linux:podman

差分

このページの2つのバージョン間の差分を表示します。

この比較画面へのリンク

両方とも前のリビジョン前のリビジョン
次のリビジョン
前のリビジョン
linux:podman [2024/03/19 05:31] – [トラブルシューティング] ともやんlinux:podman [2024/04/25 17:55] (現在) – [インストール] ともやん
行 16: 行 16:
 <WRAP color_term> <WRAP color_term>
 <WRAP color_command><html><pre> <WRAP color_command><html><pre>
-<font color="#FF8700"><b>$</b></font> <font color="#26A269">podman</font> <font color="#A347BA">-v</font>+<font color="#0087FF"><b>$</b></font> <font color="#26A269">podman</font> <font color="#A347BA">-v</font> 
 +</pre></html></WRAP> 
 +<WRAP color_result><html><pre> 
 +podman version 4.9.4 
 +</pre></html></WRAP> 
 +</WRAP> 
 + 
 +DietPi でのインストール...🤤\\ 
 +<WRAP color_term> 
 +<WRAP color_command><html><pre> 
 +<font color="#AFFF00"><b>$</b></font> <font color="#26A269">sudo</font> <font color="#26A269">apt</font> install podman buildah skopeo 
 +</pre></html></WRAP> 
 +<WRAP color_result_hlong><html><pre> 
 +Reading package lists... Done 
 +Building dependency tree... Done 
 +Reading state information... Done 
 +The following additional packages will be installed: 
 +  conmon containernetworking-plugins crun golang-github-containers-common golang-github-containers-image 
 +  iptables libgpgme11 libip6tc2 libnetfilter-conntrack3 libnfnetlink0 libnftnl11 libsubid4 libyajl2 uidmap 
 +Suggested packages: 
 +  containers-storage firewalld docker-compose 
 +Recommended packages: 
 +  fuse-overlayfs netavark nftables slirp4netns catatonit | tini | dumb-init 
 +The following NEW packages will be installed: 
 +  buildah conmon containernetworking-plugins crun golang-github-containers-common golang-github-containers-image 
 +  iptables libgpgme11 libip6tc2 libnetfilter-conntrack3 libnfnetlink0 libnftnl11 libsubid4 libyajl2 podman 
 +  skopeo uidmap 
 +0 upgraded, 17 newly installed, 0 to remove and 0 not upgraded. 
 +Need to get 26.1 MB of archives. 
 +After this operation, 126 MB of additional disk space will be used. 
 +Do you want to continue? [Y/n]  
 +Get:1 http://raspbian.raspberrypi.com/raspbian bookworm/main armhf libsubid4 armhf 1:4.13+dfsg1-1 [201 kB] 
 +Get:2 http://raspbian.raspberrypi.com/raspbian bookworm/main armhf uidmap armhf 1:4.13+dfsg1-1 [185 kB] 
 +Get:3 http://ftp.udx.icscoe.jp/Linux/raspbian/raspbian bookworm/main armhf libip6tc2 armhf 1.8.9-2 [17.4 kB] 
 +Get:4 http://ftp.udx.icscoe.jp/Linux/raspbian/raspbian bookworm/main armhf libnfnetlink0 armhf 1.0.2-2 [13.5 kB] 
 +Get:5 http://ftp.udx.icscoe.jp/Linux/raspbian/raspbian bookworm/main armhf libnetfilter-conntrack3 armhf 1.0.9-3 [32.5 kB] 
 +Get:6 http://ftp.udx.icscoe.jp/Linux/raspbian/raspbian bookworm/main armhf libnftnl11 armhf 1.2.4-2 [45.3 kB] 
 +Get:7 http://ftp.udx.icscoe.jp/Linux/raspbian/raspbian bookworm/main armhf iptables armhf 1.8.9-2 [315 kB]        
 +Get:8 http://raspbian.raspberrypi.com/raspbian bookworm/main armhf containernetworking-plugins armhf 1.1.1+ds1-3 [5,731 kB] 
 +Get:15 http://raspbian.raspberrypi.com/raspbian bookworm/main armhf crun armhf 1.8.1-1+deb12u1 [216 kB]           
 +Get:9 http://ftp.udx.icscoe.jp/Linux/raspbian/raspbian bookworm/main armhf golang-github-containers-image all 5.23.1-4 [31.7 kB] 
 +Get:10 http://raspbian.raspberrypi.com/raspbian bookworm/main armhf golang-github-containers-common all 0.50.1+ds1-4 [36.2 kB] 
 +Get:11 http://raspbian.raspberrypi.com/raspbian bookworm/main armhf libgpgme11 armhf 1.18.0-3+b1 [278 kB]         
 +Get:12 http://raspbian.raspberrypi.com/raspbian bookworm/main armhf buildah armhf 1.28.2+ds1-3 [5,410 kB]         
 +Get:13 http://raspbian.raspberrypi.com/raspbian bookworm/main armhf conmon armhf 2.1.6+ds1-1 [32.5 kB]            
 +Get:14 http://raspbian.raspberrypi.com/raspbian bookworm/main armhf libyajl2 armhf 2.1.0-3+deb12u2 [19.8 kB]      
 +Get:16 http://raspbian.raspberrypi.com/raspbian bookworm/main armhf podman armhf 4.3.1+ds1-8 [9,384 kB]           
 +Get:17 http://raspbian.raspberrypi.com/raspbian bookworm/main armhf skopeo armhf 1.9.3+ds1-1 [4,152 kB]           
 +Fetched 26.1 MB in 1min 35s (275 kB/s)                                                                            
 +debconf: delaying package configuration, since apt-utils is not installed 
 +Selecting previously unselected package libsubid4:armhf. 
 +(Reading database ... 144814 files and directories currently installed.) 
 +Preparing to unpack .../00-libsubid4_1%3a4.13+dfsg1-1_armhf.deb ... 
 +Unpacking libsubid4:armhf (1:4.13+dfsg1-1) ... 
 +Selecting previously unselected package uidmap. 
 +Preparing to unpack .../01-uidmap_1%3a4.13+dfsg1-1_armhf.deb ... 
 +Unpacking uidmap (1:4.13+dfsg1-1) ... 
 +Selecting previously unselected package libip6tc2:armhf. 
 +Preparing to unpack .../02-libip6tc2_1.8.9-2_armhf.deb ... 
 +Unpacking libip6tc2:armhf (1.8.9-2) ... 
 +Selecting previously unselected package libnfnetlink0:armhf. 
 +Preparing to unpack .../03-libnfnetlink0_1.0.2-2_armhf.deb ... 
 +Unpacking libnfnetlink0:armhf (1.0.2-2) ... 
 +Selecting previously unselected package libnetfilter-conntrack3:armhf. 
 +Preparing to unpack .../04-libnetfilter-conntrack3_1.0.9-3_armhf.deb ... 
 +Unpacking libnetfilter-conntrack3:armhf (1.0.9-3) ... 
 +Selecting previously unselected package libnftnl11:armhf. 
 +Preparing to unpack .../05-libnftnl11_1.2.4-2_armhf.deb ... 
 +Unpacking libnftnl11:armhf (1.2.4-2) ... 
 +Selecting previously unselected package iptables. 
 +Preparing to unpack .../06-iptables_1.8.9-2_armhf.deb ... 
 +Unpacking iptables (1.8.9-2) ... 
 +Selecting previously unselected package containernetworking-plugins. 
 +Preparing to unpack .../07-containernetworking-plugins_1.1.1+ds1-3_armhf.deb ... 
 +Unpacking containernetworking-plugins (1.1.1+ds1-3) ... 
 +Selecting previously unselected package golang-github-containers-image. 
 +Preparing to unpack .../08-golang-github-containers-image_5.23.1-4_all.deb ... 
 +Unpacking golang-github-containers-image (5.23.1-4) ... 
 +Selecting previously unselected package golang-github-containers-common. 
 +Preparing to unpack .../09-golang-github-containers-common_0.50.1+ds1-4_all.deb ... 
 +Unpacking golang-github-containers-common (0.50.1+ds1-4) ... 
 +Selecting previously unselected package libgpgme11:armhf. 
 +Preparing to unpack .../10-libgpgme11_1.18.0-3+b1_armhf.deb ... 
 +Unpacking libgpgme11:armhf (1.18.0-3+b1) ... 
 +Selecting previously unselected package buildah. 
 +Preparing to unpack .../11-buildah_1.28.2+ds1-3_armhf.deb ... 
 +Unpacking buildah (1.28.2+ds1-3) ... 
 +Selecting previously unselected package conmon. 
 +Preparing to unpack .../12-conmon_2.1.6+ds1-1_armhf.deb ... 
 +Unpacking conmon (2.1.6+ds1-1) ... 
 +Selecting previously unselected package libyajl2:armhf. 
 +Preparing to unpack .../13-libyajl2_2.1.0-3+deb12u2_armhf.deb ... 
 +Unpacking libyajl2:armhf (2.1.0-3+deb12u2) ... 
 +Selecting previously unselected package crun. 
 +Preparing to unpack .../14-crun_1.8.1-1+deb12u1_armhf.deb ... 
 +Unpacking crun (1.8.1-1+deb12u1) ... 
 +Selecting previously unselected package podman. 
 +Preparing to unpack .../15-podman_4.3.1+ds1-8_armhf.deb ... 
 +Unpacking podman (4.3.1+ds1-8) ... 
 +Selecting previously unselected package skopeo. 
 +Preparing to unpack .../16-skopeo_1.9.3+ds1-1_armhf.deb ... 
 +Unpacking skopeo (1.9.3+ds1-1) ... 
 +Setting up libip6tc2:armhf (1.8.9-2) ... 
 +Setting up libyajl2:armhf (2.1.0-3+deb12u2) ... 
 +Setting up libnftnl11:armhf (1.2.4-2) ... 
 +Setting up libgpgme11:armhf (1.18.0-3+b1) ... 
 +Setting up libsubid4:armhf (1:4.13+dfsg1-1) ... 
 +Setting up golang-github-containers-image (5.23.1-4) ... 
 +Setting up conmon (2.1.6+ds1-1) ... 
 +Setting up libnfnetlink0:armhf (1.0.2-2) ... 
 +Setting up crun (1.8.1-1+deb12u1) ... 
 +Setting up uidmap (1:4.13+dfsg1-1) ... 
 +Setting up libnetfilter-conntrack3:armhf (1.0.9-3) ... 
 +Setting up iptables (1.8.9-2) ... 
 +update-alternatives: using /usr/sbin/iptables-legacy to provide /usr/sbin/iptables (iptables) in auto mode 
 +update-alternatives: using /usr/sbin/ip6tables-legacy to provide /usr/sbin/ip6tables (ip6tables) in auto mode 
 +update-alternatives: using /usr/sbin/iptables-nft to provide /usr/sbin/iptables (iptables) in auto mode 
 +update-alternatives: using /usr/sbin/ip6tables-nft to provide /usr/sbin/ip6tables (ip6tables) in auto mode 
 +update-alternatives: using /usr/sbin/arptables-nft to provide /usr/sbin/arptables (arptables) in auto mode 
 +update-alternatives: using /usr/sbin/ebtables-nft to provide /usr/sbin/ebtables (ebtables) in auto mode 
 +Setting up containernetworking-plugins (1.1.1+ds1-3) ... 
 +Setting up golang-github-containers-common (0.50.1+ds1-4) ... 
 +Setting up buildah (1.28.2+ds1-3) ... 
 +Setting up podman (4.3.1+ds1-8) ... 
 +Created symlink /etc/systemd/system/default.target.wants/podman-auto-update.service → /lib/systemd/system/podman-a 
 +uto-update.service. 
 +Created symlink /etc/systemd/system/timers.target.wants/podman-auto-update.timer → /lib/systemd/system/podman-auto 
 +-update.timer. 
 +Created symlink /etc/systemd/system/default.target.wants/podman-restart.service → /lib/systemd/system/podman-resta 
 +rt.service. 
 +Created symlink /etc/systemd/system/default.target.wants/podman.service → /lib/systemd/system/podman.service. 
 +Created symlink /etc/systemd/system/sockets.target.wants/podman.socket → /lib/systemd/system/podman.socket. 
 +Setting up skopeo (1.9.3+ds1-1) ... 
 +Processing triggers for man-db (2.11.2-2) ... 
 +Processing triggers for libc-bin (2.36-9+rpt2+deb12u4) ... 
 +</pre></html></WRAP> 
 +<WRAP color_command><html><pre> 
 +<font color="#AFFF00"><b>$</b></font> <font color="#26A269">podman</font> <font color="#A347BA">-v</font> <font color="#12488B"><b>&amp;&amp;</b></font> <font color="#26A269">buildah</font> <font color="#A347BA">-v</font> <font color="#12488B"><b>&amp;&amp;</b></font> <font color="#26A269">skopeo</font> <font color="#A347BA">-v</font>
 </pre></html></WRAP> </pre></html></WRAP>
 <WRAP color_result><html><pre> <WRAP color_result><html><pre>
-podman version 4.9.0+podman version 4.3.1 
 +buildah version 1.28.2 (image-spec 1.1.0-rc2, runtime-spec 1.0.2-dev) 
 +skopeo version 1.9.3
 </pre></html></WRAP> </pre></html></WRAP>
 </WRAP> </WRAP>
行 301: 行 440:
 <font color="#A2734C">mysql-1       | </font>2024-03-12  5:45:20 0 [Note] mysqld: ready for connections. <font color="#A2734C">mysql-1       | </font>2024-03-12  5:45:20 0 [Note] mysqld: ready for connections.
 <font color="#A2734C">mysql-1       | </font>Version: &apos;10.5.9-MariaDB-1:10.5.9+maria~focal&apos;  socket: &apos;/run/mysqld/mysqld.sock&apos;  port: 3306  mariadb.org binary distribution <font color="#A2734C">mysql-1       | </font>Version: &apos;10.5.9-MariaDB-1:10.5.9+maria~focal&apos;  socket: &apos;/run/mysqld/mysqld.sock&apos;  port: 3306  mariadb.org binary distribution
 +</pre></html></WRAP>
 +</WRAP>
 +
 +==== compose provider ====
 +podman compose は、docker-compose や podman-compose などの外部作成プロバイダーの薄いラッパーです。\\
 +公式: [[https://docs.podman.io/en/stable/markdown/podman-compose.1.html|podman-compose — Podman documentation]] [[gtr>https://docs.podman.io/en/stable/markdown/podman-compose.1.html|翻訳]] より\\
 +
 +podman は compose provider 探して処理を引き渡す🤔\\
 +見つからない場合はエラーになるので、docker-compose、podman-compose をインストールする必要がある。\\
 +<WRAP color_term>
 +<WRAP color_command><html><pre>
 +<font color="#FF8700"><b>$</b></font> <font color="#26A269">podman</font> <font color="#A347BA">--log-level=debug</font> compose version
 +</pre></html></WRAP>
 +<WRAP color_result_hlong><html><pre>
 +<font color="#2AA1B3">INFO</font>[0000] podman filtering at log level debug          
 +<font color="#D0CFCC">DEBU</font>[0000] Called compose.PersistentPreRunE(podman --log-level=debug compose version) 
 +<font color="#D0CFCC">DEBU</font>[0000] Using conmon: &quot;/usr/bin/conmon&quot;              
 +<font color="#2AA1B3">INFO</font>[0000] Using sqlite as database backend             
 +<font color="#D0CFCC">DEBU</font>[0000] Using graph driver overlay                   
 +<font color="#D0CFCC">DEBU</font>[0000] Using graph root /home/tomoyan/.local/share/containers/storage 
 +<font color="#D0CFCC">DEBU</font>[0000] Using run root /run/user/1000/containers     
 +<font color="#D0CFCC">DEBU</font>[0000] Using static dir /home/tomoyan/.local/share/containers/storage/libpod 
 +<font color="#D0CFCC">DEBU</font>[0000] Using tmp dir /run/user/1000/libpod/tmp      
 +<font color="#D0CFCC">DEBU</font>[0000] Using volume path /home/tomoyan/.local/share/containers/storage/volumes 
 +<font color="#D0CFCC">DEBU</font>[0000] Using transient store: false                 
 +<font color="#D0CFCC">DEBU</font>[0000] Not configuring container store              
 +<font color="#D0CFCC">DEBU</font>[0000] Initializing event backend journald          
 +<font color="#D0CFCC">DEBU</font>[0000] Configured OCI runtime krun initialization failed: no valid executable found for OCI runtime krun: invalid argument 
 +<font color="#D0CFCC">DEBU</font>[0000] Configured OCI runtime crun-wasm initialization failed: no valid executable found for OCI runtime crun-wasm: invalid argument 
 +<font color="#D0CFCC">DEBU</font>[0000] Configured OCI runtime runj initialization failed: no valid executable found for OCI runtime runj: invalid argument 
 +<font color="#D0CFCC">DEBU</font>[0000] Configured OCI runtime kata initialization failed: no valid executable found for OCI runtime kata: invalid argument 
 +<font color="#D0CFCC">DEBU</font>[0000] Configured OCI runtime runc initialization failed: no valid executable found for OCI runtime runc: invalid argument 
 +<font color="#D0CFCC">DEBU</font>[0000] Configured OCI runtime runsc initialization failed: no valid executable found for OCI runtime runsc: invalid argument 
 +<font color="#D0CFCC">DEBU</font>[0000] Configured OCI runtime youki initialization failed: no valid executable found for OCI runtime youki: invalid argument 
 +<font color="#D0CFCC">DEBU</font>[0000] Configured OCI runtime ocijail initialization failed: no valid executable found for OCI runtime ocijail: invalid argument 
 +<font color="#D0CFCC">DEBU</font>[0000] Using OCI runtime &quot;/usr/bin/crun&quot;            
 +<font color="#2AA1B3">INFO</font>[0000] Setting parallel job count to 25             
 +<font color="#D0CFCC">DEBU</font>[0000] Error looking up compose provider &quot;docker-compose&quot;: exec: &quot;docker-compose&quot;: executable file not found in $PATH 
 +<font color="#D0CFCC">DEBU</font>[0000] Error looking up compose provider &quot;$HOME/.docker/cli-plugins/docker-compose&quot;: exec: &quot;/home/tomoyan/.docker/cli-plugins/docker-compose&quot;: stat /home/tomoyan/.docker/cli-plugins/docker-compose: no such file or directory 
 +<font color="#D0CFCC">DEBU</font>[0000] Error looking up compose provider &quot;/usr/local/lib/docker/cli-plugins/docker-compose&quot;: exec: &quot;/usr/local/lib/docker/cli-plugins/docker-compose&quot;: stat /usr/local/lib/docker/cli-plugins/docker-compose: no such file or directory 
 +<font color="#D0CFCC">DEBU</font>[0000] Error looking up compose provider &quot;/usr/local/libexec/docker/cli-plugins/docker-compose&quot;: exec: &quot;/usr/local/libexec/docker/cli-plugins/docker-compose&quot;: stat /usr/local/libexec/docker/cli-plugins/docker-compose: no such file or directory 
 +<font color="#D0CFCC">DEBU</font>[0000] Error looking up compose provider &quot;/usr/lib/docker/cli-plugins/docker-compose&quot;: exec: &quot;/usr/lib/docker/cli-plugins/docker-compose&quot;: stat /usr/lib/docker/cli-plugins/docker-compose: no such file or directory 
 +<font color="#D0CFCC">DEBU</font>[0000] Error looking up compose provider &quot;/usr/libexec/docker/cli-plugins/docker-compose&quot;: exec: &quot;/usr/libexec/docker/cli-plugins/docker-compose&quot;: stat /usr/libexec/docker/cli-plugins/docker-compose: no such file or directory 
 +<font color="#D0CFCC">DEBU</font>[0000] Error looking up compose provider &quot;podman-compose&quot;: exec: &quot;podman-compose&quot;: executable file not found in $PATH 
 +Error: looking up compose provider failed
 +7 errors occurred:
 + * exec: &quot;docker-compose&quot;: executable file not found in $PATH
 + * exec: &quot;/home/tomoyan/.docker/cli-plugins/docker-compose&quot;: stat /home/tomoyan/.docker/cli-plugins/docker-compose: no such file or directory
 + * exec: &quot;/usr/local/lib/docker/cli-plugins/docker-compose&quot;: stat /usr/local/lib/docker/cli-plugins/docker-compose: no such file or directory
 + * exec: &quot;/usr/local/libexec/docker/cli-plugins/docker-compose&quot;: stat /usr/local/libexec/docker/cli-plugins/docker-compose: no such file or directory
 + * exec: &quot;/usr/lib/docker/cli-plugins/docker-compose&quot;: stat /usr/lib/docker/cli-plugins/docker-compose: no such file or directory
 + * exec: &quot;/usr/libexec/docker/cli-plugins/docker-compose&quot;: stat /usr/libexec/docker/cli-plugins/docker-compose: no such file or directory
 + * exec: &quot;podman-compose&quot;: executable file not found in $PATH
 +<font color="#D0CFCC">DEBU</font>[0000] Shutting down engines
 +</pre></html></WRAP>
 +</WRAP>
 +ソースコード: [[git>containers/podman/blob/e64d81481dd0669b60cb2fc94fed9f147e90a102/cmd/podman/compose.go#L73|podman/cmd/podman/compose.go at e64d81481dd0669b60cb2fc94fed9f147e90a102 · containers/podman]]\\
 +
 +Python の podman-compose をインストールする場合🤔\\
 +公式: [[git>containers/podman-compose|containers/podman-compose: a script to run docker-compose.yml using podman]]\\
 +<WRAP color_term>
 +<WRAP color_command><html><pre>
 +<font color="#FF8700"><b>$</b></font> <font color="#26A269">pip</font> install <font color="#A347BA">--user</font> podman-compose
 +</pre></html></WRAP>
 +<WRAP color_result><html><pre>
 +Collecting podman-compose
 +  Obtaining dependency information for podman-compose from https://files.pythonhosted.org/packages/c0/99/0f3be1e471dc6a2b6feff25fc0a9e8d973b5190f227766fe9a2eb95e6d0a/podman_compose-1.0.6-py2.py3-none-any.whl.metadata
 +  Using cached podman_compose-1.0.6-py2.py3-none-any.whl.metadata (5.4 kB)
 +Requirement already satisfied: pyyaml in /usr/lib64/python3.12/site-packages (from podman-compose) (6.0.1)
 +Requirement already satisfied: python-dotenv in ./.local/lib/python3.12/site-packages (from podman-compose) (1.0.1)
 +Using cached podman_compose-1.0.6-py2.py3-none-any.whl (34 kB)
 +Installing collected packages: podman-compose
 +Successfully installed podman-compose-1.0.6
 +</pre></html></WRAP>
 +</WRAP>
 +
 +podman は Python の podman-compose を利用するようになる🤔\\
 +<WRAP color_term>
 +<WRAP color_command><html><pre>
 +<font color="#FF8700"><b>$</b></font> <font color="#26A269">podman</font> compose version
 +</pre></html></WRAP>
 +<WRAP color_result><html><pre><u style="text-decoration-style:single">&gt;&gt;&gt;&gt; Executing external compose provider &quot;/home/tomoyan/.local/bin/podman-compose&quot;. Please refer to the documentation for details. &lt;&lt;&lt;&lt;</u>
 +
 +podman-compose version: 1.0.6
 +[&apos;podman&apos;, &apos;--version&apos;, &apos;&apos;]
 +using podman version: 4.9.3
 +podman-compose version 1.0.6
 +podman --version 
 +podman version 4.9.3
 +exit code: 0
 </pre></html></WRAP> </pre></html></WRAP>
 </WRAP> </WRAP>
行 306: 行 535:
 ==== その他 ==== ==== その他 ====
 [[python:manylinux|manylinux]]\\ [[python:manylinux|manylinux]]\\
 +[[.:podman:fedora_ubi_micro|Fedora 版の UBI Micro を独自に作る方法 (非公式😅)]]\\
  
 ==== 技術情報 ==== ==== 技術情報 ====
行 320: 行 550:
  
 [[https://wiki.almalinux.org/containers/docker-images.html#almalinux-docker-images-variants|AlmaLinux OS Docker Images | AlmaLinux Wiki]]\\ [[https://wiki.almalinux.org/containers/docker-images.html#almalinux-docker-images-variants|AlmaLinux OS Docker Images | AlmaLinux Wiki]]\\
 +
 +=== カスタムレジストリの追加 ===
 +公式: [[https://podman-desktop.io/docs/containers/registries|Registries | Podman Desktop]]\\
 +<WRAP color_term>
 +<WRAP color_command><html><pre>
 +<font color="#FF8700"><b>$</b></font> <font color="#26A269"><u style="text-decoration-style:single">sudo</u></font> <font color="#26A269">bat</font> <font color="#A347BA">-n</font> <font color="#A347BA">--paging=never</font> <font color="#A347BA">-l</font> cfg <u style="text-decoration-style:single">/etc/containers/registries.conf</u>
 +</pre></html></WRAP>
 +<WRAP color_result_long><html><pre class=Bat>
 +<font color="#444444">   1</font> <font color="#75715E"># For more information on this configuration file, see containers-registries.conf(5).</font>
 +<font color="#444444">   2</font> <font color="#75715E">#</font>
 +<font color="#444444">   3</font> <font color="#75715E"># NOTE: RISK OF USING UNQUALIFIED IMAGE NAMES</font>
 +<font color="#444444">   4</font> <font color="#75715E"># We recommend always using fully qualified image names including the registry</font>
 +<font color="#444444">   5</font> <font color="#75715E"># server (full dns name), namespace, image name, and tag</font>
 +<font color="#444444">   6</font> <font color="#75715E"># (e.g., registry.redhat.io/ubi8/ubi:latest). Pulling by digest (i.e.,</font>
 +<font color="#444444">   7</font> <font color="#75715E"># quay.io/repository/name@digest) further eliminates the ambiguity of tags.</font>
 +<font color="#444444">   8</font> <font color="#75715E"># When using short names, there is always an inherent risk that the image being</font>
 +<font color="#444444">   9</font> <font color="#75715E"># pulled could be spoofed. For example, a user wants to pull an image named</font>
 +<font color="#444444">  10</font> <font color="#75715E"># `foobar` from a registry and expects it to come from myregistry.com. If</font>
 +<font color="#444444">  11</font> <font color="#75715E"># myregistry.com is not first in the search list, an attacker could place a</font>
 +<font color="#444444">  12</font> <font color="#75715E"># different `foobar` image at a registry earlier in the search list. The user</font>
 +<font color="#444444">  13</font> <font color="#75715E"># would accidentally pull and run the attacker&apos;s image and code rather than the</font>
 +<font color="#444444">  14</font> <font color="#75715E"># intended content. We recommend only adding registries which are completely</font>
 +<font color="#444444">  15</font> <font color="#75715E"># trusted (i.e., registries which don&apos;t allow unknown or anonymous users to</font>
 +<font color="#444444">  16</font> <font color="#75715E"># create accounts with arbitrary names). This will prevent an image from being</font>
 +<font color="#444444">  17</font> <font color="#75715E"># spoofed, squatted or otherwise made insecure.  If it is necessary to use one</font>
 +<font color="#444444">  18</font> <font color="#75715E"># of these registries, it should be added at the end of the list.</font>
 +<font color="#444444">  19</font> <font color="#75715E">#</font>
 +<font color="#444444">  20</font> <font color="#75715E"># # An array of host[:port] registries to try when pulling an unqualified image, in order.</font>
 +<font color="#444444">  21</font> <font color="#F92672">unqualified-search-registries</font><font color="#F8F8F2"> = </font><font color="#E6DB74">[&quot;registry.fedoraproject.org&quot;, &quot;registry.access.redhat.com&quot;, &quot;docker.io&quot;,</font>
 +<font color="#444444">    </font> <font color="#E6DB74"> &quot;quay.io&quot;]</font>
 +<font color="#444444">  22</font> <font color="#75715E">#</font>
 +<font color="#444444">  23</font> <font color="#75715E"># [[registry]]</font>
 +<font color="#444444">  24</font> <font color="#75715E"># # The &quot;prefix&quot; field is used to choose the relevant [[registry]] TOML table;</font>
 +<font color="#444444">  25</font> <font color="#75715E"># # (only) the TOML table with the longest match for the input image name</font>
 +<font color="#444444">  26</font> <font color="#75715E"># # (taking into account namespace/repo/tag/digest separators) is used.</font>
 +<font color="#444444">  27</font> <font color="#75715E"># #</font>
 +<font color="#444444">  28</font> <font color="#75715E"># # The prefix can also be of the form: *.example.com for wildcard subdomain</font>
 +<font color="#444444">  29</font> <font color="#75715E"># # matching.</font>
 +<font color="#444444">  30</font> <font color="#75715E"># #</font>
 +<font color="#444444">  31</font> <font color="#75715E"># # If the prefix field is missing, it defaults to be the same as the &quot;location&quot; field.</font>
 +<font color="#444444">  32</font> <font color="#75715E"># prefix = &quot;example.com/foo&quot;</font>
 +<font color="#444444">  33</font> <font color="#75715E">#</font>
 +<font color="#444444">  34</font> <font color="#75715E"># # If true, unencrypted HTTP as well as TLS connections with untrusted</font>
 +<font color="#444444">  35</font> <font color="#75715E"># # certificates are allowed.</font>
 +<font color="#444444">  36</font> <font color="#75715E"># insecure = false</font>
 +<font color="#444444">  37</font> <font color="#75715E">#</font>
 +<font color="#444444">  38</font> <font color="#75715E"># # If true, pulling images with matching names is forbidden.</font>
 +<font color="#444444">  39</font> <font color="#75715E"># blocked = false</font>
 +<font color="#444444">  40</font> <font color="#75715E">#</font>
 +<font color="#444444">  41</font> <font color="#75715E"># # The physical location of the &quot;prefix&quot;-rooted namespace.</font>
 +<font color="#444444">  42</font> <font color="#75715E"># #</font>
 +<font color="#444444">  43</font> <font color="#75715E"># # By default, this is equal to &quot;prefix&quot; (in which case &quot;prefix&quot; can be omitted</font>
 +<font color="#444444">  44</font> <font color="#75715E"># # and the [[registry]] TOML table can only specify &quot;location&quot;).</font>
 +<font color="#444444">  45</font> <font color="#75715E"># #</font>
 +<font color="#444444">  46</font> <font color="#75715E"># # Example: Given</font>
 +<font color="#444444">  47</font> <font color="#75715E"># #   prefix = &quot;example.com/foo&quot;</font>
 +<font color="#444444">  48</font> <font color="#75715E"># #   location = &quot;internal-registry-for-example.com/bar&quot;</font>
 +<font color="#444444">  49</font> <font color="#75715E"># # requests for the image example.com/foo/myimage:latest will actually work with the</font>
 +<font color="#444444">  50</font> <font color="#75715E"># # internal-registry-for-example.com/bar/myimage:latest image.</font>
 +<font color="#444444">  51</font> <font color="#75715E">#</font>
 +<font color="#444444">  52</font> <font color="#75715E"># # The location can be empty if prefix is in a</font>
 +<font color="#444444">  53</font> <font color="#75715E"># # wildcarded format: &quot;*.example.com&quot;. In this case, the input reference will</font>
 +<font color="#444444">  54</font> <font color="#75715E"># # be used as-is without any rewrite.</font>
 +<font color="#444444">  55</font> <font color="#75715E"># location = internal-registry-for-example.com/bar&quot;</font>
 +<font color="#444444">  56</font> <font color="#75715E">#</font>
 +<font color="#444444">  57</font> <font color="#75715E"># # (Possibly-partial) mirrors for the &quot;prefix&quot;-rooted namespace.</font>
 +<font color="#444444">  58</font> <font color="#75715E"># #</font>
 +<font color="#444444">  59</font> <font color="#75715E"># # The mirrors are attempted in the specified order; the first one that can be</font>
 +<font color="#444444">  60</font> <font color="#75715E"># # contacted and contains the image will be used (and if none of the mirrors contains the image,</font>
 +<font color="#444444">  61</font> <font color="#75715E"># # the primary location specified by the &quot;registry.location&quot; field, or using the unmodified</font>
 +<font color="#444444">  62</font> <font color="#75715E"># # user-specified reference, is tried last).</font>
 +<font color="#444444">  63</font> <font color="#75715E"># #</font>
 +<font color="#444444">  64</font> <font color="#75715E"># # Each TOML table in the &quot;mirror&quot; array can contain the following fields, with the same semantics</font>
 +<font color="#444444">  65</font> <font color="#75715E"># # as if specified in the [[registry]] TOML table directly:</font>
 +<font color="#444444">  66</font> <font color="#75715E"># # - location</font>
 +<font color="#444444">  67</font> <font color="#75715E"># # - insecure</font>
 +<font color="#444444">  68</font> <font color="#75715E"># [[registry.mirror]]</font>
 +<font color="#444444">  69</font> <font color="#75715E"># location = &quot;example-mirror-0.local/mirror-for-foo&quot;</font>
 +<font color="#444444">  70</font> <font color="#75715E"># [[registry.mirror]]</font>
 +<font color="#444444">  71</font> <font color="#75715E"># location = &quot;example-mirror-1.local/mirrors/foo&quot;</font>
 +<font color="#444444">  72</font> <font color="#75715E"># insecure = true</font>
 +<font color="#444444">  73</font> <font color="#75715E"># # Given the above, a pull of example.com/foo/image:latest will try:</font>
 +<font color="#444444">  74</font> <font color="#75715E"># # 1. example-mirror-0.local/mirror-for-foo/image:latest</font>
 +<font color="#444444">  75</font> <font color="#75715E"># # 2. example-mirror-1.local/mirrors/foo/image:latest</font>
 +<font color="#444444">  76</font> <font color="#75715E"># # 3. internal-registry-for-example.com/bar/image:latest</font>
 +<font color="#444444">  77</font> <font color="#75715E"># # in order, and use the first one that exists.</font>
 +<font color="#444444">  78</font> 
 +<font color="#444444">  79</font> <font color="#F92672">short-name-mode</font><font color="#F8F8F2">=&quot;</font><font color="#E6DB74">enforcing</font><font color="#F8F8F2">&quot;</font>
 +</pre></html></WRAP>
 +</WRAP>
 +
 +===== 短縮名エイリアス =====
 +公式: [[https://access.redhat.com/documentation/ja-jp/red_hat_enterprise_linux/9/html/building_running_and_managing_containers/assembly_working-with-container-images_building-running-and-managing-containers|第4章 コンテナーイメージの使用 Red Hat Enterprise Linux 9 | Red Hat Customer Portal]]\\
 +
 +短縮名エイリアスは <html><code>/etc/containers/registries.conf.d/000-shortnames.conf</code></html> で解決されてイメージが安全に pull される🤔\\
 +<WRAP color_term>
 +<WRAP color_command><html><pre>
 +<font color="#FF8700"><b>$</b></font> <font color="#26A269">podman</font> pull archlinux
 +</pre></html></WRAP>
 +<WRAP color_result><html><pre>
 +Resolved &quot;archlinux&quot; as an alias (/etc/containers/registries.conf.d/000-shortnames.conf)
 +Trying to pull docker.io/library/archlinux:latest...
 +Getting image source signatures
 +Copying blob 9a82a64c3a84 done   
 +Copying blob 403a73115b61 done   
 +Copying config 0cda806125 done   
 +Writing manifest to image destination
 +0cda8061254a9e2a6c1b57275e0c71174788b3775346fa3511d67163ad90be34
 +</pre></html></WRAP>
 +</WRAP>
 +
 +<html><code>/etc/containers/registries.conf.d/000-shortnames.conf</code></html> の内容は以下のように定義されている🤔\\
 +<WRAP color_term>
 +<WRAP color_command><html><pre>
 +<font color="#FF8700"><b>$</b></font> <font color="#26A269">bat</font> <font color="#A347BA">-l</font> ini <u style="text-decoration-style:single">/etc/containers/registries.conf.d/000-shortnames.conf</u>
 +</pre></html></WRAP>
 +<WRAP color_result_hlong><html><pre class=Bat>
 +<font color="#444444">   1</font> <font color="#F8F8F2">[</font><font color="#A6E22E">aliases</font><font color="#F8F8F2">]</font>
 +<font color="#444444">   2</font> <font color="#75715E">  # almalinux</font>
 +<font color="#444444">   3</font> <font color="#F8F8F2">  &quot;</font><font color="#F92672">almalinux</font><font color="#F8F8F2">&quot; = &quot;</font><font color="#E6DB74">docker.io/library/almalinux</font><font color="#F8F8F2">&quot;</font>
 +<font color="#444444">   4</font> <font color="#F8F8F2">  &quot;</font><font color="#F92672">almalinux-minimal</font><font color="#F8F8F2">&quot; = &quot;</font><font color="#E6DB74">docker.io/library/almalinux-minimal</font><font color="#F8F8F2">&quot;</font>
 +<font color="#444444">   5</font> <font color="#75715E">  # Amazon Linux</font>
 +<font color="#444444">   6</font> <font color="#F8F8F2">  &quot;</font><font color="#F92672">amazonlinux</font><font color="#F8F8F2">&quot; = &quot;</font><font color="#E6DB74">public.ecr.aws/amazonlinux/amazonlinux</font><font color="#F8F8F2">&quot;</font>
 +<font color="#444444">   7</font> <font color="#75715E">  # Arch Linux</font>
 +<font color="#444444">   8</font> <font color="#F8F8F2">  &quot;</font><font color="#F92672">archlinux</font><font color="#F8F8F2">&quot; = &quot;</font><font color="#E6DB74">docker.io/library/archlinux</font><font color="#F8F8F2">&quot;</font>
 +<font color="#444444">   9</font> <font color="#75715E">  # centos</font>
 +<font color="#444444">  10</font> <font color="#F8F8F2">  &quot;</font><font color="#F92672">centos</font><font color="#F8F8F2">&quot; = &quot;</font><font color="#E6DB74">quay.io/centos/centos</font><font color="#F8F8F2">&quot;</font>
 +<font color="#444444">  11</font> <font color="#75715E">  # containers</font>
 +<font color="#444444">  12</font> <font color="#F8F8F2">  &quot;</font><font color="#F92672">skopeo</font><font color="#F8F8F2">&quot; = &quot;</font><font color="#E6DB74">quay.io/skopeo/stable</font><font color="#F8F8F2">&quot;</font>
 +<font color="#444444">  13</font> <font color="#F8F8F2">  &quot;</font><font color="#F92672">buildah</font><font color="#F8F8F2">&quot; = &quot;</font><font color="#E6DB74">quay.io/buildah/stable</font><font color="#F8F8F2">&quot;</font>
 +<font color="#444444">  14</font> <font color="#F8F8F2">  &quot;</font><font color="#F92672">podman</font><font color="#F8F8F2">&quot; = &quot;</font><font color="#E6DB74">quay.io/podman/stable</font><font color="#F8F8F2">&quot;</font>
 +<font color="#444444">  15</font> <font color="#F8F8F2">  &quot;</font><font color="#F92672">hello</font><font color="#F8F8F2">&quot; = &quot;</font><font color="#E6DB74">quay.io/podman/hello</font><font color="#F8F8F2">&quot;</font>
 +<font color="#444444">  16</font> <font color="#F8F8F2">  &quot;</font><font color="#F92672">hello-world</font><font color="#F8F8F2">&quot; = &quot;</font><font color="#E6DB74">quay.io/podman/hello</font><font color="#F8F8F2">&quot;</font>
 +<font color="#444444">  17</font> <font color="#75715E">  # docker</font>
 +<font color="#444444">  18</font> <font color="#F8F8F2">  &quot;</font><font color="#F92672">alpine</font><font color="#F8F8F2">&quot; = &quot;</font><font color="#E6DB74">docker.io/library/alpine</font><font color="#F8F8F2">&quot;</font>
 +<font color="#444444">  19</font> <font color="#F8F8F2">  &quot;</font><font color="#F92672">docker</font><font color="#F8F8F2">&quot; = &quot;</font><font color="#E6DB74">docker.io/library/docker</font><font color="#F8F8F2">&quot;</font>
 +<font color="#444444">  20</font> <font color="#F8F8F2">  &quot;</font><font color="#F92672">registry</font><font color="#F8F8F2">&quot; = &quot;</font><font color="#E6DB74">docker.io/library/registry</font><font color="#F8F8F2">&quot;</font>
 +<font color="#444444">  21</font> <font color="#F8F8F2">  &quot;</font><font color="#F92672">swarm</font><font color="#F8F8F2">&quot; = &quot;</font><font color="#E6DB74">docker.io/library/swarm</font><font color="#F8F8F2">&quot;</font>
 +<font color="#444444">  22</font> <font color="#75715E">  # Fedora</font>
 +<font color="#444444">  23</font> <font color="#F8F8F2">  &quot;</font><font color="#F92672">fedora-minimal</font><font color="#F8F8F2">&quot; = &quot;</font><font color="#E6DB74">registry.fedoraproject.org/fedora-minimal</font><font color="#F8F8F2">&quot;</font>
 +<font color="#444444">  24</font> <font color="#F8F8F2">  &quot;</font><font color="#F92672">fedora</font><font color="#F8F8F2">&quot; = &quot;</font><font color="#E6DB74">registry.fedoraproject.org/fedora</font><font color="#F8F8F2">&quot;</font>
 +<font color="#444444">  25</font> <font color="#75715E">  # Gentoo</font>
 +<font color="#444444">  26</font> <font color="#F8F8F2">  &quot;</font><font color="#F92672">gentoo</font><font color="#F8F8F2">&quot; = &quot;</font><font color="#E6DB74">docker.io/gentoo/stage3</font><font color="#F8F8F2">&quot;</font>
 +<font color="#444444">  27</font> <font color="#75715E">  # openSUSE</font>
 +<font color="#444444">  28</font> <font color="#F8F8F2">  &quot;</font><font color="#F92672">opensuse/tumbleweed</font><font color="#F8F8F2">&quot; = &quot;</font><font color="#E6DB74">registry.opensuse.org/opensuse/tumbleweed</font><font color="#F8F8F2">&quot;</font>
 +<font color="#444444">  29</font> <font color="#F8F8F2">  &quot;</font><font color="#F92672">opensuse/tumbleweed-dnf</font><font color="#F8F8F2">&quot; = &quot;</font><font color="#E6DB74">registry.opensuse.org/opensuse/tumbleweed-dnf</font><font color="#F8F8F2">&quot;</font>
 +<font color="#444444">  30</font> <font color="#F8F8F2">  &quot;</font><font color="#F92672">opensuse/tumbleweed-microdnf</font><font color="#F8F8F2">&quot; = &quot;</font><font color="#E6DB74">registry.opensuse.org/opensuse/tumbleweed-microdnf</font><font color="#F8F8F2">&quot;</font>
 +<font color="#444444">  31</font> <font color="#F8F8F2">  &quot;</font><font color="#F92672">opensuse/leap</font><font color="#F8F8F2">&quot; = &quot;</font><font color="#E6DB74">registry.opensuse.org/opensuse/leap</font><font color="#F8F8F2">&quot;</font>
 +<font color="#444444">  32</font> <font color="#F8F8F2">  &quot;</font><font color="#F92672">opensuse/busybox</font><font color="#F8F8F2">&quot; = &quot;</font><font color="#E6DB74">registry.opensuse.org/opensuse/busybox</font><font color="#F8F8F2">&quot;</font>
 +<font color="#444444">  33</font> <font color="#F8F8F2">  &quot;</font><font color="#F92672">tumbleweed</font><font color="#F8F8F2">&quot; = &quot;</font><font color="#E6DB74">registry.opensuse.org/opensuse/tumbleweed</font><font color="#F8F8F2">&quot;</font>
 +<font color="#444444">  34</font> <font color="#F8F8F2">  &quot;</font><font color="#F92672">tumbleweed-dnf</font><font color="#F8F8F2">&quot; = &quot;</font><font color="#E6DB74">registry.opensuse.org/opensuse/tumbleweed-dnf</font><font color="#F8F8F2">&quot;</font>
 +<font color="#444444">  35</font> <font color="#F8F8F2">  &quot;</font><font color="#F92672">tumbleweed-microdnf</font><font color="#F8F8F2">&quot; = &quot;</font><font color="#E6DB74">registry.opensuse.org/opensuse/tumbleweed-microdnf</font><font color="#F8F8F2">&quot;</font>
 +<font color="#444444">  36</font> <font color="#F8F8F2">  &quot;</font><font color="#F92672">leap</font><font color="#F8F8F2">&quot; = &quot;</font><font color="#E6DB74">registry.opensuse.org/opensuse/leap</font><font color="#F8F8F2">&quot;</font>
 +<font color="#444444">  37</font> <font color="#F8F8F2">  &quot;</font><font color="#F92672">leap-dnf</font><font color="#F8F8F2">&quot; = &quot;</font><font color="#E6DB74">registry.opensuse.org/opensuse/leap-dnf</font><font color="#F8F8F2">&quot;</font>
 +<font color="#444444">  38</font> <font color="#F8F8F2">  &quot;</font><font color="#F92672">leap-microdnf</font><font color="#F8F8F2">&quot; = &quot;</font><font color="#E6DB74">registry.opensuse.org/opensuse/leap-microdnf</font><font color="#F8F8F2">&quot;</font>
 +<font color="#444444">  39</font> <font color="#F8F8F2">  &quot;</font><font color="#F92672">tw-busybox</font><font color="#F8F8F2">&quot; = &quot;</font><font color="#E6DB74">registry.opensuse.org/opensuse/busybox</font><font color="#F8F8F2">&quot;</font>
 +<font color="#444444">  40</font> <font color="#75715E">  # SUSE</font>
 +<font color="#444444">  41</font> <font color="#F8F8F2">  &quot;</font><font color="#F92672">suse/sle15</font><font color="#F8F8F2">&quot; = &quot;</font><font color="#E6DB74">registry.suse.com/suse/sle15</font><font color="#F8F8F2">&quot;</font>
 +<font color="#444444">  42</font> <font color="#F8F8F2">  &quot;</font><font color="#F92672">suse/sles12sp5</font><font color="#F8F8F2">&quot; = &quot;</font><font color="#E6DB74">registry.suse.com/suse/sles12sp5</font><font color="#F8F8F2">&quot;</font>
 +<font color="#444444">  43</font> <font color="#F8F8F2">  &quot;</font><font color="#F92672">suse/sles12sp4</font><font color="#F8F8F2">&quot; = &quot;</font><font color="#E6DB74">registry.suse.com/suse/sles12sp4</font><font color="#F8F8F2">&quot;</font>
 +<font color="#444444">  44</font> <font color="#F8F8F2">  &quot;</font><font color="#F92672">suse/sles12sp3</font><font color="#F8F8F2">&quot; = &quot;</font><font color="#E6DB74">registry.suse.com/suse/sles12sp3</font><font color="#F8F8F2">&quot;</font>
 +<font color="#444444">  45</font> <font color="#F8F8F2">  &quot;</font><font color="#F92672">sle15</font><font color="#F8F8F2">&quot; = &quot;</font><font color="#E6DB74">registry.suse.com/suse/sle15</font><font color="#F8F8F2">&quot;</font>
 +<font color="#444444">  46</font> <font color="#F8F8F2">  &quot;</font><font color="#F92672">sles12sp5</font><font color="#F8F8F2">&quot; = &quot;</font><font color="#E6DB74">registry.suse.com/suse/sles12sp5</font><font color="#F8F8F2">&quot;</font>
 +<font color="#444444">  47</font> <font color="#F8F8F2">  &quot;</font><font color="#F92672">sles12sp4</font><font color="#F8F8F2">&quot; = &quot;</font><font color="#E6DB74">registry.suse.com/suse/sles12sp4</font><font color="#F8F8F2">&quot;</font>
 +<font color="#444444">  48</font> <font color="#F8F8F2">  &quot;</font><font color="#F92672">sles12sp3</font><font color="#F8F8F2">&quot; = &quot;</font><font color="#E6DB74">registry.suse.com/suse/sles12sp3</font><font color="#F8F8F2">&quot;</font>
 +<font color="#444444">  49</font> <font color="#F8F8F2">  &quot;</font><font color="#F92672">bci/bci-base</font><font color="#F8F8F2">&quot; = &quot;</font><font color="#E6DB74">registry.suse.com/bci/bci-base</font><font color="#F8F8F2">&quot;</font>
 +<font color="#444444">  50</font> <font color="#F8F8F2">  &quot;</font><font color="#F92672">bci/bci-micro</font><font color="#F8F8F2">&quot; = &quot;</font><font color="#E6DB74">registry.suse.com/bci/bci-micro</font><font color="#F8F8F2">&quot;</font>
 +<font color="#444444">  51</font> <font color="#F8F8F2">  &quot;</font><font color="#F92672">bci/bci-minimal</font><font color="#F8F8F2">&quot; = &quot;</font><font color="#E6DB74">registry.suse.com/bci/bci-minimal</font><font color="#F8F8F2">&quot;</font>
 +<font color="#444444">  52</font> <font color="#F8F8F2">  &quot;</font><font color="#F92672">bci/bci-busybox</font><font color="#F8F8F2">&quot; = &quot;</font><font color="#E6DB74">registry.suse.com/bci/bci-busybox</font><font color="#F8F8F2">&quot;</font>
 +<font color="#444444">  53</font> <font color="#75715E">  # Red Hat Enterprise Linux</font>
 +<font color="#444444">  54</font> <font color="#F8F8F2">  &quot;</font><font color="#F92672">rhel</font><font color="#F8F8F2">&quot; = &quot;</font><font color="#E6DB74">registry.access.redhat.com/rhel</font><font color="#F8F8F2">&quot;</font>
 +<font color="#444444">  55</font> <font color="#F8F8F2">  &quot;</font><font color="#F92672">rhel6</font><font color="#F8F8F2">&quot; = &quot;</font><font color="#E6DB74">registry.access.redhat.com/rhel6</font><font color="#F8F8F2">&quot;</font>
 +<font color="#444444">  56</font> <font color="#F8F8F2">  &quot;</font><font color="#F92672">rhel7</font><font color="#F8F8F2">&quot; = &quot;</font><font color="#E6DB74">registry.access.redhat.com/rhel7</font><font color="#F8F8F2">&quot;</font>
 +<font color="#444444">  57</font> <font color="#F8F8F2">  &quot;</font><font color="#F92672">rhel7.9</font><font color="#F8F8F2">&quot; = &quot;</font><font color="#E6DB74">registry.access.redhat.com/rhel7.9</font><font color="#F8F8F2">&quot;</font>
 +<font color="#444444">  58</font> <font color="#F8F8F2">  &quot;</font><font color="#F92672">rhel-atomic</font><font color="#F8F8F2">&quot; = &quot;</font><font color="#E6DB74">registry.access.redhat.com/rhel-atomic</font><font color="#F8F8F2">&quot;</font>
 +<font color="#444444">  59</font> <font color="#F8F8F2">  &quot;</font><font color="#F92672">rhel-minimal</font><font color="#F8F8F2">&quot; = &quot;</font><font color="#E6DB74">registry.access.redhat.com/rhel-minimal</font><font color="#F8F8F2">&quot;</font>
 +<font color="#444444">  60</font> <font color="#F8F8F2">  &quot;</font><font color="#F92672">rhel-init</font><font color="#F8F8F2">&quot; = &quot;</font><font color="#E6DB74">registry.access.redhat.com/rhel-init</font><font color="#F8F8F2">&quot;</font>
 +<font color="#444444">  61</font> <font color="#F8F8F2">  &quot;</font><font color="#F92672">rhel7-atomic</font><font color="#F8F8F2">&quot; = &quot;</font><font color="#E6DB74">registry.access.redhat.com/rhel7-atomic</font><font color="#F8F8F2">&quot;</font>
 +<font color="#444444">  62</font> <font color="#F8F8F2">  &quot;</font><font color="#F92672">rhel7-minimal</font><font color="#F8F8F2">&quot; = &quot;</font><font color="#E6DB74">registry.access.redhat.com/rhel7-minimal</font><font color="#F8F8F2">&quot;</font>
 +<font color="#444444">  63</font> <font color="#F8F8F2">  &quot;</font><font color="#F92672">rhel7-init</font><font color="#F8F8F2">&quot; = &quot;</font><font color="#E6DB74">registry.access.redhat.com/rhel7-init</font><font color="#F8F8F2">&quot;</font>
 +<font color="#444444">  64</font> <font color="#F8F8F2">  &quot;</font><font color="#F92672">rhel7/rhel</font><font color="#F8F8F2">&quot; = &quot;</font><font color="#E6DB74">registry.access.redhat.com/rhel7/rhel</font><font color="#F8F8F2">&quot;</font>
 +<font color="#444444">  65</font> <font color="#F8F8F2">  &quot;</font><font color="#F92672">rhel7/rhel-atomic</font><font color="#F8F8F2">&quot; = &quot;</font><font color="#E6DB74">registry.access.redhat.com/rhel7/rhel7/rhel-atomic</font><font color="#F8F8F2">&quot;</font>
 +<font color="#444444">  66</font> <font color="#F8F8F2">  &quot;</font><font color="#F92672">ubi7/ubi</font><font color="#F8F8F2">&quot; = &quot;</font><font color="#E6DB74">registry.access.redhat.com/ubi7/ubi</font><font color="#F8F8F2">&quot;</font>
 +<font color="#444444">  67</font> <font color="#F8F8F2">  &quot;</font><font color="#F92672">ubi7/ubi-minimal</font><font color="#F8F8F2">&quot; = &quot;</font><font color="#E6DB74">registry.access.redhat.com/ubi7-minimal</font><font color="#F8F8F2">&quot;</font>
 +<font color="#444444">  68</font> <font color="#F8F8F2">  &quot;</font><font color="#F92672">ubi7/ubi-init</font><font color="#F8F8F2">&quot; = &quot;</font><font color="#E6DB74">registry.access.redhat.com/ubi7-init</font><font color="#F8F8F2">&quot;</font>
 +<font color="#444444">  69</font> <font color="#F8F8F2">  &quot;</font><font color="#F92672">ubi7</font><font color="#F8F8F2">&quot; = &quot;</font><font color="#E6DB74">registry.access.redhat.com/ubi7</font><font color="#F8F8F2">&quot;</font>
 +<font color="#444444">  70</font> <font color="#F8F8F2">  &quot;</font><font color="#F92672">ubi7-init</font><font color="#F8F8F2">&quot; = &quot;</font><font color="#E6DB74">registry.access.redhat.com/ubi7-init</font><font color="#F8F8F2">&quot;</font>
 +<font color="#444444">  71</font> <font color="#F8F8F2">  &quot;</font><font color="#F92672">ubi7-minimal</font><font color="#F8F8F2">&quot; = &quot;</font><font color="#E6DB74">registry.access.redhat.com/ubi7-minimal</font><font color="#F8F8F2">&quot;</font>
 +<font color="#444444">  72</font> <font color="#F8F8F2">  &quot;</font><font color="#F92672">rhel8</font><font color="#F8F8F2">&quot; = &quot;</font><font color="#E6DB74">registry.access.redhat.com/ubi8</font><font color="#F8F8F2">&quot;</font>
 +<font color="#444444">  73</font> <font color="#F8F8F2">  &quot;</font><font color="#F92672">rhel8-init</font><font color="#F8F8F2">&quot; = &quot;</font><font color="#E6DB74">registry.access.redhat.com/ubi8-init</font><font color="#F8F8F2">&quot;</font>
 +<font color="#444444">  74</font> <font color="#F8F8F2">  &quot;</font><font color="#F92672">rhel8-minimal</font><font color="#F8F8F2">&quot; = &quot;</font><font color="#E6DB74">registry.access.redhat.com/ubi8-minimal</font><font color="#F8F8F2">&quot;</font>
 +<font color="#444444">  75</font> <font color="#F8F8F2">  &quot;</font><font color="#F92672">rhel8-micro</font><font color="#F8F8F2">&quot; = &quot;</font><font color="#E6DB74">registry.access.redhat.com/ubi8-micro</font><font color="#F8F8F2">&quot;</font>
 +<font color="#444444">  76</font> <font color="#F8F8F2">  &quot;</font><font color="#F92672">ubi8</font><font color="#F8F8F2">&quot; = &quot;</font><font color="#E6DB74">registry.access.redhat.com/ubi8</font><font color="#F8F8F2">&quot;</font>
 +<font color="#444444">  77</font> <font color="#F8F8F2">  &quot;</font><font color="#F92672">ubi8-minimal</font><font color="#F8F8F2">&quot; = &quot;</font><font color="#E6DB74">registry.access.redhat.com/ubi8-minimal</font><font color="#F8F8F2">&quot;</font>
 +<font color="#444444">  78</font> <font color="#F8F8F2">  &quot;</font><font color="#F92672">ubi8-init</font><font color="#F8F8F2">&quot; = &quot;</font><font color="#E6DB74">registry.access.redhat.com/ubi8-init</font><font color="#F8F8F2">&quot;</font>
 +<font color="#444444">  79</font> <font color="#F8F8F2">  &quot;</font><font color="#F92672">ubi8-micro</font><font color="#F8F8F2">&quot; = &quot;</font><font color="#E6DB74">registry.access.redhat.com/ubi8-micro</font><font color="#F8F8F2">&quot;</font>
 +<font color="#444444">  80</font> <font color="#F8F8F2">  &quot;</font><font color="#F92672">ubi8/ubi</font><font color="#F8F8F2">&quot; = &quot;</font><font color="#E6DB74">registry.access.redhat.com/ubi8/ubi</font><font color="#F8F8F2">&quot;</font>
 +<font color="#444444">  81</font> <font color="#F8F8F2">  &quot;</font><font color="#F92672">ubi8/ubi-minimal</font><font color="#F8F8F2">&quot; = &quot;</font><font color="#E6DB74">registry.access.redhat.com/ubi8-minimal</font><font color="#F8F8F2">&quot;</font>
 +<font color="#444444">  82</font> <font color="#F8F8F2">  &quot;</font><font color="#F92672">ubi8/ubi-init</font><font color="#F8F8F2">&quot; = &quot;</font><font color="#E6DB74">registry.access.redhat.com/ubi8-init</font><font color="#F8F8F2">&quot;</font>
 +<font color="#444444">  83</font> <font color="#F8F8F2">  &quot;</font><font color="#F92672">ubi8/ubi-micro</font><font color="#F8F8F2">&quot; = &quot;</font><font color="#E6DB74">registry.access.redhat.com/ubi8-micro</font><font color="#F8F8F2">&quot;</font>
 +<font color="#444444">  84</font> <font color="#F8F8F2">  &quot;</font><font color="#F92672">ubi8/podman</font><font color="#F8F8F2">&quot; = &quot;</font><font color="#E6DB74">registry.access.redhat.com/ubi8/podman</font><font color="#F8F8F2">&quot;</font>
 +<font color="#444444">  85</font> <font color="#F8F8F2">  &quot;</font><font color="#F92672">ubi8/buildah</font><font color="#F8F8F2">&quot; = &quot;</font><font color="#E6DB74">registry.access.redhat.com/ubi8/buildah</font><font color="#F8F8F2">&quot;</font>
 +<font color="#444444">  86</font> <font color="#F8F8F2">  &quot;</font><font color="#F92672">ubi8/skopeo</font><font color="#F8F8F2">&quot; = &quot;</font><font color="#E6DB74">registry.access.redhat.com/ubi8/skopeo</font><font color="#F8F8F2">&quot;</font>
 +<font color="#444444">  87</font> <font color="#F8F8F2">  &quot;</font><font color="#F92672">rhel9</font><font color="#F8F8F2">&quot; = &quot;</font><font color="#E6DB74">registry.access.redhat.com/ubi9</font><font color="#F8F8F2">&quot;</font>
 +<font color="#444444">  88</font> <font color="#F8F8F2">  &quot;</font><font color="#F92672">rhel9-init</font><font color="#F8F8F2">&quot; = &quot;</font><font color="#E6DB74">registry.access.redhat.com/ubi9-init</font><font color="#F8F8F2">&quot;</font>
 +<font color="#444444">  89</font> <font color="#F8F8F2">  &quot;</font><font color="#F92672">rhel9-minimal</font><font color="#F8F8F2">&quot; = &quot;</font><font color="#E6DB74">registry.access.redhat.com/ubi9-minimal</font><font color="#F8F8F2">&quot;</font>
 +<font color="#444444">  90</font> <font color="#F8F8F2">  &quot;</font><font color="#F92672">rhel9-micro</font><font color="#F8F8F2">&quot; = &quot;</font><font color="#E6DB74">registry.access.redhat.com/ubi9-micro</font><font color="#F8F8F2">&quot;</font>
 +<font color="#444444">  91</font> <font color="#F8F8F2">  &quot;</font><font color="#F92672">ubi9</font><font color="#F8F8F2">&quot; = &quot;</font><font color="#E6DB74">registry.access.redhat.com/ubi9</font><font color="#F8F8F2">&quot;</font>
 +<font color="#444444">  92</font> <font color="#F8F8F2">  &quot;</font><font color="#F92672">ubi9-minimal</font><font color="#F8F8F2">&quot; = &quot;</font><font color="#E6DB74">registry.access.redhat.com/ubi9-minimal</font><font color="#F8F8F2">&quot;</font>
 +<font color="#444444">  93</font> <font color="#F8F8F2">  &quot;</font><font color="#F92672">ubi9-init</font><font color="#F8F8F2">&quot; = &quot;</font><font color="#E6DB74">registry.access.redhat.com/ubi9-init</font><font color="#F8F8F2">&quot;</font>
 +<font color="#444444">  94</font> <font color="#F8F8F2">  &quot;</font><font color="#F92672">ubi9-micro</font><font color="#F8F8F2">&quot; = &quot;</font><font color="#E6DB74">registry.access.redhat.com/ubi9-micro</font><font color="#F8F8F2">&quot;</font>
 +<font color="#444444">  95</font> <font color="#F8F8F2">  &quot;</font><font color="#F92672">ubi9/ubi</font><font color="#F8F8F2">&quot; = &quot;</font><font color="#E6DB74">registry.access.redhat.com/ubi9/ubi</font><font color="#F8F8F2">&quot;</font>
 +<font color="#444444">  96</font> <font color="#F8F8F2">  &quot;</font><font color="#F92672">ubi9/ubi-minimal</font><font color="#F8F8F2">&quot; = &quot;</font><font color="#E6DB74">registry.access.redhat.com/ubi9-minimal</font><font color="#F8F8F2">&quot;</font>
 +<font color="#444444">  97</font> <font color="#F8F8F2">  &quot;</font><font color="#F92672">ubi9/ubi-init</font><font color="#F8F8F2">&quot; = &quot;</font><font color="#E6DB74">registry.access.redhat.com/ubi9-init</font><font color="#F8F8F2">&quot;</font>
 +<font color="#444444">  98</font> <font color="#F8F8F2">  &quot;</font><font color="#F92672">ubi9/ubi-micro</font><font color="#F8F8F2">&quot; = &quot;</font><font color="#E6DB74">registry.access.redhat.com/ubi9-micro</font><font color="#F8F8F2">&quot;</font>
 +<font color="#444444">  99</font> <font color="#F8F8F2">  &quot;</font><font color="#F92672">ubi9/podman</font><font color="#F8F8F2">&quot; = &quot;</font><font color="#E6DB74">registry.access.redhat.com/ubi9/podman</font><font color="#F8F8F2">&quot;</font>
 +<font color="#444444"> 100</font> <font color="#F8F8F2">  &quot;</font><font color="#F92672">ubi9/buildah</font><font color="#F8F8F2">&quot; = &quot;</font><font color="#E6DB74">registry.access.redhat.com/ubi9/buildah</font><font color="#F8F8F2">&quot;</font>
 +<font color="#444444"> 101</font> <font color="#F8F8F2">  &quot;</font><font color="#F92672">ubi9/skopeo</font><font color="#F8F8F2">&quot; = &quot;</font><font color="#E6DB74">registry.access.redhat.com/ubi9/skopeo</font><font color="#F8F8F2">&quot;</font>
 +<font color="#444444"> 102</font> <font color="#75715E">  # Rocky Linux</font>
 +<font color="#444444"> 103</font> <font color="#F8F8F2">  &quot;</font><font color="#F92672">rockylinux</font><font color="#F8F8F2">&quot; = &quot;</font><font color="#E6DB74">docker.io/library/rockylinux</font><font color="#F8F8F2">&quot;</font>
 +<font color="#444444"> 104</font> <font color="#75715E">  # Debian</font>
 +<font color="#444444"> 105</font> <font color="#F8F8F2">  &quot;</font><font color="#F92672">debian</font><font color="#F8F8F2">&quot; = &quot;</font><font color="#E6DB74">docker.io/library/debian</font><font color="#F8F8F2">&quot;</font>
 +<font color="#444444"> 106</font> <font color="#75715E">  # Kali Linux</font>
 +<font color="#444444"> 107</font> <font color="#F8F8F2">  &quot;</font><font color="#F92672">kali-bleeding-edge</font><font color="#F8F8F2">&quot; = &quot;</font><font color="#E6DB74">docker.io/kalilinux/kali-bleeding-edge</font><font color="#F8F8F2">&quot;</font>
 +<font color="#444444"> 108</font> <font color="#F8F8F2">  &quot;</font><font color="#F92672">kali-dev</font><font color="#F8F8F2">&quot; = &quot;</font><font color="#E6DB74">docker.io/kalilinux/kali-dev</font><font color="#F8F8F2">&quot;</font>
 +<font color="#444444"> 109</font> <font color="#F8F8F2">  &quot;</font><font color="#F92672">kali-experimental</font><font color="#F8F8F2">&quot; = &quot;</font><font color="#E6DB74">docker.io/kalilinux/kali-experimental</font><font color="#F8F8F2">&quot;</font>
 +<font color="#444444"> 110</font> <font color="#F8F8F2">  &quot;</font><font color="#F92672">kali-last-release</font><font color="#F8F8F2">&quot; = &quot;</font><font color="#E6DB74">docker.io/kalilinux/kali-last-release</font><font color="#F8F8F2">&quot;</font>
 +<font color="#444444"> 111</font> <font color="#F8F8F2">  &quot;</font><font color="#F92672">kali-rolling</font><font color="#F8F8F2">&quot; = &quot;</font><font color="#E6DB74">docker.io/kalilinux/kali-rolling</font><font color="#F8F8F2">&quot;</font>
 +<font color="#444444"> 112</font> <font color="#75715E">  # Ubuntu</font>
 +<font color="#444444"> 113</font> <font color="#F8F8F2">  &quot;</font><font color="#F92672">ubuntu</font><font color="#F8F8F2">&quot; = &quot;</font><font color="#E6DB74">docker.io/library/ubuntu</font><font color="#F8F8F2">&quot;</font>
 +<font color="#444444"> 114</font> <font color="#75715E">  # Oracle Linux</font>
 +<font color="#444444"> 115</font> <font color="#F8F8F2">  &quot;</font><font color="#F92672">oraclelinux</font><font color="#F8F8F2">&quot; = &quot;</font><font color="#E6DB74">container-registry.oracle.com/os/oraclelinux</font><font color="#F8F8F2">&quot;</font>
 +<font color="#444444"> 116</font> <font color="#75715E">  # busybox</font>
 +<font color="#444444"> 117</font> <font color="#F8F8F2">  &quot;</font><font color="#F92672">busybox</font><font color="#F8F8F2">&quot; = &quot;</font><font color="#E6DB74">docker.io/library/busybox</font><font color="#F8F8F2">&quot;</font>
 +<font color="#444444"> 118</font> <font color="#75715E">  # php</font>
 +<font color="#444444"> 119</font> <font color="#F8F8F2">  &quot;</font><font color="#F92672">php</font><font color="#F8F8F2">&quot; = &quot;</font><font color="#E6DB74">docker.io/library/php</font><font color="#F8F8F2">&quot;</font>
 +<font color="#444444"> 120</font> <font color="#75715E">  # python</font>
 +<font color="#444444"> 121</font> <font color="#F8F8F2">  &quot;</font><font color="#F92672">python</font><font color="#F8F8F2">&quot; = &quot;</font><font color="#E6DB74">docker.io/library/python</font><font color="#F8F8F2">&quot;</font>
 +<font color="#444444"> 122</font> <font color="#75715E">  # rust</font>
 +<font color="#444444"> 123</font> <font color="#F8F8F2">  &quot;</font><font color="#F92672">rust</font><font color="#F8F8F2">&quot; = &quot;</font><font color="#E6DB74">docker.io/library/rust</font><font color="#F8F8F2">&quot;</font>
 +<font color="#444444"> 124</font> <font color="#75715E">  # node</font>
 +<font color="#444444"> 125</font> <font color="#F8F8F2">  &quot;</font><font color="#F92672">node</font><font color="#F8F8F2">&quot; = &quot;</font><font color="#E6DB74">docker.io/library/node</font><font color="#F8F8F2">&quot;</font>
 +<font color="#444444"> 126</font> <font color="#75715E">  # Grafana Labs</font>
 +<font color="#444444"> 127</font> <font color="#F8F8F2">  &quot;</font><font color="#F92672">grafana/agent</font><font color="#F8F8F2">&quot; = &quot;</font><font color="#E6DB74">docker.io/grafana/agent</font><font color="#F8F8F2">&quot;</font>
 +<font color="#444444"> 128</font> <font color="#F8F8F2">  &quot;</font><font color="#F92672">grafana/grafana</font><font color="#F8F8F2">&quot; = &quot;</font><font color="#E6DB74">docker.io/grafana/grafana</font><font color="#F8F8F2">&quot;</font>
 +<font color="#444444"> 129</font> <font color="#F8F8F2">  &quot;</font><font color="#F92672">grafana/k6</font><font color="#F8F8F2">&quot; = &quot;</font><font color="#E6DB74">docker.io/grafana/k6</font><font color="#F8F8F2">&quot;</font>
 +<font color="#444444"> 130</font> <font color="#F8F8F2">  &quot;</font><font color="#F92672">grafana/loki</font><font color="#F8F8F2">&quot; = &quot;</font><font color="#E6DB74">docker.io/grafana/loki</font><font color="#F8F8F2">&quot;</font>
 +<font color="#444444"> 131</font> <font color="#F8F8F2">  &quot;</font><font color="#F92672">grafana/mimir</font><font color="#F8F8F2">&quot; = &quot;</font><font color="#E6DB74">docker.io/grafana/mimir</font><font color="#F8F8F2">&quot;</font>
 +<font color="#444444"> 132</font> <font color="#F8F8F2">  &quot;</font><font color="#F92672">grafana/oncall</font><font color="#F8F8F2">&quot; = &quot;</font><font color="#E6DB74">docker.io/grafana/oncall</font><font color="#F8F8F2">&quot;</font>
 +<font color="#444444"> 133</font> <font color="#F8F8F2">  &quot;</font><font color="#F92672">grafana/pyroscope</font><font color="#F8F8F2">&quot; = &quot;</font><font color="#E6DB74">docker.io/grafana/pyroscope</font><font color="#F8F8F2">&quot;</font>
 +<font color="#444444"> 134</font> <font color="#F8F8F2">  &quot;</font><font color="#F92672">grafana/tempo</font><font color="#F8F8F2">&quot; = &quot;</font><font color="#E6DB74">docker.io/grafana/tempo</font><font color="#F8F8F2">&quot;</font>
 +</pre></html></WRAP>
 +</WRAP>
  
 ===== Buildah を使ってより無駄のない小さなコンテナを作る🤔 ===== ===== Buildah を使ってより無駄のない小さなコンテナを作る🤔 =====
 +公式: [[https://buildah.io/|Buildah | buildah.io]] [[gtr>https://buildah.io/|翻訳]]\\
 +ソースコード: [[https://github.com/containers/buildah|containers/buildah: A tool that facilitates building OCI images.]]\\
 +
 <WRAP round tip 90%> <WRAP round tip 90%>
 [[https://opensource.com/article/18/6/getting-started-buildah|Getting started with Buildah | Opensource.com]] [[gtr>https://opensource.com/article/18/6/getting-started-buildah|翻訳]] より\\ [[https://opensource.com/article/18/6/getting-started-buildah|Getting started with Buildah | Opensource.com]] [[gtr>https://opensource.com/article/18/6/getting-started-buildah|翻訳]] より\\
行 562: 行 1048:
 </panel> </panel>
 </accordion> </accordion>
 +
 +===== Overlay Filesystem =====
 +公式: [[https://docs.kernel.org/filesystems/overlayfs.html|Overlay Filesystem — The Linux Kernel documentation]] [[gtr>https://docs.kernel.org/filesystems/overlayfs.html|翻訳]]\\
  
 ===== レシピ ===== ===== レシピ =====
 [[.:podman:openlitespeed|OpenLiteSpeed (Podman)]]\\ [[.:podman:openlitespeed|OpenLiteSpeed (Podman)]]\\
 +[[.:podman:simple-container-registry|podman ローカル プライベート レジストリの構築]]\\
 +[[.:podman:kali_linux|Kali Linux (Podman)]]\\
  
 ===== トラブルシューティング ===== ===== トラブルシューティング =====
行 570: 行 1061:
    [[git>containers/podman/blob/main/rootless.md|podman/rootless.md at main · containers/podman]] [[gtr>https://github.com/containers/podman/blob/main/rootless.md|翻訳]]\\    [[git>containers/podman/blob/main/rootless.md|podman/rootless.md at main · containers/podman]] [[gtr>https://github.com/containers/podman/blob/main/rootless.md|翻訳]]\\
  
-==== newuidmap: open of uid_map failed: Permission denied ====+==== newuidmap: open of uid_map failed: Permission denied エラーが発生する🤪 ====
 <WRAP color_term> <WRAP color_term>
 <WRAP color_command><html><pre> <WRAP color_command><html><pre>
 <font color="#FF8700"><b>$</b></font> <font color="#26A269">podman</font> ps <font color="#FF8700"><b>$</b></font> <font color="#26A269">podman</font> ps
 </pre></html></WRAP> </pre></html></WRAP>
-<WRAP color_command><html><pre>+<WRAP color_result><html><pre>
 <font color="#C01C28">ERRO</font>[0000] running `/usr/bin/newuidmap 74914 0 1000 1 1 100000 65536`: newuidmap: open of uid_map failed: Permission denied  <font color="#C01C28">ERRO</font>[0000] running `/usr/bin/newuidmap 74914 0 1000 1 1 100000 65536`: newuidmap: open of uid_map failed: Permission denied 
 Error: cannot set up namespace using &quot;/usr/bin/newuidmap&quot;: exit status 1 Error: cannot set up namespace using &quot;/usr/bin/newuidmap&quot;: exit status 1
 +</pre></html></WRAP>
 +
 +<WRAP color_command><html><pre>
 +<font color="#FF8700"><b>$</b></font> <font color="#26A269">ls</font> <font color="#A347BA">-l</font> <u style="text-decoration-style:single">/proc/self/uid_map</u>
 +</pre></html></WRAP>
 +<WRAP color_result><html><pre>
 +-rw-r--r-- 1 tomoyan tomoyan 0  3月 19 05:49 /proc/self/uid_map
 +</pre></html></WRAP>
 +<WRAP color_command><html><pre>
 +<font color="#FF8700"><b>$</b></font> <font color="#26A269">cat</font> <u style="text-decoration-style:single">/proc/self/uid_map</u>
 +</pre></html></WRAP>
 +<WRAP color_result><html><pre>
 +                  0 4294967295
 +</pre></html></WRAP>
 +<WRAP color_command><html><pre>
 +<font color="#FF8700"><b>$</b></font> <font color="#26A269">lsof</font> <u style="text-decoration-style:single">/proc/self/uid_map</u>
 +</pre></html></WRAP>
 +
 +<WRAP color_command><html><pre>
 +<font color="#FF8700"><b>$</b></font> <font color="#26A269">podman</font> version
 +</pre></html></WRAP>
 +<WRAP color_result><html><pre>
 +<font color="#C01C28">ERRO</font>[0000] running `/usr/bin/newuidmap 5277 0 1000 1 1 100000 65536`: newuidmap: open of uid_map failed: Permission denied 
 +Error: cannot set up namespace using &quot;/usr/bin/newuidmap&quot;: exit status 1
 +</pre></html></WRAP>
 +
 +<WRAP color_command><html><pre>
 +<font color="#FF8700"><b>$</b></font> <font color="#26A269">podman</font> <font color="#A347BA">-v</font>
 +</pre></html></WRAP>
 +<WRAP color_result><html><pre>
 +podman version 4.9.3
 +</pre></html></WRAP>
 +</WRAP>
 +
 +<WRAP color_term>
 +<WRAP color_command><html><pre>
 +<font color="#FF8700"><b>$</b></font> <font color="#26A269"><u style="text-decoration-style:single">sudo</u></font> <font color="#26A269">dnf</font> install <font color="#A347BA">-y</font> strace
 +</pre></html></WRAP>
 +<WRAP color_result><html><pre>
 +Fedora 39 - x86_64 - Updates                                                  6.2 kB/s | 5.4 kB     00:00    
 +Fedora 39 - x86_64 - Updates                                                  438 kB/s | 2.5 MB     00:05    
 +メタデータの期限切れの最終確認: 0:00:15 前の 2024年03月19日 06時01分57秒 に実施しました。
 +パッケージ strace-6.6-1.fc39.x86_64 は既にインストールされています。
 +依存関係が解決しました。
 +行うべきことはありません。
 +完了しました!
 +</pre></html></WRAP>
 +</WRAP>
 +
 +<WRAP color_term>
 +<WRAP color_command><html><pre>
 +<font color="#FF8700"><b>$</b></font> <font color="#26A269"><u style="text-decoration-style:single">strace</u></font> <font color="#26A269">podman</font> version
 +</pre></html></WRAP>
 +<WRAP color_result_hlong><html><pre>
 +execve(&quot;/usr/bin/podman&quot;, [&quot;podman&quot;, &quot;version&quot;], 0x7ffe047f4a28 /* 87 vars */) = 0
 +access(&quot;/etc/suid-debug&quot;, F_OK)         = -1 ENOENT (そのようなファイルやディレクトリはありません)
 +brk(NULL)                               = 0x55ae4e4a2000
 +arch_prctl(0x3001 /* ARCH_??? */, 0x7ffc7d175fb0) = -1 EINVAL (無効な引数です)
 +fcntl(0, F_GETFD)                       = 0
 +fcntl(1, F_GETFD)                       = 0
 +fcntl(2, F_GETFD)                       = 0
 +access(&quot;/etc/suid-debug&quot;, F_OK)         = -1 ENOENT (そのようなファイルやディレクトリはありません)
 +access(&quot;/etc/ld.so.preload&quot;, R_OK)      = -1 ENOENT (そのようなファイルやディレクトリはありません)
 +openat(AT_FDCWD, &quot;/etc/ld.so.cache&quot;, O_RDONLY|O_CLOEXEC) = 3
 +newfstatat(3, &quot;&quot;, {st_mode=S_IFREG|0644, st_size=144539, ...}, AT_EMPTY_PATH) = 0
 +mmap(NULL, 144539, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f76ee2ca000
 +close(3)                                = 0
 +openat(AT_FDCWD, &quot;/lib64/libresolv.so.2&quot;, O_RDONLY|O_CLOEXEC) = 3
 +read(3, &quot;\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0&gt;\0\1\0\0\0\0\0\0\0\0\0\0\0&quot;..., 832) = 832
 +newfstatat(3, &quot;&quot;, {st_mode=S_IFREG|0755, st_size=62232, ...}, AT_EMPTY_PATH) = 0
 +mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f76ee2c8000
 +mmap(NULL, 67720, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f76ee2b7000
 +mmap(0x7f76ee2ba000, 32768, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7f76ee2ba000
 +mmap(0x7f76ee2c2000, 8192, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xb000) = 0x7f76ee2c2000
 +mmap(0x7f76ee2c4000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xd000) = 0x7f76ee2c4000
 +mmap(0x7f76ee2c6000, 6280, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f76ee2c6000
 +close(3)                                = 0
 +openat(AT_FDCWD, &quot;/lib64/libsubid.so.4&quot;, O_RDONLY|O_CLOEXEC) = 3
 +read(3, &quot;\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0&gt;\0\1\0\0\0\0\0\0\0\0\0\0\0&quot;..., 832) = 832
 +newfstatat(3, &quot;&quot;, {st_mode=S_IFREG|0755, st_size=43080, ...}, AT_EMPTY_PATH) = 0
 +mmap(NULL, 40600, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f76ee2ad000
 +mmap(0x7f76ee2af000, 20480, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f76ee2af000
 +mmap(0x7f76ee2b4000, 4096, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7000) = 0x7f76ee2b4000
 +mmap(0x7f76ee2b5000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x8000) = 0x7f76ee2b5000
 +close(3)                                = 0
 +openat(AT_FDCWD, &quot;/lib64/libgpgme.so.11&quot;, O_RDONLY|O_CLOEXEC) = 3
 +read(3, &quot;\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0&gt;\0\1\0\0\0\0\0\0\0\0\0\0\0&quot;..., 832) = 832
 +newfstatat(3, &quot;&quot;, {st_mode=S_IFREG|0755, st_size=350752, ...}, AT_EMPTY_PATH) = 0
 +mmap(NULL, 341656, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f76ee259000
 +mmap(0x7f76ee261000, 245760, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x8000) = 0x7f76ee261000
 +mmap(0x7f76ee29d000, 53248, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x44000) = 0x7f76ee29d000
 +mmap(0x7f76ee2aa000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x51000) = 0x7f76ee2aa000
 +close(3)                                = 0
 +openat(AT_FDCWD, &quot;/lib64/libseccomp.so.2&quot;, O_RDONLY|O_CLOEXEC) = 3
 +read(3, &quot;\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0&gt;\0\1\0\0\0\0\0\0\0\0\0\0\0&quot;..., 832) = 832
 +newfstatat(3, &quot;&quot;, {st_mode=S_IFREG|0755, st_size=127352, ...}, AT_EMPTY_PATH) = 0
 +mmap(NULL, 122944, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f76ee23a000
 +mmap(0x7f76ee23c000, 57344, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f76ee23c000
 +mmap(0x7f76ee24a000, 53248, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x10000) = 0x7f76ee24a000
 +mmap(0x7f76ee257000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1d000) = 0x7f76ee257000
 +close(3)                                = 0
 +openat(AT_FDCWD, &quot;/lib64/libgcc_s.so.1&quot;, O_RDONLY|O_CLOEXEC) = 3
 +read(3, &quot;\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0&gt;\0\1\0\0\0\0\0\0\0\0\0\0\0&quot;..., 832) = 832
 +newfstatat(3, &quot;&quot;, {st_mode=S_IFREG|0755, st_size=145152, ...}, AT_EMPTY_PATH) = 0
 +mmap(NULL, 143784, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f76ee216000
 +mmap(0x7f76ee219000, 110592, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7f76ee219000
 +mmap(0x7f76ee234000, 16384, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1e000) = 0x7f76ee234000
 +mmap(0x7f76ee238000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x21000) = 0x7f76ee238000
 +mmap(0x7f76ee239000, 424, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f76ee239000
 +close(3)                                = 0
 +openat(AT_FDCWD, &quot;/lib64/libc.so.6&quot;, O_RDONLY|O_CLOEXEC) = 3
 +read(3, &quot;\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0&gt;\0\1\0\0\0 \203\2\0\0\0\0\0&quot;..., 832) = 832
 +pread64(3, &quot;\6\0\0\0\4\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0&quot;..., 784, 64) = 784
 +newfstatat(3, &quot;&quot;, {st_mode=S_IFREG|0755, st_size=2420152, ...}, AT_EMPTY_PATH) = 0
 +pread64(3, &quot;\6\0\0\0\4\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0&quot;..., 784, 64) = 784
 +mmap(NULL, 1973104, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f76ee034000
 +mmap(0x7f76ee05a000, 1441792, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x26000) = 0x7f76ee05a000
 +mmap(0x7f76ee1ba000, 319488, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x186000) = 0x7f76ee1ba000
 +mmap(0x7f76ee208000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1d3000) = 0x7f76ee208000
 +mmap(0x7f76ee20e000, 31600, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f76ee20e000
 +close(3)                                = 0
 +openat(AT_FDCWD, &quot;/lib64/libaudit.so.1&quot;, O_RDONLY|O_CLOEXEC) = 3
 +read(3, &quot;\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0&gt;\0\1\0\0\0\0\0\0\0\0\0\0\0&quot;..., 832) = 832
 +newfstatat(3, &quot;&quot;, {st_mode=S_IFREG|0755, st_size=139048, ...}, AT_EMPTY_PATH) = 0
 +mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f76ee032000
 +mmap(NULL, 188592, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f76ee003000
 +mmap(0x7f76ee006000, 36864, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7f76ee006000
 +mmap(0x7f76ee00f000, 86016, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xc000) = 0x7f76ee00f000
 +mmap(0x7f76ee024000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x20000) = 0x7f76ee024000
 +mmap(0x7f76ee026000, 45232, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f76ee026000
 +close(3)                                = 0
 +openat(AT_FDCWD, &quot;/lib64/libselinux.so.1&quot;, O_RDONLY|O_CLOEXEC) = 3
 +read(3, &quot;\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0&gt;\0\1\0\0\0\0\0\0\0\0\0\0\0&quot;..., 832) = 832
 +newfstatat(3, &quot;&quot;, {st_mode=S_IFREG|0755, st_size=180016, ...}, AT_EMPTY_PATH) = 0
 +mmap(NULL, 181880, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f76edfd6000
 +mmap(0x7f76edfdd000, 114688, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7000) = 0x7f76edfdd000
 +mmap(0x7f76edff9000, 24576, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x23000) = 0x7f76edff9000
 +mmap(0x7f76edfff000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x29000) = 0x7f76edfff000
 +mmap(0x7f76ee001000, 5752, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f76ee001000
 +close(3)                                = 0
 +openat(AT_FDCWD, &quot;/lib64/libsemanage.so.2&quot;, O_RDONLY|O_CLOEXEC) = 3
 +read(3, &quot;\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0&gt;\0\1\0\0\0\0\0\0\0\0\0\0\0&quot;..., 832) = 832
 +newfstatat(3, &quot;&quot;, {st_mode=S_IFREG|0755, st_size=269248, ...}, AT_EMPTY_PATH) = 0
 +mmap(NULL, 261224, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f76edf96000
 +mmap(0x7f76edfa3000, 147456, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xd000) = 0x7f76edfa3000
 +mmap(0x7f76edfc7000, 53248, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x31000) = 0x7f76edfc7000
 +mmap(0x7f76edfd4000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3e000) = 0x7f76edfd4000
 +close(3)                                = 0
 +openat(AT_FDCWD, &quot;/lib64/libeconf.so.0&quot;, O_RDONLY|O_CLOEXEC) = 3
 +read(3, &quot;\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0&gt;\0\1\0\0\0\0\0\0\0\0\0\0\0&quot;..., 832) = 832
 +newfstatat(3, &quot;&quot;, {st_mode=S_IFREG|0755, st_size=49216, ...}, AT_EMPTY_PATH) = 0
 +mmap(NULL, 50320, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f76edf89000
 +mmap(0x7f76edf8c000, 24576, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7f76edf8c000
 +mmap(0x7f76edf92000, 4096, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x9000) = 0x7f76edf92000
 +mmap(0x7f76edf93000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xa000) = 0x7f76edf93000
 +mmap(0x7f76edf95000, 1168, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f76edf95000
 +close(3)                                = 0
 +openat(AT_FDCWD, &quot;/lib64/libcrypt.so.2&quot;, O_RDONLY|O_CLOEXEC) = 3
 +read(3, &quot;\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0&gt;\0\1\0\0\0\0\0\0\0\0\0\0\0&quot;..., 832) = 832
 +newfstatat(3, &quot;&quot;, {st_mode=S_IFREG|0755, st_size=196952, ...}, AT_EMPTY_PATH) = 0
 +mmap(NULL, 229600, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f76edf50000
 +mmap(0x7f76edf52000, 81920, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f76edf52000
 +mmap(0x7f76edf66000, 102400, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x16000) = 0x7f76edf66000
 +mmap(0x7f76edf7f000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2e000) = 0x7f76edf7f000
 +mmap(0x7f76edf80000, 32992, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f76edf80000
 +close(3)                                = 0
 +openat(AT_FDCWD, &quot;/lib64/libacl.so.1&quot;, O_RDONLY|O_CLOEXEC) = 3
 +read(3, &quot;\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0&gt;\0\1\0\0\0\0\0\0\0\0\0\0\0&quot;..., 832) = 832
 +newfstatat(3, &quot;&quot;, {st_mode=S_IFREG|0755, st_size=40816, ...}, AT_EMPTY_PATH) = 0
 +mmap(NULL, 36888, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f76edf46000
 +mmap(0x7f76edf48000, 20480, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f76edf48000
 +mmap(0x7f76edf4d000, 4096, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7000) = 0x7f76edf4d000
 +mmap(0x7f76edf4e000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x8000) = 0x7f76edf4e000
 +mmap(0x7f76edf4f000, 24, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f76edf4f000
 +close(3)                                = 0
 +openat(AT_FDCWD, &quot;/lib64/libattr.so.1&quot;, O_RDONLY|O_CLOEXEC) = 3
 +read(3, &quot;\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0&gt;\0\1\0\0\0\0\0\0\0\0\0\0\0&quot;..., 832) = 832
 +newfstatat(3, &quot;&quot;, {st_mode=S_IFREG|0755, st_size=28248, ...}, AT_EMPTY_PATH) = 0
 +mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f76edf44000
 +mmap(NULL, 28688, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f76edf3c000
 +mmap(0x7f76edf3e000, 12288, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f76edf3e000
 +mmap(0x7f76edf41000, 4096, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x5000) = 0x7f76edf41000
 +mmap(0x7f76edf42000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x5000) = 0x7f76edf42000
 +mmap(0x7f76edf43000, 16, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f76edf43000
 +close(3)                                = 0
 +openat(AT_FDCWD, &quot;/lib64/libassuan.so.0&quot;, O_RDONLY|O_CLOEXEC) = 3
 +read(3, &quot;\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0&gt;\0\1\0\0\0\0\0\0\0\0\0\0\0&quot;..., 832) = 832
 +newfstatat(3, &quot;&quot;, {st_mode=S_IFREG|0755, st_size=86824, ...}, AT_EMPTY_PATH) = 0
 +mmap(NULL, 86352, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f76edf26000
 +mmap(0x7f76edf2a000, 49152, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x4000) = 0x7f76edf2a000
 +mmap(0x7f76edf36000, 16384, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x10000) = 0x7f76edf36000
 +mmap(0x7f76edf3a000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x13000) = 0x7f76edf3a000
 +close(3)                                = 0
 +openat(AT_FDCWD, &quot;/lib64/libgpg-error.so.0&quot;, O_RDONLY|O_CLOEXEC) = 3
 +read(3, &quot;\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0&gt;\0\1\0\0\0\0\0\0\0\0\0\0\0&quot;..., 832) = 832
 +newfstatat(3, &quot;&quot;, {st_mode=S_IFREG|0755, st_size=157664, ...}, AT_EMPTY_PATH) = 0
 +mmap(NULL, 151944, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f76edf00000
 +mmap(0x7f76edf04000, 94208, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x4000) = 0x7f76edf04000
 +mmap(0x7f76edf1b000, 36864, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b000) = 0x7f76edf1b000
 +mmap(0x7f76edf24000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x24000) = 0x7f76edf24000
 +close(3)                                = 0
 +openat(AT_FDCWD, &quot;/lib64/libcap-ng.so.0&quot;, O_RDONLY|O_CLOEXEC) = 3
 +read(3, &quot;\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0&gt;\0\1\0\0\0\0\0\0\0\0\0\0\0&quot;..., 832) = 832
 +newfstatat(3, &quot;&quot;, {st_mode=S_IFREG|0755, st_size=36040, ...}, AT_EMPTY_PATH) = 0
 +mmap(NULL, 32824, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f76edef7000
 +mmap(0x7f76edef9000, 16384, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f76edef9000
 +mmap(0x7f76edefd000, 4096, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x6000) = 0x7f76edefd000
 +mmap(0x7f76edefe000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7000) = 0x7f76edefe000
 +mmap(0x7f76edeff000, 56, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f76edeff000
 +close(3)                                = 0
 +openat(AT_FDCWD, &quot;/lib64/libpcre2-8.so.0&quot;, O_RDONLY|O_CLOEXEC) = 3
 +read(3, &quot;\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0&gt;\0\1\0\0\0\0\0\0\0\0\0\0\0&quot;..., 832) = 832
 +newfstatat(3, &quot;&quot;, {st_mode=S_IFREG|0755, st_size=632968, ...}, AT_EMPTY_PATH) = 0
 +mmap(NULL, 631344, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f76ede5c000
 +mmap(0x7f76ede5f000, 450560, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7f76ede5f000
 +mmap(0x7f76edecd000, 163840, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x71000) = 0x7f76edecd000
 +mmap(0x7f76edef5000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x98000) = 0x7f76edef5000
 +close(3)                                = 0
 +openat(AT_FDCWD, &quot;/lib64/libsepol.so.2&quot;, O_RDONLY|O_CLOEXEC) = 3
 +read(3, &quot;\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0&gt;\0\1\0\0\0\0\0\0\0\0\0\0\0&quot;..., 832) = 832
 +newfstatat(3, &quot;&quot;, {st_mode=S_IFREG|0755, st_size=753560, ...}, AT_EMPTY_PATH) = 0
 +mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f76ede5a000
 +mmap(NULL, 749128, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f76edda3000
 +mmap(0x7f76eddaa000, 577536, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7000) = 0x7f76eddaa000
 +mmap(0x7f76ede37000, 131072, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x94000) = 0x7f76ede37000
 +mmap(0x7f76ede57000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xb3000) = 0x7f76ede57000
 +mmap(0x7f76ede59000, 3656, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f76ede59000
 +close(3)                                = 0
 +openat(AT_FDCWD, &quot;/lib64/libbz2.so.1&quot;, O_RDONLY|O_CLOEXEC) = 3
 +read(3, &quot;\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0&gt;\0\1\0\0\0\0\0\0\0\0\0\0\0&quot;..., 832) = 832
 +newfstatat(3, &quot;&quot;, {st_mode=S_IFREG|0755, st_size=80616, ...}, AT_EMPTY_PATH) = 0
 +mmap(NULL, 80904, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f76edd8f000
 +mmap(0x7f76edd91000, 57344, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f76edd91000
 +mmap(0x7f76edd9f000, 8192, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x10000) = 0x7f76edd9f000
 +mmap(0x7f76edda1000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x11000) = 0x7f76edda1000
 +close(3)                                = 0
 +mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f76edd8d000
 +mmap(NULL, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f76edd8a000
 +arch_prctl(ARCH_SET_FS, 0x7f76edd8a840) = 0
 +set_tid_address(0x7f76edd8ab10)         = 5828
 +set_robust_list(0x7f76edd8ab20, 24)     = 0
 +rseq(0x7f76edd8b160, 0x20, 0, 0x53053053) = 0
 +mprotect(0x7f76ee208000, 16384, PROT_READ) = 0
 +mprotect(0x7f76edda1000, 4096, PROT_READ) = 0
 +mprotect(0x7f76ede57000, 4096, PROT_READ) = 0
 +mprotect(0x7f76edef5000, 4096, PROT_READ) = 0
 +mprotect(0x7f76edefe000, 4096, PROT_READ) = 0
 +mprotect(0x7f76edf24000, 4096, PROT_READ) = 0
 +mprotect(0x7f76edf3a000, 4096, PROT_READ) = 0
 +mprotect(0x7f76edf42000, 4096, PROT_READ) = 0
 +mprotect(0x7f76edf4e000, 4096, PROT_READ) = 0
 +mprotect(0x7f76edf7f000, 4096, PROT_READ) = 0
 +mprotect(0x7f76edf93000, 4096, PROT_READ) = 0
 +mprotect(0x7f76ee024000, 4096, PROT_READ) = 0
 +mprotect(0x7f76edfff000, 4096, PROT_READ) = 0
 +mprotect(0x7f76edfd4000, 4096, PROT_READ) = 0
 +mprotect(0x7f76ee238000, 4096, PROT_READ) = 0
 +mprotect(0x7f76ee257000, 4096, PROT_READ) = 0
 +mprotect(0x7f76ee2aa000, 4096, PROT_READ) = 0
 +mprotect(0x7f76ee2b5000, 4096, PROT_READ) = 0
 +mprotect(0x7f76ee2c4000, 4096, PROT_READ) = 0
 +mprotect(0x55ae4ba4e000, 16408576, PROT_READ) = 0
 +mprotect(0x7f76ee320000, 8192, PROT_READ) = 0
 +prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0
 +munmap(0x7f76ee2ca000, 144539)          = 0
 +openat(AT_FDCWD, &quot;/proc/sys/kernel/cap_last_cap&quot;, O_RDONLY) = 3
 +fstatfs(3, {f_type=PROC_SUPER_MAGIC, f_bsize=4096, f_blocks=0, f_bfree=0, f_bavail=0, f_files=0, f_ffree=0, f_fsid={val=[0x15, 0]}, f_namelen=255, f_frsize=4096, f_flags=ST_VALID|ST_NOSUID|ST_NODEV|ST_NOEXEC|ST_RELATIME}) = 0
 +read(3, &quot;40\n&quot;, 7)                      = 3
 +close(3)                                = 0
 +prctl(PR_CAPBSET_READ, CAP_CHOWN)       = 1
 +prctl(PR_GET_SECUREBITS)                = 0
 +prctl(PR_GET_NO_NEW_PRIVS, 0, 0, 0, 0)  = 0
 +prctl(PR_CAP_AMBIENT, PR_CAP_AMBIENT_IS_SET, CAP_CHOWN, 0, 0) = 0
 +getrandom(&quot;\x0f\x93\xe5\x62\x55\xcf\x78\x93&quot;, 8, GRND_NONBLOCK) = 8
 +brk(NULL)                               = 0x55ae4e4a2000
 +brk(0x55ae4e4c3000)                     = 0x55ae4e4c3000
 +statfs(&quot;/sys/fs/selinux&quot;, {f_type=SYSFS_MAGIC, f_bsize=4096, f_blocks=0, f_bfree=0, f_bavail=0, f_files=0, f_ffree=0, f_fsid={val=[0xd5a82718, 0xefbf40c0]}, f_namelen=255, f_frsize=4096, f_flags=ST_VALID|ST_NOSUID|ST_NODEV|ST_NOEXEC|ST_RELATIME}) = 0
 +statfs(&quot;/selinux&quot;, 0x7ffc7d175f70)      = -1 ENOENT (そのようなファイルやディレクトリはありません)
 +openat(AT_FDCWD, &quot;/proc/filesystems&quot;, O_RDONLY|O_CLOEXEC) = 3
 +newfstatat(3, &quot;&quot;, {st_mode=S_IFREG|0444, st_size=0, ...}, AT_EMPTY_PATH) = 0
 +read(3, &quot;nodev\tsysfs\nnodev\ttmpfs\nnodev\tbd&quot;..., 1024) = 435
 +close(3)                                = 0
 +openat(AT_FDCWD, &quot;/proc/mounts&quot;, O_RDONLY|O_CLOEXEC) = 3
 +newfstatat(3, &quot;&quot;, {st_mode=S_IFREG|0444, st_size=0, ...}, AT_EMPTY_PATH) = 0
 +read(3, &quot;/dev/sda3 / btrfs rw,relatime,co&quot;..., 1024) = 1024
 +read(3, &quot;meout=0,minproto=5,maxproto=5,di&quot;..., 1024) = 1024
 +read(3, &quot;run/user/1000/gvfs fuse.gvfsd-fu&quot;..., 1024) = 333
 +read(3, &quot;&quot;, 1024)                       = 0
 +close(3)                                = 0
 +access(&quot;/etc/selinux/config&quot;, F_OK)     = 0
 +openat(AT_FDCWD, &quot;/proc/self/fd&quot;, O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
 +newfstatat(3, &quot;&quot;, {st_mode=S_IFDIR|0500, st_size=4, ...}, AT_EMPTY_PATH) = 0
 +getdents64(3, 0x55ae4e4a2a70 /* 6 entries */, 32768) = 144
 +getdents64(3, 0x55ae4e4a2a70 /* 0 entries */, 32768) = 0
 +openat(AT_FDCWD, &quot;/proc/self/cmdline&quot;, O_RDONLY) = 4
 +read(4, &quot;podman\0version\0&quot;, 512)       = 15
 +read(4, &quot;&quot;, 497)                        = 0
 +close(4)                                = 0
 +geteuid()                               = 1000
 +access(&quot;/etc/containers/podman_preexec_hooks.txt&quot;, F_OK) = -1 ENOENT (そのようなファイルやディレクトリはありません)
 +geteuid()                               = 1000
 +close(3)                                = 0
 +sched_getaffinity(0, 8192, [0 1 2 3])   = 8
 +openat(AT_FDCWD, &quot;/sys/kernel/mm/transparent_hugepage/hpage_pmd_size&quot;, O_RDONLY) = 3
 +read(3, &quot;2097152\n&quot;, 20)                = 8
 +close(3)                                = 0
 +mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f76edd4a000
 +mmap(NULL, 131072, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f76ee2ce000
 +mmap(NULL, 1048576, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f76edc4a000
 +mmap(NULL, 8388608, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f76ed400000
 +mmap(NULL, 67108864, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f76e9400000
 +mmap(NULL, 536870912, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f76c9400000
 +mmap(NULL, 536870912, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f76a9400000
 +mmap(0xc000000000, 67108864, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xc000000000
 +mmap(NULL, 33554432, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f76a7400000
 +madvise(0x7f76a7400000, 33554432, MADV_NOHUGEPAGE) = 0
 +mmap(NULL, 1133584, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f76a72eb000
 +mmap(0xc000000000, 4194304, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xc000000000
 +mmap(0x7f76ee2ce000, 131072, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f76ee2ce000
 +mmap(0x7f76edcca000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f76edcca000
 +mmap(0x7f76ed806000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f76ed806000
 +mmap(0x7f76eb430000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f76eb430000
 +mmap(0x7f76d9580000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f76d9580000
 +mmap(0x7f76b9580000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f76b9580000
 +mmap(NULL, 1048576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f76a71eb000
 +madvise(0x7f76a71eb000, 1048576, MADV_NOHUGEPAGE) = 0
 +mmap(NULL, 65536, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f76edc3a000
 +mmap(NULL, 65536, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f76edc2a000
 +rt_sigprocmask(SIG_SETMASK, NULL, [], 8) = 0
 +fcntl(0, F_GETFD)                       = 0
 +fcntl(1, F_GETFD)                       = 0
 +fcntl(2, F_GETFD)                       = 0
 +sigaltstack(NULL, {ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0
 +sigaltstack({ss_sp=0xc000008000, ss_flags=0, ss_size=32768}, NULL) = 0
 +rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
 +gettid()                                = 5828
 +rt_sigaction(SIGHUP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
 +rt_sigaction(SIGHUP, {sa_handler=0x55ae4a3dbda0, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f76ee0729a0}, NULL, 8) = 0
 +rt_sigaction(SIGINT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
 +rt_sigaction(SIGINT, {sa_handler=0x55ae4a3dbda0, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f76ee0729a0}, NULL, 8) = 0
 +rt_sigaction(SIGQUIT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
 +rt_sigaction(SIGQUIT, {sa_handler=0x55ae4a3dbda0, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f76ee0729a0}, NULL, 8) = 0
 +rt_sigaction(SIGILL, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
 +rt_sigaction(SIGILL, {sa_handler=0x55ae4a3dbda0, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f76ee0729a0}, NULL, 8) = 0
 +rt_sigaction(SIGTRAP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
 +rt_sigaction(SIGTRAP, {sa_handler=0x55ae4a3dbda0, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f76ee0729a0}, NULL, 8) = 0
 +rt_sigaction(SIGABRT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
 +rt_sigaction(SIGABRT, {sa_handler=0x55ae4a3dbda0, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f76ee0729a0}, NULL, 8) = 0
 +rt_sigaction(SIGBUS, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
 +rt_sigaction(SIGBUS, {sa_handler=0x55ae4a3dbda0, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f76ee0729a0}, NULL, 8) = 0
 +rt_sigaction(SIGFPE, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
 +rt_sigaction(SIGFPE, {sa_handler=0x55ae4a3dbda0, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f76ee0729a0}, NULL, 8) = 0
 +rt_sigaction(SIGUSR1, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
 +rt_sigaction(SIGUSR1, {sa_handler=0x55ae4a3dbda0, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f76ee0729a0}, NULL, 8) = 0
 +rt_sigaction(SIGSEGV, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
 +rt_sigaction(SIGSEGV, {sa_handler=0x55ae4a3dbda0, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f76ee0729a0}, NULL, 8) = 0
 +rt_sigaction(SIGUSR2, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
 +rt_sigaction(SIGUSR2, {sa_handler=0x55ae4a3dbda0, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f76ee0729a0}, NULL, 8) = 0
 +rt_sigaction(SIGPIPE, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
 +rt_sigaction(SIGPIPE, {sa_handler=0x55ae4a3dbda0, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f76ee0729a0}, NULL, 8) = 0
 +rt_sigaction(SIGALRM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
 +rt_sigaction(SIGALRM, {sa_handler=0x55ae4a3dbda0, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f76ee0729a0}, NULL, 8) = 0
 +rt_sigaction(SIGTERM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
 +rt_sigaction(SIGTERM, {sa_handler=0x55ae4a3dbda0, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f76ee0729a0}, NULL, 8) = 0
 +rt_sigaction(SIGSTKFLT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
 +rt_sigaction(SIGSTKFLT, {sa_handler=0x55ae4a3dbda0, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f76ee0729a0}, NULL, 8) = 0
 +rt_sigaction(SIGCHLD, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
 +rt_sigaction(SIGCHLD, {sa_handler=0x55ae4a3dbda0, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f76ee0729a0}, NULL, 8) = 0
 +rt_sigaction(SIGURG, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
 +rt_sigaction(SIGURG, {sa_handler=0x55ae4a3dbda0, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f76ee0729a0}, NULL, 8) = 0
 +rt_sigaction(SIGXCPU, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
 +rt_sigaction(SIGXCPU, {sa_handler=0x55ae4a3dbda0, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f76ee0729a0}, NULL, 8) = 0
 +rt_sigaction(SIGXFSZ, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
 +rt_sigaction(SIGXFSZ, {sa_handler=0x55ae4a3dbda0, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f76ee0729a0}, NULL, 8) = 0
 +rt_sigaction(SIGVTALRM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
 +rt_sigaction(SIGVTALRM, {sa_handler=0x55ae4a3dbda0, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f76ee0729a0}, NULL, 8) = 0
 +rt_sigaction(SIGPROF, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
 +rt_sigaction(SIGPROF, {sa_handler=0x55ae4a3dbda0, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f76ee0729a0}, NULL, 8) = 0
 +rt_sigaction(SIGWINCH, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
 +rt_sigaction(SIGWINCH, {sa_handler=0x55ae4a3dbda0, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f76ee0729a0}, NULL, 8) = 0
 +rt_sigaction(SIGIO, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
 +rt_sigaction(SIGIO, {sa_handler=0x55ae4a3dbda0, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f76ee0729a0}, NULL, 8) = 0
 +rt_sigaction(SIGPWR, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
 +rt_sigaction(SIGPWR, {sa_handler=0x55ae4a3dbda0, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f76ee0729a0}, NULL, 8) = 0
 +rt_sigaction(SIGSYS, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
 +rt_sigaction(SIGSYS, {sa_handler=0x55ae4a3dbda0, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f76ee0729a0}, NULL, 8) = 0
 +rt_sigaction(SIGRTMIN, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
 +rt_sigaction(SIGRT_1, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
 +rt_sigaction(SIGRT_2, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
 +rt_sigaction(SIGRT_3, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
 +rt_sigaction(SIGRT_3, {sa_handler=0x55ae4a3dbda0, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f76ee0729a0}, NULL, 8) = 0
 +rt_sigaction(SIGRT_4, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
 +rt_sigaction(SIGRT_4, {sa_handler=0x55ae4a3dbda0, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f76ee0729a0}, NULL, 8) = 0
 +rt_sigaction(SIGRT_5, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
 +rt_sigaction(SIGRT_5, {sa_handler=0x55ae4a3dbda0, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f76ee0729a0}, NULL, 8) = 0
 +rt_sigaction(SIGRT_6, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
 +rt_sigaction(SIGRT_6, {sa_handler=0x55ae4a3dbda0, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f76ee0729a0}, NULL, 8) = 0
 +rt_sigaction(SIGRT_7, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
 +rt_sigaction(SIGRT_7, {sa_handler=0x55ae4a3dbda0, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f76ee0729a0}, NULL, 8) = 0
 +rt_sigaction(SIGRT_8, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
 +rt_sigaction(SIGRT_8, {sa_handler=0x55ae4a3dbda0, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f76ee0729a0}, NULL, 8) = 0
 +rt_sigaction(SIGRT_9, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
 +rt_sigaction(SIGRT_9, {sa_handler=0x55ae4a3dbda0, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f76ee0729a0}, NULL, 8) = 0
 +rt_sigaction(SIGRT_10, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
 +rt_sigaction(SIGRT_10, {sa_handler=0x55ae4a3dbda0, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f76ee0729a0}, NULL, 8) = 0
 +rt_sigaction(SIGRT_11, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
 +rt_sigaction(SIGRT_11, {sa_handler=0x55ae4a3dbda0, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f76ee0729a0}, NULL, 8) = 0
 +rt_sigaction(SIGRT_12, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
 +rt_sigaction(SIGRT_12, {sa_handler=0x55ae4a3dbda0, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f76ee0729a0}, NULL, 8) = 0
 +rt_sigaction(SIGRT_13, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
 +rt_sigaction(SIGRT_13, {sa_handler=0x55ae4a3dbda0, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f76ee0729a0}, NULL, 8) = 0
 +rt_sigaction(SIGRT_14, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
 +rt_sigaction(SIGRT_14, {sa_handler=0x55ae4a3dbda0, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f76ee0729a0}, NULL, 8) = 0
 +rt_sigaction(SIGRT_15, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
 +rt_sigaction(SIGRT_15, {sa_handler=0x55ae4a3dbda0, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f76ee0729a0}, NULL, 8) = 0
 +rt_sigaction(SIGRT_16, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
 +rt_sigaction(SIGRT_16, {sa_handler=0x55ae4a3dbda0, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f76ee0729a0}, NULL, 8) = 0
 +rt_sigaction(SIGRT_17, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
 +rt_sigaction(SIGRT_17, {sa_handler=0x55ae4a3dbda0, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f76ee0729a0}, NULL, 8) = 0
 +rt_sigaction(SIGRT_18, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
 +rt_sigaction(SIGRT_18, {sa_handler=0x55ae4a3dbda0, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f76ee0729a0}, NULL, 8) = 0
 +rt_sigaction(SIGRT_19, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
 +rt_sigaction(SIGRT_19, {sa_handler=0x55ae4a3dbda0, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f76ee0729a0}, NULL, 8) = 0
 +rt_sigaction(SIGRT_20, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
 +rt_sigaction(SIGRT_20, {sa_handler=0x55ae4a3dbda0, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f76ee0729a0}, NULL, 8) = 0
 +rt_sigaction(SIGRT_21, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
 +rt_sigaction(SIGRT_21, {sa_handler=0x55ae4a3dbda0, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f76ee0729a0}, NULL, 8) = 0
 +rt_sigaction(SIGRT_22, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
 +rt_sigaction(SIGRT_22, {sa_handler=0x55ae4a3dbda0, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f76ee0729a0}, NULL, 8) = 0
 +rt_sigaction(SIGRT_23, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
 +rt_sigaction(SIGRT_23, {sa_handler=0x55ae4a3dbda0, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f76ee0729a0}, NULL, 8) = 0
 +rt_sigaction(SIGRT_24, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
 +rt_sigaction(SIGRT_24, {sa_handler=0x55ae4a3dbda0, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f76ee0729a0}, NULL, 8) = 0
 +rt_sigaction(SIGRT_25, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
 +rt_sigaction(SIGRT_25, {sa_handler=0x55ae4a3dbda0, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f76ee0729a0}, NULL, 8) = 0
 +rt_sigaction(SIGRT_26, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
 +rt_sigaction(SIGRT_26, {sa_handler=0x55ae4a3dbda0, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f76ee0729a0}, NULL, 8) = 0
 +rt_sigaction(SIGRT_27, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
 +rt_sigaction(SIGRT_27, {sa_handler=0x55ae4a3dbda0, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f76ee0729a0}, NULL, 8) = 0
 +rt_sigaction(SIGRT_28, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
 +rt_sigaction(SIGRT_28, {sa_handler=0x55ae4a3dbda0, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f76ee0729a0}, NULL, 8) = 0
 +rt_sigaction(SIGRT_29, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
 +rt_sigaction(SIGRT_29, {sa_handler=0x55ae4a3dbda0, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f76ee0729a0}, NULL, 8) = 0
 +rt_sigaction(SIGRT_30, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
 +rt_sigaction(SIGRT_30, {sa_handler=0x55ae4a3dbda0, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f76ee0729a0}, NULL, 8) = 0
 +rt_sigaction(SIGRT_31, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
 +rt_sigaction(SIGRT_31, {sa_handler=0x55ae4a3dbda0, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f76ee0729a0}, NULL, 8) = 0
 +rt_sigaction(SIGRT_32, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
 +rt_sigaction(SIGRT_32, {sa_handler=0x55ae4a3dbda0, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f76ee0729a0}, NULL, 8) = 0
 +rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [], 8) = 0
 +rt_sigaction(SIGRT_1, {sa_handler=0x7f76ee0bf9e0, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f76ee0729a0}, NULL, 8) = 0
 +rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0
 +mmap(NULL, 8392704, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f76a6800000
 +mprotect(0x7f76a6801000, 8388608, PROT_READ|PROT_WRITE) = 0
 +rt_sigprocmask(SIG_BLOCK, ~[], ~[KILL STOP RTMIN RT_1], 8) = 0
 +clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f76a7000990, parent_tid=0x7f76a7000990, exit_signal=0, stack=0x7f76a6800000, stack_size=0x7ffe80, tls=0x7f76a70006c0} =&gt; {parent_tid=[5829]}, 88) = 5829
 +rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0
 +rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 0
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 0
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 0
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 0
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 0
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 0
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 0
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 0
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 0
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 0
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 0
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 0
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 0
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 0
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 0
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 0
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 0
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 0
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 0
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 0
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 0
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 0
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 0
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 0
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 0
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 0
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 0
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 0
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 0
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 0
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 0
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 0
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 0
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 0
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 0
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 0
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 0
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 0
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 0
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 0
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 0
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 0
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 0
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 0
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 0
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 0
 +rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [], 8) = 0
 +mmap(NULL, 8392704, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f76a5e00000
 +mprotect(0x7f76a5e01000, 8388608, PROT_READ|PROT_WRITE) = 0
 +rt_sigprocmask(SIG_BLOCK, ~[], ~[KILL STOP RTMIN RT_1], 8) = 0
 +clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f76a6600990, parent_tid=0x7f76a6600990, exit_signal=0, stack=0x7f76a5e00000, stack_size=0x7ffe80, tls=0x7f76a66006c0} =&gt; {parent_tid=[5830]}, 88) = 5830
 +rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0
 +rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
 +futex(0xc000080948, FUTEX_WAKE_PRIVATE, 1) = 1
 +rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [], 8) = 0
 +mmap(NULL, 8392704, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f76a4a00000
 +mprotect(0x7f76a4a01000, 8388608, PROT_READ|PROT_WRITE) = 0
 +rt_sigprocmask(SIG_BLOCK, ~[], ~[KILL STOP RTMIN RT_1], 8) = 0
 +clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f76a5200990, parent_tid=0x7f76a5200990, exit_signal=0, stack=0x7f76a4a00000, stack_size=0x7ffe80, tls=0x7f76a52006c0} =&gt; {parent_tid=[5832]}, 88) = 5832
 +rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0
 +rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
 +rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [], 8) = 0
 +mmap(NULL, 8392704, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f769f600000
 +mprotect(0x7f769f601000, 8388608, PROT_READ|PROT_WRITE) = 0
 +rt_sigprocmask(SIG_BLOCK, ~[], ~[KILL STOP RTMIN RT_1], 8) = 0
 +clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f769fe00990, parent_tid=0x7f769fe00990, exit_signal=0, stack=0x7f769f600000, stack_size=0x7ffe80, tls=0x7f769fe006c0} =&gt; {parent_tid=[5833]}, 88) = 5833
 +rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0
 +rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
 +getrlimit(RLIMIT_NOFILE, {rlim_cur=1024, rlim_max=512*1024}) = 0
 +setrlimit(RLIMIT_NOFILE, {rlim_cur=512*1024, rlim_max=512*1024}) = 0
 +openat(AT_FDCWD, &quot;/etc/localtime&quot;, O_RDONLY) = 3
 +read(3, &quot;TZif2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\0&quot;..., 4096) = 309
 +read(3, &quot;&quot;, 4096)                       = 0
 +close(3)                                = 0
 +fcntl(0, F_GETFL)                       = 0x80002 (flags O_RDWR|O_CLOEXEC)
 +futex(0xc000080d48, FUTEX_WAKE_PRIVATE, 1) = 1
 +fcntl(1, F_GETFL)                       = 0x80002 (flags O_RDWR|O_CLOEXEC)
 +fcntl(2, F_GETFL)                       = 0x80002 (flags O_RDWR|O_CLOEXEC)
 +readlinkat(AT_FDCWD, &quot;/proc/self/exe&quot;, &quot;/usr/bin/podman&quot;, 128) = 15
 +openat(AT_FDCWD, &quot;/usr/bin/podman&quot;, O_RDONLY|O_CLOEXEC) = 3
 +fcntl(3, F_GETFL)                       = 0x8000 (flags O_RDONLY|O_LARGEFILE)
 +fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0
 +epoll_create1(EPOLL_CLOEXEC)            = 4
 +pipe2([5, 6], O_NONBLOCK|O_CLOEXEC)     = 0
 +epoll_ctl(4, EPOLL_CTL_ADD, 5, {events=EPOLLIN, data={u32=1286790104, u64=94207099460568}}) = 0
 +epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=1045954561, u64=9184712225520615425}}) = -1 EPERM (許可されていない操作です)
 +fcntl(3, F_GETFL)                       = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE)
 +fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0
 +fstat(3, {st_mode=S_IFREG|0755, st_size=45999224, ...}) = 0
 +pread64(3, &quot;\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0&gt;\0\1\0\0\0@\361&gt;\0\0\0\0\0&quot;..., 64, 0) = 64
 +pread64(3, &quot;\306I\211\320\350\210\7\0\0H\201\304\210\0\0\0]\303@\200\376f\17\2049\1\0\0@\200\376g&quot;..., 64, 5749903) = 64
 +pread64(3, &quot;\270\7\0\0\0\3531H\276\0\0\0\0\0\0\0\1H9\316v\7\270\10\0\0\0\353\33H\276\0&quot;..., 64, 11499806) = 64
 +pread64(3, &quot;\204$\360\0\0\0H\215\224$\260\0\0\0H\211\224$\0\1\0\0H\215\224$\300\0\0\0H\211&quot;..., 64, 17249709) = 64
 +pread64(3, &quot;\17\37@\0\350\333#\374\377H\201\304\270\0\0\0]\303H\213\204$\310\0\0\0H\213\234$\320\0&quot;..., 64, 22999612) = 64
 +pread64(3, &quot;od.Container) (bool, error)\3\vUse&quot;..., 64, 28749515) = 64
 +pread64(3, &quot;hub.com/containers/image/v5/sif.&quot;..., 64, 34499418) = 64
 +pread64(3, &quot;\1\2j\1}\4%\2/\1/\0072\0\0\22\4\20\2\216\5\0\2\v\20\7\300\1\255\2\277\1&quot;..., 64, 40249321) = 64
 +close(3)                                = 0
 +rt_sigaction(SIGPIPE, NULL, {sa_handler=0x55ae4a3dbda0, sa_mask=~[KILL STOP RTMIN RT_1], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f76ee0729a0}, 8) = 0
 +sysinfo({uptime=1898, loads=[40192, 47392, 80416], totalram=16652718080, freeram=9236135936, sharedram=382693376, bufferram=5156864, totalswap=8589930496, freeswap=8589930496, procs=1000, totalhigh=0, freehigh=0, mem_unit=1}) = 0
 +seccomp(SECCOMP_SET_MODE_STRICT, 0x1, NULL) = -1 EINVAL (無効な引数です)
 +seccomp(SECCOMP_SET_MODE_FILTER, SECCOMP_FILTER_FLAG_TSYNC, NULL) = -1 EFAULT (不正なアドレスです)
 +seccomp(SECCOMP_SET_MODE_FILTER, SECCOMP_FILTER_FLAG_LOG, NULL) = -1 EFAULT (不正なアドレスです)
 +seccomp(SECCOMP_GET_ACTION_AVAIL, 0, [SECCOMP_RET_LOG]) = 0
 +seccomp(SECCOMP_GET_ACTION_AVAIL, 0, [SECCOMP_RET_KILL_PROCESS]) = 0
 +seccomp(SECCOMP_SET_MODE_FILTER, SECCOMP_FILTER_FLAG_SPEC_ALLOW, NULL) = -1 EFAULT (不正なアドレスです)
 +seccomp(SECCOMP_SET_MODE_FILTER, SECCOMP_FILTER_FLAG_NEW_LISTENER, NULL) = -1 EFAULT (不正なアドレスです)
 +seccomp(SECCOMP_GET_NOTIF_SIZES, 0, {seccomp_notif=80, seccomp_notif_resp=24, seccomp_data=64}) = 0
 +seccomp(SECCOMP_SET_MODE_FILTER, SECCOMP_FILTER_FLAG_TSYNC_ESRCH, NULL) = -1 EFAULT (不正なアドレスです)
 +capget({version=0 /* _LINUX_CAPABILITY_VERSION_??? */, pid=0}, NULL) = 0
 +openat(AT_FDCWD, &quot;/proc/sys/kernel/cap_last_cap&quot;, O_RDONLY|O_CLOEXEC) = 3
 +fcntl(3, F_GETFL)                       = 0x8000 (flags O_RDONLY|O_LARGEFILE)
 +fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0
 +epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=1045954562, u64=9184712225520615426}}) = 0
 +read(3, &quot;40\n&quot;, 11)                     = 3
 +epoll_ctl(4, EPOLL_CTL_DEL, 3, 0xc00014dbec) = 0
 +close(3)                                = 0
 +getpid()                                = 5828
 +futex(0xc000100148, FUTEX_WAKE_PRIVATE, 1) = 1
 +getrandom(&quot;\x94\x29\xbd\x73\x82\xa4\x15\x5b&quot;, 8, 0) = 8
 +openat(AT_FDCWD, &quot;/proc/stat&quot;, O_RDONLY|O_CLOEXEC) = 3
 +fcntl(3, F_GETFL)                       = 0x8000 (flags O_RDONLY|O_LARGEFILE)
 +fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0
 +epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=1045954563, u64=9184712225520615427}}) = 0
 +read(3, &quot;cpu  94871 5 24234 490620 136242&quot;..., 4096) = 1341
 +epoll_ctl(4, EPOLL_CTL_DEL, 3, 0xc00014d9c4) = 0
 +close(3)                                = 0
 +openat(AT_FDCWD, &quot;/proc/stat&quot;, O_RDONLY|O_CLOEXEC) = 3
 +fcntl(3, F_GETFL)                       = 0x8000 (flags O_RDONLY|O_LARGEFILE)
 +fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0
 +epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=1045954564, u64=9184712225520615428}}) = 0
 +read(3, &quot;cpu  94871 5 24234 490620 136242&quot;..., 4096) = 1341
 +read(3, &quot;&quot;, 4096)                       = 0
 +epoll_ctl(4, EPOLL_CTL_DEL, 3, 0xc00014d9c4) = 0
 +close(3)                                = 0
 +getrandom(&quot;\xaa\x74\x7e\xa7\x59\xe6\x43\x4d&quot;, 8, 0) = 8
 +mmap(NULL, 1439992, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f76a700b000
 +getrandom(&quot;\xa3\x0e\xa8\xeb&quot;, 4, 0)     = 4
 +getrandom(&quot;\x3f\x8d\xe5\x4e\xc8&quot;, 5, 0) = 5
 +mmap(0xc000400000, 4194304, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xc000400000
 +mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f76a67c0000
 +futex(0xc000080d48, FUTEX_WAKE_PRIVATE, 1) = 1
 +futex(0xc000080948, FUTEX_WAKE_PRIVATE, 1) = 1
 +futex(0xc000080948, FUTEX_WAKE_PRIVATE, 1) = 1
 +futex(0xc000080d48, FUTEX_WAKE_PRIVATE, 1) = 1
 +futex(0xc000080948, FUTEX_WAKE_PRIVATE, 1) = 1
 +futex(0xc000080d48, FUTEX_WAKE_PRIVATE, 1) = 1
 +futex(0xc000080948, FUTEX_WAKE_PRIVATE, 1) = 1
 +futex(0xc000080d48, FUTEX_WAKE_PRIVATE, 1) = 1
 +epoll_pwait(4, [], 128, 0, NULL, 0)     = 0
 +futex(0xc000080948, FUTEX_WAKE_PRIVATE, 1) = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +futex(0x55ae4caf8fe8, FUTEX_WAIT_PRIVATE, 0, NULL) = 0
 +futex(0xc000578148, FUTEX_WAKE_PRIVATE, 1) = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +futex(0xc000578148, FUTEX_WAKE_PRIVATE, 1) = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +futex(0x55ae4caf8fe8, FUTEX_WAIT_PRIVATE, 0, NULL) = 0
 +futex(0xc000578148, FUTEX_WAKE_PRIVATE, 1) = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f76a6700000
 +getuid()                                = 1000
 +statfs(&quot;/sys/fs/cgroup/unified&quot;, 0xc0005c7c98) = -1 ENOENT (そのようなファイルやディレクトリはありません)
 +getuid()                                = 1000
 +newfstatat(AT_FDCWD, &quot;/run&quot;, {st_mode=S_IFDIR|0755, st_size=1660, ...}, AT_SYMLINK_NOFOLLOW) = 0
 +newfstatat(AT_FDCWD, &quot;/run/user&quot;, {st_mode=S_IFDIR|0755, st_size=60, ...}, AT_SYMLINK_NOFOLLOW) = 0
 +newfstatat(AT_FDCWD, &quot;/run/user/1000&quot;, {st_mode=S_IFDIR|0700, st_size=460, ...}, AT_SYMLINK_NOFOLLOW) = 0
 +newfstatat(AT_FDCWD, &quot;/run/user/1000&quot;, {st_mode=S_IFDIR|0700, st_size=460, ...}, 0) = 0
 +geteuid()                               = 1000
 +getuid()                                = 1000
 +mkdirat(AT_FDCWD, &quot;/run/user/1000/libpod&quot;, 01700) = -1 EEXIST (ファイルが存在します)
 +fchmodat(AT_FDCWD, &quot;/run/user/1000/libpod&quot;, 01700) = 0
 +getuid()                                = 1000
 +getuid()                                = 1000
 +newfstatat(AT_FDCWD, &quot;/etc/containers/storage.conf&quot;, 0xc000136ed8, 0) = -1 ENOENT (そのようなファイルやディレクトリはありません)
 +newfstatat(AT_FDCWD, &quot;/usr/share/containers/storage.conf&quot;, {st_mode=S_IFREG|0644, st_size=10639, ...}, 0) = 0
 +openat(AT_FDCWD, &quot;/usr/share/containers/storage.conf&quot;, O_RDONLY|O_CLOEXEC) = 3
 +fcntl(3, F_GETFL)                       = 0x8000 (flags O_RDONLY|O_LARGEFILE)
 +fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0
 +epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=1045954565, u64=9184712225520615429}}) = -1 EPERM (許可されていない操作です)
 +fcntl(3, F_GETFL)                       = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE)
 +fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0
 +read(3, &quot;# This file is the configuration&quot;..., 512) = 512
 +read(3, &quot;ers/storage.conf (If XDG_CONFIG_&quot;..., 384) = 384
 +read(3, &quot; changing the graphroot location&quot;..., 512) = 512
 +read(3, &quot;# rootless_storage_path = \&quot;$HOME&quot;..., 640) = 640
 +read(3, &quot; Allows specification of how sto&quot;..., 1024) = 1024
 +read(3, &quot;e_repos = \&quot;\&quot;\n#     Tells contain&quot;..., 1024) = 1024
 +read(3, &quot;\n# range that matches the specif&quot;..., 1280) = 1280
 +read(3, &quot;se any image even those with mul&quot;..., 1536) = 1536
 +read(3, &quot;ccess\n#     and execute them. Th&quot;..., 2560) = 2560
 +read(3, &quot;atasize` options when\n# creating&quot;..., 2816) = 1167
 +read(3, &quot;&quot;, 1649)                       = 0
 +close(3)                                = 0
 +newfstatat(AT_FDCWD, &quot;/run&quot;, {st_mode=S_IFDIR|0755, st_size=1660, ...}, AT_SYMLINK_NOFOLLOW) = 0
 +newfstatat(AT_FDCWD, &quot;/run/user&quot;, {st_mode=S_IFDIR|0755, st_size=60, ...}, AT_SYMLINK_NOFOLLOW) = 0
 +newfstatat(AT_FDCWD, &quot;/run/user/1000&quot;, {st_mode=S_IFDIR|0700, st_size=460, ...}, AT_SYMLINK_NOFOLLOW) = 0
 +newfstatat(AT_FDCWD, &quot;/run/user/1000/containers&quot;, {st_mode=S_IFDIR|0700, st_size=40, ...}, 0) = 0
 +newfstatat(AT_FDCWD, &quot;/home/tomoyan/.config/containers/storage.conf&quot;, 0xc00007e038, 0) = -1 ENOENT (そのようなファイルやディレクトリはありません)
 +newfstatat(AT_FDCWD, &quot;/run&quot;, {st_mode=S_IFDIR|0755, st_size=1660, ...}, AT_SYMLINK_NOFOLLOW) = 0
 +newfstatat(AT_FDCWD, &quot;/run/user&quot;, {st_mode=S_IFDIR|0755, st_size=60, ...}, AT_SYMLINK_NOFOLLOW) = 0
 +newfstatat(AT_FDCWD, &quot;/run/user/1000&quot;, {st_mode=S_IFDIR|0700, st_size=460, ...}, AT_SYMLINK_NOFOLLOW) = 0
 +newfstatat(AT_FDCWD, &quot;/run/user/1000/containers&quot;, {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_SYMLINK_NOFOLLOW) = 0
 +newfstatat(AT_FDCWD, &quot;/home&quot;, {st_mode=S_IFDIR|0755, st_size=50, ...}, AT_SYMLINK_NOFOLLOW) = 0
 +newfstatat(AT_FDCWD, &quot;/home/tomoyan&quot;, {st_mode=S_IFDIR|0710, st_size=5812, ...}, AT_SYMLINK_NOFOLLOW) = 0
 +newfstatat(AT_FDCWD, &quot;/home/tomoyan/.local&quot;, {st_mode=S_IFDIR|0700, st_size=66, ...}, AT_SYMLINK_NOFOLLOW) = 0
 +newfstatat(AT_FDCWD, &quot;/home/tomoyan/.local/share&quot;, {st_mode=S_IFDIR|0700, st_size=862, ...}, AT_SYMLINK_NOFOLLOW) = 0
 +newfstatat(AT_FDCWD, &quot;/home/tomoyan/.local/share/containers&quot;, {st_mode=S_IFDIR|0700, st_size=52, ...}, AT_SYMLINK_NOFOLLOW) = 0
 +newfstatat(AT_FDCWD, &quot;/home/tomoyan/.local/share/containers/storage&quot;, {st_mode=S_IFDIR|0700, st_size=262, ...}, AT_SYMLINK_NOFOLLOW) = 0
 +openat(AT_FDCWD, &quot;/proc/1/comm&quot;, O_RDONLY|O_CLOEXEC) = 3
 +fcntl(3, F_GETFL)                       = 0x8000 (flags O_RDONLY|O_LARGEFILE)
 +fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0
 +epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=1045954566, u64=9184712225520615430}}) = -1 EPERM (許可されていない操作です)
 +fcntl(3, F_GETFL)                       = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE)
 +fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0
 +fstat(3, {st_mode=S_IFREG|0644, st_size=0, ...}) = 0
 +read(3, &quot;systemd\n&quot;, 512)               = 8
 +read(3, &quot;&quot;, 504)                        = 0
 +close(3)                                = 0
 +statfs(&quot;/sys/fs/cgroup&quot;, {f_type=CGROUP2_SUPER_MAGIC, f_bsize=4096, f_blocks=0, f_bfree=0, f_bavail=0, f_files=0, f_ffree=0, f_fsid={val=[0x868e5caf, 0xe11e3ab8]}, f_namelen=255, f_frsize=4096, f_flags=ST_VALID|ST_NOSUID|ST_NODEV|ST_NOEXEC|ST_RELATIME}) = 0
 +newfstatat(AT_FDCWD, &quot;/usr/bin/crun&quot;, {st_mode=S_IFREG|0755, st_size=507176, ...}, 0) = 0
 +openat(AT_FDCWD, &quot;/run/log/journal&quot;, O_RDONLY|O_CLOEXEC) = 3
 +fcntl(3, F_GETFL)                       = 0x8000 (flags O_RDONLY|O_LARGEFILE)
 +fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0
 +epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=1045954567, u64=9184712225520615431}}) = -1 EPERM (許可されていない操作です)
 +fcntl(3, F_GETFL)                       = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE)
 +fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0
 +getdents64(3, 0xc000148000 /* 2 entries */, 8192) = 48
 +getdents64(3, 0xc000148000 /* 0 entries */, 8192) = 0
 +close(3)                                = 0
 +openat(AT_FDCWD, &quot;/var/log/journal&quot;, O_RDONLY|O_CLOEXEC) = 3
 +fcntl(3, F_GETFL)                       = 0x8000 (flags O_RDONLY|O_LARGEFILE)
 +fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0
 +epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=1045954568, u64=9184712225520615432}}) = -1 EPERM (許可されていない操作です)
 +fcntl(3, F_GETFL)                       = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE)
 +fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0
 +getdents64(3, 0xc000148000 /* 3 entries */, 8192) = 104
 +getdents64(3, 0xc000148000 /* 0 entries */, 8192) = 0
 +close(3)                                = 0
 +openat(AT_FDCWD, &quot;/var/log/journal/c90aaddd3a95446ea53a3fd03d4b82d1&quot;, O_RDONLY|O_CLOEXEC) = 3
 +fcntl(3, F_GETFL)                       = 0x8000 (flags O_RDONLY|O_LARGEFILE)
 +fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0
 +epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=1045954569, u64=9184712225520615433}}) = -1 EPERM (許可されていない操作です)
 +fcntl(3, F_GETFL)                       = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE)
 +fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0
 +getdents64(3, 0xc000148000 /* 81 entries */, 8192) = 8136
 +getdents64(3, 0xc000148000 /* 21 entries */, 8192) = 2056
 +getdents64(3, 0xc000148000 /* 0 entries */, 8192) = 0
 +close(3)                                = 0
 +getuid()                                = 1000
 +newfstatat(AT_FDCWD, &quot;/home/tomoyan/.config/containers/policy.json&quot;, 0xc00007eac8, 0) = -1 ENOENT (そのようなファイルやディレクトリはありません)
 +newfstatat(AT_FDCWD, &quot;/etc/containers/policy.json&quot;, {st_mode=S_IFREG|0644, st_size=569, ...}, 0) = 0
 +openat(AT_FDCWD, &quot;/proc/sys/kernel/pid_max&quot;, O_RDONLY|O_CLOEXEC) = 3
 +fcntl(3, F_GETFL)                       = 0x8000 (flags O_RDONLY|O_LARGEFILE)
 +fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0
 +epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=1045954570, u64=9184712225520615434}}) = 0
 +fstat(3, {st_mode=S_IFREG|0644, st_size=0, ...}) = 0
 +read(3, &quot;4194304\n&quot;, 512)               = 8
 +read(3, &quot;&quot;, 504)                        = 0
 +epoll_ctl(4, EPOLL_CTL_DEL, 3, 0xc0005c778c) = 0
 +close(3)                                = 0
 +setrlimit(RLIMIT_NPROC, {rlim_cur=4096*1024, rlim_max=4096*1024}) = -1 EPERM (許可されていない操作です)
 +setrlimit(RLIMIT_NPROC, {rlim_cur=1024*1024, rlim_max=1024*1024}) = -1 EPERM (許可されていない操作です)
 +statfs(&quot;/sys/fs/selinux&quot;, {f_type=SYSFS_MAGIC, f_bsize=4096, f_blocks=0, f_bfree=0, f_bavail=0, f_files=0, f_ffree=0, f_fsid={val=[0xd5a82718, 0xefbf40c0]}, f_namelen=255, f_frsize=4096, f_flags=ST_VALID|ST_NOSUID|ST_NODEV|ST_NOEXEC|ST_RELATIME}) = 0
 +openat(AT_FDCWD, &quot;/proc/filesystems&quot;, O_RDONLY|O_CLOEXEC) = 3
 +fcntl(3, F_GETFL)                       = 0x8000 (flags O_RDONLY|O_LARGEFILE)
 +fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0
 +epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=1045954571, u64=9184712225520615435}}) = 0
 +fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
 +read(3, &quot;nodev\tsysfs\nnodev\ttmpfs\nnodev\tbd&quot;..., 512) = 435
 +read(3, &quot;&quot;, 77)                         = 0
 +epoll_ctl(4, EPOLL_CTL_DEL, 3, 0xc0005c7674) = 0
 +close(3)                                = 0
 +openat(AT_FDCWD, &quot;/proc/self/mountinfo&quot;, O_RDONLY|O_CLOEXEC) = 3
 +fcntl(3, F_GETFL)                       = 0x8000 (flags O_RDONLY|O_LARGEFILE)
 +fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0
 +epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=1045954572, u64=9184712225520615436}}) = 0
 +read(3, &quot;64 1 0:31 /root / rw,relatime sh&quot;..., 4096) = 3082
 +read(3, &quot;&quot;, 4096)                       = 0
 +epoll_ctl(4, EPOLL_CTL_DEL, 3, 0xc0005c774c) = 0
 +close(3)                                = 0
 +newfstatat(AT_FDCWD, &quot;/usr/share/containers/containers.conf&quot;, {st_mode=S_IFREG|0644, st_size=29648, ...}, 0) = 0
 +newfstatat(AT_FDCWD, &quot;/etc/containers/containers.conf&quot;, 0xc00007eed8, 0) = -1 ENOENT (そのようなファイルやディレクトリはありません)
 +newfstatat(AT_FDCWD, &quot;/etc/containers/containers.conf.d&quot;, 0xc00007efa8, AT_SYMLINK_NOFOLLOW) = -1 ENOENT (そのようなファイルやディレクトリはありません)
 +getuid()                                = 1000
 +newfstatat(AT_FDCWD, &quot;/home/tomoyan/.config/containers/containers.conf&quot;, 0xc00007f078, 0) = -1 ENOENT (そのようなファイルやディレクトリはありません)
 +newfstatat(AT_FDCWD, &quot;/home/tomoyan/.config/containers/containers.conf.d&quot;, 0xc00007f148, AT_SYMLINK_NOFOLLOW) = -1 ENOENT (そのようなファイルやディレクトリはありません)
 +openat(AT_FDCWD, &quot;/usr/share/containers/containers.conf&quot;, O_RDONLY|O_CLOEXEC) = 3
 +fcntl(3, F_GETFL)                       = 0x8000 (flags O_RDONLY|O_LARGEFILE)
 +fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0
 +epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=1045954573, u64=9184712225520615437}}) = -1 EPERM (許可されていない操作です)
 +fcntl(3, F_GETFL)                       = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE)
 +fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0
 +read(3, &quot;# The containers configuration f&quot;..., 512) = 512
 +read(3, &quot; command\n# line. Container engin&quot;..., 384) = 384
 +read(3, &quot;ngs, or the default settings.\n\n[&quot;..., 512) = 512
 +read(3, &quot;\&quot;none\&quot; which means\n# no base hos&quot;..., 640) = 640
 +read(3, &quot;tions are:\n# `enabled`   Enable &quot;..., 1024) = 1024
 +read(3, &quot;ching the\n# container engine.\n# &quot;..., 1024) = 1024
 +read(3, &quot;env = [\n#  \&quot;PATH=/usr/local/sbin&quot;..., 1280) = 1280
 +read(3, &quot;t is searched in the directories&quot;..., 1536) = 1536
 +read(3, &quot;run with\n# the user system_u, an&quot;..., 2560) = 2560
 +read(3, &quot;n a user namespace (e.g., rootle&quot;..., 2816) = 2816
 +read(3, &quot;alld is\n# experimental at the mo&quot;..., 4096) = 4096
 +read(3, &quot; containers-registries.conf(5).\n&quot;..., 5376) = 5376
 +read(3, &quot;netns binary.\n# Valid options va&quot;..., 6912) = 6912
 +read(3, &quot;is created with.\n#\n#memory=2048\n&quot;..., 12288) = 976
 +read(3, &quot;&quot;, 11312)                      = 0
 +futex(0xc000100148, FUTEX_WAKE_PRIVATE, 1) = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +close(3)                                = 0
 +epoll_pwait(4, [], 128, 0, NULL, 0)     = 0
 +futex(0xc000100148, FUTEX_WAKE_PRIVATE, 1) = 1
 +mmap(NULL, 65536, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f76edc0a000
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 140148771692544
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 140148771692544
 +futex(0xc000578148, FUTEX_WAKE_PRIVATE, 1) = 1
 +sched_yield()                           = 0
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 0
 +futex(0x55ae4cafa318, FUTEX_WAKE_PRIVATE, 1) = 0
 +futex(0xc000080d48, FUTEX_WAKE_PRIVATE, 1) = 1
 +futex(0x55ae4caf8fe8, FUTEX_WAIT_PRIVATE, 0, NULL) = 0
 +futex(0xc000080d48, FUTEX_WAKE_PRIVATE, 1) = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +futex(0xc000080d48, FUTEX_WAKE_PRIVATE, 1) = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +sched_yield()                           = 0
 +futex(0x55ae4cafa318, FUTEX_WAIT_PRIVATE, 2, NULL) = 0
 +sched_yield()                           = 0
 +futex(0x55ae4cafa318, FUTEX_WAKE_PRIVATE, 1) = 0
 +geteuid()                               = 1000
 +getuid()                                = 1000
 +newfstatat(AT_FDCWD, &quot;/home&quot;, {st_mode=S_IFDIR|0755, st_size=50, ...}, AT_SYMLINK_NOFOLLOW) = 0
 +newfstatat(AT_FDCWD, &quot;/home/tomoyan&quot;, {st_mode=S_IFDIR|0710, st_size=5812, ...}, AT_SYMLINK_NOFOLLOW) = 0
 +newfstatat(AT_FDCWD, &quot;/home/tomoyan/.config&quot;, {st_mode=S_IFDIR|0700, st_size=1392, ...}, 0) = 0
 +geteuid()                               = 1000
 +getuid()                                = 1000
 +mkdirat(AT_FDCWD, &quot;/run/user/1000/libpod&quot;, 01700) = -1 EEXIST (ファイルが存在します)
 +fchmodat(AT_FDCWD, &quot;/run/user/1000/libpod&quot;, 01700) = 0
 +getuid()                                = 1000
 +getuid()                                = 1000
 +newfstatat(AT_FDCWD, &quot;/usr/bin/crun&quot;, {st_mode=S_IFREG|0755, st_size=507176, ...}, 0) = 0
 +getuid()                                = 1000
 +newfstatat(AT_FDCWD, &quot;/home/tomoyan/.config/containers/policy.json&quot;, 0xc00007f078, 0) = -1 ENOENT (そのようなファイルやディレクトリはありません)
 +newfstatat(AT_FDCWD, &quot;/etc/containers/policy.json&quot;, {st_mode=S_IFREG|0644, st_size=569, ...}, 0) = 0
 +openat(AT_FDCWD, &quot;/proc/sys/kernel/pid_max&quot;, O_RDONLY|O_CLOEXEC) = 3
 +fcntl(3, F_GETFL)                       = 0x8000 (flags O_RDONLY|O_LARGEFILE)
 +fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0
 +epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=1045954574, u64=9184712225520615438}}) = 0
 +fstat(3, {st_mode=S_IFREG|0644, st_size=0, ...}) = 0
 +read(3, &quot;4194304\n&quot;, 512)               = 8
 +read(3, &quot;&quot;, 504)                        = 0
 +epoll_ctl(4, EPOLL_CTL_DEL, 3, 0xc0004114f4) = 0
 +close(3)                                = 0
 +setrlimit(RLIMIT_NPROC, {rlim_cur=4096*1024, rlim_max=4096*1024}) = -1 EPERM (許可されていない操作です)
 +setrlimit(RLIMIT_NPROC, {rlim_cur=1024*1024, rlim_max=1024*1024}) = -1 EPERM (許可されていない操作です)
 +newfstatat(AT_FDCWD, &quot;/usr/share/containers/containers.conf&quot;, {st_mode=S_IFREG|0644, st_size=29648, ...}, 0) = 0
 +newfstatat(AT_FDCWD, &quot;/etc/containers/containers.conf&quot;, 0xc00007f488, 0) = -1 ENOENT (そのようなファイルやディレクトリはありません)
 +newfstatat(AT_FDCWD, &quot;/etc/containers/containers.conf.d&quot;, 0xc00007f898, AT_SYMLINK_NOFOLLOW) = -1 ENOENT (そのようなファイルやディレクトリはありません)
 +getuid()                                = 1000
 +newfstatat(AT_FDCWD, &quot;/home/tomoyan/.config/containers/containers.conf&quot;, 0xc00007f968, 0) = -1 ENOENT (そのようなファイルやディレクトリはありません)
 +newfstatat(AT_FDCWD, &quot;/home/tomoyan/.config/containers/containers.conf.d&quot;, 0xc00007fa38, AT_SYMLINK_NOFOLLOW) = -1 ENOENT (そのようなファイルやディレクトリはありません)
 +openat(AT_FDCWD, &quot;/usr/share/containers/containers.conf&quot;, O_RDONLY|O_CLOEXEC) = 3
 +fcntl(3, F_GETFL)                       = 0x8000 (flags O_RDONLY|O_LARGEFILE)
 +fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0
 +epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=1045954575, u64=9184712225520615439}}) = -1 EPERM (許可されていない操作です)
 +fcntl(3, F_GETFL)                       = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE)
 +fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0
 +read(3, &quot;# The containers configuration f&quot;..., 512) = 512
 +read(3, &quot; command\n# line. Container engin&quot;..., 384) = 384
 +read(3, &quot;ngs, or the default settings.\n\n[&quot;..., 512) = 512
 +read(3, &quot;\&quot;none\&quot; which means\n# no base hos&quot;..., 640) = 640
 +read(3, &quot;tions are:\n# `enabled`   Enable &quot;..., 1024) = 1024
 +read(3, &quot;ching the\n# container engine.\n# &quot;..., 1024) = 1024
 +read(3, &quot;env = [\n#  \&quot;PATH=/usr/local/sbin&quot;..., 1280) = 1280
 +read(3, &quot;t is searched in the directories&quot;..., 1536) = 1536
 +read(3, &quot;run with\n# the user system_u, an&quot;..., 2560) = 2560
 +read(3, &quot;n a user namespace (e.g., rootle&quot;..., 2816) = 2816
 +read(3, &quot;alld is\n# experimental at the mo&quot;..., 4096) = 4096
 +read(3, &quot; containers-registries.conf(5).\n&quot;..., 5376) = 5376
 +read(3, &quot;netns binary.\n# Valid options va&quot;..., 6912) = 6912
 +read(3, &quot;is created with.\n#\n#memory=2048\n&quot;..., 12288) = 976
 +read(3, &quot;&quot;, 11312)                      = 0
 +close(3)                                = 0
 +epoll_pwait(4, [], 128, 0, NULL, 0)     = 0
 +futex(0xc000100148, FUTEX_WAKE_PRIVATE, 1) = 1
 +sched_yield()                           = 0
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 0
 +futex(0x55ae4cafa318, FUTEX_WAKE_PRIVATE, 1) = 1
 +futex(0xc000100148, FUTEX_WAKE_PRIVATE, 1) = 1
 +sched_yield()                           = 0
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 0
 +futex(0x55ae4cafa318, FUTEX_WAKE_PRIVATE, 1) = 0
 +futex(0xc000080d48, FUTEX_WAKE_PRIVATE, 1) = 1
 +sched_yield()                           = 0
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 0
 +futex(0x55ae4cafa318, FUTEX_WAKE_PRIVATE, 1) = 0
 +futex(0xc000080d48, FUTEX_WAKE_PRIVATE, 1) = 1
 +futex(0xc000080d48, FUTEX_WAKE_PRIVATE, 1) = 1
 +--- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} ---
 +rt_sigreturn({mask=[]})                 = 1
 +getuid()                                = 1000
 +getuid()                                = 1000
 +newfstatat(AT_FDCWD, &quot;/run&quot;, {st_mode=S_IFDIR|0755, st_size=1660, ...}, AT_SYMLINK_NOFOLLOW) = 0
 +newfstatat(AT_FDCWD, &quot;/run/user&quot;, {st_mode=S_IFDIR|0755, st_size=60, ...}, AT_SYMLINK_NOFOLLOW) = 0
 +newfstatat(AT_FDCWD, &quot;/run/user/1000&quot;, {st_mode=S_IFDIR|0700, st_size=460, ...}, AT_SYMLINK_NOFOLLOW) = 0
 +getuid()                                = 1000
 +getuid()                                = 1000
 +getuid()                                = 1000
 +getuid()                                = 1000
 +getuid()                                = 1000
 +getuid()                                = 1000
 +getuid()                                = 1000
 +getuid()                                = 1000
 +setrlimit(RLIMIT_NOFILE, {rlim_cur=1024*1024, rlim_max=1024*1024}) = -1 EPERM (許可されていない操作です)
 +getrlimit(RLIMIT_NOFILE, {rlim_cur=512*1024, rlim_max=512*1024}) = 0
 +setrlimit(RLIMIT_NOFILE, {rlim_cur=512*1024, rlim_max=512*1024}) = 0
 +umask(022)                              = 022
 +statfs(&quot;/sys/fs/cgroup&quot;, {f_type=CGROUP2_SUPER_MAGIC, f_bsize=4096, f_blocks=0, f_bfree=0, f_bavail=0, f_files=0, f_ffree=0, f_fsid={val=[0x868e5caf, 0xe11e3ab8]}, f_namelen=255, f_frsize=4096, f_flags=ST_VALID|ST_NOSUID|ST_NODEV|ST_NOEXEC|ST_RELATIME}) = 0
 +getuid()                                = 1000
 +getuid()                                = 1000
 +getuid()                                = 1000
 +getuid()                                = 1000
 +getuid()                                = 1000
 +futex(0xc000100148, FUTEX_WAKE_PRIVATE, 1) = 1
 +rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE SEGV TERM STKFLT CHLD URG PROF SYS RTMIN RT_1 RT_2], NULL, 8) = 0
 +futex(0xc000100148, FUTEX_WAKE_PRIVATE, 1) = 1
 +rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE SEGV TERM STKFLT CHLD URG PROF SYS RTMIN RT_1 RT_2], NULL, 8) = 0
 +futex(0x55ae4caf8fe8, FUTEX_WAIT_PRIVATE, 0, NULL) = 0
 +futex(0xc000080948, FUTEX_WAKE_PRIVATE, 1) = 1
 +rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE SEGV TERM STKFLT CHLD URG PROF SYS RTMIN RT_1 RT_2], NULL, 8) = 0
 +futex(0xc000080d48, FUTEX_WAKE_PRIVATE, 1) = 1
 +futex(0xc000080948, FUTEX_WAKE_PRIVATE, 1) = 1
 +futex(0x55ae4caf8fe8, FUTEX_WAIT_PRIVATE, 0, NULL) = 0
 +rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE SEGV TERM STKFLT CHLD URG PROF SYS RTMIN RT_1 RT_2], NULL, 8) = 0
 +futex(0xc000578148, FUTEX_WAKE_PRIVATE, 1) = 1
 +futex(0xc000080948, FUTEX_WAKE_PRIVATE, 1) = 1
 +rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE SEGV TERM STKFLT CHLD URG PROF SYS RTMIN RT_1 RT_2], NULL, 8) = 0
 +futex(0xc000081d48, FUTEX_WAKE_PRIVATE, 1) = 1
 +futex(0xc000578148, FUTEX_WAKE_PRIVATE, 1) = 1
 +rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE SEGV TERM STKFLT CHLD URG PROF SYS RTMIN RT_1 RT_2], NULL, 8) = 0
 +futex(0xc000578148, FUTEX_WAKE_PRIVATE, 1) = 1
 +futex(0x55ae4caf8fe8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (リソースが一時的に利用できません)
 +rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE SEGV TERM STKFLT CHLD URG PROF SYS RTMIN RT_1 RT_2], NULL, 8) = 0
 +futex(0xc000081d48, FUTEX_WAKE_PRIVATE, 1) = 1
 +futex(0xc000578148, FUTEX_WAKE_PRIVATE, 1) = 1
 +rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE SEGV TERM STKFLT CHLD URG PROF SYS RTMIN RT_1 RT_2], NULL, 8) = 0
 +futex(0xc000578148, FUTEX_WAKE_PRIVATE, 1) = 1
 +futex(0xc000081548, FUTEX_WAKE_PRIVATE, 1) = 1
 +rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE SEGV TERM STKFLT CHLD URG PROF SYS RTMIN RT_1 RT_2], NULL, 8) = 0
 +futex(0xc000081548, FUTEX_WAKE_PRIVATE, 1) = 1
 +futex(0xc000578148, FUTEX_WAKE_PRIVATE, 1) = 1
 +rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE SEGV TERM STKFLT CHLD URG PROF SYS RTMIN RT_1 RT_2], NULL, 8) = 0
 +futex(0xc000081548, FUTEX_WAKE_PRIVATE, 1) = 1
 +futex(0xc000578148, FUTEX_WAKE_PRIVATE, 1) = 1
 +rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE SEGV TERM STKFLT CHLD URG PROF SYS RTMIN RT_1 RT_2], NULL, 8) = 0
 +futex(0xc000081548, FUTEX_WAKE_PRIVATE, 1) = 1
 +futex(0x55ae4caf8fe8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (リソースが一時的に利用できません)
 +rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE SEGV TERM STKFLT CHLD URG PROF SYS RTMIN RT_1 RT_2], NULL, 8) = 0
 +futex(0xc000578148, FUTEX_WAKE_PRIVATE, 1) = 1
 +futex(0x55ae4caf8fe8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (リソースが一時的に利用できません)
 +rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE SEGV TERM STKFLT CHLD URG PROF SYS RTMIN RT_1 RT_2], NULL, 8) = 0
 +futex(0xc000081548, FUTEX_WAKE_PRIVATE, 1) = 1
 +futex(0xc000578148, FUTEX_WAKE_PRIVATE, 1) = 1
 +futex(0x55ae4caf8fe8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (リソースが一時的に利用できません)
 +rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE SEGV TERM STKFLT CHLD URG PROF SYS RTMIN RT_1 RT_2], NULL, 8) = 0
 +futex(0xc000578148, FUTEX_WAKE_PRIVATE, 1) = 1
 +futex(0xc000081d48, FUTEX_WAKE_PRIVATE, 1) = 1
 +rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE SEGV TERM STKFLT CHLD URG PROF SYS RTMIN RT_1 RT_2], NULL, 8) = 0
 +futex(0xc000578148, FUTEX_WAKE_PRIVATE, 1) = 1
 +futex(0xc000081d48, FUTEX_WAKE_PRIVATE, 1) = 1
 +rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE SEGV TERM STKFLT CHLD URG PROF SYS RTMIN RT_1 RT_2], NULL, 8) = 0
 +futex(0xc000081d48, FUTEX_WAKE_PRIVATE, 1) = 1
 +futex(0xc000081548, FUTEX_WAKE_PRIVATE, 1) = 1
 +futex(0x55ae4caf8fe8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (リソースが一時的に利用できません)
 +rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE SEGV TERM STKFLT CHLD URG PROF SYS RTMIN RT_1 RT_2], NULL, 8) = 0
 +futex(0xc000578148, FUTEX_WAKE_PRIVATE, 1) = 1
 +futex(0xc000081d48, FUTEX_WAKE_PRIVATE, 1) = 1
 +rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE SEGV TERM STKFLT CHLD URG PROF SYS RTMIN RT_1 RT_2], NULL, 8) = 0
 +futex(0xc000081d48, FUTEX_WAKE_PRIVATE, 1) = 1
 +futex(0xc000578148, FUTEX_WAKE_PRIVATE, 1) = 1
 +rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE SEGV TERM STKFLT CHLD URG PROF SYS RTMIN RT_1 RT_2], NULL, 8) = 0
 +futex(0xc000578148, FUTEX_WAKE_PRIVATE, 1) = 1
 +futex(0xc000081548, FUTEX_WAKE_PRIVATE, 1) = 1
 +futex(0x55ae4caf8fe8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (リソースが一時的に利用できません)
 +rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE SEGV TERM STKFLT CHLD URG PROF SYS RTMIN RT_1 RT_2], NULL, 8) = 0
 +futex(0xc000081d48, FUTEX_WAKE_PRIVATE, 1) = 1
 +futex(0xc000578148, FUTEX_WAKE_PRIVATE, 1) = 1
 +futex(0x55ae4caf8fe8, FUTEX_WAIT_PRIVATE, 0, NULL) = 0
 +rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE SEGV TERM STKFLT CHLD URG PROF SYS RTMIN RT_1 RT_2], NULL, 8) = 0
 +futex(0xc000081d48, FUTEX_WAKE_PRIVATE, 1) = 1
 +futex(0x55ae4caf8fe8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (リソースが一時的に利用できません)
 +rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE SEGV TERM STKFLT CHLD URG PROF SYS RTMIN RT_1 RT_2], NULL, 8) = 0
 +futex(0xc000578148, FUTEX_WAKE_PRIVATE, 1) = 1
 +futex(0x55ae4caf8fe8, FUTEX_WAIT_PRIVATE, 0, NULL) = 0
 +rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE SEGV TERM STKFLT CHLD URG PROF SYS RTMIN RT_1 RT_2], NULL, 8) = 0
 +futex(0xc000578148, FUTEX_WAKE_PRIVATE, 1) = 1
 +futex(0xc000081548, FUTEX_WAKE_PRIVATE, 1) = 1
 +rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE SEGV TERM STKFLT CHLD URG PROF SYS RTMIN RT_1 RT_2], NULL, 8) = 0
 +futex(0xc000081548, FUTEX_WAKE_PRIVATE, 1) = 1
 +rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE SEGV TERM STKFLT CHLD URG PROF SYS RTMIN RT_1 RT_2], NULL, 8) = 0
 +futex(0xc000081548, FUTEX_WAKE_PRIVATE, 1) = 1
 +rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE SEGV TERM STKFLT CHLD URG PROF SYS RTMIN RT_1 RT_2], NULL, 8) = 0
 +futex(0xc000081548, FUTEX_WAKE_PRIVATE, 1) = 1
 +rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE SEGV TERM STKFLT CHLD URG PROF SYS RTMIN RT_1 RT_2], NULL, 8) = 0
 +futex(0xc000080948, FUTEX_WAKE_PRIVATE, 1) = 1
 +futex(0xc000081548, FUTEX_WAKE_PRIVATE, 1) = 1
 +rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE SEGV TERM STKFLT CHLD URG PROF SYS RTMIN RT_1 RT_2], NULL, 8) = 0
 +futex(0xc000578148, FUTEX_WAKE_PRIVATE, 1) = 1
 +futex(0xc000081548, FUTEX_WAKE_PRIVATE, 1) = 1
 +rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE SEGV TERM STKFLT CHLD URG PROF SYS RTMIN RT_1 RT_2], NULL, 8) = 0
 +futex(0xc000080948, FUTEX_WAKE_PRIVATE, 1) = 1
 +futex(0x55ae4caf8fe8, FUTEX_WAIT_PRIVATE, 0, NULL) = 0
 +rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE SEGV TERM STKFLT CHLD URG PROF SYS RTMIN RT_1 RT_2], NULL, 8) = 0
 +futex(0xc000080948, FUTEX_WAKE_PRIVATE, 1) = 1
 +futex(0xc000081548, FUTEX_WAKE_PRIVATE, 1) = 1
 +rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE SEGV TERM STKFLT CHLD URG PROF SYS RTMIN RT_1 RT_2], NULL, 8) = 0
 +futex(0xc000081548, FUTEX_WAKE_PRIVATE, 1) = 1
 +futex(0xc000578148, FUTEX_WAKE_PRIVATE, 1) = 1
 +rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE SEGV TERM STKFLT CHLD URG PROF SYS RTMIN RT_1 RT_2], NULL, 8) = 0
 +futex(0xc000080948, FUTEX_WAKE_PRIVATE, 1) = 1
 +futex(0xc000081548, FUTEX_WAKE_PRIVATE, 1) = 1
 +futex(0x55ae4caf8fe8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (リソースが一時的に利用できません)
 +rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE SEGV TERM STKFLT CHLD URG PROF SYS RTMIN RT_1 RT_2], NULL, 8) = 0
 +futex(0xc000081548, FUTEX_WAKE_PRIVATE, 1) = 1
 +futex(0xc000578148, FUTEX_WAKE_PRIVATE, 1) = 1
 +rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE SEGV TERM STKFLT CHLD URG PROF SYS RTMIN RT_1 RT_2], NULL, 8) = 0
 +futex(0xc000080948, FUTEX_WAKE_PRIVATE, 1) = 1
 +futex(0xc000578148, FUTEX_WAKE_PRIVATE, 1) = 1
 +futex(0x55ae4caf8fe8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (リソースが一時的に利用できません)
 +rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE SEGV TERM STKFLT CHLD URG PROF SYS RTMIN RT_1 RT_2], NULL, 8) = 0
 +futex(0xc000578148, FUTEX_WAKE_PRIVATE, 1) = 1
 +futex(0xc000080948, FUTEX_WAKE_PRIVATE, 1) = 1
 +rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE SEGV TERM STKFLT CHLD URG PROF SYS RTMIN RT_1 RT_2], NULL, 8) = 0
 +futex(0xc000080948, FUTEX_WAKE_PRIVATE, 1) = 1
 +futex(0xc000578148, FUTEX_WAKE_PRIVATE, 1) = 1
 +futex(0x55ae4caf8fe8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (リソースが一時的に利用できません)
 +rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE SEGV TERM STKFLT CHLD URG PROF SYS RTMIN RT_1 RT_2], NULL, 8) = 0
 +futex(0xc000080948, FUTEX_WAKE_PRIVATE, 1) = 1
 +futex(0xc000578148, FUTEX_WAKE_PRIVATE, 1) = 1
 +rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE SEGV TERM STKFLT CHLD URG PROF SYS RTMIN RT_1 RT_2], NULL, 8) = 0
 +futex(0xc000080948, FUTEX_WAKE_PRIVATE, 1) = 1
 +futex(0xc000081548, FUTEX_WAKE_PRIVATE, 1) = 1
 +futex(0x55ae4caf8fe8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (リソースが一時的に利用できません)
 +rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE SEGV TERM STKFLT CHLD URG PROF SYS RTMIN RT_1 RT_2], NULL, 8) = 0
 +futex(0xc000080948, FUTEX_WAKE_PRIVATE, 1) = 1
 +futex(0xc000081548, FUTEX_WAKE_PRIVATE, 1) = 1
 +futex(0x55ae4caf8fe8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (リソースが一時的に利用できません)
 +rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE SEGV TERM STKFLT CHLD URG PROF SYS RTMIN RT_1 RT_2], NULL, 8) = 0
 +futex(0xc000081548, FUTEX_WAKE_PRIVATE, 1) = 1
 +futex(0xc000080948, FUTEX_WAKE_PRIVATE, 1) = 1
 +futex(0x55ae4caf8fe8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (リソースが一時的に利用できません)
 +rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE SEGV TERM STKFLT CHLD URG PROF SYS RTMIN RT_1 RT_2], NULL, 8) = 0
 +futex(0xc000081548, FUTEX_WAKE_PRIVATE, 1) = 1
 +futex(0xc000578148, FUTEX_WAKE_PRIVATE, 1) = 1
 +rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE SEGV TERM STKFLT CHLD URG PROF SYS RTMIN RT_1 RT_2], NULL, 8) = 0
 +futex(0xc000578148, FUTEX_WAKE_PRIVATE, 1) = 1
 +futex(0xc000081548, FUTEX_WAKE_PRIVATE, 1) = 1
 +futex(0x55ae4caf8fe8, FUTEX_WAIT_PRIVATE, 0, NULL) = 0
 +rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE SEGV TERM STKFLT CHLD URG PROF SYS RTMIN RT_1 RT_2], NULL, 8) = 0
 +futex(0xc000578148, FUTEX_WAKE_PRIVATE, 1) = 1
 +futex(0xc000081548, FUTEX_WAKE_PRIVATE, 1) = 1
 +rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE SEGV TERM STKFLT CHLD URG PROF SYS RTMIN RT_1 RT_2], NULL, 8) = 0
 +futex(0xc000578148, FUTEX_WAKE_PRIVATE, 1) = 1
 +futex(0xc000080948, FUTEX_WAKE_PRIVATE, 1) = 1
 +futex(0x55ae4caf8fe8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (リソースが一時的に利用できません)
 +rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE SEGV TERM STKFLT CHLD URG PROF SYS RTMIN RT_1 RT_2], NULL, 8) = 0
 +futex(0xc000081548, FUTEX_WAKE_PRIVATE, 1) = 1
 +futex(0xc000080948, FUTEX_WAKE_PRIVATE, 1) = 1
 +futex(0x55ae4caf8fe8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (リソースが一時的に利用できません)
 +rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE SEGV TERM STKFLT CHLD URG PROF SYS RTMIN RT_1 RT_2], NULL, 8) = 0
 +futex(0xc000578148, FUTEX_WAKE_PRIVATE, 1) = 1
 +futex(0xc000080948, FUTEX_WAKE_PRIVATE, 1) = 1
 +futex(0x55ae4caf8fe8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (リソースが一時的に利用できません)
 +rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE SEGV TERM STKFLT CHLD URG PROF SYS RTMIN RT_1 RT_2], NULL, 8) = 0
 +futex(0xc000578148, FUTEX_WAKE_PRIVATE, 1) = 1
 +futex(0xc000080948, FUTEX_WAKE_PRIVATE, 1) = 1
 +rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE SEGV TERM STKFLT CHLD URG PROF SYS RTMIN RT_1 RT_2], NULL, 8) = 0
 +futex(0xc000578148, FUTEX_WAKE_PRIVATE, 1) = 1
 +rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE SEGV TERM STKFLT CHLD URG PROF SYS RTMIN RT_1 RT_2], NULL, 8) = 0
 +futex(0xc000578148, FUTEX_WAKE_PRIVATE, 1) = 1
 +futex(0xc000081548, FUTEX_WAKE_PRIVATE, 1) = 1
 +futex(0x55ae4caf8fe8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (リソースが一時的に利用できません)
 +rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE SEGV TERM STKFLT CHLD URG PROF SYS RTMIN RT_1 RT_2], NULL, 8) = 0
 +futex(0xc000578148, FUTEX_WAKE_PRIVATE, 1) = 1
 +futex(0xc000081548, FUTEX_WAKE_PRIVATE, 1) = 1
 +futex(0x55ae4caf8fe8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (リソースが一時的に利用できません)
 +rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE SEGV TERM STKFLT CHLD URG PROF SYS RTMIN RT_1 RT_2], NULL, 8) = 0
 +futex(0xc000578148, FUTEX_WAKE_PRIVATE, 1) = 1
 +futex(0xc000081548, FUTEX_WAKE_PRIVATE, 1) = 1
 +futex(0x55ae4caf8fe8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (リソースが一時的に利用できません)
 +rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE SEGV TERM STKFLT CHLD URG PROF SYS RTMIN RT_1 RT_2], NULL, 8) = 0
 +futex(0xc000081548, FUTEX_WAKE_PRIVATE, 1) = 1
 +futex(0xc000578148, FUTEX_WAKE_PRIVATE, 1) = 1
 +rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE SEGV TERM STKFLT CHLD URG PROF SYS RTMIN RT_1 RT_2], NULL, 8) = 0
 +futex(0xc000578148, FUTEX_WAKE_PRIVATE, 1) = 1
 +futex(0xc000081548, FUTEX_WAKE_PRIVATE, 1) = 1
 +futex(0x55ae4caf8fe8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (リソースが一時的に利用できません)
 +rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE SEGV TERM STKFLT CHLD URG PROF SYS RTMIN RT_1 RT_2], NULL, 8) = 0
 +futex(0xc000578148, FUTEX_WAKE_PRIVATE, 1) = 1
 +futex(0xc000081548, FUTEX_WAKE_PRIVATE, 1) = 1
 +futex(0x55ae4caf8fe8, FUTEX_WAIT_PRIVATE, 0, NULL) = 0
 +rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE SEGV TERM STKFLT CHLD URG PROF SYS RTMIN RT_1 RT_2], NULL, 8) = 0
 +futex(0xc000578148, FUTEX_WAKE_PRIVATE, 1) = 1
 +futex(0xc000081548, FUTEX_WAKE_PRIVATE, 1) = 1
 +futex(0x55ae4caf8fe8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (リソースが一時的に利用できません)
 +rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE SEGV TERM STKFLT CHLD URG PROF SYS RTMIN RT_1 RT_2], NULL, 8) = 0
 +futex(0xc000578148, FUTEX_WAKE_PRIVATE, 1) = 1
 +futex(0xc000081548, FUTEX_WAKE_PRIVATE, 1) = 1
 +futex(0x55ae4caf8fe8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (リソースが一時的に利用できません)
 +rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE SEGV TERM STKFLT CHLD URG PROF SYS RTMIN RT_1 RT_2], NULL, 8) = 0
 +futex(0xc000081548, FUTEX_WAKE_PRIVATE, 1) = 1
 +futex(0xc000578148, FUTEX_WAKE_PRIVATE, 1) = 1
 +rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE SEGV TERM STKFLT CHLD URG PROF SYS RTMIN RT_1 RT_2], NULL, 8) = 0
 +futex(0xc000578148, FUTEX_WAKE_PRIVATE, 1) = 1
 +futex(0xc000081d48, FUTEX_WAKE_PRIVATE, 1) = 1
 +futex(0x55ae4caf8fe8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (リソースが一時的に利用できません)
 +rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE USR1 SEGV TERM STKFLT CHLD URG PROF SYS RTMIN RT_1 RT_2], NULL, 8) = 0
 +futex(0xc000081548, FUTEX_WAKE_PRIVATE, 1) = 1
 +futex(0xc000081d48, FUTEX_WAKE_PRIVATE, 1) = 1
 +futex(0x55ae4caf8fe8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (リソースが一時的に利用できません)
 +rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE USR1 SEGV USR2 TERM STKFLT CHLD URG PROF SYS RTMIN RT_1 RT_2], NULL, 8) = 0
 +futex(0xc000081548, FUTEX_WAKE_PRIVATE, 1) = 1
 +futex(0xc000081d48, FUTEX_WAKE_PRIVATE, 1) = 1
 +rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE USR1 SEGV USR2 PIPE TERM STKFLT CHLD URG PROF SYS RTMIN RT_1 RT_2], NULL, 8) = 0
 +futex(0xc000081548, FUTEX_WAKE_PRIVATE, 1) = 1
 +futex(0xc000081d48, FUTEX_WAKE_PRIVATE, 1) = 1
 +rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE USR1 SEGV USR2 PIPE ALRM TERM STKFLT CHLD URG PROF SYS RTMIN RT_1 RT_2], NULL, 8) = 0
 +futex(0xc000081548, FUTEX_WAKE_PRIVATE, 1) = 1
 +futex(0xc000081d48, FUTEX_WAKE_PRIVATE, 1) = 1
 +rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE USR1 SEGV USR2 PIPE ALRM TERM STKFLT CHLD URG PROF SYS RTMIN RT_1 RT_2], NULL, 8) = 0
 +futex(0xc000081d48, FUTEX_WAKE_PRIVATE, 1) = 1
 +futex(0xc000081548, FUTEX_WAKE_PRIVATE, 1) = 1
 +futex(0x55ae4caf8fe8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (リソースが一時的に利用できません)
 +rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE USR1 SEGV USR2 PIPE ALRM TERM STKFLT CHLD URG PROF SYS RTMIN RT_1 RT_2], NULL, 8) = 0
 +futex(0xc000578148, FUTEX_WAKE_PRIVATE, 1) = 1
 +futex(0xc000081548, FUTEX_WAKE_PRIVATE, 1) = 1
 +rt_sigprocmask(SIG_SETMASK, [KILL STOP TSTP TTIN TTOU XCPU XFSZ VTALRM WINCH IO PWR RT_3 RT_4 RT_5 RT_6 RT_7 RT_8 RT_9 RT_10 RT_11 RT_12 RT_13 RT_14 RT_15 RT_16 RT_17 RT_18 RT_19 RT_20 RT_21 RT_22 RT_23 RT_24 RT_25 RT_26 RT_27 RT_28 RT_29 RT_30 RT_31 RT_32], NULL, 8) = 0
 +futex(0xc000081548, FUTEX_WAKE_PRIVATE, 1) = 1
 +futex(0xc000578148, FUTEX_WAKE_PRIVATE, 1) = 1
 +futex(0x55ae4caf8fe8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (リソースが一時的に利用できません)
 +rt_sigprocmask(SIG_SETMASK, [KILL STOP TSTP TTOU XCPU XFSZ VTALRM WINCH IO PWR RT_3 RT_4 RT_5 RT_6 RT_7 RT_8 RT_9 RT_10 RT_11 RT_12 RT_13 RT_14 RT_15 RT_16 RT_17 RT_18 RT_19 RT_20 RT_21 RT_22 RT_23 RT_24 RT_25 RT_26 RT_27 RT_28 RT_29 RT_30 RT_31 RT_32], NULL, 8) = 0
 +futex(0xc000578148, FUTEX_WAKE_PRIVATE, 1) = 1
 +futex(0xc000081d48, FUTEX_WAKE_PRIVATE, 1) = 1
 +futex(0x55ae4caf8fe8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (リソースが一時的に利用できません)
 +rt_sigprocmask(SIG_SETMASK, [KILL STOP TSTP XCPU XFSZ VTALRM WINCH IO PWR RT_3 RT_4 RT_5 RT_6 RT_7 RT_8 RT_9 RT_10 RT_11 RT_12 RT_13 RT_14 RT_15 RT_16 RT_17 RT_18 RT_19 RT_20 RT_21 RT_22 RT_23 RT_24 RT_25 RT_26 RT_27 RT_28 RT_29 RT_30 RT_31 RT_32], NULL, 8) = 0
 +futex(0xc000578148, FUTEX_WAKE_PRIVATE, 1) = 1
 +futex(0xc000081d48, FUTEX_WAKE_PRIVATE, 1) = 1
 +rt_sigprocmask(SIG_SETMASK, [KILL STOP TSTP XCPU XFSZ VTALRM WINCH IO PWR RT_3 RT_4 RT_5 RT_6 RT_7 RT_8 RT_9 RT_10 RT_11 RT_12 RT_13 RT_14 RT_15 RT_16 RT_17 RT_18 RT_19 RT_20 RT_21 RT_22 RT_23 RT_24 RT_25 RT_26 RT_27 RT_28 RT_29 RT_30 RT_31 RT_32], NULL, 8) = 0
 +futex(0xc000081d48, FUTEX_WAKE_PRIVATE, 1) = 1
 +futex(0xc000081548, FUTEX_WAKE_PRIVATE, 1) = 1
 +rt_sigprocmask(SIG_SETMASK, [KILL STOP TSTP XFSZ VTALRM WINCH IO PWR RT_3 RT_4 RT_5 RT_6 RT_7 RT_8 RT_9 RT_10 RT_11 RT_12 RT_13 RT_14 RT_15 RT_16 RT_17 RT_18 RT_19 RT_20 RT_21 RT_22 RT_23 RT_24 RT_25 RT_26 RT_27 RT_28 RT_29 RT_30 RT_31 RT_32], NULL, 8) = 0
 +futex(0xc000081d48, FUTEX_WAKE_PRIVATE, 1) = 1
 +futex(0xc000081548, FUTEX_WAKE_PRIVATE, 1) = 1
 +rt_sigprocmask(SIG_SETMASK, [KILL STOP TSTP VTALRM WINCH IO PWR RT_3 RT_4 RT_5 RT_6 RT_7 RT_8 RT_9 RT_10 RT_11 RT_12 RT_13 RT_14 RT_15 RT_16 RT_17 RT_18 RT_19 RT_20 RT_21 RT_22 RT_23 RT_24 RT_25 RT_26 RT_27 RT_28 RT_29 RT_30 RT_31 RT_32], NULL, 8) = 0
 +futex(0xc000081d48, FUTEX_WAKE_PRIVATE, 1) = 1
 +futex(0xc000081548, FUTEX_WAKE_PRIVATE, 1) = 1
 +futex(0x55ae4caf8fe8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (リソースが一時的に利用できません)
 +rt_sigprocmask(SIG_SETMASK, [KILL STOP TSTP WINCH IO PWR RT_3 RT_4 RT_5 RT_6 RT_7 RT_8 RT_9 RT_10 RT_11 RT_12 RT_13 RT_14 RT_15 RT_16 RT_17 RT_18 RT_19 RT_20 RT_21 RT_22 RT_23 RT_24 RT_25 RT_26 RT_27 RT_28 RT_29 RT_30 RT_31 RT_32], NULL, 8) = 0
 +futex(0xc000081d48, FUTEX_WAKE_PRIVATE, 1) = 1
 +futex(0xc000081548, FUTEX_WAKE_PRIVATE, 1) = 1
 +rt_sigprocmask(SIG_SETMASK, [KILL STOP TSTP IO PWR RT_3 RT_4 RT_5 RT_6 RT_7 RT_8 RT_9 RT_10 RT_11 RT_12 RT_13 RT_14 RT_15 RT_16 RT_17 RT_18 RT_19 RT_20 RT_21 RT_22 RT_23 RT_24 RT_25 RT_26 RT_27 RT_28 RT_29 RT_30 RT_31 RT_32], NULL, 8) = 0
 +futex(0xc000081d48, FUTEX_WAKE_PRIVATE, 1) = 1
 +futex(0xc000081548, FUTEX_WAKE_PRIVATE, 1) = 1
 +rt_sigprocmask(SIG_SETMASK, [KILL STOP TSTP PWR RT_3 RT_4 RT_5 RT_6 RT_7 RT_8 RT_9 RT_10 RT_11 RT_12 RT_13 RT_14 RT_15 RT_16 RT_17 RT_18 RT_19 RT_20 RT_21 RT_22 RT_23 RT_24 RT_25 RT_26 RT_27 RT_28 RT_29 RT_30 RT_31 RT_32], NULL, 8) = 0
 +futex(0xc000081548, FUTEX_WAKE_PRIVATE, 1) = 1
 +futex(0xc000578148, FUTEX_WAKE_PRIVATE, 1) = 1
 +rt_sigprocmask(SIG_SETMASK, [KILL STOP TSTP RT_3 RT_4 RT_5 RT_6 RT_7 RT_8 RT_9 RT_10 RT_11 RT_12 RT_13 RT_14 RT_15 RT_16 RT_17 RT_18 RT_19 RT_20 RT_21 RT_22 RT_23 RT_24 RT_25 RT_26 RT_27 RT_28 RT_29 RT_30 RT_31 RT_32], NULL, 8) = 0
 +futex(0xc000578148, FUTEX_WAKE_PRIVATE, 1) = 1
 +futex(0xc000081548, FUTEX_WAKE_PRIVATE, 1) = 1
 +futex(0x55ae4caf8fe8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (リソースが一時的に利用できません)
 +rt_sigprocmask(SIG_SETMASK, [KILL STOP TSTP RT_4 RT_5 RT_6 RT_7 RT_8 RT_9 RT_10 RT_11 RT_12 RT_13 RT_14 RT_15 RT_16 RT_17 RT_18 RT_19 RT_20 RT_21 RT_22 RT_23 RT_24 RT_25 RT_26 RT_27 RT_28 RT_29 RT_30 RT_31 RT_32], NULL, 8) = 0
 +futex(0xc000578148, FUTEX_WAKE_PRIVATE, 1) = 1
 +futex(0xc000081548, FUTEX_WAKE_PRIVATE, 1) = 1
 +rt_sigprocmask(SIG_SETMASK, [KILL STOP TSTP RT_5 RT_6 RT_7 RT_8 RT_9 RT_10 RT_11 RT_12 RT_13 RT_14 RT_15 RT_16 RT_17 RT_18 RT_19 RT_20 RT_21 RT_22 RT_23 RT_24 RT_25 RT_26 RT_27 RT_28 RT_29 RT_30 RT_31 RT_32], NULL, 8) = 0
 +futex(0xc000080948, FUTEX_WAKE_PRIVATE, 1) = 1
 +futex(0xc000081548, FUTEX_WAKE_PRIVATE, 1) = 1
 +futex(0x55ae4caf8fe8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (リソースが一時的に利用できません)
 +rt_sigprocmask(SIG_SETMASK, [KILL STOP TSTP RT_6 RT_7 RT_8 RT_9 RT_10 RT_11 RT_12 RT_13 RT_14 RT_15 RT_16 RT_17 RT_18 RT_19 RT_20 RT_21 RT_22 RT_23 RT_24 RT_25 RT_26 RT_27 RT_28 RT_29 RT_30 RT_31 RT_32], NULL, 8) = 0
 +futex(0xc000080948, FUTEX_WAKE_PRIVATE, 1) = 1
 +futex(0xc000081548, FUTEX_WAKE_PRIVATE, 1) = 1
 +rt_sigprocmask(SIG_SETMASK, [KILL STOP TSTP RT_7 RT_8 RT_9 RT_10 RT_11 RT_12 RT_13 RT_14 RT_15 RT_16 RT_17 RT_18 RT_19 RT_20 RT_21 RT_22 RT_23 RT_24 RT_25 RT_26 RT_27 RT_28 RT_29 RT_30 RT_31 RT_32], NULL, 8) = 0
 +futex(0xc000080948, FUTEX_WAKE_PRIVATE, 1) = 1
 +futex(0xc000081548, FUTEX_WAKE_PRIVATE, 1) = 1
 +rt_sigprocmask(SIG_SETMASK, [KILL STOP TSTP RT_8 RT_9 RT_10 RT_11 RT_12 RT_13 RT_14 RT_15 RT_16 RT_17 RT_18 RT_19 RT_20 RT_21 RT_22 RT_23 RT_24 RT_25 RT_26 RT_27 RT_28 RT_29 RT_30 RT_31 RT_32], NULL, 8) = 0
 +futex(0xc000081548, FUTEX_WAKE_PRIVATE, 1) = 1
 +futex(0xc000578148, FUTEX_WAKE_PRIVATE, 1) = 1
 +rt_sigprocmask(SIG_SETMASK, [KILL STOP TSTP RT_9 RT_10 RT_11 RT_12 RT_13 RT_14 RT_15 RT_16 RT_17 RT_18 RT_19 RT_20 RT_21 RT_22 RT_23 RT_24 RT_25 RT_26 RT_27 RT_28 RT_29 RT_30 RT_31 RT_32], NULL, 8) = 0
 +futex(0xc000081548, FUTEX_WAKE_PRIVATE, 1) = 1
 +futex(0xc000578148, FUTEX_WAKE_PRIVATE, 1) = 1
 +rt_sigprocmask(SIG_SETMASK, [KILL STOP TSTP RT_10 RT_11 RT_12 RT_13 RT_14 RT_15 RT_16 RT_17 RT_18 RT_19 RT_20 RT_21 RT_22 RT_23 RT_24 RT_25 RT_26 RT_27 RT_28 RT_29 RT_30 RT_31 RT_32], NULL, 8) = 0
 +futex(0xc000080948, FUTEX_WAKE_PRIVATE, 1) = 1
 +futex(0xc000578148, FUTEX_WAKE_PRIVATE, 1) = 1
 +futex(0x55ae4caf8fe8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (リソースが一時的に利用できません)
 +rt_sigprocmask(SIG_SETMASK, [KILL STOP TSTP RT_11 RT_12 RT_13 RT_14 RT_15 RT_16 RT_17 RT_18 RT_19 RT_20 RT_21 RT_22 RT_23 RT_24 RT_25 RT_26 RT_27 RT_28 RT_29 RT_30 RT_31 RT_32], NULL, 8) = 0
 +futex(0xc000080948, FUTEX_WAKE_PRIVATE, 1) = 1
 +futex(0xc000578148, FUTEX_WAKE_PRIVATE, 1) = 1
 +futex(0x55ae4caf8fe8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (リソースが一時的に利用できません)
 +rt_sigprocmask(SIG_SETMASK, [KILL STOP TSTP RT_12 RT_13 RT_14 RT_15 RT_16 RT_17 RT_18 RT_19 RT_20 RT_21 RT_22 RT_23 RT_24 RT_25 RT_26 RT_27 RT_28 RT_29 RT_30 RT_31 RT_32], NULL, 8) = 0
 +futex(0xc000080948, FUTEX_WAKE_PRIVATE, 1) = 1
 +futex(0xc000578148, FUTEX_WAKE_PRIVATE, 1) = 1
 +futex(0x55ae4caf8fe8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (リソースが一時的に利用できません)
 +rt_sigprocmask(SIG_SETMASK, [KILL STOP TSTP RT_13 RT_14 RT_15 RT_16 RT_17 RT_18 RT_19 RT_20 RT_21 RT_22 RT_23 RT_24 RT_25 RT_26 RT_27 RT_28 RT_29 RT_30 RT_31 RT_32], NULL, 8) = 0
 +futex(0xc000080948, FUTEX_WAKE_PRIVATE, 1) = 1
 +futex(0xc000578148, FUTEX_WAKE_PRIVATE, 1) = 1
 +futex(0x55ae4caf8fe8, FUTEX_WAIT_PRIVATE, 0, NULL) = 0
 +rt_sigprocmask(SIG_SETMASK, [KILL STOP TSTP RT_14 RT_15 RT_16 RT_17 RT_18 RT_19 RT_20 RT_21 RT_22 RT_23 RT_24 RT_25 RT_26 RT_27 RT_28 RT_29 RT_30 RT_31 RT_32], NULL, 8) = 0
 +futex(0xc000081548, FUTEX_WAKE_PRIVATE, 1) = 1
 +futex(0xc000080948, FUTEX_WAKE_PRIVATE, 1) = 1
 +rt_sigprocmask(SIG_SETMASK, [KILL STOP TSTP RT_15 RT_16 RT_17 RT_18 RT_19 RT_20 RT_21 RT_22 RT_23 RT_24 RT_25 RT_26 RT_27 RT_28 RT_29 RT_30 RT_31 RT_32], NULL, 8) = 0
 +futex(0xc000081548, FUTEX_WAKE_PRIVATE, 1) = 1
 +futex(0xc000080948, FUTEX_WAKE_PRIVATE, 1) = 1
 +futex(0x55ae4caf8fe8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (リソースが一時的に利用できません)
 +rt_sigprocmask(SIG_SETMASK, [KILL STOP TSTP RT_16 RT_17 RT_18 RT_19 RT_20 RT_21 RT_22 RT_23 RT_24 RT_25 RT_26 RT_27 RT_28 RT_29 RT_30 RT_31 RT_32], NULL, 8) = 0
 +futex(0xc000080948, FUTEX_WAKE_PRIVATE, 1) = 1
 +futex(0xc000578148, FUTEX_WAKE_PRIVATE, 1) = 1
 +futex(0x55ae4caf8fe8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (リソースが一時的に利用できません)
 +rt_sigprocmask(SIG_SETMASK, [KILL STOP TSTP RT_17 RT_18 RT_19 RT_20 RT_21 RT_22 RT_23 RT_24 RT_25 RT_26 RT_27 RT_28 RT_29 RT_30 RT_31 RT_32], NULL, 8) = 0
 +futex(0xc000578148, FUTEX_WAKE_PRIVATE, 1) = 1
 +futex(0xc000080948, FUTEX_WAKE_PRIVATE, 1) = 1
 +futex(0x55ae4caf8fe8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (リソースが一時的に利用できません)
 +rt_sigprocmask(SIG_SETMASK, [KILL STOP TSTP RT_18 RT_19 RT_20 RT_21 RT_22 RT_23 RT_24 RT_25 RT_26 RT_27 RT_28 RT_29 RT_30 RT_31 RT_32], NULL, 8) = 0
 +futex(0xc000578148, FUTEX_WAKE_PRIVATE, 1) = 1
 +futex(0xc000081548, FUTEX_WAKE_PRIVATE, 1) = 1
 +futex(0x55ae4caf8fe8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (リソースが一時的に利用できません)
 +rt_sigprocmask(SIG_SETMASK, [KILL STOP TSTP RT_19 RT_20 RT_21 RT_22 RT_23 RT_24 RT_25 RT_26 RT_27 RT_28 RT_29 RT_30 RT_31 RT_32], NULL, 8) = 0
 +futex(0xc000080948, FUTEX_WAKE_PRIVATE, 1) = 1
 +futex(0xc000081548, FUTEX_WAKE_PRIVATE, 1) = 1
 +futex(0x55ae4caf8fe8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (リソースが一時的に利用できません)
 +rt_sigprocmask(SIG_SETMASK, [KILL STOP TSTP RT_20 RT_21 RT_22 RT_23 RT_24 RT_25 RT_26 RT_27 RT_28 RT_29 RT_30 RT_31 RT_32], NULL, 8) = 0
 +futex(0xc000081548, FUTEX_WAKE_PRIVATE, 1) = 1
 +futex(0xc000578148, FUTEX_WAKE_PRIVATE, 1) = 1
 +rt_sigprocmask(SIG_SETMASK, [KILL STOP TSTP RT_21 RT_22 RT_23 RT_24 RT_25 RT_26 RT_27 RT_28 RT_29 RT_30 RT_31 RT_32], NULL, 8) = 0
 +futex(0xc000081548, FUTEX_WAKE_PRIVATE, 1) = 1
 +futex(0xc000080948, FUTEX_WAKE_PRIVATE, 1) = 1
 +futex(0x55ae4caf8fe8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (リソースが一時的に利用できません)
 +rt_sigprocmask(SIG_SETMASK, [KILL STOP TSTP RT_22 RT_23 RT_24 RT_25 RT_26 RT_27 RT_28 RT_29 RT_30 RT_31 RT_32], NULL, 8) = 0
 +futex(0xc000080948, FUTEX_WAKE_PRIVATE, 1) = 1
 +futex(0xc000081548, FUTEX_WAKE_PRIVATE, 1) = 1
 +rt_sigprocmask(SIG_SETMASK, [KILL STOP TSTP RT_23 RT_24 RT_25 RT_26 RT_27 RT_28 RT_29 RT_30 RT_31 RT_32], NULL, 8) = 0
 +futex(0xc000081d48, FUTEX_WAKE_PRIVATE, 1) = 1
 +futex(0xc000578148, FUTEX_WAKE_PRIVATE, 1) = 1
 +futex(0x55ae4caf8fe8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (リソースが一時的に利用できません)
 +rt_sigprocmask(SIG_SETMASK, [KILL STOP TSTP RT_24 RT_25 RT_26 RT_27 RT_28 RT_29 RT_30 RT_31 RT_32], NULL, 8) = 0
 +futex(0xc000081548, FUTEX_WAKE_PRIVATE, 1) = 1
 +futex(0xc000578148, FUTEX_WAKE_PRIVATE, 1) = 1
 +futex(0x55ae4caf8fe8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (リソースが一時的に利用できません)
 +rt_sigprocmask(SIG_SETMASK, [KILL STOP TSTP RT_25 RT_26 RT_27 RT_28 RT_29 RT_30 RT_31 RT_32], NULL, 8) = 0
 +futex(0xc000081548, FUTEX_WAKE_PRIVATE, 1) = 1
 +futex(0xc000578148, FUTEX_WAKE_PRIVATE, 1) = 1
 +futex(0x55ae4caf8fe8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (リソースが一時的に利用できません)
 +rt_sigprocmask(SIG_SETMASK, [KILL STOP TSTP RT_26 RT_27 RT_28 RT_29 RT_30 RT_31 RT_32], NULL, 8) = 0
 +futex(0xc000081d48, FUTEX_WAKE_PRIVATE, 1) = 1
 +futex(0xc000578148, FUTEX_WAKE_PRIVATE, 1) = 1
 +futex(0x55ae4caf8fe8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (リソースが一時的に利用できません)
 +rt_sigprocmask(SIG_SETMASK, [KILL STOP TSTP RT_27 RT_28 RT_29 RT_30 RT_31 RT_32], NULL, 8) = 0
 +futex(0xc000081d48, FUTEX_WAKE_PRIVATE, 1) = 1
 +futex(0xc000578148, FUTEX_WAKE_PRIVATE, 1) = 1
 +rt_sigprocmask(SIG_SETMASK, [KILL STOP TSTP RT_28 RT_29 RT_30 RT_31 RT_32], NULL, 8) = 0
 +futex(0xc000081d48, FUTEX_WAKE_PRIVATE, 1) = 1
 +futex(0xc000081548, FUTEX_WAKE_PRIVATE, 1) = 1
 +rt_sigprocmask(SIG_SETMASK, [KILL STOP TSTP RT_29 RT_30 RT_31 RT_32], NULL, 8) = 0
 +futex(0xc000081d48, FUTEX_WAKE_PRIVATE, 1) = 1
 +futex(0xc000578148, FUTEX_WAKE_PRIVATE, 1) = 1
 +futex(0x55ae4caf8fe8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (リソースが一時的に利用できません)
 +rt_sigprocmask(SIG_SETMASK, [KILL STOP TSTP RT_30 RT_31 RT_32], NULL, 8) = 0
 +futex(0xc000578148, FUTEX_WAKE_PRIVATE, 1) = 1
 +futex(0xc000081d48, FUTEX_WAKE_PRIVATE, 1) = 1
 +futex(0x55ae4caf8fe8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (リソースが一時的に利用できません)
 +rt_sigprocmask(SIG_SETMASK, [KILL STOP TSTP RT_31 RT_32], NULL, 8) = 0
 +futex(0xc000578148, FUTEX_WAKE_PRIVATE, 1) = 1
 +futex(0x55ae4caf8fe8, FUTEX_WAIT_PRIVATE, 0, NULL) = 0
 +rt_sigprocmask(SIG_SETMASK, [KILL STOP TSTP RT_32], NULL, 8) = 0
 +futex(0xc000578148, FUTEX_WAKE_PRIVATE, 1) = 1
 +futex(0xc000081d48, FUTEX_WAKE_PRIVATE, 1) = 1
 +futex(0x55ae4caf8fe8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (リソースが一時的に利用できません)
 +rt_sigprocmask(SIG_SETMASK, [KILL STOP TSTP], NULL, 8) = 0
 +futex(0xc000081548, FUTEX_WAKE_PRIVATE, 1) = 1
 +futex(0xc000578148, FUTEX_WAKE_PRIVATE, 1) = 1
 +futex(0x55ae4caf8fe8, FUTEX_WAIT_PRIVATE, 0, NULLClient:       Podman Engine
 +Version:      4.9.3
 +API Version:  4.9.3
 +Go Version:   go1.21.7
 +Built:        Tue Feb 20 00:41:34 2024
 +OS/Arch:      linux/amd64
 +) = 0
 +rt_sigprocmask(SIG_SETMASK, [KILL STOP TSTP], NULL, 8) = 0
 +futex(0xc000081548, FUTEX_WAKE_PRIVATE, 1) = 1
 +futex(0xc000081d48, FUTEX_WAKE_PRIVATE, 1) = 1
 +futex(0x55ae4caf8fe8, FUTEX_WAIT_PRIVATE, 0, NULL) = 0
 +rt_sigprocmask(SIG_SETMASK, [KILL STOP TSTP], NULL, 8) = 0
 +futex(0xc000081d48, FUTEX_WAKE_PRIVATE, 1) = 1
 +futex(0xc000081548, FUTEX_WAKE_PRIVATE, 1) = 1
 +futex(0x55ae4caf8fe8, FUTEX_WAIT_PRIVATE, 0, NULL) = 0
 +rt_sigprocmask(SIG_SETMASK, [KILL STOP TSTP], NULL, 8) = 0
 +futex(0xc000100148, FUTEX_WAKE_PRIVATE, 1) = 1
 +futex(0xc000081548, FUTEX_WAKE_PRIVATE, 1) = 1
 +rt_sigprocmask(SIG_SETMASK, [KILL STOP TSTP], NULL, 8) = 0
 +futex(0xc000081d48, FUTEX_WAKE_PRIVATE, 1) = 1
 +futex(0xc000081548, FUTEX_WAKE_PRIVATE, 1) = 1
 +rt_sigprocmask(SIG_SETMASK, [KILL USR1 STOP TSTP], NULL, 8) = 0
 +futex(0xc000578148, FUTEX_WAKE_PRIVATE, 1) = 1
 +futex(0xc000081d48, FUTEX_WAKE_PRIVATE, 1) = 1
 +futex(0x55ae4caf8fe8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (リソースが一時的に利用できません)
 +rt_sigprocmask(SIG_SETMASK, [KILL USR1 USR2 STOP TSTP], NULL, 8) = 0
 +futex(0xc000081548, FUTEX_WAKE_PRIVATE, 1) = 1
 +futex(0xc000578148, FUTEX_WAKE_PRIVATE, 1) = 1
 +futex(0x55ae4caf8fe8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (リソースが一時的に利用できません)
 +rt_sigprocmask(SIG_SETMASK, [KILL USR1 USR2 PIPE STOP TSTP], NULL, 8) = 0
 +futex(0xc000081548, FUTEX_WAKE_PRIVATE, 1) = 1
 +futex(0xc000578148, FUTEX_WAKE_PRIVATE, 1) = 1
 +rt_sigprocmask(SIG_SETMASK, [KILL USR1 USR2 PIPE ALRM STOP TSTP], NULL, 8) = 0
 +futex(0xc000081d48, FUTEX_WAKE_PRIVATE, 1) = 1
 +futex(0xc000081548, FUTEX_WAKE_PRIVATE, 1) = 1
 +rt_sigprocmask(SIG_SETMASK, [KILL USR1 USR2 PIPE ALRM STOP TSTP], NULL, 8) = 0
 +futex(0xc000081548, FUTEX_WAKE_PRIVATE, 1) = 1
 +futex(0xc000081d48, FUTEX_WAKE_PRIVATE, 1) = 1
 +futex(0x55ae4caf8fe8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (リソースが一時的に利用できません)
 +rt_sigprocmask(SIG_SETMASK, [KILL USR1 USR2 PIPE ALRM STOP TSTP], NULL, 8) = 0
 +futex(0xc000578148, FUTEX_WAKE_PRIVATE, 1) = 1
 +futex(0xc000081548, FUTEX_WAKE_PRIVATE, 1) = 1
 +rt_sigprocmask(SIG_SETMASK, [KILL USR1 USR2 PIPE ALRM CONT STOP TSTP], NULL, 8) = 0
 +futex(0xc000081d48, FUTEX_WAKE_PRIVATE, 1) = 1
 +futex(0xc000081548, FUTEX_WAKE_PRIVATE, 1) = 1
 +rt_sigprocmask(SIG_SETMASK, [KILL USR1 USR2 PIPE ALRM CONT STOP TSTP], NULL, 8) = 0
 +futex(0xc000081548, FUTEX_WAKE_PRIVATE, 1) = 1
 +futex(0xc000578148, FUTEX_WAKE_PRIVATE, 1) = 1
 +rt_sigprocmask(SIG_SETMASK, [KILL USR1 USR2 PIPE ALRM CONT STOP TSTP TTIN], NULL, 8) = 0
 +futex(0xc000081548, FUTEX_WAKE_PRIVATE, 1) = 1
 +futex(0xc000578148, FUTEX_WAKE_PRIVATE, 1) = 1
 +futex(0x55ae4caf8fe8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (リソースが一時的に利用できません)
 +rt_sigprocmask(SIG_SETMASK, [KILL USR1 USR2 PIPE ALRM CONT STOP TSTP TTIN TTOU], NULL, 8) = 0
 +futex(0xc000081d48, FUTEX_WAKE_PRIVATE, 1) = 1
 +futex(0xc000578148, FUTEX_WAKE_PRIVATE, 1) = 1
 +futex(0x55ae4caf8fe8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (リソースが一時的に利用できません)
 +rt_sigprocmask(SIG_SETMASK, [KILL USR1 USR2 PIPE ALRM CONT STOP TSTP TTIN TTOU], NULL, 8) = 0
 +futex(0xc000578148, FUTEX_WAKE_PRIVATE, 1) = 1
 +futex(0xc000081548, FUTEX_WAKE_PRIVATE, 1) = 1
 +rt_sigprocmask(SIG_SETMASK, [KILL USR1 USR2 PIPE ALRM CONT STOP TSTP TTIN TTOU XCPU], NULL, 8) = 0
 +futex(0xc000081d48, FUTEX_WAKE_PRIVATE, 1) = 1
 +futex(0xc000081548, FUTEX_WAKE_PRIVATE, 1) = 1
 +futex(0x55ae4caf8fe8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (リソースが一時的に利用できません)
 +rt_sigprocmask(SIG_SETMASK, [KILL USR1 USR2 PIPE ALRM CONT STOP TSTP TTIN TTOU XCPU XFSZ], NULL, 8) = 0
 +futex(0xc000578148, FUTEX_WAKE_PRIVATE, 1) = 1
 +futex(0xc000081548, FUTEX_WAKE_PRIVATE, 1) = 1
 +rt_sigprocmask(SIG_SETMASK, [KILL USR1 USR2 PIPE ALRM CONT STOP TSTP TTIN TTOU XCPU XFSZ VTALRM], NULL, 8) = 0
 +futex(0xc000081d48, FUTEX_WAKE_PRIVATE, 1) = 1
 +futex(0xc000081548, FUTEX_WAKE_PRIVATE, 1) = 1
 +rt_sigprocmask(SIG_SETMASK, [KILL USR1 USR2 PIPE ALRM CONT STOP TSTP TTIN TTOU XCPU XFSZ VTALRM WINCH], NULL, 8) = 0
 +futex(0xc000578148, FUTEX_WAKE_PRIVATE, 1) = 1
 +futex(0xc000081d48, FUTEX_WAKE_PRIVATE, 1) = 1
 +rt_sigprocmask(SIG_SETMASK, [KILL USR1 USR2 PIPE ALRM CONT STOP TSTP TTIN TTOU XCPU XFSZ VTALRM WINCH IO], NULL, 8) = 0
 +futex(0xc000081548, FUTEX_WAKE_PRIVATE, 1) = 1
 +futex(0xc000081d48, FUTEX_WAKE_PRIVATE, 1) = 1
 +rt_sigprocmask(SIG_SETMASK, [KILL USR1 USR2 PIPE ALRM CONT STOP TSTP TTIN TTOU XCPU XFSZ VTALRM WINCH IO PWR], NULL, 8) = 0
 +futex(0xc000081548, FUTEX_WAKE_PRIVATE, 1) = 1
 +futex(0xc000081d48, FUTEX_WAKE_PRIVATE, 1) = 1
 +futex(0x55ae4caf8fe8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (リソースが一時的に利用できません)
 +rt_sigprocmask(SIG_SETMASK, [KILL USR1 USR2 PIPE ALRM CONT STOP TSTP TTIN TTOU XCPU XFSZ VTALRM WINCH IO PWR RT_3], NULL, 8) = 0
 +futex(0xc000081548, FUTEX_WAKE_PRIVATE, 1) = 1
 +futex(0xc000081d48, FUTEX_WAKE_PRIVATE, 1) = 1
 +rt_sigprocmask(SIG_SETMASK, [KILL USR1 USR2 PIPE ALRM CONT STOP TSTP TTIN TTOU XCPU XFSZ VTALRM WINCH IO PWR RT_3 RT_4], NULL, 8) = 0
 +futex(0xc000578148, FUTEX_WAKE_PRIVATE, 1) = 1
 +futex(0xc000081548, FUTEX_WAKE_PRIVATE, 1) = 1
 +rt_sigprocmask(SIG_SETMASK, [KILL USR1 USR2 PIPE ALRM CONT STOP TSTP TTIN TTOU XCPU XFSZ VTALRM WINCH IO PWR RT_3 RT_4 RT_5], NULL, 8) = 0
 +futex(0xc000578148, FUTEX_WAKE_PRIVATE, 1) = 1
 +futex(0xc000081548, FUTEX_WAKE_PRIVATE, 1) = 1
 +rt_sigprocmask(SIG_SETMASK, [KILL USR1 USR2 PIPE ALRM CONT STOP TSTP TTIN TTOU XCPU XFSZ VTALRM WINCH IO PWR RT_3 RT_4 RT_5 RT_6], NULL, 8) = 0
 +futex(0xc000081d48, FUTEX_WAKE_PRIVATE, 1) = 1
 +futex(0xc000578148, FUTEX_WAKE_PRIVATE, 1) = 1
 +futex(0x55ae4caf8fe8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (リソースが一時的に利用できません)
 +rt_sigprocmask(SIG_SETMASK, [KILL USR1 USR2 PIPE ALRM CONT STOP TSTP TTIN TTOU XCPU XFSZ VTALRM WINCH IO PWR RT_3 RT_4 RT_5 RT_6 RT_7], NULL, 8) = 0
 +futex(0xc000578148, FUTEX_WAKE_PRIVATE, 1) = 1
 +futex(0xc000081d48, FUTEX_WAKE_PRIVATE, 1) = 1
 +rt_sigprocmask(SIG_SETMASK, [KILL USR1 USR2 PIPE ALRM CONT STOP TSTP TTIN TTOU XCPU XFSZ VTALRM WINCH IO PWR RT_3 RT_4 RT_5 RT_6 RT_7 RT_8], NULL, 8) = 0
 +futex(0xc000578148, FUTEX_WAKE_PRIVATE, 1) = 1
 +futex(0xc000081d48, FUTEX_WAKE_PRIVATE, 1) = 1
 +futex(0x55ae4caf8fe8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (リソースが一時的に利用できません)
 +rt_sigprocmask(SIG_SETMASK, [KILL USR1 USR2 PIPE ALRM CONT STOP TSTP TTIN TTOU XCPU XFSZ VTALRM WINCH IO PWR RT_3 RT_4 RT_5 RT_6 RT_7 RT_8 RT_9], NULL, 8) = 0
 +futex(0xc000578148, FUTEX_WAKE_PRIVATE, 1) = 1
 +futex(0xc000081d48, FUTEX_WAKE_PRIVATE, 1) = 1
 +rt_sigprocmask(SIG_SETMASK, [KILL USR1 USR2 PIPE ALRM CONT STOP TSTP TTIN TTOU XCPU XFSZ VTALRM WINCH IO PWR RT_3 RT_4 RT_5 RT_6 RT_7 RT_8 RT_9 RT_10], NULL, 8) = 0
 +futex(0xc000081548, FUTEX_WAKE_PRIVATE, 1) = 1
 +futex(0xc000081d48, FUTEX_WAKE_PRIVATE, 1) = 1
 +futex(0x55ae4caf8fe8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (リソースが一時的に利用できません)
 +rt_sigprocmask(SIG_SETMASK, [KILL USR1 USR2 PIPE ALRM CONT STOP TSTP TTIN TTOU XCPU XFSZ VTALRM WINCH IO PWR RT_3 RT_4 RT_5 RT_6 RT_7 RT_8 RT_9 RT_10 RT_11], NULL, 8) = 0
 +futex(0xc000578148, FUTEX_WAKE_PRIVATE, 1) = 1
 +futex(0xc000081d48, FUTEX_WAKE_PRIVATE, 1) = 1
 +futex(0x55ae4caf8fe8, FUTEX_WAIT_PRIVATE, 0, NULL) = 0
 +rt_sigprocmask(SIG_SETMASK, [KILL USR1 USR2 PIPE ALRM CONT STOP TSTP TTIN TTOU XCPU XFSZ VTALRM WINCH IO PWR RT_3 RT_4 RT_5 RT_6 RT_7 RT_8 RT_9 RT_10 RT_11 RT_12], NULL, 8) = 0
 +futex(0xc000081548, FUTEX_WAKE_PRIVATE, 1) = 1
 +futex(0xc000081d48, FUTEX_WAKE_PRIVATE, 1) = 1
 +rt_sigprocmask(SIG_SETMASK, [KILL USR1 USR2 PIPE ALRM CONT STOP TSTP TTIN TTOU XCPU XFSZ VTALRM WINCH IO PWR RT_3 RT_4 RT_5 RT_6 RT_7 RT_8 RT_9 RT_10 RT_11 RT_12 RT_13], NULL, 8) = 0
 +futex(0xc000578148, FUTEX_WAKE_PRIVATE, 1) = 1
 +futex(0xc000081d48, FUTEX_WAKE_PRIVATE, 1) = 1
 +futex(0x55ae4caf8fe8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (リソースが一時的に利用できません)
 +rt_sigprocmask(SIG_SETMASK, [KILL USR1 USR2 PIPE ALRM CONT STOP TSTP TTIN TTOU XCPU XFSZ VTALRM WINCH IO PWR RT_3 RT_4 RT_5 RT_6 RT_7 RT_8 RT_9 RT_10 RT_11 RT_12 RT_13 RT_14], NULL, 8) = 0
 +futex(0xc000081548, FUTEX_WAKE_PRIVATE, 1) = 1
 +futex(0xc000081d48, FUTEX_WAKE_PRIVATE, 1) = 1
 +rt_sigprocmask(SIG_SETMASK, [KILL USR1 USR2 PIPE ALRM CONT STOP TSTP TTIN TTOU XCPU XFSZ VTALRM WINCH IO PWR RT_3 RT_4 RT_5 RT_6 RT_7 RT_8 RT_9 RT_10 RT_11 RT_12 RT_13 RT_14 RT_15], NULL, 8) = 0
 +futex(0xc000578148, FUTEX_WAKE_PRIVATE, 1) = 1
 +futex(0xc000081d48, FUTEX_WAKE_PRIVATE, 1) = 1
 +futex(0x55ae4caf8fe8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (リソースが一時的に利用できません)
 +rt_sigprocmask(SIG_SETMASK, [KILL USR1 USR2 PIPE ALRM CONT STOP TSTP TTIN TTOU XCPU XFSZ VTALRM WINCH IO PWR RT_3 RT_4 RT_5 RT_6 RT_7 RT_8 RT_9 RT_10 RT_11 RT_12 RT_13 RT_14 RT_15 RT_16], NULL, 8) = 0
 +futex(0xc000578148, FUTEX_WAKE_PRIVATE, 1) = 1
 +futex(0xc000081548, FUTEX_WAKE_PRIVATE, 1) = 1
 +rt_sigprocmask(SIG_SETMASK, [KILL USR1 USR2 PIPE ALRM CONT STOP TSTP TTIN TTOU XCPU XFSZ VTALRM WINCH IO PWR RT_3 RT_4 RT_5 RT_6 RT_7 RT_8 RT_9 RT_10 RT_11 RT_12 RT_13 RT_14 RT_15 RT_16 RT_17], NULL, 8) = 0
 +futex(0xc000578148, FUTEX_WAKE_PRIVATE, 1) = 1
 +futex(0xc000081548, FUTEX_WAKE_PRIVATE, 1) = 1
 +futex(0x55ae4caf8fe8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (リソースが一時的に利用できません)
 +rt_sigprocmask(SIG_SETMASK, [KILL USR1 USR2 PIPE ALRM CONT STOP TSTP TTIN TTOU XCPU XFSZ VTALRM WINCH IO PWR RT_3 RT_4 RT_5 RT_6 RT_7 RT_8 RT_9 RT_10 RT_11 RT_12 RT_13 RT_14 RT_15 RT_16 RT_17 RT_18], NULL, 8) = 0
 +futex(0xc000081d48, FUTEX_WAKE_PRIVATE, 1) = 1
 +futex(0xc000081548, FUTEX_WAKE_PRIVATE, 1) = 1
 +futex(0x55ae4caf8fe8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (リソースが一時的に利用できません)
 +rt_sigprocmask(SIG_SETMASK, [KILL USR1 USR2 PIPE ALRM CONT STOP TSTP TTIN TTOU XCPU XFSZ VTALRM WINCH IO PWR RT_3 RT_4 RT_5 RT_6 RT_7 RT_8 RT_9 RT_10 RT_11 RT_12 RT_13 RT_14 RT_15 RT_16 RT_17 RT_18 RT_19], NULL, 8) = 0
 +futex(0xc000578148, FUTEX_WAKE_PRIVATE, 1) = 1
 +futex(0xc000081d48, FUTEX_WAKE_PRIVATE, 1) = 1
 +rt_sigprocmask(SIG_SETMASK, [KILL USR1 USR2 PIPE ALRM CONT STOP TSTP TTIN TTOU XCPU XFSZ VTALRM WINCH IO PWR RT_3 RT_4 RT_5 RT_6 RT_7 RT_8 RT_9 RT_10 RT_11 RT_12 RT_13 RT_14 RT_15 RT_16 RT_17 RT_18 RT_19 RT_20], NULL, 8) = 0
 +futex(0xc000081548, FUTEX_WAKE_PRIVATE, 1) = 1
 +futex(0xc000578148, FUTEX_WAKE_PRIVATE, 1) = 1
 +futex(0x55ae4caf8fe8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (リソースが一時的に利用できません)
 +rt_sigprocmask(SIG_SETMASK, [KILL USR1 USR2 PIPE ALRM CONT STOP TSTP TTIN TTOU XCPU XFSZ VTALRM WINCH IO PWR RT_3 RT_4 RT_5 RT_6 RT_7 RT_8 RT_9 RT_10 RT_11 RT_12 RT_13 RT_14 RT_15 RT_16 RT_17 RT_18 RT_19 RT_20 RT_21], NULL, 8) = 0
 +futex(0xc000578148, FUTEX_WAKE_PRIVATE, 1) = 1
 +futex(0xc000081548, FUTEX_WAKE_PRIVATE, 1) = 1
 +rt_sigprocmask(SIG_SETMASK, [KILL USR1 USR2 PIPE ALRM CONT STOP TSTP TTIN TTOU XCPU XFSZ VTALRM WINCH IO PWR RT_3 RT_4 RT_5 RT_6 RT_7 RT_8 RT_9 RT_10 RT_11 RT_12 RT_13 RT_14 RT_15 RT_16 RT_17 RT_18 RT_19 RT_20 RT_21 RT_22], NULL, 8) = 0
 +futex(0xc000081d48, FUTEX_WAKE_PRIVATE, 1) = 1
 +futex(0xc000081548, FUTEX_WAKE_PRIVATE, 1) = 1
 +futex(0x55ae4caf8fe8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (リソースが一時的に利用できません)
 +rt_sigprocmask(SIG_SETMASK, [KILL USR1 USR2 PIPE ALRM CONT STOP TSTP TTIN TTOU XCPU XFSZ VTALRM WINCH IO PWR RT_3 RT_4 RT_5 RT_6 RT_7 RT_8 RT_9 RT_10 RT_11 RT_12 RT_13 RT_14 RT_15 RT_16 RT_17 RT_18 RT_19 RT_20 RT_21 RT_22 RT_23], NULL, 8) = 0
 +futex(0xc000081d48, FUTEX_WAKE_PRIVATE, 1) = 1
 +futex(0xc000081548, FUTEX_WAKE_PRIVATE, 1) = 1
 +futex(0x55ae4caf8fe8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (リソースが一時的に利用できません)
 +rt_sigprocmask(SIG_SETMASK, [KILL USR1 USR2 PIPE ALRM CONT STOP TSTP TTIN TTOU XCPU XFSZ VTALRM WINCH IO PWR RT_3 RT_4 RT_5 RT_6 RT_7 RT_8 RT_9 RT_10 RT_11 RT_12 RT_13 RT_14 RT_15 RT_16 RT_17 RT_18 RT_19 RT_20 RT_21 RT_22 RT_23 RT_24], NULL, 8) = 0
 +futex(0xc000578148, FUTEX_WAKE_PRIVATE, 1) = 1
 +futex(0xc000081548, FUTEX_WAKE_PRIVATE, 1) = 1
 +futex(0x55ae4caf8fe8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (リソースが一時的に利用できません)
 +rt_sigprocmask(SIG_SETMASK, [KILL USR1 USR2 PIPE ALRM CONT STOP TSTP TTIN TTOU XCPU XFSZ VTALRM WINCH IO PWR RT_3 RT_4 RT_5 RT_6 RT_7 RT_8 RT_9 RT_10 RT_11 RT_12 RT_13 RT_14 RT_15 RT_16 RT_17 RT_18 RT_19 RT_20 RT_21 RT_22 RT_23 RT_24 RT_25], NULL, 8) = 0
 +futex(0xc000081548, FUTEX_WAKE_PRIVATE, 1) = 1
 +futex(0xc000081d48, FUTEX_WAKE_PRIVATE, 1) = 1
 +rt_sigprocmask(SIG_SETMASK, [KILL USR1 USR2 PIPE ALRM CONT STOP TSTP TTIN TTOU XCPU XFSZ VTALRM WINCH IO PWR RT_3 RT_4 RT_5 RT_6 RT_7 RT_8 RT_9 RT_10 RT_11 RT_12 RT_13 RT_14 RT_15 RT_16 RT_17 RT_18 RT_19 RT_20 RT_21 RT_22 RT_23 RT_24 RT_25 RT_26], NULL, 8) = 0
 +futex(0xc000578148, FUTEX_WAKE_PRIVATE, 1) = 1
 +futex(0xc000081d48, FUTEX_WAKE_PRIVATE, 1) = 1
 +rt_sigprocmask(SIG_SETMASK, [KILL USR1 USR2 PIPE ALRM CONT STOP TSTP TTIN TTOU XCPU XFSZ VTALRM WINCH IO PWR RT_3 RT_4 RT_5 RT_6 RT_7 RT_8 RT_9 RT_10 RT_11 RT_12 RT_13 RT_14 RT_15 RT_16 RT_17 RT_18 RT_19 RT_20 RT_21 RT_22 RT_23 RT_24 RT_25 RT_26 RT_27], NULL, 8) = 0
 +futex(0xc000578148, FUTEX_WAKE_PRIVATE, 1) = 1
 +futex(0xc000081d48, FUTEX_WAKE_PRIVATE, 1) = 1
 +rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE SEGV TERM STKFLT CHLD URG PROF SYS RTMIN RT_1 RT_2 RT_29 RT_30 RT_31 RT_32], NULL, 8) = 0
 +futex(0xc000081548, FUTEX_WAKE_PRIVATE, 1) = 1
 +futex(0xc000081d48, FUTEX_WAKE_PRIVATE, 1) = 1
 +futex(0x55ae4caf8fe8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (リソースが一時的に利用できません)
 +rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE SEGV TERM STKFLT CHLD URG PROF SYS RTMIN RT_1 RT_2 RT_30 RT_31 RT_32], NULL, 8) = 0
 +futex(0xc000578148, FUTEX_WAKE_PRIVATE, 1) = 1
 +futex(0xc000081d48, FUTEX_WAKE_PRIVATE, 1) = 1
 +rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE SEGV TERM STKFLT CHLD URG PROF SYS RTMIN RT_1 RT_2 RT_31 RT_32], NULL, 8) = 0
 +futex(0xc000578148, FUTEX_WAKE_PRIVATE, 1) = 1
 +futex(0xc000081d48, FUTEX_WAKE_PRIVATE, 1) = 1
 +futex(0x55ae4caf8fe8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (リソースが一時的に利用できません)
 +rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE SEGV TERM STKFLT CHLD URG PROF SYS RTMIN RT_1 RT_2 RT_32], NULL, 8) = 0
 +futex(0xc000081548, FUTEX_WAKE_PRIVATE, 1) = 1
 +futex(0x55ae4caf8fe8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (リソースが一時的に利用できません)
 +rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE SEGV TERM STKFLT CHLD URG PROF SYS RTMIN RT_1 RT_2], NULL, 8) = 0
 +futex(0xc000578148, FUTEX_WAKE_PRIVATE, 1) = 1
 +futex(0xc000081d48, FUTEX_WAKE_PRIVATE, 1) = 1
 +futex(0x55ae4caf8fe8, FUTEX_WAIT_PRIVATE, 0, NULL) = ?
 ++++ exited with 0 +++
 +</pre></html></WRAP>
 +</WRAP>
 +
 +そもそも正常動作時に <html><code>running `/usr/bin/newuidmap 74914 0 1000 1 1 100000 65536`</code></html> を呼び出している形跡がない...🤔\\
 +<WRAP color_term>
 +<WRAP color_command><html><pre>
 +<font color="#FF8700"><b>$</b></font> <font color="#26A269"><u style="text-decoration-style:single">strace</u></font> <font color="#26A269">podman</font> version <font color="#12488B"><b>2&gt;&amp;</b></font>1 <font color="#12488B"><b>|</b></font> <font color="#26A269">grep</font> <u style="text-decoration-style:single">/usr/bin</u>
 +</pre></html></WRAP>
 +<WRAP color_result><html><pre>
 +execve(&quot;<font color="#C01C28"><b>/usr/bin</b></font>/podman&quot;, [&quot;podman&quot;, &quot;version&quot;], 0x7ffe02a09ec8 /* 87 vars */) = 0
 +readlinkat(AT_FDCWD, &quot;/proc/self/exe&quot;, &quot;<font color="#C01C28"><b>/usr/bin</b></font>/podman&quot;, 128) = 15
 +openat(AT_FDCWD, &quot;<font color="#C01C28"><b>/usr/bin</b></font>/podman&quot;, O_RDONLY|O_CLOEXEC) = 3
 +newfstatat(AT_FDCWD, &quot;<font color="#C01C28"><b>/usr/bin</b></font>/crun&quot;, {st_mode=S_IFREG|0755, st_size=507176, ...}, 0) = 0
 +newfstatat(AT_FDCWD, &quot;<font color="#C01C28"><b>/usr/bin</b></font>/crun&quot;, {st_mode=S_IFREG|0755, st_size=507176, ...}, 0) = 0
 +</pre></html></WRAP>
 +</WRAP>
 +
 +動いた😅一時的なものかもしれないが原因不明だが <html><code>strace podman</code></html> すると治る😇\\
 +<WRAP color_term>
 +<WRAP color_command><html><pre>
 +<font color="#FF8700"><b>$</b></font> <font color="#26A269">podman</font> version
 +</pre></html></WRAP>
 +<WRAP color_result><html><pre>
 +Client:       Podman Engine
 +Version:      4.9.3
 +API Version:  4.9.3
 +Go Version:   go1.21.7
 +Built:        Tue Feb 20 00:41:34 2024
 +OS/Arch:      linux/amd64
 </pre></html></WRAP> </pre></html></WRAP>
 </WRAP> </WRAP>
行 597: 行 5424:
 [[https://access.redhat.com/ja/articles/5632841|Universal Base Images (UBI): イメージ、リポジトリー、パッケージ、およびソースコード - Red Hat Customer Portal]]\\ [[https://access.redhat.com/ja/articles/5632841|Universal Base Images (UBI): イメージ、リポジトリー、パッケージ、およびソースコード - Red Hat Customer Portal]]\\
 [[https://bugzilla.redhat.com/show_bug.cgi?id=2039261|2039261 – dnf --installroot ignores gpg keys in installroot path and requires them to be present in the default path]]\\ [[https://bugzilla.redhat.com/show_bug.cgi?id=2039261|2039261 – dnf --installroot ignores gpg keys in installroot path and requires them to be present in the default path]]\\
 +[[https://rheb.hatenablog.com/entry/ubi-micro|【UBI】Red Hatの新しい最軽量コンテナーイメージ:UBI Microの紹介 - 赤帽エンジニアブログ]]\\
  
 [[https://superuser.com/questions/688733/start-a-systemd-service-inside-chroot-from-a-non-systemd-based-rootfs|unix - Start a systemd service inside chroot from a non systemd based rootfs - Super User]] [[gtr>https://superuser.com/questions/688733/start-a-systemd-service-inside-chroot-from-a-non-systemd-based-rootfs|翻訳]]\\ [[https://superuser.com/questions/688733/start-a-systemd-service-inside-chroot-from-a-non-systemd-based-rootfs|unix - Start a systemd service inside chroot from a non systemd based rootfs - Super User]] [[gtr>https://superuser.com/questions/688733/start-a-systemd-service-inside-chroot-from-a-non-systemd-based-rootfs|翻訳]]\\
行 603: 行 5431:
 [[git>containers/podman/issues/3212|rootless: allow binding privileged ports with CAP_NET_BIND_SERVICE file cap · Issue #3212 · containers/podman]] [[gtr>https://github.com/containers/podman/issues/3212|翻訳]]\\ [[git>containers/podman/issues/3212|rootless: allow binding privileged ports with CAP_NET_BIND_SERVICE file cap · Issue #3212 · containers/podman]] [[gtr>https://github.com/containers/podman/issues/3212|翻訳]]\\
 [[so>questions/413807/is-there-a-way-for-non-root-processes-to-bind-to-privileged-ports-on-linux|Is there a way for non-root processes to bind to "privileged" ports on Linux? - Stack Overflow]]\\ [[so>questions/413807/is-there-a-way-for-non-root-processes-to-bind-to-privileged-ports-on-linux|Is there a way for non-root processes to bind to "privileged" ports on Linux? - Stack Overflow]]\\
 +
 +[[https://www.redhat.com/sysadmin/speeding-container-buildah|Speeding up container image builds with Buildah | Enable Sysadmin]]\\
  
 ==== 付録 ==== ==== 付録 ====
  • linux/podman.1710793862.txt.gz
  • 最終更新: 2024/03/19 05:31
  • by ともやん