execve("../runc", ["../runc", "run", "t"], ["SHELL=/bin/bash", "HISTCONTROL=ignoredups", "HISTSIZE=1000", "HOSTNAME=m8345042.lnxne.boe", "SSH_AUTH_SOCK=/tmp/ssh-7Y48RhqWu"..., "XMODIFIERS=@im=ibus", "PWD=/root/go/src/github.com/open"..., "LOGNAME=root", "XDG_SESSION_TYPE=tty", "HOME=/root", "LANG=en_US.UTF-8", "LS_COLORS=rs=0:di=38;5;33:ln=38;"..., "SSH_CONNECTION=172.18.0.1 50894 "..., "XDG_SESSION_CLASS=user", "SELINUX_ROLE_REQUESTED=", "TERM=xterm-256color", "LESSOPEN=||/usr/bin/lesspipe.sh "..., "USER=root", "SELINUX_USE_CURRENT_RANGE=", "SHLVL=1", "XDG_SESSION_ID=11", "XDG_RUNTIME_DIR=/run/user/0", "SSH_CLIENT=172.18.0.1 50894 22", "PATH=/usr/local/sbin:/usr/local/"..., "SELINUX_LEVEL_REQUESTED=", "DBUS_SESSION_BUS_ADDRESS=unix:pa"..., "MAIL=/var/spool/mail/root", "SSH_TTY=/dev/pts/1", "OLDPWD=/root/go/src/github.com/o"..., "_=/usr/bin/strace"]) = 0 brk(NULL) = 0x2aa233b1000 mmap(NULL, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x3ffa1afb000 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory) openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_dev=makedev(0x5e, 0x1), st_ino=392516, st_mode=S_IFREG|0644, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=88, st_size=44321, st_atime=1587107617 /* 2020-04-17T09:13:37.771841331+0200 */, st_atime_nsec=771841331, st_mtime=1587107617 /* 2020-04-17T09:13:37.751841331+0200 */, st_mtime_nsec=751841331, st_ctime=1587107617 /* 2020-04-17T09:13:37.761841331+0200 */, st_ctime_nsec=761841331}) = 0 mmap(NULL, 44321, PROT_READ, MAP_PRIVATE, 3, 0) = 0x3ffa1a00000 close(3) = 0 openat(AT_FDCWD, "/lib64/libpthread.so.0", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\2\1\0\0\0\0\0\0\0\0\0\0\3\0\26\0\0\0\1\0\0\0\0\0\0\212\360"..., 832) = 832 fstat(3, {st_dev=makedev(0x5e, 0x1), st_ino=656680, st_mode=S_IFREG|0755, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=664, st_size=338880, st_atime=1587107614 /* 2020-04-17T09:13:34.491841331+0200 */, st_atime_nsec=491841331, st_mtime=1579595463 /* 2020-01-21T09:31:03+0100 */, st_mtime_nsec=0, st_ctime=1587107614 /* 2020-04-17T09:13:34.211841331+0200 */, st_ctime_nsec=211841331}) = 0 mmap(NULL, 143720, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3ffa1980000 mmap(0x3ffa199e000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1d000) = 0x3ffa199e000 mmap(0x3ffa19a0000, 12648, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x3ffa19a0000 close(3) = 0 openat(AT_FDCWD, "/lib64/libseccomp.so.2", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\2\1\0\0\0\0\0\0\0\0\0\0\3\0\26\0\0\0\1\0\0\0\0\0\2(\220"..., 832) = 832 fstat(3, {st_dev=makedev(0x5e, 0x1), st_ino=657800, st_mode=S_IFREG|0755, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=576, st_size=293368, st_atime=1587045848 /* 2020-04-16T16:04:08.563497721+0200 */, st_atime_nsec=563497721, st_mtime=1564096496 /* 2019-07-26T01:14:56+0200 */, st_mtime_nsec=0, st_ctime=1585574492 /* 2020-03-30T15:21:32.895119614+0200 */, st_ctime_nsec=895119614}) = 0 mmap(NULL, 290856, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3ffa1900000 mmap(0x3ffa1930000, 98304, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2f000) = 0x3ffa1930000 close(3) = 0 openat(AT_FDCWD, "/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\2\1\3\0\0\0\0\0\0\0\0\0\3\0\26\0\0\0\1\0\0\0\0\0\2\267P"..., 832) = 832 fstat(3, {st_dev=makedev(0x5e, 0x1), st_ino=656668, st_mode=S_IFREG|0755, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=6048, st_size=3093208, st_atime=1587107614 /* 2020-04-17T09:13:34.491841331+0200 */, st_atime_nsec=491841331, st_mtime=1579595462 /* 2020-01-21T09:31:02+0100 */, st_mtime_nsec=0, st_ctime=1587107614 /* 2020-04-17T09:13:34.201841331+0200 */, st_ctime_nsec=201841331}) = 0 mmap(NULL, 1736592, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3ffa1700000 mmap(0x3ffa189e000, 28672, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x19d000) = 0x3ffa189e000 mmap(0x3ffa18a5000, 12176, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x3ffa18a5000 close(3) = 0 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x3ffa1af9000 mprotect(0x3ffa189e000, 16384, PROT_READ) = 0 mprotect(0x3ffa1930000, 94208, PROT_READ) = 0 mprotect(0x3ffa199e000, 4096, PROT_READ) = 0 mprotect(0x2aa21edc000, 4747264, PROT_READ) = 0 mprotect(0x3ffa1aa6000, 4096, PROT_READ) = 0 munmap(0x3ffa1a00000, 44321) = 0 set_tid_address(0x3ffa1afa310) = 21650 set_robust_list(0x3ffa1afa320, 24) = 0 rt_sigaction(SIGRTMIN, {sa_handler=0x3ffa1988550, sa_mask=[], sa_flags=SA_SIGINFO}, NULL, 8) = 0 rt_sigaction(SIGRT_1, {sa_handler=0x3ffa1988600, sa_mask=[], sa_flags=SA_RESTART|SA_SIGINFO}, NULL, 8) = 0 rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 sched_getaffinity(0, 8192, [0, 1, 2, 3]) = 8 open("/sys/kernel/mm/transparent_hugepage/hpage_pmd_size", O_RDONLY) = -1 ENOENT (No such file or directory) mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x3ffa1ab9000 mmap(0xc000000000, 67108864, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xc000000000 mmap(0xc000000000, 67108864, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xc000000000 mmap(NULL, 33554432, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x3ff9f700000 mmap(NULL, 2164736, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x3ff9f4ef000 mmap(NULL, 65536, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x3ffa1aa9000 mmap(NULL, 65536, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x3ffa1a70000 clock_gettime(CLOCK_MONOTONIC, {tv_sec=74657, tv_nsec=27959161}) = 0 clock_gettime(CLOCK_MONOTONIC, {tv_sec=74657, tv_nsec=27988529}) = 0 rt_sigprocmask(SIG_SETMASK, NULL, [], 8) = 0 clock_gettime(CLOCK_MONOTONIC, {tv_sec=74657, tv_nsec=28107038}) = 0 clock_gettime(CLOCK_MONOTONIC, {tv_sec=74657, tv_nsec=28128495}) = 0 sigaltstack(NULL, {ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0 sigaltstack({ss_sp=0xc000002000, ss_flags=0, ss_size=32768}, NULL) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 gettid() = 21650 rt_sigaction(SIGHUP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGHUP, {sa_handler=0x2aa21a58270, sa_mask=~[], sa_flags=SA_ONSTACK|SA_RESTART|SA_SIGINFO}, NULL, 8) = 0 rt_sigaction(SIGINT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGINT, {sa_handler=0x2aa21a58270, sa_mask=~[], sa_flags=SA_ONSTACK|SA_RESTART|SA_SIGINFO}, NULL, 8) = 0 rt_sigaction(SIGQUIT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGQUIT, {sa_handler=0x2aa21a58270, sa_mask=~[], sa_flags=SA_ONSTACK|SA_RESTART|SA_SIGINFO}, NULL, 8) = 0 rt_sigaction(SIGILL, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGILL, {sa_handler=0x2aa21a58270, sa_mask=~[], sa_flags=SA_ONSTACK|SA_RESTART|SA_SIGINFO}, NULL, 8) = 0 rt_sigaction(SIGTRAP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGTRAP, {sa_handler=0x2aa21a58270, sa_mask=~[], sa_flags=SA_ONSTACK|SA_RESTART|SA_SIGINFO}, NULL, 8) = 0 rt_sigaction(SIGABRT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGABRT, {sa_handler=0x2aa21a58270, sa_mask=~[], sa_flags=SA_ONSTACK|SA_RESTART|SA_SIGINFO}, NULL, 8) = 0 rt_sigaction(SIGBUS, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGBUS, {sa_handler=0x2aa21a58270, sa_mask=~[], sa_flags=SA_ONSTACK|SA_RESTART|SA_SIGINFO}, NULL, 8) = 0 rt_sigaction(SIGFPE, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGFPE, {sa_handler=0x2aa21a58270, sa_mask=~[], sa_flags=SA_ONSTACK|SA_RESTART|SA_SIGINFO}, NULL, 8) = 0 rt_sigaction(SIGUSR1, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGUSR1, {sa_handler=0x2aa21a58270, sa_mask=~[], sa_flags=SA_ONSTACK|SA_RESTART|SA_SIGINFO}, NULL, 8) = 0 rt_sigaction(SIGSEGV, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGSEGV, {sa_handler=0x2aa21a58270, sa_mask=~[], sa_flags=SA_ONSTACK|SA_RESTART|SA_SIGINFO}, NULL, 8) = 0 rt_sigaction(SIGUSR2, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGUSR2, {sa_handler=0x2aa21a58270, sa_mask=~[], sa_flags=SA_ONSTACK|SA_RESTART|SA_SIGINFO}, NULL, 8) = 0 rt_sigaction(SIGPIPE, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGPIPE, {sa_handler=0x2aa21a58270, sa_mask=~[], sa_flags=SA_ONSTACK|SA_RESTART|SA_SIGINFO}, NULL, 8) = 0 rt_sigaction(SIGALRM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGALRM, {sa_handler=0x2aa21a58270, sa_mask=~[], sa_flags=SA_ONSTACK|SA_RESTART|SA_SIGINFO}, NULL, 8) = 0 rt_sigaction(SIGTERM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGTERM, {sa_handler=0x2aa21a58270, sa_mask=~[], sa_flags=SA_ONSTACK|SA_RESTART|SA_SIGINFO}, NULL, 8) = 0 rt_sigaction(SIGSTKFLT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGSTKFLT, {sa_handler=0x2aa21a58270, sa_mask=~[], sa_flags=SA_ONSTACK|SA_RESTART|SA_SIGINFO}, NULL, 8) = 0 rt_sigaction(SIGCHLD, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGCHLD, {sa_handler=0x2aa21a58270, sa_mask=~[], sa_flags=SA_ONSTACK|SA_RESTART|SA_SIGINFO}, NULL, 8) = 0 rt_sigaction(SIGURG, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGURG, {sa_handler=0x2aa21a58270, sa_mask=~[], sa_flags=SA_ONSTACK|SA_RESTART|SA_SIGINFO}, NULL, 8) = 0 rt_sigaction(SIGXCPU, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGXCPU, {sa_handler=0x2aa21a58270, sa_mask=~[], sa_flags=SA_ONSTACK|SA_RESTART|SA_SIGINFO}, NULL, 8) = 0 rt_sigaction(SIGXFSZ, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGXFSZ, {sa_handler=0x2aa21a58270, sa_mask=~[], sa_flags=SA_ONSTACK|SA_RESTART|SA_SIGINFO}, NULL, 8) = 0 rt_sigaction(SIGVTALRM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGVTALRM, {sa_handler=0x2aa21a58270, sa_mask=~[], sa_flags=SA_ONSTACK|SA_RESTART|SA_SIGINFO}, NULL, 8) = 0 rt_sigaction(SIGPROF, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGPROF, {sa_handler=0x2aa21a58270, sa_mask=~[], sa_flags=SA_ONSTACK|SA_RESTART|SA_SIGINFO}, NULL, 8) = 0 rt_sigaction(SIGWINCH, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGWINCH, {sa_handler=0x2aa21a58270, sa_mask=~[], sa_flags=SA_ONSTACK|SA_RESTART|SA_SIGINFO}, NULL, 8) = 0 rt_sigaction(SIGIO, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGIO, {sa_handler=0x2aa21a58270, sa_mask=~[], sa_flags=SA_ONSTACK|SA_RESTART|SA_SIGINFO}, NULL, 8) = 0 rt_sigaction(SIGPWR, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGPWR, {sa_handler=0x2aa21a58270, sa_mask=~[], sa_flags=SA_ONSTACK|SA_RESTART|SA_SIGINFO}, NULL, 8) = 0 rt_sigaction(SIGSYS, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGSYS, {sa_handler=0x2aa21a58270, sa_mask=~[], sa_flags=SA_ONSTACK|SA_RESTART|SA_SIGINFO}, NULL, 8) = 0 rt_sigaction(SIGRTMIN, NULL, {sa_handler=0x3ffa1988550, sa_mask=[], sa_flags=SA_SIGINFO}, 8) = 0 rt_sigaction(SIGRTMIN, NULL, {sa_handler=0x3ffa1988550, sa_mask=[], sa_flags=SA_SIGINFO}, 8) = 0 rt_sigaction(SIGRTMIN, {sa_handler=0x3ffa1988550, sa_mask=[], sa_flags=SA_ONSTACK|SA_SIGINFO}, NULL, 8) = 0 rt_sigaction(SIGRT_1, NULL, {sa_handler=0x3ffa1988600, sa_mask=[], sa_flags=SA_RESTART|SA_SIGINFO}, 8) = 0 rt_sigaction(SIGRT_1, NULL, {sa_handler=0x3ffa1988600, sa_mask=[], sa_flags=SA_RESTART|SA_SIGINFO}, 8) = 0 rt_sigaction(SIGRT_1, {sa_handler=0x3ffa1988600, sa_mask=[], sa_flags=SA_ONSTACK|SA_RESTART|SA_SIGINFO}, NULL, 8) = 0 rt_sigaction(SIGRT_2, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_2, {sa_handler=0x2aa21a58270, sa_mask=~[], sa_flags=SA_ONSTACK|SA_RESTART|SA_SIGINFO}, NULL, 8) = 0 rt_sigaction(SIGRT_3, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_3, {sa_handler=0x2aa21a58270, sa_mask=~[], sa_flags=SA_ONSTACK|SA_RESTART|SA_SIGINFO}, NULL, 8) = 0 rt_sigaction(SIGRT_4, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_4, {sa_handler=0x2aa21a58270, sa_mask=~[], sa_flags=SA_ONSTACK|SA_RESTART|SA_SIGINFO}, NULL, 8) = 0 rt_sigaction(SIGRT_5, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_5, {sa_handler=0x2aa21a58270, sa_mask=~[], sa_flags=SA_ONSTACK|SA_RESTART|SA_SIGINFO}, NULL, 8) = 0 rt_sigaction(SIGRT_6, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_6, {sa_handler=0x2aa21a58270, sa_mask=~[], sa_flags=SA_ONSTACK|SA_RESTART|SA_SIGINFO}, NULL, 8) = 0 rt_sigaction(SIGRT_7, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_7, {sa_handler=0x2aa21a58270, sa_mask=~[], sa_flags=SA_ONSTACK|SA_RESTART|SA_SIGINFO}, NULL, 8) = 0 rt_sigaction(SIGRT_8, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_8, {sa_handler=0x2aa21a58270, sa_mask=~[], sa_flags=SA_ONSTACK|SA_RESTART|SA_SIGINFO}, NULL, 8) = 0 rt_sigaction(SIGRT_9, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_9, {sa_handler=0x2aa21a58270, sa_mask=~[], sa_flags=SA_ONSTACK|SA_RESTART|SA_SIGINFO}, NULL, 8) = 0 rt_sigaction(SIGRT_10, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_10, {sa_handler=0x2aa21a58270, sa_mask=~[], sa_flags=SA_ONSTACK|SA_RESTART|SA_SIGINFO}, NULL, 8) = 0 rt_sigaction(SIGRT_11, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_11, {sa_handler=0x2aa21a58270, sa_mask=~[], sa_flags=SA_ONSTACK|SA_RESTART|SA_SIGINFO}, NULL, 8) = 0 rt_sigaction(SIGRT_12, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_12, {sa_handler=0x2aa21a58270, sa_mask=~[], sa_flags=SA_ONSTACK|SA_RESTART|SA_SIGINFO}, NULL, 8) = 0 rt_sigaction(SIGRT_13, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_13, {sa_handler=0x2aa21a58270, sa_mask=~[], sa_flags=SA_ONSTACK|SA_RESTART|SA_SIGINFO}, NULL, 8) = 0 rt_sigaction(SIGRT_14, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_14, {sa_handler=0x2aa21a58270, sa_mask=~[], sa_flags=SA_ONSTACK|SA_RESTART|SA_SIGINFO}, NULL, 8) = 0 rt_sigaction(SIGRT_15, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_15, {sa_handler=0x2aa21a58270, sa_mask=~[], sa_flags=SA_ONSTACK|SA_RESTART|SA_SIGINFO}, NULL, 8) = 0 rt_sigaction(SIGRT_16, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_16, {sa_handler=0x2aa21a58270, sa_mask=~[], sa_flags=SA_ONSTACK|SA_RESTART|SA_SIGINFO}, NULL, 8) = 0 rt_sigaction(SIGRT_17, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_17, {sa_handler=0x2aa21a58270, sa_mask=~[], sa_flags=SA_ONSTACK|SA_RESTART|SA_SIGINFO}, NULL, 8) = 0 rt_sigaction(SIGRT_18, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_18, {sa_handler=0x2aa21a58270, sa_mask=~[], sa_flags=SA_ONSTACK|SA_RESTART|SA_SIGINFO}, NULL, 8) = 0 rt_sigaction(SIGRT_19, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_19, {sa_handler=0x2aa21a58270, sa_mask=~[], sa_flags=SA_ONSTACK|SA_RESTART|SA_SIGINFO}, NULL, 8) = 0 rt_sigaction(SIGRT_20, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_20, {sa_handler=0x2aa21a58270, sa_mask=~[], sa_flags=SA_ONSTACK|SA_RESTART|SA_SIGINFO}, NULL, 8) = 0 rt_sigaction(SIGRT_21, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_21, {sa_handler=0x2aa21a58270, sa_mask=~[], sa_flags=SA_ONSTACK|SA_RESTART|SA_SIGINFO}, NULL, 8) = 0 rt_sigaction(SIGRT_22, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_22, {sa_handler=0x2aa21a58270, sa_mask=~[], sa_flags=SA_ONSTACK|SA_RESTART|SA_SIGINFO}, NULL, 8) = 0 rt_sigaction(SIGRT_23, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_23, {sa_handler=0x2aa21a58270, sa_mask=~[], sa_flags=SA_ONSTACK|SA_RESTART|SA_SIGINFO}, NULL, 8) = 0 rt_sigaction(SIGRT_24, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_24, {sa_handler=0x2aa21a58270, sa_mask=~[], sa_flags=SA_ONSTACK|SA_RESTART|SA_SIGINFO}, NULL, 8) = 0 rt_sigaction(SIGRT_25, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_25, {sa_handler=0x2aa21a58270, sa_mask=~[], sa_flags=SA_ONSTACK|SA_RESTART|SA_SIGINFO}, NULL, 8) = 0 rt_sigaction(SIGRT_26, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_26, {sa_handler=0x2aa21a58270, sa_mask=~[], sa_flags=SA_ONSTACK|SA_RESTART|SA_SIGINFO}, NULL, 8) = 0 rt_sigaction(SIGRT_27, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_27, {sa_handler=0x2aa21a58270, sa_mask=~[], sa_flags=SA_ONSTACK|SA_RESTART|SA_SIGINFO}, NULL, 8) = 0 rt_sigaction(SIGRT_28, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_28, {sa_handler=0x2aa21a58270, sa_mask=~[], sa_flags=SA_ONSTACK|SA_RESTART|SA_SIGINFO}, NULL, 8) = 0 rt_sigaction(SIGRT_29, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_29, {sa_handler=0x2aa21a58270, sa_mask=~[], sa_flags=SA_ONSTACK|SA_RESTART|SA_SIGINFO}, NULL, 8) = 0 rt_sigaction(SIGRT_30, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_30, {sa_handler=0x2aa21a58270, sa_mask=~[], sa_flags=SA_ONSTACK|SA_RESTART|SA_SIGINFO}, NULL, 8) = 0 rt_sigaction(SIGRT_31, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_31, {sa_handler=0x2aa21a58270, sa_mask=~[], sa_flags=SA_ONSTACK|SA_RESTART|SA_SIGINFO}, NULL, 8) = 0 rt_sigaction(SIGRT_32, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_32, {sa_handler=0x2aa21a58270, sa_mask=~[], sa_flags=SA_ONSTACK|SA_RESTART|SA_SIGINFO}, NULL, 8) = 0 brk(NULL) = 0x2aa233b1000 brk(0x2aa233d2000) = 0x2aa233d2000 brk(NULL) = 0x2aa233d2000 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [], 8) = 0 mmap(NULL, 8392704, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x3ff9ecee000 mprotect(0x3ff9ecef000, 8388608, PROT_READ|PROT_WRITE) = 0 clone(child_stack=0x3ff9f4ee1f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[21651], tls=0x3ff9f4ee910, child_tidptr=0x3ff9f4ee9e0) = 21651 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [], 8) = 0 mmap(NULL, 8392704, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x3ff9e4ed000 mprotect(0x3ff9e4ee000, 8388608, PROT_READ|PROT_WRITE) = 0 clone(child_stack=0x3ff9eced1f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[21652], tls=0x3ff9eced910, child_tidptr=0x3ff9eced9e0) = 21652 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 clock_gettime(CLOCK_MONOTONIC, {tv_sec=74657, tv_nsec=31109078}) = 0 clock_gettime(CLOCK_MONOTONIC, {tv_sec=74657, tv_nsec=31137796}) = 0 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [], 8) = 0 mmap(NULL, 8392704, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x3ff9d4eb000 mprotect(0x3ff9d4ec000, 8388608, PROT_READ|PROT_WRITE) = 0 clone(child_stack=0x3ff9dceb1f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[21654], tls=0x3ff9dceb910, child_tidptr=0x3ff9dceb9e0) = 21654 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 futex(0xc00006a148, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000046848, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0x2aa2238b988, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable) rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [], 8) = 0 mmap(NULL, 8392704, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x3ff9ccea000 mprotect(0x3ff9cceb000, 8388608, PROT_READ|PROT_WRITE) = 0 clone(child_stack=0x3ff9d4ea1f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[21655], tls=0x3ff9d4ea910, child_tidptr=0x3ff9d4ea9e0) = 21655 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 clock_gettime(CLOCK_MONOTONIC, {tv_sec=74657, tv_nsec=31671722}) = 0 readlinkat(AT_FDCWD, "/proc/self/exe", "/root/go/src/github.com/opencont"..., 128) = 48 fcntl(0, F_GETFL) = 0x402 (flags O_RDWR|O_APPEND) futex(0xc000046bc8, FUTEX_WAKE_PRIVATE, 1) = 1 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x3ffa1a30000 fcntl(1, F_GETFL) = 0x402 (flags O_RDWR|O_APPEND) fcntl(2, F_GETFL) = 0x402 (flags O_RDWR|O_APPEND) clock_gettime(CLOCK_REALTIME, {tv_sec=1587108144, tv_nsec=171420150}) = 0 clock_gettime(CLOCK_MONOTONIC, {tv_sec=74657, tv_nsec=32051537}) = 0 capget({version=0 /* _LINUX_CAPABILITY_VERSION_??? */, pid=0}, NULL) = 0 openat(AT_FDCWD, "/proc/sys/kernel/cap_last_cap", O_RDONLY|O_CLOEXEC) = 3 epoll_create1(EPOLL_CLOEXEC) = 4 epoll_ctl(4, EPOLL_CTL_ADD, 3, {EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, {u32=1023, u64=4396463378184}}) = 0 fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 read(3, "37\n", 11) = 3 epoll_ctl(4, EPOLL_CTL_DEL, 3, 0xc000050cf0) = 0 close(3) = 0 openat(AT_FDCWD, "/proc/cpuinfo", O_RDONLY|O_CLOEXEC) = 3 epoll_ctl(4, EPOLL_CTL_ADD, 3, {EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, {u32=1023, u64=4396463378184}}) = 0 fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 read(3, "vendor_id : IBM/S390\n# pro"..., 4096) = 1551 read(3, "", 2545) = 0 epoll_ctl(4, EPOLL_CTL_DEL, 3, 0xc0000d7c18) = 0 close(3) = 0 openat(AT_FDCWD, "/proc/self/mountinfo", O_RDONLY|O_CLOEXEC) = 3 epoll_ctl(4, EPOLL_CTL_ADD, 3, {EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, {u32=1023, u64=4396463378184}}) = 0 fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 read(3, "21 58 0:21 / /sys rw,nosuid,node"..., 4096) = 2085 read(3, "", 4096) = 0 epoll_ctl(4, EPOLL_CTL_DEL, 3, 0xc0000d7b78) = 0 close(3) = 0 openat(AT_FDCWD, "/sys/kernel/mm/hugepages", O_RDONLY|O_CLOEXEC) = 3 epoll_ctl(4, EPOLL_CTL_ADD, 3, {EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, {u32=1023, u64=4396463378184}}) = -1 EPERM (Operation not permitted) epoll_ctl(4, EPOLL_CTL_DEL, 3, 0xc0000d7c38) = -1 EPERM (Operation not permitted) getdents64(3, [{d_ino=1911, d_off=1, d_reclen=24, d_type=DT_DIR, d_name="."}, {d_ino=675, d_off=820587442, d_reclen=24, d_type=DT_DIR, d_name=".."}, {d_ino=1912, d_off=2147483647, d_reclen=40, d_type=DT_DIR, d_name="hugepages-1024kB"}], 8192) = 88 getdents64(3, [], 8192) = 0 lstat("/sys/kernel/mm/hugepages/hugepages-1024kB", {st_dev=makedev(0, 0x15), st_ino=1912, st_mode=S_IFDIR|0755, st_nlink=2, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=0, st_size=0, st_atime=1587033652 /* 2020-04-16T12:40:52.661580889+0200 */, st_atime_nsec=661580889, st_mtime=1587033652 /* 2020-04-16T12:40:52.661580889+0200 */, st_mtime_nsec=661580889, st_ctime=1587033652 /* 2020-04-16T12:40:52.661580889+0200 */, st_ctime_nsec=661580889}) = 0 close(3) = 0 futex(0xc000046bc8, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc00006a148, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0x2aa2238b988, FUTEX_WAIT_PRIVATE, 0, NULL) = 0 futex(0xc00006a148, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000046848, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc00006a148, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc00006a148, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc00006a148, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000046bc8, FUTEX_WAKE_PRIVATE, 1) = 1 sched_yield() = 0 futex(0x2aa2238ae90, FUTEX_WAKE_PRIVATE, 1) = 0 futex(0xc000046bc8, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000046848, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000046848, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000046bc8, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000046848, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000046848, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000046bc8, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000046848, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000046848, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0x2aa2238b988, FUTEX_WAIT_PRIVATE, 0, NULL) = 0 futex(0xc00006a148, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000046bc8, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000046848, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000046bc8, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000046bc8, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000046bc8, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc00006a148, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc00006a148, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000046848, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc00006a148, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc00006a148, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc00006a148, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000046bc8, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000046bc8, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000046848, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000046848, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000046848, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000046848, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc00006a148, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc00006a148, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc00006a148, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc00006a148, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc00006a148, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000046848, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000046848, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000046848, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000046848, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000046bc8, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000046bc8, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000046bc8, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc00006a148, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc00006a148, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000046848, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc00006a148, FUTEX_WAKE_PRIVATE, 1) = 1 openat(AT_FDCWD, "/proc/self/auxv", O_RDONLY|O_CLOEXEC) = 3 epoll_ctl(4, EPOLL_CTL_ADD, 3, {EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, {u32=1023, u64=4396463378184}}) = -1 EPERM (Operation not permitted) epoll_ctl(4, EPOLL_CTL_DEL, 3, 0xc000149c28) = -1 EPERM (Operation not permitted) fstat(3, {st_dev=makedev(0, 0x5), st_ino=75184, st_mode=S_IFREG|0400, st_nlink=1, st_uid=0, st_gid=0, st_blksize=1024, st_blocks=0, st_size=0, st_atime=1587108144 /* 2020-04-17T09:22:24.161881266+0200 */, st_atime_nsec=161881266, st_mtime=1587108144 /* 2020-04-17T09:22:24.161881266+0200 */, st_mtime_nsec=161881266, st_ctime=1587108144 /* 2020-04-17T09:22:24.161881266+0200 */, st_ctime_nsec=161881266}) = 0 read(3, "\0\0\0\0\0\0\0!\0\0\3\377\241\257\340\0\0\0\0\0\0\0\0\20\0\0\0\0\0\0\177\377"..., 512) = 304 read(3, "", 1232) = 0 close(3) = 0 stat("../runc", {st_dev=makedev(0x5e, 0x1), st_ino=682263, st_mode=S_IFREG|0755, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=31128, st_size=15935512, st_atime=1587107410 /* 2020-04-17T09:10:10.021482971+0200 */, st_atime_nsec=21482971, st_mtime=1587107404 /* 2020-04-17T09:10:04.281482971+0200 */, st_mtime_nsec=281482971, st_ctime=1587107404 /* 2020-04-17T09:10:04.281482971+0200 */, st_ctime_nsec=281482971}) = 0 geteuid() = 0 openat(AT_FDCWD, "/proc/self/uid_map", O_RDONLY|O_CLOEXEC) = 3 epoll_ctl(4, EPOLL_CTL_ADD, 3, {EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, {u32=1023, u64=4396463378184}}) = -1 EPERM (Operation not permitted) epoll_ctl(4, EPOLL_CTL_DEL, 3, 0xc000149940) = -1 EPERM (Operation not permitted) read(3, " 0 0 4294967295"..., 4096) = 33 read(3, "", 4063) = 0 close(3) = 0 openat(AT_FDCWD, "", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) openat(AT_FDCWD, "", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) openat(AT_FDCWD, "", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) openat(AT_FDCWD, "", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) openat(AT_FDCWD, "", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) openat(AT_FDCWD, "", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) openat(AT_FDCWD, "", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) openat(AT_FDCWD, "", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) openat(AT_FDCWD, "", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) openat(AT_FDCWD, "", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) openat(AT_FDCWD, "", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) openat(AT_FDCWD, "", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) openat(AT_FDCWD, "", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) openat(AT_FDCWD, "", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) openat(AT_FDCWD, "", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) openat(AT_FDCWD, "", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) openat(AT_FDCWD, "", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) openat(AT_FDCWD, "", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) stat("", 0xc00016c108) = -1 ENOENT (No such file or directory) stat("", 0xc00016c1d8) = -1 ENOENT (No such file or directory) stat("", 0xc00016c2a8) = -1 ENOENT (No such file or directory) stat("", 0xc00016c378) = -1 ENOENT (No such file or directory) stat("", 0xc00016c448) = -1 ENOENT (No such file or directory) stat("", 0xc00016c518) = -1 ENOENT (No such file or directory) stat("", 0xc00016c5e8) = -1 ENOENT (No such file or directory) stat("", 0xc00016c6b8) = -1 ENOENT (No such file or directory) stat("", 0xc00016c788) = -1 ENOENT (No such file or directory) stat("", 0xc00016c858) = -1 ENOENT (No such file or directory) stat("", 0xc00016c928) = -1 ENOENT (No such file or directory) fcntl(2, F_GETFL) = 0x402 (flags O_RDWR|O_APPEND) openat(AT_FDCWD, "", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) openat(AT_FDCWD, "", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) openat(AT_FDCWD, "", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) openat(AT_FDCWD, "", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) openat(AT_FDCWD, "", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) openat(AT_FDCWD, "", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) openat(AT_FDCWD, "", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) openat(AT_FDCWD, "", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) openat(AT_FDCWD, "", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) openat(AT_FDCWD, "config.json", O_RDONLY|O_CLOEXEC) = 3 epoll_ctl(4, EPOLL_CTL_ADD, 3, {EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, {u32=1023, u64=4396463378184}}) = -1 EPERM (Operation not permitted) epoll_ctl(4, EPOLL_CTL_DEL, 3, 0xc0001492a8) = -1 EPERM (Operation not permitted) read(3, "{\n\t\"ociVersion\": \"1.0.1-dev\",\n\t\""..., 512) = 512 read(3, "CAP_NET_BIND_SERVICE\"\n\t\t\t],\n\t\t\t\""..., 1024) = 1024 read(3, "36k\"\n\t\t\t]\n\t\t},\n\t\t{\n\t\t\t\"destinati"..., 2048) = 1116 close(3) = 0 geteuid() = 0 openat(AT_FDCWD, "/proc/self/uid_map", O_RDONLY|O_CLOEXEC) = 3 epoll_ctl(4, EPOLL_CTL_ADD, 3, {EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, {u32=1023, u64=4396463378184}}) = -1 EPERM (Operation not permitted) epoll_ctl(4, EPOLL_CTL_DEL, 3, 0xc000149090) = -1 EPERM (Operation not permitted) read(3, " 0 0 4294967295"..., 4096) = 33 read(3, "", 4063) = 0 close(3) = 0 geteuid() = 0 stat(".", {st_dev=makedev(0x5e, 0x1), st_ino=686110, st_mode=S_IFDIR|0755, st_nlink=3, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=8, st_size=4096, st_atime=1587107128 /* 2020-04-17T09:05:28.181631161+0200 */, st_atime_nsec=181631161, st_mtime=1587105602 /* 2020-04-17T08:40:02.262863873+0200 */, st_mtime_nsec=262863873, st_ctime=1587105602 /* 2020-04-17T08:40:02.262863873+0200 */, st_ctime_nsec=262863873}) = 0 stat("/root/go/src/github.com/opencontainers/runc/test-runc", {st_dev=makedev(0x5e, 0x1), st_ino=686110, st_mode=S_IFDIR|0755, st_nlink=3, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=8, st_size=4096, st_atime=1587107128 /* 2020-04-17T09:05:28.181631161+0200 */, st_atime_nsec=181631161, st_mtime=1587105602 /* 2020-04-17T08:40:02.262863873+0200 */, st_mtime_nsec=262863873, st_ctime=1587105602 /* 2020-04-17T08:40:02.262863873+0200 */, st_ctime_nsec=262863873}) = 0 mmap(NULL, 1439992, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x3ff9cb8a000 geteuid() = 0 openat(AT_FDCWD, "/proc/self/uid_map", O_RDONLY|O_CLOEXEC) = 3 epoll_ctl(4, EPOLL_CTL_ADD, 3, {EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, {u32=1023, u64=4396463378184}}) = -1 EPERM (Operation not permitted) epoll_ctl(4, EPOLL_CTL_DEL, 3, 0xc000148fc8) = -1 EPERM (Operation not permitted) read(3, " 0 0 4294967295"..., 4096) = 33 read(3, "", 4063) = 0 close(3) = 0 stat("/usr/local/sbin/newuidmap", 0xc0001942a8) = -1 ENOENT (No such file or directory) stat("/usr/local/bin/newuidmap", 0xc000194378) = -1 ENOENT (No such file or directory) stat("/usr/sbin/newuidmap", 0xc000194448) = -1 ENOENT (No such file or directory) stat("/usr/bin/newuidmap", {st_dev=makedev(0x5e, 0x1), st_ino=657481, st_mode=S_IFREG|0755, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=104, st_size=46104, st_atime=1567432391 /* 2019-09-02T15:53:11+0200 */, st_atime_nsec=0, st_mtime=1567432391 /* 2019-09-02T15:53:11+0200 */, st_mtime_nsec=0, st_ctime=1585574492 /* 2020-03-30T15:21:32.525119614+0200 */, st_ctime_nsec=525119614}) = 0 stat("/usr/local/sbin/newgidmap", 0xc0001945e8) = -1 ENOENT (No such file or directory) stat("/usr/local/bin/newgidmap", 0xc0001946b8) = -1 ENOENT (No such file or directory) stat("/usr/sbin/newgidmap", 0xc000194788) = -1 ENOENT (No such file or directory) stat("/usr/bin/newgidmap", {st_dev=makedev(0x5e, 0x1), st_ino=657479, st_mode=S_IFREG|0755, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=104, st_size=46136, st_atime=1567432391 /* 2019-09-02T15:53:11+0200 */, st_atime_nsec=0, st_mtime=1567432391 /* 2019-09-02T15:53:11+0200 */, st_mtime_nsec=0, st_ctime=1585574492 /* 2020-03-30T15:21:32.525119614+0200 */, st_ctime_nsec=525119614}) = 0 stat("/run/runc", {st_dev=makedev(0, 0x18), st_ino=23974, st_mode=S_IFDIR|0700, st_nlink=5, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=0, st_size=100, st_atime=1587033652 /* 2020-04-16T12:40:52.691580889+0200 */, st_atime_nsec=691580889, st_mtime=1587107476 /* 2020-04-17T09:11:16.831841331+0200 */, st_mtime_nsec=831841331, st_ctime=1587107476 /* 2020-04-17T09:11:16.831841331+0200 */, st_ctime_nsec=831841331}) = 0 statfs("/sys/fs/cgroup", {f_type=CGROUP2_SUPER_MAGIC, f_bsize=4096, f_blocks=0, f_bfree=0, f_bavail=0, f_files=0, f_ffree=0, f_fsid={val=[0, 0]}, f_namelen=255, f_frsize=4096, f_flags=ST_VALID|ST_NOSUID|ST_NODEV|ST_NOEXEC|ST_RELATIME}) = 0 stat("/root/go/src/github.com/opencontainers/runc/test-runc/rootfs", {st_dev=makedev(0x5e, 0x1), st_ino=686111, st_mode=S_IFDIR|0755, st_nlink=13, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=8, st_size=4096, st_atime=1587038721 /* 2020-04-16T14:05:21.953505138+0200 */, st_atime_nsec=953505138, st_mtime=1587024019 /* 2020-04-16T10:00:19.087922135+0200 */, st_mtime_nsec=87922135, st_ctime=1587024019 /* 2020-04-16T10:00:19.087922135+0200 */, st_ctime_nsec=87922135}) = 0 lstat("/root", {st_dev=makedev(0x5e, 0x1), st_ino=1044481, st_mode=S_IFDIR|0550, st_nlink=9, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=8, st_size=4096, st_atime=1587105387 /* 2020-04-17T08:36:27.142923259+0200 */, st_atime_nsec=142923259, st_mtime=1587108052 /* 2020-04-17T09:20:52.871841097+0200 */, st_mtime_nsec=871841097, st_ctime=1587108052 /* 2020-04-17T09:20:52.871841097+0200 */, st_ctime_nsec=871841097}) = 0 lstat("/root/go", {st_dev=makedev(0x5e, 0x1), st_ino=682184, st_mode=S_IFDIR|0755, st_nlink=5, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=8, st_size=4096, st_atime=1587024126 /* 2020-04-16T10:02:06.376997026+0200 */, st_atime_nsec=376997026, st_mtime=1587022988 /* 2020-04-16T09:43:08.096839455+0200 */, st_mtime_nsec=96839455, st_ctime=1587022988 /* 2020-04-16T09:43:08.096839455+0200 */, st_ctime_nsec=96839455}) = 0 lstat("/root/go/src", {st_dev=makedev(0x5e, 0x1), st_ino=682185, st_mode=S_IFDIR|0755, st_nlink=4, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=8, st_size=4096, st_atime=1587106403 /* 2020-04-17T08:53:23.142089306+0200 */, st_atime_nsec=142089306, st_mtime=1587106370 /* 2020-04-17T08:52:50.632089306+0200 */, st_mtime_nsec=632089306, st_ctime=1587106370 /* 2020-04-17T08:52:50.632089306+0200 */, st_ctime_nsec=632089306}) = 0 lstat("/root/go/src/github.com", {st_dev=makedev(0x5e, 0x1), st_ino=682186, st_mode=S_IFDIR|0755, st_nlink=5, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=8, st_size=4096, st_atime=1587106407 /* 2020-04-17T08:53:27.122089306+0200 */, st_atime_nsec=122089306, st_mtime=1587107540 /* 2020-04-17T09:12:20.871841331+0200 */, st_mtime_nsec=871841331, st_ctime=1587107540 /* 2020-04-17T09:12:20.871841331+0200 */, st_ctime_nsec=871841331}) = 0 lstat("/root/go/src/github.com/opencontainers", {st_dev=makedev(0x5e, 0x1), st_ino=682187, st_mode=S_IFDIR|0755, st_nlink=3, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=8, st_size=4096, st_atime=1587022979 /* 2020-04-16T09:42:59.356839455+0200 */, st_atime_nsec=356839455, st_mtime=1587022935 /* 2020-04-16T09:42:15.476839455+0200 */, st_mtime_nsec=476839455, st_ctime=1587022935 /* 2020-04-16T09:42:15.476839455+0200 */, st_ctime_nsec=476839455}) = 0 lstat("/root/go/src/github.com/opencontainers/runc", {st_dev=makedev(0x5e, 0x1), st_ino=682188, st_mode=S_IFDIR|0755, st_nlink=12, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=8, st_size=4096, st_atime=1587107402 /* 2020-04-17T09:10:02.841482971+0200 */, st_atime_nsec=841482971, st_mtime=1587107404 /* 2020-04-17T09:10:04.281482971+0200 */, st_mtime_nsec=281482971, st_ctime=1587107404 /* 2020-04-17T09:10:04.281482971+0200 */, st_ctime_nsec=281482971}) = 0 lstat("/root/go/src/github.com/opencontainers/runc/test-runc", {st_dev=makedev(0x5e, 0x1), st_ino=686110, st_mode=S_IFDIR|0755, st_nlink=3, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=8, st_size=4096, st_atime=1587107128 /* 2020-04-17T09:05:28.181631161+0200 */, st_atime_nsec=181631161, st_mtime=1587105602 /* 2020-04-17T08:40:02.262863873+0200 */, st_mtime_nsec=262863873, st_ctime=1587105602 /* 2020-04-17T08:40:02.262863873+0200 */, st_ctime_nsec=262863873}) = 0 lstat("/root/go/src/github.com/opencontainers/runc/test-runc/rootfs", {st_dev=makedev(0x5e, 0x1), st_ino=686111, st_mode=S_IFDIR|0755, st_nlink=13, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=8, st_size=4096, st_atime=1587038721 /* 2020-04-16T14:05:21.953505138+0200 */, st_atime_nsec=953505138, st_mtime=1587024019 /* 2020-04-16T10:00:19.087922135+0200 */, st_mtime_nsec=87922135, st_ctime=1587024019 /* 2020-04-16T10:00:19.087922135+0200 */, st_ctime_nsec=87922135}) = 0 lstat("/run/runc/t", 0xc000195148) = -1 ENOENT (No such file or directory) stat("/run/runc/t", 0xc000195218) = -1 ENOENT (No such file or directory) stat("/run/runc/t", 0xc0001952e8) = -1 ENOENT (No such file or directory) stat("/run/runc", {st_dev=makedev(0, 0x18), st_ino=23974, st_mode=S_IFDIR|0700, st_nlink=5, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=0, st_size=100, st_atime=1587033652 /* 2020-04-16T12:40:52.691580889+0200 */, st_atime_nsec=691580889, st_mtime=1587107476 /* 2020-04-17T09:11:16.831841331+0200 */, st_mtime_nsec=831841331, st_ctime=1587107476 /* 2020-04-17T09:11:16.831841331+0200 */, st_ctime_nsec=831841331}) = 0 mkdirat(AT_FDCWD, "/run/runc/t", 0711) = 0 geteuid() = 0 getegid() = 0 fchownat(AT_FDCWD, "/run/runc/t", 0, 0, 0) = 0 openat(AT_FDCWD, "/proc/self/cgroup", O_RDONLY|O_CLOEXEC) = 3 epoll_ctl(4, EPOLL_CTL_ADD, 3, {EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, {u32=1023, u64=4396463378184}}) = -1 EPERM (Operation not permitted) epoll_ctl(4, EPOLL_CTL_DEL, 3, 0xc000148f08) = -1 EPERM (Operation not permitted) read(3, "0::/user.slice/user-0.slice/sess"..., 4096) = 45 close(3) = 0 stat("/sys/fs/cgroup/user.slice/user-0.slice/t", 0xc000195488) = -1 ENOENT (No such file or directory) stat("/sys/fs/cgroup/user.slice/user-0.slice", {st_dev=makedev(0, 0x19), st_ino=5286, st_mode=S_IFDIR|0755, st_nlink=6, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=0, st_size=0, st_atime=1587106292 /* 2020-04-17T08:51:32.808527694+0200 */, st_atime_nsec=808527694, st_mtime=1587107616 /* 2020-04-17T09:13:36.043323588+0200 */, st_mtime_nsec=43323588, st_ctime=1587107616 /* 2020-04-17T09:13:36.043323588+0200 */, st_ctime_nsec=43323588}) = 0 mkdirat(AT_FDCWD, "/sys/fs/cgroup/user.slice/user-0.slice/t", 0755) = 0 lstat("/sys/fs/cgroup/user.slice/user-0.slice/t/cgroup.controllers", {st_dev=makedev(0, 0x19), st_ino=7175, st_mode=S_IFREG|0444, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=0, st_size=0, st_atime=1587108144 /* 2020-04-17T09:22:24.180029132+0200 */, st_atime_nsec=180029132, st_mtime=1587108144 /* 2020-04-17T09:22:24.180029132+0200 */, st_mtime_nsec=180029132, st_ctime=1587108144 /* 2020-04-17T09:22:24.180029132+0200 */, st_ctime_nsec=180029132}) = 0 openat(AT_FDCWD, "/sys/fs/cgroup/user.slice/user-0.slice/t/cgroup.controllers", O_RDONLY|O_CLOEXEC) = 3 epoll_ctl(4, EPOLL_CTL_ADD, 3, {EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, {u32=1023, u64=4396463378184}}) = 0 fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 fstat(3, {st_dev=makedev(0, 0x19), st_ino=7175, st_mode=S_IFREG|0444, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=0, st_size=0, st_atime=1587108144 /* 2020-04-17T09:22:24.180029132+0200 */, st_atime_nsec=180029132, st_mtime=1587108144 /* 2020-04-17T09:22:24.180029132+0200 */, st_mtime_nsec=180029132, st_ctime=1587108144 /* 2020-04-17T09:22:24.180029132+0200 */, st_ctime_nsec=180029132}) = 0 read(3, "memory pids\n", 512) = 12 read(3, "", 1524) = 0 epoll_ctl(4, EPOLL_CTL_DEL, 3, 0xc000148f90) = 0 close(3) = 0 prctl(PR_SET_CHILD_SUBREAPER, 1) = 0 futex(0xc00006a148, FUTEX_WAKE_PRIVATE, 1) = 1 rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE SEGV TERM STKFLT CHLD PROF SYS RTMIN RT_1], NULL, 8) = 0 rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE SEGV TERM STKFLT CHLD PROF SYS RTMIN RT_1], NULL, 8) = 0 futex(0xc000046bc8, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0x2aa2238b988, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable) rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE SEGV TERM STKFLT CHLD PROF SYS RTMIN RT_1], NULL, 8) = 0 futex(0xc000046bc8, FUTEX_WAKE_PRIVATE, 1) = 1 rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE SEGV TERM STKFLT CHLD PROF SYS RTMIN RT_1], NULL, 8) = 0 futex(0xc000046bc8, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0x2aa2238b988, FUTEX_WAIT_PRIVATE, 0, NULL) = 0 rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE SEGV TERM STKFLT CHLD PROF SYS RTMIN RT_1], NULL, 8) = 0 futex(0xc00006a148, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000046f48, FUTEX_WAKE_PRIVATE, 1) = 1 rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE USR1 SEGV TERM STKFLT CHLD PROF SYS RTMIN RT_1], NULL, 8) = 0 futex(0xc00006a148, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000046f48, FUTEX_WAKE_PRIVATE, 1) = 1 rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE USR1 SEGV USR2 TERM STKFLT CHLD PROF SYS RTMIN RT_1], NULL, 8) = 0 futex(0xc00006a148, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000046f48, FUTEX_WAKE_PRIVATE, 1) = 1 rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE USR1 SEGV USR2 PIPE TERM STKFLT CHLD PROF SYS RTMIN RT_1], NULL, 8) = 0 futex(0xc00006a148, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000046f48, FUTEX_WAKE_PRIVATE, 1) = 1 rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE USR1 SEGV USR2 PIPE ALRM TERM STKFLT CHLD PROF SYS RTMIN RT_1], NULL, 8) = 0 futex(0xc00006a148, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000046f48, FUTEX_WAKE_PRIVATE, 1) = 1 rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE USR1 SEGV USR2 PIPE ALRM TERM STKFLT CHLD PROF SYS RTMIN RT_1], NULL, 8) = 0 futex(0xc00006a148, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000046f48, FUTEX_WAKE_PRIVATE, 1) = 1 rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE USR1 SEGV USR2 PIPE ALRM TERM STKFLT CHLD PROF SYS RTMIN RT_1], NULL, 8) = 0 futex(0xc00006a148, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000046f48, FUTEX_WAKE_PRIVATE, 1) = 1 rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE USR1 SEGV USR2 PIPE ALRM TERM STKFLT CHLD CONT PROF SYS RTMIN RT_1], NULL, 8) = 0 futex(0xc00006a148, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000046f48, FUTEX_WAKE_PRIVATE, 1) = 1 rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE USR1 SEGV USR2 PIPE ALRM TERM STKFLT CHLD CONT TSTP PROF SYS RTMIN RT_1], NULL, 8) = 0 futex(0xc00006a148, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000046f48, FUTEX_WAKE_PRIVATE, 1) = 1 rt_sigprocmask(SIG_SETMASK, [KILL STOP TTOU URG XCPU XFSZ VTALRM WINCH IO PWR RT_2 RT_3 RT_4 RT_5 RT_6 RT_7 RT_8 RT_9 RT_10 RT_11 RT_12 RT_13 RT_14 RT_15 RT_16 RT_17 RT_18 RT_19 RT_20 RT_21 RT_22 RT_23 RT_24 RT_25 RT_26 RT_27 RT_28 RT_29 RT_30 RT_31 RT_32], NULL, 8) = 0 futex(0xc00006a148, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000046f48, FUTEX_WAKE_PRIVATE, 1) = 1 rt_sigprocmask(SIG_SETMASK, [KILL STOP URG XCPU XFSZ VTALRM WINCH IO PWR RT_2 RT_3 RT_4 RT_5 RT_6 RT_7 RT_8 RT_9 RT_10 RT_11 RT_12 RT_13 RT_14 RT_15 RT_16 RT_17 RT_18 RT_19 RT_20 RT_21 RT_22 RT_23 RT_24 RT_25 RT_26 RT_27 RT_28 RT_29 RT_30 RT_31 RT_32], NULL, 8) = 0 futex(0xc00006a148, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000046f48, FUTEX_WAKE_PRIVATE, 1) = 1 rt_sigprocmask(SIG_SETMASK, [KILL STOP XCPU XFSZ VTALRM WINCH IO PWR RT_2 RT_3 RT_4 RT_5 RT_6 RT_7 RT_8 RT_9 RT_10 RT_11 RT_12 RT_13 RT_14 RT_15 RT_16 RT_17 RT_18 RT_19 RT_20 RT_21 RT_22 RT_23 RT_24 RT_25 RT_26 RT_27 RT_28 RT_29 RT_30 RT_31 RT_32], NULL, 8) = 0 futex(0xc00006a148, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000046f48, FUTEX_WAKE_PRIVATE, 1) = 1 rt_sigprocmask(SIG_SETMASK, [KILL STOP XFSZ VTALRM WINCH IO PWR RT_2 RT_3 RT_4 RT_5 RT_6 RT_7 RT_8 RT_9 RT_10 RT_11 RT_12 RT_13 RT_14 RT_15 RT_16 RT_17 RT_18 RT_19 RT_20 RT_21 RT_22 RT_23 RT_24 RT_25 RT_26 RT_27 RT_28 RT_29 RT_30 RT_31 RT_32], NULL, 8) = 0 futex(0xc00006a148, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000046f48, FUTEX_WAKE_PRIVATE, 1) = 1 rt_sigprocmask(SIG_SETMASK, [KILL STOP VTALRM WINCH IO PWR RT_2 RT_3 RT_4 RT_5 RT_6 RT_7 RT_8 RT_9 RT_10 RT_11 RT_12 RT_13 RT_14 RT_15 RT_16 RT_17 RT_18 RT_19 RT_20 RT_21 RT_22 RT_23 RT_24 RT_25 RT_26 RT_27 RT_28 RT_29 RT_30 RT_31 RT_32], NULL, 8) = 0 futex(0xc00006a148, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000046f48, FUTEX_WAKE_PRIVATE, 1) = 1 rt_sigprocmask(SIG_SETMASK, [KILL STOP WINCH IO PWR RT_2 RT_3 RT_4 RT_5 RT_6 RT_7 RT_8 RT_9 RT_10 RT_11 RT_12 RT_13 RT_14 RT_15 RT_16 RT_17 RT_18 RT_19 RT_20 RT_21 RT_22 RT_23 RT_24 RT_25 RT_26 RT_27 RT_28 RT_29 RT_30 RT_31 RT_32], NULL, 8) = 0 futex(0xc00006a148, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0x2aa2238b988, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable) futex(0xc000046f48, FUTEX_WAKE_PRIVATE, 1) = 1 rt_sigprocmask(SIG_SETMASK, [KILL STOP IO PWR RT_2 RT_3 RT_4 RT_5 RT_6 RT_7 RT_8 RT_9 RT_10 RT_11 RT_12 RT_13 RT_14 RT_15 RT_16 RT_17 RT_18 RT_19 RT_20 RT_21 RT_22 RT_23 RT_24 RT_25 RT_26 RT_27 RT_28 RT_29 RT_30 RT_31 RT_32], NULL, 8) = 0 futex(0xc00006a148, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000046f48, FUTEX_WAKE_PRIVATE, 1) = 1 rt_sigprocmask(SIG_SETMASK, [KILL STOP PWR RT_2 RT_3 RT_4 RT_5 RT_6 RT_7 RT_8 RT_9 RT_10 RT_11 RT_12 RT_13 RT_14 RT_15 RT_16 RT_17 RT_18 RT_19 RT_20 RT_21 RT_22 RT_23 RT_24 RT_25 RT_26 RT_27 RT_28 RT_29 RT_30 RT_31 RT_32], NULL, 8) = 0 futex(0xc00006a148, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000046f48, FUTEX_WAKE_PRIVATE, 1) = 1 rt_sigprocmask(SIG_SETMASK, [KILL STOP RT_2 RT_3 RT_4 RT_5 RT_6 RT_7 RT_8 RT_9 RT_10 RT_11 RT_12 RT_13 RT_14 RT_15 RT_16 RT_17 RT_18 RT_19 RT_20 RT_21 RT_22 RT_23 RT_24 RT_25 RT_26 RT_27 RT_28 RT_29 RT_30 RT_31 RT_32], NULL, 8) = 0 futex(0xc00006a148, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000046f48, FUTEX_WAKE_PRIVATE, 1) = 1 rt_sigprocmask(SIG_SETMASK, [KILL STOP RT_3 RT_4 RT_5 RT_6 RT_7 RT_8 RT_9 RT_10 RT_11 RT_12 RT_13 RT_14 RT_15 RT_16 RT_17 RT_18 RT_19 RT_20 RT_21 RT_22 RT_23 RT_24 RT_25 RT_26 RT_27 RT_28 RT_29 RT_30 RT_31 RT_32], NULL, 8) = 0 futex(0xc00006a148, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000046f48, FUTEX_WAKE_PRIVATE, 1) = 1 rt_sigprocmask(SIG_SETMASK, [KILL STOP RT_4 RT_5 RT_6 RT_7 RT_8 RT_9 RT_10 RT_11 RT_12 RT_13 RT_14 RT_15 RT_16 RT_17 RT_18 RT_19 RT_20 RT_21 RT_22 RT_23 RT_24 RT_25 RT_26 RT_27 RT_28 RT_29 RT_30 RT_31 RT_32], NULL, 8) = 0 futex(0xc00006a148, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000046f48, FUTEX_WAKE_PRIVATE, 1) = 1 rt_sigprocmask(SIG_SETMASK, [KILL STOP RT_5 RT_6 RT_7 RT_8 RT_9 RT_10 RT_11 RT_12 RT_13 RT_14 RT_15 RT_16 RT_17 RT_18 RT_19 RT_20 RT_21 RT_22 RT_23 RT_24 RT_25 RT_26 RT_27 RT_28 RT_29 RT_30 RT_31 RT_32], NULL, 8) = 0 futex(0xc00006a148, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000046f48, FUTEX_WAKE_PRIVATE, 1) = 1 rt_sigprocmask(SIG_SETMASK, [KILL STOP RT_6 RT_7 RT_8 RT_9 RT_10 RT_11 RT_12 RT_13 RT_14 RT_15 RT_16 RT_17 RT_18 RT_19 RT_20 RT_21 RT_22 RT_23 RT_24 RT_25 RT_26 RT_27 RT_28 RT_29 RT_30 RT_31 RT_32], NULL, 8) = 0 futex(0xc00006a148, FUTEX_WAKE_PRIVATE, 1) = 1 rt_sigprocmask(SIG_SETMASK, [KILL STOP RT_7 RT_8 RT_9 RT_10 RT_11 RT_12 RT_13 RT_14 RT_15 RT_16 RT_17 RT_18 RT_19 RT_20 RT_21 RT_22 RT_23 RT_24 RT_25 RT_26 RT_27 RT_28 RT_29 RT_30 RT_31 RT_32], NULL, 8) = 0 futex(0xc000046f48, FUTEX_WAKE_PRIVATE, 1) = 1 rt_sigprocmask(SIG_SETMASK, [KILL STOP RT_8 RT_9 RT_10 RT_11 RT_12 RT_13 RT_14 RT_15 RT_16 RT_17 RT_18 RT_19 RT_20 RT_21 RT_22 RT_23 RT_24 RT_25 RT_26 RT_27 RT_28 RT_29 RT_30 RT_31 RT_32], NULL, 8) = 0 futex(0x2aa2238b988, FUTEX_WAIT_PRIVATE, 0, NULL) = 0 futex(0xc000046bc8, FUTEX_WAKE_PRIVATE, 1) = 1 rt_sigprocmask(SIG_SETMASK, [KILL STOP RT_9 RT_10 RT_11 RT_12 RT_13 RT_14 RT_15 RT_16 RT_17 RT_18 RT_19 RT_20 RT_21 RT_22 RT_23 RT_24 RT_25 RT_26 RT_27 RT_28 RT_29 RT_30 RT_31 RT_32], NULL, 8) = 0 futex(0xc000046f48, FUTEX_WAKE_PRIVATE, 1) = 1 rt_sigprocmask(SIG_SETMASK, [KILL STOP RT_10 RT_11 RT_12 RT_13 RT_14 RT_15 RT_16 RT_17 RT_18 RT_19 RT_20 RT_21 RT_22 RT_23 RT_24 RT_25 RT_26 RT_27 RT_28 RT_29 RT_30 RT_31 RT_32], NULL, 8) = 0 futex(0xc000046f48, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000046bc8, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0x2aa2238b988, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable) rt_sigprocmask(SIG_SETMASK, [KILL STOP RT_11 RT_12 RT_13 RT_14 RT_15 RT_16 RT_17 RT_18 RT_19 RT_20 RT_21 RT_22 RT_23 RT_24 RT_25 RT_26 RT_27 RT_28 RT_29 RT_30 RT_31 RT_32], NULL, 8) = 0 futex(0xc000046f48, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000046bc8, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0x2aa2238b988, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable) rt_sigprocmask(SIG_SETMASK, [KILL STOP RT_12 RT_13 RT_14 RT_15 RT_16 RT_17 RT_18 RT_19 RT_20 RT_21 RT_22 RT_23 RT_24 RT_25 RT_26 RT_27 RT_28 RT_29 RT_30 RT_31 RT_32], NULL, 8) = 0 futex(0xc000046bc8, FUTEX_WAKE_PRIVATE, 1) = 1 rt_sigprocmask(SIG_SETMASK, [KILL STOP RT_13 RT_14 RT_15 RT_16 RT_17 RT_18 RT_19 RT_20 RT_21 RT_22 RT_23 RT_24 RT_25 RT_26 RT_27 RT_28 RT_29 RT_30 RT_31 RT_32], NULL, 8) = 0 futex(0xc000046bc8, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0x2aa2238b988, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable) rt_sigprocmask(SIG_SETMASK, [KILL STOP RT_14 RT_15 RT_16 RT_17 RT_18 RT_19 RT_20 RT_21 RT_22 RT_23 RT_24 RT_25 RT_26 RT_27 RT_28 RT_29 RT_30 RT_31 RT_32], NULL, 8) = 0 futex(0xc00006a148, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000046bc8, FUTEX_WAKE_PRIVATE, 1) = 1 rt_sigprocmask(SIG_SETMASK, [KILL STOP RT_15 RT_16 RT_17 RT_18 RT_19 RT_20 RT_21 RT_22 RT_23 RT_24 RT_25 RT_26 RT_27 RT_28 RT_29 RT_30 RT_31 RT_32], NULL, 8) = 0 futex(0xc000046bc8, FUTEX_WAKE_PRIVATE, 1) = 1 rt_sigprocmask(SIG_SETMASK, [KILL STOP RT_16 RT_17 RT_18 RT_19 RT_20 RT_21 RT_22 RT_23 RT_24 RT_25 RT_26 RT_27 RT_28 RT_29 RT_30 RT_31 RT_32], NULL, 8) = 0 futex(0xc00006a148, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000046bc8, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0x2aa2238b988, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable) rt_sigprocmask(SIG_SETMASK, [KILL STOP RT_17 RT_18 RT_19 RT_20 RT_21 RT_22 RT_23 RT_24 RT_25 RT_26 RT_27 RT_28 RT_29 RT_30 RT_31 RT_32], NULL, 8) = 0 futex(0xc00006a148, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000046bc8, FUTEX_WAKE_PRIVATE, 1) = 1 rt_sigprocmask(SIG_SETMASK, [KILL STOP RT_18 RT_19 RT_20 RT_21 RT_22 RT_23 RT_24 RT_25 RT_26 RT_27 RT_28 RT_29 RT_30 RT_31 RT_32], NULL, 8) = 0 futex(0xc000046bc8, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000046f48, FUTEX_WAKE_PRIVATE, 1) = 1 rt_sigprocmask(SIG_SETMASK, [KILL STOP RT_19 RT_20 RT_21 RT_22 RT_23 RT_24 RT_25 RT_26 RT_27 RT_28 RT_29 RT_30 RT_31 RT_32], NULL, 8) = 0 futex(0xc000046bc8, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000046f48, FUTEX_WAKE_PRIVATE, 1) = 1 rt_sigprocmask(SIG_SETMASK, [KILL STOP RT_20 RT_21 RT_22 RT_23 RT_24 RT_25 RT_26 RT_27 RT_28 RT_29 RT_30 RT_31 RT_32], NULL, 8) = 0 futex(0xc000046bc8, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000046f48, FUTEX_WAKE_PRIVATE, 1) = 1 rt_sigprocmask(SIG_SETMASK, [KILL STOP RT_21 RT_22 RT_23 RT_24 RT_25 RT_26 RT_27 RT_28 RT_29 RT_30 RT_31 RT_32], NULL, 8) = 0 futex(0xc000046bc8, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000046f48, FUTEX_WAKE_PRIVATE, 1) = 1 rt_sigprocmask(SIG_SETMASK, [KILL STOP RT_22 RT_23 RT_24 RT_25 RT_26 RT_27 RT_28 RT_29 RT_30 RT_31 RT_32], NULL, 8) = 0 futex(0xc000046f48, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0x2aa2238b988, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable) rt_sigprocmask(SIG_SETMASK, [KILL STOP RT_23 RT_24 RT_25 RT_26 RT_27 RT_28 RT_29 RT_30 RT_31 RT_32], NULL, 8) = 0 futex(0xc000046f48, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000046bc8, FUTEX_WAKE_PRIVATE, 1) = 1 rt_sigprocmask(SIG_SETMASK, [KILL STOP RT_24 RT_25 RT_26 RT_27 RT_28 RT_29 RT_30 RT_31 RT_32], NULL, 8) = 0 futex(0xc000046bc8, FUTEX_WAKE_PRIVATE, 1) = 1 rt_sigprocmask(SIG_SETMASK, [KILL STOP RT_25 RT_26 RT_27 RT_28 RT_29 RT_30 RT_31 RT_32], NULL, 8) = 0 futex(0xc000046f48, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000046bc8, FUTEX_WAKE_PRIVATE, 1) = 1 rt_sigprocmask(SIG_SETMASK, [KILL STOP RT_26 RT_27 RT_28 RT_29 RT_30 RT_31 RT_32], NULL, 8) = 0 futex(0xc000046f48, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000046bc8, FUTEX_WAKE_PRIVATE, 1) = 1 rt_sigprocmask(SIG_SETMASK, [KILL STOP RT_27 RT_28 RT_29 RT_30 RT_31 RT_32], NULL, 8) = 0 futex(0xc000046bc8, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000046f48, FUTEX_WAKE_PRIVATE, 1) = 1 rt_sigprocmask(SIG_SETMASK, [KILL STOP RT_28 RT_29 RT_30 RT_31 RT_32], NULL, 8) = 0 futex(0xc000046bc8, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000046f48, FUTEX_WAKE_PRIVATE, 1) = 1 rt_sigprocmask(SIG_SETMASK, [KILL STOP RT_29 RT_30 RT_31 RT_32], NULL, 8) = 0 futex(0xc000046bc8, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000046f48, FUTEX_WAKE_PRIVATE, 1) = 1 rt_sigprocmask(SIG_SETMASK, [KILL STOP RT_30 RT_31 RT_32], NULL, 8) = 0 futex(0xc000046bc8, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000046f48, FUTEX_WAKE_PRIVATE, 1) = 1 rt_sigprocmask(SIG_SETMASK, [KILL STOP RT_31 RT_32], NULL, 8) = 0 futex(0xc000046bc8, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000046f48, FUTEX_WAKE_PRIVATE, 1) = 1 rt_sigprocmask(SIG_SETMASK, [KILL STOP RT_32], NULL, 8) = 0 futex(0xc000046bc8, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000046f48, FUTEX_WAKE_PRIVATE, 1) = 1 rt_sigprocmask(SIG_SETMASK, [KILL STOP], NULL, 8) = 0 futex(0xc000046bc8, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000046f48, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0x2aa2238b988, FUTEX_WAIT_PRIVATE, 0, NULL) = ? +++ exited with 1 +++