/1003/containers/overlay-containers/ac52c40100c05bec939356e32e176091947b0c7dd92063af36b6ff260ade8706/userdata" 
DEBU[0000] Handling terminal attach                     
DEBU[0000] Made network namespace at /run/user/1003/netns/netns-6482eff0-7860-e6d3-2848-f38c1b576b7a for container ac52c40100c05bec939356e32e176091947b0c7dd92063af36b6ff260ade8706 
DEBU[0000] slirp4netns command: /usr/bin/slirp4netns --disable-host-loopback --mtu=65520 --enable-sandbox --enable-seccomp --enable-ipv6 -c -e 3 -r 4 --netns-type=path /run/user/1003/netns/netns-6482eff0-7860-e6d3-2848-f38c1b576b7a tap0 
DEBU[0000] [graphdriver] trying provided driver "overlay" 
DEBU[0000] Cached value indicated that overlay is supported 
DEBU[0000] Cached value indicated that overlay is supported 
DEBU[0000] Cached value indicated that metacopy is not being used 
DEBU[0000] backingFs=xfs, projectQuotaSupported=false, useNativeDiff=true, usingMetacopy=false 
DEBU[0000] Cached value indicated that volatile is being used 
DEBU[0000] overlay: mount_data=lowerdir=/home/USERNAME/.local/share/containers/storage/overlay/l/FVQVK544LDJUDWS33IDOI4OFYM:/home/USERNAME/.local/share/containers/storage/overlay/l/PBS6HV6RLOTQ7DP5H3W5IWIGC4:/home/USERNAME/.local/share/containers/storage/overlay/l/FSEJ3BIMYOHPKYA5JXY3GYNDIH:/home/USERNAME/.local/share/containers/storage/overlay/l/SUZXDXASVYIKUDI7ZSZWUOFS4W:/home/USERNAME/.local/share/containers/storage/overlay/l/ETUQZA7ITBIUNTOFI5XYTHUPZK,upperdir=/home/USERNAME/.local/share/containers/storage/overlay/c5ad8264c7bd9397794d679938c2c9fc327bc51c8046425543747e09182e2134/diff,workdir=/home/USERNAME/.local/share/containers/storage/overlay/c5ad8264c7bd9397794d679938c2c9fc327bc51c8046425543747e09182e2134/work,,userxattr,volatile,context="system_u:object_r:container_file_t:s0:c1022,c1023" 
DEBU[0000] Mounted container "ac52c40100c05bec939356e32e176091947b0c7dd92063af36b6ff260ade8706" at "/home/USERNAME/.local/share/containers/storage/overlay/c5ad8264c7bd9397794d679938c2c9fc327bc51c8046425543747e09182e2134/merged" 
DEBU[0000] Created root filesystem for container ac52c40100c05bec939356e32e176091947b0c7dd92063af36b6ff260ade8706 at /home/USERNAME/.local/share/containers/storage/overlay/c5ad8264c7bd9397794d679938c2c9fc327bc51c8046425543747e09182e2134/merged 
DEBU[0000] /etc/system-fips does not exist on host, not mounting FIPS mode subscription 
DEBU[0000] Setting Cgroups for container ac52c40100c05bec939356e32e176091947b0c7dd92063af36b6ff260ade8706 to user.slice:libpod:ac52c40100c05bec939356e32e176091947b0c7dd92063af36b6ff260ade8706 
DEBU[0000] reading hooks from /usr/share/containers/oci/hooks.d/ 
DEBU[0000] added hook /usr/share/containers/oci/hooks.d/oci-nvidia-hook.json 
DEBU[0000] hook oci-nvidia-hook.json matched; adding to stages [prestart] 
DEBU[0000] Workdir "/" resolved to host path "/home/USERNAME/.local/share/containers/storage/overlay/c5ad8264c7bd9397794d679938c2c9fc327bc51c8046425543747e09182e2134/merged" 
DEBU[0000] Created OCI spec for container ac52c40100c05bec939356e32e176091947b0c7dd92063af36b6ff260ade8706 at /home/USERNAME/.local/share/containers/storage/overlay-containers/ac52c40100c05bec939356e32e176091947b0c7dd92063af36b6ff260ade8706/userdata/config.json 
DEBU[0000] /usr/bin/conmon messages will be logged to syslog 
DEBU[0000] running conmon: /usr/bin/conmon               args="[--api-version 1 -c ac52c40100c05bec939356e32e176091947b0c7dd92063af36b6ff260ade8706 -u ac52c40100c05bec939356e32e176091947b0c7dd92063af36b6ff260ade8706 -r /usr/bin/crun -b /home/USERNAME/.local/share/containers/storage/overlay-containers/ac52c40100c05bec939356e32e176091947b0c7dd92063af36b6ff260ade8706/userdata -p /run/user/1003/containers/overlay-containers/ac52c40100c05bec939356e32e176091947b0c7dd92063af36b6ff260ade8706/userdata/pidfile -n fervent_black --exit-dir /run/user/1003/libpod/tmp/exits --full-attach -s -l k8s-file:/home/USERNAME/.local/share/containers/storage/overlay-containers/ac52c40100c05bec939356e32e176091947b0c7dd92063af36b6ff260ade8706/userdata/ctr.log --log-level debug --syslog -t --conmon-pidfile /run/user/1003/containers/overlay-containers/ac52c40100c05bec939356e32e176091947b0c7dd92063af36b6ff260ade8706/userdata/conmon.pid --exit-command /usr/bin/podman --exit-command-arg --root --exit-command-arg /home/USERNAME/.local/share/containers/storage --exit-command-arg --runroot --exit-command-arg /run/user/1003/containers --exit-command-arg --log-level --exit-command-arg debug --exit-command-arg --cgroup-manager --exit-command-arg systemd --exit-command-arg --tmpdir --exit-command-arg /run/user/1003/libpod/tmp --exit-command-arg --network-config-dir --exit-command-arg  --exit-command-arg --network-backend --exit-command-arg cni --exit-command-arg --volumepath --exit-command-arg /home/USERNAME/.local/share/containers/storage/volumes --exit-command-arg --runtime --exit-command-arg crun --exit-command-arg --storage-driver --exit-command-arg overlay --exit-command-arg --events-backend --exit-command-arg file --exit-command-arg --syslog --exit-command-arg container --exit-command-arg cleanup --exit-command-arg --rm --exit-command-arg ac52c40100c05bec939356e32e176091947b0c7dd92063af36b6ff260ade8706]"
INFO[0000] Running conmon under slice user.slice and unitName libpod-conmon-ac52c40100c05bec939356e32e176091947b0c7dd92063af36b6ff260ade8706.scope 
DEBU[0000] Received: -1                                 
Failed to re-execute libcrun via memory file descriptor
                                                       ERRO[0000] Removing container ac52c40100c05bec939356e32e176091947b0c7dd92063af36b6ff260ade8706 from runtime after creation failed 
DEBU[0000] Cleaning up container ac52c40100c05bec939356e32e176091947b0c7dd92063af36b6ff260ade8706 
DEBU[0000] Tearing down network namespace at /run/user/1003/netns/netns-6482eff0-7860-e6d3-2848-f38c1b576b7a for container ac52c40100c05bec939356e32e176091947b0c7dd92063af36b6ff260ade8706 
DEBU[0000] Unmounted container "ac52c40100c05bec939356e32e176091947b0c7dd92063af36b6ff260ade8706" 
DEBU[0000] Removing container ac52c40100c05bec939356e32e176091947b0c7dd92063af36b6ff260ade8706 
DEBU[0000] Cleaning up container ac52c40100c05bec939356e32e176091947b0c7dd92063af36b6ff260ade8706 
DEBU[0000] Network is already cleaned up, skipping...   
DEBU[0000] Container ac52c40100c05bec939356e32e176091947b0c7dd92063af36b6ff260ade8706 storage is already unmounted, skipping... 
DEBU[0000] Removing all exec sessions for container ac52c40100c05bec939356e32e176091947b0c7dd92063af36b6ff260ade8706 
DEBU[0000] Container ac52c40100c05bec939356e32e176091947b0c7dd92063af36b6ff260ade8706 storage is already unmounted, skipping... 
DEBU[0000] ExitCode msg: "crun: failed to re-execute libcrun via memory file descriptor: oci runtime error" 
Error: OCI runtime error: crun: Failed to re-execute libcrun via memory file descriptor
giuseppe commented 1 year ago

what output do you get if you try something like?

$ mkdir rootfs
$ runc spec
$ podman unshare strace -f -s 1000 -v runc run foo
TidyData commented 1 year ago

@giuseppe appreciate your interest. Please see below to response to your inquiry.

The strace was going beyond my terminal history so I modified the command a bit to get the whole output strace article

[MYUSERNAME@MYCOMPNAME oci]$ mkdir rootfs
[MYUSERNAME@MYCOMPNAME oci]$ runc spec
[MYUSERNAME@MYCOMPNAME oci]$ ls -la
total 4
drwxrwxr-x. 3 MYUSERNAME MYUSERNAME   39 Aug 24 14:22 .
drwxrwxr-x. 6 MYUSERNAME MYUSERNAME  151 Aug 24 13:41 ..
-rw-rw-r--. 1 MYUSERNAME MYUSERNAME 2592 Aug 24 14:22 config.json
drwxrwxr-x. 2 MYUSERNAME MYUSERNAME    6 Aug 24 14:22 rootfs
[MYUSERNAME@MYCOMPNAME oci]$ podman unshare strace -f -s 1000 -v runc run foo
[MYUSERNAME@MYCOMPNAME oci]$ podman unshare strace -o ./strace.log -f -s 1000 -v runc run foo

The contents of strace.log

42938 execve("/usr/bin/runc", ["runc", "run", "foo"], ["LS_COLORS=rs=0:di=38;5;33:ln=38;5;51:mh=00:pi=40;38;5;11:so=38;5;13:do=38;5;5:bd=48;5;232;38;5;11:cd=48;5;232;38;5;3:or=48;5;232;38;5;9:mi=01;05;37;41:su=48;5;196;38;5;15:sg=48;5;11;38;5;16:ca=48;5;196;38;5;226:tw=48;5;10;38;5;16:ow=48;5;10;38;5;21:st=48;5;21;38;5;15:ex=38;5;40:*.tar=38;5;9:*.tgz=38;5;9:*.arc=38;5;9:*.arj=38;5;9:*.taz=38;5;9:*.lha=38;5;9:*.lz4=38;5;9:*.lzh=38;5;9:*.lzma=38;5;9:*.tlz=38;5;9:*.txz=38;5;9:*.tzo=38;5;9:*.t7z=38;5;9:*.zip=38;5;9:*.z=38;5;9:*.dz=38;5;9:*.gz=38;5;9:*.lrz=38;5;9:*.lz=38;5;9:*.lzo=38;5;9:*.xz=38;5;9:*.zst=38;5;9:*.tzst=38;5;9:*.bz2=38;5;9:*.bz=38;5;9:*.tbz=38;5;9:*.tbz2=38;5;9:*.tz=38;5;9:*.deb=38;5;9:*.rpm=38;5;9:*.jar=38;5;9:*.war=38;5;9:*.ear=38;5;9:*.sar=38;5;9:*.rar=38;5;9:*.alz=38;5;9:*.ace=38;5;9:*.zoo=38;5;9:*.cpio=38;5;9:*.7z=38;5;9:*.rz=38;5;9:*.cab=38;5;9:*.wim=38;5;9:*.swm=38;5;9:*.dwm=38;5;9:*.esd=38;5;9:*.jpg=38;5;13:*.jpeg=38;5;13:*.mjpg=38;5;13:*.mjpeg=38;5;13:*.gif=38;5;13:*.bmp=38;5;13:*.pbm=38;5;13:*.pgm=38;5;13:*.ppm=38;5;13"..., "SSH_CONNECTION=my.ip.add.ress 49243 130.46.150.81 22", "LANG=en_US.UTF-8", "COLORTERM=truecolor", "VSCODE_GIT_ASKPASS_EXTRA_ARGS=", "which_declare=declare -f", "XDG_SESSION_ID=4", "USER=MYUSERNAME", "PWD=/home/MYUSERNAME/MYGITREPOLOCATION/oci", "SSH_ASKPASS=/usr/libexec/openssh/gnome-ssh-askpass", "HOME=/home/MYUSERNAME", "BROWSER=/home/MYUSERNAME/.vscode-server/bin/e4503b30fc78200f846c62cf8091b76ff5547662/bin/helpers/browser.sh", "VSCODE_GIT_ASKPASS_NODE=/home/MYUSERNAME/.vscode-server/bin/e4503b30fc78200f846c62cf8091b76ff5547662/node", "TERM_PROGRAM=vscode", "SSH_CLIENT=my.ip.add.ress 49243 22", "TERM_PROGRAM_VERSION=1.70.2", "https_proxy=http://MYPROXY.f.q.d.n:PROXYPORT", "XDG_DATA_DIRS=/home/MYUSERNAME/.local/share/flatpak/exports/share:/var/lib/flatpak/exports/share:/usr/local/share:/usr/share", "http_proxy=http://MYPROXY.f.q.d.n:PROXYPORT", "VSCODE_IPC_HOOK_CLI=/run/user/1003/vscode-ipc-d589494e-5417-4c0a-8a37-075e79c0163c.sock", "http_proxy_backup=http://MYPROXY2.f.q.d.n:PROXYPORT", "no_proxy=127.0.0.1,localhost", "VSCODE_GIT_ASKPASS_MAIN=/home/MYUSERNAME/.vscode-server/bin/e4503b30fc78200f846c62cf8091b76ff5547662/extensions/git/dist/askpass-main.js", "TERM=xterm-256color", "SHELL=/bin/bash", "ftp_proxy_backup=http://MYPROXY2.f.q.d.n:PROXYPORT", "SHLVL=4", "VSCODE_GIT_IPC_HANDLE=/run/user/1003/vscode-git-5214c44387.sock", "https_proxy_backup=http://MYPROXY2.f.q.d.n:PROXYPORT", "LOGNAME=MYUSERNAME", "DBUS_SESSION_BUS_ADDRESS=unix:path=/run/user/1003/bus", "GIT_ASKPASS=/home/MYUSERNAME/.vscode-server/bin/e4503b30fc78200f846c62cf8091b76ff5547662/extensions/git/dist/askpass.sh", "XDG_RUNTIME_DIR=/run/user/1003", "PATH=/home/MYUSERNAME/.vscode-server/bin/e4503b30fc78200f846c62cf8091b76ff5547662/bin/remote-cli:/home/MYUSERNAME/.local/bin:/home/MYUSERNAME/bin:/usr/local/bin:/usr/bin:/usr/local/sbin:/usr/sbin", "ftp_proxy=http://MYPROXY.f.q.d.n:PROXYPORT", "LESSOPEN=||/usr/bin/lesspipe.sh %s", "BASH_FUNC_which%%=() {  ( alias;\n eval ${which_declare} ) | /usr/bin/which --tty-only --read-alias --read-functions --show-tilde --show-dot $@\n}", "_=/usr/bin/podman", "OLDPWD=/home/MYUSERNAME/MYGITREPOLOCATION", "_CONTAINERS_USERNS_CONFIGURED=done", "_CONTAINERS_ROOTLESS_UID=1003", "_CONTAINERS_ROOTLESS_GID=1004", "XDG_CONFIG_HOME=/home/MYUSERNAME/.config", "TMPDIR=/var/tmp", "CONTAINERS_GRAPHROOT=/home/MYUSERNAME/.local/share/containers/storage", "CONTAINERS_RUNROOT=/run/user/1003/containers"]) = 0
42938 brk(NULL)                         = 0x55c47d8b0000
42938 arch_prctl(0x3001 /* ARCH_??? */, 0x7ffde1005880) = -1 EINVAL (Invalid argument)
42938 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fac82865000
42938 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory)
42938 openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
42938 fstat(3, {st_dev=makedev(0xfd, 0), st_ino=268642287, st_mode=S_IFREG|0644, st_nlink=1, st_uid=65534, st_gid=65534, st_blksize=4096, st_blocks=112, st_size=54143, st_atime=1661291797 /* 2022-08-23T17:56:37.441007002-0400 */, st_atime_nsec=441007002, st_mtime=1661291797 /* 2022-08-23T17:56:37.429007002-0400 */, st_mtime_nsec=429007002, st_ctime=1661291797 /* 2022-08-23T17:56:37.430007002-0400 */, st_ctime_nsec=430007002}) = 0
42938 mmap(NULL, 54143, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fac82857000
42938 close(3)                          = 0
42938 openat(AT_FDCWD, "/lib64/libpthread.so.0", O_RDONLY|O_CLOEXEC) = 3
42938 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\360n\0\0\0\0\0\0@\0\0\0\0\0\0\0\330?\2\0\0\0\0\0\0\0\0\0@\08\0\v\0@\0(\0'\0\6\0\0\0\4\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0h\2\0\0\0\0\0\0h\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\240X\1\0\0\0\0\0\240X\1\0\0\0\0\0\240X\1\0\0\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0h\244\1\0\0\0\0\0h\244\1\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\250\253\1\0\0\0\0\0\250\253!\0\0\0\0\0\250\253!\0\0\0\0\0\210\7\0\0\0\0\0\0\30I\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0\200\255\1\0\0\0\0\0\200\255!\0\0\0\0\0\200\255!\0\0\0\0\0000\2\0\0\0\0\0\0000\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\250\2\0\0\0\0\0\0\250\2\0\0\0\0\0\0\250\2\0\0\0\0\0\0D\0\0\0\0\0\0\0D\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\360\2\0\0\0\0\0\0\360\2\0\0\0\0\0\0\360\2\0\0\0\0\0\0 \0\0\0\0\0\0\0 \0\0\0\0\0\0\0\10\0\0\0\0\0\0\0S\345td\4\0\0\0\360\2\0\0\0\0\0\0\360\2\0\0\0\0\0\0\360\2\0\0\0\0\0\0 \0\0\0\0\0\0\0 \0\0\0\0\0\0\0\10\0\0\0\0\0\0\0P\345td\4\0\0\0\300X\1\0\0\0\0\0\300X\1\0\0\0\0\0\300X\1\0\0\0\0\0\234\t\0\0\0\0\0\0\234\t\0\0\0\0\0\0\4\0\0\0\0\0\0\0Q\345td\6\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0R\345td\4\0\0\0\250\253\1\0\0\0\0\0\250\253!\0\0\0\0\0\250\253!\0\0\0\0\0X\4\0\0\0\0\0\0X\4\0\0\0\0\0\0\1\0\0\0\0\0\0\0\4\0\0\0\24\0\0\0\3\0\0\0GNU\0\347\253Fk\254\234Y\32A\357&lJ\322m8\21\263\231\372\4\0\0\0\20\0\0\0\1\0\0\0GNU\0\0\0\0\0\3\0\0\0\2\0\0\0\0\0\0\0\0\0\0\0\4\0\0\0\20\0\0\0\5\0\0\0GNU\0\2\0\0\300\4\0\0\0\3\0\0\0\0\0\0\0\f\2\0\0b\0\0\0 \0\0\0\v\0\0\0\31#\2\261\1\10\20\2@Ae\370\3\10\10\25\200 \0\0\0\0\200\300\321Q\0\0\0\222\353\302", 832) = 832
42938 fstat(3, {st_dev=makedev(0xfd, 0x2), st_ino=67889882, st_mode=S_IFREG|0755, st_nlink=1, st_uid=65534, st_gid=65534, st_blksize=4096, st_blocks=296, st_size=149976, st_atime=1661280258 /* 2022-08-23T14:44:18.584101635-0400 */, st_atime_nsec=584101635, st_mtime=1654716356 /* 2022-06-08T15:25:56-0400 */, st_mtime_nsec=0, st_ctime=1660934467 /* 2022-08-19T14:41:07.847634699-0400 */, st_ctime_nsec=847634699}) = 0
42938 mmap(NULL, 2225344, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fac8241a000
42938 mprotect(0x7fac82435000, 2093056, PROT_NONE) = 0
42938 mmap(0x7fac82634000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1a000) = 0x7fac82634000
42938 mmap(0x7fac82636000, 13504, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fac82636000
42938 close(3)                          = 0
42938 openat(AT_FDCWD, "/lib64/libseccomp.so.2", O_RDONLY|O_CLOEXEC) = 3
42938 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\200\34\0\0\0\0\0\0@\0\0\0\0\0\0\0\320\357\1\0\0\0\0\0\0\0\0\0@\08\0\t\0@\0\35\0\34\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\360\310\1\0\0\0\0\0\360\310\1\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\260\325\1\0\0\0\0\0\260\325!\0\0\0\0\0\260\325!\0\0\0\0\0\210\n\0\0\0\0\0\0\260\n\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0\350\334\1\0\0\0\0\0\350\334!\0\0\0\0\0\350\334!\0\0\0\0\0\360\1\0\0\0\0\0\0\360\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\08\2\0\0\0\0\0\08\2\0\0\0\0\0\08\2\0\0\0\0\0\0$\0\0\0\0\0\0\0$\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\320\310\1\0\0\0\0\0\320\310\1\0\0\0\0\0\320\310\1\0\0\0\0\0 \0\0\0\0\0\0\0 \0\0\0\0\0\0\0\10\0\0\0\0\0\0\0S\345td\4\0\0\0\320\310\1\0\0\0\0\0\320\310\1\0\0\0\0\0\320\310\1\0\0\0\0\0 \0\0\0\0\0\0\0 \0\0\0\0\0\0\0\10\0\0\0\0\0\0\0P\345td\4\0\0\0L\250\1\0\0\0\0\0L\250\1\0\0\0\0\0L\250\1\0\0\0\0\0\324\5\0\0\0\0\0\0\324\5\0\0\0\0\0\0\4\0\0\0\0\0\0\0Q\345td\6\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0R\345td\4\0\0\0\260\325\1\0\0\0\0\0\260\325!\0\0\0\0\0\260\325!\0\0\0\0\0P\n\0\0\0\0\0\0P\n\0\0\0\0\0\0\1\0\0\0\0\0\0\0\4\0\0\0\24\0\0\0\3\0\0\0GNU\0\2\274\241\25\21\250\361\370\347\275\211\370\3367\310\236\205rR=\0\0\0\0\21\0\0\0\34\0\0\0\4\0\0\0\10\0\0\0\4Q\27P\200\203\245\204\252\30\10\0\10\0\0\301\206\24\0\2\f\301\223\30a\10\0A\202@\26\220\34\0\0\0\37\0\0\0\"\0\0\0%\0\0\0)\0\0\0*\0\0\0,\0\0\0-\0\0\0001\0\0\0002\0\0\0004\0\0\08\0\0\09\0\0\0;\0\0\0=\0\0\0\0\0\0\0\0\0\0\0\250<m\276\0207\3724S\277\266X\212.\361\315\10\314\310\247\t\365!\214\264\1\34\374\2\34'\211)\236#(\3564\f\323\340FK)\230\267K\377\331qX\34\273\343\222|\202\307%\246G\214\266X\25\247B\220BE\325\354.R\345[2p\262\365\21h\247\304\331\274vs\346\277\16\206K\201`\333(\36\330\245\16\3771\250\260\360\2\20", 832) = 832
42938 lseek(3, 116944, SEEK_SET)        = 116944
42938 read(3, "\4\0\0\0\20\0\0\0\5\0\0\0GNU\0\2\0\0\300\4\0\0\0\3\0\0\0\0\0\0\0", 32) = 32
42938 fstat(3, {st_dev=makedev(0xfd, 0x2), st_ino=67179129, st_mode=S_IFREG|0755, st_nlink=1, st_uid=65534, st_gid=65534, st_blksize=4096, st_blocks=256, st_size=128784, st_atime=1661349605 /* 2022-08-24T10:00:05.007959501-0400 */, st_atime_nsec=7959501, st_mtime=1636377320 /* 2021-11-08T08:15:20-0500 */, st_mtime_nsec=0, st_ctime=1657545361 /* 2022-07-11T09:16:01.716521531-0400 */, st_ctime_nsec=716521531}) = 0
42938 lseek(3, 116944, SEEK_SET)        = 116944
42938 read(3, "\4\0\0\0\20\0\0\0\5\0\0\0GNU\0\2\0\0\300\4\0\0\0\3\0\0\0\0\0\0\0", 32) = 32
42938 mmap(NULL, 2220128, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fac821fb000
42938 mprotect(0x7fac82218000, 2097152, PROT_NONE) = 0
42938 mmap(0x7fac82418000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1d000) = 0x7fac82418000
42938 close(3)                          = 0
42938 openat(AT_FDCWD, "/lib64/libdl.so.2", O_RDONLY|O_CLOEXEC) = 3
42938 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\300\20\0\0\0\0\0\0@\0\0\0\0\0\0\0@D\0\0\0\0\0\0\0\0\0\0@\08\0\t\0@\0!\0 \0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0x%\0\0\0\0\0\0x%\0\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0H-\0\0\0\0\0\0H- \0\0\0\0\0H- \0\0\0\0\0`\3\0\0\0\0\0\0\350\3\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0p-\0\0\0\0\0\0p- \0\0\0\0\0p- \0\0\0\0\0000\2\0\0\0\0\0\0000\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\08\2\0\0\0\0\0\08\2\0\0\0\0\0\08\2\0\0\0\0\0\0D\0\0\0\0\0\0\0D\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\200\2\0\0\0\0\0\0\200\2\0\0\0\0\0\0\200\2\0\0\0\0\0\0 \0\0\0\0\0\0\0 \0\0\0\0\0\0\0\10\0\0\0\0\0\0\0S\345td\4\0\0\0\200\2\0\0\0\0\0\0\200\2\0\0\0\0\0\0\200\2\0\0\0\0\0\0 \0\0\0\0\0\0\0 \0\0\0\0\0\0\0\10\0\0\0\0\0\0\0P\345td\4\0\0\0p\37\0\0\0\0\0\0p\37\0\0\0\0\0\0p\37\0\0\0\0\0\0\324\0\0\0\0\0\0\0\324\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0Q\345td\6\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0R\345td\4\0\0\0H-\0\0\0\0\0\0H- \0\0\0\0\0H- \0\0\0\0\0\270\2\0\0\0\0\0\0\270\2\0\0\0\0\0\0\1\0\0\0\0\0\0\0\4\0\0\0\24\0\0\0\3\0\0\0GNU\0\\NB\4@\202\226\331\247\314\361L\377\260G\3273\3004\203\4\0\0\0\20\0\0\0\1\0\0\0GNU\0\0\0\0\0\3\0\0\0\2\0\0\0\0\0\0\0\0\0\0\0\4\0\0\0\20\0\0\0\5\0\0\0GNU\0\2\0\0\300\4\0\0\0\3\0\0\0\0\0\0\0\33\0\0\0\34\0\0\0\2\0\0\0\7\0\0\0\230\2\21\0\200H\0\4\22\0 @\203(\10\236\34\0\0\0\0\0\0\0\35\0\0\0\0\0\0\0\0\0\0\0\36\0\0\0\0\0\0\0\37\0\0\0\0\0\0\0 \0\0\0\0\0\0\0!\0\0\0\0\0\0\0\"\0\0\0$\0\0\0%\0\0\0'\0\0\0(\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0)\0\0\0*\0\0\0\0\0\0\0\0\0\0\0\353\26\251\30a\257\0\371\301S\200\30\273\25sB\257\304M\17", 832) = 832
42938 fstat(3, {st_dev=makedev(0xfd, 0x2), st_ino=67889878, st_mode=S_IFREG|0755, st_nlink=1, st_uid=65534, st_gid=65534, st_blksize=4096, st_blocks=40, st_size=19584, st_atime=1661280258 /* 2022-08-23T14:44:18.576101635-0400 */, st_atime_nsec=576101635, st_mtime=1654716356 /* 2022-06-08T15:25:56-0400 */, st_mtime_nsec=0, st_ctime=1660934467 /* 2022-08-19T14:41:07.782634699-0400 */, st_ctime_nsec=782634699}) = 0
42938 mmap(NULL, 2109744, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fac81ff7000
42938 mprotect(0x7fac81ffa000, 2093056, PROT_NONE) = 0
42938 mmap(0x7fac821f9000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7fac821f9000
42938 close(3)                          = 0
42938 openat(AT_FDCWD, "/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3
42938 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\0\256\3\0\0\0\0\0@\0\0\0\0\0\0\0\0\316\37\0\0\0\0\0\0\0\0\0@\08\0\f\0@\0K\0J\0\6\0\0\0\4\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0\240\2\0\0\0\0\0\0\240\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0p\f\31\0\0\0\0\0p\f\31\0\0\0\0\0p\f\31\0\0\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\354\265\33\0\0\0\0\0\354\265\33\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0P\267\33\0\0\0\0\0P\267;\0\0\0\0\0P\267;\0\0\0\0\0\230P\0\0\0\0\0\0\360\217\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0`\353\33\0\0\0\0\0`\353;\0\0\0\0\0`\353;\0\0\0\0\0\360\1\0\0\0\0\0\0\360\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\340\2\0\0\0\0\0\0\340\2\0\0\0\0\0\0\340\2\0\0\0\0\0\0D\0\0\0\0\0\0\0D\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0(\3\0\0\0\0\0\0(\3\0\0\0\0\0\0(\3\0\0\0\0\0\0 \0\0\0\0\0\0\0 \0\0\0\0\0\0\0\10\0\0\0\0\0\0\0\7\0\0\0\4\0\0\0P\267\33\0\0\0\0\0P\267;\0\0\0\0\0P\267;\0\0\0\0\0\20\0\0\0\0\0\0\0\220\0\0\0\0\0\0\0\10\0\0\0\0\0\0\0S\345td\4\0\0\0(\3\0\0\0\0\0\0(\3\0\0\0\0\0\0(\3\0\0\0\0\0\0 \0\0\0\0\0\0\0 \0\0\0\0\0\0\0\10\0\0\0\0\0\0\0P\345td\4\0\0\0\214\f\31\0\0\0\0\0\214\f\31\0\0\0\0\0\214\f\31\0\0\0\0\0\224b\0\0\0\0\0\0\224b\0\0\0\0\0\0\4\0\0\0\0\0\0\0Q\345td\6\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0R\345td\4\0\0\0P\267\33\0\0\0\0\0P\267;\0\0\0\0\0P\267;\0\0\0\0\0\2608\0\0\0\0\0\0\2608\0\0\0\0\0\0\1\0\0\0\0\0\0\0\4\0\0\0\24\0\0\0\3\0\0\0GNU\0d\252U\215\315\332-\213\r{\4\316\363=\333\262\331\330\270\264\4\0\0\0\20\0\0\0\1\0\0\0GNU\0\0\0\0\0\3\0\0\0\2\0\0\0\0\0\0\0\0\0\0\0\4\0\0\0\20\0\0\0\5\0\0\0GNU\0\2\0\0\300\4\0\0\0", 832) = 832
42938 fstat(3, {st_dev=makedev(0xfd, 0x2), st_ino=67178821, st_mode=S_IFREG|0755, st_nlink=1, st_uid=65534, st_gid=65534, st_blksize=4096, st_blocks=4088, st_size=2089152, st_atime=1661280258 /* 2022-08-23T14:44:18.577101635-0400 */, st_atime_nsec=577101635, st_mtime=1654716356 /* 2022-06-08T15:25:56-0400 */, st_mtime_nsec=0, st_ctime=1660934467 /* 2022-08-19T14:41:07.781634699-0400 */, st_ctime_nsec=781634699}) = 0
42938 lseek(3, 808, SEEK_SET)           = 808
42938 read(3, "\4\0\0\0\20\0\0\0\5\0\0\0GNU\0\2\0\0\300\4\0\0\0\3\0\0\0\0\0\0\0", 32) = 32
42938 mmap(NULL, 3950400, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fac81c32000
42938 mprotect(0x7fac81dee000, 2093056, PROT_NONE) = 0
42938 mmap(0x7fac81fed000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1bb000) = 0x7fac81fed000
42938 mmap(0x7fac81ff3000, 14144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fac81ff3000
42938 close(3)                          = 0
42938 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fac82855000
42938 arch_prctl(ARCH_SET_FS, 0x7fac82855b80) = 0
42938 mprotect(0x7fac81fed000, 16384, PROT_READ) = 0
42938 mprotect(0x7fac821f9000, 4096, PROT_READ) = 0
42938 mprotect(0x7fac82418000, 4096, PROT_READ) = 0
42938 mprotect(0x7fac82634000, 4096, PROT_READ) = 0
42938 mprotect(0x55c47cc6e000, 3981312, PROT_READ) = 0
42938 mprotect(0x7fac82867000, 4096, PROT_READ) = 0
42938 munmap(0x7fac82857000, 54143)     = 0
42938 set_tid_address(0x7fac82855e50)   = 42938
42938 set_robust_list(0x7fac82855e60, 24) = 0
42938 rt_sigaction(SIGRTMIN, {sa_handler=0x7fac82420970, sa_mask=[], sa_flags=SA_RESTORER|SA_SIGINFO, sa_restorer=0x7fac8242cce0}, NULL, 8) = 0
42938 rt_sigaction(SIGRT_1, {sa_handler=0x7fac82420a00, sa_mask=[], sa_flags=SA_RESTORER|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fac8242cce0}, NULL, 8) = 0
42938 rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0
42938 prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0
42938 brk(NULL)                         = 0x55c47d8b0000
42938 brk(0x55c47d8d1000)               = 0x55c47d8d1000
42938 brk(NULL)                         = 0x55c47d8d1000
42938 sched_getaffinity(0, 8192, [0, 1, 2, 3, 4, 5, 6, 7, 8, 9, 10, 11, 12, 13, 14, 15, 16, 17, 18, 19, 20, 21, 22, 23, 24, 25, 26, 27, 28, 29, 30, 31, 32, 33, 34, 35, 36, 37, 38, 39, 40, 41, 42, 43, 44, 45, 46, 47, 48, 49, 50, 51, 52, 53, 54, 55, 56, 57, 58, 59, 60, 61, 62, 63, 64, 65, 66, 67, 68, 69, 70, 71, 72, 73, 74, 75, 76, 77, 78, 79, 80, 81, 82, 83, 84, 85, 86, 87, 88, 89, 90, 91, 92, 93, 94, 95, 96, 97, 98, 99, 100, 101, 102, 103, 104, 105, 106, 107, 108, 109, 110, 111]) = 16
42938 openat(AT_FDCWD, "/sys/kernel/mm/transparent_hugepage/hpage_pmd_size", O_RDONLY) = 3
42938 read(3, "2097152\n", 20)          = 8
42938 close(3)                          = 0
42938 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fac82815000
42938 mmap(NULL, 131072, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fac827f5000
42938 mmap(NULL, 1048576, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fac826f5000
42938 mmap(NULL, 8388608, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fac81432000
42938 mmap(NULL, 67108864, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fac7d432000
42938 mmap(NULL, 536870912, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fac5d432000
42938 mmap(0xc000000000, 67108864, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xc000000000
42938 mmap(NULL, 33554432, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fac5b432000
42938 mmap(NULL, 2165776, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fac5b221000
42938 mmap(0xc000000000, 4194304, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xc000000000
42938 mmap(0x7fac827f5000, 131072, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fac827f5000
42938 mmap(0x7fac82775000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fac82775000
42938 mmap(0x7fac81838000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fac81838000
42938 mmap(0x7fac7f462000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fac7f462000
42938 mmap(0x7fac6d5b2000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fac6d5b2000
42938 mmap(NULL, 1048576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fac5b121000
42938 mmap(NULL, 65536, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fac826e5000
42938 mmap(NULL, 65536, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fac826d5000
42938 rt_sigprocmask(SIG_SETMASK, NULL, [], 8) = 0
42938 sigaltstack(NULL, {ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0
42938 sigaltstack({ss_sp=0xc000002000, ss_flags=0, ss_size=32768}, NULL) = 0
42938 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
42938 gettid()                          = 42938
42938 rt_sigaction(SIGHUP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
42938 rt_sigaction(SIGHUP, {sa_handler=0x55c47c667160, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fac8242cce0}, NULL, 8) = 0
42938 rt_sigaction(SIGINT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
42938 rt_sigaction(SIGINT, {sa_handler=0x55c47c667160, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fac8242cce0}, NULL, 8) = 0
42938 rt_sigaction(SIGQUIT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
42938 rt_sigaction(SIGQUIT, {sa_handler=0x55c47c667160, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fac8242cce0}, NULL, 8) = 0
42938 rt_sigaction(SIGILL, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
42938 rt_sigaction(SIGILL, {sa_handler=0x55c47c667160, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fac8242cce0}, NULL, 8) = 0
42938 rt_sigaction(SIGTRAP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
42938 rt_sigaction(SIGTRAP, {sa_handler=0x55c47c667160, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fac8242cce0}, NULL, 8) = 0
42938 rt_sigaction(SIGABRT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
42938 rt_sigaction(SIGABRT, {sa_handler=0x55c47c667160, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fac8242cce0}, NULL, 8) = 0
42938 rt_sigaction(SIGBUS, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
42938 rt_sigaction(SIGBUS, {sa_handler=0x55c47c667160, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fac8242cce0}, NULL, 8) = 0
42938 rt_sigaction(SIGFPE, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
42938 rt_sigaction(SIGFPE, {sa_handler=0x55c47c667160, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fac8242cce0}, NULL, 8) = 0
42938 rt_sigaction(SIGUSR1, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
42938 rt_sigaction(SIGUSR1, {sa_handler=0x55c47c667160, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fac8242cce0}, NULL, 8) = 0
42938 rt_sigaction(SIGSEGV, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
42938 rt_sigaction(SIGSEGV, {sa_handler=0x55c47c667160, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fac8242cce0}, NULL, 8) = 0
42938 rt_sigaction(SIGUSR2, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
42938 rt_sigaction(SIGUSR2, {sa_handler=0x55c47c667160, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fac8242cce0}, NULL, 8) = 0
42938 rt_sigaction(SIGPIPE, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
42938 rt_sigaction(SIGPIPE, {sa_handler=0x55c47c667160, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fac8242cce0}, NULL, 8) = 0
42938 rt_sigaction(SIGALRM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
42938 rt_sigaction(SIGALRM, {sa_handler=0x55c47c667160, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fac8242cce0}, NULL, 8) = 0
42938 rt_sigaction(SIGTERM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
42938 rt_sigaction(SIGTERM, {sa_handler=0x55c47c667160, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fac8242cce0}, NULL, 8) = 0
42938 rt_sigaction(SIGSTKFLT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
42938 rt_sigaction(SIGSTKFLT, {sa_handler=0x55c47c667160, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fac8242cce0}, NULL, 8) = 0
42938 rt_sigaction(SIGCHLD, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
42938 rt_sigaction(SIGCHLD, {sa_handler=0x55c47c667160, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fac8242cce0}, NULL, 8) = 0
42938 rt_sigaction(SIGURG, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
42938 rt_sigaction(SIGURG, {sa_handler=0x55c47c667160, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fac8242cce0}, NULL, 8) = 0
42938 rt_sigaction(SIGXCPU, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
42938 rt_sigaction(SIGXCPU, {sa_handler=0x55c47c667160, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fac8242cce0}, NULL, 8) = 0
42938 rt_sigaction(SIGXFSZ, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
42938 rt_sigaction(SIGXFSZ, {sa_handler=0x55c47c667160, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fac8242cce0}, NULL, 8) = 0
42938 rt_sigaction(SIGVTALRM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
42938 rt_sigaction(SIGVTALRM, {sa_handler=0x55c47c667160, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fac8242cce0}, NULL, 8) = 0
42938 rt_sigaction(SIGPROF, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
42938 rt_sigaction(SIGPROF, {sa_handler=0x55c47c667160, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fac8242cce0}, NULL, 8) = 0
42938 rt_sigaction(SIGWINCH, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
42938 rt_sigaction(SIGWINCH, {sa_handler=0x55c47c667160, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fac8242cce0}, NULL, 8) = 0
42938 rt_sigaction(SIGIO, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
42938 rt_sigaction(SIGIO, {sa_handler=0x55c47c667160, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fac8242cce0}, NULL, 8) = 0
42938 rt_sigaction(SIGPWR, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
42938 rt_sigaction(SIGPWR, {sa_handler=0x55c47c667160, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fac8242cce0}, NULL, 8) = 0
42938 rt_sigaction(SIGSYS, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
42938 rt_sigaction(SIGSYS, {sa_handler=0x55c47c667160, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fac8242cce0}, NULL, 8) = 0
42938 rt_sigaction(SIGRTMIN, NULL, {sa_handler=0x7fac82420970, sa_mask=[], sa_flags=SA_RESTORER|SA_SIGINFO, sa_restorer=0x7fac8242cce0}, 8) = 0
42938 rt_sigaction(SIGRTMIN, NULL, {sa_handler=0x7fac82420970, sa_mask=[], sa_flags=SA_RESTORER|SA_SIGINFO, sa_restorer=0x7fac8242cce0}, 8) = 0
42938 rt_sigaction(SIGRTMIN, {sa_handler=0x7fac82420970, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_SIGINFO, sa_restorer=0x7fac8242cce0}, NULL, 8) = 0
42938 rt_sigaction(SIGRT_1, NULL, {sa_handler=0x7fac82420a00, sa_mask=[], sa_flags=SA_RESTORER|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fac8242cce0}, 8) = 0
42938 rt_sigaction(SIGRT_1, NULL, {sa_handler=0x7fac82420a00, sa_mask=[], sa_flags=SA_RESTORER|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fac8242cce0}, 8) = 0
42938 rt_sigaction(SIGRT_1, {sa_handler=0x7fac82420a00, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fac8242cce0}, NULL, 8) = 0
42938 rt_sigaction(SIGRT_2, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
42938 rt_sigaction(SIGRT_3, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
42938 rt_sigaction(SIGRT_3, {sa_handler=0x55c47c667160, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fac8242cce0}, NULL, 8) = 0
42938 rt_sigaction(SIGRT_4, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
42938 rt_sigaction(SIGRT_4, {sa_handler=0x55c47c667160, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fac8242cce0}, NULL, 8) = 0
42938 rt_sigaction(SIGRT_5, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
42938 rt_sigaction(SIGRT_5, {sa_handler=0x55c47c667160, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fac8242cce0}, NULL, 8) = 0
42938 rt_sigaction(SIGRT_6, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
42938 rt_sigaction(SIGRT_6, {sa_handler=0x55c47c667160, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fac8242cce0}, NULL, 8) = 0
42938 rt_sigaction(SIGRT_7, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
42938 rt_sigaction(SIGRT_7, {sa_handler=0x55c47c667160, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fac8242cce0}, NULL, 8) = 0
42938 rt_sigaction(SIGRT_8, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
42938 rt_sigaction(SIGRT_8, {sa_handler=0x55c47c667160, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fac8242cce0}, NULL, 8) = 0
42938 rt_sigaction(SIGRT_9, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
42938 rt_sigaction(SIGRT_9, {sa_handler=0x55c47c667160, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fac8242cce0}, NULL, 8) = 0
42938 rt_sigaction(SIGRT_10, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
42938 rt_sigaction(SIGRT_10, {sa_handler=0x55c47c667160, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fac8242cce0}, NULL, 8) = 0
42938 rt_sigaction(SIGRT_11, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
42938 rt_sigaction(SIGRT_11, {sa_handler=0x55c47c667160, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fac8242cce0}, NULL, 8) = 0
42938 rt_sigaction(SIGRT_12, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
42938 rt_sigaction(SIGRT_12, {sa_handler=0x55c47c667160, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fac8242cce0}, NULL, 8) = 0
42938 rt_sigaction(SIGRT_13, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
42938 rt_sigaction(SIGRT_13, {sa_handler=0x55c47c667160, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fac8242cce0}, NULL, 8) = 0
42938 rt_sigaction(SIGRT_14, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
42938 rt_sigaction(SIGRT_14, {sa_handler=0x55c47c667160, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fac8242cce0}, NULL, 8) = 0
42938 rt_sigaction(SIGRT_15, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
42938 rt_sigaction(SIGRT_15, {sa_handler=0x55c47c667160, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fac8242cce0}, NULL, 8) = 0
42938 rt_sigaction(SIGRT_16, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
42938 rt_sigaction(SIGRT_16, {sa_handler=0x55c47c667160, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fac8242cce0}, NULL, 8) = 0
42938 rt_sigaction(SIGRT_17, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
42938 rt_sigaction(SIGRT_17, {sa_handler=0x55c47c667160, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fac8242cce0}, NULL, 8) = 0
42938 rt_sigaction(SIGRT_18, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
42938 rt_sigaction(SIGRT_18, {sa_handler=0x55c47c667160, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fac8242cce0}, NULL, 8) = 0
42938 rt_sigaction(SIGRT_19, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
42938 rt_sigaction(SIGRT_19, {sa_handler=0x55c47c667160, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fac8242cce0}, NULL, 8) = 0
42938 rt_sigaction(SIGRT_20, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
42938 rt_sigaction(SIGRT_20, {sa_handler=0x55c47c667160, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fac8242cce0}, NULL, 8) = 0
42938 rt_sigaction(SIGRT_21, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
42938 rt_sigaction(SIGRT_21, {sa_handler=0x55c47c667160, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fac8242cce0}, NULL, 8) = 0
42938 rt_sigaction(SIGRT_22, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
42938 rt_sigaction(SIGRT_22, {sa_handler=0x55c47c667160, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fac8242cce0}, NULL, 8) = 0
42938 rt_sigaction(SIGRT_23, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
42938 rt_sigaction(SIGRT_23, {sa_handler=0x55c47c667160, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fac8242cce0}, NULL, 8) = 0
42938 rt_sigaction(SIGRT_24, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
42938 rt_sigaction(SIGRT_24, {sa_handler=0x55c47c667160, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fac8242cce0}, NULL, 8) = 0
42938 rt_sigaction(SIGRT_25, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
42938 rt_sigaction(SIGRT_25, {sa_handler=0x55c47c667160, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fac8242cce0}, NULL, 8) = 0
42938 rt_sigaction(SIGRT_26, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
42938 rt_sigaction(SIGRT_26, {sa_handler=0x55c47c667160, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fac8242cce0}, NULL, 8) = 0
42938 rt_sigaction(SIGRT_27, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
42938 rt_sigaction(SIGRT_27, {sa_handler=0x55c47c667160, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fac8242cce0}, NULL, 8) = 0
42938 rt_sigaction(SIGRT_28, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
42938 rt_sigaction(SIGRT_28, {sa_handler=0x55c47c667160, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fac8242cce0}, NULL, 8) = 0
42938 rt_sigaction(SIGRT_29, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
42938 rt_sigaction(SIGRT_29, {sa_handler=0x55c47c667160, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fac8242cce0}, NULL, 8) = 0
42938 rt_sigaction(SIGRT_30, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
42938 rt_sigaction(SIGRT_30, {sa_handler=0x55c47c667160, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fac8242cce0}, NULL, 8) = 0
42938 rt_sigaction(SIGRT_31, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
42938 rt_sigaction(SIGRT_31, {sa_handler=0x55c47c667160, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fac8242cce0}, NULL, 8) = 0
42938 rt_sigaction(SIGRT_32, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
42938 rt_sigaction(SIGRT_32, {sa_handler=0x55c47c667160, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fac8242cce0}, NULL, 8) = 0
42938 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [], 8) = 0
42938 mmap(NULL, 8392704, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fac5a920000
42938 mprotect(0x7fac5a921000, 8388608, PROT_READ|PROT_WRITE) = 0
42938 clone(child_stack=0x7fac5b11ffb0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[42939], tls=0x7fac5b120700, child_tidptr=0x7fac5b1209d0) = 42939
42938 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
42938 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [], 8) = 0
42938 mmap(NULL, 8392704, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 <unfinished ...>
42939 set_robust_list(0x7fac5b1209e0, 24 <unfinished ...>
42938 <... mmap resumed>)               = 0x7fac5a11f000
42939 <... set_robust_list resumed>)    = 0
42938 mprotect(0x7fac5a120000, 8388608, PROT_READ|PROT_WRITE <unfinished ...>
42939 mmap(NULL, 134217728, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_NORESERVE, -1, 0 <unfinished ...>
42938 <... mprotect resumed>)           = 0
42939 <... mmap resumed>)               = 0x7fac5211f000
42938 clone(child_stack=0x7fac5a91efb0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID <unfinished ...>
42939 munmap(0x7fac5211f000, 32378880)  = 0
42939 munmap(0x7fac58000000, 34729984 <unfinished ...>
42938 <... clone resumed>, parent_tid=[42940], tls=0x7fac5a91f700, child_tidptr=0x7fac5a91f9d0) = 42940
42939 <... munmap resumed>)             = 0
42938 rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
42939 mprotect(0x7fac54000000, 135168, PROT_READ|PROT_WRITE <unfinished ...>
42938 <... rt_sigprocmask resumed>NULL, 8) = 0
42939 <... mprotect resumed>)           = 0
42939 sigaltstack(NULL,  <unfinished ...>
42938 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1],  <unfinished ...>
42940 set_robust_list(0x7fac5a91f9e0, 24 <unfinished ...>
42939 <... sigaltstack resumed>{ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0
42938 <... rt_sigprocmask resumed>[], 8) = 0
42940 <... set_robust_list resumed>)    = 0
42939 sigaltstack({ss_sp=0xc000174000, ss_flags=0, ss_size=32768},  <unfinished ...>
42938 mmap(NULL, 8392704, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 <unfinished ...>
42940 mmap(NULL, 134217728, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_NORESERVE, -1, 0 <unfinished ...>
42939 <... sigaltstack resumed>NULL)    = 0
42938 <... mmap resumed>)               = 0x7fac5991e000
42940 <... mmap resumed>)               = 0x7fac4c000000
42939 rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
42938 mprotect(0x7fac5991f000, 8388608, PROT_READ|PROT_WRITE <unfinished ...>
42940 munmap(0x7fac50000000, 67108864 <unfinished ...>
42939 <... rt_sigprocmask resumed>NULL, 8) = 0
42938 <... mprotect resumed>)           = 0
42940 <... munmap resumed>)             = 0
42939 gettid( <unfinished ...>
42938 clone(child_stack=0x7fac5a11dfb0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID <unfinished ...>
42940 mprotect(0x7fac4c000000, 135168, PROT_READ|PROT_WRITE <unfinished ...>
42939 <... gettid resumed>)             = 42939
42940 <... mprotect resumed>)           = 0
42939 nanosleep({tv_sec=0, tv_nsec=20000},  <unfinished ...>
42940 sigaltstack(NULL, {ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0
42938 <... clone resumed>, parent_tid=[42941], tls=0x7fac5a11e700, child_tidptr=0x7fac5a11e9d0) = 42941
42940 sigaltstack({ss_sp=0xc000180000, ss_flags=0, ss_size=32768},  <unfinished ...>
42938 rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
42940 <... sigaltstack resumed>NULL)    = 0
42938 <... rt_sigprocmask resumed>NULL, 8) = 0
42940 rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
42938 futex(0x55c47d06ae30, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
42941 set_robust_list(0x7fac5a11e9e0, 24 <unfinished ...>
42940 <... rt_sigprocmask resumed>NULL, 8) = 0
42939 <... nanosleep resumed>NULL)      = 0
42941 <... set_robust_list resumed>)    = 0
42940 gettid( <unfinished ...>
42941 mmap(0x7fac50000000, 67108864, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_NORESERVE, -1, 0 <unfinished ...>
42939 nanosleep({tv_sec=0, tv_nsec=20000},  <unfinished ...>
42940 <... gettid resumed>)             = 42940
42941 <... mmap resumed>)               = 0x7fac50000000
42941 mprotect(0x7fac50000000, 135168, PROT_READ|PROT_WRITE <unfinished ...>
42940 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
42941 <... mprotect resumed>)           = 0
42940 <... mmap resumed>)               = 0x7fac82695000
42941 sigaltstack(NULL, {ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0
42941 sigaltstack({ss_sp=0xc00018a000, ss_flags=0, ss_size=32768},  <unfinished ...>
42939 <... nanosleep resumed>NULL)      = 0
42941 <... sigaltstack resumed>NULL)    = 0
42939 nanosleep({tv_sec=0, tv_nsec=20000},  <unfinished ...>
42941 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
42941 gettid()                          = 42941
42941 futex(0x55c47d06ae30, FUTEX_WAKE_PRIVATE, 1 <unfinished ...>
42938 <... futex resumed>)              = 0
42941 <... futex resumed>)              = 1
42938 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1],  <unfinished ...>
42941 futex(0xc000160d50, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
42938 <... rt_sigprocmask resumed>[], 8) = 0
42939 <... nanosleep resumed>NULL)      = 0
42938 mmap(NULL, 8392704, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 <unfinished ...>
42939 nanosleep({tv_sec=0, tv_nsec=20000}, NULL) = 0
42939 nanosleep({tv_sec=0, tv_nsec=20000},  <unfinished ...>
42938 <... mmap resumed>)               = 0x7fac5911d000
42940 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1],  <unfinished ...>
42938 mprotect(0x7fac5911e000, 8388608, PROT_READ|PROT_WRITE <unfinished ...>
42940 <... rt_sigprocmask resumed>[], 8) = 0
42938 <... mprotect resumed>)           = 0
42940 mmap(NULL, 8392704, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 <unfinished ...>
42938 clone(child_stack=0x7fac5991cfb0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID <unfinished ...>
42940 <... mmap resumed>)               = 0x7fac5891c000
42940 mprotect(0x7fac5891d000, 8388608, PROT_READ|PROT_WRITE) = 0
42938 <... clone resumed>, parent_tid=[42942], tls=0x7fac5991d700, child_tidptr=0x7fac5991d9d0) = 42942
42939 <... nanosleep resumed>NULL)      = 0
42938 rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
42942 set_robust_list(0x7fac5991d9e0, 24 <unfinished ...>
42940 clone(child_stack=0x7fac5911bfb0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID <unfinished ...>
42939 nanosleep({tv_sec=0, tv_nsec=20000},  <unfinished ...>
42938 <... rt_sigprocmask resumed>NULL, 8) = 0
42942 <... set_robust_list resumed>)    = 0
42938 futex(0x55c47d06ae30, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
42942 mmap(NULL, 134217728, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_NORESERVE, -1, 0) = 0x7fac44000000
42940 <... clone resumed>, parent_tid=[42943], tls=0x7fac5911c700, child_tidptr=0x7fac5911c9d0) = 42943
42942 munmap(0x7fac48000000, 67108864 <unfinished ...>
42940 rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
42942 <... munmap resumed>)             = 0
42940 <... rt_sigprocmask resumed>NULL, 8) = 0
42942 mprotect(0x7fac44000000, 135168, PROT_READ|PROT_WRITE <unfinished ...>
42939 <... nanosleep resumed>NULL)      = 0
42940 futex(0x55c47d06ae30, FUTEX_WAKE_PRIVATE, 1 <unfinished ...>
42943 set_robust_list(0x7fac5911c9e0, 24 <unfinished ...>
42942 <... mprotect resumed>)           = 0
42939 nanosleep({tv_sec=0, tv_nsec=20000},  <unfinished ...>
42938 <... futex resumed>)              = 0
42943 <... set_robust_list resumed>)    = 0
42942 sigaltstack(NULL,  <unfinished ...>
42940 <... futex resumed>)              = 1
42938 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1],  <unfinished ...>
42943 mmap(0x7fac48000000, 67108864, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_NORESERVE, -1, 0 <unfinished ...>
42942 <... sigaltstack resumed>{ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0
42940 futex(0xc000160950, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
42938 <... rt_sigprocmask resumed>[], 8) = 0
42943 <... mmap resumed>)               = 0x7fac48000000
42942 sigaltstack({ss_sp=0xc000194000, ss_flags=0, ss_size=32768},  <unfinished ...>
42938 mmap(NULL, 8392704, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 <unfinished ...>
42943 mprotect(0x7fac48000000, 135168, PROT_READ|PROT_WRITE <unfinished ...>
42942 <... sigaltstack resumed>NULL)    = 0
42939 <... nanosleep resumed>NULL)      = 0
42938 <... mmap resumed>)               = 0x7fac5811b000
42943 <... mprotect resumed>)           = 0
42942 rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
42939 nanosleep({tv_sec=0, tv_nsec=20000},  <unfinished ...>
42938 mprotect(0x7fac5811c000, 8388608, PROT_READ|PROT_WRITE <unfinished ...>
42943 sigaltstack(NULL,  <unfinished ...>
42942 <... rt_sigprocmask resumed>NULL, 8) = 0
42938 <... mprotect resumed>)           = 0
42943 <... sigaltstack resumed>{ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0
42942 gettid( <unfinished ...>
42938 clone(child_stack=0x7fac5891afb0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID <unfinished ...>
42943 sigaltstack({ss_sp=0xc000204000, ss_flags=0, ss_size=32768},  <unfinished ...>
42942 <... gettid resumed>)             = 42942
42943 <... sigaltstack resumed>NULL)    = 0
42943 rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
42942 futex(0xc000161150, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
42943 <... rt_sigprocmask resumed>NULL, 8) = 0
42939 <... nanosleep resumed>NULL)      = 0
42938 <... clone resumed>, parent_tid=[42944], tls=0x7fac5891b700, child_tidptr=0x7fac5891b9d0) = 42944
42944 set_robust_list(0x7fac5891b9e0, 24 <unfinished ...>
42943 gettid( <unfinished ...>
42939 nanosleep({tv_sec=0, tv_nsec=20000},  <unfinished ...>
42938 rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
42944 <... set_robust_list resumed>)    = 0
42943 <... gettid resumed>)             = 42943
42938 <... rt_sigprocmask resumed>NULL, 8) = 0
42944 mmap(NULL, 134217728, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_NORESERVE, -1, 0 <unfinished ...>
42943 futex(0xc000200150, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
42944 <... mmap resumed>)               = 0x7fac3c000000
42944 munmap(0x7fac40000000, 67108864)  = 0
42944 mprotect(0x7fac3c000000, 135168, PROT_READ|PROT_WRITE <unfinished ...>
42939 <... nanosleep resumed>NULL)      = 0
42944 <... mprotect resumed>)           = 0
42939 nanosleep({tv_sec=0, tv_nsec=20000},  <unfinished ...>
42944 sigaltstack(NULL,  <unfinished ...>
42938 fcntl(0, F_GETFL <unfinished ...>
42944 <... sigaltstack resumed>{ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0
42944 sigaltstack({ss_sp=0xc000210000, ss_flags=0, ss_size=32768}, NULL) = 0
42944 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
42944 gettid()                          = 42944
42939 <... nanosleep resumed>NULL)      = 0
42944 futex(0x55c47d09b118, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
42939 nanosleep({tv_sec=0, tv_nsec=20000}, NULL) = 0
42939 nanosleep({tv_sec=0, tv_nsec=20000},  <unfinished ...>
42938 <... fcntl resumed>)              = 0x2 (flags O_RDWR)
42939 <... nanosleep resumed>NULL)      = 0
42938 futex(0xc000200150, FUTEX_WAKE_PRIVATE, 1 <unfinished ...>
42939 nanosleep({tv_sec=0, tv_nsec=20000},  <unfinished ...>
42938 <... futex resumed>)              = 1
42943 <... futex resumed>)              = 0
42938 fcntl(1, F_GETFL <unfinished ...>
42943 futex(0xc000161150, FUTEX_WAKE_PRIVATE, 1 <unfinished ...>
42938 <... fcntl resumed>)              = 0x2 (flags O_RDWR)
42943 <... futex resumed>)              = 1
42942 <... futex resumed>)              = 0
42938 fcntl(2, F_GETFL <unfinished ...>
42943 futex(0xc000200150, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
42942 futex(0xc000161150, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
42938 <... fcntl resumed>)              = 0x2 (flags O_RDWR)
42939 <... nanosleep resumed>NULL)      = 0
42939 nanosleep({tv_sec=0, tv_nsec=20000},  <unfinished ...>
42938 readlinkat(AT_FDCWD, "/proc/self/exe", "/usr/bin/runc", 128) = 13
42938 openat(AT_FDCWD, "/usr/bin/runc", O_RDONLY|O_CLOEXEC <unfinished ...>
42939 <... nanosleep resumed>NULL)      = 0
42939 nanosleep({tv_sec=0, tv_nsec=20000}, NULL) = 0
42939 nanosleep({tv_sec=0, tv_nsec=20000}, NULL) = 0
42939 nanosleep({tv_sec=0, tv_nsec=20000}, NULL) = 0
42939 nanosleep({tv_sec=0, tv_nsec=20000},  <unfinished ...>
42938 <... openat resumed>)             = 3
42938 epoll_create1(EPOLL_CLOEXEC)      = 4
42938 pipe2([5, 6], O_NONBLOCK|O_CLOEXEC) = 0
42938 epoll_ctl(4, EPOLL_CTL_ADD, 5, {events=EPOLLIN, data={u32=2097785976, u64=94302399736952}} <unfinished ...>
42939 <... nanosleep resumed>NULL)      = 0
42938 <... epoll_ctl resumed>)          = 0
42939 nanosleep({tv_sec=0, tv_nsec=20000},  <unfinished ...>
42938 epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2187976328, u64=140378899078792}}) = -1 EPERM (Operation not permitted)
42938 fstat(3, {st_dev=makedev(0xfd, 0x2), st_ino=2693429, st_mode=S_IFREG|0755, st_nlink=1, st_uid=65534, st_gid=65534, st_blksize=4096, st_blocks=22104, st_size=11317016, st_atime=1661286022 /* 2022-08-23T16:20:22.910011747-0400 */, st_atime_nsec=910011747, st_mtime=1657551478 /* 2022-07-11T10:57:58-0400 */, st_mtime_nsec=0, st_ctime=1660949805 /* 2022-08-19T18:56:45.427694325-0400 */, st_ctime_nsec=427694325}) = 0
42938 pread64(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\240\262$\0\0\0\0\0@\0\0\0\0\0\0\0\230\246\254\0\0\0\0\0\0\0\0\0@\08\0\n\0@\0\"\0!\0", 64, 0) = 64
42939 <... nanosleep resumed>NULL)      = 0
42938 pread64(3,  <unfinished ...>
42939 nanosleep({tv_sec=0, tv_nsec=20000},  <unfinished ...>
42938 <... pread64 resumed>"\0\0\0\0\08:d\0\0\0\0\0P\344\273\0\0\0\0\0\10\0\0\0\0\0\0\0 \2001\0\0\0\0\0\210\344\273\0\0\0\0\0\10\0\0\0\0\0\0\0\254>d\0\0\0\0\0\220\344\273", 64, 1414627) = 64
42938 pread64(3, "$81\311\353\24H\213T$\30H\215J\1H\213D$0H\213\\$8\220H\203\371\n})H\211L$\30H\301\341\4H\2134\10H\213<\vH\213L\10\10H\211\360H\211\373\350\31\240\371", 64, 2829254) = 64
42938 pread64(3, "HH\211l$@H\215l$@H\211D$PH\211t$pH\213\27H\211T$8L\213G\10L\211D$(1\377\353<H\211|$0L\213\4\372L\211D$ L\213NpL\211\317\350", 64, 4243881) = 64
42938 pread64(3, "H\211\321\350\314\2\323\377H\213T$`H\211\212\220\0\0\0\203=\271\367w\0\0u\tH\211\202\200\0\0\0\353\nH\213|$x\350\244\236\324\377H\211\321H\211\332H\211\303H\215r\1H\211\261", 64, 5658508) = 64
42939 <... nanosleep resumed>NULL)      = 0
42938 pread64(3,  <unfinished ...>
42939 nanosleep({tv_sec=0, tv_nsec=20000},  <unfinished ...>
42938 <... pread64 resumed>"asswd\0\tquestions\0\treadFlush\0\treadIndex\0\treadSlice\0\treadValue\0\tre", 64, 7073135) = 64
42938 pread64(3, "crypto_SHA224_Update\0crypto/internal/boring._Cfunc__goboringcryp", 64, 8487762) = 64
42938 pread64(3, "\0\0\0\330S\n\0\0\0\0\0\340ZB\0\0\0\0\0@T\n\0\0\0\0\0 nB\0\0\0\0\0\250T\n\0\0\0\0\0@oB\0\0\0\0\0\20U\n\0\0\0\0\0 {B\0\0", 64, 9902389) = 64
42938 close(3)                          = 0
42939 <... nanosleep resumed>NULL)      = 0
42939 nanosleep({tv_sec=0, tv_nsec=20000}, NULL) = 0
42939 nanosleep({tv_sec=0, tv_nsec=20000},  <unfinished ...>
42938 futex(0x7fac821fa0e8, FUTEX_WAKE_PRIVATE, 2147483647 <unfinished ...>
42939 <... nanosleep resumed>NULL)      = 0
42938 <... futex resumed>)              = 0
42939 nanosleep({tv_sec=0, tv_nsec=20000},  <unfinished ...>
42938 openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC <unfinished ...>
42939 <... nanosleep resumed>NULL)      = 0
42939 nanosleep({tv_sec=0, tv_nsec=20000},  <unfinished ...>
42938 <... openat resumed>)             = 3
42938 fstat(3,  <unfinished ...>
42939 <... nanosleep resumed>NULL)      = 0
42938 <... fstat resumed>{st_dev=makedev(0xfd, 0), st_ino=268642287, st_mode=S_IFREG|0644, st_nlink=1, st_uid=65534, st_gid=65534, st_blksize=4096, st_blocks=112, st_size=54143, st_atime=1661291797 /* 2022-08-23T17:56:37.441007002-0400 */, st_atime_nsec=441007002, st_mtime=1661291797 /* 2022-08-23T17:56:37.429007002-0400 */, st_mtime_nsec=429007002, st_ctime=1661291797 /* 2022-08-23T17:56:37.430007002-0400 */, st_ctime_nsec=430007002}) = 0
42939 nanosleep({tv_sec=0, tv_nsec=20000},  <unfinished ...>
42938 mmap(NULL, 54143, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fac82857000
42938 close(3)                          = 0
42938 openat(AT_FDCWD, "/lib64/libcrypto.so.1.1", O_RDONLY|O_CLOEXEC <unfinished ...>
42939 <... nanosleep resumed>NULL)      = 0
42939 nanosleep({tv_sec=0, tv_nsec=20000}, NULL) = 0
42939 nanosleep({tv_sec=0, tv_nsec=20000},  <unfinished ...>
42938 <... openat resumed>)             = 3
42938 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\0\300\7\0\0\0\0\0@\0\0\0\0\0\0\0\340\365.\0\0\0\0\0\0\0\0\0@\08\0\t\0@\0\36\0\35\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\210?+\0\0\0\0\0\210?+\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\10L+\0\0\0\0\0\10LK\0\0\0\0\0\10LK\0\0\0\0\0\350\353\2\0\0\0\0\0\3704\3\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0\210\370-\0\0\0\0\0\210\370M\0\0\0\0\0\210\370M\0\0\0\0\0P\2\0\0\0\0\0\0P\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\08\2\0\0\0\0\0\08\2\0\0\0\0\0\08\2\0\0\0\0\0\0$\0\0\0\0\0\0\0$\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0h?+\0\0\0\0\0h?+\0\0\0\0\0h?+\0\0\0\0\0 \0\0\0\0\0\0\0 \0\0\0\0\0\0\0\10\0\0\0\0\0\0\0S\345td\4\0\0\0h?+\0\0\0\0\0h?+\0\0\0\0\0h?+\0\0\0\0\0 \0\0\0\0\0\0\0 \0\0\0\0\0\0\0\10\0\0\0\0\0\0\0P\345td\4\0\0\0\260X&\0\0\0\0\0\260X&\0\0\0\0\0\260X&\0\0\0\0\0D\316\0\0\0\0\0\0D\316\0\0\0\0\0\0\4\0\0\0\0\0\0\0Q\345td\6\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0R\345td\4\0\0\0\10L+\0\0\0\0\0\10LK\0\0\0\0\0\10LK\0\0\0\0\0\370\263\2\0\0\0\0\0\370\263\2\0\0\0\0\0\1\0\0\0\0\0\0\0\4\0\0\0\24\0\0\0\3\0\0\0GNU\0\35\201q\350bT\312\25\323T4P\250\210\201x\335(\213\216\0\0\0\0\3\20\0\0\224\0\0\0\0\2\0\0\17\0\0\0Y\n\30\305M\4\201\300A\0\0\0\0\0\5 \201\0\0\10\30\206\4\240\0\0\0\300\30\0A\0\201\204\3\21\204\244e\0V\10\f\310\0\3\200\24\201\0\212\24\t\3\351\204\10\0$\30\0\2\0050\10\0\1\204\0\0\0\200\255\24t\301\22\10T\4\t\22DE\t@\212\0\f\224\36\0\0W\0\300$A\200L(\fAC\10D\211\0\0\35\0\0\300\2\22\250\21Al\220\205\205\1D\10\350\"\36\2\20\0\0\4@\10\4\0\6\220\16@\0(\25\3D\22\0\341\240\220\2\20\200\20P\0\0242\10\0\0\1\0\350\20 \1\1\1\4\242Dc\10\n\10\0\5\201\3!\2\2013D\0\237\5\2*@\240`\t\4\34\1\0E\304\2\0\210\21@@\"", 832) = 832
42939 <... nanosleep resumed>NULL)      = 0
42938 lseek(3, 2834280, SEEK_SET <unfinished ...>
42939 nanosleep({tv_sec=0, tv_nsec=20000},  <unfinished ...>
42938 <... lseek resumed>)              = 2834280
42938 read(3, "\4\0\0\0\20\0\0\0\5\0\0\0GNU\0\2\0\0\300\4\0\0\0\3\0\0\0\0\0\0\0", 32) = 32
42938 fstat(3, {st_dev=makedev(0xfd, 0x2), st_ino=67280555, st_mode=S_IFREG|0755, st_nlink=1, st_uid=65534, st_gid=65534, st_blksize=4096, st_blocks=6016, st_size=3079520, st_atime=1661281201 /* 2022-08-23T15:00:01.256100861-0400 */, st_atime_nsec=256100861, st_mtime=1657205927 /* 2022-07-07T10:58:47-0400 */, st_mtime_nsec=0, st_ctime=1660934468 /* 2022-08-19T14:41:08.606634698-0400 */, st_ctime_nsec=606634698}) = 0
42938 lseek(3, 2834280, SEEK_SET)       = 2834280
42939 <... nanosleep resumed>NULL)      = 0
42938 read(3,  <unfinished ...>
42939 nanosleep({tv_sec=0, tv_nsec=20000},  <unfinished ...>
42938 <... read resumed>"\4\0\0\0\20\0\0\0\5\0\0\0GNU\0\2\0\0\300\4\0\0\0\3\0\0\0\0\0\0\0", 32) = 32
42938 mmap(NULL, 5144832, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fac43b17000
42938 mprotect(0x7fac43dcb000, 2097152, PROT_NONE) = 0
42938 mmap(0x7fac43fcb000, 196608, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2b4000) = 0x7fac43fcb000
42939 <... nanosleep resumed>NULL)      = 0
42938 mmap(0x7fac43ffb000, 16640, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 <unfinished ...>
42939 nanosleep({tv_sec=0, tv_nsec=20000},  <unfinished ...>
42938 <... mmap resumed>)               = 0x7fac43ffb000
42938 close(3)                          = 0
42938 openat(AT_FDCWD, "/lib64/libz.so.1", O_RDONLY|O_CLOEXEC <unfinished ...>
42939 <... nanosleep resumed>NULL)      = 0
42939 nanosleep({tv_sec=0, tv_nsec=20000}, NULL) = 0
42939 nanosleep({tv_sec=0, tv_nsec=20000},  <unfinished ...>
42938 <... openat resumed>)             = 3
42938 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0@'\0\0\0\0\0\0@\0\0\0\0\0\0\0\320}\1\0\0\0\0\0\0\0\0\0@\08\0\t\0@\0\35\0\34\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\260[\1\0\0\0\0\0\260[\1\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\260j\1\0\0\0\0\0\260j!\0\0\0\0\0\260j!\0\0\0\0\08\5\0\0\0\0\0\0X\5\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0000l\1\0\0\0\0\0000l!\0\0\0\0\0000l!\0\0\0\0\0\20\2\0\0\0\0\0\0\20\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\08\2\0\0\0\0\0\08\2\0\0\0\0\0\08\2\0\0\0\0\0\0$\0\0\0\0\0\0\0$\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\220[\1\0\0\0\0\0\220[\1\0\0\0\0\0\220[\1\0\0\0\0\0 \0\0\0\0\0\0\0 \0\0\0\0\0\0\0\10\0\0\0\0\0\0\0S\345td\4\0\0\0\220[\1\0\0\0\0\0\220[\1\0\0\0\0\0\220[\1\0\0\0\0\0 \0\0\0\0\0\0\0 \0\0\0\0\0\0\0\10\0\0\0\0\0\0\0P\345td\4\0\0\0P>\1\0\0\0\0\0P>\1\0\0\0\0\0P>\1\0\0\0\0\0<\4\0\0\0\0\0\0<\4\0\0\0\0\0\0\4\0\0\0\0\0\0\0Q\345td\6\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0R\345td\4\0\0\0\260j\1\0\0\0\0\0\260j!\0\0\0\0\0\260j!\0\0\0\0\08\5\0\0\0\0\0\0P\5\0\0\0\0\0\0\1\0\0\0\0\0\0\0\4\0\0\0\24\0\0\0\3\0\0\0GNU\0tZ}'bo~\37\225\317\222\2336+I\202\252\332\236\370\0\0\0\0a\0\0\0\26\0\0\0\20\0\0\0\n\0\0\0\0\"@b\f\3\2\0E\0\0A\10\4\5\22\4\1\4\4\0\6\10\0\4\1\26\n\0\21\2\0\0A\0\224\204\204\10\10\0l\0\24 \260\204\200\0\2603@\t\360d\200\2B\206\0\0\0\4\20\0\1 \24\0\2\2\0\10\0#\n\2\10\7 \f\0\4\340\1\0 \0 \0H!\22\35\230\221\0/12\1\6\0\10\4\0\0\0\200!\2\n\200\2\0\10 G\0\1Q$\0\0\2\202\0\0\0\0\0\0\26\0\0\0\31\0\0\0\32\0\0\0\0\0\0\0\34\0\0\0\37\0\0\0!\0\0\0\"\0\0\0&\0\0\0\0\0\0\0\0\0\0\0'\0\0\0)\0\0\0*\0\0\0\0\0\0\0\0\0\0\0+\0\0\0-\0\0\0001\0\0\0", 832) = 832
42938 lseek(3, 88976, SEEK_SET)         = 88976
42938 read(3, "\4\0\0\0\20\0\0\0\5\0\0\0GNU\0\2\0\0\300\4\0\0\0\3\0\0\0\0\0\0\0", 32) = 32
42939 <... nanosleep resumed>NULL)      = 0
42938 fstat(3,  <unfinished ...>
42939 nanosleep({tv_sec=0, tv_nsec=20000},  <unfinished ...>
42938 <... fstat resumed>{st_dev=makedev(0xfd, 0x2), st_ino=67178968, st_mode=S_IFREG|0755, st_nlink=1, st_uid=65534, st_gid=65534, st_blksize=4096, st_blocks=200, st_size=99600, st_atime=1661347801 /* 2022-08-24T09:30:01.422960983-0400 */, st_atime_nsec=422960983, st_mtime=1649753195 /* 2022-04-12T04:46:35-0400 */, st_mtime_nsec=0, st_ctime=1657545361 /* 2022-07-11T09:16:01.383521531-0400 */, st_ctime_nsec=383521531}) = 0
42938 lseek(3, 88976, SEEK_SET)         = 88976
42938 read(3, "\4\0\0\0\20\0\0\0\5\0\0\0GNU\0\2\0\0\300\4\0\0\0\3\0\0\0\0\0\0\0", 32) = 32
42938 mmap(NULL, 2191368, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0 <unfinished ...>
42939 <... nanosleep resumed>NULL)      = 0
42938 <... mmap resumed>)               = 0x7fac438ff000
42939 nanosleep({tv_sec=0, tv_nsec=20000},  <unfinished ...>
42938 mprotect(0x7fac43915000, 2097152, PROT_NONE) = 0
42938 mmap(0x7fac43b15000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x16000) = 0x7fac43b15000
42938 mmap(0x7fac43b16000, 8, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fac43b16000
42938 close(3)                          = 0
42939 <... nanosleep resumed>NULL)      = 0
42939 nanosleep({tv_sec=0, tv_nsec=20000},  <unfinished ...>
42938 mprotect(0x7fac43b15000, 4096, PROT_READ) = 0
42939 <... nanosleep resumed>NULL)      = 0
42939 nanosleep({tv_sec=0, tv_nsec=20000},  <unfinished ...>
42938 mprotect(0x7fac43fcb000, 180224, PROT_READ <unfinished ...>
42939 <... nanosleep resumed>NULL)      = 0
42938 <... mprotect resumed>)           = 0
42939 nanosleep({tv_sec=0, tv_nsec=20000},  <unfinished ...>
42938 openat(AT_FDCWD, "/proc/sys/crypto/fips_enabled", O_RDONLY <unfinished ...>
42939 <... nanosleep resumed>NULL)      = 0
42939 nanosleep({tv_sec=0, tv_nsec=20000},  <unfinished ...>
42938 <... openat resumed>)             = 3
42938 read(3,  <unfinished ...>
42939 <... nanosleep resumed>NULL)      = 0
42938 <... read resumed>"0\n", 2)       = 2
42939 nanosleep({tv_sec=0, tv_nsec=20000},  <unfinished ...>
42938 close(3)                          = 0
42938 access("/etc/system-fips", F_OK)  = -1 ENOENT (No such file or directory)
42938 munmap(0x7fac82857000, 54143)     = 0
42939 <... nanosleep resumed>NULL)      = 0
42939 nanosleep({tv_sec=0, tv_nsec=20000},  <unfinished ...>
42938 statfs("/sys/fs/cgroup/unified", 0xc000259920) = -1 ENOENT (No such file or directory)
42939 <... nanosleep resumed>NULL)      = 0
42939 nanosleep({tv_sec=0, tv_nsec=20000}, NULL) = 0
42938 capget({version=0 /* _LINUX_CAPABILITY_VERSION_??? */, pid=0},  <unfinished ...>
42939 nanosleep({tv_sec=0, tv_nsec=20000},  <unfinished ...>
42938 <... capget resumed>NULL)         = 0
42938 openat(AT_FDCWD, "/proc/sys/kernel/cap_last_cap", O_RDONLY|O_CLOEXEC <unfinished ...>
42939 <... nanosleep resumed>NULL)      = 0
42939 nanosleep({tv_sec=0, tv_nsec=20000},  <unfinished ...>
42938 <... openat resumed>)             = 3
42938 epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2187976328, u64=140378899078792}}) = 0
42938 fcntl(3, F_GETFL)                 = 0x8000 (flags O_RDONLY|O_LARGEFILE)
42938 fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE <unfinished ...>
42939 <... nanosleep resumed>NULL)      = 0
42938 <... fcntl resumed>)              = 0
42939 nanosleep({tv_sec=0, tv_nsec=20000},  <unfinished ...>
42938 read(3, "40\n", 11)               = 3
42938 epoll_ctl(4, EPOLL_CTL_DEL, 3, 0xc0002b1894) = 0
42938 close(3)                          = 0
42939 <... nanosleep resumed>NULL)      = 0
42939 nanosleep({tv_sec=0, tv_nsec=20000},  <unfinished ...>
42938 seccomp(SECCOMP_SET_MODE_STRICT, 1, NULL) = -1 EINVAL (Invalid argument)
42938 seccomp(SECCOMP_SET_MODE_FILTER, SECCOMP_FILTER_FLAG_TSYNC, NULL) = -1 EFAULT (Bad address)
42938 seccomp(SECCOMP_SET_MODE_FILTER, SECCOMP_FILTER_FLAG_LOG, NULL) = -1 EFAULT (Bad address)
42938 seccomp(SECCOMP_GET_ACTION_AVAIL, 0, [SECCOMP_RET_LOG] <unfinished ...>
42939 <... nanosleep resumed>NULL)      = 0
42938 <... seccomp resumed>)            = 0
42939 nanosleep({tv_sec=0, tv_nsec=20000},  <unfinished ...>
42938 seccomp(SECCOMP_GET_ACTION_AVAIL, 0, [SECCOMP_RET_KILL_PROCESS]) = 0
42938 seccomp(SECCOMP_SET_MODE_FILTER, SECCOMP_FILTER_FLAG_SPEC_ALLOW, NULL) = -1 EFAULT (Bad address)
42938 seccomp(SECCOMP_SET_MODE_FILTER, SECCOMP_FILTER_FLAG_NEW_LISTENER, NULL) = -1 EINVAL (Invalid argument)
42939 <... nanosleep resumed>NULL)      = 0
42939 nanosleep({tv_sec=0, tv_nsec=20000}, NULL) = 0
42939 nanosleep({tv_sec=0, tv_nsec=20000}, NULL) = 0
42939 nanosleep({tv_sec=0, tv_nsec=20000},  <unfinished ...>
42938 newfstatat(AT_FDCWD, "runc", 0xc0002e81d8, 0) = -1 ENOENT (No such file or directory)
42938 geteuid()                         = 0
42938 openat(AT_FDCWD, "/proc/self/uid_map", O_RDONLY|O_CLOEXEC <unfinished ...>
42939 <... nanosleep resumed>NULL)      = 0
42939 nanosleep({tv_sec=0, tv_nsec=20000},  <unfinished ...>
42938 <... openat resumed>)             = 3
42939 <... nanosleep resumed>NULL)      = 0
42938 epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2187976328, u64=140378899078792}} <unfinished ...>
42939 nanosleep({tv_sec=0, tv_nsec=40000},  <unfinished ...>
42938 <... epoll_ctl resumed>)          = -1 EPERM (Operation not permitted)
42938 read(3, "         0       1003          1\n         1     296608      65536\n", 4096) = 66
42938 read(3, "", 4030)                 = 0
42938 close(3)                          = 0
42939 <... nanosleep resumed>NULL)      = 0
42938 openat(AT_FDCWD, "", O_RDONLY|O_CLOEXEC <unfinished ...>
42939 nanosleep({tv_sec=0, tv_nsec=80000},  <unfinished ...>
42938 <... openat resumed>)             = -1 ENOENT (No such file or directory)
42938 openat(AT_FDCWD, "", O_RDONLY|O_CLOEXEC <unfinished ...>
42939 <... nanosleep resumed>NULL)      = 0
42939 nanosleep({tv_sec=0, tv_nsec=160000},  <unfinished ...>
42938 <... openat resumed>)             = -1 ENOENT (No such file or directory)
42938 openat(AT_FDCWD, "", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
42938 openat(AT_FDCWD, "", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
42938 openat(AT_FDCWD, "", O_RDONLY|O_CLOEXEC <unfinished ...>
42939 <... nanosleep resumed>NULL)      = 0
42939 nanosleep({tv_sec=0, tv_nsec=320000},  <unfinished ...>
42938 <... openat resumed>)             = -1 ENOENT (No such file or directory)
42938 openat(AT_FDCWD, "", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
42938 openat(AT_FDCWD, "", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
42938 openat(AT_FDCWD, "", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
42938 openat(AT_FDCWD, "", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
42939 <... nanosleep resumed>NULL)      = 0
42938 openat(AT_FDCWD, "", O_RDONLY|O_CLOEXEC <unfinished ...>
42939 nanosleep({tv_sec=0, tv_nsec=640000},  <unfinished ...>
42938 <... openat resumed>)             = -1 ENOENT (No such file or directory)
42938 openat(AT_FDCWD, "", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
42938 openat(AT_FDCWD, "", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
42938 openat(AT_FDCWD, "", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
42938 openat(AT_FDCWD, "", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
42938 openat(AT_FDCWD, "", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
42938 openat(AT_FDCWD, "", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
42938 openat(AT_FDCWD, "", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
42938 openat(AT_FDCWD, "", O_RDONLY|O_CLOEXEC <unfinished ...>
42939 <... nanosleep resumed>NULL)      = 0
42939 epoll_pwait(4, [], 128, 0, NULL, 36589488) = 0
42939 nanosleep({tv_sec=0, tv_nsec=1280000},  <unfinished ...>
42938 <... openat resumed>)             = -1 ENOENT (No such file or directory)
42938 newfstatat(AT_FDCWD, "", 0xc0002e8518, 0) = -1 ENOENT (No such file or directory)
42938 newfstatat(AT_FDCWD, "", 0xc0002e85e8, 0) = -1 ENOENT (No such file or directory)
42938 newfstatat(AT_FDCWD, "", 0xc0002e86b8, 0) = -1 ENOENT (No such file or directory)
42938 newfstatat(AT_FDCWD, "", 0xc0002e8788, 0) = -1 ENOENT (No such file or directory)
42938 newfstatat(AT_FDCWD, "", 0xc0002e8858, 0) = -1 ENOENT (No such file or directory)
42938 newfstatat(AT_FDCWD, "", 0xc0002e8928, 0) = -1 ENOENT (No such file or directory)
42938 newfstatat(AT_FDCWD, "", 0xc0002e89f8, 0) = -1 ENOENT (No such file or directory)
42938 newfstatat(AT_FDCWD, "", 0xc0002e8ac8, 0) = -1 ENOENT (No such file or directory)
42938 newfstatat(AT_FDCWD, "", 0xc0002e8b98, 0) = -1 ENOENT (No such file or directory)
42938 newfstatat(AT_FDCWD, "", 0xc0002e8c68, 0) = -1 ENOENT (No such file or directory)
42938 newfstatat(AT_FDCWD, "", 0xc0002e8d38, 0) = -1 ENOENT (No such file or directory)
42938 newfstatat(AT_FDCWD, "/run/user/1003/runc", {st_dev=makedev(0, 0x26), st_ino=338544, st_mode=S_IFDIR|S_ISVTX|0700, st_nlink=2, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=0, st_size=40, st_atime=1661286022 /* 2022-08-23T16:20:22.923011747-0400 */, st_atime_nsec=923011747, st_mtime=1661365539 /* 2022-08-24T14:25:39.232946407-0400 */, st_mtime_nsec=232946407, st_ctime=1661365539 /* 2022-08-24T14:25:39.232946407-0400 */, st_ctime_nsec=232946407}, 0) = 0
42938 fchmodat(AT_FDCWD, "/run/user/1003/runc", 01700) = 0
42938 openat(AT_FDCWD, "", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
42938 openat(AT_FDCWD, "", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
42938 openat(AT_FDCWD, "", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
42938 openat(AT_FDCWD, "", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
42938 openat(AT_FDCWD, "", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
42938 openat(AT_FDCWD, "", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
42938 openat(AT_FDCWD, "", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
42938 openat(AT_FDCWD, "", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
42938 openat(AT_FDCWD, "", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
42938 openat(AT_FDCWD, "", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
42938 openat(AT_FDCWD, "config.json", O_RDONLY|O_CLOEXEC <unfinished ...>
42939 <... nanosleep resumed>NULL)      = 0
42939 nanosleep({tv_sec=0, tv_nsec=2560000},  <unfinished ...>
42938 <... openat resumed>)             = 3
42938 epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2187976328, u64=140378899078792}}) = -1 EPERM (Operation not permitted)
42938 read(3, "{\n\t\"ociVersion\": \"1.0.2-dev\",\n\t\"process\": {\n\t\t\"terminal\": true,\n\t\t\"user\": {\n\t\t\t\"uid\": 0,\n\t\t\t\"gid\": 0\n\t\t},\n\t\t\"args\": [\n\t\t\t\"sh\"\n\t\t],\n\t\t\"env\": [\n\t\t\t\"PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin\",\n\t\t\t\"TERM=xterm\"\n\t\t],\n\t\t\"cwd\": \"/\",\n\t\t\"capabilities\": {\n\t\t\t\"bounding\": [\n\t\t\t\t\"CAP_AUDIT_WRITE\",\n\t\t\t\t\"CAP_KILL\",\n\t\t\t\t\"CAP_NET_BIND_SERVICE\"\n\t\t\t],\n\t\t\t\"effective\": [\n\t\t\t\t\"CAP_AUDIT_WRITE\",\n\t\t\t\t\"CAP_KILL\",\n\t\t\t\t\"CAP_NET_BIND_SERVICE\"\n\t\t\t],\n\t\t\t\"permitted\": [\n\t\t\t\t\"CAP_AUDIT_WRITE\",\n\t\t\t\t\"CAP_KILL\",\n\t\t\t\t\"CA", 512) = 512
42938 read(3, "P_NET_BIND_SERVICE\"\n\t\t\t],\n\t\t\t\"ambient\": [\n\t\t\t\t\"CAP_AUDIT_WRITE\",\n\t\t\t\t\"CAP_KILL\",\n\t\t\t\t\"CAP_NET_BIND_SERVICE\"\n\t\t\t]\n\t\t},\n\t\t\"rlimits\": [\n\t\t\t{\n\t\t\t\t\"type\": \"RLIMIT_NOFILE\",\n\t\t\t\t\"hard\": 1024,\n\t\t\t\t\"soft\": 1024\n\t\t\t}\n\t\t],\n\t\t\"noNewPrivileges\": true\n\t},\n\t\"root\": {\n\t\t\"path\": \"rootfs\",\n\t\t\"readonly\": true\n\t},\n\t\"hostname\": \"runc\",\n\t\"mounts\": [\n\t\t{\n\t\t\t\"destination\": \"/proc\",\n\t\t\t\"type\": \"proc\",\n\t\t\t\"source\": \"proc\"\n\t\t},\n\t\t{\n\t\t\t\"destination\": \"/dev\",\n\t\t\t\"type\": \"tmpfs\",\n\t\t\t\"source\": \"tmpfs\",\n\t\t\t\"options\": [\n\t\t\t\t\"nosuid\",\n\t\t\t\t\"strictatime\",\n\t\t\t\t\"mode=755\",\n\t\t\t\t\"size=65536k\"\n\t\t\t]\n\t\t},\n\t\t{\n\t\t\t\"destination\": \"/dev/pts\",\n\t\t\t\"type\": \"devpts\",\n\t\t\t\"source\": \"devpts\",\n\t\t\t\"options\": [\n\t\t\t\t\"nosuid\",\n\t\t\t\t\"noexec\",\n\t\t\t\t\"newinstance\",\n\t\t\t\t\"ptmxmode=0666\",\n\t\t\t\t\"mode=0620\",\n\t\t\t\t\"gid=5\"\n\t\t\t]\n\t\t},\n\t\t{\n\t\t\t\"destination\": \"/dev/shm\",\n\t\t\t\"type\": \"tmpfs\",\n\t\t\t\"source\": \"shm\",\n\t\t\t\"options\": [\n\t\t\t\t\"nosuid\",\n\t\t\t\t\"noexec\",\n\t\t\t\t\"nodev\",\n\t\t\t\t\"mode=1777\",\n\t\t\t\t\"size=65536k\"\n\t\t\t]\n\t\t},\n\t\t{\n\t\t\t\"destination\": \"/dev/mqueue\",\n\t\t\t\"type\": \"mque"..., 1024) = 1024
42938 read(3, "e\",\n\t\t\t\"options\": [\n\t\t\t\t\"nosuid\",\n\t\t\t\t\"noexec\",\n\t\t\t\t\"nodev\"\n\t\t\t]\n\t\t},\n\t\t{\n\t\t\t\"destination\": \"/sys\",\n\t\t\t\"type\": \"sysfs\",\n\t\t\t\"source\": \"sysfs\",\n\t\t\t\"options\": [\n\t\t\t\t\"nosuid\",\n\t\t\t\t\"noexec\",\n\t\t\t\t\"nodev\",\n\t\t\t\t\"ro\"\n\t\t\t]\n\t\t},\n\t\t{\n\t\t\t\"destination\": \"/sys/fs/cgroup\",\n\t\t\t\"type\": \"cgroup\",\n\t\t\t\"source\": \"cgroup\",\n\t\t\t\"options\": [\n\t\t\t\t\"nosuid\",\n\t\t\t\t\"noexec\",\n\t\t\t\t\"nodev\",\n\t\t\t\t\"relatime\",\n\t\t\t\t\"ro\"\n\t\t\t]\n\t\t}\n\t],\n\t\"linux\": {\n\t\t\"resources\": {\n\t\t\t\"devices\": [\n\t\t\t\t{\n\t\t\t\t\t\"allow\": false,\n\t\t\t\t\t\"access\": \"rwm\"\n\t\t\t\t}\n\t\t\t]\n\t\t},\n\t\t\"namespaces\": [\n\t\t\t{\n\t\t\t\t\"type\": \"pid\"\n\t\t\t},\n\t\t\t{\n\t\t\t\t\"type\": \"network\"\n\t\t\t},\n\t\t\t{\n\t\t\t\t\"type\": \"ipc\"\n\t\t\t},\n\t\t\t{\n\t\t\t\t\"type\": \"uts\"\n\t\t\t},\n\t\t\t{\n\t\t\t\t\"type\": \"mount\"\n\t\t\t},\n\t\t\t{\n\t\t\t\t\"type\": \"cgroup\"\n\t\t\t}\n\t\t],\n\t\t\"maskedPaths\": [\n\t\t\t\"/proc/acpi\",\n\t\t\t\"/proc/asound\",\n\t\t\t\"/proc/kcore\",\n\t\t\t\"/proc/keys\",\n\t\t\t\"/proc/latency_stats\",\n\t\t\t\"/proc/timer_list\",\n\t\t\t\"/proc/timer_stats\",\n\t\t\t\"/proc/sched_debug\",\n\t\t\t\"/sys/firmware\",\n\t\t\t\"/proc/scsi\"\n\t\t],\n\t\t\"readonlyPaths\": [\n\t\t\t\"/proc/bus\",\n\t\t\t\"/proc/fs\",\n\t\t\t\"/proc"..., 2048) = 1056
42938 close(3)                          = 0
42938 geteuid()                         = 0
42938 geteuid()                         = 0
42938 newfstatat(AT_FDCWD, ".", {st_dev=makedev(0xfd, 0x5), st_ino=454592, st_mode=S_IFDIR|0775, st_nlink=3, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=0, st_size=76, st_atime=1661365369 /* 2022-08-24T14:22:49.709946547-0400 */, st_atime_nsec=709946547, st_mtime=1661365632 /* 2022-08-24T14:27:12.628946330-0400 */, st_mtime_nsec=628946330, st_ctime=1661365632 /* 2022-08-24T14:27:12.628946330-0400 */, st_ctime_nsec=628946330}, 0) = 0
42938 newfstatat(AT_FDCWD, "/home/MYUSERNAME/MYGITREPOLOCATION/oci", {st_dev=makedev(0xfd, 0x5), st_ino=454592, st_mode=S_IFDIR|0775, st_nlink=3, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=0, st_size=76, st_atime=1661365369 /* 2022-08-24T14:22:49.709946547-0400 */, st_atime_nsec=709946547, st_mtime=1661365632 /* 2022-08-24T14:27:12.628946330-0400 */, st_mtime_nsec=628946330, st_ctime=1661365632 /* 2022-08-24T14:27:12.628946330-0400 */, st_ctime_nsec=628946330}, 0) = 0
42938 newfstatat(AT_FDCWD, "/home/MYUSERNAME/.vscode-server/bin/e4503b30fc78200f846c62cf8091b76ff5547662/bin/remote-cli/newuidmap", 0xc000316448, 0) = -1 ENOENT (No such file or directory)
42938 newfstatat(AT_FDCWD, "/home/MYUSERNAME/.local/bin/newuidmap", 0xc000316518, 0) = -1 ENOENT (No such file or directory)
42938 newfstatat(AT_FDCWD, "/home/MYUSERNAME/bin/newuidmap", 0xc0003165e8, 0) = -1 ENOENT (No such file or directory)
42938 newfstatat(AT_FDCWD, "/usr/local/bin/newuidmap", 0xc0003166b8, 0) = -1 ENOENT (No such file or directory)
42938 newfstatat(AT_FDCWD, "/usr/bin/newuidmap", {st_dev=makedev(0xfd, 0x2), st_ino=283914, st_mode=S_IFREG|0755, st_nlink=1, st_uid=65534, st_gid=65534, st_blksize=4096, st_blocks=96, st_size=48952, st_atime=1661285978 /* 2022-08-23T16:19:38.051011783-0400 */, st_atime_nsec=51011783, st_mtime=1639045915 /* 2021-12-09T05:31:55-0500 */, st_mtime_nsec=0, st_ctime=1657545371 /* 2022-07-11T09:16:11.774521522-0400 */, st_ctime_nsec=774521522}, 0) = 0
42938 newfstatat(AT_FDCWD, "/home/MYUSERNAME/.vscode-server/bin/e4503b30fc78200f846c62cf8091b76ff5547662/bin/remote-cli/newgidmap", 0xc000316858, 0) = -1 ENOENT (No such file or directory)
42938 newfstatat(AT_FDCWD, "/home/MYUSERNAME/.local/bin/newgidmap", 0xc000316928, 0) = -1 ENOENT (No such file or directory)
42938 newfstatat(AT_FDCWD, "/home/MYUSERNAME/bin/newgidmap", 0xc0003169f8, 0) = -1 ENOENT (No such file or directory)
42938 newfstatat(AT_FDCWD, "/usr/local/bin/newgidmap", 0xc000316ac8, 0) = -1 ENOENT (No such file or directory)
42938 newfstatat(AT_FDCWD, "/usr/bin/newgidmap", {st_dev=makedev(0xfd, 0x2), st_ino=283912, st_mode=S_IFREG|0755, st_nlink=1, st_uid=65534, st_gid=65534, st_blksize=4096, st_blocks=96, st_size=48976, st_atime=1661285978 /* 2022-08-23T16:19:38.054011783-0400 */, st_atime_nsec=54011783, st_mtime=1639045915 /* 2021-12-09T05:31:55-0500 */, st_mtime_nsec=0, st_ctime=1657545371 /* 2022-07-11T09:16:11.772521522-0400 */, st_ctime_nsec=772521522}, 0) = 0
42938 newfstatat(AT_FDCWD, "/run/user/1003/runc", {st_dev=makedev(0, 0x26), st_ino=338544, st_mode=S_IFDIR|S_ISVTX|0700, st_nlink=2, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=0, st_size=40, st_atime=1661286022 /* 2022-08-23T16:20:22.923011747-0400 */, st_atime_nsec=923011747, st_mtime=1661365539 /* 2022-08-24T14:25:39.232946407-0400 */, st_mtime_nsec=232946407, st_ctime=1661365632 /* 2022-08-24T14:27:12.645946330-0400 */, st_ctime_nsec=645946330}, 0) = 0
42938 openat(AT_FDCWD, "/proc/cpuinfo", O_RDONLY|O_CLOEXEC <unfinished ...>
42939 <... nanosleep resumed>NULL)      = 0
42939 nanosleep({tv_sec=0, tv_nsec=5120000}, NULL) = 0
42939 nanosleep({tv_sec=0, tv_nsec=10000000},  <unfinished ...>
42938 <... openat resumed>)             = 3
42938 epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2187976328, u64=140378899078792}}) = 0
42938 fcntl(3, F_GETFL)                 = 0x8000 (flags O_RDONLY|O_LARGEFILE)
42938 fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0
42938 read(3, "processor\t: 0\nvendor_id\t: GenuineIntel\ncpu family\t: 6\nmodel\t\t: 85\nmodel name\t: Intel(R) Xeon(R) Gold 6258R CPU @ 2.70GHz\nstepping\t: 7\nmicrocode\t: 0x5003302\ncpu MHz\t\t: 4000.000\ncache size\t: 39424 KB\nphysical id\t: 0\nsiblings\t: 56\ncore id\t\t: 0\ncpu cores\t: 28\napicid\t\t: 0\ninitial apicid\t: 0\nfpu\t\t: yes\nfpu_exception\t: yes\ncpuid level\t: 22\nwp\t\t: yes\nflags\t\t: fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc art arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc cpuid aperfmperf pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid dca sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch cpuid_fault epb cat_l3 cdp_l3 invpcid_single intel_ppin ssbd mba ibrs ibpb stibp ibrs_enhanced tpr_shadow vnmi flexpriority ept vpid ept_ad fsgsbase tsc_adjust bmi1 avx2 smep bmi2 erms invpcid cqm mpx rdt_a av"..., 4096) = 2894
42938 epoll_ctl(4, EPOLL_CTL_DEL, 3, 0xc0002d300c) = 0
42938 close(3)                          = 0
42938 openat(AT_FDCWD, "/proc/self/mountinfo", O_RDONLY|O_CLOEXEC) = 3
42938 epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2187976328, u64=140378899078792}}) = 0
42938 fcntl(3, F_GETFL)                 = 0x8000 (flags O_RDONLY|O_LARGEFILE)
42938 fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0
42938 read(3, "404 403 253:0 / / rw,relatime master:1 - xfs /dev/mapper/rhel_MYCOMPNAME-root rw,seclabel,attr2,inode64,logbufs=8,logbsize=32k,noquota\n405 404 253:2 / /usr rw,relatime master:2 - xfs /dev/mapper/rhel_MYCOMPNAME-usr rw,seclabel,attr2,inode64,logbufs=8,logbsize=32k,noquota\n406 404 0:21 / /sys rw,nosuid,nodev,noexec,relatime master:3 - sysfs sysfs rw,seclabel\n407 406 0:7 / /sys/kernel/security rw,nosuid,nodev,noexec,relatime master:4 - securityfs securityfs rw\n408 406 0:25 / /sys/fs/cgroup rw,nosuid,nodev,noexec,relatime master:5 - cgroup2 cgroup2 rw,seclabel,nsdelegate\n409 408 0:35 / /sys/fs/cgroup/cpu,cpuacct rw,relatime master:128 - cgroup cgroup rw,seclabel,cpu\n410 406 0:26 / /sys/fs/pstore rw,nosuid,nodev,noexec,relatime master:6 - pstore pstore rw,seclabel\n411 406 0:27 / /sys/firmware/efi/efivars rw,nosuid,nodev,noexec,relatime master:7 - efivarfs efivarfs rw\n412 406 0:28 / /sys/fs/bpf rw,nosuid,nodev,noexec,relatime master:8 - bpf bpf rw,mode=700\n413 406 0:12 / /sys/kernel/"..., 4096) = 4051
42938 read(3, "441 425 0:38 /netns /run/user/1003/netns rw,nosuid,nodev,relatime shared:209 master:260 - tmpfs tmpfs rw,seclabel,size=79109156k,mode=700,uid=1003,gid=1004\n456 423 0:24 /netns /run/netns rw,nosuid,nodev master:15 - tmpfs tmpfs rw,seclabel,mode=755\n440 431 253:5 /MYUSERNAME/.local/share/containers/storage/overlay /home/MYUSERNAME/.local/share/containers/storage/overlay rw,relatime - xfs /dev/mapper/rhel_MYCOMPNAME-home rw,seclabel,attr2,inode64,logbufs=8,logbsize=32k,noquota\n", 4096) = 481
42938 read(3, "", 3615)                 = 0
42938 epoll_ctl(4, EPOLL_CTL_DEL, 3, 0xc0002d30ac) = 0
42938 close(3)                          = 0
42938 statfs("/sys/fs/cgroup", {f_type=CGROUP2_SUPER_MAGIC, f_bsize=4096, f_blocks=0, f_bfree=0, f_bavail=0, f_files=0, f_ffree=0, f_fsid={val=[0, 0]}, f_namelen=255, f_frsize=4096, f_flags=ST_VALID|ST_NOSUID|ST_NODEV|ST_NOEXEC|ST_RELATIME}) = 0
42938 newfstatat(AT_FDCWD, "/home/MYUSERNAME/MYGITREPOLOCATION/oci/rootfs", {st_dev=makedev(0xfd, 0x5), st_ino=806274761, st_mode=S_IFDIR|0775, st_nlink=2, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=0, st_size=6, st_atime=1661365347 /* 2022-08-24T14:22:27.473946565-0400 */, st_atime_nsec=473946565, st_mtime=1661365346 /* 2022-08-24T14:22:26.236946566-0400 */, st_mtime_nsec=236946566, st_ctime=1661365346 /* 2022-08-24T14:22:26.236946566-0400 */, st_ctime_nsec=236946566}, 0) = 0
42938 newfstatat(AT_FDCWD, "/home", {st_dev=makedev(0xfd, 0x5), st_ino=128, st_mode=S_IFDIR|0755, st_nlink=7, st_uid=65534, st_gid=65534, st_blksize=4096, st_blocks=0, st_size=83, st_atime=1661292002 /* 2022-08-23T18:00:02.027006833-0400 */, st_atime_nsec=27006833, st_mtime=1657814507 /* 2022-07-14T12:01:47.818680761-0400 */, st_mtime_nsec=818680761, st_ctime=1661285652 /* 2022-08-23T16:14:12.665012051-0400 */, st_ctime_nsec=665012051}, AT_SYMLINK_NOFOLLOW) = 0
42938 newfstatat(AT_FDCWD, "/home/MYUSERNAME", {st_dev=makedev(0xfd, 0x5), st_ino=144, st_mode=S_IFDIR|0700, st_nlink=11, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=8, st_size=4096, st_atime=1661364792 /* 2022-08-24T14:13:12.082947021-0400 */, st_atime_nsec=82947021, st_mtime=1661365609 /* 2022-08-24T14:26:49.713946349-0400 */, st_mtime_nsec=713946349, st_ctime=1661365609 /* 2022-08-24T14:26:49.713946349-0400 */, st_ctime_nsec=713946349}, AT_SYMLINK_NOFOLLOW) = 0
42938 newfstatat(AT_FDCWD, "/home/MYUSERNAME/programming", {st_dev=makedev(0xfd, 0x5), st_ino=268436322, st_mode=S_IFDIR|0775, st_nlink=3, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=0, st_size=21, st_atime=1661365076 /* 2022-08-24T14:17:56.779946787-0400 */, st_atime_nsec=779946787, st_mtime=1660936031 /* 2022-08-19T15:07:11.019705644-0400 */, st_mtime_nsec=19705644, st_ctime=1660936031 /* 2022-08-19T15:07:11.019705644-0400 */, st_ctime_nsec=19705644}, AT_SYMLINK_NOFOLLOW) = 0
42938 newfstatat(AT_FDCWD, "/home/MYUSERNAME/programming/sources", {st_dev=makedev(0xfd, 0x5), st_ino=537387781, st_mode=S_IFDIR|0775, st_nlink=4, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=0, st_size=54, st_atime=1661365079 /* 2022-08-24T14:17:59.378946785-0400 */, st_atime_nsec=378946785, st_mtime=1660937995 /* 2022-08-19T15:39:55.874704029-0400 */, st_mtime_nsec=874704029, st_ctime=1660937995 /* 2022-08-19T15:39:55.874704029-0400 */, st_ctime_nsec=874704029}, AT_SYMLINK_NOFOLLOW) = 0
42938 newfstatat(AT_FDCWD, "/home/MYUSERNAME/MYGITREPOLOCATION", {st_dev=makedev(0xfd, 0x5), st_ino=20819, st_mode=S_IFDIR|0775, st_nlink=6, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=0, st_size=151, st_atime=1661362895 /* 2022-08-24T13:41:35.016948580-0400 */, st_atime_nsec=16948580, st_mtime=1661362893 /* 2022-08-24T13:41:33.851948581-0400 */, st_mtime_nsec=851948581, st_ctime=1661362893 /* 2022-08-24T13:41:33.851948581-0400 */, st_ctime_nsec=851948581}, AT_SYMLINK_NOFOLLOW) = 0
42938 newfstatat(AT_FDCWD, "/home/MYUSERNAME/MYGITREPOLOCATION/oci", {st_dev=makedev(0xfd, 0x5), st_ino=454592, st_mode=S_IFDIR|0775, st_nlink=3, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=0, st_size=76, st_atime=1661365369 /* 2022-08-24T14:22:49.709946547-0400 */, st_atime_nsec=709946547, st_mtime=1661365632 /* 2022-08-24T14:27:12.628946330-0400 */, st_mtime_nsec=628946330, st_ctime=1661365632 /* 2022-08-24T14:27:12.628946330-0400 */, st_ctime_nsec=628946330}, AT_SYMLINK_NOFOLLOW) = 0
42938 newfstatat(AT_FDCWD, "/home/MYUSERNAME/MYGITREPOLOCATION/oci/rootfs", {st_dev=makedev(0xfd, 0x5), st_ino=806274761, st_mode=S_IFDIR|0775, st_nlink=2, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=0, st_size=6, st_atime=1661365347 /* 2022-08-24T14:22:27.473946565-0400 */, st_atime_nsec=473946565, st_mtime=1661365346 /* 2022-08-24T14:22:26.236946566-0400 */, st_mtime_nsec=236946566, st_ctime=1661365346 /* 2022-08-24T14:22:26.236946566-0400 */, st_ctime_nsec=236946566}, AT_SYMLINK_NOFOLLOW) = 0
42938 newfstatat(AT_FDCWD, "/proc/self/ns/cgroup", {st_dev=makedev(0, 0x4), st_ino=4026531835, st_mode=S_IFREG|0444, st_nlink=1, st_uid=65534, st_gid=65534, st_blksize=4096, st_blocks=0, st_size=0, st_atime=1661365632 /* 2022-08-24T14:27:12.661946330-0400 */, st_atime_nsec=661946330, st_mtime=1661365632 /* 2022-08-24T14:27:12.661946330-0400 */, st_mtime_nsec=661946330, st_ctime=1661365632 /* 2022-08-24T14:27:12.661946330-0400 */, st_ctime_nsec=661946330}, 0) = 0
42938 newfstatat(AT_FDCWD, "/run/user/1003/runc/foo", 0xc000317488, AT_SYMLINK_NOFOLLOW) = -1 ENOENT (No such file or directory)
42938 newfstatat(AT_FDCWD, "/run/user/1003/runc/foo", 0xc000317558, 0) = -1 ENOENT (No such file or directory)
42938 openat(AT_FDCWD, "/proc/self/cgroup", O_RDONLY|O_CLOEXEC) = 3
42938 epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2187976328, u64=140378899078792}}) = -1 EPERM (Operation not permitted)
42938 read(3, "1:cpu:/\n0::/user.slice/user-1003.slice/user@1003.service/user.slice/podman-42919.scope\n", 4096) = 87
42938 close(3)                          = 0
42938 newfstatat(AT_FDCWD, "/sys/fs/cgroup/user.slice/user-1003.slice/user@1003.service/user.slice/foo", 0xc000317628, 0) = -1 ENOENT (No such file or directory)
42938 openat2(-1, "/sys/fs/cgroup", {flags=O_RDONLY|O_PATH|O_DIRECTORY, resolve=0}, 24) = -1 ENOSYS (Function not implemented)
42938 openat(AT_FDCWD, "/sys/fs/cgroup/user.slice/user-1003.slice/user@1003.service/user.slice/foo/cgroup.freeze", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
42938 newfstatat(AT_FDCWD, "/run/user/1003/runc/foo", 0xc0003176f8, 0) = -1 ENOENT (No such file or directory)
42938 newfstatat(AT_FDCWD, "/run/user/1003/runc", {st_dev=makedev(0, 0x26), st_ino=338544, st_mode=S_IFDIR|S_ISVTX|0700, st_nlink=2, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=0, st_size=40, st_atime=1661286022 /* 2022-08-23T16:20:22.923011747-0400 */, st_atime_nsec=923011747, st_mtime=1661365539 /* 2022-08-24T14:25:39.232946407-0400 */, st_mtime_nsec=232946407, st_ctime=1661365632 /* 2022-08-24T14:27:12.645946330-0400 */, st_ctime_nsec=645946330}, 0) = 0
42938 mkdirat(AT_FDCWD, "/run/user/1003/runc/foo", 0711) = 0
42938 geteuid()                         = 0
42938 getegid()                         = 0
42938 fchownat(AT_FDCWD, "/run/user/1003/runc/foo", 0, 0, 0) = 0
42938 prctl(PR_SET_CHILD_SUBREAPER, 1)  = 0
42938 futex(0xc000161150, FUTEX_WAKE_PRIVATE, 1) = 1
42942 <... futex resumed>)              = 0
42938 rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE SEGV TERM STKFLT CHLD PROF SYS RTMIN RT_1 RT_2],  <unfinished ...>
42942 futex(0xc000200150, FUTEX_WAKE_PRIVATE, 1 <unfinished ...>
42938 <... rt_sigprocmask resumed>NULL, 8) = 0
42942 <... futex resumed>)              = 1
42938 rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE SEGV TERM STKFLT CHLD PROF SYS RTMIN RT_1 RT_2],  <unfinished ...>
42942 futex(0x55c47d09b1c0, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
42938 <... rt_sigprocmask resumed>NULL, 8) = 0
42938 futex(0xc000160950, FUTEX_WAKE_PRIVATE, 1) = 1
42943 <... futex resumed>)              = 0
42938 futex(0x55c47d06ae30, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
42943 futex(0xc000160d50, FUTEX_WAKE_PRIVATE, 1) = 1
42943 futex(0x55c47d06ae30, FUTEX_WAKE_PRIVATE, 1 <unfinished ...>
42938 <... futex resumed>)              = 0
42943 <... futex resumed>)              = 1
42940 <... futex resumed>)              = 0
42938 rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE SEGV TERM STKFLT CHLD PROF SYS RTMIN RT_1 RT_2],  <unfinished ...>
42943 futex(0xc000200150, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
42938 <... rt_sigprocmask resumed>NULL, 8) = 0
42940 nanosleep({tv_sec=0, tv_nsec=3000},  <unfinished ...>
42938 futex(0xc000200150, FUTEX_WAKE_PRIVATE, 1) = 1
42943 <... futex resumed>)              = 0
42938 futex(0x55c47d06ae30, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
42943 futex(0x55c47d06ae30, FUTEX_WAKE_PRIVATE, 1 <unfinished ...>
42938 <... futex resumed>)              = -1 EAGAIN (Resource temporarily unavailable)
42941 <... futex resumed>)              = 0
42943 <... futex resumed>)              = 0
42938 rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE SEGV TERM STKFLT CHLD PROF SYS RTMIN RT_1 RT_2],  <unfinished ...>
42940 <... nanosleep resumed>NULL)      = 0
42943 futex(0xc000200150, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
42941 nanosleep({tv_sec=0, tv_nsec=3000},  <unfinished ...>
42938 <... rt_sigprocmask resumed>NULL, 8) = 0
42940 futex(0xc000160950, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
42938 futex(0xc000160950, FUTEX_WAKE_PRIVATE, 1) = 1
42940 <... futex resumed>)              = 0
42938 futex(0x55c47d06ae30, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
42940 futex(0x55c47d06ae30, FUTEX_WAKE_PRIVATE, 1 <unfinished ...>
42938 <... futex resumed>)              = -1 EAGAIN (Resource temporarily unavailable)
42941 <... nanosleep resumed>NULL)      = 0
42940 <... futex resumed>)              = 0
42938 rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE SEGV TERM STKFLT CHLD PROF SYS RTMIN RT_1 RT_2],  <unfinished ...>
42941 futex(0xc000160d50, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
42940 futex(0xc000160950, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
42938 <... rt_sigprocmask resumed>NULL, 8) = 0
42938 futex(0xc000160950, FUTEX_WAKE_PRIVATE, 1) = 1
42940 <... futex resumed>)              = 0
42938 futex(0xc000160d50, FUTEX_WAKE_PRIVATE, 1 <unfinished ...>
42940 futex(0xc000200150, FUTEX_WAKE_PRIVATE, 1 <unfinished ...>
42938 <... futex resumed>)              = 1
42941 <... futex resumed>)              = 0
42938 futex(0x55c47d06ae30, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
42943 <... futex resumed>)              = 0
42940 <... futex resumed>)              = 1
42941 futex(0xc000160d50, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
42943 futex(0xc000200150, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
42940 futex(0xc000160d50, FUTEX_WAKE_PRIVATE, 1 <unfinished ...>
42941 <... futex resumed>)              = -1 EAGAIN (Resource temporarily unavailable)
42940 <... futex resumed>)              = 0
42941 nanosleep({tv_sec=0, tv_nsec=3000},  <unfinished ...>
42940 futex(0x55c47d06ae30, FUTEX_WAKE_PRIVATE, 1 <unfinished ...>
42938 <... futex resumed>)              = 0
42940 <... futex resumed>)              = 1
42938 rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE USR1 SEGV TERM STKFLT CHLD PROF SYS RTMIN RT_1 RT_2],  <unfinished ...>
42940 futex(0xc000160950, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
42938 <... rt_sigprocmask resumed>NULL, 8) = 0
42938 futex(0xc000160950, FUTEX_WAKE_PRIVATE, 1) = 1
42941 <... nanosleep resumed>NULL)      = 0
42940 <... futex resumed>)              = 0
42938 futex(0x55c47d06ae30, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
42941 futex(0xc000200150, FUTEX_WAKE_PRIVATE, 1 <unfinished ...>
42940 futex(0xc000160950, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
42943 <... futex resumed>)              = 0
42941 <... futex resumed>)              = 1
42943 futex(0xc000200150, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
42941 futex(0xc000200150, FUTEX_WAKE_PRIVATE, 1 <unfinished ...>
42943 <... futex resumed>)              = -1 EAGAIN (Resource temporarily unavailable)
42941 <... futex resumed>)              = 0
42943 nanosleep({tv_sec=0, tv_nsec=3000},  <unfinished ...>
42941 futex(0x55c47d06ae30, FUTEX_WAKE_PRIVATE, 1 <unfinished ...>
42938 <... futex resumed>)              = 0
42941 <... futex resumed>)              = 1
42938 rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE USR1 SEGV USR2 TERM STKFLT CHLD PROF SYS RTMIN RT_1 RT_2],  <unfinished ...>
42941 futex(0xc000160d50, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
42938 <... rt_sigprocmask resumed>NULL, 8) = 0
42938 futex(0xc000160d50, FUTEX_WAKE_PRIVATE, 1) = 1
42943 <... nanosleep resumed>NULL)      = 0
42941 <... futex resumed>)              = 0
42938 futex(0x55c47d06ae30, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
42943 futex(0xc000160950, FUTEX_WAKE_PRIVATE, 1 <unfinished ...>
42941 futex(0xc000160d50, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
42943 <... futex resumed>)              = 1
42940 <... futex resumed>)              = 0
42943 futex(0x55c47d06ae30, FUTEX_WAKE_PRIVATE, 1 <unfinished ...>
42940 futex(0xc000160950, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
42938 <... futex resumed>)              = 0
42943 <... futex resumed>)              = 1
42938 rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE USR1 SEGV USR2 PIPE TERM STKFLT CHLD PROF SYS RTMIN RT_1 RT_2],  <unfinished ...>
42943 futex(0xc000200150, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
42938 <... rt_sigprocmask resumed>NULL, 8) = 0
42938 futex(0xc000200150, FUTEX_WAKE_PRIVATE, 1) = 1
42943 <... futex resumed>)              = 0
42938 futex(0xc000160950, FUTEX_WAKE_PRIVATE, 1 <unfinished ...>
42943 futex(0xc000160d50, FUTEX_WAKE_PRIVATE, 1 <unfinished ...>
42938 <... futex resumed>)              = 1
42940 <... futex resumed>)              = 0
42938 futex(0x55c47d06ae30, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
42943 <... futex resumed>)              = 1
42941 <... futex resumed>)              = 0
42943 futex(0x55c47d06ae30, FUTEX_WAKE_PRIVATE, 1 <unfinished ...>
42940 futex(0xc000160950, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
42938 <... futex resumed>)              = 0
42943 <... futex resumed>)              = 1
42941 futex(0xc000160d50, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
42938 rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE USR1 SEGV USR2 PIPE ALRM TERM STKFLT CHLD PROF SYS RTMIN RT_1 RT_2],  <unfinished ...>
42943 futex(0xc000200150, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
42938 <... rt_sigprocmask resumed>NULL, 8) = 0
42938 futex(0xc000200150, FUTEX_WAKE_PRIVATE, 1) = 1
42943 <... futex resumed>)              = 0
42938 futex(0xc000160d50, FUTEX_WAKE_PRIVATE, 1 <unfinished ...>
42943 futex(0xc000160950, FUTEX_WAKE_PRIVATE, 1 <unfinished ...>
42938 <... futex resumed>)              = 1
42941 <... futex resumed>)              = 0
42938 futex(0x55c47d06ae30, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
42943 <... futex resumed>)              = 1
42940 <... futex resumed>)              = 0
42943 futex(0x55c47d06ae30, FUTEX_WAKE_PRIVATE, 1 <unfinished ...>
42941 futex(0xc000160d50, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
42938 <... futex resumed>)              = 0
42943 <... futex resumed>)              = 1
42940 futex(0xc000160950, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
42938 rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE USR1 SEGV USR2 PIPE ALRM TERM STKFLT CHLD PROF SYS RTMIN RT_1 RT_2],  <unfinished ...>
42943 futex(0xc000200150, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
42938 <... rt_sigprocmask resumed>NULL, 8) = 0
42938 futex(0xc000200150, FUTEX_WAKE_PRIVATE, 1) = 1
42943 <... futex resumed>)              = 0
42938 futex(0xc000160950, FUTEX_WAKE_PRIVATE, 1 <unfinished ...>
42943 futex(0xc000160d50, FUTEX_WAKE_PRIVATE, 1 <unfinished ...>
42938 <... futex resumed>)              = 1
42940 <... futex resumed>)              = 0
42938 futex(0x55c47d06ae30, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
42943 <... futex resumed>)              = 1
42941 <... futex resumed>)              = 0
42943 futex(0x55c47d06ae30, FUTEX_WAKE_PRIVATE, 1 <unfinished ...>
42940 futex(0xc000160950, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
42938 <... futex resumed>)              = 0
42943 <... futex resumed>)              = 1
42941 futex(0xc000160d50, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
42938 rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE USR1 SEGV USR2 PIPE ALRM TERM STKFLT CHLD PROF SYS RTMIN RT_1 RT_2],  <unfinished ...>
42943 futex(0xc000200150, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
42938 <... rt_sigprocmask resumed>NULL, 8) = 0
42938 futex(0xc000200150, FUTEX_WAKE_PRIVATE, 1) = 1
42943 <... futex resumed>)              = 0
42938 futex(0xc000160d50, FUTEX_WAKE_PRIVATE, 1 <unfinished ...>
42943 futex(0xc000160950, FUTEX_WAKE_PRIVATE, 1 <unfinished ...>
42938 <... futex resumed>)              = 1
42941 <... futex resumed>)              = 0
42938 futex(0x55c47d06ae30, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
42943 <... futex resumed>)              = 1
42940 <... futex resumed>)              = 0
42943 futex(0x55c47d06ae30, FUTEX_WAKE_PRIVATE, 1 <unfinished ...>
42941 futex(0xc000160d50, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
42938 <... futex resumed>)              = 0
42943 <... futex resumed>)              = 1
42940 futex(0xc000160950, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
42938 rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE USR1 SEGV USR2 PIPE ALRM TERM STKFLT CHLD CONT PROF SYS RTMIN RT_1 RT_2],  <unfinished ...>
42943 futex(0xc000200150, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
42938 <... rt_sigprocmask resumed>NULL, 8) = 0
42938 futex(0xc000200150, FUTEX_WAKE_PRIVATE, 1) = 1
42943 <... futex resumed>)              = 0
42938 futex(0xc000160950, FUTEX_WAKE_PRIVATE, 1 <unfinished ...>
42943 futex(0xc000160d50, FUTEX_WAKE_PRIVATE, 1 <unfinished ...>
42938 <... futex resumed>)              = 1
42940 <... futex resumed>)              = 0
42938 futex(0x55c47d06ae30, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
42943 <... futex resumed>)              = 1
42941 <... futex resumed>)              = 0
42943 rt_sigaction(SIGCONT, NULL,  <unfinished ...>
42940 futex(0xc000160950, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
42943 <... rt_sigaction resumed>{sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
42941 futex(0xc000160d50, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
42943 rt_sigaction(SIGCONT, {sa_handler=0x55c47c667160, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fac8242cce0}, NULL, 8) = 0
42943 futex(0xc000160d50, FUTEX_WAKE_PRIVATE, 1) = 1
42941 <... futex resumed>)              = 0
42943 futex(0x55c47d06ae30, FUTEX_WAKE_PRIVATE, 1 <unfinished ...>
42941 futex(0xc000160d50, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
42943 <... futex resumed>)              = 1
42938 <... futex resumed>)              = 0
42943 futex(0xc000200150, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
42938 rt_sigprocmask(SIG_SETMASK, [KILL STOP TTIN TTOU URG XCPU XFSZ VTALRM WINCH IO PWR RT_3 RT_4 RT_5 RT_6 RT_7 RT_8 RT_9 RT_10 RT_11 RT_12 RT_13 RT_14 RT_15 RT_16 RT_17 RT_18 RT_19 RT_20 RT_21 RT_22 RT_23 RT_24 RT_25 RT_26 RT_27 RT_28 RT_29 RT_30 RT_31 RT_32], NULL, 8) = 0
42938 futex(0xc000200150, FUTEX_WAKE_PRIVATE, 1) = 1
42943 <... futex resumed>)              = 0
42938 futex(0xc000160d50, FUTEX_WAKE_PRIVATE, 1 <unfinished ...>
42943 futex(0xc000160950, FUTEX_WAKE_PRIVATE, 1 <unfinished ...>
42938 <... futex resumed>)              = 1
42941 <... futex resumed>)              = 0
42938 futex(0x55c47d06ae30, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
42943 <... futex resumed>)              = 1
42940 <... futex resumed>)              = 0
42943 rt_sigaction(SIGTSTP, NULL,  <unfinished ...>
42941 futex(0xc000160d50, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
42943 <... rt_sigaction resumed>{sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
42940 futex(0xc000160950, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
42943 rt_sigaction(SIGTSTP, {sa_handler=0x55c47c667160, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fac8242cce0}, NULL, 8) = 0
42943 futex(0xc000160950, FUTEX_WAKE_PRIVATE, 1) = 1
42940 <... futex resumed>)              = 0
42943 futex(0x55c47d06ae30, FUTEX_WAKE_PRIVATE, 1 <unfinished ...>
42940 futex(0xc000160950, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
42943 <... futex resumed>)              = 1
42938 <... futex resumed>)              = 0
42943 futex(0xc000200150, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
42938 rt_sigprocmask(SIG_SETMASK, [KILL STOP TTOU URG XCPU XFSZ VTALRM WINCH IO PWR RT_3 RT_4 RT_5 RT_6 RT_7 RT_8 RT_9 RT_10 RT_11 RT_12 RT_13 RT_14 RT_15 RT_16 RT_17 RT_18 RT_19 RT_20 RT_21 RT_22 RT_23 RT_24 RT_25 RT_26 RT_27 RT_28 RT_29 RT_30 RT_31 RT_32], NULL, 8) = 0
42938 futex(0xc000200150, FUTEX_WAKE_PRIVATE, 1) = 1
42943 <... futex resumed>)              = 0
42938 futex(0xc000160950, FUTEX_WAKE_PRIVATE, 1 <unfinished ...>
42943 futex(0xc000160d50, FUTEX_WAKE_PRIVATE, 1 <unfinished ...>
42938 <... futex resumed>)              = 1
42940 <... futex resumed>)              = 0
42938 futex(0x55c47d06ae30, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
42943 <... futex resumed>)              = 1
42941 <... futex resumed>)              = 0
42943 rt_sigaction(SIGTTIN, NULL,  <unfinished ...>
42940 futex(0xc000160950, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
42943 <... rt_sigaction resumed>{sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
42941 futex(0xc000160d50, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
42943 rt_sigaction(SIGTTIN, {sa_handler=0x55c47c667160, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fac8242cce0}, NULL, 8) = 0
42943 futex(0xc000160d50, FUTEX_WAKE_PRIVATE, 1) = 1
42941 <... futex resumed>)              = 0
42943 futex(0x55c47d06ae30, FUTEX_WAKE_PRIVATE, 1 <unfinished ...>
42941 futex(0xc000160d50, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
42943 <... futex resumed>)              = 1
42938 <... futex resumed>)              = 0
42943 futex(0xc000200150, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
42938 rt_sigprocmask(SIG_SETMASK, [KILL STOP URG XCPU XFSZ VTALRM WINCH IO PWR RT_3 RT_4 RT_5 RT_6 RT_7 RT_8 RT_9 RT_10 RT_11 RT_12 RT_13 RT_14 RT_15 RT_16 RT_17 RT_18 RT_19 RT_20 RT_21 RT_22 RT_23 RT_24 RT_25 RT_26 RT_27 RT_28 RT_29 RT_30 RT_31 RT_32], NULL, 8) = 0
42938 futex(0xc000200150, FUTEX_WAKE_PRIVATE, 1) = 1
42943 <... futex resumed>)              = 0
42938 futex(0xc000160d50, FUTEX_WAKE_PRIVATE, 1 <unfinished ...>
42943 futex(0xc000160950, FUTEX_WAKE_PRIVATE, 1 <unfinished ...>
42938 <... futex resumed>)              = 1
42941 <... futex resumed>)              = 0
42938 futex(0x55c47d06ae30, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
42943 <... futex resumed>)              = 1
42940 <... futex resumed>)              = 0
42943 rt_sigaction(SIGTTOU, NULL,  <unfinished ...>
42941 futex(0xc000160d50, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
42943 <... rt_sigaction resumed>{sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
42940 futex(0xc000160950, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
42943 rt_sigaction(SIGTTOU, {sa_handler=0x55c47c667160, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fac8242cce0}, NULL, 8) = 0
42943 futex(0xc000160950, FUTEX_WAKE_PRIVATE, 1) = 1
42940 <... futex resumed>)              = 0
42943 futex(0x55c47d06ae30, FUTEX_WAKE_PRIVATE, 1) = 1
42940 futex(0xc000160950, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
42938 <... futex resumed>)              = 0
42943 futex(0xc000200150, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
42938 rt_sigprocmask(SIG_SETMASK, [KILL STOP XCPU XFSZ VTALRM WINCH IO PWR RT_3 RT_4 RT_5 RT_6 RT_7 RT_8 RT_9 RT_10 RT_11 RT_12 RT_13 RT_14 RT_15 RT_16 RT_17 RT_18 RT_19 RT_20 RT_21 RT_22 RT_23 RT_24 RT_25 RT_26 RT_27 RT_28 RT_29 RT_30 RT_31 RT_32], NULL, 8) = 0
42938 futex(0xc000200150, FUTEX_WAKE_PRIVATE, 1) = 1
42943 <... futex resumed>)              = 0
42938 futex(0xc000160950, FUTEX_WAKE_PRIVATE, 1 <unfinished ...>
42943 futex(0xc000160d50, FUTEX_WAKE_PRIVATE, 1 <unfinished ...>
42938 <... futex resumed>)              = 1
42940 <... futex resumed>)              = 0
42938 futex(0x55c47d06ae30, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
42943 <... futex resumed>)              = 1
42941 <... futex resumed>)              = 0
42943 futex(0x55c47d06ae30, FUTEX_WAKE_PRIVATE, 1 <unfinished ...>
42940 futex(0xc000160950, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
42938 <... futex resumed>)              = 0
42943 <... futex resumed>)              = 1
42941 futex(0xc000160d50, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
42938 rt_sigprocmask(SIG_SETMASK, [KILL STOP XFSZ VTALRM WINCH IO PWR RT_3 RT_4 RT_5 RT_6 RT_7 RT_8 RT_9 RT_10 RT_11 RT_12 RT_13 RT_14 RT_15 RT_16 RT_17 RT_18 RT_19 RT_20 RT_21 RT_22 RT_23 RT_24 RT_25 RT_26 RT_27 RT_28 RT_29 RT_30 RT_31 RT_32],  <unfinished ...>
42943 futex(0xc000200150, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
42938 <... rt_sigprocmask resumed>NULL, 8) = 0
42938 futex(0xc000200150, FUTEX_WAKE_PRIVATE, 1) = 1
42943 <... futex resumed>)              = 0
42938 futex(0xc000160d50, FUTEX_WAKE_PRIVATE, 1 <unfinished ...>
42943 futex(0xc000160950, FUTEX_WAKE_PRIVATE, 1 <unfinished ...>
42938 <... futex resumed>)              = 1
42941 <... futex resumed>)              = 0
42938 futex(0x55c47d06ae30, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
42943 <... futex resumed>)              = 1
42940 <... futex resumed>)              = 0
42943 futex(0x55c47d06ae30, FUTEX_WAKE_PRIVATE, 1 <unfinished ...>
42941 futex(0xc000160d50, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
42938 <... futex resumed>)              = 0
42943 <... futex resumed>)              = 1
42940 futex(0xc000160950, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
42938 rt_sigprocmask(SIG_SETMASK, [KILL STOP VTALRM WINCH IO PWR RT_3 RT_4 RT_5 RT_6 RT_7 RT_8 RT_9 RT_10 RT_11 RT_12 RT_13 RT_14 RT_15 RT_16 RT_17 RT_18 RT_19 RT_20 RT_21 RT_22 RT_23 RT_24 RT_25 RT_26 RT_27 RT_28 RT_29 RT_30 RT_31 RT_32],  <unfinished ...>
42943 futex(0xc000200150, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
42938 <... rt_sigprocmask resumed>NULL, 8) = 0
42938 futex(0xc000200150, FUTEX_WAKE_PRIVATE, 1) = 1
42943 <... futex resumed>)              = 0
42938 futex(0xc000160950, FUTEX_WAKE_PRIVATE, 1 <unfinished ...>
42943 futex(0xc000160d50, FUTEX_WAKE_PRIVATE, 1 <unfinished ...>
42938 <... futex resumed>)              = 1
42940 <... futex resumed>)              = 0
42938 futex(0x55c47d06ae30, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
42943 <... futex resumed>)              = 1
42941 <... futex resumed>)              = 0
42943 futex(0x55c47d06ae30, FUTEX_WAKE_PRIVATE, 1 <unfinished ...>
42940 futex(0xc000160950, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
42938 <... futex resumed>)              = 0
42943 <... futex resumed>)              = 1
42941 futex(0xc000160d50, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
42938 rt_sigprocmask(SIG_SETMASK, [KILL STOP WINCH IO PWR RT_3 RT_4 RT_5 RT_6 RT_7 RT_8 RT_9 RT_10 RT_11 RT_12 RT_13 RT_14 RT_15 RT_16 RT_17 RT_18 RT_19 RT_20 RT_21 RT_22 RT_23 RT_24 RT_25 RT_26 RT_27 RT_28 RT_29 RT_30 RT_31 RT_32],  <unfinished ...>
42943 futex(0xc000200150, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
42938 <... rt_sigprocmask resumed>NULL, 8) = 0
42938 futex(0xc000200150, FUTEX_WAKE_PRIVATE, 1) = 1
42943 <... futex resumed>)              = 0
42938 futex(0xc000160d50, FUTEX_WAKE_PRIVATE, 1 <unfinished ...>
42943 futex(0xc000160950, FUTEX_WAKE_PRIVATE, 1 <unfinished ...>
42938 <... futex resumed>)              = 1
42941 <... futex resumed>)              = 0
42938 futex(0x55c47d06ae30, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
42943 <... futex resumed>)              = 1
42940 <... futex resumed>)              = 0
42943 futex(0x55c47d06ae30, FUTEX_WAKE_PRIVATE, 1 <unfinished ...>
42941 futex(0xc000160d50, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
42938 <... futex resumed>)              = 0
42943 <... futex resumed>)              = 1
42940 futex(0xc000160950, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
42938 rt_sigprocmask(SIG_SETMASK, [KILL STOP IO PWR RT_3 RT_4 RT_5 RT_6 RT_7 RT_8 RT_9 RT_10 RT_11 RT_12 RT_13 RT_14 RT_15 RT_16 RT_17 RT_18 RT_19 RT_20 RT_21 RT_22 RT_23 RT_24 RT_25 RT_26 RT_27 RT_28 RT_29 RT_30 RT_31 RT_32],  <unfinished ...>
42943 futex(0xc000200150, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
42938 <... rt_sigprocmask resumed>NULL, 8) = 0
42938 futex(0xc000200150, FUTEX_WAKE_PRIVATE, 1) = 1
42943 <... futex resumed>)              = 0
42938 futex(0xc000160950, FUTEX_WAKE_PRIVATE, 1 <unfinished ...>
42943 futex(0xc000160d50, FUTEX_WAKE_PRIVATE, 1 <unfinished ...>
42938 <... futex resumed>)              = 1
42940 <... futex resumed>)              = 0
42938 futex(0x55c47d06ae30, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
42943 <... futex resumed>)              = 1
42941 <... futex resumed>)              = 0
42943 futex(0x55c47d06ae30, FUTEX_WAKE_PRIVATE, 1 <unfinished ...>
42940 futex(0xc000160950, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
42938 <... futex resumed>)              = 0
42943 <... futex resumed>)              = 1
42941 futex(0xc000160d50, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
42938 rt_sigprocmask(SIG_SETMASK, [KILL STOP PWR RT_3 RT_4 RT_5 RT_6 RT_7 RT_8 RT_9 RT_10 RT_11 RT_12 RT_13 RT_14 RT_15 RT_16 RT_17 RT_18 RT_19 RT_20 RT_21 RT_22 RT_23 RT_24 RT_25 RT_26 RT_27 RT_28 RT_29 RT_30 RT_31 RT_32],  <unfinished ...>
42943 futex(0xc000200150, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
42938 <... rt_sigprocmask resumed>NULL, 8) = 0
42938 futex(0xc000200150, FUTEX_WAKE_PRIVATE, 1) = 1
42943 <... futex resumed>)              = 0
42938 futex(0xc000160d50, FUTEX_WAKE_PRIVATE, 1 <unfinished ...>
42943 futex(0xc000160950, FUTEX_WAKE_PRIVATE, 1 <unfinished ...>
42938 <... futex resumed>)              = 1
42941 <... futex resumed>)              = 0
42938 futex(0x55c47d06ae30, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
42943 <... futex resumed>)              = 1
42940 <... futex resumed>)              = 0
42943 futex(0x55c47d06ae30, FUTEX_WAKE_PRIVATE, 1 <unfinished ...>
42941 futex(0xc000160d50, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
42938 <... futex resumed>)              = 0
42943 <... futex resumed>)              = 1
42940 futex(0xc000160950, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
42939 <... nanosleep resumed>NULL)      = 0
42938 rt_sigprocmask(SIG_SETMASK, [KILL STOP RT_3 RT_4 RT_5 RT_6 RT_7 RT_8 RT_9 RT_10 RT_11 RT_12 RT_13 RT_14 RT_15 RT_16 RT_17 RT_18 RT_19 RT_20 RT_21 RT_22 RT_23 RT_24 RT_25 RT_26 RT_27 RT_28 RT_29 RT_30 RT_31 RT_32],  <unfinished ...>
42943 futex(0xc000200150, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
42938 <... rt_sigprocmask resumed>NULL, 8) = 0
42939 epoll_pwait(4,  <unfinished ...>
42938 futex(0xc000200150, FUTEX_WAKE_PRIVATE, 1 <unfinished ...>
42939 <... epoll_pwait resumed>[], 128, 0, NULL, 36589528) = 0
42938 <... futex resumed>)              = 1
42943 <... futex resumed>)              = 0
42938 futex(0xc000160950, FUTEX_WAKE_PRIVATE, 1 <unfinished ...>
42939 nanosleep({tv_sec=0, tv_nsec=10000000},  <unfinished ...>
42938 <... futex resumed>)              = 1
42943 futex(0xc000160d50, FUTEX_WAKE_PRIVATE, 1 <unfinished ...>
42940 <... futex resumed>)              = 0
42938 futex(0x55c47d06ae30, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
42943 <... futex resumed>)              = 1
42941 <... futex resumed>)              = 0
42943 futex(0x55c47d06ae30, FUTEX_WAKE_PRIVATE, 1 <unfinished ...>
42940 futex(0xc000160950, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
42938 <... futex resumed>)              = 0
42943 <... futex resumed>)              = 1
42941 futex(0xc000160d50, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
42938 rt_sigprocmask(SIG_SETMASK, [KILL STOP RT_4 RT_5 RT_6 RT_7 RT_8 RT_9 RT_10 RT_11 RT_12 RT_13 RT_14 RT_15 RT_16 RT_17 RT_18 RT_19 RT_20 RT_21 RT_22 RT_23 RT_24 RT_25 RT_26 RT_27 RT_28 RT_29 RT_30 RT_31 RT_32],  <unfinished ...>
42943 futex(0xc000200150, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
42938 <... rt_sigprocmask resumed>NULL, 8) = 0
42938 futex(0xc000200150, FUTEX_WAKE_PRIVATE, 1) = 1
42943 <... futex resumed>)              = 0
42938 futex(0xc000160d50, FUTEX_WAKE_PRIVATE, 1 <unfinished ...>
42943 futex(0xc000160950, FUTEX_WAKE_PRIVATE, 1 <unfinished ...>
42938 <... futex resumed>)              = 1
42941 <... futex resumed>)              = 0
42938 futex(0x55c47d06ae30, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
42943 <... futex resumed>)              = 1
42940 <... futex resumed>)              = 0
42943 futex(0x55c47d06ae30, FUTEX_WAKE_PRIVATE, 1 <unfinished ...>
42941 futex(0xc000160d50, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
42938 <... futex resumed>)              = 0
42943 <... futex resumed>)              = 1
42940 futex(0xc000160950, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
42938 rt_sigprocmask(SIG_SETMASK, [KILL STOP RT_5 RT_6 RT_7 RT_8 RT_9 RT_10 RT_11 RT_12 RT_13 RT_14 RT_15 RT_16 RT_17 RT_18 RT_19 RT_20 RT_21 RT_22 RT_23 RT_24 RT_25 RT_26 RT_27 RT_28 RT_29 RT_30 RT_31 RT_32],  <unfinished ...>
42943 futex(0xc000200150, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
42938 <... rt_sigprocmask resumed>NULL, 8) = 0
42938 futex(0xc000200150, FUTEX_WAKE_PRIVATE, 1) = 1
42943 <... futex resumed>)              = 0
42938 futex(0xc000160950, FUTEX_WAKE_PRIVATE, 1 <unfinished ...>
42943 futex(0xc000160d50, FUTEX_WAKE_PRIVATE, 1 <unfinished ...>
42938 <... futex resumed>)              = 1
42940 <... futex resumed>)              = 0
42938 futex(0x55c47d06ae30, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
42943 <... futex resumed>)              = 1
42941 <... futex resumed>)              = 0
42943 futex(0x55c47d06ae30, FUTEX_WAKE_PRIVATE, 1 <unfinished ...>
42940 futex(0xc000160950, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
42938 <... futex resumed>)              = 0
42943 <... futex resumed>)              = 1
42941 futex(0xc000160d50, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
42938 rt_sigprocmask(SIG_SETMASK, [KILL STOP RT_6 RT_7 RT_8 RT_9 RT_10 RT_11 RT_12 RT_13 RT_14 RT_15 RT_16 RT_17 RT_18 RT_19 RT_20 RT_21 RT_22 RT_23 RT_24 RT_25 RT_26 RT_27 RT_28 RT_29 RT_30 RT_31 RT_32],  <unfinished ...>
42943 futex(0xc000200150, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
42938 <... rt_sigprocmask resumed>NULL, 8) = 0
42938 futex(0xc000200150, FUTEX_WAKE_PRIVATE, 1) = 1
42943 <... futex resumed>)              = 0
42938 futex(0xc000160d50, FUTEX_WAKE_PRIVATE, 1 <unfinished ...>
42943 futex(0xc000160950, FUTEX_WAKE_PRIVATE, 1 <unfinished ...>
42938 <... futex resumed>)              = 1
42941 <... futex resumed>)              = 0
42938 futex(0x55c47d06ae30, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
42943 <... futex resumed>)              = 1
42940 <... futex resumed>)              = 0
42943 futex(0x55c47d06ae30, FUTEX_WAKE_PRIVATE, 1 <unfinished ...>
42941 futex(0xc000160d50, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
42938 <... futex resumed>)              = 0
42943 <... futex resumed>)              = 1
42940 futex(0xc000160950, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
42938 rt_sigprocmask(SIG_SETMASK, [KILL STOP RT_7 RT_8 RT_9 RT_10 RT_11 RT_12 RT_13 RT_14 RT_15 RT_16 RT_17 RT_18 RT_19 RT_20 RT_21 RT_22 RT_23 RT_24 RT_25 RT_26 RT_27 RT_28 RT_29 RT_30 RT_31 RT_32],  <unfinished ...>
42943 futex(0xc000200150, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
42938 <... rt_sigprocmask resumed>NULL, 8) = 0
42938 futex(0xc000200150, FUTEX_WAKE_PRIVATE, 1) = 1
42943 <... futex resumed>)              = 0
42938 futex(0xc000160950, FUTEX_WAKE_PRIVATE, 1 <unfinished ...>
42943 futex(0xc000160d50, FUTEX_WAKE_PRIVATE, 1 <unfinished ...>
42938 <... futex resumed>)              = 1
42940 <... futex resumed>)              = 0
42938 futex(0x55c47d06ae30, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
42943 <... futex resumed>)              = 1
42941 <... futex resumed>)              = 0
42943 futex(0x55c47d06ae30, FUTEX_WAKE_PRIVATE, 1 <unfinished ...>
42940 futex(0xc000160950, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
42938 <... futex resumed>)              = 0
42943 <... futex resumed>)              = 1
42941 futex(0xc000160d50, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
42938 rt_sigprocmask(SIG_SETMASK, [KILL STOP RT_8 RT_9 RT_10 RT_11 RT_12 RT_13 RT_14 RT_15 RT_16 RT_17 RT_18 RT_19 RT_20 RT_21 RT_22 RT_23 RT_24 RT_25 RT_26 RT_27 RT_28 RT_29 RT_30 RT_31 RT_32],  <unfinished ...>
42943 futex(0xc000200150, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
42938 <... rt_sigprocmask resumed>NULL, 8) = 0
42938 futex(0xc000200150, FUTEX_WAKE_PRIVATE, 1) = 1
42943 <... futex resumed>)              = 0
42938 futex(0xc000160d50, FUTEX_WAKE_PRIVATE, 1 <unfinished ...>
42943 futex(0xc000160950, FUTEX_WAKE_PRIVATE, 1) = 1
42938 <... futex resumed>)              = 1
42941 <... futex resumed>)              = 0
42940 <... futex resumed>)              = 0
42938 rt_sigprocmask(SIG_SETMASK, [KILL STOP RT_9 RT_10 RT_11 RT_12 RT_13 RT_14 RT_15 RT_16 RT_17 RT_18 RT_19 RT_20 RT_21 RT_22 RT_23 RT_24 RT_25 RT_26 RT_27 RT_28 RT_29 RT_30 RT_31 RT_32],  <unfinished ...>
42943 futex(0x55c47d06ae30, FUTEX_WAKE_PRIVATE, 1 <unfinished ...>
42938 <... rt_sigprocmask resumed>NULL, 8) = 0
42941 futex(0xc000160d50, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
42943 <... futex resumed>)              = 0
42940 futex(0xc000160950, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
42938 futex(0xc000160950, FUTEX_WAKE_PRIVATE, 1 <unfinished ...>
42943 futex(0xc000200150, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
42938 <... futex resumed>)              = 0
42940 <... futex resumed>)              = -1 EAGAIN (Resource temporarily unavailable)
42938 futex(0xc000200150, FUTEX_WAKE_PRIVATE, 1 <unfinished ...>
42940 futex(0xc000160d50, FUTEX_WAKE_PRIVATE, 1 <unfinished ...>
42938 <... futex resumed>)              = 1
42943 <... futex resumed>)              = 0
42938 futex(0x55c47d06ae30, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
42941 <... futex resumed>)              = 0
42940 <... futex resumed>)              = 1
42943 futex(0xc000200150, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
42941 futex(0xc000160d50, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
42940 futex(0xc000160d50, FUTEX_WAKE_PRIVATE, 1 <unfinished ...>
42941 <... futex resumed>)              = -1 EAGAIN (Resource temporarily unavailable)
42940 <... futex resumed>)              = 0
42941 nanosleep({tv_sec=0, tv_nsec=3000},  <unfinished ...>
42940 futex(0x55c47d06ae30, FUTEX_WAKE_PRIVATE, 1 <unfinished ...>
42938 <... futex resumed>)              = 0
42940 <... futex resumed>)              = 1
42938 rt_sigprocmask(SIG_SETMASK, [KILL STOP RT_10 RT_11 RT_12 RT_13 RT_14 RT_15 RT_16 RT_17 RT_18 RT_19 RT_20 RT_21 RT_22 RT_23 RT_24 RT_25 RT_26 RT_27 RT_28 RT_29 RT_30 RT_31 RT_32],  <unfinished ...>
42940 futex(0xc000160950, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
42938 <... rt_sigprocmask resumed>NULL, 8) = 0
42938 futex(0xc000160950, FUTEX_WAKE_PRIVATE, 1) = 1
42941 <... nanosleep resumed>NULL)      = 0
42940 <... futex resumed>)              = 0
42938 futex(0x55c47d06ae30, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
42941 futex(0xc000200150, FUTEX_WAKE_PRIVATE, 1 <unfinished ...>
42940 futex(0xc000160950, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
42943 <... futex resumed>)              = 0
42941 <... futex resumed>)              = 1
42943 futex(0xc000200150, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
42941 futex(0xc000200150, FUTEX_WAKE_PRIVATE, 1 <unfinished ...>
42943 <... futex resumed>)              = -1 EAGAIN (Resource temporarily unavailable)
42941 <... futex resumed>)              = 0
42943 nanosleep({tv_sec=0, tv_nsec=3000},  <unfinished ...>
42941 futex(0x55c47d06ae30, FUTEX_WAKE_PRIVATE, 1 <unfinished ...>
42938 <... futex resumed>)              = 0
42941 <... futex resumed>)              = 1
42938 rt_sigprocmask(SIG_SETMASK, [KILL STOP RT_11 RT_12 RT_13 RT_14 RT_15 RT_16 RT_17 RT_18 RT_19 RT_20 RT_21 RT_22 RT_23 RT_24 RT_25 RT_26 RT_27 RT_28 RT_29 RT_30 RT_31 RT_32],  <unfinished ...>
42941 futex(0xc000160d50, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
42938 <... rt_sigprocmask resumed>NULL, 8) = 0
42938 futex(0xc000160d50, FUTEX_WAKE_PRIVATE, 1) = 1
42943 <... nanosleep resumed>NULL)      = 0
42941 <... futex resumed>)              = 0
42938 futex(0x55c47d06ae30, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
42943 futex(0xc000160950, FUTEX_WAKE_PRIVATE, 1 <unfinished ...>
42941 futex(0xc000160d50, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
42943 <... futex resumed>)              = 1
42940 <... futex resumed>)              = 0
42943 futex(0x55c47d06ae30, FUTEX_WAKE_PRIVATE, 1 <unfinished ...>
42940 futex(0xc000160950, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
42943 <... futex resumed>)              = 1
42938 <... futex resumed>)              = 0
42943 futex(0xc000200150, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
42938 rt_sigprocmask(SIG_SETMASK, [KILL STOP RT_12 RT_13 RT_14 RT_15 RT_16 RT_17 RT_18 RT_19 RT_20 RT_21 RT_22 RT_23 RT_24 RT_25 RT_26 RT_27 RT_28 RT_29 RT_30 RT_31 RT_32], NULL, 8) = 0
42938 futex(0xc000200150, FUTEX_WAKE_PRIVATE, 1) = 1
42943 <... futex resumed>)              = 0
42938 futex(0xc000160950, FUTEX_WAKE_PRIVATE, 1 <unfinished ...>
42943 futex(0xc000160d50, FUTEX_WAKE_PRIVATE, 1 <unfinished ...>
42938 <... futex resumed>)              = 1
42940 <... futex resumed>)              = 0
42938 futex(0x55c47d06ae30, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
42943 <... futex resumed>)              = 1
42941 <... futex resumed>)              = 0
42943 futex(0x55c47d06ae30, FUTEX_WAKE_PRIVATE, 1 <unfinished ...>
42940 futex(0xc000160950, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
42938 <... futex resumed>)              = 0
42943 <... futex resumed>)              = 1
42941 futex(0xc000160d50, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
42938 rt_sigprocmask(SIG_SETMASK, [KILL STOP RT_13 RT_14 RT_15 RT_16 RT_17 RT_18 RT_19 RT_20 RT_21 RT_22 RT_23 RT_24 RT_25 RT_26 RT_27 RT_28 RT_29 RT_30 RT_31 RT_32],  <unfinished ...>
42943 futex(0xc000200150, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
42938 <... rt_sigprocmask resumed>NULL, 8) = 0
42938 futex(0xc000200150, FUTEX_WAKE_PRIVATE, 1) = 1
42943 <... futex resumed>)              = 0
42938 futex(0xc000160d50, FUTEX_WAKE_PRIVATE, 1 <unfinished ...>
42943 futex(0xc000160950, FUTEX_WAKE_PRIVATE, 1 <unfinished ...>
42938 <... futex resumed>)              = 1
42941 <... futex resumed>)              = 0
42938 futex(0x55c47d06ae30, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
42943 <... futex resumed>)              = 1
42940 <... futex resumed>)              = 0
42943 futex(0x55c47d06ae30, FUTEX_WAKE_PRIVATE, 1 <unfinished ...>
42941 futex(0xc000160d50, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
42938 <... futex resumed>)              = 0
42943 <... futex resumed>)              = 1
42940 futex(0xc000160950, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
42938 rt_sigprocmask(SIG_SETMASK, [KILL STOP RT_14 RT_15 RT_16 RT_17 RT_18 RT_19 RT_20 RT_21 RT_22 RT_23 RT_24 RT_25 RT_26 RT_27 RT_28 RT_29 RT_30 RT_31 RT_32],  <unfinished ...>
42943 futex(0xc000200150, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
42938 <... rt_sigprocmask resumed>NULL, 8) = 0
42938 futex(0xc000200150, FUTEX_WAKE_PRIVATE, 1) = 1
42943 <... futex resumed>)              = 0
42938 futex(0xc000160950, FUTEX_WAKE_PRIVATE, 1 <unfinished ...>
42943 futex(0xc000160d50, FUTEX_WAKE_PRIVATE, 1 <unfinished ...>
42938 <... futex resumed>)              = 1
42940 <... futex resumed>)              = 0
42938 futex(0x55c47d06ae30, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
42943 <... futex resumed>)              = 1
42941 <... futex resumed>)              = 0
42943 futex(0x55c47d06ae30, FUTEX_WAKE_PRIVATE, 1 <unfinished ...>
42940 futex(0xc000160950, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
42938 <... futex resumed>)              = 0
42943 <... futex resumed>)              = 1
42941 futex(0xc000160d50, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
42938 rt_sigprocmask(SIG_SETMASK, [KILL STOP RT_15 RT_16 RT_17 RT_18 RT_19 RT_20 RT_21 RT_22 RT_23 RT_24 RT_25 RT_26 RT_27 RT_28 RT_29 RT_30 RT_31 RT_32],  <unfinished ...>
42943 futex(0xc000200150, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
42938 <... rt_sigprocmask resumed>NULL, 8) = 0
42938 futex(0xc000200150, FUTEX_WAKE_PRIVATE, 1) = 1
42943 <... futex resumed>)              = 0
42938 futex(0xc000160d50, FUTEX_WAKE_PRIVATE, 1 <unfinished ...>
42943 futex(0xc000160950, FUTEX_WAKE_PRIVATE, 1 <unfinished ...>
42938 <... futex resumed>)              = 1
42941 <... futex resumed>)              = 0
42938 futex(0x55c47d06ae30, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
42943 <... futex resumed>)              = 1
42940 <... futex resumed>)              = 0
42943 futex(0x55c47d06ae30, FUTEX_WAKE_PRIVATE, 1 <unfinished ...>
42941 futex(0xc000160d50, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
42938 <... futex resumed>)              = 0
42943 <... futex resumed>)              = 1
42940 futex(0xc000160950, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
42938 rt_sigprocmask(SIG_SETMASK, [KILL STOP RT_16 RT_17 RT_18 RT_19 RT_20 RT_21 RT_22 RT_23 RT_24 RT_25 RT_26 RT_27 RT_28 RT_29 RT_30 RT_31 RT_32],  <unfinished ...>
42943 futex(0xc000200150, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
42938 <... rt_sigprocmask resumed>NULL, 8) = 0
42938 futex(0xc000200150, FUTEX_WAKE_PRIVATE, 1) = 1
42943 <... futex resumed>)              = 0
42938 futex(0xc000160950, FUTEX_WAKE_PRIVATE, 1 <unfinished ...>
42943 futex(0xc000160d50, FUTEX_WAKE_PRIVATE, 1 <unfinished ...>
42938 <... futex resumed>)              = 1
42940 <... futex resumed>)              = 0
42938 futex(0x55c47d06ae30, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
42943 <... futex resumed>)              = 1
42941 <... futex resumed>)              = 0
42943 futex(0x55c47d06ae30, FUTEX_WAKE_PRIVATE, 1 <unfinished ...>
42940 futex(0xc000160950, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
42938 <... futex resumed>)              = 0
42943 <... futex resumed>)              = 1
42941 futex(0xc000160d50, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
42938 rt_sigprocmask(SIG_SETMASK, [KILL STOP RT_17 RT_18 RT_19 RT_20 RT_21 RT_22 RT_23 RT_24 RT_25 RT_26 RT_27 RT_28 RT_29 RT_30 RT_31 RT_32],  <unfinished ...>
42943 futex(0xc000200150, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
42938 <... rt_sigprocmask resumed>NULL, 8) = 0
42938 futex(0xc000200150, FUTEX_WAKE_PRIVATE, 1) = 1
42943 <... futex resumed>)              = 0
42938 futex(0xc000160d50, FUTEX_WAKE_PRIVATE, 1 <unfinished ...>
42943 futex(0xc000160950, FUTEX_WAKE_PRIVATE, 1 <unfinished ...>
42938 <... futex resumed>)              = 1
42941 <... futex resumed>)              = 0
42938 futex(0x55c47d06ae30, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
42943 <... futex resumed>)              = 1
42940 <... futex resumed>)              = 0
42943 futex(0x55c47d06ae30, FUTEX_WAKE_PRIVATE, 1 <unfinished ...>
42941 futex(0xc000160d50, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
42938 <... futex resumed>)              = 0
42943 <... futex resumed>)              = 1
42940 futex(0xc000160950, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
42938 rt_sigprocmask(SIG_SETMASK, [KILL STOP RT_18 RT_19 RT_20 RT_21 RT_22 RT_23 RT_24 RT_25 RT_26 RT_27 RT_28 RT_29 RT_30 RT_31 RT_32],  <unfinished ...>
42943 futex(0xc000200150, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
42938 <... rt_sigprocmask resumed>NULL, 8) = 0
42938 futex(0xc000200150, FUTEX_WAKE_PRIVATE, 1) = 1
42943 <... futex resumed>)              = 0
42938 futex(0xc000160950, FUTEX_WAKE_PRIVATE, 1 <unfinished ...>
42943 futex(0xc000160d50, FUTEX_WAKE_PRIVATE, 1 <unfinished ...>
42938 <... futex resumed>)              = 1
42940 <... futex resumed>)              = 0
42938 futex(0x55c47d06ae30, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
42943 <... futex resumed>)              = 1
42941 <... futex resumed>)              = 0
42943 futex(0x55c47d06ae30, FUTEX_WAKE_PRIVATE, 1 <unfinished ...>
42940 futex(0xc000160950, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
42938 <... futex resumed>)              = 0
42943 <... futex resumed>)              = 1
42941 futex(0xc000160d50, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
42938 rt_sigprocmask(SIG_SETMASK, [KILL STOP RT_19 RT_20 RT_21 RT_22 RT_23 RT_24 RT_25 RT_26 RT_27 RT_28 RT_29 RT_30 RT_31 RT_32],  <unfinished ...>
42943 futex(0xc000200150, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
42938 <... rt_sigprocmask resumed>NULL, 8) = 0
42938 futex(0xc000200150, FUTEX_WAKE_PRIVATE, 1) = 1
42943 <... futex resumed>)              = 0
42938 futex(0xc000160d50, FUTEX_WAKE_PRIVATE, 1 <unfinished ...>
42943 futex(0xc000160950, FUTEX_WAKE_PRIVATE, 1 <unfinished ...>
42938 <... futex resumed>)              = 1
42941 <... futex resumed>)              = 0
42938 futex(0x55c47d06ae30, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
42943 <... futex resumed>)              = 1
42940 <... futex resumed>)              = 0
42943 futex(0x55c47d06ae30, FUTEX_WAKE_PRIVATE, 1 <unfinished ...>
42941 futex(0xc000160d50, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
42938 <... futex resumed>)              = 0
42943 <... futex resumed>)              = 1
42940 futex(0xc000160950, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
42938 rt_sigprocmask(SIG_SETMASK, [KILL STOP RT_20 RT_21 RT_22 RT_23 RT_24 RT_25 RT_26 RT_27 RT_28 RT_29 RT_30 RT_31 RT_32],  <unfinished ...>
42943 futex(0xc000200150, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
42938 <... rt_sigprocmask resumed>NULL, 8) = 0
42938 futex(0xc000200150, FUTEX_WAKE_PRIVATE, 1) = 1
42943 <... futex resumed>)              = 0
42938 futex(0xc000160950, FUTEX_WAKE_PRIVATE, 1 <unfinished ...>
42943 futex(0xc000160d50, FUTEX_WAKE_PRIVATE, 1 <unfinished ...>
42938 <... futex resumed>)              = 1
42940 <... futex resumed>)              = 0
42938 futex(0x55c47d06ae30, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
42943 <... futex resumed>)              = 1
42941 <... futex resumed>)              = 0
42943 futex(0x55c47d06ae30, FUTEX_WAKE_PRIVATE, 1 <unfinished ...>
42940 futex(0xc000160950, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
42941 futex(0xc000160d50, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
42938 <... futex resumed>)              = 0
42943 <... futex resumed>)              = 1
42938 rt_sigprocmask(SIG_SETMASK, [KILL STOP RT_21 RT_22 RT_23 RT_24 RT_25 RT_26 RT_27 RT_28 RT_29 RT_30 RT_31 RT_32],  <unfinished ...>
42943 futex(0xc000200150, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
42938 <... rt_sigprocmask resumed>NULL, 8) = 0
42938 futex(0xc000200150, FUTEX_WAKE_PRIVATE, 1) = 1
42943 <... futex resumed>)              = 0
42938 futex(0xc000160d50, FUTEX_WAKE_PRIVATE, 1 <unfinished ...>
42943 futex(0xc000160950, FUTEX_WAKE_PRIVATE, 1 <unfinished ...>
42938 <... futex resumed>)              = 1
42941 <... futex resumed>)              = 0
42938 futex(0x55c47d06ae30, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
42943 <... futex resumed>)              = 1
42940 <... futex resumed>)              = 0
42943 futex(0x55c47d06ae30, FUTEX_WAKE_PRIVATE, 1 <unfinished ...>
42941 futex(0xc000160d50, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
42938 <... futex resumed>)              = 0
42943 <... futex resumed>)              = 1
42940 futex(0xc000160950, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
42938 rt_sigprocmask(SIG_SETMASK, [KILL STOP RT_22 RT_23 RT_24 RT_25 RT_26 RT_27 RT_28 RT_29 RT_30 RT_31 RT_32],  <unfinished ...>
42943 futex(0xc000200150, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
42938 <... rt_sigprocmask resumed>NULL, 8) = 0
42938 futex(0xc000200150, FUTEX_WAKE_PRIVATE, 1) = 1
42943 <... futex resumed>)              = 0
42938 futex(0xc000160950, FUTEX_WAKE_PRIVATE, 1 <unfinished ...>
42943 futex(0xc000160d50, FUTEX_WAKE_PRIVATE, 1 <unfinished ...>
42938 <... futex resumed>)              = 1
42940 <... futex resumed>)              = 0
42938 futex(0x55c47d06ae30, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
42943 <... futex resumed>)              = 1
42941 <... futex resumed>)              = 0
42943 futex(0x55c47d06ae30, FUTEX_WAKE_PRIVATE, 1 <unfinished ...>
42940 futex(0xc000160950, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
42938 <... futex resumed>)              = 0
42943 <... futex resumed>)              = 1
42941 futex(0xc000160d50, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
42938 rt_sigprocmask(SIG_SETMASK, [KILL STOP RT_23 RT_24 RT_25 RT_26 RT_27 RT_28 RT_29 RT_30 RT_31 RT_32],  <unfinished ...>
42943 futex(0xc000200150, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
42938 <... rt_sigprocmask resumed>NULL, 8) = 0
42938 futex(0xc000200150, FUTEX_WAKE_PRIVATE, 1) = 1
42943 <... futex resumed>)              = 0
42938 futex(0xc000160d50, FUTEX_WAKE_PRIVATE, 1 <unfinished ...>
42943 futex(0xc000160950, FUTEX_WAKE_PRIVATE, 1 <unfinished ...>
42938 <... futex resumed>)              = 1
42941 <... futex resumed>)              = 0
42938 futex(0x55c47d06ae30, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
42943 <... futex resumed>)              = 1
42940 <... futex resumed>)              = 0
42943 futex(0x55c47d06ae30, FUTEX_WAKE_PRIVATE, 1 <unfinished ...>
42941 futex(0xc000160d50, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
42938 <... futex resumed>)              = 0
42943 <... futex resumed>)              = 1
42940 futex(0xc000160950, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
42938 rt_sigprocmask(SIG_SETMASK, [KILL STOP RT_24 RT_25 RT_26 RT_27 RT_28 RT_29 RT_30 RT_31 RT_32],  <unfinished ...>
42943 futex(0xc000200150, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
42938 <... rt_sigprocmask resumed>NULL, 8) = 0
42938 futex(0xc000200150, FUTEX_WAKE_PRIVATE, 1) = 1
42943 <... futex resumed>)              = 0
42938 futex(0xc000160950, FUTEX_WAKE_PRIVATE, 1 <unfinished ...>
42943 futex(0xc000160d50, FUTEX_WAKE_PRIVATE, 1 <unfinished ...>
42938 <... futex resumed>)              = 1
42940 <... futex resumed>)              = 0
42938 futex(0x55c47d06ae30, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
42943 <... futex resumed>)              = 1
42941 <... futex resumed>)              = 0
42943 futex(0x55c47d06ae30, FUTEX_WAKE_PRIVATE, 1 <unfinished ...>
42940 futex(0xc000160950, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
42938 <... futex resumed>)              = 0
42943 <... futex resumed>)              = 1
42941 futex(0xc000160d50, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
42938 rt_sigprocmask(SIG_SETMASK, [KILL STOP RT_25 RT_26 RT_27 RT_28 RT_29 RT_30 RT_31 RT_32],  <unfinished ...>
42943 futex(0xc000200150, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
42938 <... rt_sigprocmask resumed>NULL, 8) = 0
42938 futex(0xc000200150, FUTEX_WAKE_PRIVATE, 1) = 1
42943 <... futex resumed>)              = 0
42938 futex(0xc000160d50, FUTEX_WAKE_PRIVATE, 1 <unfinished ...>
42943 futex(0xc000160950, FUTEX_WAKE_PRIVATE, 1 <unfinished ...>
42938 <... futex resumed>)              = 1
42941 <... futex resumed>)              = 0
42938 futex(0x55c47d06ae30, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
42943 <... futex resumed>)              = 1
42940 <... futex resumed>)              = 0
42943 futex(0x55c47d06ae30, FUTEX_WAKE_PRIVATE, 1 <unfinished ...>
42941 futex(0xc000160d50, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
42938 <... futex resumed>)              = 0
42943 <... futex resumed>)              = 1
42940 futex(0xc000160950, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
42938 rt_sigprocmask(SIG_SETMASK, [KILL STOP RT_26 RT_27 RT_28 RT_29 RT_30 RT_31 RT_32],  <unfinished ...>
42943 futex(0xc000200150, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
42938 <... rt_sigprocmask resumed>NULL, 8) = 0
42938 futex(0xc000200150, FUTEX_WAKE_PRIVATE, 1) = 1
42943 <... futex resumed>)              = 0
42938 futex(0xc000160950, FUTEX_WAKE_PRIVATE, 1 <unfinished ...>
42943 futex(0xc000160d50, FUTEX_WAKE_PRIVATE, 1 <unfinished ...>
42938 <... futex resumed>)              = 1
42940 <... futex resumed>)              = 0
42938 futex(0x55c47d06ae30, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
42943 <... futex resumed>)              = 1
42941 <... futex resumed>)              = 0
42943 futex(0x55c47d06ae30, FUTEX_WAKE_PRIVATE, 1 <unfinished ...>
42940 futex(0xc000160950, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
42938 <... futex resumed>)              = 0
42943 <... futex resumed>)              = 1
42941 futex(0xc000160d50, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
42938 rt_sigprocmask(SIG_SETMASK, [KILL STOP RT_27 RT_28 RT_29 RT_30 RT_31 RT_32],  <unfinished ...>
42943 futex(0xc000200150, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
42938 <... rt_sigprocmask resumed>NULL, 8) = 0
42938 futex(0xc000200150, FUTEX_WAKE_PRIVATE, 1) = 1
42943 <... futex resumed>)              = 0
42938 futex(0xc000160d50, FUTEX_WAKE_PRIVATE, 1 <unfinished ...>
42943 futex(0xc000160950, FUTEX_WAKE_PRIVATE, 1 <unfinished ...>
42938 <... futex resumed>)              = 1
42941 <... futex resumed>)              = 0
42938 futex(0x55c47d06ae30, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
42943 <... futex resumed>)              = 1
42940 <... futex resumed>)              = 0
42943 futex(0x55c47d06ae30, FUTEX_WAKE_PRIVATE, 1 <unfinished ...>
42941 futex(0xc000160d50, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
42938 <... futex resumed>)              = 0
42943 <... futex resumed>)              = 1
42940 futex(0xc000160950, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
42938 rt_sigprocmask(SIG_SETMASK, [KILL STOP RT_28 RT_29 RT_30 RT_31 RT_32],  <unfinished ...>
42943 futex(0xc000200150, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
42938 <... rt_sigprocmask resumed>NULL, 8) = 0
42938 futex(0xc000200150, FUTEX_WAKE_PRIVATE, 1) = 1
42943 <... futex resumed>)              = 0
42938 futex(0xc000160950, FUTEX_WAKE_PRIVATE, 1 <unfinished ...>
42943 futex(0xc000160d50, FUTEX_WAKE_PRIVATE, 1 <unfinished ...>
42938 <... futex resumed>)              = 1
42940 <... futex resumed>)              = 0
42938 futex(0x55c47d06ae30, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
42943 <... futex resumed>)              = 1
42941 <... futex resumed>)              = 0
42943 futex(0x55c47d06ae30, FUTEX_WAKE_PRIVATE, 1 <unfinished ...>
42940 futex(0xc000160950, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
42938 <... futex resumed>)              = 0
42943 <... futex resumed>)              = 1
42941 futex(0xc000160d50, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
42938 rt_sigprocmask(SIG_SETMASK, [KILL STOP RT_29 RT_30 RT_31 RT_32],  <unfinished ...>
42943 futex(0xc000200150, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
42938 <... rt_sigprocmask resumed>NULL, 8) = 0
42938 futex(0xc000200150, FUTEX_WAKE_PRIVATE, 1) = 1
42943 <... futex resumed>)              = 0
42938 futex(0xc000160d50, FUTEX_WAKE_PRIVATE, 1 <unfinished ...>
42943 futex(0xc000160950, FUTEX_WAKE_PRIVATE, 1 <unfinished ...>
42938 <... futex resumed>)              = 1
42941 <... futex resumed>)              = 0
42938 futex(0x55c47d06ae30, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
42943 <... futex resumed>)              = 1
42940 <... futex resumed>)              = 0
42943 futex(0x55c47d06ae30, FUTEX_WAKE_PRIVATE, 1 <unfinished ...>
42941 futex(0xc000160d50, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
42938 <... futex resumed>)              = 0
42943 <... futex resumed>)              = 1
42940 futex(0xc000160950, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
42938 rt_sigprocmask(SIG_SETMASK, [KILL STOP RT_30 RT_31 RT_32],  <unfinished ...>
42943 futex(0xc000200150, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
42938 <... rt_sigprocmask resumed>NULL, 8) = 0
42938 futex(0xc000200150, FUTEX_WAKE_PRIVATE, 1) = 1
42943 <... futex resumed>)              = 0
42938 futex(0xc000160950, FUTEX_WAKE_PRIVATE, 1 <unfinished ...>
42943 futex(0xc000160d50, FUTEX_WAKE_PRIVATE, 1 <unfinished ...>
42938 <... futex resumed>)              = 1
42940 <... futex resumed>)              = 0
42938 futex(0x55c47d06ae30, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
42943 <... futex resumed>)              = 1
42941 <... futex resumed>)              = 0
42943 futex(0x55c47d06ae30, FUTEX_WAKE_PRIVATE, 1 <unfinished ...>
42940 futex(0xc000160950, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
42938 <... futex resumed>)              = 0
42943 <... futex resumed>)              = 1
42941 futex(0xc000160d50, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
42938 rt_sigprocmask(SIG_SETMASK, [KILL STOP RT_31 RT_32],  <unfinished ...>
42943 futex(0xc000200150, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
42938 <... rt_sigprocmask resumed>NULL, 8) = 0
42938 futex(0xc000200150, FUTEX_WAKE_PRIVATE, 1) = 1
42943 <... futex resumed>)              = 0
42938 futex(0xc000160d50, FUTEX_WAKE_PRIVATE, 1 <unfinished ...>
42943 futex(0xc000160950, FUTEX_WAKE_PRIVATE, 1 <unfinished ...>
42938 <... futex resumed>)              = 1
42941 <... futex resumed>)              = 0
42938 futex(0x55c47d06ae30, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
42943 <... futex resumed>)              = 1
42940 <... futex resumed>)              = 0
42943 futex(0x55c47d06ae30, FUTEX_WAKE_PRIVATE, 1 <unfinished ...>
42941 futex(0xc000160d50, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
42938 <... futex resumed>)              = 0
42943 <... futex resumed>)              = 1
42940 futex(0xc000160950, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
42938 rt_sigprocmask(SIG_SETMASK, [KILL STOP RT_32],  <unfinished ...>
42943 futex(0xc000200150, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
42938 <... rt_sigprocmask resumed>NULL, 8) = 0
42938 futex(0xc000200150, FUTEX_WAKE_PRIVATE, 1) = 1
42943 <... futex resumed>)              = 0
42938 futex(0xc000160950, FUTEX_WAKE_PRIVATE, 1 <unfinished ...>
42943 futex(0xc000160d50, FUTEX_WAKE_PRIVATE, 1 <unfinished ...>
42938 <... futex resumed>)              = 1
42940 <... futex resumed>)              = 0
42938 futex(0x55c47d06ae30, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
42943 <... futex resumed>)              = 1
42941 <... futex resumed>)              = 0
42943 futex(0x55c47d06ae30, FUTEX_WAKE_PRIVATE, 1 <unfinished ...>
42940 futex(0xc000160950, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
42938 <... futex resumed>)              = 0
42943 <... futex resumed>)              = 1
42941 futex(0xc000160d50, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
42938 rt_sigprocmask(SIG_SETMASK, [KILL STOP],  <unfinished ...>
42943 futex(0xc000200150, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
42938 <... rt_sigprocmask resumed>NULL, 8) = 0
42938 futex(0xc000200150, FUTEX_WAKE_PRIVATE, 1) = 1
42943 <... futex resumed>)              = 0
42938 futex(0xc000160d50, FUTEX_WAKE_PRIVATE, 1 <unfinished ...>
42943 futex(0xc000160950, FUTEX_WAKE_PRIVATE, 1 <unfinished ...>
42938 <... futex resumed>)              = 1
42941 <... futex resumed>)              = 0
42938 futex(0x55c47d06ae30, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
42943 <... futex resumed>)              = 1
42940 <... futex resumed>)              = 0
42941 futex(0xc000160d50, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
42943 ioctl(2, TCGETS <unfinished ...>
42940 futex(0xc000160950, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
42943 <... ioctl resumed>, {c_iflags=0x6d02, c_oflags=0x5, c_cflags=0x4bf, c_lflags=0x8a3b, c_line=0, c_cc="\x03\x1c\x7f\x15\x04\x00\x01\x00\x11\x13\x1a\xff\x12\x0f\x17\x16\xff\x00\x00"}) = 0
42943 ioctl(2, TCGETS, {c_iflags=0x6d02, c_oflags=0x5, c_cflags=0x4bf, c_lflags=0x8a3b, c_line=0, c_cc="\x03\x1c\x7f\x15\x04\x00\x01\x00\x11\x13\x1a\xff\x12\x0f\x17\x16\xff\x00\x00"}) = 0
42943 socketpair(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC, 0, [3, 7]) = 0
42943 fcntl(7, F_GETFL)                 = 0x2 (flags O_RDWR)
42943 fcntl(3, F_GETFL)                 = 0x2 (flags O_RDWR)
42943 futex(0xc000160950, FUTEX_WAKE_PRIVATE, 1) = 1
42940 <... futex resumed>)              = 0
42943 newfstatat(AT_FDCWD, "/run/user/1003/runc/foo/exec.fifo",  <unfinished ...>
42940 futex(0xc000160d50, FUTEX_WAKE_PRIVATE, 1 <unfinished ...>
42943 <... newfstatat resumed>0xc00039c038, 0) = -1 ENOENT (No such file or directory)
42941 <... futex resumed>)              = 0
42940 <... futex resumed>)              = 1
42943 umask(000 <unfinished ...>
42941 futex(0xc000160d50, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
42943 <... umask resumed>)              = 022
42940 recvmsg(7,  <unfinished ...>
42943 mknodat(AT_FDCWD, "/run/user/1003/runc/foo/exec.fifo", S_IFIFO|0622) = 0
42943 umask(022)                        = 000
42943 fchownat(AT_FDCWD, "/run/user/1003/runc/foo/exec.fifo", 0, 0, 0) = 0
42943 socketpair(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC, 0, [8, 9]) = 0
42943 fcntl(9, F_GETFL)                 = 0x2 (flags O_RDWR)
42943 fcntl(8, F_GETFL)                 = 0x2 (flags O_RDWR)
42943 pipe2([10, 11], O_CLOEXEC)        = 0
42943 epoll_ctl(4, EPOLL_CTL_ADD, 10, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2187976328, u64=140378899078792}}) = 0
42943 fcntl(10, F_GETFL)                = 0 (flags O_RDONLY)
42943 fcntl(10, F_SETFL, O_RDONLY|O_NONBLOCK) = 0
42943 epoll_ctl(4, EPOLL_CTL_ADD, 11, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2187976096, u64=140378899078560}}) = 0
42943 fcntl(11, F_GETFL)                = 0x1 (flags O_WRONLY)
42943 fcntl(11, F_SETFL, O_WRONLY|O_NONBLOCK) = 0
42943 openat(AT_FDCWD, "/run/user/1003/runc/foo/exec.fifo", O_RDONLY|O_CLOEXEC|O_PATH) = 12
42943 epoll_ctl(4, EPOLL_CTL_ADD, 12, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2187975864, u64=140378899078328}}) = -1 EBADF (Bad file descriptor)
42943 futex(0xc000160d50, FUTEX_WAKE_PRIVATE, 1) = 1
42941 <... futex resumed>)              = 0
42943 openat(AT_FDCWD, "/dev/null", O_RDONLY|O_CLOEXEC <unfinished ...>
42941 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [], 8) = 0
42941 mmap(NULL, 8392704, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fac430fe000
42941 mprotect(0x7fac430ff000, 8388608, PROT_READ|PROT_WRITE) = 0
42943 <... openat resumed>)             = 13
42943 epoll_ctl(4, EPOLL_CTL_ADD, 13, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2187975864, u64=140378899078328}} <unfinished ...>
42941 clone(child_stack=0x7fac438fdfb0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID <unfinished ...>
42943 <... epoll_ctl resumed>)          = -1 EPERM (Operation not permitted)
42943 openat(AT_FDCWD, "/dev/null", O_WRONLY|O_CLOEXEC <unfinished ...>
42941 <... clone resumed>, parent_tid=[42945], tls=0x7fac438fe700, child_tidptr=0x7fac438fe9d0) = 42945
42941 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
42943 <... openat resumed>)             = 14
42941 read(10,  <unfinished ...>
42943 epoll_ctl(4, EPOLL_CTL_ADD, 14, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2187975864, u64=140378899078328}} <unfinished ...>
42945 set_robust_list(0x7fac438fe9e0, 24 <unfinished ...>
42941 <... read resumed>0xc00032b000, 4096) = -1 EAGAIN (Resource temporarily unavailable)
42943 <... epoll_ctl resumed>)          = -1 EPERM (Operation not permitted)
42945 <... set_robust_list resumed>)    = 0
42941 epoll_pwait(4,  <unfinished ...>
42943 openat(AT_FDCWD, "/dev/null", O_WRONLY|O_CLOEXEC <unfinished ...>
42945 mmap(0x7fac40000000, 67108864, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_NORESERVE, -1, 0 <unfinished ...>
42941 <... epoll_pwait resumed>[{events=EPOLLOUT, data={u32=2187976096, u64=140378899078560}}], 128, 0, NULL, 2) = 1
42945 <... mmap resumed>)               = 0x7fac38000000
42945 mprotect(0x7fac38000000, 135168, PROT_READ|PROT_WRITE <unfinished ...>
42941 epoll_pwait(4,  <unfinished ...>
42945 <... mprotect resumed>)           = 0
42945 sigaltstack(NULL,  <unfinished ...>
42943 <... openat resumed>)             = 15
42945 <... sigaltstack resumed>{ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0
42943 epoll_ctl(4, EPOLL_CTL_ADD, 15, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2187975864, u64=140378899078328}} <unfinished ...>
42945 sigaltstack({ss_sp=0xc000334000, ss_flags=0, ss_size=32768},  <unfinished ...>
42943 <... epoll_ctl resumed>)          = -1 EPERM (Operation not permitted)
42945 <... sigaltstack resumed>NULL)    = 0
42945 rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
42943 fcntl(11, F_GETFL <unfinished ...>
42945 <... rt_sigprocmask resumed>NULL, 8) = 0
42943 <... fcntl resumed>)              = 0x801 (flags O_WRONLY|O_NONBLOCK)
42945 gettid( <unfinished ...>
42943 fcntl(11, F_SETFL, O_WRONLY <unfinished ...>
42945 <... gettid resumed>)             = 42945
42943 <... fcntl resumed>)              = 0
42945 futex(0xc000200950, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
42943 pipe2([16, 17], O_CLOEXEC)        = 0
42943 getpid()                          = 42938
42943 rt_sigprocmask(SIG_SETMASK, NULL, [], 8) = 0
42943 rt_sigprocmask(SIG_SETMASK, ~[], NULL, 8) = 0
42943 clone(child_stack=NULL, flags=CLONE_VM|CLONE_VFORK|SIGCHLD <unfinished ...>
42946 rt_sigaction(SIGHUP, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x55c47c667220}, NULL, 8) = 0
42946 rt_sigaction(SIGINT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x55c47c667220}, NULL, 8) = 0
42946 rt_sigaction(SIGQUIT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x55c47c667220}, NULL, 8) = 0
42946 rt_sigaction(SIGILL, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x55c47c667220}, NULL, 8) = 0
42946 rt_sigaction(SIGTRAP, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x55c47c667220}, NULL, 8) = 0
42946 rt_sigaction(SIGABRT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x55c47c667220}, NULL, 8) = 0
42946 rt_sigaction(SIGBUS, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x55c47c667220}, NULL, 8) = 0
42946 rt_sigaction(SIGFPE, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x55c47c667220}, NULL, 8) = 0
42946 rt_sigaction(SIGUSR1, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x55c47c667220}, NULL, 8) = 0
42946 rt_sigaction(SIGSEGV, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x55c47c667220}, NULL, 8) = 0
42946 rt_sigaction(SIGUSR2, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x55c47c667220}, NULL, 8) = 0
42946 rt_sigaction(SIGPIPE, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x55c47c667220}, NULL, 8) = 0
42946 rt_sigaction(SIGALRM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x55c47c667220}, NULL, 8) = 0
42946 rt_sigaction(SIGTERM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x55c47c667220}, NULL, 8) = 0
42946 rt_sigaction(SIGSTKFLT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x55c47c667220}, NULL, 8) = 0
42946 rt_sigaction(SIGCHLD, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x55c47c667220}, NULL, 8) = 0
42946 rt_sigaction(SIGCONT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x55c47c667220}, NULL, 8) = 0
42946 rt_sigaction(SIGTSTP, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x55c47c667220}, NULL, 8) = 0
42946 rt_sigaction(SIGTTIN, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x55c47c667220}, NULL, 8) = 0
42946 rt_sigaction(SIGTTOU, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x55c47c667220}, NULL, 8) = 0
42946 rt_sigaction(SIGURG, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x55c47c667220}, NULL, 8) = 0
42946 rt_sigaction(SIGXCPU, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x55c47c667220}, NULL, 8) = 0
42946 rt_sigaction(SIGXFSZ, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x55c47c667220}, NULL, 8) = 0
42946 rt_sigaction(SIGVTALRM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x55c47c667220}, NULL, 8) = 0
42946 rt_sigaction(SIGPROF, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x55c47c667220}, NULL, 8) = 0
42946 rt_sigaction(SIGWINCH, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x55c47c667220}, NULL, 8) = 0
42946 rt_sigaction(SIGIO, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x55c47c667220}, NULL, 8) = 0
42946 rt_sigaction(SIGPWR, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x55c47c667220}, NULL, 8) = 0
42946 rt_sigaction(SIGSYS, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x55c47c667220}, NULL, 8) = 0
42946 rt_sigaction(SIGRT_3, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x55c47c667220}, NULL, 8) = 0
42946 rt_sigaction(SIGRT_4, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x55c47c667220}, NULL, 8) = 0
42946 rt_sigaction(SIGRT_5, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x55c47c667220}, NULL, 8) = 0
42946 rt_sigaction(SIGRT_6, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x55c47c667220}, NULL, 8) = 0
42946 rt_sigaction(SIGRT_7, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x55c47c667220}, NULL, 8) = 0
42946 rt_sigaction(SIGRT_8, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x55c47c667220}, NULL, 8) = 0
42946 rt_sigaction(SIGRT_9, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x55c47c667220}, NULL, 8) = 0
42946 rt_sigaction(SIGRT_10, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x55c47c667220}, NULL, 8) = 0
42946 rt_sigaction(SIGRT_11, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x55c47c667220}, NULL, 8) = 0
42946 rt_sigaction(SIGRT_12, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x55c47c667220}, NULL, 8) = 0
42946 rt_sigaction(SIGRT_13, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x55c47c667220}, NULL, 8) = 0
42946 rt_sigaction(SIGRT_14, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x55c47c667220}, NULL, 8) = 0
42946 rt_sigaction(SIGRT_15, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x55c47c667220}, NULL, 8) = 0
42946 rt_sigaction(SIGRT_16, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x55c47c667220}, NULL, 8) = 0
42946 rt_sigaction(SIGRT_17, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x55c47c667220}, NULL, 8) = 0
42946 rt_sigaction(SIGRT_18, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x55c47c667220}, NULL, 8) = 0
42946 rt_sigaction(SIGRT_19, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x55c47c667220}, NULL, 8) = 0
42946 rt_sigaction(SIGRT_20, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x55c47c667220}, NULL, 8) = 0
42946 rt_sigaction(SIGRT_21, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x55c47c667220}, NULL, 8) = 0
42946 rt_sigaction(SIGRT_22, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x55c47c667220}, NULL, 8) = 0
42946 rt_sigaction(SIGRT_23, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x55c47c667220}, NULL, 8) = 0
42946 rt_sigaction(SIGRT_24, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x55c47c667220}, NULL, 8) = 0
42946 rt_sigaction(SIGRT_25, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x55c47c667220}, NULL, 8) = 0
42946 rt_sigaction(SIGRT_26, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x55c47c667220}, NULL, 8) = 0
42946 rt_sigaction(SIGRT_27, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x55c47c667220}, NULL, 8) = 0
42946 rt_sigaction(SIGRT_28, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x55c47c667220}, NULL, 8) = 0
42946 rt_sigaction(SIGRT_29, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x55c47c667220}, NULL, 8) = 0
42946 rt_sigaction(SIGRT_30, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x55c47c667220}, NULL, 8) = 0
42946 rt_sigaction(SIGRT_31, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x55c47c667220}, NULL, 8) = 0
42946 rt_sigaction(SIGRT_32, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x55c47c667220}, NULL, 8) = 0
42946 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
42946 chdir("/home/MYUSERNAME/MYGITREPOLOCATION/oci/rootfs") = 0
42946 dup2(13, 0)                       = 0
42946 dup2(14, 1)                       = 1
42946 dup2(15, 2)                       = 2
42946 fcntl(3, F_SETFD, 0)              = 0
42946 dup2(8, 4)                        = 4
42946 dup2(11, 5)                       = 5
42946 dup2(12, 6)                       = 6
42946 execve("/proc/self/exe", ["runc", "init"], ["GOMAXPROCS=", "_LIBCONTAINER_CONSOLE=3", "_LIBCONTAINER_INITPIPE=4", "_LIBCONTAINER_STATEDIR=/run/user/1003/runc/foo", "_LIBCONTAINER_LOGPIPE=5", "_LIBCONTAINER_LOGLEVEL=4", "_LIBCONTAINER_FIFOFD=6", "_LIBCONTAINER_INITTYPE=standard"] <unfinished ...>
42943 <... clone resumed>)              = 42946
42943 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
42943 close(17)                         = 0
42946 <... execve resumed>)             = 0
42943 read(16, "", 8)                   = 0
42946 brk(NULL <unfinished ...>
42943 close(16 <unfinished ...>
42946 <... brk resumed>)                = 0x55a622684000
42943 <... close resumed>)              = 0
42946 arch_prctl(0x3001 /* ARCH_??? */, 0x7ffcf8d2e5d0 <unfinished ...>
42943 close(13 <unfinished ...>
42946 <... arch_prctl resumed>)         = -1 EINVAL (Invalid argument)
42943 <... close resumed>)              = 0
42943 close(14 <unfinished ...>
42946 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
42943 <... close resumed>)              = 0
42946 <... mmap resumed>)               = 0x7f91253a2000
42943 close(15 <unfinished ...>
42946 access("/etc/ld.so.preload", R_OK <unfinished ...>
42943 <... close resumed>)              = 0
42946 <... access resumed>)             = -1 ENOENT (No such file or directory)
42943 close(8 <unfinished ...>
42946 openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC <unfinished ...>
42943 <... close resumed>)              = 0
42943 epoll_ctl(4, EPOLL_CTL_DEL, 11, 0xc0002d26cc) = 0
42943 close(11)                         = 0
42943 futex(0xc000200950, FUTEX_WAKE_PRIVATE, 1 <unfinished ...>
42945 <... futex resumed>)              = 0
42943 <... futex resumed>)              = 1
42945 nanosleep({tv_sec=0, tv_nsec=3000},  <unfinished ...>
42943 openat(AT_FDCWD, "/sys/fs/cgroup/cgroup.controllers", O_RDONLY|O_CLOEXEC <unfinished ...>
42945 <... nanosleep resumed>NULL)      = 0
42945 mmap(0xc000400000, 4194304, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xc000400000
42943 <... openat resumed>)             = 8
42945 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
42943 epoll_ctl(4, EPOLL_CTL_ADD, 8, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2187976096, u64=140378899078560}} <unfinished ...>
42945 <... mmap resumed>)               = 0x7fac580db000
42943 <... epoll_ctl resumed>)          = 0
42941 <... epoll_pwait resumed>[{events=EPOLLIN|EPOLLOUT|EPOLLERR, data={u32=2187976096, u64=140378899078560}}], 128, -1, NULL, 0) = 1
42943 fcntl(8, F_GETFL <unfinished ...>
42941 epoll_pwait(4,  <unfinished ...>
42943 <... fcntl resumed>)              = 0x8000 (flags O_RDONLY|O_LARGEFILE)
42941 <... epoll_pwait resumed>[], 128, 0, NULL, 36589542) = 0
42943 fcntl(8, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE <unfinished ...>
42941 epoll_pwait(4,  <unfinished ...>
42943 <... fcntl resumed>)              = 0
42943 fcntl(8, F_GETFL)                 = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE)
42943 fcntl(8, F_SETFL, O_RDONLY|O_LARGEFILE) = 0
42943 fstatfs(8,  <unfinished ...>
42946 <... openat resumed>)             = 7
42946 fstat(7,  <unfinished ...>
42943 <... fstatfs resumed>{f_type=CGROUP2_SUPER_MAGIC, f_bsize=4096, f_blocks=0, f_bfree=0, f_bavail=0, f_files=0, f_ffree=0, f_fsid={val=[0, 0]}, f_namelen=255, f_frsize=4096, f_flags=ST_VALID|ST_NOSUID|ST_NODEV|ST_NOEXEC|ST_RELATIME}) = 0
42946 <... fstat resumed>{st_dev=makedev(0xfd, 0), st_ino=268642287, st_mode=S_IFREG|0644, st_nlink=1, st_uid=65534, st_gid=65534, st_blksize=4096, st_blocks=112, st_size=54143, st_atime=1661291797 /* 2022-08-23T17:56:37.441007002-0400 */, st_atime_nsec=441007002, st_mtime=1661291797 /* 2022-08-23T17:56:37.429007002-0400 */, st_mtime_nsec=429007002, st_ctime=1661291797 /* 2022-08-23T17:56:37.430007002-0400 */, st_ctime_nsec=430007002}) = 0
42943 read(8,  <unfinished ...>
42946 mmap(NULL, 54143, PROT_READ, MAP_PRIVATE, 7, 0 <unfinished ...>
42943 <... read resumed>"cpuset io memory hugetlb pids rdma\n", 512) = 35
42946 <... mmap resumed>)               = 0x7f9125394000
42943 read(8,  <unfinished ...>
42946 close(7 <unfinished ...>
42943 <... read resumed>"", 1501)       = 0
42946 <... close resumed>)              = 0
42943 epoll_ctl(4, EPOLL_CTL_DEL, 8, 0xc0002d247c <unfinished ...>
42946 openat(AT_FDCWD, "/lib64/libpthread.so.0", O_RDONLY|O_CLOEXEC <unfinished ...>
42943 <... epoll_ctl resumed>)          = 0
42943 close(8)                          = 0
42943 openat(AT_FDCWD, "/sys/fs/cgroup/cgroup.subtree_control", O_WRONLY|O_CLOEXEC <unfinished ...>
42945 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [], 8) = 0
42945 mmap(NULL, 8392704, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 <unfinished ...>
42946 <... openat resumed>)             = 7
42945 <... mmap resumed>)               = 0x7fac428fd000
42943 <... openat resumed>)             = -1 EACCES (Permission denied)
42946 read(7,  <unfinished ...>
42945 mprotect(0x7fac428fe000, 8388608, PROT_READ|PROT_WRITE <unfinished ...>
42946 <... read resumed>"\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\360n\0\0\0\0\0\0@\0\0\0\0\0\0\0\330?\2\0\0\0\0\0\0\0\0\0@\08\0\v\0@\0(\0'\0\6\0\0\0\4\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0h\2\0\0\0\0\0\0h\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\240X\1\0\0\0\0\0\240X\1\0\0\0\0\0\240X\1\0\0\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0h\244\1\0\0\0\0\0h\244\1\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\250\253\1\0\0\0\0\0\250\253!\0\0\0\0\0\250\253!\0\0\0\0\0\210\7\0\0\0\0\0\0\30I\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0\200\255\1\0\0\0\0\0\200\255!\0\0\0\0\0\200\255!\0\0\0\0\0000\2\0\0\0\0\0\0000\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\250\2\0\0\0\0\0\0\250\2\0\0\0\0\0\0\250\2\0\0\0\0\0\0D\0\0\0\0\0\0\0D\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\360\2\0\0\0\0\0\0\360\2\0\0\0\0\0\0\360\2\0\0\0\0\0\0 \0\0\0\0\0\0\0 \0\0\0\0\0\0\0\10\0\0\0\0\0\0\0S\345td\4\0\0\0\360\2\0\0\0\0\0\0\360\2\0\0\0\0\0\0\360\2\0\0\0\0\0\0 \0\0\0\0\0\0\0 \0\0\0\0\0\0\0\10\0\0\0\0\0\0\0P\345td\4\0\0\0\300X\1\0\0\0\0\0\300X\1\0\0\0\0\0\300X\1\0\0\0\0\0\234\t\0\0\0\0\0\0\234\t\0\0\0\0\0\0\4\0\0\0\0\0\0\0Q\345td\6\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0R\345td\4\0\0\0\250\253\1\0\0\0\0\0\250\253!\0\0\0\0\0\250\253!\0\0\0\0\0X\4\0\0\0\0\0\0X\4\0\0\0\0\0\0\1\0\0\0\0\0\0\0\4\0\0\0\24\0\0\0\3\0\0\0GNU\0\347\253Fk\254\234Y\32A\357&lJ\322m8\21\263\231\372\4\0\0\0\20\0\0\0\1\0\0\0GNU\0\0\0\0\0\3\0\0\0\2\0\0\0\0\0\0\0\0\0\0\0\4\0\0\0\20\0\0\0\5\0\0\0GNU\0\2\0\0\300\4\0\0\0\3\0\0\0\0\0\0\0\f\2\0\0b\0\0\0 \0\0\0\v\0\0\0\31#\2\261\1\10\20\2@Ae\370\3\10\10\25\200 \0\0\0\0\200\300\321Q\0\0\0\222\353\302", 832) = 832
42943 openat(AT_FDCWD, "/sys/fs/cgroup/cgroup.subtree_control", O_WRONLY|O_CLOEXEC <unfinished ...>
42946 fstat(7,  <unfinished ...>
42945 <... mprotect resumed>)           = 0
42946 <... fstat resumed>{st_dev=makedev(0xfd, 0x2), st_ino=67889882, st_mode=S_IFREG|0755, st_nlink=1, st_uid=65534, st_gid=65534, st_blksize=4096, st_blocks=296, st_size=149976, st_atime=1661280258 /* 2022-08-23T14:44:18.584101635-0400 */, st_atime_nsec=584101635, st_mtime=1654716356 /* 2022-06-08T15:25:56-0400 */, st_mtime_nsec=0, st_ctime=1660934467 /* 2022-08-19T14:41:07.847634699-0400 */, st_ctime_nsec=847634699}) = 0
42945 clone(child_stack=0x7fac430fcfb0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID <unfinished ...>
42946 mmap(NULL, 2225344, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 7, 0) = 0x7f9124f57000
42946 mprotect(0x7f9124f72000, 2093056, PROT_NONE) = 0
42945 <... clone resumed>, parent_tid=[42947], tls=0x7fac430fd700, child_tidptr=0x7fac430fd9d0) = 42947
42947 set_robust_list(0x7fac430fd9e0, 24 <unfinished ...>
42946 mmap(0x7f9125171000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 7, 0x1a000 <unfinished ...>
42945 rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
42943 <... openat resumed>)             = -1 EACCES (Permission denied)
42947 <... set_robust_list resumed>)    = 0
42946 <... mmap resumed>)               = 0x7f9125171000
42945 <... rt_sigprocmask resumed>NULL, 8) = 0
42943 openat(AT_FDCWD, "/sys/fs/cgroup/cgroup.subtree_control", O_WRONLY|O_CLOEXEC <unfinished ...>
42947 mmap(NULL, 134217728, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_NORESERVE, -1, 0 <unfinished ...>
42946 mmap(0x7f9125173000, 13504, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 <unfinished ...>
42945 read(9,  <unfinished ...>
42947 <... mmap resumed>)               = 0x7fac30000000
42946 <... mmap resumed>)               = 0x7f9125173000
42947 munmap(0x7fac34000000, 67108864 <unfinished ...>
42946 close(7 <unfinished ...>
42947 <... munmap resumed>)             = 0
42946 <... close resumed>)              = 0
42947 mprotect(0x7fac30000000, 135168, PROT_READ|PROT_WRITE <unfinished ...>
42946 openat(AT_FDCWD, "/lib64/libseccomp.so.2", O_RDONLY|O_CLOEXEC <unfinished ...>
42947 <... mprotect resumed>)           = 0
42943 <... openat resumed>)             = -1 EACCES (Permission denied)
42947 sigaltstack(NULL,  <unfinished ...>
42943 openat(AT_FDCWD, "/sys/fs/cgroup/cgroup.subtree_control", O_WRONLY|O_CLOEXEC <unfinished ...>
42947 <... sigaltstack resumed>{ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0
42947 sigaltstack({ss_sp=0xc000404000, ss_flags=0, ss_size=32768}, NULL) = 0
42947 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
42947 gettid()                          = 42947
42943 <... openat resumed>)             = -1 EACCES (Permission denied)
42947 futex(0xc000400150, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
42943 openat(AT_FDCWD, "/sys/fs/cgroup/cgroup.subtree_control", O_WRONLY|O_CLOEXEC <unfinished ...>
42946 <... openat resumed>)             = 7
42946 read(7, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\200\34\0\0\0\0\0\0@\0\0\0\0\0\0\0\320\357\1\0\0\0\0\0\0\0\0\0@\08\0\t\0@\0\35\0\34\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\360\310\1\0\0\0\0\0\360\310\1\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\260\325\1\0\0\0\0\0\260\325!\0\0\0\0\0\260\325!\0\0\0\0\0\210\n\0\0\0\0\0\0\260\n\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0\350\334\1\0\0\0\0\0\350\334!\0\0\0\0\0\350\334!\0\0\0\0\0\360\1\0\0\0\0\0\0\360\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\08\2\0\0\0\0\0\08\2\0\0\0\0\0\08\2\0\0\0\0\0\0$\0\0\0\0\0\0\0$\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\320\310\1\0\0\0\0\0\320\310\1\0\0\0\0\0\320\310\1\0\0\0\0\0 \0\0\0\0\0\0\0 \0\0\0\0\0\0\0\10\0\0\0\0\0\0\0S\345td\4\0\0\0\320\310\1\0\0\0\0\0\320\310\1\0\0\0\0\0\320\310\1\0\0\0\0\0 \0\0\0\0\0\0\0 \0\0\0\0\0\0\0\10\0\0\0\0\0\0\0P\345td\4\0\0\0L\250\1\0\0\0\0\0L\250\1\0\0\0\0\0L\250\1\0\0\0\0\0\324\5\0\0\0\0\0\0\324\5\0\0\0\0\0\0\4\0\0\0\0\0\0\0Q\345td\6\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0R\345td\4\0\0\0\260\325\1\0\0\0\0\0\260\325!\0\0\0\0\0\260\325!\0\0\0\0\0P\n\0\0\0\0\0\0P\n\0\0\0\0\0\0\1\0\0\0\0\0\0\0\4\0\0\0\24\0\0\0\3\0\0\0GNU\0\2\274\241\25\21\250\361\370\347\275\211\370\3367\310\236\205rR=\0\0\0\0\21\0\0\0\34\0\0\0\4\0\0\0\10\0\0\0\4Q\27P\200\203\245\204\252\30\10\0\10\0\0\301\206\24\0\2\f\301\223\30a\10\0A\202@\26\220\34\0\0\0\37\0\0\0\"\0\0\0%\0\0\0)\0\0\0*\0\0\0,\0\0\0-\0\0\0001\0\0\0002\0\0\0004\0\0\08\0\0\09\0\0\0;\0\0\0=\0\0\0\0\0\0\0\0\0\0\0\250<m\276\0207\3724S\277\266X\212.\361\315\10\314\310\247\t\365!\214\264\1\34\374\2\34'\211)\236#(\3564\f\323\340FK)\230\267K\377\331qX\34\273\343\222|\202\307%\246G\214\266X\25\247B\220BE\325\354.R\345[2p\262\365\21h\247\304\331\274vs\346\277\16\206K\201`\333(\36\330\245\16\3771\250\260\360\2\20", 832) = 832
42946 lseek(7, 116944, SEEK_SET)        = 116944
42946 read(7, "\4\0\0\0\20\0\0\0\5\0\0\0GNU\0\2\0\0\300\4\0\0\0\3\0\0\0\0\0\0\0", 32) = 32
42943 <... openat resumed>)             = -1 EACCES (Permission denied)
42946 fstat(7,  <unfinished ...>
42943 openat(AT_FDCWD, "/sys/fs/cgroup/cgroup.subtree_control", O_WRONLY|O_CLOEXEC <unfinished ...>
42946 <... fstat resumed>{st_dev=makedev(0xfd, 0x2), st_ino=67179129, st_mode=S_IFREG|0755, st_nlink=1, st_uid=65534, st_gid=65534, st_blksize=4096, st_blocks=256, st_size=128784, st_atime=1661349605 /* 2022-08-24T10:00:05.007959501-0400 */, st_atime_nsec=7959501, st_mtime=1636377320 /* 2021-11-08T08:15:20-0500 */, st_mtime_nsec=0, st_ctime=1657545361 /* 2022-07-11T09:16:01.716521531-0400 */, st_ctime_nsec=716521531}) = 0
42946 lseek(7, 116944, SEEK_SET)        = 116944
42946 read(7, "\4\0\0\0\20\0\0\0\5\0\0\0GNU\0\2\0\0\300\4\0\0\0\3\0\0\0\0\0\0\0", 32) = 32
42946 mmap(NULL, 2220128, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 7, 0) = 0x7f9124d38000
42943 <... openat resumed>)             = -1 EACCES (Permission denied)
42946 mprotect(0x7f9124d55000, 2097152, PROT_NONE <unfinished ...>
42943 openat(AT_FDCWD, "/sys/fs/cgroup/cgroup.subtree_control", O_WRONLY|O_CLOEXEC <unfinished ...>
42946 <... mprotect resumed>)           = 0
42946 mmap(0x7f9124f55000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 7, 0x1d000) = 0x7f9124f55000
42946 close(7)                          = 0
42946 openat(AT_FDCWD, "/lib64/libdl.so.2", O_RDONLY|O_CLOEXEC <unfinished ...>
42943 <... openat resumed>)             = -1 EACCES (Permission denied)
42943 mkdirat(AT_FDCWD, "/sys/fs/cgroup/user.slice", 0755) = -1 EEXIST (File exists)
42943 openat(AT_FDCWD, "/sys/fs/cgroup/user.slice/cgroup.type", O_RDONLY|O_CLOEXEC <unfinished ...>
42946 <... openat resumed>)             = 7
42946 read(7, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\300\20\0\0\0\0\0\0@\0\0\0\0\0\0\0@D\0\0\0\0\0\0\0\0\0\0@\08\0\t\0@\0!\0 \0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0x%\0\0\0\0\0\0x%\0\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0H-\0\0\0\0\0\0H- \0\0\0\0\0H- \0\0\0\0\0`\3\0\0\0\0\0\0\350\3\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0p-\0\0\0\0\0\0p- \0\0\0\0\0p- \0\0\0\0\0000\2\0\0\0\0\0\0000\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\08\2\0\0\0\0\0\08\2\0\0\0\0\0\08\2\0\0\0\0\0\0D\0\0\0\0\0\0\0D\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\200\2\0\0\0\0\0\0\200\2\0\0\0\0\0\0\200\2\0\0\0\0\0\0 \0\0\0\0\0\0\0 \0\0\0\0\0\0\0\10\0\0\0\0\0\0\0S\345td\4\0\0\0\200\2\0\0\0\0\0\0\200\2\0\0\0\0\0\0\200\2\0\0\0\0\0\0 \0\0\0\0\0\0\0 \0\0\0\0\0\0\0\10\0\0\0\0\0\0\0P\345td\4\0\0\0p\37\0\0\0\0\0\0p\37\0\0\0\0\0\0p\37\0\0\0\0\0\0\324\0\0\0\0\0\0\0\324\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0Q\345td\6\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0R\345td\4\0\0\0H-\0\0\0\0\0\0H- \0\0\0\0\0H- \0\0\0\0\0\270\2\0\0\0\0\0\0\270\2\0\0\0\0\0\0\1\0\0\0\0\0\0\0\4\0\0\0\24\0\0\0\3\0\0\0GNU\0\\NB\4@\202\226\331\247\314\361L\377\260G\3273\3004\203\4\0\0\0\20\0\0\0\1\0\0\0GNU\0\0\0\0\0\3\0\0\0\2\0\0\0\0\0\0\0\0\0\0\0\4\0\0\0\20\0\0\0\5\0\0\0GNU\0\2\0\0\300\4\0\0\0\3\0\0\0\0\0\0\0\33\0\0\0\34\0\0\0\2\0\0\0\7\0\0\0\230\2\21\0\200H\0\4\22\0 @\203(\10\236\34\0\0\0\0\0\0\0\35\0\0\0\0\0\0\0\0\0\0\0\36\0\0\0\0\0\0\0\37\0\0\0\0\0\0\0 \0\0\0\0\0\0\0!\0\0\0\0\0\0\0\"\0\0\0$\0\0\0%\0\0\0'\0\0\0(\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0)\0\0\0*\0\0\0\0\0\0\0\0\0\0\0\353\26\251\30a\257\0\371\301S\200\30\273\25sB\257\304M\17", 832) = 832
42946 fstat(7, {st_dev=makedev(0xfd, 0x2), st_ino=67889878, st_mode=S_IFREG|0755, st_nlink=1, st_uid=65534, st_gid=65534, st_blksize=4096, st_blocks=40, st_size=19584, st_atime=1661280258 /* 2022-08-23T14:44:18.576101635-0400 */, st_atime_nsec=576101635, st_mtime=1654716356 /* 2022-06-08T15:25:56-0400 */, st_mtime_nsec=0, st_ctime=1660934467 /* 2022-08-19T14:41:07.782634699-0400 */, st_ctime_nsec=782634699}) = 0
42943 <... openat resumed>)             = 8
42946 mmap(NULL, 2109744, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 7, 0 <unfinished ...>
42943 epoll_ctl(4, EPOLL_CTL_ADD, 8, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2187976096, u64=140378899078560}} <unfinished ...>
42946 <... mmap resumed>)               = 0x7f9124b34000
42943 <... epoll_ctl resumed>)          = 0
42946 mprotect(0x7f9124b37000, 2093056, PROT_NONE <unfinished ...>
42943 fcntl(8, F_GETFL <unfinished ...>
42946 <... mprotect resumed>)           = 0
42943 <... fcntl resumed>)              = 0x8000 (flags O_RDONLY|O_LARGEFILE)
42946 mmap(0x7f9124d36000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 7, 0x2000 <unfinished ...>
42943 fcntl(8, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE <unfinished ...>
42946 <... mmap resumed>)               = 0x7f9124d36000
42943 <... fcntl resumed>)              = 0
42941 <... epoll_pwait resumed>[{events=EPOLLIN|EPOLLOUT|EPOLLERR, data={u32=2187976096, u64=140378899078560}}], 128, -1, NULL, 0) = 1
42946 close(7 <unfinished ...>
42943 fcntl(8, F_GETFL <unfinished ...>
42946 <... close resumed>)              = 0
42943 <... fcntl resumed>)              = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE)
42941 epoll_pwait(4,  <unfinished ...>
42946 openat(AT_FDCWD, "/lib64/libc.so.6", O_RDONLY|O_CLOEXEC <unfinished ...>
42943 fcntl(8, F_SETFL, O_RDONLY|O_LARGEFILE <unfinished ...>
42941 <... epoll_pwait resumed>[], 128, 0, NULL, 36589544) = 0
42943 <... fcntl resumed>)              = 0
42943 fstatfs(8,  <unfinished ...>
42941 epoll_pwait(4,  <unfinished ...>
42943 <... fstatfs resumed>{f_type=CGROUP2_SUPER_MAGIC, f_bsize=4096, f_blocks=0, f_bfree=0, f_bavail=0, f_files=0, f_ffree=0, f_fsid={val=[0, 0]}, f_namelen=255, f_frsize=4096, f_flags=ST_VALID|ST_NOSUID|ST_NODEV|ST_NOEXEC|ST_RELATIME}) = 0
42943 read(8, "domain\n", 512)          = 7
42943 read(8, "", 1529)                 = 0
42943 epoll_ctl(4, EPOLL_CTL_DEL, 8, 0xc0002d247c) = 0
42943 close(8)                          = 0
42946 <... openat resumed>)             = 7
42943 openat(AT_FDCWD, "/sys/fs/cgroup/user.slice/cgroup.subtree_control", O_WRONLY|O_CLOEXEC <unfinished ...>
42946 read(7, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\0\256\3\0\0\0\0\0@\0\0\0\0\0\0\0\0\316\37\0\0\0\0\0\0\0\0\0@\08\0\f\0@\0K\0J\0\6\0\0\0\4\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0\240\2\0\0\0\0\0\0\240\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0p\f\31\0\0\0\0\0p\f\31\0\0\0\0\0p\f\31\0\0\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\354\265\33\0\0\0\0\0\354\265\33\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0P\267\33\0\0\0\0\0P\267;\0\0\0\0\0P\267;\0\0\0\0\0\230P\0\0\0\0\0\0\360\217\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0`\353\33\0\0\0\0\0`\353;\0\0\0\0\0`\353;\0\0\0\0\0\360\1\0\0\0\0\0\0\360\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\340\2\0\0\0\0\0\0\340\2\0\0\0\0\0\0\340\2\0\0\0\0\0\0D\0\0\0\0\0\0\0D\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0(\3\0\0\0\0\0\0(\3\0\0\0\0\0\0(\3\0\0\0\0\0\0 \0\0\0\0\0\0\0 \0\0\0\0\0\0\0\10\0\0\0\0\0\0\0\7\0\0\0\4\0\0\0P\267\33\0\0\0\0\0P\267;\0\0\0\0\0P\267;\0\0\0\0\0\20\0\0\0\0\0\0\0\220\0\0\0\0\0\0\0\10\0\0\0\0\0\0\0S\345td\4\0\0\0(\3\0\0\0\0\0\0(\3\0\0\0\0\0\0(\3\0\0\0\0\0\0 \0\0\0\0\0\0\0 \0\0\0\0\0\0\0\10\0\0\0\0\0\0\0P\345td\4\0\0\0\214\f\31\0\0\0\0\0\214\f\31\0\0\0\0\0\214\f\31\0\0\0\0\0\224b\0\0\0\0\0\0\224b\0\0\0\0\0\0\4\0\0\0\0\0\0\0Q\345td\6\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0R\345td\4\0\0\0P\267\33\0\0\0\0\0P\267;\0\0\0\0\0P\267;\0\0\0\0\0\2608\0\0\0\0\0\0\2608\0\0\0\0\0\0\1\0\0\0\0\0\0\0\4\0\0\0\24\0\0\0\3\0\0\0GNU\0d\252U\215\315\332-\213\r{\4\316\363=\333\262\331\330\270\264\4\0\0\0\20\0\0\0\1\0\0\0GNU\0\0\0\0\0\3\0\0\0\2\0\0\0\0\0\0\0\0\0\0\0\4\0\0\0\20\0\0\0\5\0\0\0GNU\0\2\0\0\300\4\0\0\0", 832) = 832
42946 fstat(7, {st_dev=makedev(0xfd, 0x2), st_ino=67178821, st_mode=S_IFREG|0755, st_nlink=1, st_uid=65534, st_gid=65534, st_blksize=4096, st_blocks=4088, st_size=2089152, st_atime=1661280258 /* 2022-08-23T14:44:18.577101635-0400 */, st_atime_nsec=577101635, st_mtime=1654716356 /* 2022-06-08T15:25:56-0400 */, st_mtime_nsec=0, st_ctime=1660934467 /* 2022-08-19T14:41:07.781634699-0400 */, st_ctime_nsec=781634699}) = 0
42946 lseek(7, 808, SEEK_SET)           = 808
42946 read(7,  <unfinished ...>
42943 <... openat resumed>)             = -1 EACCES (Permission denied)
42946 <... read resumed>"\4\0\0\0\20\0\0\0\5\0\0\0GNU\0\2\0\0\300\4\0\0\0\3\0\0\0\0\0\0\0", 32) = 32
42943 openat(AT_FDCWD, "/sys/fs/cgroup/user.slice/cgroup.subtree_control", O_WRONLY|O_CLOEXEC <unfinished ...>
42946 mmap(NULL, 3950400, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 7, 0) = 0x7f912476f000
42946 mprotect(0x7f912492b000, 2093056, PROT_NONE) = 0
42946 mmap(0x7f9124b2a000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 7, 0x1bb000) = 0x7f9124b2a000
42946 mmap(0x7f9124b30000, 14144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f9124b30000
42943 <... openat resumed>)             = -1 EACCES (Permission denied)
42946 close(7 <unfinished ...>
42943 openat(AT_FDCWD, "/sys/fs/cgroup/user.slice/cgroup.subtree_control", O_WRONLY|O_CLOEXEC <unfinished ...>
42946 <... close resumed>)              = 0
42946 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f9125392000
42946 arch_prctl(ARCH_SET_FS, 0x7f9125392b80) = 0
42943 <... openat resumed>)             = -1 EACCES (Permission denied)
42943 openat(AT_FDCWD, "/sys/fs/cgroup/user.slice/cgroup.subtree_control", O_WRONLY|O_CLOEXEC <unfinished ...>
42946 mprotect(0x7f9124b2a000, 16384, PROT_READ) = 0
42946 mprotect(0x7f9124d36000, 4096, PROT_READ) = 0
42946 mprotect(0x7f9124f55000, 4096, PROT_READ) = 0
42943 <... openat resumed>)             = -1 EACCES (Permission denied)
42943 openat(AT_FDCWD, "/sys/fs/cgroup/user.slice/cgroup.subtree_control", O_WRONLY|O_CLOEXEC <unfinished ...>
42946 mprotect(0x7f9125171000, 4096, PROT_READ) = 0
42943 <... openat resumed>)             = -1 EACCES (Permission denied)
42943 openat(AT_FDCWD, "/sys/fs/cgroup/user.slice/cgroup.subtree_control", O_WRONLY|O_CLOEXEC) = -1 EACCES (Permission denied)
42943 openat(AT_FDCWD, "/sys/fs/cgroup/user.slice/cgroup.subtree_control", O_WRONLY|O_CLOEXEC) = -1 EACCES (Permission denied)
42943 mkdirat(AT_FDCWD, "/sys/fs/cgroup/user.slice/user-1003.slice", 0755) = -1 EEXIST (File exists)
42943 openat(AT_FDCWD, "/sys/fs/cgroup/user.slice/user-1003.slice/cgroup.type", O_RDONLY|O_CLOEXEC) = 8
42943 epoll_ctl(4, EPOLL_CTL_ADD, 8, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2187976096, u64=140378899078560}}) = 0
42941 <... epoll_pwait resumed>[{events=EPOLLIN|EPOLLOUT|EPOLLERR, data={u32=2187976096, u64=140378899078560}}], 128, -1, NULL, 0) = 1
42943 fcntl(8, F_GETFL <unfinished ...>
42941 epoll_pwait(4,  <unfinished ...>
42943 <... fcntl resumed>)              = 0x8000 (flags O_RDONLY|O_LARGEFILE)
42941 <... epoll_pwait resumed>[], 128, 0, NULL, 36589546) = 0
42943 fcntl(8, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE <unfinished ...>
42941 epoll_pwait(4,  <unfinished ...>
42943 <... fcntl resumed>)              = 0
42943 fcntl(8, F_GETFL)                 = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE)
42943 fcntl(8, F_SETFL, O_RDONLY|O_LARGEFILE) = 0
42943 fstatfs(8, {f_type=CGROUP2_SUPER_MAGIC, f_bsize=4096, f_blocks=0, f_bfree=0, f_bavail=0, f_files=0, f_ffree=0, f_fsid={val=[0, 0]}, f_namelen=255, f_frsize=4096, f_flags=ST_VALID|ST_NOSUID|ST_NODEV|ST_NOEXEC|ST_RELATIME}) = 0
42943 read(8, "domain\n", 512)          = 7
42943 read(8, "", 1529)                 = 0
42943 epoll_ctl(4, EPOLL_CTL_DEL, 8, 0xc0002d247c) = 0
42943 close(8)                          = 0
42943 openat(AT_FDCWD, "/sys/fs/cgroup/user.slice/user-1003.slice/cgroup.subtree_control", O_WRONLY|O_CLOEXEC) = -1 EACCES (Permission denied)
42943 openat(AT_FDCWD, "/sys/fs/cgroup/user.slice/user-1003.slice/cgroup.subtree_control", O_WRONLY|O_CLOEXEC) = -1 EACCES (Permission denied)
42943 openat(AT_FDCWD, "/sys/fs/cgroup/user.slice/user-1003.slice/cgroup.subtree_control", O_WRONLY|O_CLOEXEC) = -1 EACCES (Permission denied)
42943 openat(AT_FDCWD, "/sys/fs/cgroup/user.slice/user-1003.slice/cgroup.subtree_control", O_WRONLY|O_CLOEXEC) = -1 EACCES (Permission denied)
42943 openat(AT_FDCWD, "/sys/fs/cgroup/user.slice/user-1003.slice/cgroup.subtree_control", O_WRONLY|O_CLOEXEC) = -1 EACCES (Permission denied)
42943 openat(AT_FDCWD, "/sys/fs/cgroup/user.slice/user-1003.slice/cgroup.subtree_control", O_WRONLY|O_CLOEXEC) = -1 EACCES (Permission denied)
42939 <... nanosleep resumed>NULL)      = 0
42943 openat(AT_FDCWD, "/sys/fs/cgroup/user.slice/user-1003.slice/cgroup.subtree_control", O_WRONLY|O_CLOEXEC <unfinished ...>
42939 nanosleep({tv_sec=0, tv_nsec=20000},  <unfinished ...>
42946 mprotect(0x55a620d47000, 3981312, PROT_READ <unfinished ...>
42943 <... openat resumed>)             = -1 EACCES (Permission denied)
42946 <... mprotect resumed>)           = 0
42943 mkdirat(AT_FDCWD, "/sys/fs/cgroup/user.slice/user-1003.slice/user@1003.service", 0755 <unfinished ...>
42939 <... nanosleep resumed>NULL)      = 0
42946 mprotect(0x7f91253a4000, 4096, PROT_READ <unfinished ...>
42939 nanosleep({tv_sec=0, tv_nsec=20000},  <unfinished ...>
42946 <... mprotect resumed>)           = 0
42946 munmap(0x7f9125394000, 54143)     = 0
42946 set_tid_address(0x7f9125392e50 <unfinished ...>
42943 <... mkdirat resumed>)            = -1 EEXIST (File exists)
42946 <... set_tid_address resumed>)    = 42946
42943 openat(AT_FDCWD, "/sys/fs/cgroup/user.slice/user-1003.slice/user@1003.service/cgroup.type", O_RDONLY|O_CLOEXEC <unfinished ...>
42946 set_robust_list(0x7f9125392e60, 24) = 0
42939 <... nanosleep resumed>NULL)      = 0
42946 rt_sigaction(SIGRTMIN, {sa_handler=0x7f9124f5d970, sa_mask=[], sa_flags=SA_RESTORER|SA_SIGINFO, sa_restorer=0x7f9124f69ce0},  <unfinished ...>
42939 nanosleep({tv_sec=0, tv_nsec=20000},  <unfinished ...>
42946 <... rt_sigaction resumed>NULL, 8) = 0
42946 rt_sigaction(SIGRT_1, {sa_handler=0x7f9124f5da00, sa_mask=[], sa_flags=SA_RESTORER|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f9124f69ce0}, NULL, 8) = 0
42943 <... openat resumed>)             = 8
42946 rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1],  <unfinished ...>
42943 epoll_ctl(4, EPOLL_CTL_ADD, 8, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2187976096, u64=140378899078560}} <unfinished ...>
42946 <... rt_sigprocmask resumed>NULL, 8) = 0
42943 <... epoll_ctl resumed>)          = 0
42941 <... epoll_pwait resumed>[{events=EPOLLIN|EPOLLOUT|EPOLLERR, data={u32=2187976096, u64=140378899078560}}], 128, -1, NULL, 0) = 1
42946 prlimit64(0, RLIMIT_STACK, NULL,  <unfinished ...>
42943 fcntl(8, F_GETFL <unfinished ...>
42946 <... prlimit64 resumed>{rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0
42941 epoll_pwait(4,  <unfinished ...>
42943 <... fcntl resumed>)              = 0x8000 (flags O_RDONLY|O_LARGEFILE)
42939 <... nanosleep resumed>NULL)      = 0
42943 fcntl(8, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE <unfinished ...>
42941 <... epoll_pwait resumed>[], 128, 0, NULL, 36589548) = 0
42939 nanosleep({tv_sec=0, tv_nsec=20000},  <unfinished ...>
42946 openat(AT_FDCWD, "/proc/self/exe", O_RDONLY|O_CLOEXEC <unfinished ...>
42943 <... fcntl resumed>)              = 0
42941 epoll_pwait(4,  <unfinished ...>
42943 fcntl(8, F_GETFL)                 = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE)
42943 fcntl(8, F_SETFL, O_RDONLY|O_LARGEFILE) = 0
42943 fstatfs(8, {f_type=CGROUP2_SUPER_MAGIC, f_bsize=4096, f_blocks=0, f_bfree=0, f_bavail=0, f_files=0, f_ffree=0, f_fsid={val=[0, 0]}, f_namelen=255, f_frsize=4096, f_flags=ST_VALID|ST_NOSUID|ST_NODEV|ST_NOEXEC|ST_RELATIME}) = 0
42939 <... nanosleep resumed>NULL)      = 0
42943 read(8,  <unfinished ...>
42939 nanosleep({tv_sec=0, tv_nsec=20000},  <unfinished ...>
42943 <... read resumed>"domain\n", 512) = 7
42943 read(8, "", 1529)                 = 0
42943 epoll_ctl(4, EPOLL_CTL_DEL, 8, 0xc0002d247c) = 0
42943 close(8)                          = 0
42943 openat(AT_FDCWD, "/sys/fs/cgroup/user.slice/user-1003.slice/user@1003.service/cgroup.subtree_control", O_WRONLY|O_CLOEXEC <unfinished ...>
42939 <... nanosleep resumed>NULL)      = 0
42939 nanosleep({tv_sec=0, tv_nsec=20000},  <unfinished ...>
42943 <... openat resumed>)             = 8
42943 epoll_ctl(4, EPOLL_CTL_ADD, 8, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2187976096, u64=140378899078560}} <unfinished ...>
42939 <... nanosleep resumed>NULL)      = 0
42943 <... epoll_ctl resumed>)          = 0
42941 <... epoll_pwait resumed>[{events=EPOLLIN|EPOLLOUT|EPOLLERR, data={u32=2187976096, u64=140378899078560}}], 128, -1, NULL, 0) = 1
42939 nanosleep({tv_sec=0, tv_nsec=20000},  <unfinished ...>
42943 fcntl(8, F_GETFL <unfinished ...>
42941 epoll_pwait(4,  <unfinished ...>
42943 <... fcntl resumed>)              = 0x8001 (flags O_WRONLY|O_LARGEFILE)
42941 <... epoll_pwait resumed>[], 128, 0, NULL, 36589550) = 0
42943 fcntl(8, F_SETFL, O_WRONLY|O_NONBLOCK|O_LARGEFILE <unfinished ...>
42941 epoll_pwait(4,  <unfinished ...>
42943 <... fcntl resumed>)              = 0
42943 fcntl(8, F_GETFL)                 = 0x8801 (flags O_WRONLY|O_NONBLOCK|O_LARGEFILE)
42943 fcntl(8, F_SETFL, O_WRONLY|O_LARGEFILE) = 0
42939 <... nanosleep resumed>NULL)      = 0
42943 fstatfs(8,  <unfinished ...>
42939 nanosleep({tv_sec=0, tv_nsec=20000},  <unfinished ...>
42946 <... openat resumed>)             = 7
42943 <... fstatfs resumed>{f_type=CGROUP2_SUPER_MAGIC, f_bsize=4096, f_blocks=0, f_bfree=0, f_bavail=0, f_files=0, f_ffree=0, f_fsid={val=[0, 0]}, f_namelen=255, f_frsize=4096, f_flags=ST_VALID|ST_NOSUID|ST_NODEV|ST_NOEXEC|ST_RELATIME}) = 0
42946 fcntl(7, F_GET_SEALS <unfinished ...>
42943 write(8, "+cpuset +io +memory +hugetlb +pids +rdma", 40 <unfinished ...>
42946 <... fcntl resumed>)              = -1 EINVAL (Invalid argument)
42946 close(7)                          = 0
42943 <... write resumed>)              = -1 ENOENT (No such file or directory)
42946 openat(AT_FDCWD, "/proc/self/cmdline", O_RDONLY|O_CLOEXEC <unfinished ...>
42943 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
42939 <... nanosleep resumed>NULL)      = 0
42943 <... mmap resumed>)               = 0x7fac5809b000
42939 nanosleep({tv_sec=0, tv_nsec=20000},  <unfinished ...>
42943 epoll_ctl(4, EPOLL_CTL_DEL, 8, 0xc0002d2494) = 0
42943 close(8)                          = 0
42946 <... openat resumed>)             = 7
42943 openat(AT_FDCWD, "/sys/fs/cgroup/user.slice/user-1003.slice/user@1003.service/cgroup.subtree_control", O_WRONLY|O_CLOEXEC <unfinished ...>
42946 read(7, "runc\0init\0", 4096)     = 10
42939 <... nanosleep resumed>NULL)      = 0
42939 nanosleep({tv_sec=0, tv_nsec=20000},  <unfinished ...>
42946 brk(NULL)                         = 0x55a622684000
42946 brk(0x55a6226a5000)               = 0x55a6226a5000
42943 <... openat resumed>)             = 8
42946 brk(NULL <unfinished ...>
42943 epoll_ctl(4, EPOLL_CTL_ADD, 8, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2187976096, u64=140378899078560}} <unfinished ...>
42946 <... brk resumed>)                = 0x55a6226a5000
42943 <... epoll_ctl resumed>)          = 0
42941 <... epoll_pwait resumed>[{events=EPOLLIN|EPOLLOUT|EPOLLERR, data={u32=2187976096, u64=140378899078560}}], 128, -1, NULL, 0) = 1
42939 <... nanosleep resumed>NULL)      = 0
42946 read(7,  <unfinished ...>
42943 fcntl(8, F_GETFL <unfinished ...>
42941 epoll_pwait(4,  <unfinished ...>
42939 nanosleep({tv_sec=0, tv_nsec=20000},  <unfinished ...>
42946 <... read resumed>"", 4096)       = 0
42943 <... fcntl resumed>)              = 0x8001 (flags O_WRONLY|O_LARGEFILE)
42941 <... epoll_pwait resumed>[], 128, 0, NULL, 36589550) = 0
42946 close(7 <unfinished ...>
42943 fcntl(8, F_SETFL, O_WRONLY|O_NONBLOCK|O_LARGEFILE <unfinished ...>
42946 <... close resumed>)              = 0
42941 epoll_pwait(4,  <unfinished ...>
42943 <... fcntl resumed>)              = 0
42943 fcntl(8, F_GETFL)                 = 0x8801 (flags O_WRONLY|O_NONBLOCK|O_LARGEFILE)
42946 openat(AT_FDCWD, "/run/user/1003/runc/foo/runc.aE876L", O_RDWR|O_CREAT|O_EXCL, 0600 <unfinished ...>
42943 fcntl(8, F_SETFL, O_WRONLY|O_LARGEFILE <unfinished ...>
42939 <... nanosleep resumed>NULL)      = 0
42943 <... fcntl resumed>)              = 0
42939 nanosleep({tv_sec=0, tv_nsec=20000},  <unfinished ...>
42943 fstatfs(8, {f_type=CGROUP2_SUPER_MAGIC, f_bsize=4096, f_blocks=0, f_bfree=0, f_bavail=0, f_files=0, f_ffree=0, f_fsid={val=[0, 0]}, f_namelen=255, f_frsize=4096, f_flags=ST_VALID|ST_NOSUID|ST_NODEV|ST_NOEXEC|ST_RELATIME}) = 0
42943 write(8, "+cpuset", 7)            = -1 ENOENT (No such file or directory)
42943 epoll_ctl(4, EPOLL_CTL_DEL, 8, 0xc0002d2494) = 0
42943 close(8 <unfinished ...>
42939 <... nanosleep resumed>NULL)      = 0
42943 <... close resumed>)              = 0
42939 nanosleep({tv_sec=0, tv_nsec=20000},  <unfinished ...>
42943 openat(AT_FDCWD, "/sys/fs/cgroup/user.slice/user-1003.slice/user@1003.service/cgroup.subtree_control", O_WRONLY|O_CLOEXEC <unfinished ...>
42946 <... openat resumed>)             = 7
42946 close(7)                          = 0
42946 mount("/proc/self/exe", "/run/user/1003/runc/foo/runc.aE876L", 0x55a620b40d35, MS_BIND, 0x55a620b40d35 <unfinished ...>
42939 <... nanosleep resumed>NULL)      = 0
42943 <... openat resumed>)             = 8
42939 nanosleep({tv_sec=0, tv_nsec=20000},  <unfinished ...>
42943 epoll_ctl(4, EPOLL_CTL_ADD, 8, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2187976096, u64=140378899078560}}) = 0
42941 <... epoll_pwait resumed>[{events=EPOLLIN|EPOLLOUT|EPOLLERR, data={u32=2187976096, u64=140378899078560}}], 128, -1, NULL, 0) = 1
42943 fcntl(8, F_GETFL <unfinished ...>
42941 epoll_pwait(4,  <unfinished ...>
42943 <... fcntl resumed>)              = 0x8001 (flags O_WRONLY|O_LARGEFILE)
42941 <... epoll_pwait resumed>[], 128, 0, NULL, 36589552) = 0
42943 fcntl(8, F_SETFL, O_WRONLY|O_NONBLOCK|O_LARGEFILE <unfinished ...>
42941 epoll_pwait(4,  <unfinished ...>
42943 <... fcntl resumed>)              = 0
42939 <... nanosleep resumed>NULL)      = 0
42946 <... mount resumed>)              = 0
42943 fcntl(8, F_GETFL <unfinished ...>
42946 mount("", "/run/user/1003/runc/foo/runc.aE876L", 0x55a620b40d35, MS_RDONLY|MS_REMOUNT|MS_BIND, "" <unfinished ...>
42939 nanosleep({tv_sec=0, tv_nsec=20000},  <unfinished ...>
42943 <... fcntl resumed>)              = 0x8801 (flags O_WRONLY|O_NONBLOCK|O_LARGEFILE)
42943 fcntl(8, F_SETFL, O_WRONLY|O_LARGEFILE) = 0
42943 fstatfs(8, {f_type=CGROUP2_SUPER_MAGIC, f_bsize=4096, f_blocks=0, f_bfree=0, f_bavail=0, f_files=0, f_ffree=0, f_fsid={val=[0, 0]}, f_namelen=255, f_frsize=4096, f_flags=ST_VALID|ST_NOSUID|ST_NODEV|ST_NOEXEC|ST_RELATIME}) = 0
42943 write(8, "+io", 3)                = -1 ENOENT (No such file or directory)
42946 <... mount resumed>)              = 0
42939 <... nanosleep resumed>NULL)      = 0
42946 openat(AT_FDCWD, "/run/user/1003/runc/foo/runc.aE876L", O_RDONLY|O_CLOEXEC|O_PATH <unfinished ...>
42943 epoll_ctl(4, EPOLL_CTL_DEL, 8, 0xc0002d2494 <unfinished ...>
42939 nanosleep({tv_sec=0, tv_nsec=20000},  <unfinished ...>
42943 <... epoll_ctl resumed>)          = 0
42943 close(8)                          = 0
42943 openat(AT_FDCWD, "/sys/fs/cgroup/user.slice/user-1003.slice/user@1003.service/cgroup.subtree_control", O_WRONLY|O_CLOEXEC <unfinished ...>
42946 <... openat resumed>)             = 7
42946 umount2("/run/user/1003/runc/foo/runc.aE876L", MNT_DETACH <unfinished ...>
42939 <... nanosleep resumed>NULL)      = 0
42939 nanosleep({tv_sec=0, tv_nsec=20000},  <unfinished ...>
42943 <... openat resumed>)             = 8
42943 epoll_ctl(4, EPOLL_CTL_ADD, 8, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2187976096, u64=140378899078560}}) = 0
42941 <... epoll_pwait resumed>[{events=EPOLLIN|EPOLLOUT|EPOLLERR, data={u32=2187976096, u64=140378899078560}}], 128, -1, NULL, 0) = 1
42943 fcntl(8, F_GETFL <unfinished ...>
42941 epoll_pwait(4,  <unfinished ...>
42943 <... fcntl resumed>)              = 0x8001 (flags O_WRONLY|O_LARGEFILE)
42939 <... nanosleep resumed>NULL)      = 0
42941 <... epoll_pwait resumed>[], 128, 0, NULL, 36589552) = 0
42943 fcntl(8, F_SETFL, O_WRONLY|O_NONBLOCK|O_LARGEFILE <unfinished ...>
42939 nanosleep({tv_sec=0, tv_nsec=20000},  <unfinished ...>
42943 <... fcntl resumed>)              = 0
42941 epoll_pwait(4,  <unfinished ...>
42943 fcntl(8, F_GETFL)                 = 0x8801 (flags O_WRONLY|O_NONBLOCK|O_LARGEFILE)
42943 fcntl(8, F_SETFL, O_WRONLY|O_LARGEFILE) = 0
42943 fstatfs(8, {f_type=CGROUP2_SUPER_MAGIC, f_bsize=4096, f_blocks=0, f_bfree=0, f_bavail=0, f_files=0, f_ffree=0, f_fsid={val=[0, 0]}, f_namelen=255, f_frsize=4096, f_flags=ST_VALID|ST_NOSUID|ST_NODEV|ST_NOEXEC|ST_RELATIME}) = 0
42943 write(8, "+memory", 7 <unfinished ...>
42939 <... nanosleep resumed>NULL)      = 0
42943 <... write resumed>)              = 7
42939 nanosleep({tv_sec=0, tv_nsec=20000},  <unfinished ...>
42943 epoll_ctl(4, EPOLL_CTL_DEL, 8, 0xc0002d2494) = 0
42943 close(8)                          = 0
42943 openat(AT_FDCWD, "/sys/fs/cgroup/user.slice/user-1003.slice/user@1003.service/cgroup.subtree_control", O_WRONLY|O_CLOEXEC <unfinished ...>
42939 <... nanosleep resumed>NULL)      = 0
42939 nanosleep({tv_sec=0, tv_nsec=20000},  <unfinished ...>
42943 <... openat resumed>)             = 8
42943 epoll_ctl(4, EPOLL_CTL_ADD, 8, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2187976096, u64=140378899078560}}) = 0
42941 <... epoll_pwait resumed>[{events=EPOLLIN|EPOLLOUT|EPOLLERR, data={u32=2187976096, u64=140378899078560}}], 128, -1, NULL, 0) = 1
42943 fcntl(8, F_GETFL <unfinished ...>
42941 epoll_pwait(4,  <unfinished ...>
42943 <... fcntl resumed>)              = 0x8001 (flags O_WRONLY|O_LARGEFILE)
42939 <... nanosleep resumed>NULL)      = 0
42941 <... epoll_pwait resumed>[], 128, 0, NULL, 36589552) = 0
42943 fcntl(8, F_SETFL, O_WRONLY|O_NONBLOCK|O_LARGEFILE <unfinished ...>
42939 nanosleep({tv_sec=0, tv_nsec=20000},  <unfinished ...>
42943 <... fcntl resumed>)              = 0
42941 epoll_pwait(4,  <unfinished ...>
42943 fcntl(8, F_GETFL)                 = 0x8801 (flags O_WRONLY|O_NONBLOCK|O_LARGEFILE)
42943 fcntl(8, F_SETFL, O_WRONLY|O_LARGEFILE) = 0
42943 fstatfs(8, {f_type=CGROUP2_SUPER_MAGIC, f_bsize=4096, f_blocks=0, f_bfree=0, f_bavail=0, f_files=0, f_ffree=0, f_fsid={val=[0, 0]}, f_namelen=255, f_frsize=4096, f_flags=ST_VALID|ST_NOSUID|ST_NODEV|ST_NOEXEC|ST_RELATIME}) = 0
42943 write(8, "+hugetlb", 8 <unfinished ...>
42939 <... nanosleep resumed>NULL)      = 0
42943 <... write resumed>)              = -1 ENOENT (No such file or directory)
42939 nanosleep({tv_sec=0, tv_nsec=20000},  <unfinished ...>
42943 epoll_ctl(4, EPOLL_CTL_DEL, 8, 0xc0002d2494) = 0
42943 close(8)                          = 0
42943 openat(AT_FDCWD, "/sys/fs/cgroup/user.slice/user-1003.slice/user@1003.service/cgroup.subtree_control", O_WRONLY|O_CLOEXEC <unfinished ...>
42939 <... nanosleep resumed>NULL)      = 0
42939 nanosleep({tv_sec=0, tv_nsec=20000},  <unfinished ...>
42943 <... openat resumed>)             = 8
42943 epoll_ctl(4, EPOLL_CTL_ADD, 8, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2187976096, u64=140378899078560}}) = 0
42941 <... epoll_pwait resumed>[{events=EPOLLIN|EPOLLOUT|EPOLLERR, data={u32=2187976096, u64=140378899078560}}], 128, -1, NULL, 0) = 1
42943 fcntl(8, F_GETFL <unfinished ...>
42939 <... nanosleep resumed>NULL)      = 0
42943 <... fcntl resumed>)              = 0x8001 (flags O_WRONLY|O_LARGEFILE)
42941 epoll_pwait(4,  <unfinished ...>
42943 fcntl(8, F_SETFL, O_WRONLY|O_NONBLOCK|O_LARGEFILE <unfinished ...>
42939 nanosleep({tv_sec=0, tv_nsec=20000},  <unfinished ...>
42941 <... epoll_pwait resumed>[], 128, 0, NULL, 36589554) = 0
42943 <... fcntl resumed>)              = 0
42941 epoll_pwait(4,  <unfinished ...>
42943 fcntl(8, F_GETFL)                 = 0x8801 (flags O_WRONLY|O_NONBLOCK|O_LARGEFILE)
42943 fcntl(8, F_SETFL, O_WRONLY|O_LARGEFILE) = 0
42943 fstatfs(8, {f_type=CGROUP2_SUPER_MAGIC, f_bsize=4096, f_blocks=0, f_bfree=0, f_bavail=0, f_files=0, f_ffree=0, f_fsid={val=[0, 0]}, f_namelen=255, f_frsize=4096, f_flags=ST_VALID|ST_NOSUID|ST_NODEV|ST_NOEXEC|ST_RELATIME}) = 0
42939 <... nanosleep resumed>NULL)      = 0
42943 write(8, "+pids", 5 <unfinished ...>
42939 nanosleep({tv_sec=0, tv_nsec=20000},  <unfinished ...>
42943 <... write resumed>)              = 5
42943 epoll_ctl(4, EPOLL_CTL_DEL, 8, 0xc0002d2494) = 0
42943 close(8)                          = 0
42943 openat(AT_FDCWD, "/sys/fs/cgroup/user.slice/user-1003.slice/user@1003.service/cgroup.subtree_control", O_WRONLY|O_CLOEXEC <unfinished ...>
42939 <... nanosleep resumed>NULL)      = 0
42939 nanosleep({tv_sec=0, tv_nsec=20000},  <unfinished ...>
42943 <... openat resumed>)             = 8
42943 epoll_ctl(4, EPOLL_CTL_ADD, 8, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2187976096, u64=140378899078560}}) = 0
42941 <... epoll_pwait resumed>[{events=EPOLLIN|EPOLLOUT|EPOLLERR, data={u32=2187976096, u64=140378899078560}}], 128, -1, NULL, 0) = 1
42943 fcntl(8, F_GETFL <unfinished ...>
42939 <... nanosleep resumed>NULL)      = 0
42943 <... fcntl resumed>)              = 0x8001 (flags O_WRONLY|O_LARGEFILE)
42941 epoll_pwait(4,  <unfinished ...>
42939 nanosleep({tv_sec=0, tv_nsec=20000},  <unfinished ...>
42943 fcntl(8, F_SETFL, O_WRONLY|O_NONBLOCK|O_LARGEFILE <unfinished ...>
42941 <... epoll_pwait resumed>[], 128, 0, NULL, 36589554) = 0
42943 <... fcntl resumed>)              = 0
42941 epoll_pwait(4,  <unfinished ...>
42943 fcntl(8, F_GETFL)                 = 0x8801 (flags O_WRONLY|O_NONBLOCK|O_LARGEFILE)
42943 fcntl(8, F_SETFL, O_WRONLY|O_LARGEFILE) = 0
42943 fstatfs(8, {f_type=CGROUP2_SUPER_MAGIC, f_bsize=4096, f_blocks=0, f_bfree=0, f_bavail=0, f_files=0, f_ffree=0, f_fsid={val=[0, 0]}, f_namelen=255, f_frsize=4096, f_flags=ST_VALID|ST_NOSUID|ST_NODEV|ST_NOEXEC|ST_RELATIME}) = 0
42939 <... nanosleep resumed>NULL)      = 0
42943 write(8, "+rdma", 5 <unfinished ...>
42939 nanosleep({tv_sec=0, tv_nsec=20000},  <unfinished ...>
42943 <... write resumed>)              = -1 ENOENT (No such file or directory)
42943 epoll_ctl(4, EPOLL_CTL_DEL, 8, 0xc0002d2494) = 0
42943 close(8)                          = 0
42943 mkdirat(AT_FDCWD, "/sys/fs/cgroup/user.slice/user-1003.slice/user@1003.service/user.slice", 0755 <unfinished ...>
42939 <... nanosleep resumed>NULL)      = 0
42939 nanosleep({tv_sec=0, tv_nsec=20000},  <unfinished ...>
42943 <... mkdirat resumed>)            = -1 EEXIST (File exists)
42943 openat(AT_FDCWD, "/sys/fs/cgroup/user.slice/user-1003.slice/user@1003.service/user.slice/cgroup.type", O_RDONLY|O_CLOEXEC <unfinished ...>
42939 <... nanosleep resumed>NULL)      = 0
42939 nanosleep({tv_sec=0, tv_nsec=20000},  <unfinished ...>
42943 <... openat resumed>)             = 8
42943 epoll_ctl(4, EPOLL_CTL_ADD, 8, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2187976096, u64=140378899078560}} <unfinished ...>
42939 <... nanosleep resumed>NULL)      = 0
42943 <... epoll_ctl resumed>)          = 0
42941 <... epoll_pwait resumed>[{events=EPOLLIN|EPOLLOUT|EPOLLERR, data={u32=2187976096, u64=140378899078560}}], 128, -1, NULL, 0) = 1
42939 nanosleep({tv_sec=0, tv_nsec=20000},  <unfinished ...>
42943 fcntl(8, F_GETFL <unfinished ...>
42941 epoll_pwait(4,  <unfinished ...>
42943 <... fcntl resumed>)              = 0x8000 (flags O_RDONLY|O_LARGEFILE)
42941 <... epoll_pwait resumed>[], 128, 0, NULL, 36589554) = 0
42943 fcntl(8, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE <unfinished ...>
42941 epoll_pwait(4,  <unfinished ...>
42943 <... fcntl resumed>)              = 0
42943 fcntl(8, F_GETFL)                 = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE)
42943 fcntl(8, F_SETFL, O_RDONLY|O_LARGEFILE <unfinished ...>
42939 <... nanosleep resumed>NULL)      = 0
42943 <... fcntl resumed>)              = 0
42939 nanosleep({tv_sec=0, tv_nsec=20000},  <unfinished ...>
42943 fstatfs(8, {f_type=CGROUP2_SUPER_MAGIC, f_bsize=4096, f_blocks=0, f_bfree=0, f_bavail=0, f_files=0, f_ffree=0, f_fsid={val=[0, 0]}, f_namelen=255, f_frsize=4096, f_flags=ST_VALID|ST_NOSUID|ST_NODEV|ST_NOEXEC|ST_RELATIME}) = 0
42943 read(8, "domain\n", 512)          = 7
42943 read(8, "", 1529)                 = 0
42943 epoll_ctl(4, EPOLL_CTL_DEL, 8, 0xc0002d247c) = 0
42939 <... nanosleep resumed>NULL)      = 0
42943 close(8 <unfinished ...>
42939 nanosleep({tv_sec=0, tv_nsec=20000},  <unfinished ...>
42943 <... close resumed>)              = 0
42943 openat(AT_FDCWD, "/sys/fs/cgroup/user.slice/user-1003.slice/user@1003.service/user.slice/cgroup.subtree_control", O_WRONLY|O_CLOEXEC <unfinished ...>
42939 <... nanosleep resumed>NULL)      = 0
42939 nanosleep({tv_sec=0, tv_nsec=20000},  <unfinished ...>
42943 <... openat resumed>)             = 8
42943 epoll_ctl(4, EPOLL_CTL_ADD, 8, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2187976096, u64=140378899078560}}) = 0
42941 <... epoll_pwait resumed>[{events=EPOLLIN|EPOLLOUT|EPOLLERR, data={u32=2187976096, u64=140378899078560}}], 128, -1, NULL, 0) = 1
42943 fcntl(8, F_GETFL <unfinished ...>
42941 epoll_pwait(4,  <unfinished ...>
42943 <... fcntl resumed>)              = 0x8001 (flags O_WRONLY|O_LARGEFILE)
42941 <... epoll_pwait resumed>[], 128, 0, NULL, 36589556) = 0
42939 <... nanosleep resumed>NULL)      = 0
42943 fcntl(8, F_SETFL, O_WRONLY|O_NONBLOCK|O_LARGEFILE <unfinished ...>
42941 epoll_pwait(4,  <unfinished ...>
42939 nanosleep({tv_sec=0, tv_nsec=20000},  <unfinished ...>
42943 <... fcntl resumed>)              = 0
42943 fcntl(8, F_GETFL)                 = 0x8801 (flags O_WRONLY|O_NONBLOCK|O_LARGEFILE)
42943 fcntl(8, F_SETFL, O_WRONLY|O_LARGEFILE) = 0
42943 fstatfs(8, {f_type=CGROUP2_SUPER_MAGIC, f_bsize=4096, f_blocks=0, f_bfree=0, f_bavail=0, f_files=0, f_ffree=0, f_fsid={val=[0, 0]}, f_namelen=255, f_frsize=4096, f_flags=ST_VALID|ST_NOSUID|ST_NODEV|ST_NOEXEC|ST_RELATIME}) = 0
42943 write(8, "+cpuset +io +memory +hugetlb +pids +rdma", 40 <unfinished ...>
42939 <... nanosleep resumed>NULL)      = 0
42943 <... write resumed>)              = -1 ENOENT (No such file or directory)
42939 nanosleep({tv_sec=0, tv_nsec=20000},  <unfinished ...>
42943 epoll_ctl(4, EPOLL_CTL_DEL, 8, 0xc0002d2494) = 0
42943 close(8)                          = 0
42943 openat(AT_FDCWD, "/sys/fs/cgroup/user.slice/user-1003.slice/user@1003.service/user.slice/cgroup.subtree_control", O_WRONLY|O_CLOEXEC <unfinished ...>
42939 <... nanosleep resumed>NULL)      = 0
42939 nanosleep({tv_sec=0, tv_nsec=20000},  <unfinished ...>
42943 <... openat resumed>)             = 8
42943 epoll_ctl(4, EPOLL_CTL_ADD, 8, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2187976096, u64=140378899078560}}) = 0
42941 <... epoll_pwait resumed>[{events=EPOLLIN|EPOLLOUT|EPOLLERR, data={u32=2187976096, u64=140378899078560}}], 128, -1, NULL, 0) = 1
42943 fcntl(8, F_GETFL <unfinished ...>
42941 epoll_pwait(4,  <unfinished ...>
42939 <... nanosleep resumed>NULL)      = 0
42943 <... fcntl resumed>)              = 0x8001 (flags O_WRONLY|O_LARGEFILE)
42941 <... epoll_pwait resumed>[], 128, 0, NULL, 36589556) = 0
42939 nanosleep({tv_sec=0, tv_nsec=20000},  <unfinished ...>
42943 fcntl(8, F_SETFL, O_WRONLY|O_NONBLOCK|O_LARGEFILE <unfinished ...>
42941 epoll_pwait(4,  <unfinished ...>
42943 <... fcntl resumed>)              = 0
42943 fcntl(8, F_GETFL)                 = 0x8801 (flags O_WRONLY|O_NONBLOCK|O_LARGEFILE)
42943 fcntl(8, F_SETFL, O_WRONLY|O_LARGEFILE) = 0
42943 fstatfs(8, {f_type=CGROUP2_SUPER_MAGIC, f_bsize=4096, f_blocks=0, f_bfree=0, f_bavail=0, f_files=0, f_ffree=0, f_fsid={val=[0, 0]}, f_namelen=255, f_frsize=4096, f_flags=ST_VALID|ST_NOSUID|ST_NODEV|ST_NOEXEC|ST_RELATIME}) = 0
42939 <... nanosleep resumed>NULL)      = 0
42943 write(8, "+cpuset", 7 <unfinished ...>
42939 nanosleep({tv_sec=0, tv_nsec=20000},  <unfinished ...>
42943 <... write resumed>)              = -1 ENOENT (No such file or directory)
42943 epoll_ctl(4, EPOLL_CTL_DEL, 8, 0xc0002d2494) = 0
42943 close(8)                          = 0
42943 openat(AT_FDCWD, "/sys/fs/cgroup/user.slice/user-1003.slice/user@1003.service/user.slice/cgroup.subtree_control", O_WRONLY|O_CLOEXEC <unfinished ...>
42939 <... nanosleep resumed>NULL)      = 0
42939 nanosleep({tv_sec=0, tv_nsec=20000},  <unfinished ...>
42943 <... openat resumed>)             = 8
42943 epoll_ctl(4, EPOLL_CTL_ADD, 8, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2187976096, u64=140378899078560}}) = 0
42941 <... epoll_pwait resumed>[{events=EPOLLIN|EPOLLOUT|EPOLLERR, data={u32=2187976096, u64=140378899078560}}], 128, -1, NULL, 0) = 1
42943 fcntl(8, F_GETFL <unfinished ...>
42939 <... nanosleep resumed>NULL)      = 0
42941 epoll_pwait(4,  <unfinished ...>
42943 <... fcntl resumed>)              = 0x8001 (flags O_WRONLY|O_LARGEFILE)
42939 nanosleep({tv_sec=0, tv_nsec=20000},  <unfinished ...>
42941 <... epoll_pwait resumed>[], 128, 0, NULL, 36589556) = 0
42943 fcntl(8, F_SETFL, O_WRONLY|O_NONBLOCK|O_LARGEFILE <unfinished ...>
42941 epoll_pwait(4,  <unfinished ...>
42943 <... fcntl resumed>)              = 0
42943 fcntl(8, F_GETFL)                 = 0x8801 (flags O_WRONLY|O_NONBLOCK|O_LARGEFILE)
42943 fcntl(8, F_SETFL, O_WRONLY|O_LARGEFILE) = 0
42943 fstatfs(8,  <unfinished ...>
42939 <... nanosleep resumed>NULL)      = 0
42943 <... fstatfs resumed>{f_type=CGROUP2_SUPER_MAGIC, f_bsize=4096, f_blocks=0, f_bfree=0, f_bavail=0, f_files=0, f_ffree=0, f_fsid={val=[0, 0]}, f_namelen=255, f_frsize=4096, f_flags=ST_VALID|ST_NOSUID|ST_NODEV|ST_NOEXEC|ST_RELATIME}) = 0
42939 nanosleep({tv_sec=0, tv_nsec=20000},  <unfinished ...>
42943 write(8, "+io", 3)                = -1 ENOENT (No such file or directory)
42943 epoll_ctl(4, EPOLL_CTL_DEL, 8, 0xc0002d2494) = 0
42943 close(8)                          = 0
42943 openat(AT_FDCWD, "/sys/fs/cgroup/user.slice/user-1003.slice/user@1003.service/user.slice/cgroup.subtree_control", O_WRONLY|O_CLOEXEC <unfinished ...>
42939 <... nanosleep resumed>NULL)      = 0
42939 nanosleep({tv_sec=0, tv_nsec=20000},  <unfinished ...>
42943 <... openat resumed>)             = 8
42943 epoll_ctl(4, EPOLL_CTL_ADD, 8, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2187976096, u64=140378899078560}} <unfinished ...>
42939 <... nanosleep resumed>NULL)      = 0
42943 <... epoll_ctl resumed>)          = 0
42941 <... epoll_pwait resumed>[{events=EPOLLIN|EPOLLOUT|EPOLLERR, data={u32=2187976096, u64=140378899078560}}], 128, -1, NULL, 0) = 1
42939 nanosleep({tv_sec=0, tv_nsec=20000},  <unfinished ...>
42943 fcntl(8, F_GETFL <unfinished ...>
42941 epoll_pwait(4,  <unfinished ...>
42943 <... fcntl resumed>)              = 0x8001 (flags O_WRONLY|O_LARGEFILE)
42941 <... epoll_pwait resumed>[], 128, 0, NULL, 36589558) = 0
42943 fcntl(8, F_SETFL, O_WRONLY|O_NONBLOCK|O_LARGEFILE <unfinished ...>
42941 epoll_pwait(4,  <unfinished ...>
42943 <... fcntl resumed>)              = 0
42943 fcntl(8, F_GETFL)                 = 0x8801 (flags O_WRONLY|O_NONBLOCK|O_LARGEFILE)
42943 fcntl(8, F_SETFL, O_WRONLY|O_LARGEFILE) = 0
42939 <... nanosleep resumed>NULL)      = 0
42943 fstatfs(8,  <unfinished ...>
42939 nanosleep({tv_sec=0, tv_nsec=20000},  <unfinished ...>
42943 <... fstatfs resumed>{f_type=CGROUP2_SUPER_MAGIC, f_bsize=4096, f_blocks=0, f_bfree=0, f_bavail=0, f_files=0, f_ffree=0, f_fsid={val=[0, 0]}, f_namelen=255, f_frsize=4096, f_flags=ST_VALID|ST_NOSUID|ST_NODEV|ST_NOEXEC|ST_RELATIME}) = 0
42943 write(8, "+memory", 7)            = 7
42943 epoll_ctl(4, EPOLL_CTL_DEL, 8, 0xc0002d2494) = 0
42943 close(8)                          = 0
42943 openat(AT_FDCWD, "/sys/fs/cgroup/user.slice/user-1003.slice/user@1003.service/user.slice/cgroup.subtree_control", O_WRONLY|O_CLOEXEC <unfinished ...>
42939 <... nanosleep resumed>NULL)      = 0
42939 nanosleep({tv_sec=0, tv_nsec=20000},  <unfinished ...>
42943 <... openat resumed>)             = 8
42943 epoll_ctl(4, EPOLL_CTL_ADD, 8, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2187976096, u64=140378899078560}} <unfinished ...>
42939 <... nanosleep resumed>NULL)      = 0
42943 <... epoll_ctl resumed>)          = 0
42941 <... epoll_pwait resumed>[{events=EPOLLIN|EPOLLOUT|EPOLLERR, data={u32=2187976096, u64=140378899078560}}], 128, -1, NULL, 0) = 1
42939 nanosleep({tv_sec=0, tv_nsec=20000},  <unfinished ...>
42943 fcntl(8, F_GETFL <unfinished ...>
42941 epoll_pwait(4,  <unfinished ...>
42943 <... fcntl resumed>)              = 0x8001 (flags O_WRONLY|O_LARGEFILE)
42941 <... epoll_pwait resumed>[], 128, 0, NULL, 36589558) = 0
42943 fcntl(8, F_SETFL, O_WRONLY|O_NONBLOCK|O_LARGEFILE <unfinished ...>
42941 epoll_pwait(4,  <unfinished ...>
42943 <... fcntl resumed>)              = 0
42943 fcntl(8, F_GETFL)                 = 0x8801 (flags O_WRONLY|O_NONBLOCK|O_LARGEFILE)
42943 fcntl(8, F_SETFL, O_WRONLY|O_LARGEFILE) = 0
42939 <... nanosleep resumed>NULL)      = 0
42943 fstatfs(8,  <unfinished ...>
42939 nanosleep({tv_sec=0, tv_nsec=20000},  <unfinished ...>
42943 <... fstatfs resumed>{f_type=CGROUP2_SUPER_MAGIC, f_bsize=4096, f_blocks=0, f_bfree=0, f_bavail=0, f_files=0, f_ffree=0, f_fsid={val=[0, 0]}, f_namelen=255, f_frsize=4096, f_flags=ST_VALID|ST_NOSUID|ST_NODEV|ST_NOEXEC|ST_RELATIME}) = 0
42943 write(8, "+hugetlb", 8)           = -1 ENOENT (No such file or directory)
42943 epoll_ctl(4, EPOLL_CTL_DEL, 8, 0xc0002d2494) = 0
42943 close(8)                          = 0
42939 <... nanosleep resumed>NULL)      = 0
42943 openat(AT_FDCWD, "/sys/fs/cgroup/user.slice/user-1003.slice/user@1003.service/user.slice/cgroup.subtree_control", O_WRONLY|O_CLOEXEC <unfinished ...>
42939 nanosleep({tv_sec=0, tv_nsec=20000},  <unfinished ...>
42943 <... openat resumed>)             = 8
42943 epoll_ctl(4, EPOLL_CTL_ADD, 8, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2187976096, u64=140378899078560}} <unfinished ...>
42939 <... nanosleep resumed>NULL)      = 0
42943 <... epoll_ctl resumed>)          = 0
42941 <... epoll_pwait resumed>[{events=EPOLLIN|EPOLLOUT|EPOLLERR, data={u32=2187976096, u64=140378899078560}}], 128, -1, NULL, 0) = 1
42939 nanosleep({tv_sec=0, tv_nsec=20000},  <unfinished ...>
42943 fcntl(8, F_GETFL <unfinished ...>
42941 epoll_pwait(4,  <unfinished ...>
42943 <... fcntl resumed>)              = 0x8001 (flags O_WRONLY|O_LARGEFILE)
42941 <... epoll_pwait resumed>[], 128, 0, NULL, 36589558) = 0
42943 fcntl(8, F_SETFL, O_WRONLY|O_NONBLOCK|O_LARGEFILE <unfinished ...>
42941 epoll_pwait(4,  <unfinished ...>
42943 <... fcntl resumed>)              = 0
42943 fcntl(8, F_GETFL)                 = 0x8801 (flags O_WRONLY|O_NONBLOCK|O_LARGEFILE)
42943 fcntl(8, F_SETFL, O_WRONLY|O_LARGEFILE) = 0
42939 <... nanosleep resumed>NULL)      = 0
42943 fstatfs(8,  <unfinished ...>
42939 nanosleep({tv_sec=0, tv_nsec=20000},  <unfinished ...>
42943 <... fstatfs resumed>{f_type=CGROUP2_SUPER_MAGIC, f_bsize=4096, f_blocks=0, f_bfree=0, f_bavail=0, f_files=0, f_ffree=0, f_fsid={val=[0, 0]}, f_namelen=255, f_frsize=4096, f_flags=ST_VALID|ST_NOSUID|ST_NODEV|ST_NOEXEC|ST_RELATIME}) = 0
42943 write(8, "+pids", 5)              = 5
42943 epoll_ctl(4, EPOLL_CTL_DEL, 8, 0xc0002d2494) = 0
42943 close(8)                          = 0
42939 <... nanosleep resumed>NULL)      = 0
42943 openat(AT_FDCWD, "/sys/fs/cgroup/user.slice/user-1003.slice/user@1003.service/user.slice/cgroup.subtree_control", O_WRONLY|O_CLOEXEC <unfinished ...>
42939 nanosleep({tv_sec=0, tv_nsec=40000},  <unfinished ...>
42943 <... openat resumed>)             = 8
42943 epoll_ctl(4, EPOLL_CTL_ADD, 8, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2187976096, u64=140378899078560}}) = 0
42941 <... epoll_pwait resumed>[{events=EPOLLIN|EPOLLOUT|EPOLLERR, data={u32=2187976096, u64=140378899078560}}], 128, -1, NULL, 0) = 1
42943 fcntl(8, F_GETFL <unfinished ...>
42939 <... nanosleep resumed>NULL)      = 0
42941 epoll_pwait(4,  <unfinished ...>
42943 <... fcntl resumed>)              = 0x8001 (flags O_WRONLY|O_LARGEFILE)
42939 nanosleep({tv_sec=0, tv_nsec=80000},  <unfinished ...>
42941 <... epoll_pwait resumed>[], 128, 0, NULL, 36589558) = 0
42943 fcntl(8, F_SETFL, O_WRONLY|O_NONBLOCK|O_LARGEFILE <unfinished ...>
42941 epoll_pwait(4,  <unfinished ...>
42943 <... fcntl resumed>)              = 0
42943 fcntl(8, F_GETFL)                 = 0x8801 (flags O_WRONLY|O_NONBLOCK|O_LARGEFILE)
42943 fcntl(8, F_SETFL, O_WRONLY|O_LARGEFILE) = 0
42943 fstatfs(8, {f_type=CGROUP2_SUPER_MAGIC, f_bsize=4096, f_blocks=0, f_bfree=0, f_bavail=0, f_files=0, f_ffree=0, f_fsid={val=[0, 0]}, f_namelen=255, f_frsize=4096, f_flags=ST_VALID|ST_NOSUID|ST_NODEV|ST_NOEXEC|ST_RELATIME}) = 0
42943 write(8, "+rdma", 5)              = -1 ENOENT (No such file or directory)
42943 epoll_ctl(4, EPOLL_CTL_DEL, 8, 0xc0002d2494) = 0
42939 <... nanosleep resumed>NULL)      = 0
42943 close(8 <unfinished ...>
42939 nanosleep({tv_sec=0, tv_nsec=160000},  <unfinished ...>
42943 <... close resumed>)              = 0
42943 mkdirat(AT_FDCWD, "/sys/fs/cgroup/user.slice/user-1003.slice/user@1003.service/user.slice/foo", 0755 <unfinished ...>
42939 <... nanosleep resumed>NULL)      = 0
42939 nanosleep({tv_sec=0, tv_nsec=320000},  <unfinished ...>
42943 <... mkdirat resumed>)            = 0
42943 openat(AT_FDCWD, "/sys/fs/cgroup/user.slice/user-1003.slice/user@1003.service/user.slice/foo/cgroup.type", O_RDONLY|O_CLOEXEC) = 8
42943 epoll_ctl(4, EPOLL_CTL_ADD, 8, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2187976096, u64=140378899078560}}) = 0
42941 <... epoll_pwait resumed>[{events=EPOLLIN|EPOLLOUT|EPOLLERR, data={u32=2187976096, u64=140378899078560}}], 128, -1, NULL, 0) = 1
42943 fcntl(8, F_GETFL <unfinished ...>
42941 epoll_pwait(4,  <unfinished ...>
42943 <... fcntl resumed>)              = 0x8000 (flags O_RDONLY|O_LARGEFILE)
42941 <... epoll_pwait resumed>[], 128, 0, NULL, 36589560) = 0
42943 fcntl(8, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE <unfinished ...>
42941 epoll_pwait(4,  <unfinished ...>
42943 <... fcntl resumed>)              = 0
42943 fcntl(8, F_GETFL)                 = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE)
42943 fcntl(8, F_SETFL, O_RDONLY|O_LARGEFILE <unfinished ...>
42939 <... nanosleep resumed>NULL)      = 0
42943 <... fcntl resumed>)              = 0
42939 nanosleep({tv_sec=0, tv_nsec=640000},  <unfinished ...>
42943 fstatfs(8, {f_type=CGROUP2_SUPER_MAGIC, f_bsize=4096, f_blocks=0, f_bfree=0, f_bavail=0, f_files=0, f_ffree=0, f_fsid={val=[0, 0]}, f_namelen=255, f_frsize=4096, f_flags=ST_VALID|ST_NOSUID|ST_NODEV|ST_NOEXEC|ST_RELATIME}) = 0
42943 read(8, "domain\n", 512)          = 7
42943 read(8, "", 1529)                 = 0
42943 epoll_ctl(4, EPOLL_CTL_DEL, 8, 0xc0002d247c) = 0
42943 close(8)                          = 0
42943 openat(AT_FDCWD, "/sys/fs/cgroup/user.slice/user-1003.slice/user@1003.service/user.slice/foo/cgroup.procs", O_WRONLY|O_CLOEXEC) = 8
42943 epoll_ctl(4, EPOLL_CTL_ADD, 8, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2187976096, u64=140378899078560}}) = 0
42941 <... epoll_pwait resumed>[{events=EPOLLIN|EPOLLOUT|EPOLLERR, data={u32=2187976096, u64=140378899078560}}], 128, -1, NULL, 0) = 1
42943 fcntl(8, F_GETFL <unfinished ...>
42941 epoll_pwait(4,  <unfinished ...>
42943 <... fcntl resumed>)              = 0x8001 (flags O_WRONLY|O_LARGEFILE)
42941 <... epoll_pwait resumed>[], 128, 0, NULL, 36589562) = 0
42943 fcntl(8, F_SETFL, O_WRONLY|O_NONBLOCK|O_LARGEFILE <unfinished ...>
42941 epoll_pwait(4,  <unfinished ...>
42943 <... fcntl resumed>)              = 0
42943 fcntl(8, F_GETFL)                 = 0x8801 (flags O_WRONLY|O_NONBLOCK|O_LARGEFILE)
42943 fcntl(8, F_SETFL, O_WRONLY|O_LARGEFILE) = 0
42943 fstatfs(8, {f_type=CGROUP2_SUPER_MAGIC, f_bsize=4096, f_blocks=0, f_bfree=0, f_bavail=0, f_files=0, f_ffree=0, f_fsid={val=[0, 0]}, f_namelen=255, f_frsize=4096, f_flags=ST_VALID|ST_NOSUID|ST_NODEV|ST_NOEXEC|ST_RELATIME}) = 0
42943 write(8, "42946", 5)              = 5
42943 epoll_ctl(4, EPOLL_CTL_DEL, 8, 0xc0002d2584) = 0
42943 close(8)                          = 0
42943 write(9, " \0\0\0000\362\1\0\1\0\0\0\0\0\0\0\10\0\221j\0\0\2n\10\0\227j\0\0\0\0", 32) = 32
42943 futex(0xc000200150, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
42939 <... nanosleep resumed>NULL)      = 0
42939 nanosleep({tv_sec=0, tv_nsec=1280000}, NULL) = 0
42939 nanosleep({tv_sec=0, tv_nsec=2560000}, NULL) = 0
42939 nanosleep({tv_sec=0, tv_nsec=20000}, NULL) = 0
42939 futex(0x55c47d06c458, FUTEX_WAIT_PRIVATE, 0, {tv_sec=60, tv_nsec=0} <unfinished ...>
42946 <... umount2 resumed>)            = 0
42946 unlink("/run/user/1003/runc/foo/runc.aE876L") = 0
42946 execveat(7, "", ["runc", "init"], ["GOMAXPROCS=", "_LIBCONTAINER_CONSOLE=3", "_LIBCONTAINER_INITPIPE=4", "_LIBCONTAINER_STATEDIR=/run/user/1003/runc/foo", "_LIBCONTAINER_LOGPIPE=5", "_LIBCONTAINER_LOGLEVEL=4", "_LIBCONTAINER_FIFOFD=6", "_LIBCONTAINER_INITTYPE=standard", "_LIBCONTAINER_CLONED_BINARY=1"], AT_EMPTY_PATH) = 0
42946 brk(NULL)                         = 0x55ef107d5000
42946 arch_prctl(0x3001 /* ARCH_??? */, 0x7ffda1c9d2c0) = -1 EINVAL (Invalid argument)
42946 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f11e478b000
42946 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory)
42946 openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 7
42946 fstat(7, {st_dev=makedev(0xfd, 0), st_ino=268642287, st_mode=S_IFREG|0644, st_nlink=1, st_uid=65534, st_gid=65534, st_blksize=4096, st_blocks=112, st_size=54143, st_atime=1661291797 /* 2022-08-23T17:56:37.441007002-0400 */, st_atime_nsec=441007002, st_mtime=1661291797 /* 2022-08-23T17:56:37.429007002-0400 */, st_mtime_nsec=429007002, st_ctime=1661291797 /* 2022-08-23T17:56:37.430007002-0400 */, st_ctime_nsec=430007002}) = 0
42946 mmap(NULL, 54143, PROT_READ, MAP_PRIVATE, 7, 0) = 0x7f11e477d000
42946 close(7)                          = 0
42946 openat(AT_FDCWD, "/lib64/libpthread.so.0", O_RDONLY|O_CLOEXEC) = 7
42946 read(7, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\360n\0\0\0\0\0\0@\0\0\0\0\0\0\0\330?\2\0\0\0\0\0\0\0\0\0@\08\0\v\0@\0(\0'\0\6\0\0\0\4\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0h\2\0\0\0\0\0\0h\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\240X\1\0\0\0\0\0\240X\1\0\0\0\0\0\240X\1\0\0\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0h\244\1\0\0\0\0\0h\244\1\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\250\253\1\0\0\0\0\0\250\253!\0\0\0\0\0\250\253!\0\0\0\0\0\210\7\0\0\0\0\0\0\30I\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0\200\255\1\0\0\0\0\0\200\255!\0\0\0\0\0\200\255!\0\0\0\0\0000\2\0\0\0\0\0\0000\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\250\2\0\0\0\0\0\0\250\2\0\0\0\0\0\0\250\2\0\0\0\0\0\0D\0\0\0\0\0\0\0D\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\360\2\0\0\0\0\0\0\360\2\0\0\0\0\0\0\360\2\0\0\0\0\0\0 \0\0\0\0\0\0\0 \0\0\0\0\0\0\0\10\0\0\0\0\0\0\0S\345td\4\0\0\0\360\2\0\0\0\0\0\0\360\2\0\0\0\0\0\0\360\2\0\0\0\0\0\0 \0\0\0\0\0\0\0 \0\0\0\0\0\0\0\10\0\0\0\0\0\0\0P\345td\4\0\0\0\300X\1\0\0\0\0\0\300X\1\0\0\0\0\0\300X\1\0\0\0\0\0\234\t\0\0\0\0\0\0\234\t\0\0\0\0\0\0\4\0\0\0\0\0\0\0Q\345td\6\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0R\345td\4\0\0\0\250\253\1\0\0\0\0\0\250\253!\0\0\0\0\0\250\253!\0\0\0\0\0X\4\0\0\0\0\0\0X\4\0\0\0\0\0\0\1\0\0\0\0\0\0\0\4\0\0\0\24\0\0\0\3\0\0\0GNU\0\347\253Fk\254\234Y\32A\357&lJ\322m8\21\263\231\372\4\0\0\0\20\0\0\0\1\0\0\0GNU\0\0\0\0\0\3\0\0\0\2\0\0\0\0\0\0\0\0\0\0\0\4\0\0\0\20\0\0\0\5\0\0\0GNU\0\2\0\0\300\4\0\0\0\3\0\0\0\0\0\0\0\f\2\0\0b\0\0\0 \0\0\0\v\0\0\0\31#\2\261\1\10\20\2@Ae\370\3\10\10\25\200 \0\0\0\0\200\300\321Q\0\0\0\222\353\302", 832) = 832
42946 fstat(7, {st_dev=makedev(0xfd, 0x2), st_ino=67889882, st_mode=S_IFREG|0755, st_nlink=1, st_uid=65534, st_gid=65534, st_blksize=4096, st_blocks=296, st_size=149976, st_atime=1661280258 /* 2022-08-23T14:44:18.584101635-0400 */, st_atime_nsec=584101635, st_mtime=1654716356 /* 2022-06-08T15:25:56-0400 */, st_mtime_nsec=0, st_ctime=1660934467 /* 2022-08-19T14:41:07.847634699-0400 */, st_ctime_nsec=847634699}) = 0
42946 mmap(NULL, 2225344, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 7, 0) = 0x7f11e4340000
42946 mprotect(0x7f11e435b000, 2093056, PROT_NONE) = 0
42946 mmap(0x7f11e455a000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 7, 0x1a000) = 0x7f11e455a000
42946 mmap(0x7f11e455c000, 13504, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f11e455c000
42946 close(7)                          = 0
42946 openat(AT_FDCWD, "/lib64/libseccomp.so.2", O_RDONLY|O_CLOEXEC) = 7
42946 read(7, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\200\34\0\0\0\0\0\0@\0\0\0\0\0\0\0\320\357\1\0\0\0\0\0\0\0\0\0@\08\0\t\0@\0\35\0\34\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\360\310\1\0\0\0\0\0\360\310\1\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\260\325\1\0\0\0\0\0\260\325!\0\0\0\0\0\260\325!\0\0\0\0\0\210\n\0\0\0\0\0\0\260\n\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0\350\334\1\0\0\0\0\0\350\334!\0\0\0\0\0\350\334!\0\0\0\0\0\360\1\0\0\0\0\0\0\360\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\08\2\0\0\0\0\0\08\2\0\0\0\0\0\08\2\0\0\0\0\0\0$\0\0\0\0\0\0\0$\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\320\310\1\0\0\0\0\0\320\310\1\0\0\0\0\0\320\310\1\0\0\0\0\0 \0\0\0\0\0\0\0 \0\0\0\0\0\0\0\10\0\0\0\0\0\0\0S\345td\4\0\0\0\320\310\1\0\0\0\0\0\320\310\1\0\0\0\0\0\320\310\1\0\0\0\0\0 \0\0\0\0\0\0\0 \0\0\0\0\0\0\0\10\0\0\0\0\0\0\0P\345td\4\0\0\0L\250\1\0\0\0\0\0L\250\1\0\0\0\0\0L\250\1\0\0\0\0\0\324\5\0\0\0\0\0\0\324\5\0\0\0\0\0\0\4\0\0\0\0\0\0\0Q\345td\6\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0R\345td\4\0\0\0\260\325\1\0\0\0\0\0\260\325!\0\0\0\0\0\260\325!\0\0\0\0\0P\n\0\0\0\0\0\0P\n\0\0\0\0\0\0\1\0\0\0\0\0\0\0\4\0\0\0\24\0\0\0\3\0\0\0GNU\0\2\274\241\25\21\250\361\370\347\275\211\370\3367\310\236\205rR=\0\0\0\0\21\0\0\0\34\0\0\0\4\0\0\0\10\0\0\0\4Q\27P\200\203\245\204\252\30\10\0\10\0\0\301\206\24\0\2\f\301\223\30a\10\0A\202@\26\220\34\0\0\0\37\0\0\0\"\0\0\0%\0\0\0)\0\0\0*\0\0\0,\0\0\0-\0\0\0001\0\0\0002\0\0\0004\0\0\08\0\0\09\0\0\0;\0\0\0=\0\0\0\0\0\0\0\0\0\0\0\250<m\276\0207\3724S\277\266X\212.\361\315\10\314\310\247\t\365!\214\264\1\34\374\2\34'\211)\236#(\3564\f\323\340FK)\230\267K\377\331qX\34\273\343\222|\202\307%\246G\214\266X\25\247B\220BE\325\354.R\345[2p\262\365\21h\247\304\331\274vs\346\277\16\206K\201`\333(\36\330\245\16\3771\250\260\360\2\20", 832) = 832
42946 lseek(7, 116944, SEEK_SET)        = 116944
42946 read(7, "\4\0\0\0\20\0\0\0\5\0\0\0GNU\0\2\0\0\300\4\0\0\0\3\0\0\0\0\0\0\0", 32) = 32
42946 fstat(7, {st_dev=makedev(0xfd, 0x2), st_ino=67179129, st_mode=S_IFREG|0755, st_nlink=1, st_uid=65534, st_gid=65534, st_blksize=4096, st_blocks=256, st_size=128784, st_atime=1661349605 /* 2022-08-24T10:00:05.007959501-0400 */, st_atime_nsec=7959501, st_mtime=1636377320 /* 2021-11-08T08:15:20-0500 */, st_mtime_nsec=0, st_ctime=1657545361 /* 2022-07-11T09:16:01.716521531-0400 */, st_ctime_nsec=716521531}) = 0
42946 lseek(7, 116944, SEEK_SET)        = 116944
42946 read(7, "\4\0\0\0\20\0\0\0\5\0\0\0GNU\0\2\0\0\300\4\0\0\0\3\0\0\0\0\0\0\0", 32) = 32
42946 mmap(NULL, 2220128, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 7, 0) = 0x7f11e4121000
42946 mprotect(0x7f11e413e000, 2097152, PROT_NONE) = 0
42946 mmap(0x7f11e433e000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 7, 0x1d000) = 0x7f11e433e000
42946 close(7)                          = 0
42946 openat(AT_FDCWD, "/lib64/libdl.so.2", O_RDONLY|O_CLOEXEC) = 7
42946 read(7, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\300\20\0\0\0\0\0\0@\0\0\0\0\0\0\0@D\0\0\0\0\0\0\0\0\0\0@\08\0\t\0@\0!\0 \0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0x%\0\0\0\0\0\0x%\0\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0H-\0\0\0\0\0\0H- \0\0\0\0\0H- \0\0\0\0\0`\3\0\0\0\0\0\0\350\3\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0p-\0\0\0\0\0\0p- \0\0\0\0\0p- \0\0\0\0\0000\2\0\0\0\0\0\0000\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\08\2\0\0\0\0\0\08\2\0\0\0\0\0\08\2\0\0\0\0\0\0D\0\0\0\0\0\0\0D\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\200\2\0\0\0\0\0\0\200\2\0\0\0\0\0\0\200\2\0\0\0\0\0\0 \0\0\0\0\0\0\0 \0\0\0\0\0\0\0\10\0\0\0\0\0\0\0S\345td\4\0\0\0\200\2\0\0\0\0\0\0\200\2\0\0\0\0\0\0\200\2\0\0\0\0\0\0 \0\0\0\0\0\0\0 \0\0\0\0\0\0\0\10\0\0\0\0\0\0\0P\345td\4\0\0\0p\37\0\0\0\0\0\0p\37\0\0\0\0\0\0p\37\0\0\0\0\0\0\324\0\0\0\0\0\0\0\324\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0Q\345td\6\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0R\345td\4\0\0\0H-\0\0\0\0\0\0H- \0\0\0\0\0H- \0\0\0\0\0\270\2\0\0\0\0\0\0\270\2\0\0\0\0\0\0\1\0\0\0\0\0\0\0\4\0\0\0\24\0\0\0\3\0\0\0GNU\0\\NB\4@\202\226\331\247\314\361L\377\260G\3273\3004\203\4\0\0\0\20\0\0\0\1\0\0\0GNU\0\0\0\0\0\3\0\0\0\2\0\0\0\0\0\0\0\0\0\0\0\4\0\0\0\20\0\0\0\5\0\0\0GNU\0\2\0\0\300\4\0\0\0\3\0\0\0\0\0\0\0\33\0\0\0\34\0\0\0\2\0\0\0\7\0\0\0\230\2\21\0\200H\0\4\22\0 @\203(\10\236\34\0\0\0\0\0\0\0\35\0\0\0\0\0\0\0\0\0\0\0\36\0\0\0\0\0\0\0\37\0\0\0\0\0\0\0 \0\0\0\0\0\0\0!\0\0\0\0\0\0\0\"\0\0\0$\0\0\0%\0\0\0'\0\0\0(\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0)\0\0\0*\0\0\0\0\0\0\0\0\0\0\0\353\26\251\30a\257\0\371\301S\200\30\273\25sB\257\304M\17", 832) = 832
42946 fstat(7, {st_dev=makedev(0xfd, 0x2), st_ino=67889878, st_mode=S_IFREG|0755, st_nlink=1, st_uid=65534, st_gid=65534, st_blksize=4096, st_blocks=40, st_size=19584, st_atime=1661280258 /* 2022-08-23T14:44:18.576101635-0400 */, st_atime_nsec=576101635, st_mtime=1654716356 /* 2022-06-08T15:25:56-0400 */, st_mtime_nsec=0, st_ctime=1660934467 /* 2022-08-19T14:41:07.782634699-0400 */, st_ctime_nsec=782634699}) = 0
42946 mmap(NULL, 2109744, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 7, 0) = 0x7f11e3f1d000
42946 mprotect(0x7f11e3f20000, 2093056, PROT_NONE) = 0
42946 mmap(0x7f11e411f000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 7, 0x2000) = 0x7f11e411f000
42946 close(7)                          = 0
42946 openat(AT_FDCWD, "/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 7
42946 read(7, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\0\256\3\0\0\0\0\0@\0\0\0\0\0\0\0\0\316\37\0\0\0\0\0\0\0\0\0@\08\0\f\0@\0K\0J\0\6\0\0\0\4\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0\240\2\0\0\0\0\0\0\240\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0p\f\31\0\0\0\0\0p\f\31\0\0\0\0\0p\f\31\0\0\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\354\265\33\0\0\0\0\0\354\265\33\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0P\267\33\0\0\0\0\0P\267;\0\0\0\0\0P\267;\0\0\0\0\0\230P\0\0\0\0\0\0\360\217\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0`\353\33\0\0\0\0\0`\353;\0\0\0\0\0`\353;\0\0\0\0\0\360\1\0\0\0\0\0\0\360\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\340\2\0\0\0\0\0\0\340\2\0\0\0\0\0\0\340\2\0\0\0\0\0\0D\0\0\0\0\0\0\0D\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0(\3\0\0\0\0\0\0(\3\0\0\0\0\0\0(\3\0\0\0\0\0\0 \0\0\0\0\0\0\0 \0\0\0\0\0\0\0\10\0\0\0\0\0\0\0\7\0\0\0\4\0\0\0P\267\33\0\0\0\0\0P\267;\0\0\0\0\0P\267;\0\0\0\0\0\20\0\0\0\0\0\0\0\220\0\0\0\0\0\0\0\10\0\0\0\0\0\0\0S\345td\4\0\0\0(\3\0\0\0\0\0\0(\3\0\0\0\0\0\0(\3\0\0\0\0\0\0 \0\0\0\0\0\0\0 \0\0\0\0\0\0\0\10\0\0\0\0\0\0\0P\345td\4\0\0\0\214\f\31\0\0\0\0\0\214\f\31\0\0\0\0\0\214\f\31\0\0\0\0\0\224b\0\0\0\0\0\0\224b\0\0\0\0\0\0\4\0\0\0\0\0\0\0Q\345td\6\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0R\345td\4\0\0\0P\267\33\0\0\0\0\0P\267;\0\0\0\0\0P\267;\0\0\0\0\0\2608\0\0\0\0\0\0\2608\0\0\0\0\0\0\1\0\0\0\0\0\0\0\4\0\0\0\24\0\0\0\3\0\0\0GNU\0d\252U\215\315\332-\213\r{\4\316\363=\333\262\331\330\270\264\4\0\0\0\20\0\0\0\1\0\0\0GNU\0\0\0\0\0\3\0\0\0\2\0\0\0\0\0\0\0\0\0\0\0\4\0\0\0\20\0\0\0\5\0\0\0GNU\0\2\0\0\300\4\0\0\0", 832) = 832
42946 fstat(7, {st_dev=makedev(0xfd, 0x2), st_ino=67178821, st_mode=S_IFREG|0755, st_nlink=1, st_uid=65534, st_gid=65534, st_blksize=4096, st_blocks=4088, st_size=2089152, st_atime=1661280258 /* 2022-08-23T14:44:18.577101635-0400 */, st_atime_nsec=577101635, st_mtime=1654716356 /* 2022-06-08T15:25:56-0400 */, st_mtime_nsec=0, st_ctime=1660934467 /* 2022-08-19T14:41:07.781634699-0400 */, st_ctime_nsec=781634699}) = 0
42946 lseek(7, 808, SEEK_SET)           = 808
42946 read(7, "\4\0\0\0\20\0\0\0\5\0\0\0GNU\0\2\0\0\300\4\0\0\0\3\0\0\0\0\0\0\0", 32) = 32
42946 mmap(NULL, 3950400, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 7, 0) = 0x7f11e3b58000
42946 mprotect(0x7f11e3d14000, 2093056, PROT_NONE) = 0
42946 mmap(0x7f11e3f13000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 7, 0x1bb000) = 0x7f11e3f13000
42946 mmap(0x7f11e3f19000, 14144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f11e3f19000
42946 close(7)                          = 0
42946 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f11e477b000
42946 arch_prctl(ARCH_SET_FS, 0x7f11e477bb80) = 0
42946 mprotect(0x7f11e3f13000, 16384, PROT_READ) = 0
42946 mprotect(0x7f11e411f000, 4096, PROT_READ) = 0
42946 mprotect(0x7f11e433e000, 4096, PROT_READ) = 0
42946 mprotect(0x7f11e455a000, 4096, PROT_READ) = 0
42946 mprotect(0x55ef0ea72000, 3981312, PROT_READ) = 0
42946 mprotect(0x7f11e478d000, 4096, PROT_READ) = 0
42946 munmap(0x7f11e477d000, 54143)     = 0
42946 set_tid_address(0x7f11e477be50)   = 42946
42946 set_robust_list(0x7f11e477be60, 24) = 0
42946 rt_sigaction(SIGRTMIN, {sa_handler=0x7f11e4346970, sa_mask=[], sa_flags=SA_RESTORER|SA_SIGINFO, sa_restorer=0x7f11e4352ce0}, NULL, 8) = 0
42946 rt_sigaction(SIGRT_1, {sa_handler=0x7f11e4346a00, sa_mask=[], sa_flags=SA_RESTORER|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f11e4352ce0}, NULL, 8) = 0
42946 rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0
42946 prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0
42946 openat(AT_FDCWD, "/proc/self/exe", O_RDONLY|O_CLOEXEC) = -1 EPERM (Operation not permitted)
42946 write(2, "you have no read access to runc binary file\n", 44) = 44
42946 brk(NULL)                         = 0x55ef107d5000
42946 brk(0x55ef107f6000)               = 0x55ef107f6000
42946 brk(NULL)                         = 0x55ef107f6000
42946 getpid()                          = 42946
42946 write(5, "{\"level\":\"fatal\", \"msg\": \"nsexec[42946]: could not ensure we are a cloned binary: Operation not permitted\"}\n", 108) = 108
42946 exit_group(1)                     = ?
42941 <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=2187976328, u64=140378899078792}}], 128, -1, NULL, 0) = 1
42941 futex(0x55c47d06c458, FUTEX_WAKE_PRIVATE, 1) = 1
42939 <... futex resumed>)              = 0
42941 read(10,  <unfinished ...>
42939 nanosleep({tv_sec=0, tv_nsec=20000},  <unfinished ...>
42941 <... read resumed>"{\"level\":\"fatal\", \"msg\": \"nsexec[42946]: could not ensure we are a cloned binary: Operation not permitted\"}\n", 4096) = 108
42939 <... nanosleep resumed>NULL)      = 0
42939 nanosleep({tv_sec=0, tv_nsec=20000},  <unfinished ...>
42941 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fac5805b000
42946 +++ exited with 1 +++
42943 <... futex resumed>)              = ? ERESTARTSYS (To be restarted if SA_RESTART is set)
42941 ioctl(2, TCGETS <unfinished ...>
42943 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=42946, si_uid=0, si_status=1, si_utime=0, si_stime=0} ---
42945 <... read resumed>0xc00040e000, 1) = -1 ECONNRESET (Connection reset by peer)
42939 <... nanosleep resumed>NULL)      = 0
42941 <... ioctl resumed>, {c_iflags=0x6d02, c_oflags=0x5, c_cflags=0x4bf, c_lflags=0x8a3b, c_line=0, c_cc="\x03\x1c\x7f\x15\x04\x00\x01\x00\x11\x13\x1a\xff\x12\x0f\x17\x16\xff\x00\x00"}) = 0
42943 futex(0x55c47d09b1c0, FUTEX_WAKE_PRIVATE, 1 <unfinished ...>
42939 getpid( <unfinished ...>
42945 futex(0xc000200150, FUTEX_WAKE_PRIVATE, 1 <unfinished ...>
42943 <... futex resumed>)              = 1
42941 write(2, "\33[31mFATA\33[0m[0000] nsexec[42946]: could not ensure we are a cloned binary: Operation not permitted \n", 101 <unfinished ...>
42939 <... getpid resumed>)             = 42938
42945 <... futex resumed>)              = 0
42943 rt_sigreturn({mask=[]} <unfinished ...>
42939 tgkill(42938, 42945, SIGURG <unfinished ...>
42945 openat(AT_FDCWD, "/sys/fs/cgroup/user.slice/user-1003.slice/user@1003.service/user.slice/foo/memory.events", O_RDONLY|O_CLOEXEC <unfinished ...>
42943 <... rt_sigreturn resumed>)       = 202
42941 <... write resumed>)              = 101
42943 futex(0xc000200150, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
42939 <... tgkill resumed>)             = 0
42943 <... futex resumed>)              = -1 EAGAIN (Resource temporarily unavailable)
42941 read(10,  <unfinished ...>
42939 nanosleep({tv_sec=0, tv_nsec=20000},  <unfinished ...>
42943 epoll_pwait(4,  <unfinished ...>
42942 <... futex resumed>)              = 0
42941 <... read resumed>"", 3988)       = 0
42943 <... epoll_pwait resumed>[{events=EPOLLHUP, data={u32=2187976328, u64=140378899078792}}], 128, 0, NULL, 0) = 1
42942 futex(0x55c47d09b1c0, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
42941 epoll_ctl(4, EPOLL_CTL_DEL, 10, 0xc000257e54 <unfinished ...>
42943 epoll_pwait(4,  <unfinished ...>
42941 <... epoll_ctl resumed>)          = 0
42941 close(10)                         = 0
42939 <... nanosleep resumed>NULL)      = 0
42939 nanosleep({tv_sec=0, tv_nsec=20000},  <unfinished ...>
42941 futex(0xc000160d50, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
42945 <... openat resumed>)             = 8
42945 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=42938, si_uid=0} ---
42945 futex(0x55c47d09b1c0, FUTEX_WAKE_PRIVATE, 1) = 1
42942 <... futex resumed>)              = 0
42945 rt_sigreturn({mask=[]} <unfinished ...>
42942 futex(0x55c47d09b1c0, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
42939 <... nanosleep resumed>NULL)      = 0
42945 <... rt_sigreturn resumed>)       = 8
42939 nanosleep({tv_sec=0, tv_nsec=20000},  <unfinished ...>
42945 epoll_ctl(4, EPOLL_CTL_ADD, 8, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2187976328, u64=140378899078792}}) = 0
42943 <... epoll_pwait resumed>[{events=EPOLLIN|EPOLLOUT|EPOLLERR, data={u32=2187976328, u64=140378899078792}}], 128, -1, NULL, 0) = 1
42945 fcntl(8, F_GETFL <unfinished ...>
42943 epoll_pwait(4,  <unfinished ...>
42945 <... fcntl resumed>)              = 0x8000 (flags O_RDONLY|O_LARGEFILE)
42943 <... epoll_pwait resumed>[], 128, 0, NULL, 36589694) = 0
42945 fcntl(8, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE <unfinished ...>
42943 epoll_pwait(4,  <unfinished ...>
42945 <... fcntl resumed>)              = 0
42945 fcntl(8, F_GETFL <unfinished ...>
42939 <... nanosleep resumed>NULL)      = 0
42945 <... fcntl resumed>)              = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE)
42939 nanosleep({tv_sec=0, tv_nsec=20000},  <unfinished ...>
42945 fcntl(8, F_SETFL, O_RDONLY|O_LARGEFILE) = 0
42945 fstatfs(8, {f_type=CGROUP2_SUPER_MAGIC, f_bsize=4096, f_blocks=0, f_bfree=0, f_bavail=0, f_files=0, f_ffree=0, f_fsid={val=[0, 0]}, f_namelen=255, f_frsize=4096, f_flags=ST_VALID|ST_NOSUID|ST_NODEV|ST_NOEXEC|ST_RELATIME}) = 0
42945 read(8, "low 0\nhigh 0\nmax 0\noom 0\noom_kill 0\n", 512) = 36
42945 read(8,  <unfinished ...>
42939 <... nanosleep resumed>NULL)      = 0
42945 <... read resumed>"", 1500)       = 0
42939 nanosleep({tv_sec=0, tv_nsec=20000},  <unfinished ...>
42945 epoll_ctl(4, EPOLL_CTL_DEL, 8, 0xc0002d2474) = 0
42945 close(8)                          = 0
42945 kill(42946, SIGKILL)              = 0
42945 waitid(P_PID, 42946,  <unfinished ...>
42939 <... nanosleep resumed>NULL)      = 0
42945 <... waitid resumed>{si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=42946, si_uid=0, si_status=1, si_utime=0, si_stime=0}, WEXITED|WNOWAIT, NULL) = 0
42939 nanosleep({tv_sec=0, tv_nsec=20000},  <unfinished ...>
42945 wait4(42946, [{WIFEXITED(s) && WEXITSTATUS(s) == 1}], 0, {ru_utime={tv_sec=0, tv_usec=1368}, ru_stime={tv_sec=0, tv_usec=5233}, ru_maxrss=16508, ru_ixrss=0, ru_idrss=0, ru_isrss=0, ru_minflt=1309, ru_majflt=0, ru_nswap=0, ru_inblock=0, ru_oublock=0, ru_msgsnd=0, ru_msgrcv=0, ru_nsignals=0, ru_nvcsw=444, ru_nivcsw=0}) = 42946
42945 unlinkat(AT_FDCWD, "/sys/fs/cgroup/user.slice/user-1003.slice/user@1003.service/user.slice/foo", AT_REMOVEDIR <unfinished ...>
42939 <... nanosleep resumed>NULL)      = 0
42939 nanosleep({tv_sec=0, tv_nsec=20000}, NULL) = 0
42939 nanosleep({tv_sec=0, tv_nsec=20000},  <unfinished ...>
42945 <... unlinkat resumed>)           = 0
42945 close(9)                          = 0
42939 <... nanosleep resumed>NULL)      = 0
42945 unlinkat(AT_FDCWD, "/run/user/1003/runc/foo/exec.fifo", 0 <unfinished ...>
42939 nanosleep({tv_sec=0, tv_nsec=20000}, NULL) = 0
42939 nanosleep({tv_sec=0, tv_nsec=20000},  <unfinished ...>
42945 <... unlinkat resumed>)           = 0
42945 close(7 <unfinished ...>
42939 <... nanosleep resumed>NULL)      = 0
42945 <... close resumed>)              = 0
42939 nanosleep({tv_sec=0, tv_nsec=20000},  <unfinished ...>
42945 close(3)                          = 0
42945 ioctl(2, SNDCTL_TMR_START or TCSETS, {c_iflags=0x6d02, c_oflags=0x5, c_cflags=0x4bf, c_lflags=0x8a3b, c_line=0, c_cc="\x03\x1c\x7f\x15\x04\x00\x01\x00\x11\x13\x1a\xff\x12\x0f\x17\x16\xff\x00\x00"}) = 0
42945 unlinkat(AT_FDCWD, "/sys/fs/cgroup/user.slice/user-1003.slice/user@1003.service/user.slice/foo", AT_REMOVEDIR <unfinished ...>
42940 <... recvmsg resumed>{msg_name=0xc000030150, msg_namelen=112 => 0, msg_iov=[{iov_base="", iov_len=4096}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 0
42939 <... nanosleep resumed>NULL)      = 0
42939 nanosleep({tv_sec=0, tv_nsec=20000},  <unfinished ...>
42940 futex(0xc000160950, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
42945 <... unlinkat resumed>)           = -1 ENOENT (No such file or directory)
42945 unlinkat(AT_FDCWD, "/run/user/1003/runc/foo", 0 <unfinished ...>
42939 <... nanosleep resumed>NULL)      = 0
42939 nanosleep({tv_sec=0, tv_nsec=20000},  <unfinished ...>
42945 <... unlinkat resumed>)           = -1 EISDIR (Is a directory)
42945 unlinkat(AT_FDCWD, "/run/user/1003/runc/foo", AT_REMOVEDIR <unfinished ...>
42939 <... nanosleep resumed>NULL)      = 0
42939 nanosleep({tv_sec=0, tv_nsec=20000},  <unfinished ...>
42945 <... unlinkat resumed>)           = 0
42945 openat(AT_FDCWD, "/sys/fs/cgroup/user.slice/user-1003.slice/user@1003.service/user.slice/foo/cgroup.freeze", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
42939 <... nanosleep resumed>NULL)      = 0
42939 nanosleep({tv_sec=0, tv_nsec=20000},  <unfinished ...>
42945 write(2, "\33[31mERRO\33[0m[0000] runc run failed: unable to start container process: waiting for init preliminary setup: read init-p: connection reset by peer \n", 147) = 147
42945 exit_group(1)                     = ?
42938 <... futex resumed>)              = ?
42943 <... epoll_pwait resumed> <unfinished ...>) = ?
42941 <... futex resumed>)              = ?
42940 <... futex resumed>)              = ?
42939 <... nanosleep resumed> <unfinished ...>) = ?
42947 <... futex resumed>)              = ?
42945 +++ exited with 1 +++
42944 <... futex resumed>)              = ?
42943 +++ exited with 1 +++
42942 <... futex resumed>)              = ?
42941 +++ exited with 1 +++
42940 +++ exited with 1 +++
42939 +++ exited with 1 +++
42947 +++ exited with 1 +++
42944 +++ exited with 1 +++
42942 +++ exited with 1 +++
42938 +++ exited with 1 +++

output of config.json that occurs after runc spec

{
    "ociVersion": "1.0.2-dev",
    "process": {
        "terminal": true,
        "user": {
            "uid": 0,
            "gid": 0
        },
        "args": [
            "sh"
        ],
        "env": [
            "PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin",
            "TERM=xterm"
        ],
        "cwd": "/",
        "capabilities": {
            "bounding": [
                "CAP_AUDIT_WRITE",
                "CAP_KILL",
                "CAP_NET_BIND_SERVICE"
            ],
            "effective": [
                "CAP_AUDIT_WRITE",
                "CAP_KILL",
                "CAP_NET_BIND_SERVICE"
            ],
            "permitted": [
                "CAP_AUDIT_WRITE",
                "CAP_KILL",
                "CAP_NET_BIND_SERVICE"
            ],
            "ambient": [
                "CAP_AUDIT_WRITE",
                "CAP_KILL",
                "CAP_NET_BIND_SERVICE"
            ]
        },
        "rlimits": [
            {
                "type": "RLIMIT_NOFILE",
                "hard": 1024,
                "soft": 1024
            }
        ],
        "noNewPrivileges": true
    },
    "root": {
        "path": "rootfs",
        "readonly": true
    },
    "hostname": "runc",
    "mounts": [
        {
            "destination": "/proc",
            "type": "proc",
            "source": "proc"
        },
        {
            "destination": "/dev",
            "type": "tmpfs",
            "source": "tmpfs",
            "options": [
                "nosuid",
                "strictatime",
                "mode=755",
                "size=65536k"
            ]
        },
        {
            "destination": "/dev/pts",
            "type": "devpts",
            "source": "devpts",
            "options": [
                "nosuid",
                "noexec",
                "newinstance",
                "ptmxmode=0666",
                "mode=0620",
                "gid=5"
            ]
        },
        {
            "destination": "/dev/shm",
            "type": "tmpfs",
            "source": "shm",
            "options": [
                "nosuid",
                "noexec",
                "nodev",
                "mode=1777",
                "size=65536k"
            ]
        },
        {
            "destination": "/dev/mqueue",
            "type": "mqueue",
            "source": "mqueue",
            "options": [
                "nosuid",
                "noexec",
                "nodev"
            ]
        },
        {
            "destination": "/sys",
            "type": "sysfs",
            "source": "sysfs",
            "options": [
                "nosuid",
                "noexec",
                "nodev",
                "ro"
            ]
        },
        {
            "destination": "/sys/fs/cgroup",
            "type": "cgroup",
            "source": "cgroup",
            "options": [
                "nosuid",
                "noexec",
                "nodev",
                "relatime",
                "ro"
            ]
        }
    ],
    "linux": {
        "resources": {
            "devices": [
                {
                    "allow": false,
                    "access": "rwm"
                }
            ]
        },
        "namespaces": [
            {
                "type": "pid"
            },
            {
                "type": "network"
            },
            {
                "type": "ipc"
            },
            {
                "type": "uts"
            },
            {
                "type": "mount"
            },
            {
                "type": "cgroup"
            }
        ],
        "maskedPaths": [
            "/proc/acpi",
            "/proc/asound",
            "/proc/kcore",
            "/proc/keys",
            "/proc/latency_stats",
            "/proc/timer_list",
            "/proc/timer_stats",
            "/proc/sched_debug",
            "/sys/firmware",
            "/proc/scsi"
        ],
        "readonlyPaths": [
            "/proc/bus",
            "/proc/fs",
            "/proc/irq",
            "/proc/sys",
            "/proc/sysrq-trigger"
        ]
    }
}
giuseppe commented 1 year ago

Thanks. Can you show the content of /proc/self/mountinfo?

TidyData commented 1 year ago

@giuseppe again, very much appreciate your interest

results of `cat /proc/self/mountinfo > mount_info.txt'

22 64 0:21 / /sys rw,nosuid,nodev,noexec,relatime shared:3 - sysfs sysfs rw,seclabel
23 64 0:5 / /proc rw,nosuid,nodev,noexec,relatime shared:16 - proc proc rw
24 64 0:6 / /dev rw,nosuid shared:12 - devtmpfs devtmpfs rw,seclabel,size=395514684k,nr_inodes=98878671,mode=755
25 22 0:7 / /sys/kernel/security rw,nosuid,nodev,noexec,relatime shared:4 - securityfs securityfs rw
26 24 0:22 / /dev/shm rw,nosuid,nodev shared:13 - tmpfs tmpfs rw,seclabel
27 24 0:23 / /dev/pts rw,nosuid,noexec,relatime shared:14 - devpts devpts rw,seclabel,gid=5,mode=620,ptmxmode=000
28 64 0:24 / /run rw,nosuid,nodev shared:15 - tmpfs tmpfs rw,seclabel,mode=755
29 22 0:25 / /sys/fs/cgroup rw,nosuid,nodev,noexec,relatime shared:5 - cgroup2 cgroup2 rw,seclabel,nsdelegate
30 22 0:26 / /sys/fs/pstore rw,nosuid,nodev,noexec,relatime shared:6 - pstore pstore rw,seclabel
31 22 0:27 / /sys/firmware/efi/efivars rw,nosuid,nodev,noexec,relatime shared:7 - efivarfs efivarfs rw
32 22 0:28 / /sys/fs/bpf rw,nosuid,nodev,noexec,relatime shared:8 - bpf bpf rw,mode=700
33 22 0:12 / /sys/kernel/tracing rw,relatime shared:9 - tracefs none rw,seclabel
60 22 0:29 / /sys/kernel/config rw,relatime shared:10 - configfs configfs rw
64 1 253:0 / / rw,relatime shared:1 - xfs /dev/mapper/rhel_COMPNAME-root rw,seclabel,attr2,inode64,logbufs=8,logbsize=32k,noquota
67 64 253:2 / /usr rw,relatime shared:2 - xfs /dev/mapper/rhel_COMPNAME-usr rw,seclabel,attr2,inode64,logbufs=8,logbsize=32k,noquota
34 22 0:20 / /sys/fs/selinux rw,relatime shared:11 - selinuxfs selinuxfs rw
35 24 0:31 / /dev/hugepages rw,relatime shared:17 - hugetlbfs hugetlbfs rw,seclabel,pagesize=2M
36 24 0:19 / /dev/mqueue rw,relatime shared:18 - mqueue mqueue rw,seclabel
37 23 0:32 / /proc/sys/fs/binfmt_misc rw,relatime shared:19 - autofs systemd-1 rw,fd=39,pgrp=1,timeout=0,minproto=5,maxproto=5,direct,pipe_ino=527
38 22 0:8 / /sys/kernel/debug rw,relatime shared:20 - debugfs debugfs rw,seclabel
39 22 0:33 / /sys/fs/fuse/connections rw,relatime shared:21 - fusectl fusectl rw
88 64 253:6 / /tmp rw,relatime shared:43 - xfs /dev/mapper/rhel_COMPNAME-tmp rw,seclabel,attr2,inode64,logbufs=8,logbsize=32k,noquota
91 64 253:5 / /home rw,relatime shared:45 - xfs /dev/mapper/rhel_COMPNAME-home rw,seclabel,attr2,inode64,logbufs=8,logbsize=32k,noquota
94 64 253:4 / /var rw,relatime shared:47 - xfs /dev/mapper/rhel_COMPNAME-var rw,seclabel,attr2,inode64,logbufs=8,logbsize=32k,noquota
97 64 259:2 / /boot rw,relatime shared:49 - xfs /dev/nvme0n1p2 rw,seclabel,attr2,inode64,logbufs=8,logbsize=32k,noquota
100 64 253:8 / /opt rw,relatime shared:51 - xfs /dev/mapper/rhel_COMPNAME-opt rw,seclabel,attr2,inode64,logbufs=8,logbsize=32k,noquota
103 94 253:3 / /var/tmp rw,relatime shared:53 - xfs /dev/mapper/rhel_COMPNAME-var_tmp rw,seclabel,attr2,inode64,logbufs=8,logbsize=32k,noquota
106 94 253:7 / /var/log rw,relatime shared:55 - xfs /dev/mapper/rhel_COMPNAME-var_log rw,seclabel,attr2,inode64,logbufs=8,logbsize=32k,noquota
109 97 259:1 / /boot/efi rw,relatime shared:57 - vfat /dev/nvme0n1p1 rw,fmask=0077,dmask=0077,codepage=437,iocharset=ascii,shortname=winnt,errors=remount-ro
112 106 253:9 / /var/log/audit rw,relatime shared:59 - xfs /dev/mapper/rhel_COMPNAME-var_log_audit rw,seclabel,attr2,inode64,logbufs=8,logbsize=32k,noquota
177 94 0:34 / /var/lib/nfs/rpc_pipefs rw,relatime shared:61 - rpc_pipefs sunrpc rw
247 29 0:35 / /sys/fs/cgroup/cpu,cpuacct rw,relatime shared:128 - cgroup cgroup rw,seclabel,cpu
473 28 0:37 / /run/user/501 rw,nosuid,nodev,relatime shared:252 - tmpfs tmpfs rw,seclabel,size=79109156k,mode=700,uid=501,gid=1003
487 28 0:38 / /run/user/1003 rw,nosuid,nodev,relatime shared:260 - tmpfs tmpfs rw,seclabel,size=79109156k,mode=700,uid=1003,gid=1004
501 28 0:39 / /run/user/42 rw,nosuid,nodev,relatime shared:268 - tmpfs tmpfs rw,seclabel,size=79109156k,mode=700,uid=42,gid=42
390 37 0:36 / /proc/sys/fs/binfmt_misc rw,relatime shared:202 - binfmt_misc binfmt_misc rw
455 28 0:24 /netns /run/netns rw,nosuid,nodev shared:15 - tmpfs tmpfs rw,seclabel,mode=755
TidyData commented 1 year ago

I have another RHEL 8.6 machine that I installed nvidia-container-toolkit as well and at least still can run containers there, but unable to access nvidia card. I was following this blog/guide https://www.redhat.com/en/blog/how-use-gpus-containers-bare-metal-rhel-8

At the risk of confusing the original issue, on another machine I attempted again to access nvidia devices from inside podman containers on another machine. I feel this is a clue: On another machine, after installing nvidia container runtime, I am getting similar experience, but at least able to launch generic containers but still not access nvidia devices.

Short summary below

results just prior to installing the nvidia-container-toolkit

[myreguser@COMPBNAME oci]$ nvidia-smi --query-gpu=gpu_name --format=csv,noheader --id=0 | sed -e 's/ /-/g'
NVIDIA-GeForce-GTX-1080-Ti
[myreguser@COMPBNAME oci]$ podman run --rm -it --security-opt=label=disable docker.io/nvidia/cuda:11.0.3-base-ubuntu20.04 bash
root@1229333de513:/# nvidia-smi
bash: nvidia-smi: command not found
root@1229333de513:/# exit
exit

results after nvidia-container-toolkit is installed

[root@COMPBNAME ~]# podman run --rm -it --security-opt=label=disable docker.io/nvidia/cuda:11.0.3-base-ubuntu20.04 bash
Error: OCI runtime error: runc: runc create failed: unable to start container process: can't copy bootstrap data to pipe: write init-p: broken pipe
[myreguser@COMPBNAME oci]$ podman run --rm -it --security-opt=label=disable docker.io/nvidia/cuda:11.0.3-base-ubuntu20.04 bash
Error: runc: nvidia-container-cli: mount error: failed to add device rules: open /sys/fs/cgroup/devices/user.slice/devices.allow: permission denied: OCI permission denied
[myreguser@COMPBNAME oci]$ podman run -it k8s.gcr.io/busybox sh
/ # uname -a
Linux ac0360588fa9 4.18.0-372.19.1.el8_6.x86_64 #1 SMP Mon Jul 18 11:14:02 EDT 2022 x86_64 GNU/Linux
/ # exit
[myreguser@COMPBNAME oci]$ podman run --rm -it --security-opt=label=disable docker.io/nvidia/cuda:11.0.3-base-ubuntu20.04 bash
Error: runc: nvidia-container-cli: mount error: failed to add device rules: open /sys/fs/cgroup/devices/user.slice/devices.allow: permission denied: OCI permission denied
[myreguser@COMPBNAME oci]$ podman run --rm -it docker.io/nvidia/cuda:11.0.3-base-ubuntu20.04 bash
Error: runc: nvidia-container-cli: mount error: failed to add device rules: open /sys/fs/cgroup/devices/user.slice/devices.allow: permission denied: OCI permission denied
[myreguser@COMPBNAME oci]$ podman run --rm -it docker.io/alpine:latest sh
/ # exit  # it worked

results of `cat /proc/self/mountinfo > mount_info.txt' on machine B

22 99 0:21 / /sys rw,nosuid,nodev,noexec,relatime shared:3 - sysfs sysfs rw,seclabel
23 99 0:5 / /proc rw,nosuid,nodev,noexec,relatime shared:28 - proc proc rw
24 99 0:6 / /dev rw,nosuid shared:24 - devtmpfs devtmpfs rw,seclabel,size=65725956k,nr_inodes=16431489,mode=755
25 22 0:7 / /sys/kernel/security rw,nosuid,nodev,noexec,relatime shared:4 - securityfs securityfs rw
26 24 0:22 / /dev/shm rw,nosuid,nodev,noexec,relatime shared:25 - tmpfs tmpfs rw,seclabel
27 24 0:23 / /dev/pts rw,nosuid,noexec,relatime shared:26 - devpts devpts rw,seclabel,gid=5,mode=620,ptmxmode=000
28 99 0:24 / /run rw,nosuid,nodev shared:27 - tmpfs tmpfs rw,seclabel,mode=755
29 22 0:25 / /sys/fs/cgroup ro,nosuid,nodev,noexec shared:5 - tmpfs tmpfs ro,seclabel,mode=755
30 29 0:26 / /sys/fs/cgroup/systemd rw,nosuid,nodev,noexec,relatime shared:6 - cgroup cgroup rw,seclabel,xattr,release_agent=/usr/lib/systemd/systemd-cgroups-agent,name=systemd
31 22 0:27 / /sys/fs/pstore rw,nosuid,nodev,noexec,relatime shared:18 - pstore pstore rw,seclabel
32 22 0:28 / /sys/firmware/efi/efivars rw,nosuid,nodev,noexec,relatime shared:19 - efivarfs efivarfs rw
33 22 0:29 / /sys/fs/bpf rw,nosuid,nodev,noexec,relatime shared:20 - bpf bpf rw,mode=700
34 29 0:30 / /sys/fs/cgroup/memory rw,nosuid,nodev,noexec,relatime shared:7 - cgroup cgroup rw,seclabel,memory
35 29 0:31 / /sys/fs/cgroup/perf_event rw,nosuid,nodev,noexec,relatime shared:8 - cgroup cgroup rw,seclabel,perf_event
36 29 0:32 / /sys/fs/cgroup/net_cls,net_prio rw,nosuid,nodev,noexec,relatime shared:9 - cgroup cgroup rw,seclabel,net_cls,net_prio
37 29 0:33 / /sys/fs/cgroup/blkio rw,nosuid,nodev,noexec,relatime shared:10 - cgroup cgroup rw,seclabel,blkio
38 29 0:34 / /sys/fs/cgroup/hugetlb rw,nosuid,nodev,noexec,relatime shared:11 - cgroup cgroup rw,seclabel,hugetlb
39 29 0:35 / /sys/fs/cgroup/cpuset rw,nosuid,nodev,noexec,relatime shared:12 - cgroup cgroup rw,seclabel,cpuset
40 29 0:36 / /sys/fs/cgroup/devices rw,nosuid,nodev,noexec,relatime shared:13 - cgroup cgroup rw,seclabel,devices
41 29 0:37 / /sys/fs/cgroup/freezer rw,nosuid,nodev,noexec,relatime shared:14 - cgroup cgroup rw,seclabel,freezer
42 29 0:38 / /sys/fs/cgroup/rdma rw,nosuid,nodev,noexec,relatime shared:15 - cgroup cgroup rw,seclabel,rdma
43 29 0:39 / /sys/fs/cgroup/pids rw,nosuid,nodev,noexec,relatime shared:16 - cgroup cgroup rw,seclabel,pids
44 29 0:40 / /sys/fs/cgroup/cpu,cpuacct rw,nosuid,nodev,noexec,relatime shared:17 - cgroup cgroup rw,seclabel,cpu,cpuacct
45 22 0:12 / /sys/kernel/tracing rw,relatime shared:21 - tracefs none rw,seclabel
96 22 0:41 / /sys/kernel/config rw,relatime shared:22 - configfs configfs rw
99 1 253:3 / / rw,relatime shared:1 - xfs /dev/mapper/luks-feaaaaaa-aaaa-aaaa-aaaa-aaaa956f5e80 rw,seclabel,attr2,inode64,logbufs=8,logbsize=32k,noquota
102 99 253:4 / /usr rw,nodev,relatime shared:2 - xfs /dev/mapper/luks-aaaaaaaa-aaaa-aaaa-aaaa-a6eb2f4eb64e rw,seclabel,attr2,inode64,logbufs=8,logbsize=32k,noquota
46 22 0:20 / /sys/fs/selinux rw,relatime shared:23 - selinuxfs selinuxfs rw
47 23 0:42 / /proc/sys/fs/binfmt_misc rw,relatime shared:29 - autofs systemd-1 rw,fd=39,pgrp=1,timeout=0,minproto=5,maxproto=5,direct,pipe_ino=80662
48 24 0:43 / /dev/hugepages rw,relatime shared:30 - hugetlbfs hugetlbfs rw,seclabel,pagesize=2M
49 22 0:8 / /sys/kernel/debug rw,relatime shared:31 - debugfs debugfs rw,seclabel
50 24 0:19 / /dev/mqueue rw,relatime shared:32 - mqueue mqueue rw,seclabel
51 22 0:44 / /sys/fs/fuse/connections rw,relatime shared:33 - fusectl fusectl rw
123 99 8:2 / /boot rw,nosuid,nodev,relatime shared:67 - xfs /dev/sda2 rw,seclabel,attr2,inode64,logbufs=8,logbsize=32k,noquota
126 99 253:14 / /tmp rw,nosuid,nodev,noexec,relatime shared:69 - xfs /dev/mapper/luks-aaaaaaaa-aaaa-aaaa-aaaa-7dbd3275aaaa rw,seclabel,attr2,inode64,logbufs=8,logbsize=32k,noquota
129 123 8:1 / /boot/efi rw,nodev,relatime shared:71 - vfat /dev/sda1 rw,fmask=0077,dmask=0077,codepage=437,iocharset=ascii,shortname=winnt,errors=remount-ro
132 99 253:16 / /home rw,nosuid,nodev,relatime shared:73 - xfs /dev/mapper/luks-3527aaaa-aaaa-aaaa-aaaa-aaaeae9faaaa rw,seclabel,attr2,inode64,logbufs=8,logbsize=32k,noquota
135 99 253:17 / /var rw,nodev,relatime shared:75 - xfs /dev/mapper/luks-aaaad468-bb0f-aaaa-aaaa-aaaa8c7faaaa rw,seclabel,attr2,inode64,logbufs=8,logbsize=32k,noquota
138 135 253:15 / /var/log rw,nosuid,nodev,noexec,relatime shared:77 - xfs /dev/mapper/luks-aaaa6526-aaaa-aaaa-aaaa-d830d18cd4a7 rw,seclabel,attr2,inode64,logbufs=8,logbsize=32k,noquota
141 138 253:13 / /var/log/audit rw,nosuid,nodev,noexec,relatime shared:79 - xfs /dev/mapper/luks-aaaa943a-aaaa-aaaa-aaaa-97bbe37688ce rw,seclabel,attr2,inode64,logbufs=8,logbsize=32k,noquota
144 135 253:18 / /var/tmp rw,nosuid,nodev,noexec,relatime shared:81 - xfs /dev/mapper/luks-aaaaaaaa-aaaa-aaaa-aaaa-db1458300d97 rw,seclabel,attr2,inode64,logbufs=8,logbsize=32k,noquota
147 99 253:19 / /opt rw,nodev,relatime shared:83 - xfs /dev/mapper/luks-aaaaaaaa-aaaa-aaaa-aaaa-aaaad3baaaaa rw,seclabel,attr2,inode64,logbufs=8,logbsize=32k,noquota
322 135 0:46 / /var/lib/nfs/rpc_pipefs rw,relatime shared:171 - rpc_pipefs sunrpc rw
515 28 0:48 / /run/user/1001 rw,nosuid,nodev,relatime shared:273 - tmpfs tmpfs rw,seclabel,size=13151476k,mode=700,uid=1001,gid=1003
529 28 0:50 / /run/user/0 rw,nosuid,nodev,relatime shared:281 - tmpfs tmpfs rw,seclabel,size=13151476k,mode=700
543 28 0:49 / /run/user/1000 rw,nosuid,nodev,relatime shared:289 - tmpfs tmpfs rw,seclabel,size=13151476k,mode=700,uid=1000,gid=1001
557 543 0:51 / /run/user/1000/gvfs rw,nosuid,nodev,relatime shared:297 - fuse.gvfsd-fuse gvfsd-fuse rw,user_id=1000,group_id=1001
635 28 0:24 /netns /run/netns rw,nosuid,nodev shared:27 - tmpfs tmpfs rw,seclabel,mode=755
621 135 253:17 /lib/containers/storage/overlay /var/lib/containers/storage/overlay rw,nodev,relatime - xfs /dev/mapper/luks-aaaad468-aaaa-aaaa-aaaa-aaaa8c7f14c7 rw,seclabel,attr2,inode64,logbufs=8,logbsize=32k,noquota
Long summary below..., click me to expand general note: troubleshooting nvidia container access https://github.com/NVIDIA/nvidia-docker/wiki/Troubleshooting ```bash [myreguser@COMPBNAME oci]$ sudo podman run --rm --gpus all nvidia/cuda:11.0.3-base-ubuntu20.04 nvidia-smi ✔ docker.io/nvidia/cuda:11.0.3-base-ubuntu20.04 Trying to pull docker.io/nvidia/cuda:11.0.3-base-ubuntu20.04... Getting image source signatures Copying blob 16156c70987f done Copying blob 75eccf561042 done Copying blob 191419884744 done Copying blob d7bfe07ed847 done Copying blob a17a942db7e1 done Copying config 8017f5c31b done Writing manifest to image destination Storing signatures Error: OCI runtime error: runc: you have no read access to runc binary file runc create failed: unable to start container process: can't copy bootstrap data to pipe: write init-p: broken pipe [myreguser@COMPBNAME oci]$ ls -la /usr/share/containers/oci/hooks.d/ ls: cannot access '/usr/share/containers/oci/hooks.d/': No such file or directory [myreguser@COMPBNAME oci]$ podman run --rm --security-opt=label=disable \ > > --hooks-dir=/usr/share/containers/oci/hooks.d/ \ > > docker.io/nvidia/cuda:11.0.3-base-ubuntu20.04 nvidia-smi -bash: --hooks-dir=/usr/share/containers/oci/hooks.d/: No such file or directory [myreguser@COMPBNAME oci]$ podman run --rm --security-opt=label=disable docker.io/nvidia/cuda:11.0.3-base-ubuntu20.04 nvidia-smi Trying to pull docker.io/nvidia/cuda:11.0.3-base-ubuntu20.04... Getting image source signatures Copying blob 16156c70987f done Copying blob 75eccf561042 done Copying blob d7bfe07ed847 done Copying blob 191419884744 done Copying blob a17a942db7e1 done Copying config 8017f5c31b done Writing manifest to image destination Storing signatures Error: runc: runc create failed: unable to start container process: exec: "nvidia-smi": executable file not found in $PATH: OCI runtime attempted to invoke a command that was not found [myreguser@COMPBNAME oci]$ nvidia-smi --query-gpu=gpu_name --format=csv,noheader --id=0 | sed -e 's/ /-/g' NVIDIA-GeForce-GTX-1080-Ti [myreguser@COMPBNAME oci]$ podman run --rm -it --security-opt=label=disable docker.io/nvidia/cuda:11.0.3-base-ubuntu20.04 bash root@1229333de513:/# nvidia-smi bash: nvidia-smi: command not found root@1229333de513:/# exit exit ``` So I went through the steps to [install the nvidia container toolkit https://www.redhat.com/en/blog/how-use-gpus-containers-bare-metal-rhel-8](https://www.redhat.com/en/blog/how-use-gpus-containers-bare-metal-rhel-8) ``` [myreguser@COMPBNAME osam-tmp]$ echo $distribution rhel8.6 [myreguser@COMPBNAME osam-tmp]$ curl -s -L https://nvidia.github.io/nvidia-docker/$distribution/nvidia-docker.repo [myreguser@COMPBNAME osam-tmp]$ sudo -i [root@COMPBNAME ~]# distribution=$(. /etc/os-release;echo $ID$VERSION_ID) [root@COMPBNAME ~]# cat /etc/yum.repos.d/nvidia-docker.repo cat: /etc/yum.repos.d/nvidia-docker.repo: No such file or directory [root@COMPBNAME ~]# curl -s -L https://nvidia.github.io/nvidia-docker/$distribution/nvidia-docker.repo | tee /etc/yum.repos.d/nvidia-docker.repo [libnvidia-container] name=libnvidia-container baseurl=https://nvidia.github.io/libnvidia-container/stable/centos8/$basearch repo_gpgcheck=1 gpgcheck=0 enabled=1 gpgkey=https://nvidia.github.io/libnvidia-container/gpgkey sslverify=1 sslcacert=/etc/pki/tls/certs/ca-bundle.crt [libnvidia-container-experimental] name=libnvidia-container-experimental baseurl=https://nvidia.github.io/libnvidia-container/experimental/centos8/$basearch repo_gpgcheck=1 gpgcheck=0 enabled=0 gpgkey=https://nvidia.github.io/libnvidia-container/gpgkey sslverify=1 sslcacert=/etc/pki/tls/certs/ca-bundle.crt [nvidia-container-runtime] name=nvidia-container-runtime baseurl=https://nvidia.github.io/nvidia-container-runtime/stable/centos8/$basearch repo_gpgcheck=1 gpgcheck=0 enabled=1 gpgkey=https://nvidia.github.io/nvidia-container-runtime/gpgkey sslverify=1 sslcacert=/etc/pki/tls/certs/ca-bundle.crt [nvidia-container-runtime-experimental] name=nvidia-container-runtime-experimental baseurl=https://nvidia.github.io/nvidia-container-runtime/experimental/centos8/$basearch repo_gpgcheck=1 gpgcheck=0 enabled=0 gpgkey=https://nvidia.github.io/nvidia-container-runtime/gpgkey sslverify=1 sslcacert=/etc/pki/tls/certs/ca-bundle.crt [nvidia-docker] name=nvidia-docker baseurl=https://nvidia.github.io/nvidia-docker/centos8/$basearch repo_gpgcheck=1 gpgcheck=0 enabled=1 gpgkey=https://nvidia.github.io/nvidia-docker/gpgkey sslverify=1 sslcacert=/etc/pki/tls/certs/ca-bundle.crt [root@COMPBNAME ~]# cat /etc/yum.repos.d/nvidia-docker.repo [libnvidia-container] name=libnvidia-container baseurl=https://nvidia.github.io/libnvidia-container/stable/centos8/$basearch repo_gpgcheck=1 gpgcheck=0 enabled=1 gpgkey=https://nvidia.github.io/libnvidia-container/gpgkey sslverify=1 sslcacert=/etc/pki/tls/certs/ca-bundle.crt [libnvidia-container-experimental] name=libnvidia-container-experimental baseurl=https://nvidia.github.io/libnvidia-container/experimental/centos8/$basearch repo_gpgcheck=1 gpgcheck=0 enabled=0 gpgkey=https://nvidia.github.io/libnvidia-container/gpgkey sslverify=1 sslcacert=/etc/pki/tls/certs/ca-bundle.crt [nvidia-container-runtime] name=nvidia-container-runtime baseurl=https://nvidia.github.io/nvidia-container-runtime/stable/centos8/$basearch repo_gpgcheck=1 gpgcheck=0 enabled=1 gpgkey=https://nvidia.github.io/nvidia-container-runtime/gpgkey sslverify=1 sslcacert=/etc/pki/tls/certs/ca-bundle.crt [nvidia-container-runtime-experimental] name=nvidia-container-runtime-experimental baseurl=https://nvidia.github.io/nvidia-container-runtime/experimental/centos8/$basearch repo_gpgcheck=1 gpgcheck=0 enabled=0 gpgkey=https://nvidia.github.io/nvidia-container-runtime/gpgkey sslverify=1 sslcacert=/etc/pki/tls/certs/ca-bundle.crt [nvidia-docker] name=nvidia-docker baseurl=https://nvidia.github.io/nvidia-docker/centos8/$basearch repo_gpgcheck=1 gpgcheck=0 enabled=1 gpgkey=https://nvidia.github.io/nvidia-docker/gpgkey sslverify=1 sslcacert=/etc/pki/tls/certs/ca-bundle.crt [root@COMPBNAME ~]# dnf -y install nvidia-container-toolkit Updating Subscription Management repositories. cuda-rhel8-x86_64 3.4 kB/s | 3.5 kB 00:01 Extra Packages for Enterprise Linux 8 - x86_64 21 kB/s | 25 kB 00:01 Extra Packages for Enterprise Linux 8 - x86_64 2.9 MB/s | 13 MB 00:04 Extra Packages for Enterprise Linux Modular 8 - x86_64 24 kB/s | 25 kB 00:01 libnvidia-container 461 B/s | 833 B 00:01 libnvidia-container 4.4 kB/s | 3.1 kB 00:00 Importing GPG key 0xF796ECB0: Userid : "NVIDIA CORPORATION (Open Source Projects) " Fingerprint: C95B 321B 61E8 8C18 09C4 F759 DDCA E044 F796 ECB0 From : https://nvidia.github.io/libnvidia-container/gpgkey libnvidia-container 19 kB/s | 43 kB 00:02 nvidia-container-runtime 593 B/s | 833 B 00:01 nvidia-container-runtime 4.5 kB/s | 3.1 kB 00:00 Importing GPG key 0xF796ECB0: Userid : "NVIDIA CORPORATION (Open Source Projects) " Fingerprint: C95B 321B 61E8 8C18 09C4 F759 DDCA E044 F796 ECB0 From : https://nvidia.github.io/nvidia-container-runtime/gpgkey nvidia-container-runtime 8.2 kB/s | 18 kB 00:02 nvidia-docker 548 B/s | 833 B 00:01 nvidia-docker 4.4 kB/s | 3.1 kB 00:00 Importing GPG key 0xF796ECB0: Userid : "NVIDIA CORPORATION (Open Source Projects) " Fingerprint: C95B 321B 61E8 8C18 09C4 F759 DDCA E044 F796 ECB0 From : https://nvidia.github.io/nvidia-docker/gpgkey nvidia-docker 6.0 kB/s | 13 kB 00:02 repo-anaconda-com-pkgs-misc-rpmrepo-conda 3.4 kB/s | 2.9 kB 00:00 Dependencies resolved. ============================================================================================================================================================== Package Architecture Version Repository Size ============================================================================================================================================================== Installing: nvidia-container-toolkit x86_64 1.10.0-1 libnvidia-container 3.1 M Installing dependencies: libnvidia-container-tools x86_64 1.10.0-1 libnvidia-container 53 k libnvidia-container1 x86_64 1.10.0-1 libnvidia-container 1.0 M Transaction Summary ============================================================================================================================================================== Install 3 Packages Total download size: 4.1 M Installed size: 12 M Downloading Packages: (1/3): libnvidia-container-tools-1.10.0-1.x86_64.rpm 58 kB/s | 53 kB 00:00 (2/3): libnvidia-container1-1.10.0-1.x86_64.rpm 768 kB/s | 1.0 MB 00:01 (3/3): nvidia-container-toolkit-1.10.0-1.x86_64.rpm 1.9 MB/s | 3.1 MB 00:01 -------------------------------------------------------------------------------------------------------------------------------------------------------------- Total 2.5 MB/s | 4.1 MB 00:01 Running transaction check Transaction check succeeded. Running transaction test Transaction test succeeded. Running transaction Preparing : 1/1 Installing : libnvidia-container1-1.10.0-1.x86_64 1/3 Running scriptlet: libnvidia-container1-1.10.0-1.x86_64 1/3 Installing : libnvidia-container-tools-1.10.0-1.x86_64 2/3 Installing : nvidia-container-toolkit-1.10.0-1.x86_64 3/3 Running scriptlet: nvidia-container-toolkit-1.10.0-1.x86_64 3/3 Verifying : libnvidia-container-tools-1.10.0-1.x86_64 1/3 Verifying : libnvidia-container1-1.10.0-1.x86_64 2/3 Verifying : nvidia-container-toolkit-1.10.0-1.x86_64 3/3 Installed products updated. Installed: libnvidia-container-tools-1.10.0-1.x86_64 libnvidia-container1-1.10.0-1.x86_64 nvidia-container-toolkit-1.10.0-1.x86_64 Complete! [root@COMPBNAME ~]# wget https://raw.githubusercontent.com/NVIDIA/dgx-selinux/master/bin/RHEL8/nvidia-container.pp --2022-08-24 12:08:06-- https://raw.githubusercontent.com/NVIDIA/dgx-selinux/master/bin/RHEL8/nvidia-container.pp Resolving myproxy2.f.q.d.n (myproxy2.f.q.d.n)... ip.ad.dr.ess Connecting to myproxy2.f.q.d.n (myproxy2.f.q.d.n)|ip.ad.dr.ess|:PORTNUM... connected. Proxy request sent, awaiting response... 404 Not Found 2022-08-24 12:08:06 ERROR 404: Not Found. [root@COMPBNAME ~]# wget https://raw.githubusercontent.com/NVIDIA/dgx-selinux/master/bin/RHEL7/nvidia-container.pp --2022-08-24 12:08:13-- https://raw.githubusercontent.com/NVIDIA/dgx-selinux/master/bin/RHEL7/nvidia-container.pp Resolving myproxy2.f.q.d.n (myproxy2.f.q.d.n)... ip.ad.dr.ess Connecting to myproxy2.f.q.d.n (myproxy2.f.q.d.n)|ip.ad.dr.ess|:PORTNUM... connected. Proxy request sent, awaiting response... 200 OK Length: 83359 (81K) [application/octet-stream] Saving to: ‘nvidia-container.pp’ nvidia-container.pp 100%[=============================================================================>] 81.41K 380KB/s in 0.2s 2022-08-24 12:08:14 (380 KB/s) - ‘nvidia-container.pp’ saved [83359/83359] [root@COMPBNAME ~]# semodule -i nvidia-container.pp [root@COMPBNAME ~]# nvidia-container-cli -k list /dev/nvidiactl /dev/nvidia-uvm /dev/nvidia-uvm-tools /dev/nvidia-modeset /dev/nvidia0 /dev/nvidia1 /usr/bin/nvidia-smi /usr/bin/nvidia-debugdump /usr/bin/nvidia-persistenced /usr/bin/nvidia-cuda-mps-control /usr/bin/nvidia-cuda-mps-server /usr/lib64/libnvidia-ml.so.515.65.01 /usr/lib64/libnvidia-cfg.so.515.65.01 /usr/lib64/libcuda.so.515.65.01 /usr/lib64/libnvidia-opencl.so.515.65.01 /usr/lib64/libnvidia-ptxjitcompiler.so.515.65.01 /usr/lib64/libnvidia-allocator.so.515.65.01 /usr/lib64/libnvidia-compiler.so.515.65.01 /usr/lib64/libnvidia-ngx.so.515.65.01 /usr/lib64/libnvidia-encode.so.515.65.01 /usr/lib64/libnvidia-opticalflow.so.515.65.01 /usr/lib64/libnvcuvid.so.515.65.01 /usr/lib64/libnvidia-eglcore.so.515.65.01 /usr/lib64/libnvidia-glcore.so.515.65.01 /usr/lib64/libnvidia-tls.so.515.65.01 /usr/lib64/libnvidia-glsi.so.515.65.01 /usr/lib64/libnvidia-fbc.so.515.65.01 /usr/lib64/libnvidia-rtcore.so.515.65.01 /usr/lib64/libnvoptix.so.515.65.01 /usr/lib64/libGLX_nvidia.so.515.65.01 /usr/lib64/libEGL_nvidia.so.515.65.01 /usr/lib64/libGLESv2_nvidia.so.515.65.01 /usr/lib64/libGLESv1_CM_nvidia.so.515.65.01 /usr/lib64/libnvidia-glvkspirv.so.515.65.01 /lib/firmware/nvidia/515.65.01/gsp.bin [root@COMPBNAME ~]# nvidia-container-cli -k list | restorecon -v -f - [root@COMPBNAME ~]# restorecon -Rv /dev [root@COMPBNAME ~]# podman run --user 1000:1000 --security-opt=no-new-privileges --cap-drop=ALL \ > --security-opt label=type:nvidia_container_t \ > docker.io/mirrorgooglecontainers/cuda-vector-add:v0.1 Trying to pull docker.io/mirrorgooglecontainers/cuda-vector-add:v0.1... Getting image source signatures Copying blob 1bc138ea32ad done Copying blob 84b2e9f421b6 done Copying blob 5d9a20cbabf3 done Copying blob 9822cda4c699 done Copying blob 6c16e819a84a done Copying blob 6f94649104a2 done Copying blob ade909bfe2a5 done Copying blob e70e5ba470d6 done Copying blob ab71e6b7eb90 done Copying blob 925740434ebd done Copying blob 2f93605342b5 done Copying blob fe61ad4992f7 done Copying config 57146f1c77 done Writing manifest to image destination Storing signatures Error: OCI runtime error: runc: you have no read access to runc binary file runc create failed: unable to start container process: can't copy bootstrap data to pipe: write init-p: broken pipe [root@COMPBNAME ~]# podman run --rm -it --security-opt=label=disable docker.io/nvidia/cuda:11.0.3-base-ubuntu20.04 bash Error: OCI runtime error: runc: runc create failed: unable to start container process: can't copy bootstrap data to pipe: write init-p: broken pipe ```
giuseppe commented 1 year ago

the root cause that prevents both crun and runc to run is the following error:

openat(AT_FDCWD, "/proc/self/exe", O_RDONLY|O_CLOEXEC) = -1 EPERM (Operation not permitted)

Something prevents the OCI runtime process to re-open itself from. I cannot spot anything wrong with the mounts. Does it work if you temporarily disable SELinux?

TidyData commented 1 year ago

initially reported computer was already in permissive mode. When things don't work, selinux is the first to be put in permissive mode. Is permissive mode good enough?

[reguser@COMPNAME oci]$ sestatus
SELinux status:                 enabled
SELinuxfs mount:                /sys/fs/selinux
SELinux root directory:         /etc/selinux
Loaded policy name:             targeted
Current mode:                   permissive
Mode from config file:          enforcing
Policy MLS status:              enabled
Policy deny_unknown status:     allowed
Memory protection checking:     actual (secure)
Max kernel policy version:      33
[reguser@COMPNAME oci]$ podman run --rm --security-opt=label=disable \
>     --hooks-dir=/usr/share/containers/oci/hooks.d/ \
>     docker.io/nvidia/cuda:11.0.3-base-ubuntu20.04 nvidia-smi
Error: OCI runtime error: runc: you have no read access to runc binary file
runc create failed: unable to start container process: waiting for init preliminary setup: read init-p: connection reset by peer

On my 2nd computer with graphics card, get lack of success but different result

[myreguser@COMPBNAME ~]$ sestatus
SELinux status:                 enabled
SELinuxfs mount:                /sys/fs/selinux
SELinux root directory:         /etc/selinux
Loaded policy name:             targeted
Current mode:                   enforcing
Mode from config file:          enforcing
Policy MLS status:              enabled
Policy deny_unknown status:     allowed
Memory protection checking:     actual (secure)
Max kernel policy version:      33
[myreguser@COMPBNAME ~]$ sudo setenforce permissive
[myreguser@COMPBNAME ~]$ sestatus
SELinux status:                 enabled
SELinuxfs mount:                /sys/fs/selinux
SELinux root directory:         /etc/selinux
Loaded policy name:             targeted
Current mode:                   permissive
Mode from config file:          enforcing
Policy MLS status:              enabled
Policy deny_unknown status:     allowed
Memory protection checking:     actual (secure)
Max kernel policy version:      33
[myreguser@COMPBNAME ~]$ podman run --rm -it --security-opt=label=disable docker.io/nvidia/cuda:11.0.3-base-ubuntu20.04 bash
Error: runc: nvidia-container-cli: mount error: failed to add device rules: open /sys/fs/cgroup/devices/user.slice/devices.allow: permission denied: OCI permission denied
[myreguser@COMPBNAME ~]$ podman run --rm -it docker.io/alpine:latest sh
/ # exit # able to run containers on COMPB
[myreguser@COMPBNAME ~]$ sestatus
SELinux status:                 enabled
SELinuxfs mount:                /sys/fs/selinux
SELinux root directory:         /etc/selinux
Loaded policy name:             targeted
Current mode:                   permissive
Mode from config file:          enforcing
Policy MLS status:              enabled
Policy deny_unknown status:     allowed
Memory protection checking:     actual (secure)
Max kernel policy version:      33
[myreguser@COMPBNAME ~]$ podman run --rm --security-opt=label=disable \
>     --hooks-dir=/usr/share/containers/oci/hooks.d/ \
>     docker.io/nvidia/cuda:11.0.3-base-ubuntu20.04 nvidia-smi
Error: runc: nvidia-container-cli: mount error: failed to add device rules: open /sys/fs/cgroup/devices/user.slice/devices.allow: permission denied: OCI permission denied
[myreguser@COMPBNAME ~]$ id
uid=1000(myreguser) gid=1001(myreguser) groups=1001(myreguser),10(mysudogroupname),1000(mysshusergroupname) context=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023

@giuseppe I succeed in getting graphics card operational with docker and rhel 7, but since adopting podman haven't succeeded. I do like podman and looking forward to figuring this out.

Podman is great.

TidyData commented 1 year ago

First computer with nvidia graphics

$ podman run --rm -it registry.access.redhat.com/ubi8:latest bash
Error: OCI runtime error: runc: runc create failed: unable to start container process: waiting for init preliminary setup: read init-p: connection reset by peer

Second computer with nvidia graphics

$ podman run --rm -it registry.access.redhat.com/ubi8:latest bash
[root@391fa56958ce /]# exit # COMPB can run containers
exit
giuseppe commented 1 year ago

@giuseppe I succeed in getting graphics card operational with docker and rhel 7, but since adopting podman haven't succeeded. I do like podman and looking forward to figuring this out.

The issue you are seeing is the nvidia hook trying to use cgroups as rootless, and that is not allowed on cgroup v1 (the device cgroup is not usable for unprivileged users on cgroupv2), but I expect it to work if you run as root.

Does it work if you run the same command as root?

TidyData commented 1 year ago

@giuseppe

Both as root and regular user it is creating but not running

[reguser@COMPNAME ansible]$ podman ps -a
CONTAINER ID  IMAGE       COMMAND     CREATED     STATUS      PORTS       NAMES
[reguser@COMPNAME ansible]$ podman run docker.io/nvidia/cuda:11.0.3-base-ubuntu20.04 nvidia-smi
Error: OCI runtime error: runc: you have no read access to runc binary file
runc create failed: unable to start container process: waiting for init preliminary setup: read init-p: connection reset by peer
[reguser@COMPNAME ansible]$ podman ps -a
CONTAINER ID  IMAGE                                          COMMAND     CREATED        STATUS      PORTS       NAMES
0d1f44e4c36c  docker.io/nvidia/cuda:11.0.3-base-ubuntu20.04  nvidia-smi  2 seconds ago  Created                 flamboyant_murdock
[reguser@COMPNAME ansible]$ sudo -i
[root@COMPNAME ~]# podman ps -a
CONTAINER ID  IMAGE       COMMAND     CREATED     STATUS      PORTS       NAMES
[root@COMPNAME ~]# podman run docker.io/nvidia/cuda:11.0.3-base-ubuntu20.04 nvidia-smi
Error: OCI runtime error: runc: you have no read access to runc binary file
runc create failed: unable to start container process: waiting for init preliminary setup: read init-p: connection reset by peer
[root@COMPNAME ~]# podman ps -a
CONTAINER ID  IMAGE                                          COMMAND     CREATED         STATUS      PORTS       NAMES
829fecaabc10  docker.io/nvidia/cuda:11.0.3-base-ubuntu20.04  nvidia-smi  13 seconds ago  Created                 goofy_johnson
[root@COMPNAME ~]# podman run -it docker.io/library/alpine:latest sh
Trying to pull docker.io/library/alpine:latest...
Getting image source signatures
Copying blob 213ec9aee27d done  
Copying config 9c6f072447 done  
Writing manifest to image destination
Storing signatures
Error: OCI runtime error: runc: runc create failed: unable to start container process: waiting for init preliminary setup: read init-p: connection reset by peer
[root@COMPNAME ~]# podman run --runtim crun - it docker.io/library/alpine:latest sh
Failed to re-execute libcrun via memory file descriptor
                                                       ERRO[0000] Removing container 64b918485360f6a847833b461a7d3022d6c230b1d13b397e2d1c23185299ecc8 from runtime after creation failed 
Error: OCI runtime error: crun: Failed to re-execute libcrun via memory file descriptor

Regular user and root getting same response with selinux fully disabled.

$ sestatus
SELinux status:                 disabled
$ podman run --rm --security-opt=label=disable \
>      --hooks-dir=/usr/share/containers/oci/hooks.d/ \
>      docker.io/nvidia/cuda:11.0.3-base-ubuntu20.04 nvidia-smi
Error: OCI runtime error: runc: you have no read access to runc binary file
runc create failed: unable to start container process: waiting for init preliminary setup: read init-p: connection reset by peer  
# podman run --rm --security-opt=label=disable \
>      --hooks-dir=/usr/share/containers/oci/hooks.d/ \
>      docker.io/nvidia/cuda:11.0.3-base-ubuntu20.04 nvidia-smi
Error: OCI runtime error: runc: you have no read access to runc binary file
runc create failed: unable to start container process: waiting for init preliminary setup: read init-p: connection reset by peer

I am using cgroups2fs

[root@COMPNAME programming]# stat -c %T -f /sys/fs/cgroup
cgroup2fs
[root@COMPNAME programming]# exit
logout
[reguser@COMPNAME ansible]$ stat -c %T -f /sys/fs/cgroup
cgroup2fs

General question, is the below okay? shouldn't I be using systemd mode?

DEBU[0001] using systemd mode: false                    

Longer response below

[reguser@COMPNAME myfolder]$ sudo -i
[root@COMPNAME ~]# sestatus
SELinux status:                 enabled
SELinuxfs mount:                /sys/fs/selinux
SELinux root directory:         /etc/selinux
Loaded policy name:             targeted
Current mode:                   permissive
Mode from config file:          enforcing
Policy MLS status:              enabled
Policy deny_unknown status:     allowed
Memory protection checking:     actual (secure)
Max kernel policy version:      33
[root@COMPNAME ~]# podman run --rm --security-opt=label=disable \
>     --hooks-dir=/usr/share/containers/oci/hooks.d/ \
>     docker.io/nvidia/cuda:11.0.3-base-ubuntu20.04 nvidia-smi
Trying to pull docker.io/nvidia/cuda:11.0.3-base-ubuntu20.04...
Getting image source signatures
Copying blob 16156c70987f done  
Copying blob 75eccf561042 done  
Copying blob 191419884744 done  
Copying blob a17a942db7e1 done  
Copying blob d7bfe07ed847 done  
Copying config 8017f5c31b done  
Writing manifest to image destination
Storing signatures
Error: OCI runtime error: runc: you have no read access to runc binary file
runc create failed: unable to start container process: can't copy bootstrap data to pipe: write init-p: broken pipe

I fully disabled selinux at through the sysconfig

[root@COMPNAME ~]# grub2-editenv - list | grep kernelopts
kernelopts=root=/dev/mapper/rhel_COMPNAME-root ro resume=/dev/mapper/rhel_COMPNAME-swap rd.lvm.lv=rhel_COMPNAME/root rd.lvm.lv=rhel_COMPNAME/swap rd.lvm.lv=rhel_COMPNAME/usr rhgb quiet rd.driver.blacklist=nouveau systemd.unified_cgroup_hierarchy=1
[root@COMPNAME ~]# vi /etc/selinux/config
[root@COMPNAME ~]# cat /etc/selinux/config
# This file controls the state of SELinux on the system.
# SELINUX= can take one of these three values:
#     enforcing - SELinux security policy is enforced.
#     permissive - SELinux prints warnings instead of enforcing.
#     disabled - No SELinux policy is loaded.
#SELINUX=enforcing
SELINUX=disabled
# SELINUXTYPE= can take one of these three values:
#     targeted - Targeted processes are protected,
#     minimum - Modification of targeted policy. Only selected processes are protected. 
#     mls - Multi Level Security protection.
SELINUXTYPE=targeted

After reboot

$ sestatus
SELinux status:                 disabled
$ podman run --rm --security-opt=label=disable \
>      --hooks-dir=/usr/share/containers/oci/hooks.d/ \
>      docker.io/nvidia/cuda:11.0.3-base-ubuntu20.04 nvidia-smi
Error: OCI runtime error: runc: you have no read access to runc binary file
runc create failed: unable to start container process: waiting for init preliminary setup: read init-p: connection reset by peer  
# podman run --rm --security-opt=label=disable \
>      --hooks-dir=/usr/share/containers/oci/hooks.d/ \
>      docker.io/nvidia/cuda:11.0.3-base-ubuntu20.04 nvidia-smi
Error: OCI runtime error: runc: you have no read access to runc binary file
runc create failed: unable to start container process: waiting for init preliminary setup: read init-p: connection reset by peer
# podman unshare strace -o ./strace.log -f -s 1000 -v runc run foo
Error: please use unshare with rootless
# podman run -ti fedora sh
Resolved "fedora" as an alias (/etc/containers/registries.conf.d/000-shortnames.conf)
Trying to pull registry.fedoraproject.org/fedora:latest...
Getting image source signatures
Copying blob 62946078034b done  
Copying config 2ecb6df959 done  
Writing manifest to image destination
Storing signatures
Error: OCI runtime error: runc: runc create failed: unable to start container process: waiting for init preliminary setup: read init-p: connection reset by peer

# podman run --runtime crun -it --log-level=debug --net=host k8s.gcr.io/busybox sh
INFO[0000] podman filtering at log level debug          
DEBU[0000] Called run.PersistentPreRunE(podman run --runtime crun -it --log-level=debug --net=host k8s.gcr.io/busybox sh) 
DEBU[0000] Merged system config "/usr/share/containers/containers.conf" 
DEBU[0000] Using conmon: "/usr/bin/conmon"              
DEBU[0000] Initializing boltdb state at /var/lib/containers/storage/libpod/bolt_state.db 
DEBU[0000] Using graph driver overlay                   
DEBU[0000] Using graph root /var/lib/containers/storage 
DEBU[0000] Using run root /run/containers/storage       
DEBU[0000] Using static dir /var/lib/containers/storage/libpod 
DEBU[0000] Using tmp dir /run/libpod                    
DEBU[0000] Using volume path /var/lib/containers/storage/volumes 
DEBU[0000] Set libpod namespace to ""                   
DEBU[0000] [graphdriver] trying provided driver "overlay" 
DEBU[0000] Cached value indicated that overlay is supported 
DEBU[0000] Cached value indicated that overlay is supported 
DEBU[0000] Cached value indicated that metacopy is being used 
DEBU[0000] Cached value indicated that native-diff is not being used 
INFO[0000] Not using native diff for overlay, this may cause degraded performance for building images: kernel has CONFIG_OVERLAY_FS_REDIRECT_DIR enabled 
DEBU[0000] backingFs=xfs, projectQuotaSupported=false, useNativeDiff=false, usingMetacopy=true 
DEBU[0000] Initializing event backend file              
DEBU[0000] Configured OCI runtime krun initialization failed: no valid executable found for OCI runtime krun: invalid argument 
DEBU[0000] Configured OCI runtime kata initialization failed: no valid executable found for OCI runtime kata: invalid argument 
DEBU[0000] Configured OCI runtime runsc initialization failed: no valid executable found for OCI runtime runsc: invalid argument 
DEBU[0000] Using OCI runtime "/usr/bin/crun"            
INFO[0000] Setting parallel job count to 337            
DEBU[0000] Pulling image k8s.gcr.io/busybox (policy: missing) 
DEBU[0000] Looking up image "k8s.gcr.io/busybox" in local containers storage 
DEBU[0000] Normalized platform linux/amd64 to {amd64 linux  [] } 
DEBU[0000] Trying "k8s.gcr.io/busybox:latest" ...       
DEBU[0000] Trying "k8s.gcr.io/busybox:latest" ...       
DEBU[0000] Trying "k8s.gcr.io/busybox" ...              
DEBU[0000] Loading registries configuration "/etc/containers/registries.conf" 
DEBU[0000] Loading registries configuration "/etc/containers/registries.conf.d/000-shortnames.conf" 
DEBU[0000] Loading registries configuration "/etc/containers/registries.conf.d/001-rhel-shortnames.conf" 
DEBU[0000] Loading registries configuration "/etc/containers/registries.conf.d/002-rhel-shortnames-overrides.conf" 
DEBU[0000] Normalized platform linux/amd64 to {amd64 linux  [] } 
DEBU[0000] Attempting to pull candidate k8s.gcr.io/busybox:latest for k8s.gcr.io/busybox 
DEBU[0000] parsed reference into "[overlay@/var/lib/containers/storage+/run/containers/storage:overlay.mountopt=nodev,metacopy=on]k8s.gcr.io/busybox:latest" 
Trying to pull k8s.gcr.io/busybox:latest...
DEBU[0000] Copying source image //k8s.gcr.io/busybox:latest to destination image [overlay@/var/lib/containers/storage+/run/containers/storage:overlay.mountopt=nodev,metacopy=on]k8s.gcr.io/busybox:latest 
DEBU[0000] Trying to access "k8s.gcr.io/busybox:latest" 
DEBU[0000] No credentials matching k8s.gcr.io/busybox found in /run/containers/0/auth.json 
DEBU[0000] No credentials matching k8s.gcr.io/busybox found in /root/.config/containers/auth.json 
DEBU[0000] No credentials matching k8s.gcr.io/busybox found in /root/.docker/config.json 
DEBU[0000] No credentials matching k8s.gcr.io/busybox found in /root/.dockercfg 
DEBU[0000] No credentials for k8s.gcr.io/busybox found  
DEBU[0000] Using registries.d directory /etc/containers/registries.d for sigstore configuration 
DEBU[0000]  Using "default-docker" configuration        
DEBU[0000]  No signature storage configuration found for k8s.gcr.io/busybox:latest, using built-in default file:///var/lib/containers/sigstore 
DEBU[0000] Looking for TLS certificates and private keys in /etc/docker/certs.d/k8s.gcr.io 
DEBU[0000] GET https://k8s.gcr.io/v2/                   
DEBU[0000] Ping https://k8s.gcr.io/v2/ status 401       
DEBU[0000] GET https://k8s.gcr.io/v2/token?scope=repository%3Abusybox%3Apull&service=k8s.gcr.io 
DEBU[0000] GET https://k8s.gcr.io/v2/busybox/manifests/latest 
DEBU[0000] Content-Type from manifest GET is "application/vnd.docker.distribution.manifest.v1+prettyjws" 
DEBU[0000] Using blob info cache at /var/lib/containers/cache/blob-info-cache-v1.boltdb 
DEBU[0000] IsRunningImageAllowed for image docker:k8s.gcr.io/busybox:latest 
DEBU[0000]  Using default policy section                
DEBU[0000]  Requirement 0: allowed                      
DEBU[0000] Overall: allowed                             
Getting image source signatures
DEBU[0000] Reading /var/lib/containers/sigstore/busybox@sha256=d8d3bc2c183ed2f9f10e7258f84971202325ee6011ba137112e01e30f206de67/signature-1 
DEBU[0000] Manifest has MIME type application/vnd.docker.distribution.manifest.v1+prettyjws, ordered candidate list [application/vnd.docker.distribution.manifest.v1+prettyjws, application/vnd.docker.distribution.manifest.v2+json, application/vnd.oci.image.manifest.v1+json, application/vnd.docker.distribution.manifest.v1+json] 
DEBU[0000] ... will first try using the original manifest unmodified 
DEBU[0000] Failed to retrieve partial blob: blob type not supported for partial retrieval 
Copying blob a3ed95caeb02 .                                        
DEBU[0000] Downloading /v2/busybox/blobs/sha256:a3ed95caeb02ffe68cdd9fd84406680ae93d633cb16422d00e8a7c22955b46d4 
DEBU[0000] GET https://k8s.gcr.io/v2/busybox/blobs/sha256:a3ed95caeb02ffe68cdd9fd84406680ae93d633cb16422d00e8a7c22955b46d4 
DEBU[0000] Failed to retrieve partial blob: blob type not supported for partial retrieval 
DEBU[0000] Downloading /v2/busybox/blobs/sha256:a3ed95caeb02ffe68cdd9fd84406680ae93d633cb16422d00e8a7c22955b46d4 
DEBU[0000] GET https://k8s.gcr.io/v2/busybox/blobs/sha256:a3ed95caeb02ffe68cdd9fd84406680ae93d633cb16422d00e8a7c22955b46d4 
DEBU[0000] Failed to retrieve partial blob: blob type not supported for partial retrieval 
DEBU[0000] Downloading /v2/busybox/blobs/sha256:a3ed95caeb02ffe68cdd9fd84406680ae93d633cb16422d00e8a7c22955b46d4 
DEBU[0000] GET https://k8s.gcr.io/v2/busybox/blobs/sha256:a3ed95caeb02ffe68cdd9fd84406680ae93d633cb16422d00e8a7c22955b46d4 
DEBU[0000] Failed to retrieve partial blob: blob type not supported for partial retrieval 
DEBU[0000] Downloading /v2/busybox/blobs/sha256:138cfc514ce4b3f1f8d57b2f9766fcb5ffab791110bcd8610e8d762cc78d28b2 
Copying blob a3ed95caeb02 .                                        
Copying blob a3ed95caeb02 .                                        
Copying blob a3ed95caeb02 ..                                       
Copying blob a3ed95caeb02 ..                                       
Copying blob a3ed95caeb02 ..                                       
Copying blob 138cfc514ce4 ..                                       
DEBU[0001] Detected compression format gzip             
DEBU[0001] Using original blob without modification     
DEBU[0001] Detected compression format gzip             
DEBU[0001] Using original blob without modification     
DEBU[0001] Cached value indicated that overlay is not supported 
Copying blob a3ed95caeb02 done  
Copying blob a3ed95caeb02 done  
Copying blob a3ed95caeb02 ....                                     
Copying blob a3ed95caeb02 done  
Copying blob a3ed95caeb02 done  
Copying blob a3ed95caeb02 done  
Copying blob 138cfc514ce4 done  
Writing manifest to image destination
Storing signatures
DEBU[0001] setting image creation date to 2014-12-31 22:23:56.943403668 +0000 UTC 
DEBU[0001] created new image ID "e7d168d7db455c45f4d0315d89dbd18806df4784f803c3cc99f8a2e250585b5b" 
DEBU[0001] saved image metadata "{\"signatures-sizes\":{\"sha256:d8d3bc2c183ed2f9f10e7258f84971202325ee6011ba137112e01e30f206de67\":[]}}" 
DEBU[0001] added name "k8s.gcr.io/busybox:latest" to image "e7d168d7db455c45f4d0315d89dbd18806df4784f803c3cc99f8a2e250585b5b" 
DEBU[0001] Pulled candidate k8s.gcr.io/busybox:latest successfully 
DEBU[0001] Looking up image "e7d168d7db455c45f4d0315d89dbd18806df4784f803c3cc99f8a2e250585b5b" in local containers storage 
DEBU[0001] Trying "e7d168d7db455c45f4d0315d89dbd18806df4784f803c3cc99f8a2e250585b5b" ... 
DEBU[0001] parsed reference into "[overlay@/var/lib/containers/storage+/run/containers/storage:overlay.mountopt=nodev,metacopy=on]@e7d168d7db455c45f4d0315d89dbd18806df4784f803c3cc99f8a2e250585b5b" 
DEBU[0001] Found image "e7d168d7db455c45f4d0315d89dbd18806df4784f803c3cc99f8a2e250585b5b" as "e7d168d7db455c45f4d0315d89dbd18806df4784f803c3cc99f8a2e250585b5b" in local containers storage 
DEBU[0001] Found image "e7d168d7db455c45f4d0315d89dbd18806df4784f803c3cc99f8a2e250585b5b" as "e7d168d7db455c45f4d0315d89dbd18806df4784f803c3cc99f8a2e250585b5b" in local containers storage ([overlay@/var/lib/containers/storage+/run/containers/storage:overlay.mountopt=nodev,metacopy=on]@e7d168d7db455c45f4d0315d89dbd18806df4784f803c3cc99f8a2e250585b5b) 
DEBU[0001] Looking up image "k8s.gcr.io/busybox" in local containers storage 
DEBU[0001] Normalized platform linux/amd64 to {amd64 linux  [] } 
DEBU[0001] Trying "k8s.gcr.io/busybox:latest" ...       
DEBU[0001] parsed reference into "[overlay@/var/lib/containers/storage+/run/containers/storage:overlay.mountopt=nodev,metacopy=on]@e7d168d7db455c45f4d0315d89dbd18806df4784f803c3cc99f8a2e250585b5b" 
DEBU[0001] Found image "k8s.gcr.io/busybox" as "k8s.gcr.io/busybox:latest" in local containers storage 
DEBU[0001] Found image "k8s.gcr.io/busybox" as "k8s.gcr.io/busybox:latest" in local containers storage ([overlay@/var/lib/containers/storage+/run/containers/storage:overlay.mountopt=nodev,metacopy=on]@e7d168d7db455c45f4d0315d89dbd18806df4784f803c3cc99f8a2e250585b5b) 
DEBU[0001] Inspecting image e7d168d7db455c45f4d0315d89dbd18806df4784f803c3cc99f8a2e250585b5b 
DEBU[0001] Inspecting image e7d168d7db455c45f4d0315d89dbd18806df4784f803c3cc99f8a2e250585b5b 
DEBU[0001] Inspecting image e7d168d7db455c45f4d0315d89dbd18806df4784f803c3cc99f8a2e250585b5b 
DEBU[0001] Inspecting image e7d168d7db455c45f4d0315d89dbd18806df4784f803c3cc99f8a2e250585b5b 
DEBU[0001] using systemd mode: false                    
DEBU[0001] Loading seccomp profile from "/usr/share/containers/seccomp.json" 
INFO[0001] Sysctl net.ipv4.ping_group_range=0 0 ignored in containers.conf, since Network Namespace set to host 
DEBU[0001] Allocated lock 1 for container 2b3a21e802f6641b9afd5cfb5c9bd5624b89c04589fcd1de28eb8bb4caa2a448 
DEBU[0001] parsed reference into "[overlay@/var/lib/containers/storage+/run/containers/storage:overlay.mountopt=nodev,metacopy=on]@e7d168d7db455c45f4d0315d89dbd18806df4784f803c3cc99f8a2e250585b5b" 
DEBU[0001] Created container "2b3a21e802f6641b9afd5cfb5c9bd5624b89c04589fcd1de28eb8bb4caa2a448" 
DEBU[0001] Container "2b3a21e802f6641b9afd5cfb5c9bd5624b89c04589fcd1de28eb8bb4caa2a448" has work directory "/var/lib/containers/storage/overlay-containers/2b3a21e802f6641b9afd5cfb5c9bd5624b89c04589fcd1de28eb8bb4caa2a448/userdata" 
DEBU[0001] Container "2b3a21e802f6641b9afd5cfb5c9bd5624b89c04589fcd1de28eb8bb4caa2a448" has run directory "/run/containers/storage/overlay-containers/2b3a21e802f6641b9afd5cfb5c9bd5624b89c04589fcd1de28eb8bb4caa2a448/userdata" 
DEBU[0001] Handling terminal attach                     
DEBU[0001] [graphdriver] trying provided driver "overlay" 
DEBU[0001] Cached value indicated that overlay is supported 
DEBU[0001] Cached value indicated that overlay is supported 
DEBU[0001] Cached value indicated that metacopy is being used 
DEBU[0001] backingFs=xfs, projectQuotaSupported=false, useNativeDiff=false, usingMetacopy=true 
DEBU[0001] overlay: mount_data=lowerdir=/var/lib/containers/storage/overlay/l/474GOFSKFXGXSSJXF54RELRIUL:/var/lib/containers/storage/overlay/l/2LRHMONRZCLE6DUF7IQVXY42AS:/var/lib/containers/storage/overlay/l/MSZWJNRUPMSICO62FJAALBPP7H:/var/lib/containers/storage/overlay/l/Z6H6VVBZEDZCLSVXLIITZ47FXV,upperdir=/var/lib/containers/storage/overlay/b654d61c5a88cd99dd019a21e8e3053c4e49be2f54630f26d90b4c5b1df3c38f/diff,workdir=/var/lib/containers/storage/overlay/b654d61c5a88cd99dd019a21e8e3053c4e49be2f54630f26d90b4c5b1df3c38f/work,nodev,metacopy=on 
DEBU[0001] Mounted container "2b3a21e802f6641b9afd5cfb5c9bd5624b89c04589fcd1de28eb8bb4caa2a448" at "/var/lib/containers/storage/overlay/b654d61c5a88cd99dd019a21e8e3053c4e49be2f54630f26d90b4c5b1df3c38f/merged" 
DEBU[0001] Created root filesystem for container 2b3a21e802f6641b9afd5cfb5c9bd5624b89c04589fcd1de28eb8bb4caa2a448 at /var/lib/containers/storage/overlay/b654d61c5a88cd99dd019a21e8e3053c4e49be2f54630f26d90b4c5b1df3c38f/merged 
DEBU[0001] /etc/system-fips does not exist on host, not mounting FIPS mode subscription 
DEBU[0001] Setting Cgroups for container 2b3a21e802f6641b9afd5cfb5c9bd5624b89c04589fcd1de28eb8bb4caa2a448 to machine.slice:libpod:2b3a21e802f6641b9afd5cfb5c9bd5624b89c04589fcd1de28eb8bb4caa2a448 
DEBU[0001] reading hooks from /usr/share/containers/oci/hooks.d 
DEBU[0001] added hook /usr/share/containers/oci/hooks.d/oci-nvidia-hook.json 
DEBU[0001] hook oci-nvidia-hook.json matched; adding to stages [prestart] 
DEBU[0001] Workdir "/" resolved to host path "/var/lib/containers/storage/overlay/b654d61c5a88cd99dd019a21e8e3053c4e49be2f54630f26d90b4c5b1df3c38f/merged" 
DEBU[0001] Created OCI spec for container 2b3a21e802f6641b9afd5cfb5c9bd5624b89c04589fcd1de28eb8bb4caa2a448 at /var/lib/containers/storage/overlay-containers/2b3a21e802f6641b9afd5cfb5c9bd5624b89c04589fcd1de28eb8bb4caa2a448/userdata/config.json 
DEBU[0001] /usr/bin/conmon messages will be logged to syslog 
DEBU[0001] running conmon: /usr/bin/conmon               args="[--api-version 1 -c 2b3a21e802f6641b9afd5cfb5c9bd5624b89c04589fcd1de28eb8bb4caa2a448 -u 2b3a21e802f6641b9afd5cfb5c9bd5624b89c04589fcd1de28eb8bb4caa2a448 -r /usr/bin/crun -b /var/lib/containers/storage/overlay-containers/2b3a21e802f6641b9afd5cfb5c9bd5624b89c04589fcd1de28eb8bb4caa2a448/userdata -p /run/containers/storage/overlay-containers/2b3a21e802f6641b9afd5cfb5c9bd5624b89c04589fcd1de28eb8bb4caa2a448/userdata/pidfile -n sweet_meitner --exit-dir /run/libpod/exits --full-attach -s -l k8s-file:/var/lib/containers/storage/overlay-containers/2b3a21e802f6641b9afd5cfb5c9bd5624b89c04589fcd1de28eb8bb4caa2a448/userdata/ctr.log --log-level debug --syslog -t --conmon-pidfile /run/containers/storage/overlay-containers/2b3a21e802f6641b9afd5cfb5c9bd5624b89c04589fcd1de28eb8bb4caa2a448/userdata/conmon.pid --exit-command /usr/bin/podman --exit-command-arg --root --exit-command-arg /var/lib/containers/storage --exit-command-arg --runroot --exit-command-arg /run/containers/storage --exit-command-arg --log-level --exit-command-arg debug --exit-command-arg --cgroup-manager --exit-command-arg systemd --exit-command-arg --tmpdir --exit-command-arg /run/libpod --exit-command-arg --network-config-dir --exit-command-arg  --exit-command-arg --network-backend --exit-command-arg cni --exit-command-arg --volumepath --exit-command-arg /var/lib/containers/storage/volumes --exit-command-arg --runtime --exit-command-arg crun --exit-command-arg --storage-driver --exit-command-arg overlay --exit-command-arg --storage-opt --exit-command-arg overlay.mountopt=nodev,metacopy=on --exit-command-arg --events-backend --exit-command-arg file --exit-command-arg --syslog --exit-command-arg container --exit-command-arg cleanup --exit-command-arg 2b3a21e802f6641b9afd5cfb5c9bd5624b89c04589fcd1de28eb8bb4caa2a448]"
INFO[0001] Running conmon under slice machine.slice and unitName libpod-conmon-2b3a21e802f6641b9afd5cfb5c9bd5624b89c04589fcd1de28eb8bb4caa2a448.scope 
DEBU[0001] Received: -1                                 
Failed to re-execute libcrun via memory file descriptor
                                                       ERRO[0001] Removing container 2b3a21e802f6641b9afd5cfb5c9bd5624b89c04589fcd1de28eb8bb4caa2a448 from runtime after creation failed 
DEBU[0001] Cleaning up container 2b3a21e802f6641b9afd5cfb5c9bd5624b89c04589fcd1de28eb8bb4caa2a448 
DEBU[0001] Network is already cleaned up, skipping...   
DEBU[0001] Unmounted container "2b3a21e802f6641b9afd5cfb5c9bd5624b89c04589fcd1de28eb8bb4caa2a448" 
DEBU[0001] ExitCode msg: "crun: failed to re-execute libcrun via memory file descriptor: oci runtime error" 
Error: OCI runtime error: crun: Failed to re-execute libcrun via memory file descriptor

I then changed the runtime to runc

[root@COMPNAME programming]# podman run --runtime runc -it --log-level=debug --net=host k8s.gcr.io/busybox sh
INFO[0000] podman filtering at log level debug          
DEBU[0000] Called run.PersistentPreRunE(podman run --runtime runc -it --log-level=debug --net=host k8s.gcr.io/busybox sh) 
DEBU[0000] Merged system config "/usr/share/containers/containers.conf" 
DEBU[0000] Using conmon: "/usr/bin/conmon"              
DEBU[0000] Initializing boltdb state at /var/lib/containers/storage/libpod/bolt_state.db 
DEBU[0000] Using graph driver overlay                   
DEBU[0000] Using graph root /var/lib/containers/storage 
DEBU[0000] Using run root /run/containers/storage       
DEBU[0000] Using static dir /var/lib/containers/storage/libpod 
DEBU[0000] Using tmp dir /run/libpod                    
DEBU[0000] Using volume path /var/lib/containers/storage/volumes 
DEBU[0000] Set libpod namespace to ""                   
DEBU[0000] [graphdriver] trying provided driver "overlay" 
DEBU[0000] Cached value indicated that overlay is supported 
DEBU[0000] Cached value indicated that overlay is supported 
DEBU[0000] Cached value indicated that metacopy is being used 
DEBU[0000] Cached value indicated that native-diff is not being used 
INFO[0000] Not using native diff for overlay, this may cause degraded performance for building images: kernel has CONFIG_OVERLAY_FS_REDIRECT_DIR enabled 
DEBU[0000] backingFs=xfs, projectQuotaSupported=false, useNativeDiff=false, usingMetacopy=true 
DEBU[0000] Initializing event backend file              
DEBU[0000] Configured OCI runtime kata initialization failed: no valid executable found for OCI runtime kata: invalid argument 
DEBU[0000] Configured OCI runtime runsc initialization failed: no valid executable found for OCI runtime runsc: invalid argument 
DEBU[0000] Configured OCI runtime krun initialization failed: no valid executable found for OCI runtime krun: invalid argument 
DEBU[0000] Using OCI runtime "/usr/bin/runc"            
INFO[0000] Setting parallel job count to 337            
DEBU[0000] Pulling image k8s.gcr.io/busybox (policy: missing) 
DEBU[0000] Looking up image "k8s.gcr.io/busybox" in local containers storage 
DEBU[0000] Normalized platform linux/amd64 to {amd64 linux  [] } 
DEBU[0000] Trying "k8s.gcr.io/busybox:latest" ...       
DEBU[0000] parsed reference into "[overlay@/var/lib/containers/storage+/run/containers/storage:overlay.mountopt=nodev,metacopy=on]@e7d168d7db455c45f4d0315d89dbd18806df4784f803c3cc99f8a2e250585b5b" 
DEBU[0000] Found image "k8s.gcr.io/busybox" as "k8s.gcr.io/busybox:latest" in local containers storage 
DEBU[0000] Found image "k8s.gcr.io/busybox" as "k8s.gcr.io/busybox:latest" in local containers storage ([overlay@/var/lib/containers/storage+/run/containers/storage:overlay.mountopt=nodev,metacopy=on]@e7d168d7db455c45f4d0315d89dbd18806df4784f803c3cc99f8a2e250585b5b) 
DEBU[0000] Looking up image "k8s.gcr.io/busybox:latest" in local containers storage 
DEBU[0000] Normalized platform linux/amd64 to {amd64 linux  [] } 
DEBU[0000] Trying "k8s.gcr.io/busybox:latest" ...       
DEBU[0000] parsed reference into "[overlay@/var/lib/containers/storage+/run/containers/storage:overlay.mountopt=nodev,metacopy=on]@e7d168d7db455c45f4d0315d89dbd18806df4784f803c3cc99f8a2e250585b5b" 
DEBU[0000] Found image "k8s.gcr.io/busybox:latest" as "k8s.gcr.io/busybox:latest" in local containers storage 
DEBU[0000] Found image "k8s.gcr.io/busybox:latest" as "k8s.gcr.io/busybox:latest" in local containers storage ([overlay@/var/lib/containers/storage+/run/containers/storage:overlay.mountopt=nodev,metacopy=on]@e7d168d7db455c45f4d0315d89dbd18806df4784f803c3cc99f8a2e250585b5b) 
DEBU[0000] Looking up image "k8s.gcr.io/busybox" in local containers storage 
DEBU[0000] Normalized platform linux/amd64 to {amd64 linux  [] } 
DEBU[0000] Trying "k8s.gcr.io/busybox:latest" ...       
DEBU[0000] parsed reference into "[overlay@/var/lib/containers/storage+/run/containers/storage:overlay.mountopt=nodev,metacopy=on]@e7d168d7db455c45f4d0315d89dbd18806df4784f803c3cc99f8a2e250585b5b" 
DEBU[0000] Found image "k8s.gcr.io/busybox" as "k8s.gcr.io/busybox:latest" in local containers storage 
DEBU[0000] Found image "k8s.gcr.io/busybox" as "k8s.gcr.io/busybox:latest" in local containers storage ([overlay@/var/lib/containers/storage+/run/containers/storage:overlay.mountopt=nodev,metacopy=on]@e7d168d7db455c45f4d0315d89dbd18806df4784f803c3cc99f8a2e250585b5b) 
DEBU[0000] Inspecting image e7d168d7db455c45f4d0315d89dbd18806df4784f803c3cc99f8a2e250585b5b 
DEBU[0000] Inspecting image e7d168d7db455c45f4d0315d89dbd18806df4784f803c3cc99f8a2e250585b5b 
DEBU[0000] Inspecting image e7d168d7db455c45f4d0315d89dbd18806df4784f803c3cc99f8a2e250585b5b 
DEBU[0000] Inspecting image e7d168d7db455c45f4d0315d89dbd18806df4784f803c3cc99f8a2e250585b5b 
DEBU[0000] using systemd mode: false                    
DEBU[0000] Loading seccomp profile from "/usr/share/containers/seccomp.json" 
INFO[0000] Sysctl net.ipv4.ping_group_range=0 0 ignored in containers.conf, since Network Namespace set to host 
DEBU[0000] Allocated lock 3 for container ab25abcf8ce3bce073f84036c55db1217e2a07fd01c2803742ddc4d2c97a3983 
DEBU[0000] parsed reference into "[overlay@/var/lib/containers/storage+/run/containers/storage:overlay.mountopt=nodev,metacopy=on]@e7d168d7db455c45f4d0315d89dbd18806df4784f803c3cc99f8a2e250585b5b" 
DEBU[0000] Cached value indicated that overlay is not supported 
DEBU[0000] Check for idmapped mounts support            
DEBU[0000] Created container "ab25abcf8ce3bce073f84036c55db1217e2a07fd01c2803742ddc4d2c97a3983" 
DEBU[0000] Container "ab25abcf8ce3bce073f84036c55db1217e2a07fd01c2803742ddc4d2c97a3983" has work directory "/var/lib/containers/storage/overlay-containers/ab25abcf8ce3bce073f84036c55db1217e2a07fd01c2803742ddc4d2c97a3983/userdata" 
DEBU[0000] Container "ab25abcf8ce3bce073f84036c55db1217e2a07fd01c2803742ddc4d2c97a3983" has run directory "/run/containers/storage/overlay-containers/ab25abcf8ce3bce073f84036c55db1217e2a07fd01c2803742ddc4d2c97a3983/userdata" 
DEBU[0000] Handling terminal attach                     
DEBU[0000] [graphdriver] trying provided driver "overlay" 
DEBU[0000] Cached value indicated that overlay is supported 
DEBU[0000] Cached value indicated that overlay is supported 
DEBU[0000] Cached value indicated that metacopy is being used 
DEBU[0000] backingFs=xfs, projectQuotaSupported=false, useNativeDiff=false, usingMetacopy=true 
DEBU[0000] overlay: mount_data=lowerdir=/var/lib/containers/storage/overlay/l/474GOFSKFXGXSSJXF54RELRIUL:/var/lib/containers/storage/overlay/l/2LRHMONRZCLE6DUF7IQVXY42AS:/var/lib/containers/storage/overlay/l/MSZWJNRUPMSICO62FJAALBPP7H:/var/lib/containers/storage/overlay/l/Z6H6VVBZEDZCLSVXLIITZ47FXV,upperdir=/var/lib/containers/storage/overlay/3ae52d1ae41272f5c339ed402cb691d9a491eecfab4411bcd1c50ed827d73897/diff,workdir=/var/lib/containers/storage/overlay/3ae52d1ae41272f5c339ed402cb691d9a491eecfab4411bcd1c50ed827d73897/work,nodev,metacopy=on 
DEBU[0000] Mounted container "ab25abcf8ce3bce073f84036c55db1217e2a07fd01c2803742ddc4d2c97a3983" at "/var/lib/containers/storage/overlay/3ae52d1ae41272f5c339ed402cb691d9a491eecfab4411bcd1c50ed827d73897/merged" 
DEBU[0000] Created root filesystem for container ab25abcf8ce3bce073f84036c55db1217e2a07fd01c2803742ddc4d2c97a3983 at /var/lib/containers/storage/overlay/3ae52d1ae41272f5c339ed402cb691d9a491eecfab4411bcd1c50ed827d73897/merged 
DEBU[0000] /etc/system-fips does not exist on host, not mounting FIPS mode subscription 
DEBU[0000] Setting Cgroups for container ab25abcf8ce3bce073f84036c55db1217e2a07fd01c2803742ddc4d2c97a3983 to machine.slice:libpod:ab25abcf8ce3bce073f84036c55db1217e2a07fd01c2803742ddc4d2c97a3983 
DEBU[0000] reading hooks from /usr/share/containers/oci/hooks.d 
DEBU[0000] added hook /usr/share/containers/oci/hooks.d/oci-nvidia-hook.json 
DEBU[0000] hook oci-nvidia-hook.json matched; adding to stages [prestart] 
DEBU[0000] Workdir "/" resolved to host path "/var/lib/containers/storage/overlay/3ae52d1ae41272f5c339ed402cb691d9a491eecfab4411bcd1c50ed827d73897/merged" 
DEBU[0000] Created OCI spec for container ab25abcf8ce3bce073f84036c55db1217e2a07fd01c2803742ddc4d2c97a3983 at /var/lib/containers/storage/overlay-containers/ab25abcf8ce3bce073f84036c55db1217e2a07fd01c2803742ddc4d2c97a3983/userdata/config.json 
DEBU[0000] /usr/bin/conmon messages will be logged to syslog 
DEBU[0000] running conmon: /usr/bin/conmon               args="[--api-version 1 -c ab25abcf8ce3bce073f84036c55db1217e2a07fd01c2803742ddc4d2c97a3983 -u ab25abcf8ce3bce073f84036c55db1217e2a07fd01c2803742ddc4d2c97a3983 -r /usr/bin/runc -b /var/lib/containers/storage/overlay-containers/ab25abcf8ce3bce073f84036c55db1217e2a07fd01c2803742ddc4d2c97a3983/userdata -p /run/containers/storage/overlay-containers/ab25abcf8ce3bce073f84036c55db1217e2a07fd01c2803742ddc4d2c97a3983/userdata/pidfile -n exciting_galois --exit-dir /run/libpod/exits --full-attach -s -l k8s-file:/var/lib/containers/storage/overlay-containers/ab25abcf8ce3bce073f84036c55db1217e2a07fd01c2803742ddc4d2c97a3983/userdata/ctr.log --log-level debug --syslog -t --conmon-pidfile /run/containers/storage/overlay-containers/ab25abcf8ce3bce073f84036c55db1217e2a07fd01c2803742ddc4d2c97a3983/userdata/conmon.pid --exit-command /usr/bin/podman --exit-command-arg --root --exit-command-arg /var/lib/containers/storage --exit-command-arg --runroot --exit-command-arg /run/containers/storage --exit-command-arg --log-level --exit-command-arg debug --exit-command-arg --cgroup-manager --exit-command-arg systemd --exit-command-arg --tmpdir --exit-command-arg /run/libpod --exit-command-arg --network-config-dir --exit-command-arg  --exit-command-arg --network-backend --exit-command-arg cni --exit-command-arg --volumepath --exit-command-arg /var/lib/containers/storage/volumes --exit-command-arg --runtime --exit-command-arg runc --exit-command-arg --storage-driver --exit-command-arg overlay --exit-command-arg --storage-opt --exit-command-arg overlay.mountopt=nodev,metacopy=on --exit-command-arg --events-backend --exit-command-arg file --exit-command-arg --syslog --exit-command-arg container --exit-command-arg cleanup --exit-command-arg ab25abcf8ce3bce073f84036c55db1217e2a07fd01c2803742ddc4d2c97a3983]"
INFO[0000] Running conmon under slice machine.slice and unitName libpod-conmon-ab25abcf8ce3bce073f84036c55db1217e2a07fd01c2803742ddc4d2c97a3983.scope 
DEBU[0000] Received: -1                                 
DEBU[0000] Cleaning up container ab25abcf8ce3bce073f84036c55db1217e2a07fd01c2803742ddc4d2c97a3983 
DEBU[0000] Network is already cleaned up, skipping...   
DEBU[0000] Unmounted container "ab25abcf8ce3bce073f84036c55db1217e2a07fd01c2803742ddc4d2c97a3983" 
DEBU[0000] ExitCode msg: "runc: time=\"2022-08-26t13:06:50-04:00\" level=fatal msg=\"nsexec[7736]: could not ensure we are a cloned binary: operation not permitted\"\ntime=\"2022-08-26t13:06:50-04:00\" level=error msg=\"runc create failed: unable to start container process: waiting for init preliminary setup: read init-p: connection reset by peer\": oci permission denied" 
Error: runc: time="2022-08-26T13:06:50-04:00" level=fatal msg="nsexec[7736]: could not ensure we are a cloned binary: Operation not permitted"
time="2022-08-26T13:06:50-04:00" level=error msg="runc create failed: unable to start container process: waiting for init preliminary setup: read init-p: connection reset by peer": OCI permission denied
giuseppe commented 1 year ago

It looks like something is blocking the re-exec on your system, I've never seen this problem before. What changes have you done after installing RHEL 8? Is there any useful error message in the systemd journal or in the dmesg output?

vrothberg commented 1 year ago

Friendly ping, @TidyData

TidyData commented 1 year ago

Appreciate the ping @vrothberg @giuseppe I think this post provides a good clue...

I brought in a third computer to help debug this which interestingly works with cgroupsV1/tmpfs AND cgroupsV2... so to me that proves my other two computers must be configured wrong.

I have a nvidia 1080ti for home projects and the computer's been off for a while. With its as-is condition, I installed the nvidia-container-toolkit, I was able to run nvidia-smi command within a container with the below (see longer detail below for podman info)

cgroupManager: cgroupfs
cgroupVersion: v1
kernel: 4.18.0-372.9.1.el8.x86_64
runc-1.0.3-2.module+el8.6.0+14877+f643d2d6.x86_64
selinux: permissive

I then did a dnf update -y and updated 277 packages with a kernel upgrade in there.

This is prior to updating the as-is condition that runs..., click me to expand ```bash [MYREGUSER@COMPH ~]$ sestatus SELinux status: enabled SELinuxfs mount: /sys/fs/selinux SELinux root directory: /etc/selinux Loaded policy name: targeted Current mode: permissive Mode from config file: permissive Policy MLS status: enabled Policy deny_unknown status: allowed Memory protection checking: actual (secure) Max kernel policy version: 33 ``` ```bash [MYREGUSER@COMPH ~]$ podman run --rm --security-opt=label=disable \ --hooks-dir=/usr/share/containers/oci/hooks.d/ \ docker.io/nvidia/cuda:11.0.3-base-ubuntu20.04 sh # nvidia-smi sh: 1: nvidia-smi: not found # echo 'able to run containers' able to run containers # exit [MYREGUSER@COMPH ~]$ ls -la /usr/share/containers/oci/hooks.d/ total 4 drwxr-xr-x. 2 root root 35 Nov 9 2019 . drwxr-xr-x. 3 root root 21 Nov 9 2019 .. -rw-r--r--. 1 root root 143 Dec 21 2017 oci-systemd-hook.json ``` I then installed the nvidia-container-toolkit following the RHEL guide by nvidia. ``` [MYREGUSER@COMPH ~]$ ls -la /usr/share/containers/oci/hooks.d/ total 8 drwxr-xr-x. 2 root root 63 Sep 8 10:27 . drwxr-xr-x. 3 root root 21 Nov 9 2019 .. -rw-r--r--. 1 root root 359 Jun 13 03:42 oci-nvidia-hook.json -rw-r--r--. 1 root root 143 Dec 21 2017 oci-systemd-hook.json [MYREGUSER@COMPH ~]$ podman run --rm -it --security-opt=label=disable \ > --hooks-dir=/usr/share/containers/oci/hooks.d/ \ > nvidia/cuda:11.0.3-base-ubuntu20.04 sh # nvidia-smi Thu Sep 8 17:28:56 2022 +-----------------------------------------------------------------------------+ | NVIDIA-SMI 515.43.04 Driver Version: 515.43.04 CUDA Version: 11.7 | |-------------------------------+----------------------+----------------------+ | GPU Name Persistence-M| Bus-Id Disp.A | Volatile Uncorr. ECC | | Fan Temp Perf Pwr:Usage/Cap| Memory-Usage | GPU-Util Compute M. | | | | MIG M. | |===============================+======================+======================| | 0 NVIDIA GeForce ... Off | 00000000:01:00.0 On | N/A | | 23% 37C P8 13W / 250W | 260MiB / 11264MiB | 1% Default | | | | N/A | +-------------------------------+----------------------+----------------------+ +-----------------------------------------------------------------------------+ | Processes: | | GPU GI CI PID Type Process name GPU Memory | | ID ID Usage | |=============================================================================| +-----------------------------------------------------------------------------+ # uname -a Linux ae734c122457 4.18.0-372.9.1.el8.x86_64 #1 SMP Fri Apr 15 22:12:19 EDT 2022 x86_64 x86_64 x86_64 GNU/Linux # exit [MYREGUSER@COMPH ~]$ uname -a Linux COMPH 4.18.0-372.9.1.el8.x86_64 #1 SMP Fri Apr 15 22:12:19 EDT 2022 x86_64 x86_64 x86_64 GNU/Linux [MYREGUSER@COMPH ~]$ podman info host: arch: amd64 buildahVersion: 1.24.1 cgroupControllers: [] cgroupManager: cgroupfs cgroupVersion: v1 conmon: package: conmon-2.1.0-1.module+el8.6.0+14877+f643d2d6.x86_64 path: /usr/bin/conmon version: 'conmon version 2.1.0, commit: 87b7a9037cbd1d81288bdf2d6705dfda889f7cf9' cpus: 2 distribution: distribution: '"rhel"' version: "8.6" eventLogger: file hostname: COMPH idMappings: gidmap: - container_id: 0 host_id: 1001 size: 1 - container_id: 1 host_id: 100000 size: 65536 uidmap: - container_id: 0 host_id: 1000 size: 1 - container_id: 1 host_id: 100000 size: 65536 kernel: 4.18.0-372.9.1.el8.x86_64 linkmode: dynamic logDriver: k8s-file memFree: 227160064 memTotal: 8081027072 networkBackend: cni ociRuntime: name: runc package: runc-1.0.3-2.module+el8.6.0+14877+f643d2d6.x86_64 path: /usr/bin/runc version: |- runc version 1.0.3 spec: 1.0.2-dev go: go1.17.7 libseccomp: 2.5.2 os: linux remoteSocket: path: /run/user/1000/podman/podman.sock security: apparmorEnabled: false capabilities: CAP_NET_RAW,CAP_CHOWN,CAP_DAC_OVERRIDE,CAP_FOWNER,CAP_FSETID,CAP_KILL,CAP_NET_BIND_SERVICE,CAP_SETFCAP,CAP_SETGID,CAP_SETPCAP,CAP_SETUID,CAP_SYS_CHROOT rootless: true seccompEnabled: true seccompProfilePath: /usr/share/containers/seccomp.json selinuxEnabled: true serviceIsRemote: false slirp4netns: executable: /usr/bin/slirp4netns package: slirp4netns-1.1.8-2.module+el8.6.0+14877+f643d2d6.x86_64 version: |- slirp4netns version 1.1.8 commit: d361001f495417b880f20329121e3aa431a8f90f libslirp: 4.4.0 SLIRP_CONFIG_VERSION_MAX: 3 libseccomp: 2.5.2 swapFree: 8404594688 swapTotal: 8434741248 uptime: 37m 24.71s plugins: log: - k8s-file - none - passthrough - journald network: - bridge - macvlan - ipvlan volume: - local registries: search: - registry.fedoraproject.org - registry.access.redhat.com - registry.centos.org - docker.io store: configFile: /home/MYREGUSER/.config/containers/storage.conf containerStore: number: 0 paused: 0 running: 0 stopped: 0 graphDriverName: overlay graphOptions: overlay.mount_program: Executable: /usr/bin/fuse-overlayfs Package: fuse-overlayfs-1.8.2-1.module+el8.6.0+14877+f643d2d6.x86_64 Version: |- fusermount3 version: 3.3.0 fuse-overlayfs: version 1.8.2 FUSE library version 3.3.0 using FUSE kernel interface version 7.26 graphRoot: /home/MYREGUSER/.local/share/containers/storage graphStatus: Backing Filesystem: xfs Native Overlay Diff: "false" Supports d_type: "true" Using metacopy: "false" imageCopyTmpDir: /var/tmp imageStore: number: 5 runRoot: /run/user/1000 volumePath: /home/MYREGUSER/.local/share/containers/storage/volumes version: APIVersion: 4.0.2 Built: 1650363392 BuiltTime: Tue Apr 19 03:16:32 2022 GitCommit: "" GoVersion: go1.17.7 OsArch: linux/amd64 Version: 4.0.2 [MYREGUSER@COMPH ~]$ stat -c %T -f /sys/fs/cgroup tmpfs [MYREGUSER@COMPH ~]$ cat /sys/fs/cgroup/cgroup.subtree_control cat: /sys/fs/cgroup/cgroup.subtree_control: No such file or directory [MYREGUSER@COMPH ~]$ id uid=1000(MYREGUSER) gid=1001(MYREGUSER) groups=1001(MYREGUSER),10(wheel),1000(sshusers),1002(plugdev) context=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 [MYREGUSER@COMPH ~]$ cat /proc/self/mountinfo > mount_info.txt [MYREGUSER@COMPH ~]$ cat mount_info.txt 22 96 0:21 / /sys rw,nosuid,nodev,noexec,relatime shared:2 - sysfs sysfs rw,seclabel 23 96 0:5 / /proc rw,nosuid,nodev,noexec,relatime shared:26 - proc proc rw 24 96 0:6 / /dev rw,nosuid shared:22 - devtmpfs devtmpfs rw,seclabel,size=3915940k,nr_inodes=978985,mode=755 25 22 0:7 / /sys/kernel/security rw,nosuid,nodev,noexec,relatime shared:3 - securityfs securityfs rw 26 24 0:22 / /dev/shm rw,nosuid,nodev shared:23 - tmpfs tmpfs rw,seclabel 27 24 0:23 / /dev/pts rw,nosuid,noexec,relatime shared:24 - devpts devpts rw,seclabel,gid=5,mode=620,ptmxmode=000 28 96 0:24 / /run rw,nosuid,nodev shared:25 - tmpfs tmpfs rw,seclabel,mode=755 29 22 0:25 / /sys/fs/cgroup ro,nosuid,nodev,noexec shared:4 - tmpfs tmpfs ro,seclabel,mode=755 30 29 0:26 / /sys/fs/cgroup/systemd rw,nosuid,nodev,noexec,relatime shared:5 - cgroup cgroup rw,seclabel,xattr,release_agent=/usr/lib/systemd/systemd-cgroups-agent,name=systemd 31 22 0:27 / /sys/fs/pstore rw,nosuid,nodev,noexec,relatime shared:17 - pstore pstore rw,seclabel 32 22 0:28 / /sys/fs/bpf rw,nosuid,nodev,noexec,relatime shared:18 - bpf bpf rw,mode=700 33 29 0:29 / /sys/fs/cgroup/blkio rw,nosuid,nodev,noexec,relatime shared:6 - cgroup cgroup rw,seclabel,blkio 34 29 0:30 / /sys/fs/cgroup/cpuset rw,nosuid,nodev,noexec,relatime shared:7 - cgroup cgroup rw,seclabel,cpuset 35 29 0:31 / /sys/fs/cgroup/net_cls,net_prio rw,nosuid,nodev,noexec,relatime shared:8 - cgroup cgroup rw,seclabel,net_cls,net_prio 36 29 0:32 / /sys/fs/cgroup/pids rw,nosuid,nodev,noexec,relatime shared:9 - cgroup cgroup rw,seclabel,pids 37 29 0:33 / /sys/fs/cgroup/perf_event rw,nosuid,nodev,noexec,relatime shared:10 - cgroup cgroup rw,seclabel,perf_event 38 29 0:34 / /sys/fs/cgroup/cpu,cpuacct rw,nosuid,nodev,noexec,relatime shared:11 - cgroup cgroup rw,seclabel,cpu,cpuacct 39 29 0:35 / /sys/fs/cgroup/freezer rw,nosuid,nodev,noexec,relatime shared:12 - cgroup cgroup rw,seclabel,freezer 40 29 0:36 / /sys/fs/cgroup/rdma rw,nosuid,nodev,noexec,relatime shared:13 - cgroup cgroup rw,seclabel,rdma 41 29 0:37 / /sys/fs/cgroup/memory rw,nosuid,nodev,noexec,relatime shared:14 - cgroup cgroup rw,seclabel,memory 42 29 0:38 / /sys/fs/cgroup/hugetlb rw,nosuid,nodev,noexec,relatime shared:15 - cgroup cgroup rw,seclabel,hugetlb 43 29 0:39 / /sys/fs/cgroup/devices rw,nosuid,nodev,noexec,relatime shared:16 - cgroup cgroup rw,seclabel,devices 44 22 0:12 / /sys/kernel/tracing rw,relatime shared:19 - tracefs none rw,seclabel 93 22 0:40 / /sys/kernel/config rw,relatime shared:20 - configfs configfs rw 96 1 253:0 / / rw,relatime shared:1 - xfs /dev/mapper/rhel_COMPH-root rw,seclabel,attr2,inode64,logbufs=8,logbsize=32k,noquota 45 22 0:20 / /sys/fs/selinux rw,relatime shared:21 - selinuxfs selinuxfs rw 46 23 0:41 / /proc/sys/fs/binfmt_misc rw,relatime shared:27 - autofs systemd-1 rw,fd=30,pgrp=1,timeout=0,minproto=5,maxproto=5,direct,pipe_ino=20802 47 24 0:19 / /dev/mqueue rw,relatime shared:28 - mqueue mqueue rw,seclabel 48 22 0:8 / /sys/kernel/debug rw,relatime shared:29 - debugfs debugfs rw,seclabel 49 24 0:42 / /dev/hugepages rw,relatime shared:30 - hugetlbfs hugetlbfs rw,seclabel,pagesize=2M 50 22 0:43 / /sys/fs/fuse/connections rw,relatime shared:31 - fusectl fusectl rw 120 96 7:3 / /var/lib/snapd/snap/core18/2284 ro,nodev,relatime shared:65 - squashfs /dev/loop3 ro,context=system_u:object_r:snappy_snap_t:s0 123 96 7:2 / /var/lib/snapd/snap/gtk-common-themes/1506 ro,nodev,relatime shared:67 - squashfs /dev/loop2 ro,context=system_u:object_r:snappy_snap_t:s0 126 96 7:0 / /var/lib/snapd/snap/snapd/14549 ro,nodev,relatime shared:69 - squashfs /dev/loop0 ro,context=system_u:object_r:snappy_snap_t:s0 135 96 7:1 / /var/lib/snapd/snap/gtk-common-themes/1519 ro,nodev,relatime shared:75 - squashfs /dev/loop1 ro,context=system_u:object_r:snappy_snap_t:s0 138 96 7:8 / /var/lib/snapd/snap/gnome-3-28-1804/161 ro,nodev,relatime shared:77 - squashfs /dev/loop8 ro,context=system_u:object_r:snappy_snap_t:s0 141 96 7:5 / /var/lib/snapd/snap/gnome-3-28-1804/128 ro,nodev,relatime shared:79 - squashfs /dev/loop5 ro,context=system_u:object_r:snappy_snap_t:s0 144 96 7:9 / /var/lib/snapd/snap/core18/2253 ro,nodev,relatime shared:81 - squashfs /dev/loop9 ro,context=system_u:object_r:snappy_snap_t:s0 147 96 7:10 / /var/lib/snapd/snap/snapd/14978 ro,nodev,relatime shared:83 - squashfs /dev/loop10 ro,context=system_u:object_r:snappy_snap_t:s0 150 96 7:12 / /var/lib/snapd/snap/bare/5 ro,nodev,relatime shared:85 - squashfs /dev/loop12 ro,context=system_u:object_r:snappy_snap_t:s0 156 96 253:2 / /home rw,relatime shared:89 - xfs /dev/mapper/rhel_COMPH-home rw,seclabel,attr2,inode64,logbufs=8,logbsize=32k,noquota 159 96 8:1 / /boot rw,relatime shared:91 - xfs /dev/sda1 rw,seclabel,attr2,inode64,logbufs=8,logbsize=32k,noquota 548 96 0:45 / /var/lib/nfs/rpc_pipefs rw,relatime shared:291 - rpc_pipefs sunrpc rw 559 28 0:46 / /run/vmblock-fuse rw,nosuid,nodev,relatime shared:297 - fuse.vmware-vmblock vmware-vmblock rw,user_id=0,group_id=0,default_permissions,allow_other 884 28 0:48 / /run/user/1000 rw,nosuid,nodev,relatime shared:470 - tmpfs tmpfs rw,seclabel,size=789160k,mode=700,uid=1000,gid=1001 1270 884 0:51 / /run/user/1000/gvfs rw,nosuid,nodev,relatime shared:687 - fuse.gvfsd-fuse gvfsd-fuse rw,user_id=1000,group_id=1001 671 884 0:49 / /run/user/1000/doc rw,nosuid,nodev,relatime shared:404 - fuse /dev/fuse rw,user_id=1000,group_id=1001 [MYREGUSER@COMPH ~]$ sudo grub2-editenv - list | grep kernelopts [sudo] password for MYREGUSER: kernelopts=root=/dev/mapper/rhel_COMPH-root ro crashkernel=auto resume=/dev/mapper/rhel_COMPH-swap rd.lvm.lv=rhel_COMPH/root rd.lvm.lv=rhel_COMPH/swap rhgb quiet rd.driver.blacklist=nouveau ```
I then updated 277 packages but didn't restart to use new kernel yet..., click me to expand ```bash [MYREGUSER@COMPH ~]$ podman run --rm --security-opt=label=disable \ > --hooks-dir=/usr/share/containers/oci/hooks.d/ \ > docker.io/nvidia/cuda:11.0.3-base-ubuntu20.04 nvidia-smi Error: OCI runtime error: runc: runc create failed: unable to start container process: error during container init: error running hook #0: error running hook: exit status 1, stdout: , stderr: Auto-detected mode as 'legacy' nvidia-container-cli: initialization error: nvml error: driver/library version mismatch [MYREGUSER@COMPH ~]$ sudo dnf update -y [sudo] password for MYREGUSER: Updating Subscription Management repositories. Last metadata expiration check: 0:37:09 ago on Thu 08 Sep 2022 11:07:36 AM PDT. Dependencies resolved. Nothing to do. Complete! ```
updated + restart and it works with cgroupsV1, click me to expand ```bash [MYREGUSER@COMPH ~]$ podman run --rm --security-opt=label=disable \ > --hooks-dir=/usr/share/containers/oci/hooks.d/ \ > docker.io/nvidia/cuda:11.0.3-base-ubuntu20.04 nvidia-smi Thu Sep 8 18:49:12 2022 +-----------------------------------------------------------------------------+ | NVIDIA-SMI 515.65.01 Driver Version: 515.65.01 CUDA Version: 11.7 | |-------------------------------+----------------------+----------------------+ | GPU Name Persistence-M| Bus-Id Disp.A | Volatile Uncorr. ECC | | Fan Temp Perf Pwr:Usage/Cap| Memory-Usage | GPU-Util Compute M. | | | | MIG M. | |===============================+======================+======================| | 0 NVIDIA GeForce ... Off | 00000000:01:00.0 On | N/A | | 23% 32C P8 9W / 250W | 266MiB / 11264MiB | 1% Default | | | | N/A | +-------------------------------+----------------------+----------------------+ +-----------------------------------------------------------------------------+ | Processes: | | GPU GI CI PID Type Process name GPU Memory | | ID ID Usage | |=============================================================================| +-----------------------------------------------------------------------------+ [MYREGUSER@COMPH ~]$ podman info host: arch: amd64 buildahVersion: 1.26.2 cgroupControllers: [] cgroupManager: cgroupfs cgroupVersion: v1 conmon: package: conmon-2.1.2-2.module+el8.6.0+15917+093ca6f8.x86_64 path: /usr/bin/conmon version: 'conmon version 2.1.2, commit: 8c4f33ac0dcf558874b453d5027028b18d1502db' cpuUtilization: idlePercent: 75.08 systemPercent: 5.01 userPercent: 19.92 cpus: 2 distribution: distribution: '"rhel"' version: "8.6" eventLogger: file hostname: COMPH idMappings: gidmap: - container_id: 0 host_id: 1001 size: 1 - container_id: 1 host_id: 100000 size: 65536 uidmap: - container_id: 0 host_id: 1000 size: 1 - container_id: 1 host_id: 100000 size: 65536 kernel: 4.18.0-372.19.1.el8_6.x86_64 linkmode: dynamic logDriver: k8s-file memFree: 3653681152 memTotal: 8081027072 networkBackend: cni ociRuntime: name: runc package: runc-1.1.3-2.module+el8.6.0+15917+093ca6f8.x86_64 path: /usr/bin/runc version: |- runc version 1.1.3 spec: 1.0.2-dev go: go1.17.7 libseccomp: 2.5.2 os: linux remoteSocket: path: /run/user/1000/podman/podman.sock security: apparmorEnabled: false capabilities: CAP_NET_RAW,CAP_CHOWN,CAP_DAC_OVERRIDE,CAP_FOWNER,CAP_FSETID,CAP_KILL,CAP_NET_BIND_SERVICE,CAP_SETFCAP,CAP_SETGID,CAP_SETPCAP,CAP_SETUID,CAP_SYS_CHROOT rootless: true seccompEnabled: true seccompProfilePath: /usr/share/containers/seccomp.json selinuxEnabled: true serviceIsRemote: false slirp4netns: executable: /usr/bin/slirp4netns package: slirp4netns-1.2.0-2.module+el8.6.0+15917+093ca6f8.x86_64 version: |- slirp4netns version 1.2.0 commit: 656041d45cfca7a4176f6b7eed9e4fe6c11e8383 libslirp: 4.4.0 SLIRP_CONFIG_VERSION_MAX: 3 libseccomp: 2.5.2 swapFree: 8434741248 swapTotal: 8434741248 uptime: 4m 32.49s plugins: log: - k8s-file - none - passthrough - journald network: - bridge - macvlan - ipvlan volume: - local registries: search: - registry.access.redhat.com - registry.redhat.io - docker.io store: configFile: /home/MYREGUSER/.config/containers/storage.conf containerStore: number: 0 paused: 0 running: 0 stopped: 0 graphDriverName: overlay graphOptions: {} graphRoot: /home/MYREGUSER/.local/share/containers/storage graphRootAllocated: 416701861888 graphRootUsed: 210779459584 graphStatus: Backing Filesystem: xfs Native Overlay Diff: "false" Supports d_type: "true" Using metacopy: "false" imageCopyTmpDir: /var/tmp imageStore: number: 5 runRoot: /run/user/1000 volumePath: /home/MYREGUSER/.local/share/containers/storage/volumes version: APIVersion: 4.1.1 Built: 1657551413 BuiltTime: Mon Jul 11 07:56:53 2022 GitCommit: "" GoVersion: go1.17.7 Os: linux OsArch: linux/amd64 Version: 4.1.1 ```

I then updated RHEL 8.6 to use cgroupsV2 and found success on my home machine. This machine has been running RHEL 8 since RHEL 8.1.

Converting to cgroupsV2 using Ansible playbook + 2 extra commands, click me to expand ```yaml --- - name: "Configure Podman on localhost" hosts: localhost connection: local # connection: ssh vars: # example use /usr/share/doc/rhel-system-roles/selinux/example-selinux-playbook.yml selinux_booleans: - { name: 'container_manage_cgroup', state: 'yes', persistent: 'yes'} # getsebool -a | grep container_manage_cgroup # outputs: container_manage_cgroup --> on dso_username_container_registry: "" vars_prompt: # https://docs.ansible.com/ansible/latest/user_guide/playbooks_prompts.html - name: ansible_become_password prompt: "What is your password for sudo become escalation?" private: yes # private by default default: "" unsafe: yes # special characters (i.e {%) that might create templating errors # - name: dso_pw_container_registry # prompt: "What is your password for DSO container registry?" # private: yes # private by default # default: "" # unsafe: yes # special characters (i.e {%) that might create templating errors # roles: # https://docs.ansible.com/ansible/latest/user_guide/playbooks_reuse_roles.html#using-roles # - role: rhel-system-roles # become: yes # # - { role: rhel-system-roles.kernel_settings, become: yes } tasks: # https://github.com/containers/ansible-podman-collections - name: install container rpm packages become: yes package: name: - podman - buildah - udica - skopeo - tuned - rhel-system-roles state: latest tags: podman,configure,yum # retain this step until tuned properly configures max_user_namespaces # It's just not doing it... - name: Podman as regular user enables container user namespace become: yes ansible.posix.sysctl: name: user.max_user_namespaces value: '65536' sysctl_file: /etc/sysctl.d/rootless_podman_configure_max_user_namespaces.conf reload: yes tags: podman,configure - name: "CGroupsv2 -> CGroupsv1" tags: dev # example ansible related https://github.com/geerlingguy/ansible-role-docker/issues/186 # sudo view /boot/grub2/grubenv systemd.unified_cgroup_hierarchy=1 # become: true block: - shell: "grub2-editenv - list | grep kernelopts" become: true register: kernopts_cgroups changed_when: false # changed_when: "'unified_cgroup_hierarchy' not in kernopts_cgroups.stdout" # changed_when: kernopts_cgroups.stdout.find('unified_cgroup_hierarchy')==1 # Print the shell task's stdout. - debug: msg={{ kernopts_cgroups.stdout }} # Print all contents of the shell task's output. - debug: var=kernopts_cgroups - set_fact: # grub_cgroup_str: "{{ kernopts_cgroups.stdout | regex_search('rd.lvm.lv=(rhel[\\w_]+|goal)')}}" # grub_cgroup_str: "{{ kernopts_cgroups.stdout | regex_search('cd\\d')}}" grub_cgroup_str: "{{ kernopts_cgroups.stdout | regex_search('systemd.unified_cgroup_hierarchy=\\d')}}" # Print all contents of the shell task's output. - debug: var=grub_cgroup_str # Print all contents of the shell task's output. - debug: var='grub_cgroup_str != "systemd.unified_cgroup_hierarchy=1"' - name: Update all kernel grub lines with cgroupv2 become: true shell: "grubby --update-kernel=ALL --args=\"systemd.unified_cgroup_hierarchy=1\"" when: grub_cgroup_str != "systemd.unified_cgroup_hierarchy=1" and ansible_distribution_major_version >= '8' and ansible_distribution == "RedHat" register: kernopts_cgroups_update - name: Print debug: var: kernopts_cgroups_update - name: Rebuild grub become: true command: "grub2-mkconfig" when: - kernopts_cgroups_update.changed - name: Reboot after modifying /etc/default/grub become: true reboot: when: - kernopts_cgroups_update.changed # - name: Add systemd.unified_cgroup_hierarchy=1 line to /etc/default/grub # lineinfile: # path: /etc/default/grub # regexp: '^(GRUB_CMDLINE_LINUX=".*?)( systemd\.unified_cgroup_hierarchy=1)?"$' # line: '\1 systemd.unified_cgroup_hierarchy=1"' # backrefs: yes # register: line_result # # when: # # ansible_distribution == "Fedora" and ansible_distribution_major_version > '30' # - name: Rebuild grub # command: "grub2-mkconfig" # when: # - line_result.changed # - name: Reboot after modifying /etc/default/grub # reboot: # when: # - line_result.changed - name: Include the rhel-system-roles.kernel_settings role # nothing except net.ipv4.ip_unprivileged_port_start working... include_role: name: rhel-system-roles.kernel_settings apply: become: yes vars: kernel_settings_sysctl: - name: net.ipv4.ip_unprivileged_port_start # Enable regular users to host starting at port 80 (pinf is regular) value: '80' - name: user.max_user_namespaces # Podman as regular user enables container user namespace value: '65536' kernel_settings_systemd_unified_cgroup_hierarchy: '1' tags: podman,configure # sysctl_file: /etc/sysctl.d/rootless_podman_configure.conf # # ansible.posix.sysctl – Manage entries in sysctl.conf. # # https://docs.ansible.com/ansible/latest/collections/ansible/posix/sysctl_module.html # - name: Set httpd_can_network_connect flag on and keep it persistent across reboots # ansible.posix.seboolean: # name: httpd_can_network_connect # state: yes # persistent: yes # tags: podman,configure - name: execute the role and catch errors block: - name: Include selinux role include_role: name: rhel-system-roles.selinux rescue: # Fail if failed for a different reason than selinux_reboot_required. - name: handle errors fail: msg: "role failed" when: not selinux_reboot_required - name: restart managed host reboot: - name: wait for managed host to come back wait_for_connection: delay: 10 timeout: 300 - name: reapply the role include_role: name: rhel-system-roles.selinux # may need to do something like the below if getting errors # then do the below # https://github.com/containers/podman/issues/7768 # echo "+pids +memory" >/sys/fs/cgroup/user.slice/cgroup.subtree_control # echo "+pids +memory" >/sys/fs/cgroup/user.slice/user-1000.slice/cgroup.subtree_control ``` ```bash [MYREGUSER@COMPH nvidia-oci]$ ansible-playbook podman_setup_playbook.yml [WARNING]: provided hosts list is empty, only localhost is available. Note that the implicit localhost does not match 'all' What is your password for sudo become escalation? []: PLAY [Configure Podman on localhost] ******************************************************************** TASK [Gathering Facts] ********************************************************************************** ok: [localhost] TASK [install container rpm packages] ******************************************************************* changed: [localhost] TASK [Podman as regular user enables container user namespace] ****************************************** changed: [localhost] TASK [shell] ******************************************************************************************** ok: [localhost] TASK [debug] ******************************************************************************************** ok: [localhost] => { "msg": "kernelopts=root=/dev/mapper/rhel_COMPH-root ro crashkernel=auto resume=/dev/mapper/rhel_COMPH-swap rd.lvm.lv=rhel_COMPH/root rd.lvm.lv=rhel_COMPH/swap rhgb quiet rd.driver.blacklist=nouveau" } TASK [debug] ******************************************************************************************** ok: [localhost] => { "kernopts_cgroups": { "changed": false, "cmd": "grub2-editenv - list | grep kernelopts", "delta": "0:00:00.007372", "end": "2022-09-08 12:13:47.506912", "failed": false, "msg": "", "rc": 0, "start": "2022-09-08 12:13:47.499540", "stderr": "", "stderr_lines": [], "stdout": "kernelopts=root=/dev/mapper/rhel_COMPH-root ro crashkernel=auto resume=/dev/mapper/rhel_COMPH-swap rd.lvm.lv=rhel_COMPH/root rd.lvm.lv=rhel_COMPH/swap rhgb quiet rd.driver.blacklist=nouveau", "stdout_lines": [ "kernelopts=root=/dev/mapper/rhel_COMPH-root ro crashkernel=auto resume=/dev/mapper/rhel_COMPH-swap rd.lvm.lv=rhel_COMPH/root rd.lvm.lv=rhel_COMPH/swap rhgb quiet rd.driver.blacklist=nouveau" ] } } TASK [set_fact] ***************************************************************************************** ok: [localhost] TASK [debug] ******************************************************************************************** ok: [localhost] => { "grub_cgroup_str": "" } TASK [debug] ******************************************************************************************** ok: [localhost] => { "grub_cgroup_str != \"systemd.unified_cgroup_hierarchy=1\"": true } TASK [Update all kernel grub lines with cgroupv2] ******************************************************* changed: [localhost] TASK [Print] ******************************************************************************************** ok: [localhost] => { "kernopts_cgroups_update": { "changed": true, "cmd": "grubby --update-kernel=ALL --args=\"systemd.unified_cgroup_hierarchy=1\"", "delta": "0:00:00.161661", "end": "2022-09-08 12:13:48.005425", "failed": false, "msg": "", "rc": 0, "start": "2022-09-08 12:13:47.843764", "stderr": "", "stderr_lines": [], "stdout": "", "stdout_lines": [] } } TASK [Rebuild grub] ************************************************************************************* changed: [localhost] TASK [Reboot after modifying /etc/default/grub] ********************************************************* fatal: [localhost]: FAILED! => {"changed": false, "elapsed": 0, "msg": "Running reboot with local connection would reboot the control node.", "rebooted": false} PLAY RECAP ********************************************************************************************** localhost : ok=12 changed=4 unreachable=0 failed=1 skipped=0 rescued=0 ignored=0 [MYREGUSER@COMPH nvidia-oci]$ stat -c %T -f /sys/fs/cgroup tmpfs [MYREGUSER@COMPH nvidia-oci]$ sudo reboot now ``` I rebooted... ```bash [MYREGUSER@COMPH ~]$ stat -c %T -f /sys/fs/cgroup cgroup2fs [MYREGUSER@COMPH ~]$ podman stats ID NAME CPU % MEM USAGE / LIMIT MEM % NET IO BLOCK IO PIDS CPU TIME AVG CPU % [MYREGUSER@COMPH ~]$ podman ps -a CONTAINER ID IMAGE COMMAND CREATED STATUS PORTS NAMES [MYREGUSER@COMPH ~]$ podman run --rm --security-opt=label=disable \ > --hooks-dir=/usr/share/containers/oci/hooks.d/ \ > docker.io/nvidia/cuda:11.0.3-base-ubuntu20.04 nvidia-smi Error: runc: runc create failed: unable to start container process: error during container init: error setting cgroup config for procHooks process: open /sys/fs/cgroup/user.slice/user-1000.slice/user@1000.service/user.slice/libpod-0e113725eb3a1d4daee494a39aefdaedfad0cb61516cd8798da8f5dcb7e5147c.scope/pids.max: no such file or directory: OCI runtime attempted to invoke a command that was not found ``` I then added memory and pids to cgroup subtree control and ***IT WORKED***! ```bash [MYREGUSER@COMPH ~]$ cat /sys/fs/cgroup/user.slice/cgroup.subtree_control [MYREGUSER@COMPH ~]$ cat /sys/fs/cgroup/user.slice/user-1000.slice/cgroup.subtree_control [MYREGUSER@COMPH ~]$ echo "+pids +memory" >/sys/fs/cgroup/user.slice/cgroup.subtree_control bash: /sys/fs/cgroup/user.slice/cgroup.subtree_control: Permission denied [MYREGUSER@COMPH ~]$ sudo echo "+pids +memory" >/sys/fs/cgroup/user.slice/cgroup.subtree_control bash: /sys/fs/cgroup/user.slice/cgroup.subtree_control: Permission denied [MYREGUSER@COMPH ~]$ id uid=1000(MYREGUSER) gid=1001(MYREGUSER) groups=1001(MYREGUSER),10(wheel),1000(sshusers),1002(plugdev) context=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 [MYREGUSER@COMPH ~]$ sudo bash -c 'echo "+pids +memory" >/sys/fs/cgroup/user.slice/cgroup.subtree_control' [sudo] password for MYREGUSER: [MYREGUSER@COMPH ~]$ cat /sys/fs/cgroup/user.slice/cgroup.subtree_control memory pids [MYREGUSER@COMPH ~]$ sudo bash -c 'echo "+pids +memory" >/sys/fs/cgroup/user.slice/user-1000.slice/cgroup.subtree_control' [MYREGUSER@COMPH ~]$ cat /sys/fs/cgroup/user.slice/user-1000.slice/cgroup.subtree_control memory pids [MYREGUSER@COMPH ~]$ podman run --rm --security-opt=label=disable \ > --hooks-dir=/usr/share/containers/oci/hooks.d/ \ > docker.io/nvidia/cuda:11.0.3-base-ubuntu20.04 nvidia-smi Thu Sep 8 19:23:54 2022 +-----------------------------------------------------------------------------+ | NVIDIA-SMI 515.65.01 Driver Version: 515.65.01 CUDA Version: 11.7 | |-------------------------------+----------------------+----------------------+ | GPU Name Persistence-M| Bus-Id Disp.A | Volatile Uncorr. ECC | | Fan Temp Perf Pwr:Usage/Cap| Memory-Usage | GPU-Util Compute M. | | | | MIG M. | |===============================+======================+======================| | 0 NVIDIA GeForce ... Off | 00000000:01:00.0 On | N/A | | 23% 28C P5 13W / 250W | 266MiB / 11264MiB | 1% Default | | | | N/A | +-------------------------------+----------------------+----------------------+ +-----------------------------------------------------------------------------+ | Processes: | | GPU GI CI PID Type Process name GPU Memory | | ID ID Usage | |=============================================================================| +-----------------------------------------------------------------------------+ [MYREGUSER@COMPH ~]$ stat -c %T -f /sys/fs/cgroup cgroup2fs [MYREGUSER@COMPH ~]$ podman info host: arch: amd64 buildahVersion: 1.26.2 cgroupControllers: - memory - pids cgroupManager: systemd cgroupVersion: v2 conmon: package: conmon-2.1.2-2.module+el8.6.0+15917+093ca6f8.x86_64 path: /usr/bin/conmon version: 'conmon version 2.1.2, commit: 8c4f33ac0dcf558874b453d5027028b18d1502db' cpuUtilization: idlePercent: 83.2 systemPercent: 4.02 userPercent: 12.78 cpus: 2 distribution: distribution: '"rhel"' version: "8.6" eventLogger: file hostname: COMPH idMappings: gidmap: - container_id: 0 host_id: 1001 size: 1 - container_id: 1 host_id: 100000 size: 65536 uidmap: - container_id: 0 host_id: 1000 size: 1 - container_id: 1 host_id: 100000 size: 65536 kernel: 4.18.0-372.19.1.el8_6.x86_64 linkmode: dynamic logDriver: k8s-file memFree: 3835105280 memTotal: 8081022976 networkBackend: cni ociRuntime: name: runc package: runc-1.1.3-2.module+el8.6.0+15917+093ca6f8.x86_64 path: /usr/bin/runc version: |- runc version 1.1.3 spec: 1.0.2-dev go: go1.17.7 libseccomp: 2.5.2 os: linux remoteSocket: path: /run/user/1000/podman/podman.sock security: apparmorEnabled: false capabilities: CAP_NET_RAW,CAP_CHOWN,CAP_DAC_OVERRIDE,CAP_FOWNER,CAP_FSETID,CAP_KILL,CAP_NET_BIND_SERVICE,CAP_SETFCAP,CAP_SETGID,CAP_SETPCAP,CAP_SETUID,CAP_SYS_CHROOT rootless: true seccompEnabled: true seccompProfilePath: /usr/share/containers/seccomp.json selinuxEnabled: true serviceIsRemote: false slirp4netns: executable: /usr/bin/slirp4netns package: slirp4netns-1.2.0-2.module+el8.6.0+15917+093ca6f8.x86_64 version: |- slirp4netns version 1.2.0 commit: 656041d45cfca7a4176f6b7eed9e4fe6c11e8383 libslirp: 4.4.0 SLIRP_CONFIG_VERSION_MAX: 3 libseccomp: 2.5.2 swapFree: 8434741248 swapTotal: 8434741248 uptime: 6m 50.02s plugins: log: - k8s-file - none - passthrough - journald network: - bridge - macvlan - ipvlan volume: - local registries: search: - registry.access.redhat.com - registry.redhat.io - docker.io store: configFile: /home/MYREGUSER/.config/containers/storage.conf containerStore: number: 0 paused: 0 running: 0 stopped: 0 graphDriverName: overlay graphOptions: {} graphRoot: /home/MYREGUSER/.local/share/containers/storage graphRootAllocated: 416701861888 graphRootUsed: 210719338496 graphStatus: Backing Filesystem: xfs Native Overlay Diff: "false" Supports d_type: "true" Using metacopy: "false" imageCopyTmpDir: /var/tmp imageStore: number: 5 runRoot: /run/user/1000 volumePath: /home/MYREGUSER/.local/share/containers/storage/volumes version: APIVersion: 4.1.1 Built: 1657551413 BuiltTime: Mon Jul 11 07:56:53 2022 GitCommit: "" GoVersion: go1.17.7 Os: linux OsArch: linux/amd64 Version: 4.1.1 ```

I have two machines that have been running RHEL 8 since RHEL 8.5 and they're not working with cgroupsV2.

I feel this rules out a bug in podman + RHEL 8.6 and it must be how my RHEL 8 machines are configured.

I will do a completely fresh install with RHEL 8.6 on one of the computers that isn't currently working and incrementally build it up.

Any ideas how I can compare my home "COMPH" RHEL8.6 that is working with cgroupsV2 to my other two computers RHEL 8.6 that are not working?

After I do a fresh install on one of the computers that isn't currently working and I then get it working, I think then it'd be good to close this ticket or I can always open another one...

Appreciate your time in helping me figure this out.

giuseppe commented 1 year ago

thanks for your update.

I am going to close this issue since there is nothing to do on our side.

Could you list all the packages installed on the two systems rpm -qa | sort and do a diff? Is there any different package?