目次
文書の過去の版を表示しています。
Podman - ローカル環境からコンテナと Kubernetes をシームレスに操作
podman-logo-full-vert.png
ロゴはSelkie(セルキー)というアイルランドの妖精🧚 (アザラシやもぐらではない Podman in Action の記載より🤔)
公式: Podman 翻訳
ソースコード: containers/podman: Podman: A tool for managing OCI containers and pods. 翻訳
ドキュメント:What is Podman? — Podman documentation 翻訳
SDK ドキュメント: Podman: Python scripting for Podman services — Podman Python SDK documentation 翻訳
e-books: Podman in Action | Red Hat Developer
インストール
公式: Podman Installation | Podman 翻訳
Fedora 39 では標準でインストールされている😊
$ podman -v
podman version 4.9.4
DietPi でのインストール…🤤
$ sudo apt install podman buildah skopeo
Reading package lists... Done Building dependency tree... Done Reading state information... Done The following additional packages will be installed: conmon containernetworking-plugins crun golang-github-containers-common golang-github-containers-image iptables libgpgme11 libip6tc2 libnetfilter-conntrack3 libnfnetlink0 libnftnl11 libsubid4 libyajl2 uidmap Suggested packages: containers-storage firewalld docker-compose Recommended packages: fuse-overlayfs netavark nftables slirp4netns catatonit | tini | dumb-init The following NEW packages will be installed: buildah conmon containernetworking-plugins crun golang-github-containers-common golang-github-containers-image iptables libgpgme11 libip6tc2 libnetfilter-conntrack3 libnfnetlink0 libnftnl11 libsubid4 libyajl2 podman skopeo uidmap 0 upgraded, 17 newly installed, 0 to remove and 0 not upgraded. Need to get 26.1 MB of archives. After this operation, 126 MB of additional disk space will be used. Do you want to continue? [Y/n] Get:1 http://raspbian.raspberrypi.com/raspbian bookworm/main armhf libsubid4 armhf 1:4.13+dfsg1-1 [201 kB] Get:2 http://raspbian.raspberrypi.com/raspbian bookworm/main armhf uidmap armhf 1:4.13+dfsg1-1 [185 kB] Get:3 http://ftp.udx.icscoe.jp/Linux/raspbian/raspbian bookworm/main armhf libip6tc2 armhf 1.8.9-2 [17.4 kB] Get:4 http://ftp.udx.icscoe.jp/Linux/raspbian/raspbian bookworm/main armhf libnfnetlink0 armhf 1.0.2-2 [13.5 kB] Get:5 http://ftp.udx.icscoe.jp/Linux/raspbian/raspbian bookworm/main armhf libnetfilter-conntrack3 armhf 1.0.9-3 [32.5 kB] Get:6 http://ftp.udx.icscoe.jp/Linux/raspbian/raspbian bookworm/main armhf libnftnl11 armhf 1.2.4-2 [45.3 kB] Get:7 http://ftp.udx.icscoe.jp/Linux/raspbian/raspbian bookworm/main armhf iptables armhf 1.8.9-2 [315 kB] Get:8 http://raspbian.raspberrypi.com/raspbian bookworm/main armhf containernetworking-plugins armhf 1.1.1+ds1-3 [5,731 kB] Get:15 http://raspbian.raspberrypi.com/raspbian bookworm/main armhf crun armhf 1.8.1-1+deb12u1 [216 kB] Get:9 http://ftp.udx.icscoe.jp/Linux/raspbian/raspbian bookworm/main armhf golang-github-containers-image all 5.23.1-4 [31.7 kB] Get:10 http://raspbian.raspberrypi.com/raspbian bookworm/main armhf golang-github-containers-common all 0.50.1+ds1-4 [36.2 kB] Get:11 http://raspbian.raspberrypi.com/raspbian bookworm/main armhf libgpgme11 armhf 1.18.0-3+b1 [278 kB] Get:12 http://raspbian.raspberrypi.com/raspbian bookworm/main armhf buildah armhf 1.28.2+ds1-3 [5,410 kB] Get:13 http://raspbian.raspberrypi.com/raspbian bookworm/main armhf conmon armhf 2.1.6+ds1-1 [32.5 kB] Get:14 http://raspbian.raspberrypi.com/raspbian bookworm/main armhf libyajl2 armhf 2.1.0-3+deb12u2 [19.8 kB] Get:16 http://raspbian.raspberrypi.com/raspbian bookworm/main armhf podman armhf 4.3.1+ds1-8 [9,384 kB] Get:17 http://raspbian.raspberrypi.com/raspbian bookworm/main armhf skopeo armhf 1.9.3+ds1-1 [4,152 kB] Fetched 26.1 MB in 1min 35s (275 kB/s) debconf: delaying package configuration, since apt-utils is not installed Selecting previously unselected package libsubid4:armhf. (Reading database ... 144814 files and directories currently installed.) Preparing to unpack .../00-libsubid4_1%3a4.13+dfsg1-1_armhf.deb ... Unpacking libsubid4:armhf (1:4.13+dfsg1-1) ... Selecting previously unselected package uidmap. Preparing to unpack .../01-uidmap_1%3a4.13+dfsg1-1_armhf.deb ... Unpacking uidmap (1:4.13+dfsg1-1) ... Selecting previously unselected package libip6tc2:armhf. Preparing to unpack .../02-libip6tc2_1.8.9-2_armhf.deb ... Unpacking libip6tc2:armhf (1.8.9-2) ... Selecting previously unselected package libnfnetlink0:armhf. Preparing to unpack .../03-libnfnetlink0_1.0.2-2_armhf.deb ... Unpacking libnfnetlink0:armhf (1.0.2-2) ... Selecting previously unselected package libnetfilter-conntrack3:armhf. Preparing to unpack .../04-libnetfilter-conntrack3_1.0.9-3_armhf.deb ... Unpacking libnetfilter-conntrack3:armhf (1.0.9-3) ... Selecting previously unselected package libnftnl11:armhf. Preparing to unpack .../05-libnftnl11_1.2.4-2_armhf.deb ... Unpacking libnftnl11:armhf (1.2.4-2) ... Selecting previously unselected package iptables. Preparing to unpack .../06-iptables_1.8.9-2_armhf.deb ... Unpacking iptables (1.8.9-2) ... Selecting previously unselected package containernetworking-plugins. Preparing to unpack .../07-containernetworking-plugins_1.1.1+ds1-3_armhf.deb ... Unpacking containernetworking-plugins (1.1.1+ds1-3) ... Selecting previously unselected package golang-github-containers-image. Preparing to unpack .../08-golang-github-containers-image_5.23.1-4_all.deb ... Unpacking golang-github-containers-image (5.23.1-4) ... Selecting previously unselected package golang-github-containers-common. Preparing to unpack .../09-golang-github-containers-common_0.50.1+ds1-4_all.deb ... Unpacking golang-github-containers-common (0.50.1+ds1-4) ... Selecting previously unselected package libgpgme11:armhf. Preparing to unpack .../10-libgpgme11_1.18.0-3+b1_armhf.deb ... Unpacking libgpgme11:armhf (1.18.0-3+b1) ... Selecting previously unselected package buildah. Preparing to unpack .../11-buildah_1.28.2+ds1-3_armhf.deb ... Unpacking buildah (1.28.2+ds1-3) ... Selecting previously unselected package conmon. Preparing to unpack .../12-conmon_2.1.6+ds1-1_armhf.deb ... Unpacking conmon (2.1.6+ds1-1) ... Selecting previously unselected package libyajl2:armhf. Preparing to unpack .../13-libyajl2_2.1.0-3+deb12u2_armhf.deb ... Unpacking libyajl2:armhf (2.1.0-3+deb12u2) ... Selecting previously unselected package crun. Preparing to unpack .../14-crun_1.8.1-1+deb12u1_armhf.deb ... Unpacking crun (1.8.1-1+deb12u1) ... Selecting previously unselected package podman. Preparing to unpack .../15-podman_4.3.1+ds1-8_armhf.deb ... Unpacking podman (4.3.1+ds1-8) ... Selecting previously unselected package skopeo. Preparing to unpack .../16-skopeo_1.9.3+ds1-1_armhf.deb ... Unpacking skopeo (1.9.3+ds1-1) ... Setting up libip6tc2:armhf (1.8.9-2) ... Setting up libyajl2:armhf (2.1.0-3+deb12u2) ... Setting up libnftnl11:armhf (1.2.4-2) ... Setting up libgpgme11:armhf (1.18.0-3+b1) ... Setting up libsubid4:armhf (1:4.13+dfsg1-1) ... Setting up golang-github-containers-image (5.23.1-4) ... Setting up conmon (2.1.6+ds1-1) ... Setting up libnfnetlink0:armhf (1.0.2-2) ... Setting up crun (1.8.1-1+deb12u1) ... Setting up uidmap (1:4.13+dfsg1-1) ... Setting up libnetfilter-conntrack3:armhf (1.0.9-3) ... Setting up iptables (1.8.9-2) ... update-alternatives: using /usr/sbin/iptables-legacy to provide /usr/sbin/iptables (iptables) in auto mode update-alternatives: using /usr/sbin/ip6tables-legacy to provide /usr/sbin/ip6tables (ip6tables) in auto mode update-alternatives: using /usr/sbin/iptables-nft to provide /usr/sbin/iptables (iptables) in auto mode update-alternatives: using /usr/sbin/ip6tables-nft to provide /usr/sbin/ip6tables (ip6tables) in auto mode update-alternatives: using /usr/sbin/arptables-nft to provide /usr/sbin/arptables (arptables) in auto mode update-alternatives: using /usr/sbin/ebtables-nft to provide /usr/sbin/ebtables (ebtables) in auto mode Setting up containernetworking-plugins (1.1.1+ds1-3) ... Setting up golang-github-containers-common (0.50.1+ds1-4) ... Setting up buildah (1.28.2+ds1-3) ... Setting up podman (4.3.1+ds1-8) ... Created symlink /etc/systemd/system/default.target.wants/podman-auto-update.service → /lib/systemd/system/podman-a uto-update.service. Created symlink /etc/systemd/system/timers.target.wants/podman-auto-update.timer → /lib/systemd/system/podman-auto -update.timer. Created symlink /etc/systemd/system/default.target.wants/podman-restart.service → /lib/systemd/system/podman-resta rt.service. Created symlink /etc/systemd/system/default.target.wants/podman.service → /lib/systemd/system/podman.service. Created symlink /etc/systemd/system/sockets.target.wants/podman.socket → /lib/systemd/system/podman.socket. Setting up skopeo (1.9.3+ds1-1) ... Processing triggers for man-db (2.11.2-2) ... Processing triggers for libc-bin (2.36-9+rpt2+deb12u4) ...
$ podman -v && buildah -v && skopeo -v
podman version 4.3.1 buildah version 1.28.2 (image-spec 1.1.0-rc2, runtime-spec 1.0.2-dev) skopeo version 1.9.3
Podman Desktop
https://podman-desktop.io/downloads に従って Flathub - Linuxのアプリストア からインストールする🤔
$ flatpak install flathub io.podman_desktop.PodmanDesktop
Looking for matches… Required runtime for io.podman_desktop.PodmanDesktop/x86_64/stable (runtime/org.freedesktop.Platform/x86_64/23.08) found in remote flathub Do you want to install it? [Y/n]: io.podman_desktop.PodmanDesktop permissions: ipc network x11 dri file access [1] dbus access [2] [1] /run/docker.sock, home, xdg-run/podman:create [2] org.freedesktop.Flatpak, org.freedesktop.Notifications, org.kde.StatusNotifierWatcher ID Branch Op Remote Download 1. [✓] org.freedesktop.Platform.GL.default 23.08 i flathub 162.0 MB / 162.3 MB 2. [✓] org.freedesktop.Platform.GL.default 23.08-extra i flathub 17.9 MB / 162.3 MB 3. [✓] org.freedesktop.Platform.GL.nvidia-390-157 1.4 i flathub 50.9 MB / 51.0 MB 4. [✓] org.freedesktop.Platform.Locale 23.08 i flathub 1.8 MB / 359.9 MB 5. [✓] org.freedesktop.Platform.openh264 2.2.0 i flathub 886.7 kB / 944.3 kB 6. [✓] org.freedesktop.Platform 23.08 i flathub 175.9 MB / 225.6 MB 7. [✓] io.podman_desktop.PodmanDesktop stable i flathub 117.6 MB / 121.2 MB Installation complete.
使い方
コンテナビルド [build]
ディレクトリを作成して Containerfile を作成する🤔
$ mkdir haruo_podman && cd haruo_podman $ nano Containerfile
FROM docker.io/amd64/fedora:39 RUN dnf update -y \ && dnf install -y git glibc-locale-source glibc-langpack-ja figlet lolcat neofetch \ && dnf clean all \ && rm -rf /var/cache/dnf # cowsay figlet toilet lolcat neofetch ENV LC_ALL=ja_JP.UTF-8 LANG=ja_JP.UTF-8 LANGUAGE=ja_JP.UTF-8 TZ=Asia/Tokyo RUN localedef --force -i ja_JP -f UTF-8 ja_JP.UTF-8 \ && ln -snf /usr/share/zoneinfo/$TZ /etc/localtime \ && echo $TZ > /etc/timezone RUN git clone --depth 1 https://github.com/xero/figlet-fonts.git ADD ./message /message CMD cat /message | figlet -f "Bloody" -d "/figlet-fonts" -w 120 | lolcat \ && neofetch | lolcat \ && date | lolcat
$ podman build --tag haruo_podman:0.01 .
STEP 1/7: FROM docker.io/amd64/fedora:39 STEP 2/7: RUN dnf update -y && dnf install -y git glibc-locale-source glibc-langpack-ja figlet lolcat neofetch && dnf clean all && rm -rf /var/cache/dnf --> Using cache 0582e7482917057ba25529c76700b16e6b4033eae28cc14598dfc5c8aa546ccb --> 0582e7482917 STEP 3/7: ENV LC_ALL=ja_JP.UTF-8 LANG=ja_JP.UTF-8 LANGUAGE=ja_JP.UTF-8 TZ=Asia/Tokyo --> Using cache ac397cb9000b5d7e3f28f459c43369a115b7ed115a948910dfa67f0ea152b564 --> ac397cb9000b STEP 4/7: RUN localedef --force -i ja_JP -f UTF-8 ja_JP.UTF-8 && ln -snf /usr/share/zoneinfo/$TZ /etc/localtime && echo $TZ > /etc/timezone --> Using cache e56852a784d2252ebf800607416783d39afa7deb70bb34e76b0c831a9e91855e --> e56852a784d2 STEP 5/7: RUN git clone --depth 1 https://github.com/xero/figlet-fonts.git --> Using cache c026b16eff7a1306d36ec14dd04b2c1541adc7a90b150162408a59f165325cd7 --> c026b16eff7a STEP 6/7: ADD ./message /message --> d449a8b2e3ab STEP 7/7: CMD cat /message | figlet -f "Bloody" -d "/figlet-fonts" -w 120 | lolcat && neofetch | lolcat && date | lolcat COMMIT haruo_podman:0.01 --> e3c0de9873d2 Successfully tagged localhost/haruo_podman:0.01 e3c0de9873d25922f5529ecfcbdd10c024d95ea099a520b03aaf8c98f6c953a8
コンテナ実行 [run]
公式: podman-run — Podman documentation
$ podman run --help
Run a command in a new container Description: Runs a command in a new container from the given image Usage: podman run [options] IMAGE [COMMAND [ARG...]] Examples: podman run imageID ls -alF /etc podman run --network=host imageID dnf -y install java podman run --volume /var/hostdir:/var/ctrdir -i -t fedora /bin/bash Options: --add-host strings Add a custom host-to-IP mapping (host:ip) (default []) --annotation stringArray Add annotations to container (key=value) --arch ARCH use ARCH instead of the architecture of the machine for choosing images -a, --attach strings Attach to STDIN, STDOUT or STDERR --authfile string Path of the authentication file. Use REGISTRY_AUTH_FILE environment variable to override --blkio-weight string Block IO weight (relative weight) accepts a weight value between 10 and 1000. --blkio-weight-device DEVICE_NAME:WEIGHT Block IO weight (relative device weight, format: DEVICE_NAME:WEIGHT) --cap-add strings Add capabilities to the container --cap-drop strings Drop capabilities from the container --cgroup-conf strings Configure cgroup v2 (key=value) --cgroup-parent string Optional parent cgroup for the container --cgroupns string cgroup namespace to use --cgroups string control container cgroup configuration ("enabled"|"disabled"|"no-conmon"|"split") (default "enabled") --chrootdirs stringArray Chroot directories inside the container --cidfile string Write the container ID to the file --conmon-pidfile string Path to the file that will receive the PID of conmon --cpu-period uint Limit the CPU CFS (Completely Fair Scheduler) period --cpu-quota int Limit the CPU CFS (Completely Fair Scheduler) quota --cpu-rt-period uint Limit the CPU real-time period in microseconds --cpu-rt-runtime int Limit the CPU real-time runtime in microseconds -c, --cpu-shares uint CPU shares (relative weight) --cpus float Number of CPUs. The default is 0.000 which means no limit --cpuset-cpus string CPUs in which to allow execution (0-3, 0,1) --cpuset-mems string Memory nodes (MEMs) in which to allow execution (0-3, 0,1). Only effective on NUMA systems. --decryption-key stringArray Key needed to decrypt the image (e.g. /path/to/key.pem) -d, --detach Run container in background and print container ID --detach-keys [a-Z] Override the key sequence for detaching a container. Format is a single character [a-Z] or a comma separated sequence of `ctrl-<value>`, where `<value>` is one of: `a-cf`, `@`, `^`, `[`, `\`, `]`, `^` or `_` (default "ctrl-p,ctrl-q") --device stringArray Add a host device to the container --device-cgroup-rule strings Add a rule to the cgroup allowed devices list --device-read-bps stringArray Limit read rate (bytes per second) from a device (e.g. --device-read-bps=/dev/sda:1mb) --device-read-iops stringArray Limit read rate (IO per second) from a device (e.g. --device-read-iops=/dev/sda:1000) --device-write-bps stringArray Limit write rate (bytes per second) to a device (e.g. --device-write-bps=/dev/sda:1mb) --device-write-iops stringArray Limit write rate (IO per second) to a device (e.g. --device-write-iops=/dev/sda:1000) --disable-content-trust This is a Docker specific option and is a NOOP --dns strings Set custom DNS servers --dns-option strings Set custom DNS options --dns-search strings Set custom DNS search domains --entrypoint string Overwrite the default ENTRYPOINT of the image -e, --env stringArray Set environment variables in container (default [PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin]) --env-file stringArray Read in a file of environment variables --env-host Use all current host environment variables in container --env-merge stringArray Preprocess environment variables from image before injecting them into the container --expose strings Expose a port or a range of ports --gidmap strings GID map to use for the user namespace --gpus strings GPU devices to add to the container ('all' to pass all GPUs) --group-add strings Add additional groups to the primary container process. 'keep-groups' allows container processes to use supplementary groups. --group-entry string Entry to write to /etc/group --health-cmd string set a healthcheck command for the container ('none' disables the existing healthcheck) --health-interval string set an interval for the healthcheck. (a value of disable results in no automatic timer setup) (default "30s") --health-log-destination string set the destination of the HealthCheck log. Directory path, local or events_logger (local use container state file) (default "local") --health-max-log-count uint set maximum number of attempts in the HealthCheck log file. ('0' value means an infinite number of attempts in the log file) (default 5) --health-max-log-size uint set maximum length in characters of stored HealthCheck log. ('0' value means an infinite log length) (default 500) --health-on-failure string action to take once the container turns unhealthy (default "none") --health-retries uint the number of retries allowed before a healthcheck is considered to be unhealthy (default 3) --health-start-period string the initialization time needed for a container to bootstrap (default "0s") --health-startup-cmd string Set a startup healthcheck command for the container --health-startup-interval string Set an interval for the startup healthcheck. (default "30s") --health-startup-retries uint Set the maximum number of retries before the startup healthcheck will restart the container --health-startup-success uint Set the number of consecutive successes before the startup healthcheck is marked as successful and the normal healthcheck begins (0 indicates any success will start the regular healthcheck) --health-startup-timeout string Set the maximum amount of time that the startup healthcheck may take before it is considered failed (default "30s") --health-timeout string the maximum time allowed to complete the healthcheck before an interval is considered failed (default "30s") --help -h, --hostname string Set container hostname --hosts-file string Base file to create the /etc/hosts file inside the container, or one of the special values. ("image"|"none") --hostuser strings Host user account to add to /etc/passwd within container --http-proxy Set proxy environment variables in the container based on the host proxy vars (default true) --image-volume string Tells podman how to handle the builtin image volumes ("bind"|"tmpfs"|"ignore") (default "anonymous") --init Run an init binary inside the container that forwards signals and reaps processes --init-path string Path to the container-init binary -i, --interactive Make STDIN available to the contained process --ip string Specify a static IPv4 address for the container --ip6 string Specify a static IPv6 address for the container --ipc string IPC namespace to use -l, --label stringArray Set metadata on container --label-file stringArray Read in a line delimited file of labels --log-driver string Logging driver for the container (default "journald") --log-opt stringArray Logging driver options --mac-address string Container MAC address (e.g. 92:d0:c6:0a:29:33) -m, --memory <number>[<unit>] Memory limit (format: <number>[<unit>], where unit = b (bytes), k (kibibytes), m (mebibytes), or g (gibibytes)) --memory-reservation <number>[<unit>] Memory soft limit (format: <number>[<unit>], where unit = b (bytes), k (kibibytes), m (mebibytes), or g (gibibytes)) --memory-swap string Swap limit equal to memory plus swap: '-1' to enable unlimited swap --memory-swappiness int Tune container memory swappiness (0 to 100, or -1 for system default) (default -1) --mount stringArray Attach a filesystem mount to the container --name string Assign a name to the container --network stringArray Connect a container to a network --network-alias strings Add network-scoped alias for the container --no-healthcheck Disable healthchecks on container --no-hostname Do not create /etc/hostname within the container, instead use the version from the image --no-hosts Do not create /etc/hosts within the container, instead use the version from the image --oom-kill-disable Disable OOM Killer --oom-score-adj int Tune the host's OOM preferences (-1000 to 1000) --os OS use OS instead of the running OS for choosing images --passwd add entries to /etc/passwd and /etc/group (default true) --passwd-entry string Entry to write to /etc/passwd --personality string Configure execution domain using personality (e.g., LINUX/LINUX32) --pid string PID namespace to use --pidfile string Write the container process ID to the file --pids-limit int Tune container pids limit (set -1 for unlimited) (default 2048) --platform string Specify the platform for selecting the image. (Conflicts with --arch and --os) --pod string Run container in an existing pod --pod-id-file string Read the pod ID from the file --preserve-fd uints Pass a file descriptor into the container (default []) --preserve-fds uint Pass a number of additional file descriptors into the container --privileged Give extended privileges to container -p, --publish strings Publish a container's port, or a range of ports, to the host (default []) -P, --publish-all Publish all exposed ports to random ports on the host interface --pull string Pull image policy ("always"|"missing"|"never"|"newer") (default "missing") -q, --quiet Suppress output information when pulling images --rdt-class string Class of Service (COS) that the container should be assigned to --read-only Make containers root filesystem read-only --read-only-tmpfs When running --read-only containers mount read-write tmpfs on /dev, /dev/shm, /run, /tmp and /var/tmp (default true) --replace If a container with the same name exists, replace it --requires strings Add one or more requirement containers that must be started before this container will start --restart string Restart policy to apply when a container exits ("always"|"no"|"never"|"on-failure"|"unless-stopped") --retry uint number of times to retry in case of failure when performing pull (default 3) --retry-delay string delay between retries in case of pull failures --rm Remove container and any anonymous unnamed volume associated with the container after exit --rmi Remove image unless used by other containers, implies --rm --rootfs The first argument is not an image but the rootfs to the exploded container --sdnotify string control sd-notify behavior ("container"|"conmon"|"healthy"|"ignore") (default "container") --seccomp-policy string Policy for selecting a seccomp profile (experimental) (default "default") --secret stringArray Add secret to container --security-opt stringArray Security Options --shm-size <number>[<unit>] Size of /dev/shm (format: <number>[<unit>], where unit = b (bytes), k (kibibytes), m (mebibytes), or g (gibibytes)) (default "65536k") --shm-size-systemd <number>[<unit>] Size of systemd specific tmpfs mounts (/run, /run/lock) (format: <number>[<unit>], where unit = b (bytes), k (kibibytes), m (mebibytes), or g (gibibytes)) --sig-proxy Proxy received signals to the process (default true) --stop-signal string Signal to stop a container. Default is SIGTERM --stop-timeout uint Timeout (in seconds) that containers stopped by user command have to exit. If exceeded, the container will be forcibly stopped via SIGKILL. (default 10) --subgidname string Name of range listed in /etc/subgid for use in user namespace --subuidname string Name of range listed in /etc/subuid for use in user namespace --sysctl strings Sysctl options --systemd string Run container in systemd mode ("true"|"false"|"always") (default "true") --timeout uint Maximum length of time a container is allowed to run. The container will be killed automatically after the time expires. --tls-verify Require HTTPS and verify certificates when contacting registries for pulling images --tmpfs tmpfs Mount a temporary filesystem (tmpfs) into a container -t, --tty Allocate a pseudo-TTY for container --tz string Set timezone in container --uidmap strings UID map to use for the user namespace --ulimit strings Ulimit options --umask string Set umask in container (default "0022") --unsetenv stringArray Unset environment default variables in container --unsetenv-all Unset all default environment variables in container -u, --user string Username or UID (format: <name|uid>[:<group|gid>]) --userns string User namespace to use --uts string UTS namespace to use --variant VARIANT Use VARIANT instead of the running architecture variant for choosing images -v, --volume stringArray Bind mount a volume into the container --volumes-from stringArray Mount volumes from the specified container(s) -w, --workdir string Working directory inside the container
コンテナを実行したままにするには...🤔 [-t, --tty]
$ podman run --name fedora --rm -t -d tomoyan596/fedora41-minimal-zsh
Or
$ podman run --name fedora --rm --tty --detach tomoyan596/fedora41-minimal-zsh
1933208711c485d1e0b63ba3409763fe94771e10f8fee50d8995ed5a115a1bd5
起動から 4 分経過後…😉
$ podman ps
CONTAINER ID IMAGE COMMAND CREATED STATUS PORTS NAMES 200c9b8ac531 localhost/tomoyannet_litespeed:latest 8 days ago Up 13 hours 0.0.0.0:80->80/tcp, 0.0.0.0:443->443/tcp, 0.0.0.0:7080->7080/tcp, 0.0.0.0:8088->8088/tcp, 0.0.0.0:443->443/udp litespeed 1933208711c4 localhost/tomoyan596/fedora41-minimal-zsh:latest zsh 4 minutes ago Up 4 minutes fedora
コンテナに入る🤔
$ podman exec -ti fedora zsh
┌──(root💀1933208711c4)-[~] └─#
コンテナを終了するには…🤔
$ podman kill fedora
fedora
コンテナを実行しシェルに入るには...🤔 [-i, --interactive]
$ podman run --name fedora --rm -ti tomoyan596/fedora41-minimal-zsh zsh
Or
$ podman run --name fedora --rm --tty --interactive tomoyan596/fedora41-minimal-zsh
┌──(root 💀 23b4e150d685)-[~] └─#
コンテナ内のカラーが微妙に違う...🤔ドウデモイイケドネ...😅
気になる人のために…😉
$ buildah unshare
┌──(root 💀 highway-x)-[~/] └─# exit
$ podman run --name fedora --rm -ti tomoyan596/fedora41-minimal-zsh zsh
┌──(root 💀 dedcd1106d29)-[~] └─# exit
$ podman run --name fedora --rm -ti -e "TERM=$TERM" tomoyan596/fedora41-minimal-zsh zsh
┌──(root 💀 d6d67305079a)-[~] └─#
Or
$ podman run --name fedora --rm -ti -e "TERM=xterm-256color" tomoyan596/fedora41-minimal-zsh zsh
┌──(root 💀 d6d67305079a)-[~] └─#
※$TERM
環境変数は通常 VTE によって設定されるが、podman run
または podman exec
では今のところ設定されない🤔
$LS_COLORS
は特に差異は認められない😊
$ icdiff <(echo $LS_COLORS) <(podman run --name fedora --rm tomoyan596/fedora41-minimal-zsh echo $LS_COLORS)
/proc/self/fd/11 /proc/self/fd/12
一先ず -e “TERM=$TERM”
で運用😅
$ podman run --name openwrt_builder --rm -ti -v `pwd`/openwrt:/home/tomoyan/openwrt tomoyan596/openwrt_builder zsh
┌──(tomoyan d72536ea41c9)-[~] └─$ exit
$ podman run --name openwrt_builder --rm -ti -v `pwd`/openwrt:/home/tomoyan/openwrt -e "TERM=$TERM" tomoyan596/openwrt_builder zsh
┌──(tomoyan f300a11c5dff)-[~] └─$
参考文献:
Displaying Colored Output in Bash Inside a Docker Container | Baeldung on Linux
Wrong colors inside Docker container - General - Docker Community Forums
How to Change the Colors of Directories and Files in the ls Command 翻訳
BASH Shell Change The Color of Shell Prompt on Linux or UNIX - nixCraft
linux - How to configure gnome-terminal to use xterm-256color by default? - Super User
Gnome-Terminal reports $TERM to be `xterm` - Ask Ubuntu 翻訳
実行例
$ podman run --rm -ti haruo_podman:0.01
██░ ██ ▄▄▄ ██▀███ █ ██ ▒█████ ██▓███ ▒█████ ▓█████▄ ███▄ ▄███▓ ▄▄▄ ███▄ █ ▓██░ ██▒▒████▄ ▓██ ▒ ██▒ ██ ▓██▒▒██▒ ██▒ ▓██░ ██▒▒██▒ ██▒▒██▀ ██▌▓██▒▀█▀ ██▒▒████▄ ██ ▀█ █ ▒██▀▀██░▒██ ▀█▄ ▓██ ░▄█ ▒▓██ ▒██░▒██░ ██▒ ▓██░ ██▓▒▒██░ ██▒░██ █▌▓██ ▓██░▒██ ▀█▄ ▓██ ▀█ ██▒ ░▓█ ░██ ░██▄▄▄▄██ ▒██▀▀█▄ ▓▓█ ░██░▒██ ██░ ▒██▄█▓▒ ▒▒██ ██░░▓█▄ ▌▒██ ▒██ ░██▄▄▄▄██ ▓██▒ ▐▌██▒ ░▓█▒░██▓ ▓█ ▓██▒░██▓ ▒██▒▒▒█████▓ ░ ████▓▒░ ▒██▒ ░ ░░ ████▓▒░░▒████▓ ▒██▒ ░██▒ ▓█ ▓██▒▒██░ ▓██░ ▒ ░░▒░▒ ▒▒ ▓▒█░░ ▒▓ ░▒▓░░▒▓▒ ▒ ▒ ░ ▒░▒░▒░ ▒▓▒░ ░ ░░ ▒░▒░▒░ ▒▒▓ ▒ ░ ▒░ ░ ░ ▒▒ ▓▒█░░ ▒░ ▒ ▒ ▒ ░▒░ ░ ▒ ▒▒ ░ ░▒ ░ ▒░░░▒░ ░ ░ ░ ▒ ▒░ ░▒ ░ ░ ▒ ▒░ ░ ▒ ▒ ░ ░ ░ ▒ ▒▒ ░░ ░░ ░ ▒░ ░ ░░ ░ ░ ▒ ░░ ░ ░░░ ░ ░ ░ ░ ░ ▒ ░░ ░ ░ ░ ▒ ░ ░ ░ ░ ░ ░ ▒ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ .',;::::;,'. root@504affc53525 .';:cccccccccccc:;,. ----------------- .;cccccccccccccccccccccc;. OS: Fedora Linux 39 (Container Image) x86_64 .:cccccccccccccccccccccccccc:. Host: W25AEZ .;ccccccccccccc;.:dddl:.;ccccccc;. Kernel: 6.7.4-200.fc39.x86_64 .:ccccccccccccc;OWMKOOXMWd;ccccccc:. Uptime: 5 days, 9 hours, 36 mins .:ccccccccccccc;KMMc;cc;xMMc:ccccccc:. Packages: 388 (rpm) ,cccccccccccccc;MMM.;cc;;WW::cccccccc, Shell: bash 5.2.26 :cccccccccccccc;MMM.;cccccccccccccccc: Resolution: 1366x768 :ccccccc;oxOOOo;MMM0OOk.;cccccccccccc: CPU: Intel i3-3120M (4) @ 2.500GHz cccccc:0MMKxdd:;MMMkddc.;cccccccccccc; GPU: Intel 3rd Gen Core processor Graphics Controller ccccc:XM0';cccc;MMM.;cccccccccccccccc' Memory: 7120MiB / 15881MiB ccccc;MMo;ccccc;MMW.;ccccccccccccccc; ccccc;0MNc.ccc.xMMd:ccccccccccccccc; cccccc;dNMWXXXWM0::cccccccccccccc:, cccccccc;.:odl:.;cccccccccccccc:,. :cccccccccccccccccccccccccccc:'. .:cccccccccccccccccccccc:;,.. '::cccccccccccccc::;,. 2024年 2月 20日 火曜日 23:35:54 JST
イメージ保存 [save]
参考: 4.9. イメージの保存および読み込み | Red Hat Product Documentation
$ podman images
REPOSITORY TAG IMAGE ID CREATED SIZE localhost/tomoyan596/openlitespeed-alma 1.8.3-lsphp83 1d487e4ea933 2 minutes ago 1.32 GB localhost/fedora41-minimal latest 00d1fdfe369c 7 hours ago 78.9 MB docker.io/library/almalinux 9-minimal 0c567d066289 7 days ago 94.2 MB docker.io/litespeedtech/openlitespeed 1.8.2-lsphp83 408a13a4fd7e 2 weeks ago 805 MB
$ podman save -o openlitespeed-alma.1.8.3-lsphp83.tar --format=oci-archive tomoyan596/openlitespeed-alma:1.8.3-lsphp83
Copying blob 451d7f25093d done | Copying blob d80f26590c08 done | Copying config 1d487e4ea9 done | Writing manifest to image destination
$ ll -h
合計 483M -rw-r--r-- 1 tomoyan tomoyan 3.4K 3月 14 16:37 Containerfile -rw-r--r-- 1 tomoyan tomoyan 3.2K 3月 14 08:29 Dockerfile -rwxr-xr-x 1 tomoyan tomoyan 4.0K 3月 14 17:11 build.sh -rw-r--r-- 1 tomoyan tomoyan 1.2K 3月 14 08:29 docker.conf -rw-r--r-- 1 tomoyan tomoyan 525 3月 14 08:29 entrypoint.sh -rw-r--r-- 1 tomoyan tomoyan 41 3月 14 08:29 htpasswd -rw-r--r-- 1 tomoyan tomoyan 483M 3月 14 17:19 openlitespeed-alma.1.8.3-lsphp83.tar -rwxr-xr-x 1 tomoyan tomoyan 671 3月 14 08:29 setup_docker.sh
イメージ読み込み [load]
$ rsync -avzP -e "ssh" tomoyan@wicked-beat://home/tomoyan/openlitespeed-alma.1.8.3-lsphp83.tar /home/tomoyan/
receiving incremental file list openlitespeed-alma.1.8.3-lsphp83.tar 505,838,080 100% 2.08MB/s 0:03:51 (xfr#1, to-chk=0/1)
$ podman load --input ~/openlitespeed-alma.1.8.3-lsphp83.tar
Getting image source signatures Copying blob 44266b9b5d4b done | Copying blob d7970774536c done | Copying config 1d487e4ea9 done | Writing manifest to image destination Loaded image: localhost/tomoyan596/openlitespeed-alma:1.8.3-lsphp83
podman compose
公式: podman-compose — Podman documentation
podman-system-service — Podman documentation
実行例: GitHub - litespeedtech/ols-docker-env: OpenLiteSpeed Docker Environment
$ podman compose version
>>>> Executing external compose provider "/usr/libexec/docker/cli-plugins/docker-compose". Please refer to the documentation for details. <<<< Docker Compose version v2.24.7
$ rpm -ql docker-compose-plugin
/usr/libexec/docker/cli-plugins/docker-compose /usr/share/doc/docker-compose-plugin /usr/share/doc/docker-compose-plugin/LICENSE /usr/share/doc/docker-compose-plugin/MAINTAINERS /usr/share/doc/docker-compose-plugin/NOTICE /usr/share/doc/docker-compose-plugin/README.md /usr/share/licenses/docker-compose-plugin /usr/share/licenses/docker-compose-plugin/LICENSE /usr/share/licenses/docker-compose-plugin/NOTICE
$ systemctl --user start podman.socket $ export DOCKER_HOST=unix://$XDG_RUNTIME_DIR/podman/podman.sock
$ git clone --depth 1 https://github.com/litespeedtech/ols-docker-env.git && cd ols-docker-env
Cloning into 'ols-docker-env'... remote: Enumerating objects: 39, done. remote: Counting objects: 100% (39/39), done. remote: Compressing objects: 100% (28/28), done. remote: Total 39 (delta 3), reused 24 (delta 2), pack-reused 0 Receiving objects: 100% (39/39), 25.07 KiB | 6.27 MiB/s, done. Resolving deltas: 100% (3/3), done.
$ cat .env
TimeZone=America/New_York OLS_VERSION=1.7.19 PHP_VERSION=lsphp81 MYSQL_DATABASE=wordpress MYSQL_ROOT_PASSWORD=password MYSQL_USER=wordpress MYSQL_PASSWORD=password DOMAIN=localhost
$ TimeZone=Asia/Tokyo podman compose up
>>>> Executing external compose provider "/usr/libexec/docker/cli-plugins/docker-compose". Please refer to the documentation for details. <<<< [+] Running 4/0 ✔ Container ols-docker-env-phpmyadmin-1 Created 0.0s ✔ Container ols-docker-env-mysql-1 Created 0.0s ✔ Container ols-docker-env-redis-1 Created 0.0s ✔ Container litespeed Created 0.0s Attaching to litespeed, mysql-1, phpmyadmin-1, redis-1 mysql-1 | 2024-03-12 05:45:20+00:00 [Note] [Entrypoint]: Entrypoint script for MySQL Server 1:10.5.9+maria~focal started. phpmyadmin-1 | phpmyadmin 05:45:20.32 phpmyadmin-1 | phpmyadmin 05:45:20.33 Welcome to the Bitnami phpmyadmin container phpmyadmin-1 | phpmyadmin 05:45:20.33 Subscribe to project updates by watching https://github.com/bitnami/containers phpmyadmin-1 | phpmyadmin 05:45:20.34 Submit issues and feature requests at https://github.com/bitnami/containers/issues redis-1 | 1:C 12 Mar 2024 05:45:20.343 # WARNING Memory overcommit must be enabled! Without it, a background save or replication may fail under low memory condition. Being disabled, it can also cause failures without low memory condition, see https://github.com/jemalloc/jemalloc/issues/1328. To fix this issue add 'vm.overcommit_memory = 1' to /etc/sysctl.conf and then reboot or run the command 'sysctl vm.overcommit_memory=1' for this to take effect. redis-1 | 1:C 12 Mar 2024 05:45:20.343 * oO0OoO0OoO0Oo Redis is starting oO0OoO0OoO0Oo redis-1 | 1:C 12 Mar 2024 05:45:20.343 * Redis version=7.2.4, bits=64, commit=00000000, modified=0, pid=1, just started redis-1 | 1:C 12 Mar 2024 05:45:20.343 # Warning: no config file specified, using the default config. In order to specify a config file use redis-server /path/to/redis.conf redis-1 | 1:M 12 Mar 2024 05:45:20.344 * monotonic clock: POSIX clock_gettime redis-1 | 1:M 12 Mar 2024 05:45:20.345 * Running mode=standalone, port=6379. redis-1 | 1:M 12 Mar 2024 05:45:20.346 * Server initialized redis-1 | 1:M 12 Mar 2024 05:45:20.346 * Loading RDB produced by version 7.2.4 redis-1 | 1:M 12 Mar 2024 05:45:20.346 * RDB age 196 seconds redis-1 | 1:M 12 Mar 2024 05:45:20.346 * RDB memory usage when created 0.83 Mb redis-1 | 1:M 12 Mar 2024 05:45:20.346 * Done loading RDB, keys loaded: 0, keys expired: 0. phpmyadmin-1 | phpmyadmin 05:45:20.34 redis-1 | 1:M 12 Mar 2024 05:45:20.346 * DB loaded from disk: 0.000 seconds redis-1 | 1:M 12 Mar 2024 05:45:20.346 * Ready to accept connections tcp phpmyadmin-1 | phpmyadmin 05:45:20.35 INFO ==> ** Starting phpMyAdmin setup ** litespeed | [OK] litespeed: pid=28. phpmyadmin-1 | realpath: /bitnami/apache/conf: No such file or directory phpmyadmin-1 | phpmyadmin 05:45:20.40 INFO ==> Configuring Apache ServerTokens directive phpmyadmin-1 | phpmyadmin 05:45:20.43 INFO ==> Configuring PHP options phpmyadmin-1 | phpmyadmin 05:45:20.43 INFO ==> Setting PHP expose_php option phpmyadmin-1 | phpmyadmin 05:45:20.48 INFO ==> Configuring phpMyAdmin phpmyadmin-1 | phpmyadmin 05:45:20.49 INFO ==> Setting database host option phpmyadmin-1 | phpmyadmin 05:45:20.50 INFO ==> Setting blowfish_secret option to a randomly generated value phpmyadmin-1 | phpmyadmin 05:45:20.52 INFO ==> Enabling web server application configuration for phpMyAdmin mysql-1 | 2024-03-12 05:45:20+00:00 [Note] [Entrypoint]: Switching to dedicated user 'mysql' mysql-1 | 2024-03-12 05:45:20+00:00 [Note] [Entrypoint]: Entrypoint script for MySQL Server 1:10.5.9+maria~focal started. phpmyadmin-1 | phpmyadmin 05:45:20.69 INFO ==> ** phpMyAdmin setup finished! ** phpmyadmin-1 | phpmyadmin-1 | phpmyadmin 05:45:20.71 INFO ==> ** Starting Apache ** mysql-1 | 2024-03-12 5:45:20 0 [Note] mysqld (mysqld 10.5.9-MariaDB-1:10.5.9+maria~focal) starting as process 1 ... phpmyadmin-1 | [Tue Mar 12 05:45:20.807617 2024] [ssl:warn] [pid 1] AH01909: www.example.com:8443:0 server certificate does NOT include an ID which matches the server name phpmyadmin-1 | [Tue Mar 12 05:45:20.808342 2024] [ssl:warn] [pid 1] AH01909: www.example.com:443:0 server certificate does NOT include an ID which matches the server name mysql-1 | 2024-03-12 5:45:20 0 [Note] InnoDB: Uses event mutexes mysql-1 | 2024-03-12 5:45:20 0 [Note] InnoDB: Compressed tables use zlib 1.2.11 mysql-1 | 2024-03-12 5:45:20 0 [Note] InnoDB: Number of pools: 1 mysql-1 | 2024-03-12 5:45:20 0 [Note] InnoDB: Using crc32 + pclmulqdq instructions mysql-1 | 2024-03-12 5:45:20 0 [Note] mysqld: O_TMPFILE is not supported on /tmp (disabling future attempts) phpmyadmin-1 | [Tue Mar 12 05:45:20.852876 2024] [ssl:warn] [pid 1] AH01909: www.example.com:8443:0 server certificate does NOT include an ID which matches the server name phpmyadmin-1 | [Tue Mar 12 05:45:20.853477 2024] [ssl:warn] [pid 1] AH01909: www.example.com:443:0 server certificate does NOT include an ID which matches the server name mysql-1 | 2024-03-12 5:45:20 0 [Note] InnoDB: Using Linux native AIO mysql-1 | 2024-03-12 5:45:20 0 [Note] InnoDB: Initializing buffer pool, total size = 134217728, chunk size = 134217728 mysql-1 | 2024-03-12 5:45:20 0 [Note] InnoDB: Completed initialization of buffer pool mysql-1 | 2024-03-12 5:45:20 0 [Note] InnoDB: If the mysqld execution user is authorized, page cleaner thread priority can be changed. See the man page of setpriority(). phpmyadmin-1 | [Tue Mar 12 05:45:20.874941 2024] [mpm_prefork:notice] [pid 1] AH00163: Apache/2.4.54 (Unix) OpenSSL/1.1.1n configured -- resuming normal operations phpmyadmin-1 | [Tue Mar 12 05:45:20.874979 2024] [core:notice] [pid 1] AH00094: Command line: '/opt/bitnami/apache/bin/httpd -f /opt/bitnami/apache/conf/httpd.conf -D FOREGROUND' mysql-1 | 2024-03-12 5:45:20 0 [Note] InnoDB: 128 rollback segments are active. mysql-1 | 2024-03-12 5:45:20 0 [Note] InnoDB: Creating shared tablespace for temporary tables mysql-1 | 2024-03-12 5:45:20 0 [Note] InnoDB: Setting file './ibtmp1' size to 12 MB. Physically writing the file full; Please wait ... mysql-1 | 2024-03-12 5:45:20 0 [Note] InnoDB: File './ibtmp1' size is now 12 MB. mysql-1 | 2024-03-12 5:45:20 0 [Note] InnoDB: 10.5.9 started; log sequence number 45154; transaction id 20 mysql-1 | 2024-03-12 5:45:20 0 [Note] Plugin 'FEEDBACK' is disabled. mysql-1 | 2024-03-12 5:45:20 0 [Note] InnoDB: Loading buffer pool(s) from /var/lib/mysql/ib_buffer_pool mysql-1 | 2024-03-12 5:45:20 0 [Note] InnoDB: Buffer pool(s) load completed at 240312 5:45:20 mysql-1 | 2024-03-12 5:45:20 0 [Note] Server socket created on IP: '::'. mysql-1 | 2024-03-12 5:45:20 0 [Warning] 'proxies_priv' entry '@% root@194f3618de4f' ignored in --skip-name-resolve mode. mysql-1 | 2024-03-12 5:45:20 0 [Note] Reading of all Master_info entries succeeded mysql-1 | 2024-03-12 5:45:20 0 [Note] Added new Master_info '' to hash table mysql-1 | 2024-03-12 5:45:20 0 [Note] mysqld: ready for connections. mysql-1 | Version: '10.5.9-MariaDB-1:10.5.9+maria~focal' socket: '/run/mysqld/mysqld.sock' port: 3306 mariadb.org binary distribution
compose provider
podman compose は、docker-compose や podman-compose などの外部作成プロバイダーの薄いラッパーです。
公式: podman-compose — Podman documentation 翻訳 より
podman は compose provider 探して処理を引き渡す🤔
見つからない場合はエラーになるので、docker-compose、podman-compose をインストールする必要がある。
$ podman --log-level=debug compose version
INFO[0000] podman filtering at log level debug DEBU[0000] Called compose.PersistentPreRunE(podman --log-level=debug compose version) DEBU[0000] Using conmon: "/usr/bin/conmon" INFO[0000] Using sqlite as database backend DEBU[0000] Using graph driver overlay DEBU[0000] Using graph root /home/tomoyan/.local/share/containers/storage DEBU[0000] Using run root /run/user/1000/containers DEBU[0000] Using static dir /home/tomoyan/.local/share/containers/storage/libpod DEBU[0000] Using tmp dir /run/user/1000/libpod/tmp DEBU[0000] Using volume path /home/tomoyan/.local/share/containers/storage/volumes DEBU[0000] Using transient store: false DEBU[0000] Not configuring container store DEBU[0000] Initializing event backend journald DEBU[0000] Configured OCI runtime krun initialization failed: no valid executable found for OCI runtime krun: invalid argument DEBU[0000] Configured OCI runtime crun-wasm initialization failed: no valid executable found for OCI runtime crun-wasm: invalid argument DEBU[0000] Configured OCI runtime runj initialization failed: no valid executable found for OCI runtime runj: invalid argument DEBU[0000] Configured OCI runtime kata initialization failed: no valid executable found for OCI runtime kata: invalid argument DEBU[0000] Configured OCI runtime runc initialization failed: no valid executable found for OCI runtime runc: invalid argument DEBU[0000] Configured OCI runtime runsc initialization failed: no valid executable found for OCI runtime runsc: invalid argument DEBU[0000] Configured OCI runtime youki initialization failed: no valid executable found for OCI runtime youki: invalid argument DEBU[0000] Configured OCI runtime ocijail initialization failed: no valid executable found for OCI runtime ocijail: invalid argument DEBU[0000] Using OCI runtime "/usr/bin/crun" INFO[0000] Setting parallel job count to 25 DEBU[0000] Error looking up compose provider "docker-compose": exec: "docker-compose": executable file not found in $PATH DEBU[0000] Error looking up compose provider "$HOME/.docker/cli-plugins/docker-compose": exec: "/home/tomoyan/.docker/cli-plugins/docker-compose": stat /home/tomoyan/.docker/cli-plugins/docker-compose: no such file or directory DEBU[0000] Error looking up compose provider "/usr/local/lib/docker/cli-plugins/docker-compose": exec: "/usr/local/lib/docker/cli-plugins/docker-compose": stat /usr/local/lib/docker/cli-plugins/docker-compose: no such file or directory DEBU[0000] Error looking up compose provider "/usr/local/libexec/docker/cli-plugins/docker-compose": exec: "/usr/local/libexec/docker/cli-plugins/docker-compose": stat /usr/local/libexec/docker/cli-plugins/docker-compose: no such file or directory DEBU[0000] Error looking up compose provider "/usr/lib/docker/cli-plugins/docker-compose": exec: "/usr/lib/docker/cli-plugins/docker-compose": stat /usr/lib/docker/cli-plugins/docker-compose: no such file or directory DEBU[0000] Error looking up compose provider "/usr/libexec/docker/cli-plugins/docker-compose": exec: "/usr/libexec/docker/cli-plugins/docker-compose": stat /usr/libexec/docker/cli-plugins/docker-compose: no such file or directory DEBU[0000] Error looking up compose provider "podman-compose": exec: "podman-compose": executable file not found in $PATH Error: looking up compose provider failed 7 errors occurred: * exec: "docker-compose": executable file not found in $PATH * exec: "/home/tomoyan/.docker/cli-plugins/docker-compose": stat /home/tomoyan/.docker/cli-plugins/docker-compose: no such file or directory * exec: "/usr/local/lib/docker/cli-plugins/docker-compose": stat /usr/local/lib/docker/cli-plugins/docker-compose: no such file or directory * exec: "/usr/local/libexec/docker/cli-plugins/docker-compose": stat /usr/local/libexec/docker/cli-plugins/docker-compose: no such file or directory * exec: "/usr/lib/docker/cli-plugins/docker-compose": stat /usr/lib/docker/cli-plugins/docker-compose: no such file or directory * exec: "/usr/libexec/docker/cli-plugins/docker-compose": stat /usr/libexec/docker/cli-plugins/docker-compose: no such file or directory * exec: "podman-compose": executable file not found in $PATH DEBU[0000] Shutting down engines
ソースコード: podman/cmd/podman/compose.go at e64d81481dd0669b60cb2fc94fed9f147e90a102 · containers/podman
podman-compose のインストール dnf 編
dnf で podman-compose をインストールする場合🤔
※fedora では OS アップグレードで Python のマイナーバージョンが変わるので、podman-compose を dnf でインストールすることをオススメする😉
公式: containers/podman-compose: a script to run docker-compose.yml using podman
$ sudo dnf install -y podman-compose
リポジトリの更新を読み込み中: リポジトリを読み込みました。 Package Arch Version Repository Size Installing: podman-compose noarch 1.3.0-2.fc41 updates 366.9 KiB Installing dependencies: python3-dotenv noarch 1.0.1-3.fc41 fedora 120.1 KiB Installing weak dependencies: python3-dotenv+cli noarch 1.0.1-3.fc41 fedora 24.5 KiB Transaction Summary: Installing: 3 packages パッケージサイズ 199 KiB 、ダウンロードサイズ 199 KiB 。 完了後、512 KiB のサイズが利用されます(インストール 512 KiB、削除 0 B)。 [1/3] python3-dotenv+cli-0:1.0.1-3.fc41.noarch 100% | 29.0 KiB/s | 9.4 KiB | 00m00s [2/3] python3-dotenv-0:1.0.1-3.fc41.noarch 100% | 117.1 KiB/s | 52.2 KiB | 00m00s [3/3] podman-compose-0:1.3.0-2.fc41.noarch 100% | 181.4 KiB/s | 137.7 KiB | 00m01s -------------------------------------------------------------------------------------------------------------- [3/3] Total 100% | 105.5 KiB/s | 199.3 KiB | 00m02s トランザクションを実行中 [1/5] パッケージ ファイルを検証 100% | 375.0 B/s | 3.0 B | 00m00s [2/5] トランザクションの準備 100% | 0.0 B/s | 3.0 B | 00m33s [3/5] インストール中 python3-dotenv-0:1.0.1-3.fc41.noarch 100% | 148.1 KiB/s | 126.6 KiB | 00m01s [4/5] インストール中 podman-compose-0:1.3.0-2.fc41.noarch 100% | 4.1 MiB/s | 382.1 KiB | 00m00s [5/5] インストール中 python3-dotenv+cli-0:1.0.1-3.fc41.noarch 100% | 4.0 B/s | 472.0 B | 01m43s 完了しました!
$ which podman-compose
/usr/bin/podman-compose
podman は podman-compose を利用するようになる🤔
$ podman compose version
podman-compose version 1.3.0 podman version 5.3.2
podman-compose のインストール pip 編
podman-compose をインストールする場合🤔
公式: containers/podman-compose: a script to run docker-compose.yml using podman
$ pip install --user podman-compose
Collecting podman-compose Using cached podman_compose-1.3.0-py2.py3-none-any.whl.metadata (6.1 kB) Requirement already satisfied: pyyaml in /usr/lib64/python3.13/site-packages (from podman-compose) (6.0.1) Requirement already satisfied: python-dotenv in /home/tomoyan/.local/lib/python3.13/site-packages (from podman-compose) (1.0.1) Using cached podman_compose-1.3.0-py2.py3-none-any.whl (41 kB) Installing collected packages: podman-compose Successfully installed podman-compose-1.3.0
podman は Python の podman-compose を利用するようになる🤔
$ podman compose version
podman-compose version 1.3.0 podman version 5.3.2
$ which podman-compose
~/.local/bin/podman-compose
PODMAN_COMPOSE_PROVIDER 環境変数
環境変数で compose provider を指定できる…🤔
$ export PODMAN_COMPOSE_PROVIDER=podman-compose $ podman compose version
>>>> Executing external compose provider "podman-compose". Please see podman-compose(1) for how to disable this message. <<<< podman-compose version 1.3.0 podman version 5.4.0
環境変数を削除する場合🤔
$ unset PODMAN_COMPOSE_PROVIDER $ podman compose version
>>>> Executing external compose provider "/usr/libexec/docker/cli-plugins/docker-compose". Please see podman-compose(1) for how to disable this message. <<<< Docker Compose version v2.32.4
PODMAN_COMPOSE_WARNING_LOGS 環境変数
デフォルトでは、podman compose は外部コマンドを実行するという警告を発します。
この警告は、containers.conf(5) 翻訳 で compose_warning_logs を false に設定するか、PODMAN_COMPOSE_WARNING_LOGS 環境変数を false に設定することで無効にできます。
詳細については、 containers.conf(5) 翻訳 のマニュアル ページを参照してください。
podman-compose(1) — Arch manual pages 翻訳 より
$ export PODMAN_COMPOSE_WARNING_LOGS=false $ podman compose systemd -h
usage: podman-compose systemd [-h] [-a {register,create-unit,list,ls}] options: -h, --help show this help message and exit -a, --action {register,create-unit,list,ls} create systemd unit file or register compose stack to it
環境変数の永続設定
zsh
$ cat << EOF >> ~/.zshrc
# podman export PODMAN_COMPOSE_PROVIDER=podman-compose export PODMAN_COMPOSE_WARNING_LOGS=false export DOCKER_HOST=unix://$XDG_RUNTIME_DIR/podman/podman.sock
$ . ~/.zshrc
bash
$ cat << EOF >> ~/.bashrc
# podman export PODMAN_COMPOSE_PROVIDER=podman-compose export PODMAN_COMPOSE_WARNING_LOGS=false export DOCKER_HOST=unix://$XDG_RUNTIME_DIR/podman/podman.sock
$ . ~/.bashrc
podman compose と docker compose の機能差🤔
$ podman compose -h
Usage: podman compose [options] Examples: podman compose -f nginx.yaml up --detach podman --log-level=debug compose -f many-images.yaml pull >>>> Executing external compose provider "podman-compose". Please see podman-compose(1) for how to disable this message. <<<< usage: podman-compose [-h] [-v] [--in-pod in_pod] [--pod-args pod_args] [--env-file env_file] [-f file] [--profile profile] [-p PROJECT_NAME] [--podman-path PODMAN_PATH] [--podman-args args] [--podman-pull-args args] [--podman-push-args args] [--podman-build-args args] [--podman-inspect-args args] [--podman-run-args args] [--podman-start-args args] [--podman-stop-args args] [--podman-rm-args args] [--podman-volume-args args] [--no-ansi] [--no-cleanup] [--dry-run] [--parallel PARALLEL] [--verbose] {help,version,wait,systemd,pull,push,build,up,down,ps,run,exec,start,stop,restart,logs,config,port,pause,unpause,kill,stats,images} ... options: -h, --help show this help message and exit -v, --version show version --in-pod in_pod pod creation --pod-args pod_args custom arguments to be passed to `podman pod` --env-file env_file Specify an alternate environment file -f, --file file Specify an compose file (default: docker-compose.yml) or '-' to read from stdin. --profile profile Specify a profile to enable -p, --project-name PROJECT_NAME Specify an alternate project name (default: directory name) --podman-path PODMAN_PATH Specify an alternate path to podman (default: use location in $PATH variable) --podman-args args custom global arguments to be passed to `podman` --podman-pull-args args custom arguments to be passed to `podman pull` --podman-push-args args custom arguments to be passed to `podman push` --podman-build-args args custom arguments to be passed to `podman build` --podman-inspect-args args custom arguments to be passed to `podman inspect` --podman-run-args args custom arguments to be passed to `podman run` --podman-start-args args custom arguments to be passed to `podman start` --podman-stop-args args custom arguments to be passed to `podman stop` --podman-rm-args args custom arguments to be passed to `podman rm` --podman-volume-args args custom arguments to be passed to `podman volume` --no-ansi Do not print ANSI control characters --no-cleanup Do not stop and remove existing pod & containers --dry-run No action; perform a simulation of commands --parallel PARALLEL --verbose Print debugging output command: {help,version,wait,systemd,pull,push,build,up,down,ps,run,exec,start,stop,restart,logs,config,port,pause,unpause,kill,stats,images} help show help version show version wait wait running containers to stop systemd create systemd unit file and register its compose stacks When first installed type `sudo podman-compose systemd -a create-unit` later you can add a compose stack by running `podman-compose systemd -a register` then you can start/stop your stack with `systemctl --user start podman-compose@<PROJ>` pull pull stack images push push stack images build build stack images up Create and start the entire stack or some of its services down tear down entire stack ps show status of containers run create a container similar to a service to run a one-off command exec execute a command in a running container start start specific services stop stop specific services restart restart specific services logs show logs from services config displays the compose file port Prints the public port for a port binding. pause Pause all running containers unpause Unpause all running containers kill Kill one or more running containers with a specific signal stats Display percentage of CPU, memory, network I/O, block I/O and PIDs for services. images List images used by the created containers
$ podman compose -h
Usage: podman compose [options] Examples: podman compose -f nginx.yaml up --detach podman --log-level=debug compose -f many-images.yaml pull >>>> Executing external compose provider "/usr/libexec/docker/cli-plugins/docker-compose". Please see podman-compose(1) for how to disable this message. <<<< Usage: docker compose [OPTIONS] COMMAND Define and run multi-container applications with Docker Options: --all-resources Include all resources, even those not used by services --ansi string Control when to print ANSI control characters ("never"|"always"|"auto") (default "auto") --compatibility Run compose in backward compatibility mode --dry-run Execute command in dry run mode --env-file stringArray Specify an alternate environment file -f, --file stringArray Compose configuration files --parallel int Control max parallelism, -1 for unlimited (default -1) --profile stringArray Specify a profile to enable --progress string Set type of progress output (auto, tty, plain, json, quiet) (default "auto") --project-directory string Specify an alternate working directory (default: the path of the, first specified, Compose file) -p, --project-name string Project name Commands: attach Attach local standard input, output, and error streams to a service's running container build Build or rebuild services commit Create a new image from a service container's changes config Parse, resolve and render compose file in canonical format cp Copy files/folders between a service container and the local filesystem create Creates containers for a service down Stop and remove containers, networks events Receive real time events from containers exec Execute a command in a running container export Export a service container's filesystem as a tar archive images List images used by the created containers kill Force stop service containers logs View output from containers ls List running compose projects pause Pause services port Print the public port for a port binding ps List containers pull Pull service images push Push service images restart Restart service containers rm Removes stopped service containers run Run a one-off command on a service scale Scale services start Start services stats Display a live stream of container(s) resource usage statistics stop Stop services top Display the running processes unpause Unpause services up Create and start containers version Show the Docker Compose version information wait Block until containers of all (or specified) services stop. watch Watch build context for service and rebuild/refresh containers when files are updated Run 'docker compose COMMAND --help' for more information on a command.
podman compose を systemd で実行する🤔
podman compose には、systemd の unit ファイルを生成する機能がある🤔
⚠ docker compose では、このオプションが存在しない😢
$ podman compose systemd -h
usage: podman-compose systemd [-h] [-a {register,create-unit,list,ls}] options: -h, --help show this help message and exit -a, --action {register,create-unit,list,ls} create systemd unit file or register compose stack to it
参考: Podman-compose with systemd · containers/podman-compose · Discussion #786 · GitHub 翻訳
podman-compose and systemd | IT-Hure 翻訳
$ podman compose systemd -a create-unit
# /etc/systemd/user/podman-compose@.service [Unit] Description=%i rootless pod (podman-compose) [Service] Type=simple EnvironmentFile=%h/.config/containers/compose/projects/%i.env ExecStartPre=-/home/tomoyan/.local/bin/podman-compose up --no-start ExecStartPre=/usr/bin/podman pod start pod_%i ExecStart=/home/tomoyan/.local/bin/podman-compose wait ExecStop=/usr/bin/podman pod stop pod_%i [Install] WantedBy=default.target WARNING:podman_compose:Could not write to [/etc/systemd/user/podman-compose@.service], use 'sudo'
管理者実行する…🤔
$ sudo PODMAN_COMPOSE_PROVIDER=podman-compose PODMAN_COMPOSE_WARNING_LOGS=false podman compose systemd -a create-unit && podman compose systemd -a register
while in your project type `podman-compose systemd -a register` you can use systemd commands like enable, start, stop, status, cat all without `sudo` like this: systemctl --user enable --now 'podman-compose@tomoyan-net' systemctl --user status 'podman-compose@tomoyan-net' journalctl --user -xeu 'podman-compose@tomoyan-net' and for that to work outside a session you might need to run the following command *once* sudo loginctl enable-linger 'tomoyan' you can use podman commands like: podman pod ps podman pod stats 'pod_tomoyan-net' podman pod logs --tail=10 -f 'pod_tomoyan-net'
サービスを有効化と起動確認…🤔
$ systemctl --user enable --now 'podman-compose@tomoyan-net'
Created symlink '/home/tomoyan/.config/systemd/user/default.target.wants/podman-compose@tomoyan-net.service' → '/etc/xdg/systemd/user/podman-compose@.service'.
$ systemctl --user status 'podman-compose@tomoyan-net'
● podman-compose@tomoyan-net.service - tomoyan-net rootless pod (podman-compose) Loaded: loaded (/etc/xdg/systemd/user/podman-compose@.service; enabled; preset: disabled) Drop-In: /usr/lib/systemd/user/service.d └─10-timeout-abort.conf Active: active (running) since Sun 2025-02-23 16:48:32 JST; 6s ago Invocation: 788748c527944243a2cca83450b88fea Process: 977006 ExecStartPre=/usr/bin/podman-compose up --no-start (code=exited, status=0/SUCCESS) Process: 977054 ExecStartPre=/usr/bin/podman pod start pod_tomoyan-net (code=exited, status=0/SUCCESS) Main PID: 977166 (podman) Tasks: 24 (limit: 18961) Memory: 33.9M (peak: 46.7M) CPU: 1.172s CGroup: /user.slice/user-1000.slice/user@1000.service/app.slice/app-podman\x2dcompose.slice/podman-compo> ├─977090 rootlessport ├─977097 rootlessport-child ├─977107 /usr/bin/conmon --api-version 1 -c 72de81b029e91c65f8d244a8798bb7104ddf7eef8dbec46bfc0e> └─977166 podman wait -- litespeed 2月 23 16:48:32 WICKED-BEAT podman[977054]: 2025-02-23 16:48:32.300035116 +0900 JST m=+0.667995295 pod start> 2月 23 16:48:32 WICKED-BEAT podman[977054]: pod_tomoyan-net 2月 23 16:48:32 WICKED-BEAT systemd[3236]: podman-compose@tomoyan-net.service: Found left-over process 97709> 2月 23 16:48:32 WICKED-BEAT systemd[3236]: podman-compose@tomoyan-net.service: This usually indicates unclea> 2月 23 16:48:32 WICKED-BEAT systemd[3236]: podman-compose@tomoyan-net.service: Found left-over process 97709> 2月 23 16:48:32 WICKED-BEAT systemd[3236]: podman-compose@tomoyan-net.service: This usually indicates unclea> 2月 23 16:48:32 WICKED-BEAT systemd[3236]: podman-compose@tomoyan-net.service: Found left-over process 97710> 2月 23 16:48:32 WICKED-BEAT systemd[3236]: podman-compose@tomoyan-net.service: This usually indicates unclea> 2月 23 16:48:32 WICKED-BEAT systemd[3236]: Started podman-compose@tomoyan-net.service - tomoyan-net rootless> 2月 23 16:48:32 WICKED-BEAT litespeed[977107]: [OK] litespeed: pid=26.
技術情報
コンテナ レジストリ
$ podman info -f {{.Registries}}
map[search:[registry.fedoraproject.org registry.access.redhat.com docker.io quay.io]]
カスタムレジストリの追加
公式: Registries | Podman Desktop
$ sudo bat -n --paging=never -l cfg /etc/containers/registries.conf
1 # For more information on this configuration file, see containers-registries.conf(5). 2 # 3 # NOTE: RISK OF USING UNQUALIFIED IMAGE NAMES 4 # We recommend always using fully qualified image names including the registry 5 # server (full dns name), namespace, image name, and tag 6 # (e.g., registry.redhat.io/ubi8/ubi:latest). Pulling by digest (i.e., 7 # quay.io/repository/name@digest) further eliminates the ambiguity of tags. 8 # When using short names, there is always an inherent risk that the image being 9 # pulled could be spoofed. For example, a user wants to pull an image named 10 # `foobar` from a registry and expects it to come from myregistry.com. If 11 # myregistry.com is not first in the search list, an attacker could place a 12 # different `foobar` image at a registry earlier in the search list. The user 13 # would accidentally pull and run the attacker's image and code rather than the 14 # intended content. We recommend only adding registries which are completely 15 # trusted (i.e., registries which don't allow unknown or anonymous users to 16 # create accounts with arbitrary names). This will prevent an image from being 17 # spoofed, squatted or otherwise made insecure. If it is necessary to use one 18 # of these registries, it should be added at the end of the list. 19 # 20 # # An array of host[:port] registries to try when pulling an unqualified image, in order. 21 unqualified-search-registries = ["registry.fedoraproject.org", "registry.access.redhat.com", "docker.io", "quay.io"] 22 # 23 # [[registry]] 24 # # The "prefix" field is used to choose the relevant [[registry]] TOML table; 25 # # (only) the TOML table with the longest match for the input image name 26 # # (taking into account namespace/repo/tag/digest separators) is used. 27 # # 28 # # The prefix can also be of the form: *.example.com for wildcard subdomain 29 # # matching. 30 # # 31 # # If the prefix field is missing, it defaults to be the same as the "location" field. 32 # prefix = "example.com/foo" 33 # 34 # # If true, unencrypted HTTP as well as TLS connections with untrusted 35 # # certificates are allowed. 36 # insecure = false 37 # 38 # # If true, pulling images with matching names is forbidden. 39 # blocked = false 40 # 41 # # The physical location of the "prefix"-rooted namespace. 42 # # 43 # # By default, this is equal to "prefix" (in which case "prefix" can be omitted 44 # # and the [[registry]] TOML table can only specify "location"). 45 # # 46 # # Example: Given 47 # # prefix = "example.com/foo" 48 # # location = "internal-registry-for-example.com/bar" 49 # # requests for the image example.com/foo/myimage:latest will actually work with the 50 # # internal-registry-for-example.com/bar/myimage:latest image. 51 # 52 # # The location can be empty if prefix is in a 53 # # wildcarded format: "*.example.com". In this case, the input reference will 54 # # be used as-is without any rewrite. 55 # location = internal-registry-for-example.com/bar" 56 # 57 # # (Possibly-partial) mirrors for the "prefix"-rooted namespace. 58 # # 59 # # The mirrors are attempted in the specified order; the first one that can be 60 # # contacted and contains the image will be used (and if none of the mirrors contains the image, 61 # # the primary location specified by the "registry.location" field, or using the unmodified 62 # # user-specified reference, is tried last). 63 # # 64 # # Each TOML table in the "mirror" array can contain the following fields, with the same semantics 65 # # as if specified in the [[registry]] TOML table directly: 66 # # - location 67 # # - insecure 68 # [[registry.mirror]] 69 # location = "example-mirror-0.local/mirror-for-foo" 70 # [[registry.mirror]] 71 # location = "example-mirror-1.local/mirrors/foo" 72 # insecure = true 73 # # Given the above, a pull of example.com/foo/image:latest will try: 74 # # 1. example-mirror-0.local/mirror-for-foo/image:latest 75 # # 2. example-mirror-1.local/mirrors/foo/image:latest 76 # # 3. internal-registry-for-example.com/bar/image:latest 77 # # in order, and use the first one that exists. 78 79 short-name-mode="enforcing"
podman / Podman Desktop リモート [--remote]
公式: podman/docs/tutorials/remote_client.md at main · containers/podman · GitHub
Remote access | Podman Desktop
$ ssh-keygen -t ed25519 -f ~/.ssh/id_ed25519_podman -C "podman Ed25519"
Linux においても今のところ podman は ssh-agent を使ってくれない😅
podman remote not using ssh-agent on Windows · Issue #24144 · containers/podman
$ podman -v
podman version 5.3.2
$ podman --remote images
Cannot connect to Podman. Please verify your connection to the Linux system using `podman system connection list`, or try `podman machine init` and `podman machine start` to manage a new Linux VM Error: unable to connect to Podman socket: failed to connect: ssh: handshake failed: ssh: unable to authenticate, attempted methods [none publickey], no supported methods remain: ssh://tomoyan@wicked-beat:22/run/user/1000/podman/podman.sock
podman 用に no passphrase の鍵を生成…🤔
$ ssh-keygen -t ed25519 -f ~/.ssh/id_ed25519_podman -C "podman Ed25519" -N ""
Generating public/private ed25519 key pair. Your identification has been saved in /home/tomoyan/.ssh/id_ed25519_podman Your public key has been saved in /home/tomoyan/.ssh/id_ed25519_podman.pub The key fingerprint is: SHA256:P5jBc142M4eGO/h4LoTy/Vlyoq7eLdr0S4o0AM8257Y podman Ed25519 The key's randomart image is: +--[ED25519 256]--+ | | | | | . | | + . . . | | * ..S o O . | | ..=. .X = = | | o=o= X o | | o.B+O.O | | .E+B*O. | +----[SHA256]-----+
サーバーへ SSH 公開鍵を登録する🤔
$ ssh-copy-id -i ~/.ssh/id_ed25519_podman.pub tomoyan@wicked-beat
/usr/bin/ssh-copy-id: INFO: Source of key(s) to be installed: "/home/tomoyan/.ssh/id_ed25519_podman.pub" Number of key(s) added: 1 Now try logging into the machine, with: "ssh -i 'tomoyan@wicked-beat'" and check to make sure that only the key(s) you wanted were added.
リモートの podman.socket を有効化する🤔
$ ssh -tt tomoyan@wicked-beat systemctl enable --user --now podman.socket
Created symlink '/home/tomoyan/.config/systemd/user/sockets.target.wants/podman.socket' → '/usr/lib/systemd/user/podman.socket'. Connection to wicked-beat closed.
$ ssh -tt tomoyan@wicked-beat systemctl status --user podman.socket
● podman.socket - Podman API Socket Loaded: loaded (/usr/lib/systemd/user/podman.socket; enabled; preset: disabled) Active: active (listening) since Sun 2025-03-02 05:26:21 JST; 1min 47s ago Invocation: bbf62478667c4749a9a4c8324100285f Triggers: ● podman.service Docs: man:podman-system-service(1) Listen: /run/user/1000/podman/podman.sock (Stream) CGroup: /user.slice/user-1000.slice/user@1000.service/app.slice/podman.socket Mar 02 05:26:21 WICKED-BEAT systemd[10811]: Listening on podman.socket - Podman API Socket. Connection to wicked-beat closed.
リモートの podman info
を実行して、リモート接続設定に使うソケット パスを確認する🤔
$ ssh tomoyan@wicked-beat podman info | grep
path: /run/user/1000/podman/podman.sock
リモート接続設定を追加する🤔
$ podman system connection add wicked-beat --identity ~/.ssh/id_ed25519_podman ssh://tomoyan@wicked-beat:22/run/user/1000/podman/podman.sock $ podman system connection default wicked-beat $ podman system connection ls
Name URI Identity Default ReadWrite wicked-beat ssh://tomoyan@wicked-beat:22/run/user/1000/podman/podman.sock /home/tomoyan/.ssh/id_ed25519_podman true true
※podman system connection default [Name]
はリモート接続をデフォルトとして設定🤔
リモートで実行中のコンテナを表示する😉
$ podman --remote ps
CONTAINER ID IMAGE COMMAND CREATED STATUS PORTS NAMES 72de81b029e9 docker.io/litespeedtech/openlitespeed:1.8.2-lsphp83 6 days ago Up 44 hours 0.0.0.0:80->80/tcp, 0.0.0.0:443->443/tcp, 0.0.0.0:7080->7080/tcp, 0.0.0.0:8088->8088/tcp, 0.0.0.0:443->443/udp litespeed
Podman Desktop のリモート設定🤔
リソース使用状況
$ podman stats --no-stream
ID NAME CPU % MEM USAGE / LIMIT MEM % NET IO BLOCK IO PIDS CPU TIME AVG CPU % 72de81b029e9 litespeed 0.10% 16.09MB / 16.65GB 0.10% 3.452kB / 1.789kB 6.017MB / 393.2kB 11 26.255235s 0.10%
使い方
$ podman stats -h
Display a live stream of container resource usage statistics Description: Display percentage of CPU, memory, network I/O, block I/O and PIDs for one or more containers. Usage: podman stats [options] [CONTAINER...] Examples: podman stats --all --no-stream podman stats ctrID podman stats --no-stream --format "table {{.ID}} {{.Name}} {{.MemUsage}}" ctrID Options: -a, --all Show all containers. Only running containers are shown by default. The default is false --format string Pretty-print container statistics to JSON or using a Go template -i, --interval int Time in seconds between stats reports (default 5) -l, --latest Act on the latest container podman is aware of Not supported with the "--remote" flag --no-reset Disable resetting the screen between intervals --no-stream Disable streaming stats and only pull the first result, default setting is false --no-trunc Do not truncate output
短縮名エイリアス
公式: 第4章 コンテナーイメージの使用 Red Hat Enterprise Linux 9 | Red Hat Customer Portal
短縮名エイリアスは /etc/containers/registries.conf.d/000-shortnames.conf
で解決されてイメージが安全に pull される🤔
$ podman pull archlinux
Resolved "archlinux" as an alias (/etc/containers/registries.conf.d/000-shortnames.conf) Trying to pull docker.io/library/archlinux:latest... Getting image source signatures Copying blob 9a82a64c3a84 done | Copying blob 403a73115b61 done | Copying config 0cda806125 done | Writing manifest to image destination 0cda8061254a9e2a6c1b57275e0c71174788b3775346fa3511d67163ad90be34
/etc/containers/registries.conf.d/000-shortnames.conf
の内容は以下のように定義されている🤔
$ bat -l ini /etc/containers/registries.conf.d/000-shortnames.conf
1 [aliases] 2 # almalinux 3 "almalinux" = "docker.io/library/almalinux" 4 "almalinux-minimal" = "docker.io/library/almalinux-minimal" 5 # Amazon Linux 6 "amazonlinux" = "public.ecr.aws/amazonlinux/amazonlinux" 7 # Arch Linux 8 "archlinux" = "docker.io/library/archlinux" 9 # centos 10 "centos" = "quay.io/centos/centos" 11 # containers 12 "skopeo" = "quay.io/skopeo/stable" 13 "buildah" = "quay.io/buildah/stable" 14 "podman" = "quay.io/podman/stable" 15 "hello" = "quay.io/podman/hello" 16 "hello-world" = "quay.io/podman/hello" 17 # docker 18 "alpine" = "docker.io/library/alpine" 19 "docker" = "docker.io/library/docker" 20 "registry" = "docker.io/library/registry" 21 "swarm" = "docker.io/library/swarm" 22 # Fedora 23 "fedora-minimal" = "registry.fedoraproject.org/fedora-minimal" 24 "fedora" = "registry.fedoraproject.org/fedora" 25 # Gentoo 26 "gentoo" = "docker.io/gentoo/stage3" 27 # openSUSE 28 "opensuse/tumbleweed" = "registry.opensuse.org/opensuse/tumbleweed" 29 "opensuse/tumbleweed-dnf" = "registry.opensuse.org/opensuse/tumbleweed-dnf" 30 "opensuse/tumbleweed-microdnf" = "registry.opensuse.org/opensuse/tumbleweed-microdnf" 31 "opensuse/leap" = "registry.opensuse.org/opensuse/leap" 32 "opensuse/busybox" = "registry.opensuse.org/opensuse/busybox" 33 "tumbleweed" = "registry.opensuse.org/opensuse/tumbleweed" 34 "tumbleweed-dnf" = "registry.opensuse.org/opensuse/tumbleweed-dnf" 35 "tumbleweed-microdnf" = "registry.opensuse.org/opensuse/tumbleweed-microdnf" 36 "leap" = "registry.opensuse.org/opensuse/leap" 37 "leap-dnf" = "registry.opensuse.org/opensuse/leap-dnf" 38 "leap-microdnf" = "registry.opensuse.org/opensuse/leap-microdnf" 39 "tw-busybox" = "registry.opensuse.org/opensuse/busybox" 40 # SUSE 41 "suse/sle15" = "registry.suse.com/suse/sle15" 42 "suse/sles12sp5" = "registry.suse.com/suse/sles12sp5" 43 "suse/sles12sp4" = "registry.suse.com/suse/sles12sp4" 44 "suse/sles12sp3" = "registry.suse.com/suse/sles12sp3" 45 "sle15" = "registry.suse.com/suse/sle15" 46 "sles12sp5" = "registry.suse.com/suse/sles12sp5" 47 "sles12sp4" = "registry.suse.com/suse/sles12sp4" 48 "sles12sp3" = "registry.suse.com/suse/sles12sp3" 49 "bci/bci-base" = "registry.suse.com/bci/bci-base" 50 "bci/bci-micro" = "registry.suse.com/bci/bci-micro" 51 "bci/bci-minimal" = "registry.suse.com/bci/bci-minimal" 52 "bci/bci-busybox" = "registry.suse.com/bci/bci-busybox" 53 # Red Hat Enterprise Linux 54 "rhel" = "registry.access.redhat.com/rhel" 55 "rhel6" = "registry.access.redhat.com/rhel6" 56 "rhel7" = "registry.access.redhat.com/rhel7" 57 "rhel7.9" = "registry.access.redhat.com/rhel7.9" 58 "rhel-atomic" = "registry.access.redhat.com/rhel-atomic" 59 "rhel-minimal" = "registry.access.redhat.com/rhel-minimal" 60 "rhel-init" = "registry.access.redhat.com/rhel-init" 61 "rhel7-atomic" = "registry.access.redhat.com/rhel7-atomic" 62 "rhel7-minimal" = "registry.access.redhat.com/rhel7-minimal" 63 "rhel7-init" = "registry.access.redhat.com/rhel7-init" 64 "rhel7/rhel" = "registry.access.redhat.com/rhel7/rhel" 65 "rhel7/rhel-atomic" = "registry.access.redhat.com/rhel7/rhel7/rhel-atomic" 66 "ubi7/ubi" = "registry.access.redhat.com/ubi7/ubi" 67 "ubi7/ubi-minimal" = "registry.access.redhat.com/ubi7-minimal" 68 "ubi7/ubi-init" = "registry.access.redhat.com/ubi7-init" 69 "ubi7" = "registry.access.redhat.com/ubi7" 70 "ubi7-init" = "registry.access.redhat.com/ubi7-init" 71 "ubi7-minimal" = "registry.access.redhat.com/ubi7-minimal" 72 "rhel8" = "registry.access.redhat.com/ubi8" 73 "rhel8-init" = "registry.access.redhat.com/ubi8-init" 74 "rhel8-minimal" = "registry.access.redhat.com/ubi8-minimal" 75 "rhel8-micro" = "registry.access.redhat.com/ubi8-micro" 76 "ubi8" = "registry.access.redhat.com/ubi8" 77 "ubi8-minimal" = "registry.access.redhat.com/ubi8-minimal" 78 "ubi8-init" = "registry.access.redhat.com/ubi8-init" 79 "ubi8-micro" = "registry.access.redhat.com/ubi8-micro" 80 "ubi8/ubi" = "registry.access.redhat.com/ubi8/ubi" 81 "ubi8/ubi-minimal" = "registry.access.redhat.com/ubi8-minimal" 82 "ubi8/ubi-init" = "registry.access.redhat.com/ubi8-init" 83 "ubi8/ubi-micro" = "registry.access.redhat.com/ubi8-micro" 84 "ubi8/podman" = "registry.access.redhat.com/ubi8/podman" 85 "ubi8/buildah" = "registry.access.redhat.com/ubi8/buildah" 86 "ubi8/skopeo" = "registry.access.redhat.com/ubi8/skopeo" 87 "rhel9" = "registry.access.redhat.com/ubi9" 88 "rhel9-init" = "registry.access.redhat.com/ubi9-init" 89 "rhel9-minimal" = "registry.access.redhat.com/ubi9-minimal" 90 "rhel9-micro" = "registry.access.redhat.com/ubi9-micro" 91 "ubi9" = "registry.access.redhat.com/ubi9" 92 "ubi9-minimal" = "registry.access.redhat.com/ubi9-minimal" 93 "ubi9-init" = "registry.access.redhat.com/ubi9-init" 94 "ubi9-micro" = "registry.access.redhat.com/ubi9-micro" 95 "ubi9/ubi" = "registry.access.redhat.com/ubi9/ubi" 96 "ubi9/ubi-minimal" = "registry.access.redhat.com/ubi9-minimal" 97 "ubi9/ubi-init" = "registry.access.redhat.com/ubi9-init" 98 "ubi9/ubi-micro" = "registry.access.redhat.com/ubi9-micro" 99 "ubi9/podman" = "registry.access.redhat.com/ubi9/podman" 100 "ubi9/buildah" = "registry.access.redhat.com/ubi9/buildah" 101 "ubi9/skopeo" = "registry.access.redhat.com/ubi9/skopeo" 102 # Rocky Linux 103 "rockylinux" = "docker.io/library/rockylinux" 104 # Debian 105 "debian" = "docker.io/library/debian" 106 # Kali Linux 107 "kali-bleeding-edge" = "docker.io/kalilinux/kali-bleeding-edge" 108 "kali-dev" = "docker.io/kalilinux/kali-dev" 109 "kali-experimental" = "docker.io/kalilinux/kali-experimental" 110 "kali-last-release" = "docker.io/kalilinux/kali-last-release" 111 "kali-rolling" = "docker.io/kalilinux/kali-rolling" 112 # Ubuntu 113 "ubuntu" = "docker.io/library/ubuntu" 114 # Oracle Linux 115 "oraclelinux" = "container-registry.oracle.com/os/oraclelinux" 116 # busybox 117 "busybox" = "docker.io/library/busybox" 118 # php 119 "php" = "docker.io/library/php" 120 # python 121 "python" = "docker.io/library/python" 122 # rust 123 "rust" = "docker.io/library/rust" 124 # node 125 "node" = "docker.io/library/node" 126 # Grafana Labs 127 "grafana/agent" = "docker.io/grafana/agent" 128 "grafana/grafana" = "docker.io/grafana/grafana" 129 "grafana/k6" = "docker.io/grafana/k6" 130 "grafana/loki" = "docker.io/grafana/loki" 131 "grafana/mimir" = "docker.io/grafana/mimir" 132 "grafana/oncall" = "docker.io/grafana/oncall" 133 "grafana/pyroscope" = "docker.io/grafana/pyroscope" 134 "grafana/tempo" = "docker.io/grafana/tempo"
Buildah を使ってより無駄のない小さなコンテナを作る🤔
公式: Buildah | buildah.io 翻訳
ソースコード: containers/buildah: A tool that facilitates building OCI images.
Getting started with Buildah | Opensource.com 翻訳 より
Buildah is a lightweight and flexible way to create container images without running a full Docker daemon on your host. In addition to offering out-of-the-box support for building from Dockerfiles, Buildah is easy to use with scripts or build tools of your choice and can help build container images using existing tools on the build host. The result is leaner images that use less bandwidth to ship around, require less storage space, and have a smaller surface area for potential attackers.
Buildah は、ホスト上で完全な Docker デーモンを実行せずにコンテナイメージを作成する軽量かつ柔軟な方法です。 Buildah は、Dockerfile からビルドするためのすぐに使用できるサポートを提供することに加えて、選択したスクリプトやビルドツールで簡単に使用でき、ビルドホスト上の既存のツールを使用してコンテナイメージをビルドするのに役立ちます。 その結果、配布に使用する帯域幅が減り、必要なストレージ容量が減り、潜在的な攻撃者が侵入する表面積が小さくなる、より無駄のないイメージが得られます。
Buildah、Skopeo のインストール🤔
$ sudo dnf install -y buildah skopeo
Fedora 39 - x86_64 - Updates 4.4 kB/s | 6.1 kB 00:01 Fedora 39 - x86_64 - Updates 366 kB/s | 3.6 MB 00:10 メタデータの期限切れの最終確認: 0:00:20 前の 2024年02月22日 08時22分18秒 に実施しました。 パッケージ skopeo-1:1.14.0-1.fc39.x86_64 は既にインストールされています。 依存関係が解決しました。 ============================================================================================================== パッケージ アーキテクチャー バージョン リポジトリー サイズ ============================================================================================================== インストール: buildah x86_64 1.34.0-1.fc39 updates 9.3 M トランザクションの概要 ============================================================================================================== インストール 1 パッケージ ダウンロードサイズの合計: 9.3 M インストール後のサイズ: 30 M パッケージのダウンロード: buildah-1.34.0-1.fc39.x86_64.rpm 1.3 MB/s | 9.3 MB 00:07 -------------------------------------------------------------------------------------------------------------- 合計 1.2 MB/s | 9.3 MB 00:07 トランザクションの確認を実行中 トランザクションの確認に成功しました。 トランザクションのテストを実行中 トランザクションのテストに成功しました。 トランザクションを実行中 準備 : 1/1 インストール中 : buildah-1.34.0-1.fc39.x86_64 1/1 scriptletの実行中: buildah-1.34.0-1.fc39.x86_64 1/1 検証 : buildah-1.34.0-1.fc39.x86_64 1/1 インストール済み: buildah-1.34.0-1.fc39.x86_64 完了しました!
動作確認🤔
$ buildah -v
buildah version 1.34.0 (image-spec 1.1.0-rc.5, runtime-spec 1.1.0)
$ skopeo -v
skopeo version 1.14.0
Python と Buildah による Micro コンテナのビルド
buildah で生成された残骸を削除する
コンテナ編😅
buildah で Containerfile をビルドしてる最中に溜まる残骸は、podman で一括削除できる🤔
$ buildah ps -a
CONTAINER ID BUILDER IMAGE ID IMAGE NAME CONTAINER NAME 2ceeb04c1cde 1565199767c7 keen_ride 92f9a3a7569e 1565199767c7 great_black 286b737e555f 1565199767c7 magical_ritchie 68dac70888a4 1565199767c7 sharp_swirles a898b3da730e 1565199767c7 condescending_bell 2fa7241600bf 1565199767c7 vigilant_wright ebe85022197d 1565199767c7 lucid_hugle 4fcc7f44b304 a6c80784cabf localhost/tomoyan/openlitespe... musing_tharp 14818c52c0fb a6c80784cabf localhost/tomoyan/openlitespe... funny_noether 8312536be577 a6c80784cabf localhost/tomoyan/openlitespe... distracted_clarke 2d500eb3a492 a6c80784cabf localhost/tomoyan/openlitespe... upbeat_ptolemy 189ac1d8833a a6c80784cabf localhost/tomoyan/openlitespe... ecstatic_kilby 101d929c095d a6c80784cabf localhost/tomoyan/openlitespe... sleepy_lehmann c66bc058fe82 a6c80784cabf localhost/tomoyan/openlitespe... serene_wescoff e98f5bd2a753 a6c80784cabf localhost/tomoyan/openlitespe... upbeat_driscoll 49c77dc0e163 a6c80784cabf localhost/tomoyan/openlitespe... suspicious_raman 725419892a75 a6c80784cabf localhost/tomoyan/openlitespe... hopeful_williams c41dff6f6b29 a6c80784cabf localhost/tomoyan/openlitespe... distracted_buck 9a1dce6dfb45 a6c80784cabf localhost/tomoyan/openlitespe... zen_agnesi 3b7ed57363be a6c80784cabf localhost/tomoyan/openlitespe... quizzical_rhodes ef079d43b590 a6c80784cabf localhost/tomoyan/openlitespe... reverent_leavitt 558c5c683852 a6c80784cabf localhost/tomoyan/openlitespe... admiring_galois fc55e120dbfe a6c80784cabf localhost/tomoyan/openlitespe... angry_montalcini c105d168e16e a6c80784cabf localhost/tomoyan/openlitespe... lucid_roentgen c58d6aac6e65 a6c80784cabf localhost/tomoyan/openlitespe... happy_chaum 0647c85dcc43 a6c80784cabf localhost/tomoyan/openlitespe... bold_bhaskara b463108a95aa a6c80784cabf localhost/tomoyan/openlitespe... confident_spence
$ podman ps -a
CONTAINER ID IMAGE COMMAND CREATED STATUS PORTS NAMES 2ceeb04c1cde localhost/tomoyan/openlitespeed:1.8.3-lsphp83 4 hours ago Exited (0) 4 hours ago 7080/tcp keen_ride 92f9a3a7569e localhost/tomoyan/openlitespeed:1.8.3-lsphp83 4 hours ago Exited (0) 4 hours ago 7080/tcp great_black 286b737e555f localhost/tomoyan/openlitespeed:1.8.3-lsphp83 4 hours ago Exited (0) 4 hours ago 7080/tcp magical_ritchie 68dac70888a4 localhost/tomoyan/openlitespeed:1.8.3-lsphp83 4 hours ago Exited (0) 4 hours ago 7080/tcp sharp_swirles a898b3da730e localhost/tomoyan/openlitespeed:1.8.3-lsphp83 4 hours ago Exited (0) 4 hours ago 7080/tcp condescending_bell 2fa7241600bf localhost/tomoyan/openlitespeed:1.8.3-lsphp83 4 hours ago Exited (0) 4 hours ago 7080/tcp vigilant_wright ebe85022197d localhost/tomoyan/openlitespeed:1.8.3-lsphp83 3 hours ago Exited (0) 3 hours ago 7080/tcp lucid_hugle 4fcc7f44b304 localhost/tomoyan/openlitespeed:1.8.3-lsphp83 3 hours ago Exited (0) 3 hours ago 7080/tcp musing_tharp 14818c52c0fb localhost/tomoyan/openlitespeed:1.8.3-lsphp83 3 hours ago Exited (0) 3 hours ago 7080/tcp funny_noether 8312536be577 localhost/tomoyan/openlitespeed:1.8.3-lsphp83 3 hours ago Exited (0) 3 hours ago 7080/tcp distracted_clarke 2d500eb3a492 localhost/tomoyan/openlitespeed:1.8.3-lsphp83 3 hours ago Exited (0) 3 hours ago 7080/tcp upbeat_ptolemy 189ac1d8833a localhost/tomoyan/openlitespeed:1.8.3-lsphp83 3 hours ago Exited (0) 3 hours ago 7080/tcp ecstatic_kilby 101d929c095d localhost/tomoyan/openlitespeed:1.8.3-lsphp83 3 hours ago Exited (0) 3 hours ago 7080/tcp sleepy_lehmann c66bc058fe82 localhost/tomoyan/openlitespeed:1.8.3-lsphp83 3 hours ago Exited (0) 3 hours ago 7080/tcp serene_wescoff e98f5bd2a753 localhost/tomoyan/openlitespeed:1.8.3-lsphp83 51 minutes ago Exited (0) 51 minutes ago 7080/tcp upbeat_driscoll 49c77dc0e163 localhost/tomoyan/openlitespeed:1.8.3-lsphp83 41 minutes ago Exited (0) 41 minutes ago 7080/tcp suspicious_raman 725419892a75 localhost/tomoyan/openlitespeed:1.8.3-lsphp83 40 minutes ago Exited (0) 40 minutes ago 7080/tcp hopeful_williams c41dff6f6b29 localhost/tomoyan/openlitespeed:1.8.3-lsphp83 38 minutes ago Exited (0) 38 minutes ago 7080/tcp distracted_buck 9a1dce6dfb45 localhost/tomoyan/openlitespeed:1.8.3-lsphp83 36 minutes ago Exited (0) 36 minutes ago 7080/tcp zen_agnesi 3b7ed57363be localhost/tomoyan/openlitespeed:1.8.3-lsphp83 33 minutes ago Exited (0) 33 minutes ago 7080/tcp quizzical_rhodes ef079d43b590 localhost/tomoyan/openlitespeed:1.8.3-lsphp83 31 minutes ago Exited (0) 31 minutes ago 7080/tcp reverent_leavitt 558c5c683852 localhost/tomoyan/openlitespeed:1.8.3-lsphp83 28 minutes ago Exited (0) 28 minutes ago 7080/tcp admiring_galois fc55e120dbfe localhost/tomoyan/openlitespeed:1.8.3-lsphp83 23 minutes ago Exited (0) 22 minutes ago 7080/tcp angry_montalcini c105d168e16e localhost/tomoyan/openlitespeed:1.8.3-lsphp83 21 minutes ago Exited (0) 21 minutes ago 7080/tcp lucid_roentgen c58d6aac6e65 localhost/tomoyan/openlitespeed:1.8.3-lsphp83 17 minutes ago Exited (0) 17 minutes ago 7080/tcp happy_chaum 0647c85dcc43 localhost/tomoyan/openlitespeed:1.8.3-lsphp83 12 minutes ago Exited (0) 11 minutes ago 7080/tcp bold_bhaskara b463108a95aa localhost/tomoyan/openlitespeed:1.8.3-lsphp83 9 minutes ago Exited (0) 8 minutes ago 7080/tcp confident_spence
$ podman rm -a
2d500eb3a4921b9ecea8b6c452978ace26f1374c73274759c677d0d63b08c73a c66bc058fe8257bdcf628cdf6a447dce33ca7be7fa51d5a353364deb63cfb732 49c77dc0e163b1a0aac83d1e73860a56cf103ca9778047383721aa8830614b3b 2ceeb04c1cdebf89c507f83362d18126a2a1607f8b2ce677d333c44b9f57c25b 286b737e555f82a45bd1b48b3055aff3d7fbd2df2525a6e4d01018af48f72996 0647c85dcc43f16fd63b30146d6c10334a62494a9ca2a8bd47a12ec6361a9a88 14818c52c0fbbee78522af5ac71f82132b32df8f2462b1830755fa176af337ae 189ac1d8833a91db9a1083f7ad87529d99c4bfbeaca501af737570f2880eed44 101d929c095d3067c2ed59664af69b0d32c89d06063ee6392e4bddcb10a2dda6 9a1dce6dfb453fb77ce8c107748c47560509a8061f6713641e8b3c7abf22c278 3b7ed57363be9333e4f6da781baa82be89557b64e16bf265d02d131f27ef3692 b463108a95aaf26236b422a68e7e3cd3230f6f9d52e388908f675975212d3ba3 ef079d43b590bd44dd7b1803f7adcc68ee2c341dd7ad31ba0fd4c9334cba52af 2fa7241600bfc41f7f530c792d5e154aaa95aa09587c490ae84d5cf7f3f1a605 c58d6aac6e658ab90cb7ca2dfa74afcfdeaa352166a107bd6d0a48cde004efe4 558c5c6838523c66ff535a79221a16dcba890de6c045c6670b0408d2baff3a38 8312536be577087b861e1a47e1960f4131d0001069b776fc91288e5d82b010ba a898b3da730e9d21a5bafcf28d9466ad03ac0141e682284c41f917bb904b9b2d c41dff6f6b290d2c341ab6330ea3d73f3a45a337f27951e8748887d95af2e5df ebe85022197dc8f422cc9d89982821683f54a68535e43998ccabdf5d897aa83f 68dac70888a4967e189955decbf0a67e03e9a41775a3063af10d9dcb873e5184 c105d168e16e04fba3622c99673cffc9874dfd8453be69114f28de511d90dea8 fc55e120dbfe91ab19617578df9bb3cad03ec8f548567b3ea2acaedee5de426f 92f9a3a7569e4d4a37c8840212c509f7642a0f2bb8efd62b0b48ca8e8407b2d0 4fcc7f44b3044560ec482e71c1d72f800dd65940e4af2f14ff567f3a6162ade6 725419892a7583f93720a4d479d6e5dbd134beb144103de7f73055f11e768e33 e98f5bd2a753f577a71cd479aee001bf1eda5e32f78a8c4c107361f3c0b9ed7c
$ buildah ps -a
CONTAINER ID BUILDER IMAGE ID IMAGE NAME CONTAINER NAME
イメージ編😂
buildah, grep, awk, xargs で削除するしかないと思われる🤔
$ buildah images
REPOSITORY TAG IMAGE ID CREATED SIZE localhost/tomoyan/openlitespeed 1.8.3-lsphp83 50fedcf000fc 3 minutes ago 1.32 GB <none> <none> a6c80784cabf 4 hours ago 860 MB <none> <none> 1565199767c7 5 hours ago 848 MB <none> <none> f118daf37f8d 5 hours ago 844 MB localhost/fedora41-minimal latest 00d1fdfe369c 6 hours ago 78.9 MB <none> <none> 5dfcd8a2bfed 6 hours ago 78.9 MB <none> <none> 4a6cd3c8ded8 6 hours ago 78.9 MB <none> <none> cc810f599f34 6 hours ago 78.9 MB <none> <none> 72a321525507 6 hours ago 78.9 MB localhost/litespeedtech/openlitespeed 1.8.3-lsphp83 8406c2bd138a 6 hours ago 1.32 GB <none> <none> c153a34f4bff 6 hours ago 78.9 MB docker.io/library/almalinux 9-minimal 0c567d066289 6 days ago 94.2 MB
$ buildah images | grep none
<none> <none> a6c80784cabf 4 hours ago 860 MB <none> <none> 1565199767c7 5 hours ago 848 MB <none> <none> f118daf37f8d 5 hours ago 844 MB <none> <none> 5dfcd8a2bfed 6 hours ago 78.9 MB <none> <none> 4a6cd3c8ded8 6 hours ago 78.9 MB <none> <none> cc810f599f34 6 hours ago 78.9 MB <none> <none> 72a321525507 6 hours ago 78.9 MB <none> <none> c153a34f4bff 6 hours ago 78.9 MB
$ buildah images | grep none | awk '{ print $3; }' | xargs buildah rmi
a6c80784cabf5de2e336061048dbeff0d503254943e7a92263c08376143d7a56 1565199767c797f6770fc3ae3643a476265c7ba6e2078b563c403529102ccc31 f118daf37f8d27f2bb047c5140905c8250f09e540cf29c316021fe6ca2667686 5dfcd8a2bfedcbb6c683d867429def6db56069c35b07e5c652ef8827c39020a8 4a6cd3c8ded8db76c738eb3e97f945366cdbddd66f6ba263c84c3d10aaa403fc cc810f599f343bd48648f73720cd69850761b3d7488721006b8fa052da42714b 72a32152550779dafc19558b01080316969f50548b49a75f24d960890f1a5de9 c153a34f4bff1a48caa091a94ce6f70fd58e2df767fcef1949c363779e0d8bcc
$ buildah images
REPOSITORY TAG IMAGE ID CREATED SIZE localhost/tomoyan/openlitespeed 1.8.3-lsphp83 50fedcf000fc 6 minutes ago 1.32 GB localhost/fedora41-minimal latest 00d1fdfe369c 6 hours ago 78.9 MB localhost/litespeedtech/openlitespeed 1.8.3-lsphp83 8406c2bd138a 6 hours ago 1.32 GB docker.io/library/almalinux 9-minimal 0c567d066289 6 days ago 94.2 MB
systemd-nspawn
+ ヘルプ [-h,--help]
$ systemd-nspawn --help
systemd-nspawn [OPTIONS...] [PATH] [ARGUMENTS...] Spawn a command or OS in a light-weight container. -h --help Show this help --version Print version string -q --quiet Do not show status information --no-pager Do not pipe output into a pager --settings=BOOLEAN Load additional settings from .nspawn file Image: -D --directory=PATH Root directory for the container --template=PATH Initialize root directory from template directory, if missing -x --ephemeral Run container with snapshot of root directory, and remove it after exit -i --image=PATH Root file system disk image (or device node) for the container --image-policy=POLICY Specify disk image dissection policy --oci-bundle=PATH OCI bundle directory --read-only Mount the root directory read-only --volatile[=MODE] Run the system in volatile mode --root-hash=HASH Specify verity root hash for root disk image --root-hash-sig=SIG Specify pkcs7 signature of root hash for verity as a DER encoded PKCS7, either as a path to a file or as an ASCII base64 encoded string prefixed by 'base64:' --verity-data=PATH Specify hash device for verity --pivot-root=PATH[:PATH] Pivot root to given directory in the container Execution: -a --as-pid2 Maintain a stub init as PID1, invoke binary as PID2 -b --boot Boot up full system (i.e. invoke init) --chdir=PATH Set working directory in the container -E --setenv=NAME[=VALUE] Pass an environment variable to PID 1 -u --user=USER Run the command under specified user or UID --kill-signal=SIGNAL Select signal to use for shutting down PID 1 --notify-ready=BOOLEAN Receive notifications from the child init process --suppress-sync=BOOLEAN Suppress any form of disk data synchronization System Identity: -M --machine=NAME Set the machine name for the container --hostname=NAME Override the hostname for the container --uuid=UUID Set a specific machine UUID for the container Properties: -S --slice=SLICE Place the container in the specified slice --property=NAME=VALUE Set scope unit property --register=BOOLEAN Register container as machine --keep-unit Do not register a scope for the machine, reuse the service unit nspawn is running in User Namespacing: --private-users=no Run without user namespacing --private-users=yes|pick|identity Run within user namespace, autoselect UID/GID range --private-users=UIDBASE[:NUIDS] Similar, but with user configured UID/GID range --private-users-ownership=MODE Adjust ('chown') or map ('map') OS tree ownership to private UID/GID range -U Equivalent to --private-users=pick and --private-users-ownership=auto Networking: --private-network Disable network in container --network-interface=HOSTIF[:CONTAINERIF] Assign an existing network interface to the container --network-macvlan=HOSTIF[:CONTAINERIF] Create a macvlan network interface based on an existing network interface to the container --network-ipvlan=HOSTIF[:CONTAINERIF] Create an ipvlan network interface based on an existing network interface to the container -n --network-veth Add a virtual Ethernet connection between host and container --network-veth-extra=HOSTIF[:CONTAINERIF] Add an additional virtual Ethernet link between host and container --network-bridge=INTERFACE Add a virtual Ethernet connection to the container and attach it to an existing bridge on the host --network-zone=NAME Similar, but attach the new interface to an an automatically managed bridge interface --network-namespace-path=PATH Set network namespace to the one represented by the specified kernel namespace file node -p --port=[PROTOCOL:]HOSTPORT[:CONTAINERPORT] Expose a container IP port on the host Security: --capability=CAP In addition to the default, retain specified capability --drop-capability=CAP Drop the specified capability from the default set --ambient-capability=CAP Sets the specified capability for the started process. Not useful if booting a machine. --no-new-privileges Set PR_SET_NO_NEW_PRIVS flag for container payload --system-call-filter=LIST|~LIST Permit/prohibit specific system calls -Z --selinux-context=SECLABEL Set the SELinux security context to be used by processes in the container -L --selinux-apifs-context=SECLABEL Set the SELinux security context to be used by API/tmpfs file systems in the container Resources: systemd-nspawn [OPTIONS...] [PATH] [ARGUMENTS...] Spawn a command or OS in a light-weight container. -h --help Show this help --version Print version string -q --quiet Do not show status information --no-pager Do not pipe output into a pager --settings=BOOLEAN Load additional settings from .nspawn file Image: -D --directory=PATH Root directory for the container --template=PATH Initialize root directory from template directory, if missing -x --ephemeral Run container with snapshot of root directory, and remove it after exit -i --image=PATH Root file system disk image (or device node) for the container --image-policy=POLICY Specify disk image dissection policy --oci-bundle=PATH OCI bundle directory --read-only Mount the root directory read-only --volatile[=MODE] Run the system in volatile mode --root-hash=HASH Specify verity root hash for root disk image --root-hash-sig=SIG Specify pkcs7 signature of root hash for verity as a DER encoded PKCS7, either as a path to a file or as an ASCII base64 encoded string prefixed by 'base64:' --verity-data=PATH Specify hash device for verity --pivot-root=PATH[:PATH] Pivot root to given directory in the container Execution: -a --as-pid2 Maintain a stub init as PID1, invoke binary as PID2 -b --boot Boot up full system (i.e. invoke init) --chdir=PATH Set working directory in the container -E --setenv=NAME[=VALUE] Pass an environment variable to PID 1 -u --user=USER Run the command under specified user or UID --kill-signal=SIGNAL Select signal to use for shutting down PID 1 --notify-ready=BOOLEAN Receive notifications from the child init process --suppress-sync=BOOLEAN Suppress any form of disk data synchronization
Overlay Filesystem
レシピ
OpenLiteSpeed (Podman)
podman ローカル プライベート レジストリの構築
Kali Linux (Podman)
Piwigo - オープンソースの写真管理 Web アプリ
manylinux
Fedora 版の UBI Micro を独自に作る方法 (非公式😅)
LinuxServer.io
LinuxServer.io は Web 上で最大の Docker イメージのコレクションである🤔
Home | LinuxServer.io
トラブルシューティング
公式: podman/troubleshooting.md at main · containers/podman 翻訳
podman/rootless.md at main · containers/podman 翻訳
Error: cannot re-exec process to join the existing user namespace エラーが発生する💩🤪
podman rootless causes Error: cannot re-exec process · Issue #9137 · containers/podman
issues は閉じているが再現性はありそう…🤔
$ podman ps -a
Error: cannot re-exec process to join the existing user namespace
$ podman version
Error: cannot re-exec process to join the existing user namespace
$ podman info --log-level=debug
INFO[0000] podman filtering at log level debug
DEBU[0000] Called info.PersistentPreRunE(podman info --log-level=debug)
DEBU[0000] Using conmon: "/usr/bin/conmon"
INFO[0000] Using sqlite as database backend
DEBU[0000] Using graph driver overlay
DEBU[0000] Using graph root /home/tomoyan/.local/share/containers/storage
DEBU[0000] Using run root /run/user/1000/containers
DEBU[0000] Using static dir /home/tomoyan/.local/share/containers/storage/libpod
DEBU[0000] Using tmp dir /run/user/1000/libpod/tmp
DEBU[0000] Using volume path /home/tomoyan/.local/share/containers/storage/volumes
DEBU[0000] Using transient store: false
DEBU[0000] Not configuring container store
DEBU[0000] Initializing event backend journald
DEBU[0000] Configured OCI runtime crun-vm initialization failed: no valid executable found for OCI runtime crun-vm: invalid argument
DEBU[0000] Configured OCI runtime crun-wasm initialization failed: no valid executable found for OCI runtime crun-wasm: invalid argument
DEBU[0000] Configured OCI runtime runsc initialization failed: no valid executable found for OCI runtime runsc: invalid argument
DEBU[0000] Configured OCI runtime runj initialization failed: no valid executable found for OCI runtime runj: invalid argument
DEBU[0000] Configured OCI runtime kata initialization failed: no valid executable found for OCI runtime kata: invalid argument
DEBU[0000] Configured OCI runtime youki initialization failed: no valid executable found for OCI runtime youki: invalid argument
DEBU[0000] Configured OCI runtime krun initialization failed: no valid executable found for OCI runtime krun: invalid argument
DEBU[0000] Configured OCI runtime ocijail initialization failed: no valid executable found for OCI runtime ocijail: invalid argument
DEBU[0000] Using OCI runtime "/usr/bin/crun"
Error: cannot re-exec process to join the existing user namespace
DEBU[0000] Shutting down engines
pause.pid ファイルを削除する🤔
$ ll /run/user/1000/libpod/tmp
合計 4 -rw-r--r-- 1 tomoyan tomoyan 0 3月 9 18:44 alive.lck drwxr-x--- 2 tomoyan tomoyan 40 3月 9 18:44 exits -rw------- 1 tomoyan tomoyan 4 3月 9 18:44 pause.pid drwxr-x--- 2 tomoyan tomoyan 40 3月 9 18:44 persist
$ rm /run/user/1000/libpod/tmp/pause.pid
直りかけてる😅
$ podman info
ERRO[0001] Refreshing container a73c4feefec519d0b18dd13a955c636b81d0bb2262a0e1470bee568c34d6ffc6: acquiring lock 0 for container a73c4feefec519d0b18dd13a955c636b81d0bb2262a0e1470bee568c34d6ffc6: file exists ERRO[0001] Refreshing container 76aff8cb4c13d29eedae642a3325d918cca323305dc9868722392e0e7223e2ca: acquiring lock 3 for container 76aff8cb4c13d29eedae642a3325d918cca323305dc9868722392e0e7223e2ca: file exists ERRO[0001] Refreshing container 4b43c91679d41d759157e11cc0f1a05ba4ed856c7bf9e5114c33b4030cb4ea0e: acquiring lock 4 for container 4b43c91679d41d759157e11cc0f1a05ba4ed856c7bf9e5114c33b4030cb4ea0e: file exists ERRO[0001] Refreshing container 3cf768d5281ef6bfbc3ed623e9b6f8c18c4a54a2fbc5065fa16ffcd196656961: acquiring lock 12 for container 3cf768d5281ef6bfbc3ed623e9b6f8c18c4a54a2fbc5065fa16ffcd196656961: file exists ERRO[0001] Refreshing container f51a41ad46efeaeb690624795d6cbaccc4fd8515ab9f4c1e4e7df9f6b837036f: acquiring lock 13 for container f51a41ad46efeaeb690624795d6cbaccc4fd8515ab9f4c1e4e7df9f6b837036f: file exists ERRO[0001] Refreshing container 6b9ccacf59c619b16f83c888c5bf69527444ba19ad7357753f00a584ba0828ce: acquiring lock 11 for container 6b9ccacf59c619b16f83c888c5bf69527444ba19ad7357753f00a584ba0828ce: file exists ERRO[0001] Refreshing container 403c1022d6fd966ea90b2cdf6fb85e2abd69d040d82e924d3eca79c5baad3e0f: acquiring lock 14 for container 403c1022d6fd966ea90b2cdf6fb85e2abd69d040d82e924d3eca79c5baad3e0f: file exists host: arch: amd64 buildahVersion: 1.38.1 cgroupControllers: - cpu - io - memory - pids cgroupManager: systemd cgroupVersion: v2 conmon: package: conmon-2.1.12-3.fc41.x86_64 path: /usr/bin/conmon version: 'conmon version 2.1.12, commit: ' cpuUtilization: idlePercent: 92.88 systemPercent: 1.38 userPercent: 5.74 cpus: 4 databaseBackend: sqlite distribution: distribution: fedora variant: workstation version: "41" eventLogger: journald freeLocks: 1990 hostname: WICKED-BEAT idMappings: gidmap: - container_id: 0 host_id: 1000 size: 1 - container_id: 1 host_id: 100000 size: 65536 uidmap: - container_id: 0 host_id: 1000 size: 1 - container_id: 1 host_id: 100000 size: 65536 kernel: 6.13.4-200.fc41.x86_64 linkmode: dynamic logDriver: journald memFree: 633528320 memTotal: 16646291456 networkBackend: netavark networkBackendInfo: backend: netavark dns: package: aardvark-dns-1.14.0-1.fc41.x86_64 path: /usr/libexec/podman/aardvark-dns version: aardvark-dns 1.14.0 package: netavark-1.14.0-1.fc41.x86_64 path: /usr/libexec/podman/netavark version: netavark 1.14.0 ociRuntime: name: crun package: crun-1.20-2.fc41.x86_64 path: /usr/bin/crun version: |- crun version 1.20 commit: 9c9a76ac11994701dd666c4f0b869ceffb599a66 rundir: /run/user/1000/crun spec: 1.0.0 +SYSTEMD +SELINUX +APPARMOR +CAP +SECCOMP +EBPF +CRIU +LIBKRUN +WASM:wasmedge +YAJL os: linux pasta: executable: /usr/bin/pasta package: passt-0^20250217.ga1e48a0-2.fc41.x86_64 version: "" remoteSocket: exists: true path: /run/user/1000/podman/podman.sock rootlessNetworkCmd: pasta security: apparmorEnabled: false capabilities: CAP_CHOWN,CAP_DAC_OVERRIDE,CAP_FOWNER,CAP_FSETID,CAP_KILL,CAP_NET_BIND_SERVICE,CAP_SETFCAP,CAP_SETGID,CAP_SETPCAP,CAP_SETUID,CAP_SYS_CHROOT rootless: true seccompEnabled: true seccompProfilePath: /usr/share/containers/seccomp.json selinuxEnabled: false serviceIsRemote: false slirp4netns: executable: /usr/bin/slirp4netns package: slirp4netns-1.3.1-1.fc41.x86_64 version: |- slirp4netns version 1.3.1 commit: e5e368c4f5db6ae75c2fce786e31eef9da6bf236 libslirp: 4.8.0 SLIRP_CONFIG_VERSION_MAX: 5 libseccomp: 2.5.5 swapFree: 8589643776 swapTotal: 8589930496 uptime: 93h 56m 15.00s (Approximately 3.88 days) variant: "" plugins: authorization: null log: - k8s-file - none - passthrough - journald network: - bridge - macvlan - ipvlan volume: - local registries: search: - registry.fedoraproject.org - registry.access.redhat.com - docker.io - quay.io - lscr.io store: configFile: /home/tomoyan/.config/containers/storage.conf containerStore: number: 49 paused: 0 running: 0 stopped: 49 graphDriverName: overlay graphOptions: {} graphRoot: /home/tomoyan/.local/share/containers/storage graphRootAllocated: 1998694907904 graphRootUsed: 883433934848 graphStatus: Backing Filesystem: btrfs Native Overlay Diff: "true" Supports d_type: "true" Supports shifting: "false" Supports volatile: "true" Using metacopy: "false" imageCopyTmpDir: /var/tmp imageStore: number: 42 runRoot: /run/user/1000/containers transientStore: false volumePath: /home/tomoyan/.local/share/containers/storage/volumes version: APIVersion: 5.3.2 Built: 1737504000 BuiltTime: Wed Jan 22 09:00:00 2025 GitCommit: "" GoVersion: go1.23.4 Os: linux OsArch: linux/amd64 Version: 5.3.2
直った😂
$ podman info
host: arch: amd64 buildahVersion: 1.38.1 cgroupControllers: - cpu - io - memory - pids cgroupManager: systemd cgroupVersion: v2 conmon: package: conmon-2.1.12-3.fc41.x86_64 path: /usr/bin/conmon version: 'conmon version 2.1.12, commit: ' cpuUtilization: idlePercent: 92.98 systemPercent: 1.36 userPercent: 5.67 cpus: 4 databaseBackend: sqlite distribution: distribution: fedora variant: workstation version: "41" eventLogger: journald freeLocks: 1990 hostname: WICKED-BEAT idMappings: gidmap: - container_id: 0 host_id: 1000 size: 1 - container_id: 1 host_id: 100000 size: 65536 uidmap: - container_id: 0 host_id: 1000 size: 1 - container_id: 1 host_id: 100000 size: 65536 kernel: 6.13.4-200.fc41.x86_64 linkmode: dynamic logDriver: journald memFree: 630759424 memTotal: 16646291456 networkBackend: netavark networkBackendInfo: backend: netavark dns: package: aardvark-dns-1.14.0-1.fc41.x86_64 path: /usr/libexec/podman/aardvark-dns version: aardvark-dns 1.14.0 package: netavark-1.14.0-1.fc41.x86_64 path: /usr/libexec/podman/netavark version: netavark 1.14.0 ociRuntime: name: crun package: crun-1.20-2.fc41.x86_64 path: /usr/bin/crun version: |- crun version 1.20 commit: 9c9a76ac11994701dd666c4f0b869ceffb599a66 rundir: /run/user/1000/crun spec: 1.0.0 +SYSTEMD +SELINUX +APPARMOR +CAP +SECCOMP +EBPF +CRIU +LIBKRUN +WASM:wasmedge +YAJL os: linux pasta: executable: /usr/bin/pasta package: passt-0^20250217.ga1e48a0-2.fc41.x86_64 version: "" remoteSocket: exists: true path: /run/user/1000/podman/podman.sock rootlessNetworkCmd: pasta security: apparmorEnabled: false capabilities: CAP_CHOWN,CAP_DAC_OVERRIDE,CAP_FOWNER,CAP_FSETID,CAP_KILL,CAP_NET_BIND_SERVICE,CAP_SETFCAP,CAP_SETGID,CAP_SETPCAP,CAP_SETUID,CAP_SYS_CHROOT rootless: true seccompEnabled: true seccompProfilePath: /usr/share/containers/seccomp.json selinuxEnabled: false serviceIsRemote: false slirp4netns: executable: /usr/bin/slirp4netns package: slirp4netns-1.3.1-1.fc41.x86_64 version: |- slirp4netns version 1.3.1 commit: e5e368c4f5db6ae75c2fce786e31eef9da6bf236 libslirp: 4.8.0 SLIRP_CONFIG_VERSION_MAX: 5 libseccomp: 2.5.5 swapFree: 8589643776 swapTotal: 8589930496 uptime: 94h 13m 59.00s (Approximately 3.92 days) variant: "" plugins: authorization: null log: - k8s-file - none - passthrough - journald network: - bridge - macvlan - ipvlan volume: - local registries: search: - registry.fedoraproject.org - registry.access.redhat.com - docker.io - quay.io - lscr.io store: configFile: /home/tomoyan/.config/containers/storage.conf containerStore: number: 49 paused: 0 running: 0 stopped: 49 graphDriverName: overlay graphOptions: {} graphRoot: /home/tomoyan/.local/share/containers/storage graphRootAllocated: 1998694907904 graphRootUsed: 883434029056 graphStatus: Backing Filesystem: btrfs Native Overlay Diff: "true" Supports d_type: "true" Supports shifting: "false" Supports volatile: "true" Using metacopy: "false" imageCopyTmpDir: /var/tmp imageStore: number: 42 runRoot: /run/user/1000/containers transientStore: false volumePath: /home/tomoyan/.local/share/containers/storage/volumes version: APIVersion: 5.3.2 Built: 1737504000 BuiltTime: Wed Jan 22 09:00:00 2025 GitCommit: "" GoVersion: go1.23.4 Os: linux OsArch: linux/amd64 Version: 5.3.2
Error: creating container storage: the container name "litespeed" is already in use by エラーが発生する💩🤪
$ systemctl --user enable --now 'podman-compose@tomoyan-net'
Created symlink '/home/tomoyan/.config/systemd/user/default.target.wants/podman-compose@tomoyan-net.service' → '/etc/xdg/systemd/user/podman-compose@.service'. Job for podman-compose@tomoyan-net.service failed because the control process exited with error code. See "systemctl --user status podman-compose@tomoyan-net.service" and "journalctl --user -xeu podman-compose@tomoyan-net.service" for details.
$ systemctl --user status 'podman-compose@tomoyan-net'
× podman-compose@tomoyan-net.service - tomoyan-net rootless pod (podman-compose) Loaded: loaded (/etc/xdg/systemd/user/podman-compose@.service; enabled; preset: disabled) Drop-In: /usr/lib/systemd/user/service.d └─10-timeout-abort.conf Active: failed (Result: exit-code) since Sun 2025-02-23 16:38:42 JST; 52s ago Invocation: 07499c64acc04b1193089343ad43ddc4 Process: 966458 ExecStartPre=/usr/bin/podman-compose up --no-start (code=exited, status=0/SUCCESS) Process: 966538 ExecStartPre=/usr/bin/podman pod start pod_tomoyan-net (code=exited, status=125) Mem peak: 30.4M CPU: 773ms 2月 23 16:38:40 WICKED-BEAT systemd[3236]: Starting podman-compose@tomoyan-net.service - tomoyan-net rootles> 2月 23 16:38:41 WICKED-BEAT podman[966500]: 2025-02-23 16:38:41.562750108 +0900 JST m=+0.238167877 pod creat> 2月 23 16:38:41 WICKED-BEAT podman-compose[966500]: 230343e705e9ecc4e06e0507d2eab4cf3116e31324160dd537ca13b0> 2月 23 16:38:41 WICKED-BEAT podman[966520]: 2025-02-23 16:38:41.712404412 +0900 JST m=+0.066781150 image pul> 2月 23 16:38:42 WICKED-BEAT podman-compose[966520]: Error: creating container storage: the container name "l> 2月 23 16:38:42 WICKED-BEAT podman[966538]: Error: no containers in pod 230343e705e9ecc4e06e0507d2eab4cf3116> 2月 23 16:38:42 WICKED-BEAT systemd[3236]: podman-compose@tomoyan-net.service: Control process exited, code=> 2月 23 16:38:42 WICKED-BEAT systemd[3236]: podman-compose@tomoyan-net.service: Failed with result 'exit-code> 2月 23 16:38:42 WICKED-BEAT systemd[3236]: Failed to start podman-compose@tomoyan-net.service - tomoyan-net >
podman kill litespeed -s SIGKILL
および podman rm litespeed
を実行してからサービスを起動し直す😉
$ podman kill litespeed -s SIGKILL
Error: can only kill running containers. 954563db177e956400706927af8428f3d3f50fc363b6985fdb18d01528b38b6a is in state exited: container state improper
$ podman rm litespeed
litespeed
$ systemctl --user enable --now 'podman-compose@tomoyan-net' $ systemctl --user status 'podman-compose@tomoyan-net'
● podman-compose@tomoyan-net.service - tomoyan-net rootless pod (podman-compose) Loaded: loaded (/etc/xdg/systemd/user/podman-compose@.service; enabled; preset: disabled) Drop-In: /usr/lib/systemd/user/service.d └─10-timeout-abort.conf Active: active (running) since Sun 2025-02-23 16:48:32 JST; 6s ago Invocation: 788748c527944243a2cca83450b88fea Process: 977006 ExecStartPre=/usr/bin/podman-compose up --no-start (code=exited, status=0/SUCCESS) Process: 977054 ExecStartPre=/usr/bin/podman pod start pod_tomoyan-net (code=exited, status=0/SUCCESS) Main PID: 977166 (podman) Tasks: 24 (limit: 18961) Memory: 33.9M (peak: 46.7M) CPU: 1.172s CGroup: /user.slice/user-1000.slice/user@1000.service/app.slice/app-podman\x2dcompose.slice/podman-compo> ├─977090 rootlessport ├─977097 rootlessport-child ├─977107 /usr/bin/conmon --api-version 1 -c 72de81b029e91c65f8d244a8798bb7104ddf7eef8dbec46bfc0e> └─977166 podman wait -- litespeed 2月 23 16:48:32 WICKED-BEAT podman[977054]: 2025-02-23 16:48:32.300035116 +0900 JST m=+0.667995295 pod start> 2月 23 16:48:32 WICKED-BEAT podman[977054]: pod_tomoyan-net 2月 23 16:48:32 WICKED-BEAT systemd[3236]: podman-compose@tomoyan-net.service: Found left-over process 97709> 2月 23 16:48:32 WICKED-BEAT systemd[3236]: podman-compose@tomoyan-net.service: This usually indicates unclea> 2月 23 16:48:32 WICKED-BEAT systemd[3236]: podman-compose@tomoyan-net.service: Found left-over process 97709> 2月 23 16:48:32 WICKED-BEAT systemd[3236]: podman-compose@tomoyan-net.service: This usually indicates unclea> 2月 23 16:48:32 WICKED-BEAT systemd[3236]: podman-compose@tomoyan-net.service: Found left-over process 97710> 2月 23 16:48:32 WICKED-BEAT systemd[3236]: podman-compose@tomoyan-net.service: This usually indicates unclea> 2月 23 16:48:32 WICKED-BEAT systemd[3236]: Started podman-compose@tomoyan-net.service - tomoyan-net rootless> 2月 23 16:48:32 WICKED-BEAT litespeed[977107]: [OK] litespeed: pid=26.
newuidmap: open of uid_map failed: Permission denied エラーが発生する🤪
$ podman ps
ERRO[0000] running `/usr/bin/newuidmap 74914 0 1000 1 1 100000 65536`: newuidmap: open of uid_map failed: Permission denied Error: cannot set up namespace using "/usr/bin/newuidmap": exit status 1
$ ls -l /proc/self/uid_map
-rw-r--r-- 1 tomoyan tomoyan 0 3月 19 05:49 /proc/self/uid_map
$ cat /proc/self/uid_map
0 0 4294967295
$ lsof /proc/self/uid_map
$ podman version
ERRO[0000] running `/usr/bin/newuidmap 5277 0 1000 1 1 100000 65536`: newuidmap: open of uid_map failed: Permission denied Error: cannot set up namespace using "/usr/bin/newuidmap": exit status 1
$ podman -v
podman version 4.9.3
$ sudo dnf install -y strace
Fedora 39 - x86_64 - Updates 6.2 kB/s | 5.4 kB 00:00 Fedora 39 - x86_64 - Updates 438 kB/s | 2.5 MB 00:05 メタデータの期限切れの最終確認: 0:00:15 前の 2024年03月19日 06時01分57秒 に実施しました。 パッケージ strace-6.6-1.fc39.x86_64 は既にインストールされています。 依存関係が解決しました。 行うべきことはありません。 完了しました!
$ strace podman version
execve("/usr/bin/podman", ["podman", "version"], 0x7ffe047f4a28 /* 87 vars */) = 0 access("/etc/suid-debug", F_OK) = -1 ENOENT (そのようなファイルやディレクトリはありません) brk(NULL) = 0x55ae4e4a2000 arch_prctl(0x3001 /* ARCH_??? */, 0x7ffc7d175fb0) = -1 EINVAL (無効な引数です) fcntl(0, F_GETFD) = 0 fcntl(1, F_GETFD) = 0 fcntl(2, F_GETFD) = 0 access("/etc/suid-debug", F_OK) = -1 ENOENT (そのようなファイルやディレクトリはありません) access("/etc/ld.so.preload", R_OK) = -1 ENOENT (そのようなファイルやディレクトリはありません) openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3 newfstatat(3, "", {st_mode=S_IFREG|0644, st_size=144539, ...}, AT_EMPTY_PATH) = 0 mmap(NULL, 144539, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f76ee2ca000 close(3) = 0 openat(AT_FDCWD, "/lib64/libresolv.so.2", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\0\0\0\0\0\0\0\0"..., 832) = 832 newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=62232, ...}, AT_EMPTY_PATH) = 0 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f76ee2c8000 mmap(NULL, 67720, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f76ee2b7000 mmap(0x7f76ee2ba000, 32768, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7f76ee2ba000 mmap(0x7f76ee2c2000, 8192, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xb000) = 0x7f76ee2c2000 mmap(0x7f76ee2c4000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xd000) = 0x7f76ee2c4000 mmap(0x7f76ee2c6000, 6280, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f76ee2c6000 close(3) = 0 openat(AT_FDCWD, "/lib64/libsubid.so.4", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\0\0\0\0\0\0\0\0"..., 832) = 832 newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=43080, ...}, AT_EMPTY_PATH) = 0 mmap(NULL, 40600, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f76ee2ad000 mmap(0x7f76ee2af000, 20480, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f76ee2af000 mmap(0x7f76ee2b4000, 4096, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7000) = 0x7f76ee2b4000 mmap(0x7f76ee2b5000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x8000) = 0x7f76ee2b5000 close(3) = 0 openat(AT_FDCWD, "/lib64/libgpgme.so.11", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\0\0\0\0\0\0\0\0"..., 832) = 832 newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=350752, ...}, AT_EMPTY_PATH) = 0 mmap(NULL, 341656, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f76ee259000 mmap(0x7f76ee261000, 245760, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x8000) = 0x7f76ee261000 mmap(0x7f76ee29d000, 53248, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x44000) = 0x7f76ee29d000 mmap(0x7f76ee2aa000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x51000) = 0x7f76ee2aa000 close(3) = 0 openat(AT_FDCWD, "/lib64/libseccomp.so.2", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\0\0\0\0\0\0\0\0"..., 832) = 832 newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=127352, ...}, AT_EMPTY_PATH) = 0 mmap(NULL, 122944, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f76ee23a000 mmap(0x7f76ee23c000, 57344, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f76ee23c000 mmap(0x7f76ee24a000, 53248, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x10000) = 0x7f76ee24a000 mmap(0x7f76ee257000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1d000) = 0x7f76ee257000 close(3) = 0 openat(AT_FDCWD, "/lib64/libgcc_s.so.1", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\0\0\0\0\0\0\0\0"..., 832) = 832 newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=145152, ...}, AT_EMPTY_PATH) = 0 mmap(NULL, 143784, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f76ee216000 mmap(0x7f76ee219000, 110592, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7f76ee219000 mmap(0x7f76ee234000, 16384, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1e000) = 0x7f76ee234000 mmap(0x7f76ee238000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x21000) = 0x7f76ee238000 mmap(0x7f76ee239000, 424, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f76ee239000 close(3) = 0 openat(AT_FDCWD, "/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 \203\2\0\0\0\0\0"..., 832) = 832 pread64(3, "\6\0\0\0\4\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0"..., 784, 64) = 784 newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=2420152, ...}, AT_EMPTY_PATH) = 0 pread64(3, "\6\0\0\0\4\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0"..., 784, 64) = 784 mmap(NULL, 1973104, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f76ee034000 mmap(0x7f76ee05a000, 1441792, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x26000) = 0x7f76ee05a000 mmap(0x7f76ee1ba000, 319488, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x186000) = 0x7f76ee1ba000 mmap(0x7f76ee208000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1d3000) = 0x7f76ee208000 mmap(0x7f76ee20e000, 31600, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f76ee20e000 close(3) = 0 openat(AT_FDCWD, "/lib64/libaudit.so.1", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\0\0\0\0\0\0\0\0"..., 832) = 832 newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=139048, ...}, AT_EMPTY_PATH) = 0 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f76ee032000 mmap(NULL, 188592, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f76ee003000 mmap(0x7f76ee006000, 36864, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7f76ee006000 mmap(0x7f76ee00f000, 86016, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xc000) = 0x7f76ee00f000 mmap(0x7f76ee024000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x20000) = 0x7f76ee024000 mmap(0x7f76ee026000, 45232, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f76ee026000 close(3) = 0 openat(AT_FDCWD, "/lib64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\0\0\0\0\0\0\0\0"..., 832) = 832 newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=180016, ...}, AT_EMPTY_PATH) = 0 mmap(NULL, 181880, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f76edfd6000 mmap(0x7f76edfdd000, 114688, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7000) = 0x7f76edfdd000 mmap(0x7f76edff9000, 24576, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x23000) = 0x7f76edff9000 mmap(0x7f76edfff000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x29000) = 0x7f76edfff000 mmap(0x7f76ee001000, 5752, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f76ee001000 close(3) = 0 openat(AT_FDCWD, "/lib64/libsemanage.so.2", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\0\0\0\0\0\0\0\0"..., 832) = 832 newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=269248, ...}, AT_EMPTY_PATH) = 0 mmap(NULL, 261224, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f76edf96000 mmap(0x7f76edfa3000, 147456, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xd000) = 0x7f76edfa3000 mmap(0x7f76edfc7000, 53248, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x31000) = 0x7f76edfc7000 mmap(0x7f76edfd4000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3e000) = 0x7f76edfd4000 close(3) = 0 openat(AT_FDCWD, "/lib64/libeconf.so.0", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\0\0\0\0\0\0\0\0"..., 832) = 832 newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=49216, ...}, AT_EMPTY_PATH) = 0 mmap(NULL, 50320, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f76edf89000 mmap(0x7f76edf8c000, 24576, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7f76edf8c000 mmap(0x7f76edf92000, 4096, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x9000) = 0x7f76edf92000 mmap(0x7f76edf93000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xa000) = 0x7f76edf93000 mmap(0x7f76edf95000, 1168, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f76edf95000 close(3) = 0 openat(AT_FDCWD, "/lib64/libcrypt.so.2", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\0\0\0\0\0\0\0\0"..., 832) = 832 newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=196952, ...}, AT_EMPTY_PATH) = 0 mmap(NULL, 229600, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f76edf50000 mmap(0x7f76edf52000, 81920, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f76edf52000 mmap(0x7f76edf66000, 102400, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x16000) = 0x7f76edf66000 mmap(0x7f76edf7f000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2e000) = 0x7f76edf7f000 mmap(0x7f76edf80000, 32992, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f76edf80000 close(3) = 0 openat(AT_FDCWD, "/lib64/libacl.so.1", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\0\0\0\0\0\0\0\0"..., 832) = 832 newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=40816, ...}, AT_EMPTY_PATH) = 0 mmap(NULL, 36888, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f76edf46000 mmap(0x7f76edf48000, 20480, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f76edf48000 mmap(0x7f76edf4d000, 4096, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7000) = 0x7f76edf4d000 mmap(0x7f76edf4e000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x8000) = 0x7f76edf4e000 mmap(0x7f76edf4f000, 24, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f76edf4f000 close(3) = 0 openat(AT_FDCWD, "/lib64/libattr.so.1", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\0\0\0\0\0\0\0\0"..., 832) = 832 newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=28248, ...}, AT_EMPTY_PATH) = 0 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f76edf44000 mmap(NULL, 28688, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f76edf3c000 mmap(0x7f76edf3e000, 12288, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f76edf3e000 mmap(0x7f76edf41000, 4096, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x5000) = 0x7f76edf41000 mmap(0x7f76edf42000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x5000) = 0x7f76edf42000 mmap(0x7f76edf43000, 16, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f76edf43000 close(3) = 0 openat(AT_FDCWD, "/lib64/libassuan.so.0", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\0\0\0\0\0\0\0\0"..., 832) = 832 newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=86824, ...}, AT_EMPTY_PATH) = 0 mmap(NULL, 86352, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f76edf26000 mmap(0x7f76edf2a000, 49152, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x4000) = 0x7f76edf2a000 mmap(0x7f76edf36000, 16384, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x10000) = 0x7f76edf36000 mmap(0x7f76edf3a000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x13000) = 0x7f76edf3a000 close(3) = 0 openat(AT_FDCWD, "/lib64/libgpg-error.so.0", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\0\0\0\0\0\0\0\0"..., 832) = 832 newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=157664, ...}, AT_EMPTY_PATH) = 0 mmap(NULL, 151944, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f76edf00000 mmap(0x7f76edf04000, 94208, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x4000) = 0x7f76edf04000 mmap(0x7f76edf1b000, 36864, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b000) = 0x7f76edf1b000 mmap(0x7f76edf24000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x24000) = 0x7f76edf24000 close(3) = 0 openat(AT_FDCWD, "/lib64/libcap-ng.so.0", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\0\0\0\0\0\0\0\0"..., 832) = 832 newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=36040, ...}, AT_EMPTY_PATH) = 0 mmap(NULL, 32824, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f76edef7000 mmap(0x7f76edef9000, 16384, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f76edef9000 mmap(0x7f76edefd000, 4096, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x6000) = 0x7f76edefd000 mmap(0x7f76edefe000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7000) = 0x7f76edefe000 mmap(0x7f76edeff000, 56, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f76edeff000 close(3) = 0 openat(AT_FDCWD, "/lib64/libpcre2-8.so.0", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\0\0\0\0\0\0\0\0"..., 832) = 832 newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=632968, ...}, AT_EMPTY_PATH) = 0 mmap(NULL, 631344, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f76ede5c000 mmap(0x7f76ede5f000, 450560, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7f76ede5f000 mmap(0x7f76edecd000, 163840, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x71000) = 0x7f76edecd000 mmap(0x7f76edef5000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x98000) = 0x7f76edef5000 close(3) = 0 openat(AT_FDCWD, "/lib64/libsepol.so.2", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\0\0\0\0\0\0\0\0"..., 832) = 832 newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=753560, ...}, AT_EMPTY_PATH) = 0 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f76ede5a000 mmap(NULL, 749128, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f76edda3000 mmap(0x7f76eddaa000, 577536, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7000) = 0x7f76eddaa000 mmap(0x7f76ede37000, 131072, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x94000) = 0x7f76ede37000 mmap(0x7f76ede57000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xb3000) = 0x7f76ede57000 mmap(0x7f76ede59000, 3656, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f76ede59000 close(3) = 0 openat(AT_FDCWD, "/lib64/libbz2.so.1", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\0\0\0\0\0\0\0\0"..., 832) = 832 newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=80616, ...}, AT_EMPTY_PATH) = 0 mmap(NULL, 80904, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f76edd8f000 mmap(0x7f76edd91000, 57344, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f76edd91000 mmap(0x7f76edd9f000, 8192, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x10000) = 0x7f76edd9f000 mmap(0x7f76edda1000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x11000) = 0x7f76edda1000 close(3) = 0 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f76edd8d000 mmap(NULL, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f76edd8a000 arch_prctl(ARCH_SET_FS, 0x7f76edd8a840) = 0 set_tid_address(0x7f76edd8ab10) = 5828 set_robust_list(0x7f76edd8ab20, 24) = 0 rseq(0x7f76edd8b160, 0x20, 0, 0x53053053) = 0 mprotect(0x7f76ee208000, 16384, PROT_READ) = 0 mprotect(0x7f76edda1000, 4096, PROT_READ) = 0 mprotect(0x7f76ede57000, 4096, PROT_READ) = 0 mprotect(0x7f76edef5000, 4096, PROT_READ) = 0 mprotect(0x7f76edefe000, 4096, PROT_READ) = 0 mprotect(0x7f76edf24000, 4096, PROT_READ) = 0 mprotect(0x7f76edf3a000, 4096, PROT_READ) = 0 mprotect(0x7f76edf42000, 4096, PROT_READ) = 0 mprotect(0x7f76edf4e000, 4096, PROT_READ) = 0 mprotect(0x7f76edf7f000, 4096, PROT_READ) = 0 mprotect(0x7f76edf93000, 4096, PROT_READ) = 0 mprotect(0x7f76ee024000, 4096, PROT_READ) = 0 mprotect(0x7f76edfff000, 4096, PROT_READ) = 0 mprotect(0x7f76edfd4000, 4096, PROT_READ) = 0 mprotect(0x7f76ee238000, 4096, PROT_READ) = 0 mprotect(0x7f76ee257000, 4096, PROT_READ) = 0 mprotect(0x7f76ee2aa000, 4096, PROT_READ) = 0 mprotect(0x7f76ee2b5000, 4096, PROT_READ) = 0 mprotect(0x7f76ee2c4000, 4096, PROT_READ) = 0 mprotect(0x55ae4ba4e000, 16408576, PROT_READ) = 0 mprotect(0x7f76ee320000, 8192, PROT_READ) = 0 prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 munmap(0x7f76ee2ca000, 144539) = 0 openat(AT_FDCWD, "/proc/sys/kernel/cap_last_cap", O_RDONLY) = 3 fstatfs(3, {f_type=PROC_SUPER_MAGIC, f_bsize=4096, f_blocks=0, f_bfree=0, f_bavail=0, f_files=0, f_ffree=0, f_fsid={val=[0x15, 0]}, f_namelen=255, f_frsize=4096, f_flags=ST_VALID|ST_NOSUID|ST_NODEV|ST_NOEXEC|ST_RELATIME}) = 0 read(3, "40\n", 7) = 3 close(3) = 0 prctl(PR_CAPBSET_READ, CAP_CHOWN) = 1 prctl(PR_GET_SECUREBITS) = 0 prctl(PR_GET_NO_NEW_PRIVS, 0, 0, 0, 0) = 0 prctl(PR_CAP_AMBIENT, PR_CAP_AMBIENT_IS_SET, CAP_CHOWN, 0, 0) = 0 getrandom("\x0f\x93\xe5\x62\x55\xcf\x78\x93", 8, GRND_NONBLOCK) = 8 brk(NULL) = 0x55ae4e4a2000 brk(0x55ae4e4c3000) = 0x55ae4e4c3000 statfs("/sys/fs/selinux", {f_type=SYSFS_MAGIC, f_bsize=4096, f_blocks=0, f_bfree=0, f_bavail=0, f_files=0, f_ffree=0, f_fsid={val=[0xd5a82718, 0xefbf40c0]}, f_namelen=255, f_frsize=4096, f_flags=ST_VALID|ST_NOSUID|ST_NODEV|ST_NOEXEC|ST_RELATIME}) = 0 statfs("/selinux", 0x7ffc7d175f70) = -1 ENOENT (そのようなファイルやディレクトリはありません) openat(AT_FDCWD, "/proc/filesystems", O_RDONLY|O_CLOEXEC) = 3 newfstatat(3, "", {st_mode=S_IFREG|0444, st_size=0, ...}, AT_EMPTY_PATH) = 0 read(3, "nodev\tsysfs\nnodev\ttmpfs\nnodev\tbd"..., 1024) = 435 close(3) = 0 openat(AT_FDCWD, "/proc/mounts", O_RDONLY|O_CLOEXEC) = 3 newfstatat(3, "", {st_mode=S_IFREG|0444, st_size=0, ...}, AT_EMPTY_PATH) = 0 read(3, "/dev/sda3 / btrfs rw,relatime,co"..., 1024) = 1024 read(3, "meout=0,minproto=5,maxproto=5,di"..., 1024) = 1024 read(3, "run/user/1000/gvfs fuse.gvfsd-fu"..., 1024) = 333 read(3, "", 1024) = 0 close(3) = 0 access("/etc/selinux/config", F_OK) = 0 openat(AT_FDCWD, "/proc/self/fd", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 newfstatat(3, "", {st_mode=S_IFDIR|0500, st_size=4, ...}, AT_EMPTY_PATH) = 0 getdents64(3, 0x55ae4e4a2a70 /* 6 entries */, 32768) = 144 getdents64(3, 0x55ae4e4a2a70 /* 0 entries */, 32768) = 0 openat(AT_FDCWD, "/proc/self/cmdline", O_RDONLY) = 4 read(4, "podman\0version\0", 512) = 15 read(4, "", 497) = 0 close(4) = 0 geteuid() = 1000 access("/etc/containers/podman_preexec_hooks.txt", F_OK) = -1 ENOENT (そのようなファイルやディレクトリはありません) geteuid() = 1000 close(3) = 0 sched_getaffinity(0, 8192, [0 1 2 3]) = 8 openat(AT_FDCWD, "/sys/kernel/mm/transparent_hugepage/hpage_pmd_size", O_RDONLY) = 3 read(3, "2097152\n", 20) = 8 close(3) = 0 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f76edd4a000 mmap(NULL, 131072, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f76ee2ce000 mmap(NULL, 1048576, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f76edc4a000 mmap(NULL, 8388608, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f76ed400000 mmap(NULL, 67108864, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f76e9400000 mmap(NULL, 536870912, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f76c9400000 mmap(NULL, 536870912, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f76a9400000 mmap(0xc000000000, 67108864, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xc000000000 mmap(NULL, 33554432, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f76a7400000 madvise(0x7f76a7400000, 33554432, MADV_NOHUGEPAGE) = 0 mmap(NULL, 1133584, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f76a72eb000 mmap(0xc000000000, 4194304, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xc000000000 mmap(0x7f76ee2ce000, 131072, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f76ee2ce000 mmap(0x7f76edcca000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f76edcca000 mmap(0x7f76ed806000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f76ed806000 mmap(0x7f76eb430000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f76eb430000 mmap(0x7f76d9580000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f76d9580000 mmap(0x7f76b9580000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f76b9580000 mmap(NULL, 1048576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f76a71eb000 madvise(0x7f76a71eb000, 1048576, MADV_NOHUGEPAGE) = 0 mmap(NULL, 65536, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f76edc3a000 mmap(NULL, 65536, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f76edc2a000 rt_sigprocmask(SIG_SETMASK, NULL, [], 8) = 0 fcntl(0, F_GETFD) = 0 fcntl(1, F_GETFD) = 0 fcntl(2, F_GETFD) = 0 sigaltstack(NULL, {ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0 sigaltstack({ss_sp=0xc000008000, ss_flags=0, ss_size=32768}, NULL) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 gettid() = 5828 rt_sigaction(SIGHUP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGHUP, {sa_handler=0x55ae4a3dbda0, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f76ee0729a0}, NULL, 8) = 0 rt_sigaction(SIGINT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGINT, {sa_handler=0x55ae4a3dbda0, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f76ee0729a0}, NULL, 8) = 0 rt_sigaction(SIGQUIT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGQUIT, {sa_handler=0x55ae4a3dbda0, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f76ee0729a0}, NULL, 8) = 0 rt_sigaction(SIGILL, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGILL, {sa_handler=0x55ae4a3dbda0, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f76ee0729a0}, NULL, 8) = 0 rt_sigaction(SIGTRAP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGTRAP, {sa_handler=0x55ae4a3dbda0, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f76ee0729a0}, NULL, 8) = 0 rt_sigaction(SIGABRT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGABRT, {sa_handler=0x55ae4a3dbda0, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f76ee0729a0}, NULL, 8) = 0 rt_sigaction(SIGBUS, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGBUS, {sa_handler=0x55ae4a3dbda0, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f76ee0729a0}, NULL, 8) = 0 rt_sigaction(SIGFPE, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGFPE, {sa_handler=0x55ae4a3dbda0, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f76ee0729a0}, NULL, 8) = 0 rt_sigaction(SIGUSR1, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGUSR1, {sa_handler=0x55ae4a3dbda0, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f76ee0729a0}, NULL, 8) = 0 rt_sigaction(SIGSEGV, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGSEGV, {sa_handler=0x55ae4a3dbda0, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f76ee0729a0}, NULL, 8) = 0 rt_sigaction(SIGUSR2, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGUSR2, {sa_handler=0x55ae4a3dbda0, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f76ee0729a0}, NULL, 8) = 0 rt_sigaction(SIGPIPE, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGPIPE, {sa_handler=0x55ae4a3dbda0, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f76ee0729a0}, NULL, 8) = 0 rt_sigaction(SIGALRM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGALRM, {sa_handler=0x55ae4a3dbda0, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f76ee0729a0}, NULL, 8) = 0 rt_sigaction(SIGTERM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGTERM, {sa_handler=0x55ae4a3dbda0, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f76ee0729a0}, NULL, 8) = 0 rt_sigaction(SIGSTKFLT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGSTKFLT, {sa_handler=0x55ae4a3dbda0, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f76ee0729a0}, NULL, 8) = 0 rt_sigaction(SIGCHLD, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGCHLD, {sa_handler=0x55ae4a3dbda0, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f76ee0729a0}, NULL, 8) = 0 rt_sigaction(SIGURG, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGURG, {sa_handler=0x55ae4a3dbda0, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f76ee0729a0}, NULL, 8) = 0 rt_sigaction(SIGXCPU, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGXCPU, {sa_handler=0x55ae4a3dbda0, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f76ee0729a0}, NULL, 8) = 0 rt_sigaction(SIGXFSZ, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGXFSZ, {sa_handler=0x55ae4a3dbda0, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f76ee0729a0}, NULL, 8) = 0 rt_sigaction(SIGVTALRM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGVTALRM, {sa_handler=0x55ae4a3dbda0, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f76ee0729a0}, NULL, 8) = 0 rt_sigaction(SIGPROF, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGPROF, {sa_handler=0x55ae4a3dbda0, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f76ee0729a0}, NULL, 8) = 0 rt_sigaction(SIGWINCH, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGWINCH, {sa_handler=0x55ae4a3dbda0, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f76ee0729a0}, NULL, 8) = 0 rt_sigaction(SIGIO, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGIO, {sa_handler=0x55ae4a3dbda0, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f76ee0729a0}, NULL, 8) = 0 rt_sigaction(SIGPWR, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGPWR, {sa_handler=0x55ae4a3dbda0, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f76ee0729a0}, NULL, 8) = 0 rt_sigaction(SIGSYS, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGSYS, {sa_handler=0x55ae4a3dbda0, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f76ee0729a0}, NULL, 8) = 0 rt_sigaction(SIGRTMIN, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_1, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_2, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_3, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_3, {sa_handler=0x55ae4a3dbda0, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f76ee0729a0}, NULL, 8) = 0 rt_sigaction(SIGRT_4, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_4, {sa_handler=0x55ae4a3dbda0, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f76ee0729a0}, NULL, 8) = 0 rt_sigaction(SIGRT_5, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_5, {sa_handler=0x55ae4a3dbda0, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f76ee0729a0}, NULL, 8) = 0 rt_sigaction(SIGRT_6, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_6, {sa_handler=0x55ae4a3dbda0, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f76ee0729a0}, NULL, 8) = 0 rt_sigaction(SIGRT_7, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_7, {sa_handler=0x55ae4a3dbda0, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f76ee0729a0}, NULL, 8) = 0 rt_sigaction(SIGRT_8, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_8, {sa_handler=0x55ae4a3dbda0, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f76ee0729a0}, NULL, 8) = 0 rt_sigaction(SIGRT_9, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_9, {sa_handler=0x55ae4a3dbda0, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f76ee0729a0}, NULL, 8) = 0 rt_sigaction(SIGRT_10, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_10, {sa_handler=0x55ae4a3dbda0, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f76ee0729a0}, NULL, 8) = 0 rt_sigaction(SIGRT_11, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_11, {sa_handler=0x55ae4a3dbda0, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f76ee0729a0}, NULL, 8) = 0 rt_sigaction(SIGRT_12, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_12, {sa_handler=0x55ae4a3dbda0, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f76ee0729a0}, NULL, 8) = 0 rt_sigaction(SIGRT_13, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_13, {sa_handler=0x55ae4a3dbda0, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f76ee0729a0}, NULL, 8) = 0 rt_sigaction(SIGRT_14, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_14, {sa_handler=0x55ae4a3dbda0, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f76ee0729a0}, NULL, 8) = 0 rt_sigaction(SIGRT_15, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_15, {sa_handler=0x55ae4a3dbda0, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f76ee0729a0}, NULL, 8) = 0 rt_sigaction(SIGRT_16, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_16, {sa_handler=0x55ae4a3dbda0, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f76ee0729a0}, NULL, 8) = 0 rt_sigaction(SIGRT_17, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_17, {sa_handler=0x55ae4a3dbda0, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f76ee0729a0}, NULL, 8) = 0 rt_sigaction(SIGRT_18, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_18, {sa_handler=0x55ae4a3dbda0, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f76ee0729a0}, NULL, 8) = 0 rt_sigaction(SIGRT_19, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_19, {sa_handler=0x55ae4a3dbda0, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f76ee0729a0}, NULL, 8) = 0 rt_sigaction(SIGRT_20, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_20, {sa_handler=0x55ae4a3dbda0, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f76ee0729a0}, NULL, 8) = 0 rt_sigaction(SIGRT_21, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_21, {sa_handler=0x55ae4a3dbda0, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f76ee0729a0}, NULL, 8) = 0 rt_sigaction(SIGRT_22, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_22, {sa_handler=0x55ae4a3dbda0, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f76ee0729a0}, NULL, 8) = 0 rt_sigaction(SIGRT_23, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_23, {sa_handler=0x55ae4a3dbda0, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f76ee0729a0}, NULL, 8) = 0 rt_sigaction(SIGRT_24, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_24, {sa_handler=0x55ae4a3dbda0, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f76ee0729a0}, NULL, 8) = 0 rt_sigaction(SIGRT_25, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_25, {sa_handler=0x55ae4a3dbda0, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f76ee0729a0}, NULL, 8) = 0 rt_sigaction(SIGRT_26, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_26, {sa_handler=0x55ae4a3dbda0, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f76ee0729a0}, NULL, 8) = 0 rt_sigaction(SIGRT_27, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_27, {sa_handler=0x55ae4a3dbda0, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f76ee0729a0}, NULL, 8) = 0 rt_sigaction(SIGRT_28, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_28, {sa_handler=0x55ae4a3dbda0, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f76ee0729a0}, NULL, 8) = 0 rt_sigaction(SIGRT_29, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_29, {sa_handler=0x55ae4a3dbda0, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f76ee0729a0}, NULL, 8) = 0 rt_sigaction(SIGRT_30, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_30, {sa_handler=0x55ae4a3dbda0, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f76ee0729a0}, NULL, 8) = 0 rt_sigaction(SIGRT_31, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_31, {sa_handler=0x55ae4a3dbda0, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f76ee0729a0}, NULL, 8) = 0 rt_sigaction(SIGRT_32, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_32, {sa_handler=0x55ae4a3dbda0, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f76ee0729a0}, NULL, 8) = 0 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [], 8) = 0 rt_sigaction(SIGRT_1, {sa_handler=0x7f76ee0bf9e0, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f76ee0729a0}, NULL, 8) = 0 rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 mmap(NULL, 8392704, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f76a6800000 mprotect(0x7f76a6801000, 8388608, PROT_READ|PROT_WRITE) = 0 rt_sigprocmask(SIG_BLOCK, ~[], ~[KILL STOP RTMIN RT_1], 8) = 0 clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f76a7000990, parent_tid=0x7f76a7000990, exit_signal=0, stack=0x7f76a6800000, stack_size=0x7ffe80, tls=0x7f76a70006c0} => {parent_tid=[5829]}, 88) = 5829 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 0 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 0 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 0 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 0 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 0 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 0 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 0 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 0 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 0 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 0 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 0 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 0 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 0 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 0 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 0 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 0 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 0 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 0 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 0 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 0 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 0 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 0 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 0 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 0 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 0 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 0 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 0 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 0 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 0 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 0 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 0 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 0 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 0 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 0 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 0 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 0 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 0 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 0 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 0 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 0 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 0 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 0 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 0 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 0 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 0 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 0 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [], 8) = 0 mmap(NULL, 8392704, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f76a5e00000 mprotect(0x7f76a5e01000, 8388608, PROT_READ|PROT_WRITE) = 0 rt_sigprocmask(SIG_BLOCK, ~[], ~[KILL STOP RTMIN RT_1], 8) = 0 clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f76a6600990, parent_tid=0x7f76a6600990, exit_signal=0, stack=0x7f76a5e00000, stack_size=0x7ffe80, tls=0x7f76a66006c0} => {parent_tid=[5830]}, 88) = 5830 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 futex(0xc000080948, FUTEX_WAKE_PRIVATE, 1) = 1 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [], 8) = 0 mmap(NULL, 8392704, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f76a4a00000 mprotect(0x7f76a4a01000, 8388608, PROT_READ|PROT_WRITE) = 0 rt_sigprocmask(SIG_BLOCK, ~[], ~[KILL STOP RTMIN RT_1], 8) = 0 clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f76a5200990, parent_tid=0x7f76a5200990, exit_signal=0, stack=0x7f76a4a00000, stack_size=0x7ffe80, tls=0x7f76a52006c0} => {parent_tid=[5832]}, 88) = 5832 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [], 8) = 0 mmap(NULL, 8392704, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f769f600000 mprotect(0x7f769f601000, 8388608, PROT_READ|PROT_WRITE) = 0 rt_sigprocmask(SIG_BLOCK, ~[], ~[KILL STOP RTMIN RT_1], 8) = 0 clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f769fe00990, parent_tid=0x7f769fe00990, exit_signal=0, stack=0x7f769f600000, stack_size=0x7ffe80, tls=0x7f769fe006c0} => {parent_tid=[5833]}, 88) = 5833 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 getrlimit(RLIMIT_NOFILE, {rlim_cur=1024, rlim_max=512*1024}) = 0 setrlimit(RLIMIT_NOFILE, {rlim_cur=512*1024, rlim_max=512*1024}) = 0 openat(AT_FDCWD, "/etc/localtime", O_RDONLY) = 3 read(3, "TZif2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\0"..., 4096) = 309 read(3, "", 4096) = 0 close(3) = 0 fcntl(0, F_GETFL) = 0x80002 (flags O_RDWR|O_CLOEXEC) futex(0xc000080d48, FUTEX_WAKE_PRIVATE, 1) = 1 fcntl(1, F_GETFL) = 0x80002 (flags O_RDWR|O_CLOEXEC) fcntl(2, F_GETFL) = 0x80002 (flags O_RDWR|O_CLOEXEC) readlinkat(AT_FDCWD, "/proc/self/exe", "/usr/bin/podman", 128) = 15 openat(AT_FDCWD, "/usr/bin/podman", O_RDONLY|O_CLOEXEC) = 3 fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 epoll_create1(EPOLL_CLOEXEC) = 4 pipe2([5, 6], O_NONBLOCK|O_CLOEXEC) = 0 epoll_ctl(4, EPOLL_CTL_ADD, 5, {events=EPOLLIN, data={u32=1286790104, u64=94207099460568}}) = 0 epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=1045954561, u64=9184712225520615425}}) = -1 EPERM (許可されていない操作です) fcntl(3, F_GETFL) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 fstat(3, {st_mode=S_IFREG|0755, st_size=45999224, ...}) = 0 pread64(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0@\361>\0\0\0\0\0"..., 64, 0) = 64 pread64(3, "\306I\211\320\350\210\7\0\0H\201\304\210\0\0\0]\303@\200\376f\17\2049\1\0\0@\200\376g"..., 64, 5749903) = 64 pread64(3, "\270\7\0\0\0\3531H\276\0\0\0\0\0\0\0\1H9\316v\7\270\10\0\0\0\353\33H\276\0"..., 64, 11499806) = 64 pread64(3, "\204$\360\0\0\0H\215\224$\260\0\0\0H\211\224$\0\1\0\0H\215\224$\300\0\0\0H\211"..., 64, 17249709) = 64 pread64(3, "\17\37@\0\350\333#\374\377H\201\304\270\0\0\0]\303H\213\204$\310\0\0\0H\213\234$\320\0"..., 64, 22999612) = 64 pread64(3, "od.Container) (bool, error)\3\vUse"..., 64, 28749515) = 64 pread64(3, "hub.com/containers/image/v5/sif."..., 64, 34499418) = 64 pread64(3, "\1\2j\1}\4%\2/\1/\0072\0\0\22\4\20\2\216\5\0\2\v\20\7\300\1\255\2\277\1"..., 64, 40249321) = 64 close(3) = 0 rt_sigaction(SIGPIPE, NULL, {sa_handler=0x55ae4a3dbda0, sa_mask=~[KILL STOP RTMIN RT_1], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f76ee0729a0}, 8) = 0 sysinfo({uptime=1898, loads=[40192, 47392, 80416], totalram=16652718080, freeram=9236135936, sharedram=382693376, bufferram=5156864, totalswap=8589930496, freeswap=8589930496, procs=1000, totalhigh=0, freehigh=0, mem_unit=1}) = 0 seccomp(SECCOMP_SET_MODE_STRICT, 0x1, NULL) = -1 EINVAL (無効な引数です) seccomp(SECCOMP_SET_MODE_FILTER, SECCOMP_FILTER_FLAG_TSYNC, NULL) = -1 EFAULT (不正なアドレスです) seccomp(SECCOMP_SET_MODE_FILTER, SECCOMP_FILTER_FLAG_LOG, NULL) = -1 EFAULT (不正なアドレスです) seccomp(SECCOMP_GET_ACTION_AVAIL, 0, [SECCOMP_RET_LOG]) = 0 seccomp(SECCOMP_GET_ACTION_AVAIL, 0, [SECCOMP_RET_KILL_PROCESS]) = 0 seccomp(SECCOMP_SET_MODE_FILTER, SECCOMP_FILTER_FLAG_SPEC_ALLOW, NULL) = -1 EFAULT (不正なアドレスです) seccomp(SECCOMP_SET_MODE_FILTER, SECCOMP_FILTER_FLAG_NEW_LISTENER, NULL) = -1 EFAULT (不正なアドレスです) seccomp(SECCOMP_GET_NOTIF_SIZES, 0, {seccomp_notif=80, seccomp_notif_resp=24, seccomp_data=64}) = 0 seccomp(SECCOMP_SET_MODE_FILTER, SECCOMP_FILTER_FLAG_TSYNC_ESRCH, NULL) = -1 EFAULT (不正なアドレスです) capget({version=0 /* _LINUX_CAPABILITY_VERSION_??? */, pid=0}, NULL) = 0 openat(AT_FDCWD, "/proc/sys/kernel/cap_last_cap", O_RDONLY|O_CLOEXEC) = 3 fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=1045954562, u64=9184712225520615426}}) = 0 read(3, "40\n", 11) = 3 epoll_ctl(4, EPOLL_CTL_DEL, 3, 0xc00014dbec) = 0 close(3) = 0 getpid() = 5828 futex(0xc000100148, FUTEX_WAKE_PRIVATE, 1) = 1 getrandom("\x94\x29\xbd\x73\x82\xa4\x15\x5b", 8, 0) = 8 openat(AT_FDCWD, "/proc/stat", O_RDONLY|O_CLOEXEC) = 3 fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=1045954563, u64=9184712225520615427}}) = 0 read(3, "cpu 94871 5 24234 490620 136242"..., 4096) = 1341 epoll_ctl(4, EPOLL_CTL_DEL, 3, 0xc00014d9c4) = 0 close(3) = 0 openat(AT_FDCWD, "/proc/stat", O_RDONLY|O_CLOEXEC) = 3 fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=1045954564, u64=9184712225520615428}}) = 0 read(3, "cpu 94871 5 24234 490620 136242"..., 4096) = 1341 read(3, "", 4096) = 0 epoll_ctl(4, EPOLL_CTL_DEL, 3, 0xc00014d9c4) = 0 close(3) = 0 getrandom("\xaa\x74\x7e\xa7\x59\xe6\x43\x4d", 8, 0) = 8 mmap(NULL, 1439992, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f76a700b000 getrandom("\xa3\x0e\xa8\xeb", 4, 0) = 4 getrandom("\x3f\x8d\xe5\x4e\xc8", 5, 0) = 5 mmap(0xc000400000, 4194304, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xc000400000 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f76a67c0000 futex(0xc000080d48, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000080948, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000080948, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000080d48, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000080948, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000080d48, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000080948, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000080d48, FUTEX_WAKE_PRIVATE, 1) = 1 epoll_pwait(4, [], 128, 0, NULL, 0) = 0 futex(0xc000080948, FUTEX_WAKE_PRIVATE, 1) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 futex(0x55ae4caf8fe8, FUTEX_WAIT_PRIVATE, 0, NULL) = 0 futex(0xc000578148, FUTEX_WAKE_PRIVATE, 1) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 futex(0xc000578148, FUTEX_WAKE_PRIVATE, 1) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 futex(0x55ae4caf8fe8, FUTEX_WAIT_PRIVATE, 0, NULL) = 0 futex(0xc000578148, FUTEX_WAKE_PRIVATE, 1) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f76a6700000 getuid() = 1000 statfs("/sys/fs/cgroup/unified", 0xc0005c7c98) = -1 ENOENT (そのようなファイルやディレクトリはありません) getuid() = 1000 newfstatat(AT_FDCWD, "/run", {st_mode=S_IFDIR|0755, st_size=1660, ...}, AT_SYMLINK_NOFOLLOW) = 0 newfstatat(AT_FDCWD, "/run/user", {st_mode=S_IFDIR|0755, st_size=60, ...}, AT_SYMLINK_NOFOLLOW) = 0 newfstatat(AT_FDCWD, "/run/user/1000", {st_mode=S_IFDIR|0700, st_size=460, ...}, AT_SYMLINK_NOFOLLOW) = 0 newfstatat(AT_FDCWD, "/run/user/1000", {st_mode=S_IFDIR|0700, st_size=460, ...}, 0) = 0 geteuid() = 1000 getuid() = 1000 mkdirat(AT_FDCWD, "/run/user/1000/libpod", 01700) = -1 EEXIST (ファイルが存在します) fchmodat(AT_FDCWD, "/run/user/1000/libpod", 01700) = 0 getuid() = 1000 getuid() = 1000 newfstatat(AT_FDCWD, "/etc/containers/storage.conf", 0xc000136ed8, 0) = -1 ENOENT (そのようなファイルやディレクトリはありません) newfstatat(AT_FDCWD, "/usr/share/containers/storage.conf", {st_mode=S_IFREG|0644, st_size=10639, ...}, 0) = 0 openat(AT_FDCWD, "/usr/share/containers/storage.conf", O_RDONLY|O_CLOEXEC) = 3 fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=1045954565, u64=9184712225520615429}}) = -1 EPERM (許可されていない操作です) fcntl(3, F_GETFL) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 read(3, "# This file is the configuration"..., 512) = 512 read(3, "ers/storage.conf (If XDG_CONFIG_"..., 384) = 384 read(3, " changing the graphroot location"..., 512) = 512 read(3, "# rootless_storage_path = \"$HOME"..., 640) = 640 read(3, " Allows specification of how sto"..., 1024) = 1024 read(3, "e_repos = \"\"\n# Tells contain"..., 1024) = 1024 read(3, "\n# range that matches the specif"..., 1280) = 1280 read(3, "se any image even those with mul"..., 1536) = 1536 read(3, "ccess\n# and execute them. Th"..., 2560) = 2560 read(3, "atasize` options when\n# creating"..., 2816) = 1167 read(3, "", 1649) = 0 close(3) = 0 newfstatat(AT_FDCWD, "/run", {st_mode=S_IFDIR|0755, st_size=1660, ...}, AT_SYMLINK_NOFOLLOW) = 0 newfstatat(AT_FDCWD, "/run/user", {st_mode=S_IFDIR|0755, st_size=60, ...}, AT_SYMLINK_NOFOLLOW) = 0 newfstatat(AT_FDCWD, "/run/user/1000", {st_mode=S_IFDIR|0700, st_size=460, ...}, AT_SYMLINK_NOFOLLOW) = 0 newfstatat(AT_FDCWD, "/run/user/1000/containers", {st_mode=S_IFDIR|0700, st_size=40, ...}, 0) = 0 newfstatat(AT_FDCWD, "/home/tomoyan/.config/containers/storage.conf", 0xc00007e038, 0) = -1 ENOENT (そのようなファイルやディレクトリはありません) newfstatat(AT_FDCWD, "/run", {st_mode=S_IFDIR|0755, st_size=1660, ...}, AT_SYMLINK_NOFOLLOW) = 0 newfstatat(AT_FDCWD, "/run/user", {st_mode=S_IFDIR|0755, st_size=60, ...}, AT_SYMLINK_NOFOLLOW) = 0 newfstatat(AT_FDCWD, "/run/user/1000", {st_mode=S_IFDIR|0700, st_size=460, ...}, AT_SYMLINK_NOFOLLOW) = 0 newfstatat(AT_FDCWD, "/run/user/1000/containers", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_SYMLINK_NOFOLLOW) = 0 newfstatat(AT_FDCWD, "/home", {st_mode=S_IFDIR|0755, st_size=50, ...}, AT_SYMLINK_NOFOLLOW) = 0 newfstatat(AT_FDCWD, "/home/tomoyan", {st_mode=S_IFDIR|0710, st_size=5812, ...}, AT_SYMLINK_NOFOLLOW) = 0 newfstatat(AT_FDCWD, "/home/tomoyan/.local", {st_mode=S_IFDIR|0700, st_size=66, ...}, AT_SYMLINK_NOFOLLOW) = 0 newfstatat(AT_FDCWD, "/home/tomoyan/.local/share", {st_mode=S_IFDIR|0700, st_size=862, ...}, AT_SYMLINK_NOFOLLOW) = 0 newfstatat(AT_FDCWD, "/home/tomoyan/.local/share/containers", {st_mode=S_IFDIR|0700, st_size=52, ...}, AT_SYMLINK_NOFOLLOW) = 0 newfstatat(AT_FDCWD, "/home/tomoyan/.local/share/containers/storage", {st_mode=S_IFDIR|0700, st_size=262, ...}, AT_SYMLINK_NOFOLLOW) = 0 openat(AT_FDCWD, "/proc/1/comm", O_RDONLY|O_CLOEXEC) = 3 fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=1045954566, u64=9184712225520615430}}) = -1 EPERM (許可されていない操作です) fcntl(3, F_GETFL) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 fstat(3, {st_mode=S_IFREG|0644, st_size=0, ...}) = 0 read(3, "systemd\n", 512) = 8 read(3, "", 504) = 0 close(3) = 0 statfs("/sys/fs/cgroup", {f_type=CGROUP2_SUPER_MAGIC, f_bsize=4096, f_blocks=0, f_bfree=0, f_bavail=0, f_files=0, f_ffree=0, f_fsid={val=[0x868e5caf, 0xe11e3ab8]}, f_namelen=255, f_frsize=4096, f_flags=ST_VALID|ST_NOSUID|ST_NODEV|ST_NOEXEC|ST_RELATIME}) = 0 newfstatat(AT_FDCWD, "/usr/bin/crun", {st_mode=S_IFREG|0755, st_size=507176, ...}, 0) = 0 openat(AT_FDCWD, "/run/log/journal", O_RDONLY|O_CLOEXEC) = 3 fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=1045954567, u64=9184712225520615431}}) = -1 EPERM (許可されていない操作です) fcntl(3, F_GETFL) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 getdents64(3, 0xc000148000 /* 2 entries */, 8192) = 48 getdents64(3, 0xc000148000 /* 0 entries */, 8192) = 0 close(3) = 0 openat(AT_FDCWD, "/var/log/journal", O_RDONLY|O_CLOEXEC) = 3 fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=1045954568, u64=9184712225520615432}}) = -1 EPERM (許可されていない操作です) fcntl(3, F_GETFL) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 getdents64(3, 0xc000148000 /* 3 entries */, 8192) = 104 getdents64(3, 0xc000148000 /* 0 entries */, 8192) = 0 close(3) = 0 openat(AT_FDCWD, "/var/log/journal/c90aaddd3a95446ea53a3fd03d4b82d1", O_RDONLY|O_CLOEXEC) = 3 fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=1045954569, u64=9184712225520615433}}) = -1 EPERM (許可されていない操作です) fcntl(3, F_GETFL) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 getdents64(3, 0xc000148000 /* 81 entries */, 8192) = 8136 getdents64(3, 0xc000148000 /* 21 entries */, 8192) = 2056 getdents64(3, 0xc000148000 /* 0 entries */, 8192) = 0 close(3) = 0 getuid() = 1000 newfstatat(AT_FDCWD, "/home/tomoyan/.config/containers/policy.json", 0xc00007eac8, 0) = -1 ENOENT (そのようなファイルやディレクトリはありません) newfstatat(AT_FDCWD, "/etc/containers/policy.json", {st_mode=S_IFREG|0644, st_size=569, ...}, 0) = 0 openat(AT_FDCWD, "/proc/sys/kernel/pid_max", O_RDONLY|O_CLOEXEC) = 3 fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=1045954570, u64=9184712225520615434}}) = 0 fstat(3, {st_mode=S_IFREG|0644, st_size=0, ...}) = 0 read(3, "4194304\n", 512) = 8 read(3, "", 504) = 0 epoll_ctl(4, EPOLL_CTL_DEL, 3, 0xc0005c778c) = 0 close(3) = 0 setrlimit(RLIMIT_NPROC, {rlim_cur=4096*1024, rlim_max=4096*1024}) = -1 EPERM (許可されていない操作です) setrlimit(RLIMIT_NPROC, {rlim_cur=1024*1024, rlim_max=1024*1024}) = -1 EPERM (許可されていない操作です) statfs("/sys/fs/selinux", {f_type=SYSFS_MAGIC, f_bsize=4096, f_blocks=0, f_bfree=0, f_bavail=0, f_files=0, f_ffree=0, f_fsid={val=[0xd5a82718, 0xefbf40c0]}, f_namelen=255, f_frsize=4096, f_flags=ST_VALID|ST_NOSUID|ST_NODEV|ST_NOEXEC|ST_RELATIME}) = 0 openat(AT_FDCWD, "/proc/filesystems", O_RDONLY|O_CLOEXEC) = 3 fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=1045954571, u64=9184712225520615435}}) = 0 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0 read(3, "nodev\tsysfs\nnodev\ttmpfs\nnodev\tbd"..., 512) = 435 read(3, "", 77) = 0 epoll_ctl(4, EPOLL_CTL_DEL, 3, 0xc0005c7674) = 0 close(3) = 0 openat(AT_FDCWD, "/proc/self/mountinfo", O_RDONLY|O_CLOEXEC) = 3 fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=1045954572, u64=9184712225520615436}}) = 0 read(3, "64 1 0:31 /root / rw,relatime sh"..., 4096) = 3082 read(3, "", 4096) = 0 epoll_ctl(4, EPOLL_CTL_DEL, 3, 0xc0005c774c) = 0 close(3) = 0 newfstatat(AT_FDCWD, "/usr/share/containers/containers.conf", {st_mode=S_IFREG|0644, st_size=29648, ...}, 0) = 0 newfstatat(AT_FDCWD, "/etc/containers/containers.conf", 0xc00007eed8, 0) = -1 ENOENT (そのようなファイルやディレクトリはありません) newfstatat(AT_FDCWD, "/etc/containers/containers.conf.d", 0xc00007efa8, AT_SYMLINK_NOFOLLOW) = -1 ENOENT (そのようなファイルやディレクトリはありません) getuid() = 1000 newfstatat(AT_FDCWD, "/home/tomoyan/.config/containers/containers.conf", 0xc00007f078, 0) = -1 ENOENT (そのようなファイルやディレクトリはありません) newfstatat(AT_FDCWD, "/home/tomoyan/.config/containers/containers.conf.d", 0xc00007f148, AT_SYMLINK_NOFOLLOW) = -1 ENOENT (そのようなファイルやディレクトリはありません) openat(AT_FDCWD, "/usr/share/containers/containers.conf", O_RDONLY|O_CLOEXEC) = 3 fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=1045954573, u64=9184712225520615437}}) = -1 EPERM (許可されていない操作です) fcntl(3, F_GETFL) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 read(3, "# The containers configuration f"..., 512) = 512 read(3, " command\n# line. Container engin"..., 384) = 384 read(3, "ngs, or the default settings.\n\n["..., 512) = 512 read(3, "\"none\" which means\n# no base hos"..., 640) = 640 read(3, "tions are:\n# `enabled` Enable "..., 1024) = 1024 read(3, "ching the\n# container engine.\n# "..., 1024) = 1024 read(3, "env = [\n# \"PATH=/usr/local/sbin"..., 1280) = 1280 read(3, "t is searched in the directories"..., 1536) = 1536 read(3, "run with\n# the user system_u, an"..., 2560) = 2560 read(3, "n a user namespace (e.g., rootle"..., 2816) = 2816 read(3, "alld is\n# experimental at the mo"..., 4096) = 4096 read(3, " containers-registries.conf(5).\n"..., 5376) = 5376 read(3, "netns binary.\n# Valid options va"..., 6912) = 6912 read(3, "is created with.\n#\n#memory=2048\n"..., 12288) = 976 read(3, "", 11312) = 0 futex(0xc000100148, FUTEX_WAKE_PRIVATE, 1) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 close(3) = 0 epoll_pwait(4, [], 128, 0, NULL, 0) = 0 futex(0xc000100148, FUTEX_WAKE_PRIVATE, 1) = 1 mmap(NULL, 65536, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f76edc0a000 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 140148771692544 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 140148771692544 futex(0xc000578148, FUTEX_WAKE_PRIVATE, 1) = 1 sched_yield() = 0 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 0 futex(0x55ae4cafa318, FUTEX_WAKE_PRIVATE, 1) = 0 futex(0xc000080d48, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0x55ae4caf8fe8, FUTEX_WAIT_PRIVATE, 0, NULL) = 0 futex(0xc000080d48, FUTEX_WAKE_PRIVATE, 1) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 futex(0xc000080d48, FUTEX_WAKE_PRIVATE, 1) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 sched_yield() = 0 futex(0x55ae4cafa318, FUTEX_WAIT_PRIVATE, 2, NULL) = 0 sched_yield() = 0 futex(0x55ae4cafa318, FUTEX_WAKE_PRIVATE, 1) = 0 geteuid() = 1000 getuid() = 1000 newfstatat(AT_FDCWD, "/home", {st_mode=S_IFDIR|0755, st_size=50, ...}, AT_SYMLINK_NOFOLLOW) = 0 newfstatat(AT_FDCWD, "/home/tomoyan", {st_mode=S_IFDIR|0710, st_size=5812, ...}, AT_SYMLINK_NOFOLLOW) = 0 newfstatat(AT_FDCWD, "/home/tomoyan/.config", {st_mode=S_IFDIR|0700, st_size=1392, ...}, 0) = 0 geteuid() = 1000 getuid() = 1000 mkdirat(AT_FDCWD, "/run/user/1000/libpod", 01700) = -1 EEXIST (ファイルが存在します) fchmodat(AT_FDCWD, "/run/user/1000/libpod", 01700) = 0 getuid() = 1000 getuid() = 1000 newfstatat(AT_FDCWD, "/usr/bin/crun", {st_mode=S_IFREG|0755, st_size=507176, ...}, 0) = 0 getuid() = 1000 newfstatat(AT_FDCWD, "/home/tomoyan/.config/containers/policy.json", 0xc00007f078, 0) = -1 ENOENT (そのようなファイルやディレクトリはありません) newfstatat(AT_FDCWD, "/etc/containers/policy.json", {st_mode=S_IFREG|0644, st_size=569, ...}, 0) = 0 openat(AT_FDCWD, "/proc/sys/kernel/pid_max", O_RDONLY|O_CLOEXEC) = 3 fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=1045954574, u64=9184712225520615438}}) = 0 fstat(3, {st_mode=S_IFREG|0644, st_size=0, ...}) = 0 read(3, "4194304\n", 512) = 8 read(3, "", 504) = 0 epoll_ctl(4, EPOLL_CTL_DEL, 3, 0xc0004114f4) = 0 close(3) = 0 setrlimit(RLIMIT_NPROC, {rlim_cur=4096*1024, rlim_max=4096*1024}) = -1 EPERM (許可されていない操作です) setrlimit(RLIMIT_NPROC, {rlim_cur=1024*1024, rlim_max=1024*1024}) = -1 EPERM (許可されていない操作です) newfstatat(AT_FDCWD, "/usr/share/containers/containers.conf", {st_mode=S_IFREG|0644, st_size=29648, ...}, 0) = 0 newfstatat(AT_FDCWD, "/etc/containers/containers.conf", 0xc00007f488, 0) = -1 ENOENT (そのようなファイルやディレクトリはありません) newfstatat(AT_FDCWD, "/etc/containers/containers.conf.d", 0xc00007f898, AT_SYMLINK_NOFOLLOW) = -1 ENOENT (そのようなファイルやディレクトリはありません) getuid() = 1000 newfstatat(AT_FDCWD, "/home/tomoyan/.config/containers/containers.conf", 0xc00007f968, 0) = -1 ENOENT (そのようなファイルやディレクトリはありません) newfstatat(AT_FDCWD, "/home/tomoyan/.config/containers/containers.conf.d", 0xc00007fa38, AT_SYMLINK_NOFOLLOW) = -1 ENOENT (そのようなファイルやディレクトリはありません) openat(AT_FDCWD, "/usr/share/containers/containers.conf", O_RDONLY|O_CLOEXEC) = 3 fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=1045954575, u64=9184712225520615439}}) = -1 EPERM (許可されていない操作です) fcntl(3, F_GETFL) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 read(3, "# The containers configuration f"..., 512) = 512 read(3, " command\n# line. Container engin"..., 384) = 384 read(3, "ngs, or the default settings.\n\n["..., 512) = 512 read(3, "\"none\" which means\n# no base hos"..., 640) = 640 read(3, "tions are:\n# `enabled` Enable "..., 1024) = 1024 read(3, "ching the\n# container engine.\n# "..., 1024) = 1024 read(3, "env = [\n# \"PATH=/usr/local/sbin"..., 1280) = 1280 read(3, "t is searched in the directories"..., 1536) = 1536 read(3, "run with\n# the user system_u, an"..., 2560) = 2560 read(3, "n a user namespace (e.g., rootle"..., 2816) = 2816 read(3, "alld is\n# experimental at the mo"..., 4096) = 4096 read(3, " containers-registries.conf(5).\n"..., 5376) = 5376 read(3, "netns binary.\n# Valid options va"..., 6912) = 6912 read(3, "is created with.\n#\n#memory=2048\n"..., 12288) = 976 read(3, "", 11312) = 0 close(3) = 0 epoll_pwait(4, [], 128, 0, NULL, 0) = 0 futex(0xc000100148, FUTEX_WAKE_PRIVATE, 1) = 1 sched_yield() = 0 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 0 futex(0x55ae4cafa318, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000100148, FUTEX_WAKE_PRIVATE, 1) = 1 sched_yield() = 0 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 0 futex(0x55ae4cafa318, FUTEX_WAKE_PRIVATE, 1) = 0 futex(0xc000080d48, FUTEX_WAKE_PRIVATE, 1) = 1 sched_yield() = 0 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 0 futex(0x55ae4cafa318, FUTEX_WAKE_PRIVATE, 1) = 0 futex(0xc000080d48, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000080d48, FUTEX_WAKE_PRIVATE, 1) = 1 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5828, si_uid=1000} --- rt_sigreturn({mask=[]}) = 1 getuid() = 1000 getuid() = 1000 newfstatat(AT_FDCWD, "/run", {st_mode=S_IFDIR|0755, st_size=1660, ...}, AT_SYMLINK_NOFOLLOW) = 0 newfstatat(AT_FDCWD, "/run/user", {st_mode=S_IFDIR|0755, st_size=60, ...}, AT_SYMLINK_NOFOLLOW) = 0 newfstatat(AT_FDCWD, "/run/user/1000", {st_mode=S_IFDIR|0700, st_size=460, ...}, AT_SYMLINK_NOFOLLOW) = 0 getuid() = 1000 getuid() = 1000 getuid() = 1000 getuid() = 1000 getuid() = 1000 getuid() = 1000 getuid() = 1000 getuid() = 1000 setrlimit(RLIMIT_NOFILE, {rlim_cur=1024*1024, rlim_max=1024*1024}) = -1 EPERM (許可されていない操作です) getrlimit(RLIMIT_NOFILE, {rlim_cur=512*1024, rlim_max=512*1024}) = 0 setrlimit(RLIMIT_NOFILE, {rlim_cur=512*1024, rlim_max=512*1024}) = 0 umask(022) = 022 statfs("/sys/fs/cgroup", {f_type=CGROUP2_SUPER_MAGIC, f_bsize=4096, f_blocks=0, f_bfree=0, f_bavail=0, f_files=0, f_ffree=0, f_fsid={val=[0x868e5caf, 0xe11e3ab8]}, f_namelen=255, f_frsize=4096, f_flags=ST_VALID|ST_NOSUID|ST_NODEV|ST_NOEXEC|ST_RELATIME}) = 0 getuid() = 1000 getuid() = 1000 getuid() = 1000 getuid() = 1000 getuid() = 1000 futex(0xc000100148, FUTEX_WAKE_PRIVATE, 1) = 1 rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE SEGV TERM STKFLT CHLD URG PROF SYS RTMIN RT_1 RT_2], NULL, 8) = 0 futex(0xc000100148, FUTEX_WAKE_PRIVATE, 1) = 1 rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE SEGV TERM STKFLT CHLD URG PROF SYS RTMIN RT_1 RT_2], NULL, 8) = 0 futex(0x55ae4caf8fe8, FUTEX_WAIT_PRIVATE, 0, NULL) = 0 futex(0xc000080948, FUTEX_WAKE_PRIVATE, 1) = 1 rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE SEGV TERM STKFLT CHLD URG PROF SYS RTMIN RT_1 RT_2], NULL, 8) = 0 futex(0xc000080d48, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000080948, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0x55ae4caf8fe8, FUTEX_WAIT_PRIVATE, 0, NULL) = 0 rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE SEGV TERM STKFLT CHLD URG PROF SYS RTMIN RT_1 RT_2], NULL, 8) = 0 futex(0xc000578148, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000080948, FUTEX_WAKE_PRIVATE, 1) = 1 rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE SEGV TERM STKFLT CHLD URG PROF SYS RTMIN RT_1 RT_2], NULL, 8) = 0 futex(0xc000081d48, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000578148, FUTEX_WAKE_PRIVATE, 1) = 1 rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE SEGV TERM STKFLT CHLD URG PROF SYS RTMIN RT_1 RT_2], NULL, 8) = 0 futex(0xc000578148, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0x55ae4caf8fe8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (リソースが一時的に利用できません) rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE SEGV TERM STKFLT CHLD URG PROF SYS RTMIN RT_1 RT_2], NULL, 8) = 0 futex(0xc000081d48, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000578148, FUTEX_WAKE_PRIVATE, 1) = 1 rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE SEGV TERM STKFLT CHLD URG PROF SYS RTMIN RT_1 RT_2], NULL, 8) = 0 futex(0xc000578148, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000081548, FUTEX_WAKE_PRIVATE, 1) = 1 rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE SEGV TERM STKFLT CHLD URG PROF SYS RTMIN RT_1 RT_2], NULL, 8) = 0 futex(0xc000081548, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000578148, FUTEX_WAKE_PRIVATE, 1) = 1 rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE SEGV TERM STKFLT CHLD URG PROF SYS RTMIN RT_1 RT_2], NULL, 8) = 0 futex(0xc000081548, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000578148, FUTEX_WAKE_PRIVATE, 1) = 1 rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE SEGV TERM STKFLT CHLD URG PROF SYS RTMIN RT_1 RT_2], NULL, 8) = 0 futex(0xc000081548, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0x55ae4caf8fe8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (リソースが一時的に利用できません) rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE SEGV TERM STKFLT CHLD URG PROF SYS RTMIN RT_1 RT_2], NULL, 8) = 0 futex(0xc000578148, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0x55ae4caf8fe8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (リソースが一時的に利用できません) rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE SEGV TERM STKFLT CHLD URG PROF SYS RTMIN RT_1 RT_2], NULL, 8) = 0 futex(0xc000081548, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000578148, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0x55ae4caf8fe8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (リソースが一時的に利用できません) rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE SEGV TERM STKFLT CHLD URG PROF SYS RTMIN RT_1 RT_2], NULL, 8) = 0 futex(0xc000578148, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000081d48, FUTEX_WAKE_PRIVATE, 1) = 1 rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE SEGV TERM STKFLT CHLD URG PROF SYS RTMIN RT_1 RT_2], NULL, 8) = 0 futex(0xc000578148, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000081d48, FUTEX_WAKE_PRIVATE, 1) = 1 rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE SEGV TERM STKFLT CHLD URG PROF SYS RTMIN RT_1 RT_2], NULL, 8) = 0 futex(0xc000081d48, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000081548, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0x55ae4caf8fe8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (リソースが一時的に利用できません) rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE SEGV TERM STKFLT CHLD URG PROF SYS RTMIN RT_1 RT_2], NULL, 8) = 0 futex(0xc000578148, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000081d48, FUTEX_WAKE_PRIVATE, 1) = 1 rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE SEGV TERM STKFLT CHLD URG PROF SYS RTMIN RT_1 RT_2], NULL, 8) = 0 futex(0xc000081d48, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000578148, FUTEX_WAKE_PRIVATE, 1) = 1 rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE SEGV TERM STKFLT CHLD URG PROF SYS RTMIN RT_1 RT_2], NULL, 8) = 0 futex(0xc000578148, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000081548, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0x55ae4caf8fe8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (リソースが一時的に利用できません) rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE SEGV TERM STKFLT CHLD URG PROF SYS RTMIN RT_1 RT_2], NULL, 8) = 0 futex(0xc000081d48, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000578148, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0x55ae4caf8fe8, FUTEX_WAIT_PRIVATE, 0, NULL) = 0 rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE SEGV TERM STKFLT CHLD URG PROF SYS RTMIN RT_1 RT_2], NULL, 8) = 0 futex(0xc000081d48, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0x55ae4caf8fe8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (リソースが一時的に利用できません) rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE SEGV TERM STKFLT CHLD URG PROF SYS RTMIN RT_1 RT_2], NULL, 8) = 0 futex(0xc000578148, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0x55ae4caf8fe8, FUTEX_WAIT_PRIVATE, 0, NULL) = 0 rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE SEGV TERM STKFLT CHLD URG PROF SYS RTMIN RT_1 RT_2], NULL, 8) = 0 futex(0xc000578148, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000081548, FUTEX_WAKE_PRIVATE, 1) = 1 rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE SEGV TERM STKFLT CHLD URG PROF SYS RTMIN RT_1 RT_2], NULL, 8) = 0 futex(0xc000081548, FUTEX_WAKE_PRIVATE, 1) = 1 rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE SEGV TERM STKFLT CHLD URG PROF SYS RTMIN RT_1 RT_2], NULL, 8) = 0 futex(0xc000081548, FUTEX_WAKE_PRIVATE, 1) = 1 rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE SEGV TERM STKFLT CHLD URG PROF SYS RTMIN RT_1 RT_2], NULL, 8) = 0 futex(0xc000081548, FUTEX_WAKE_PRIVATE, 1) = 1 rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE SEGV TERM STKFLT CHLD URG PROF SYS RTMIN RT_1 RT_2], NULL, 8) = 0 futex(0xc000080948, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000081548, FUTEX_WAKE_PRIVATE, 1) = 1 rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE SEGV TERM STKFLT CHLD URG PROF SYS RTMIN RT_1 RT_2], NULL, 8) = 0 futex(0xc000578148, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000081548, FUTEX_WAKE_PRIVATE, 1) = 1 rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE SEGV TERM STKFLT CHLD URG PROF SYS RTMIN RT_1 RT_2], NULL, 8) = 0 futex(0xc000080948, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0x55ae4caf8fe8, FUTEX_WAIT_PRIVATE, 0, NULL) = 0 rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE SEGV TERM STKFLT CHLD URG PROF SYS RTMIN RT_1 RT_2], NULL, 8) = 0 futex(0xc000080948, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000081548, FUTEX_WAKE_PRIVATE, 1) = 1 rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE SEGV TERM STKFLT CHLD URG PROF SYS RTMIN RT_1 RT_2], NULL, 8) = 0 futex(0xc000081548, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000578148, FUTEX_WAKE_PRIVATE, 1) = 1 rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE SEGV TERM STKFLT CHLD URG PROF SYS RTMIN RT_1 RT_2], NULL, 8) = 0 futex(0xc000080948, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000081548, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0x55ae4caf8fe8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (リソースが一時的に利用できません) rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE SEGV TERM STKFLT CHLD URG PROF SYS RTMIN RT_1 RT_2], NULL, 8) = 0 futex(0xc000081548, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000578148, FUTEX_WAKE_PRIVATE, 1) = 1 rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE SEGV TERM STKFLT CHLD URG PROF SYS RTMIN RT_1 RT_2], NULL, 8) = 0 futex(0xc000080948, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000578148, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0x55ae4caf8fe8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (リソースが一時的に利用できません) rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE SEGV TERM STKFLT CHLD URG PROF SYS RTMIN RT_1 RT_2], NULL, 8) = 0 futex(0xc000578148, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000080948, FUTEX_WAKE_PRIVATE, 1) = 1 rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE SEGV TERM STKFLT CHLD URG PROF SYS RTMIN RT_1 RT_2], NULL, 8) = 0 futex(0xc000080948, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000578148, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0x55ae4caf8fe8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (リソースが一時的に利用できません) rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE SEGV TERM STKFLT CHLD URG PROF SYS RTMIN RT_1 RT_2], NULL, 8) = 0 futex(0xc000080948, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000578148, FUTEX_WAKE_PRIVATE, 1) = 1 rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE SEGV TERM STKFLT CHLD URG PROF SYS RTMIN RT_1 RT_2], NULL, 8) = 0 futex(0xc000080948, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000081548, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0x55ae4caf8fe8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (リソースが一時的に利用できません) rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE SEGV TERM STKFLT CHLD URG PROF SYS RTMIN RT_1 RT_2], NULL, 8) = 0 futex(0xc000080948, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000081548, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0x55ae4caf8fe8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (リソースが一時的に利用できません) rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE SEGV TERM STKFLT CHLD URG PROF SYS RTMIN RT_1 RT_2], NULL, 8) = 0 futex(0xc000081548, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000080948, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0x55ae4caf8fe8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (リソースが一時的に利用できません) rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE SEGV TERM STKFLT CHLD URG PROF SYS RTMIN RT_1 RT_2], NULL, 8) = 0 futex(0xc000081548, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000578148, FUTEX_WAKE_PRIVATE, 1) = 1 rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE SEGV TERM STKFLT CHLD URG PROF SYS RTMIN RT_1 RT_2], NULL, 8) = 0 futex(0xc000578148, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000081548, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0x55ae4caf8fe8, FUTEX_WAIT_PRIVATE, 0, NULL) = 0 rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE SEGV TERM STKFLT CHLD URG PROF SYS RTMIN RT_1 RT_2], NULL, 8) = 0 futex(0xc000578148, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000081548, FUTEX_WAKE_PRIVATE, 1) = 1 rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE SEGV TERM STKFLT CHLD URG PROF SYS RTMIN RT_1 RT_2], NULL, 8) = 0 futex(0xc000578148, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000080948, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0x55ae4caf8fe8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (リソースが一時的に利用できません) rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE SEGV TERM STKFLT CHLD URG PROF SYS RTMIN RT_1 RT_2], NULL, 8) = 0 futex(0xc000081548, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000080948, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0x55ae4caf8fe8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (リソースが一時的に利用できません) rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE SEGV TERM STKFLT CHLD URG PROF SYS RTMIN RT_1 RT_2], NULL, 8) = 0 futex(0xc000578148, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000080948, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0x55ae4caf8fe8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (リソースが一時的に利用できません) rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE SEGV TERM STKFLT CHLD URG PROF SYS RTMIN RT_1 RT_2], NULL, 8) = 0 futex(0xc000578148, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000080948, FUTEX_WAKE_PRIVATE, 1) = 1 rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE SEGV TERM STKFLT CHLD URG PROF SYS RTMIN RT_1 RT_2], NULL, 8) = 0 futex(0xc000578148, FUTEX_WAKE_PRIVATE, 1) = 1 rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE SEGV TERM STKFLT CHLD URG PROF SYS RTMIN RT_1 RT_2], NULL, 8) = 0 futex(0xc000578148, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000081548, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0x55ae4caf8fe8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (リソースが一時的に利用できません) rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE SEGV TERM STKFLT CHLD URG PROF SYS RTMIN RT_1 RT_2], NULL, 8) = 0 futex(0xc000578148, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000081548, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0x55ae4caf8fe8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (リソースが一時的に利用できません) rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE SEGV TERM STKFLT CHLD URG PROF SYS RTMIN RT_1 RT_2], NULL, 8) = 0 futex(0xc000578148, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000081548, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0x55ae4caf8fe8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (リソースが一時的に利用できません) rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE SEGV TERM STKFLT CHLD URG PROF SYS RTMIN RT_1 RT_2], NULL, 8) = 0 futex(0xc000081548, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000578148, FUTEX_WAKE_PRIVATE, 1) = 1 rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE SEGV TERM STKFLT CHLD URG PROF SYS RTMIN RT_1 RT_2], NULL, 8) = 0 futex(0xc000578148, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000081548, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0x55ae4caf8fe8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (リソースが一時的に利用できません) rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE SEGV TERM STKFLT CHLD URG PROF SYS RTMIN RT_1 RT_2], NULL, 8) = 0 futex(0xc000578148, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000081548, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0x55ae4caf8fe8, FUTEX_WAIT_PRIVATE, 0, NULL) = 0 rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE SEGV TERM STKFLT CHLD URG PROF SYS RTMIN RT_1 RT_2], NULL, 8) = 0 futex(0xc000578148, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000081548, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0x55ae4caf8fe8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (リソースが一時的に利用できません) rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE SEGV TERM STKFLT CHLD URG PROF SYS RTMIN RT_1 RT_2], NULL, 8) = 0 futex(0xc000578148, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000081548, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0x55ae4caf8fe8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (リソースが一時的に利用できません) rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE SEGV TERM STKFLT CHLD URG PROF SYS RTMIN RT_1 RT_2], NULL, 8) = 0 futex(0xc000081548, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000578148, FUTEX_WAKE_PRIVATE, 1) = 1 rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE SEGV TERM STKFLT CHLD URG PROF SYS RTMIN RT_1 RT_2], NULL, 8) = 0 futex(0xc000578148, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000081d48, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0x55ae4caf8fe8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (リソースが一時的に利用できません) rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE USR1 SEGV TERM STKFLT CHLD URG PROF SYS RTMIN RT_1 RT_2], NULL, 8) = 0 futex(0xc000081548, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000081d48, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0x55ae4caf8fe8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (リソースが一時的に利用できません) rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE USR1 SEGV USR2 TERM STKFLT CHLD URG PROF SYS RTMIN RT_1 RT_2], NULL, 8) = 0 futex(0xc000081548, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000081d48, FUTEX_WAKE_PRIVATE, 1) = 1 rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE USR1 SEGV USR2 PIPE TERM STKFLT CHLD URG PROF SYS RTMIN RT_1 RT_2], NULL, 8) = 0 futex(0xc000081548, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000081d48, FUTEX_WAKE_PRIVATE, 1) = 1 rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE USR1 SEGV USR2 PIPE ALRM TERM STKFLT CHLD URG PROF SYS RTMIN RT_1 RT_2], NULL, 8) = 0 futex(0xc000081548, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000081d48, FUTEX_WAKE_PRIVATE, 1) = 1 rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE USR1 SEGV USR2 PIPE ALRM TERM STKFLT CHLD URG PROF SYS RTMIN RT_1 RT_2], NULL, 8) = 0 futex(0xc000081d48, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000081548, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0x55ae4caf8fe8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (リソースが一時的に利用できません) rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE USR1 SEGV USR2 PIPE ALRM TERM STKFLT CHLD URG PROF SYS RTMIN RT_1 RT_2], NULL, 8) = 0 futex(0xc000578148, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000081548, FUTEX_WAKE_PRIVATE, 1) = 1 rt_sigprocmask(SIG_SETMASK, [KILL STOP TSTP TTIN TTOU XCPU XFSZ VTALRM WINCH IO PWR RT_3 RT_4 RT_5 RT_6 RT_7 RT_8 RT_9 RT_10 RT_11 RT_12 RT_13 RT_14 RT_15 RT_16 RT_17 RT_18 RT_19 RT_20 RT_21 RT_22 RT_23 RT_24 RT_25 RT_26 RT_27 RT_28 RT_29 RT_30 RT_31 RT_32], NULL, 8) = 0 futex(0xc000081548, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000578148, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0x55ae4caf8fe8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (リソースが一時的に利用できません) rt_sigprocmask(SIG_SETMASK, [KILL STOP TSTP TTOU XCPU XFSZ VTALRM WINCH IO PWR RT_3 RT_4 RT_5 RT_6 RT_7 RT_8 RT_9 RT_10 RT_11 RT_12 RT_13 RT_14 RT_15 RT_16 RT_17 RT_18 RT_19 RT_20 RT_21 RT_22 RT_23 RT_24 RT_25 RT_26 RT_27 RT_28 RT_29 RT_30 RT_31 RT_32], NULL, 8) = 0 futex(0xc000578148, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000081d48, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0x55ae4caf8fe8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (リソースが一時的に利用できません) rt_sigprocmask(SIG_SETMASK, [KILL STOP TSTP XCPU XFSZ VTALRM WINCH IO PWR RT_3 RT_4 RT_5 RT_6 RT_7 RT_8 RT_9 RT_10 RT_11 RT_12 RT_13 RT_14 RT_15 RT_16 RT_17 RT_18 RT_19 RT_20 RT_21 RT_22 RT_23 RT_24 RT_25 RT_26 RT_27 RT_28 RT_29 RT_30 RT_31 RT_32], NULL, 8) = 0 futex(0xc000578148, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000081d48, FUTEX_WAKE_PRIVATE, 1) = 1 rt_sigprocmask(SIG_SETMASK, [KILL STOP TSTP XCPU XFSZ VTALRM WINCH IO PWR RT_3 RT_4 RT_5 RT_6 RT_7 RT_8 RT_9 RT_10 RT_11 RT_12 RT_13 RT_14 RT_15 RT_16 RT_17 RT_18 RT_19 RT_20 RT_21 RT_22 RT_23 RT_24 RT_25 RT_26 RT_27 RT_28 RT_29 RT_30 RT_31 RT_32], NULL, 8) = 0 futex(0xc000081d48, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000081548, FUTEX_WAKE_PRIVATE, 1) = 1 rt_sigprocmask(SIG_SETMASK, [KILL STOP TSTP XFSZ VTALRM WINCH IO PWR RT_3 RT_4 RT_5 RT_6 RT_7 RT_8 RT_9 RT_10 RT_11 RT_12 RT_13 RT_14 RT_15 RT_16 RT_17 RT_18 RT_19 RT_20 RT_21 RT_22 RT_23 RT_24 RT_25 RT_26 RT_27 RT_28 RT_29 RT_30 RT_31 RT_32], NULL, 8) = 0 futex(0xc000081d48, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000081548, FUTEX_WAKE_PRIVATE, 1) = 1 rt_sigprocmask(SIG_SETMASK, [KILL STOP TSTP VTALRM WINCH IO PWR RT_3 RT_4 RT_5 RT_6 RT_7 RT_8 RT_9 RT_10 RT_11 RT_12 RT_13 RT_14 RT_15 RT_16 RT_17 RT_18 RT_19 RT_20 RT_21 RT_22 RT_23 RT_24 RT_25 RT_26 RT_27 RT_28 RT_29 RT_30 RT_31 RT_32], NULL, 8) = 0 futex(0xc000081d48, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000081548, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0x55ae4caf8fe8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (リソースが一時的に利用できません) rt_sigprocmask(SIG_SETMASK, [KILL STOP TSTP WINCH IO PWR RT_3 RT_4 RT_5 RT_6 RT_7 RT_8 RT_9 RT_10 RT_11 RT_12 RT_13 RT_14 RT_15 RT_16 RT_17 RT_18 RT_19 RT_20 RT_21 RT_22 RT_23 RT_24 RT_25 RT_26 RT_27 RT_28 RT_29 RT_30 RT_31 RT_32], NULL, 8) = 0 futex(0xc000081d48, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000081548, FUTEX_WAKE_PRIVATE, 1) = 1 rt_sigprocmask(SIG_SETMASK, [KILL STOP TSTP IO PWR RT_3 RT_4 RT_5 RT_6 RT_7 RT_8 RT_9 RT_10 RT_11 RT_12 RT_13 RT_14 RT_15 RT_16 RT_17 RT_18 RT_19 RT_20 RT_21 RT_22 RT_23 RT_24 RT_25 RT_26 RT_27 RT_28 RT_29 RT_30 RT_31 RT_32], NULL, 8) = 0 futex(0xc000081d48, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000081548, FUTEX_WAKE_PRIVATE, 1) = 1 rt_sigprocmask(SIG_SETMASK, [KILL STOP TSTP PWR RT_3 RT_4 RT_5 RT_6 RT_7 RT_8 RT_9 RT_10 RT_11 RT_12 RT_13 RT_14 RT_15 RT_16 RT_17 RT_18 RT_19 RT_20 RT_21 RT_22 RT_23 RT_24 RT_25 RT_26 RT_27 RT_28 RT_29 RT_30 RT_31 RT_32], NULL, 8) = 0 futex(0xc000081548, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000578148, FUTEX_WAKE_PRIVATE, 1) = 1 rt_sigprocmask(SIG_SETMASK, [KILL STOP TSTP RT_3 RT_4 RT_5 RT_6 RT_7 RT_8 RT_9 RT_10 RT_11 RT_12 RT_13 RT_14 RT_15 RT_16 RT_17 RT_18 RT_19 RT_20 RT_21 RT_22 RT_23 RT_24 RT_25 RT_26 RT_27 RT_28 RT_29 RT_30 RT_31 RT_32], NULL, 8) = 0 futex(0xc000578148, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000081548, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0x55ae4caf8fe8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (リソースが一時的に利用できません) rt_sigprocmask(SIG_SETMASK, [KILL STOP TSTP RT_4 RT_5 RT_6 RT_7 RT_8 RT_9 RT_10 RT_11 RT_12 RT_13 RT_14 RT_15 RT_16 RT_17 RT_18 RT_19 RT_20 RT_21 RT_22 RT_23 RT_24 RT_25 RT_26 RT_27 RT_28 RT_29 RT_30 RT_31 RT_32], NULL, 8) = 0 futex(0xc000578148, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000081548, FUTEX_WAKE_PRIVATE, 1) = 1 rt_sigprocmask(SIG_SETMASK, [KILL STOP TSTP RT_5 RT_6 RT_7 RT_8 RT_9 RT_10 RT_11 RT_12 RT_13 RT_14 RT_15 RT_16 RT_17 RT_18 RT_19 RT_20 RT_21 RT_22 RT_23 RT_24 RT_25 RT_26 RT_27 RT_28 RT_29 RT_30 RT_31 RT_32], NULL, 8) = 0 futex(0xc000080948, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000081548, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0x55ae4caf8fe8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (リソースが一時的に利用できません) rt_sigprocmask(SIG_SETMASK, [KILL STOP TSTP RT_6 RT_7 RT_8 RT_9 RT_10 RT_11 RT_12 RT_13 RT_14 RT_15 RT_16 RT_17 RT_18 RT_19 RT_20 RT_21 RT_22 RT_23 RT_24 RT_25 RT_26 RT_27 RT_28 RT_29 RT_30 RT_31 RT_32], NULL, 8) = 0 futex(0xc000080948, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000081548, FUTEX_WAKE_PRIVATE, 1) = 1 rt_sigprocmask(SIG_SETMASK, [KILL STOP TSTP RT_7 RT_8 RT_9 RT_10 RT_11 RT_12 RT_13 RT_14 RT_15 RT_16 RT_17 RT_18 RT_19 RT_20 RT_21 RT_22 RT_23 RT_24 RT_25 RT_26 RT_27 RT_28 RT_29 RT_30 RT_31 RT_32], NULL, 8) = 0 futex(0xc000080948, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000081548, FUTEX_WAKE_PRIVATE, 1) = 1 rt_sigprocmask(SIG_SETMASK, [KILL STOP TSTP RT_8 RT_9 RT_10 RT_11 RT_12 RT_13 RT_14 RT_15 RT_16 RT_17 RT_18 RT_19 RT_20 RT_21 RT_22 RT_23 RT_24 RT_25 RT_26 RT_27 RT_28 RT_29 RT_30 RT_31 RT_32], NULL, 8) = 0 futex(0xc000081548, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000578148, FUTEX_WAKE_PRIVATE, 1) = 1 rt_sigprocmask(SIG_SETMASK, [KILL STOP TSTP RT_9 RT_10 RT_11 RT_12 RT_13 RT_14 RT_15 RT_16 RT_17 RT_18 RT_19 RT_20 RT_21 RT_22 RT_23 RT_24 RT_25 RT_26 RT_27 RT_28 RT_29 RT_30 RT_31 RT_32], NULL, 8) = 0 futex(0xc000081548, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000578148, FUTEX_WAKE_PRIVATE, 1) = 1 rt_sigprocmask(SIG_SETMASK, [KILL STOP TSTP RT_10 RT_11 RT_12 RT_13 RT_14 RT_15 RT_16 RT_17 RT_18 RT_19 RT_20 RT_21 RT_22 RT_23 RT_24 RT_25 RT_26 RT_27 RT_28 RT_29 RT_30 RT_31 RT_32], NULL, 8) = 0 futex(0xc000080948, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000578148, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0x55ae4caf8fe8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (リソースが一時的に利用できません) rt_sigprocmask(SIG_SETMASK, [KILL STOP TSTP RT_11 RT_12 RT_13 RT_14 RT_15 RT_16 RT_17 RT_18 RT_19 RT_20 RT_21 RT_22 RT_23 RT_24 RT_25 RT_26 RT_27 RT_28 RT_29 RT_30 RT_31 RT_32], NULL, 8) = 0 futex(0xc000080948, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000578148, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0x55ae4caf8fe8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (リソースが一時的に利用できません) rt_sigprocmask(SIG_SETMASK, [KILL STOP TSTP RT_12 RT_13 RT_14 RT_15 RT_16 RT_17 RT_18 RT_19 RT_20 RT_21 RT_22 RT_23 RT_24 RT_25 RT_26 RT_27 RT_28 RT_29 RT_30 RT_31 RT_32], NULL, 8) = 0 futex(0xc000080948, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000578148, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0x55ae4caf8fe8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (リソースが一時的に利用できません) rt_sigprocmask(SIG_SETMASK, [KILL STOP TSTP RT_13 RT_14 RT_15 RT_16 RT_17 RT_18 RT_19 RT_20 RT_21 RT_22 RT_23 RT_24 RT_25 RT_26 RT_27 RT_28 RT_29 RT_30 RT_31 RT_32], NULL, 8) = 0 futex(0xc000080948, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000578148, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0x55ae4caf8fe8, FUTEX_WAIT_PRIVATE, 0, NULL) = 0 rt_sigprocmask(SIG_SETMASK, [KILL STOP TSTP RT_14 RT_15 RT_16 RT_17 RT_18 RT_19 RT_20 RT_21 RT_22 RT_23 RT_24 RT_25 RT_26 RT_27 RT_28 RT_29 RT_30 RT_31 RT_32], NULL, 8) = 0 futex(0xc000081548, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000080948, FUTEX_WAKE_PRIVATE, 1) = 1 rt_sigprocmask(SIG_SETMASK, [KILL STOP TSTP RT_15 RT_16 RT_17 RT_18 RT_19 RT_20 RT_21 RT_22 RT_23 RT_24 RT_25 RT_26 RT_27 RT_28 RT_29 RT_30 RT_31 RT_32], NULL, 8) = 0 futex(0xc000081548, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000080948, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0x55ae4caf8fe8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (リソースが一時的に利用できません) rt_sigprocmask(SIG_SETMASK, [KILL STOP TSTP RT_16 RT_17 RT_18 RT_19 RT_20 RT_21 RT_22 RT_23 RT_24 RT_25 RT_26 RT_27 RT_28 RT_29 RT_30 RT_31 RT_32], NULL, 8) = 0 futex(0xc000080948, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000578148, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0x55ae4caf8fe8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (リソースが一時的に利用できません) rt_sigprocmask(SIG_SETMASK, [KILL STOP TSTP RT_17 RT_18 RT_19 RT_20 RT_21 RT_22 RT_23 RT_24 RT_25 RT_26 RT_27 RT_28 RT_29 RT_30 RT_31 RT_32], NULL, 8) = 0 futex(0xc000578148, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000080948, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0x55ae4caf8fe8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (リソースが一時的に利用できません) rt_sigprocmask(SIG_SETMASK, [KILL STOP TSTP RT_18 RT_19 RT_20 RT_21 RT_22 RT_23 RT_24 RT_25 RT_26 RT_27 RT_28 RT_29 RT_30 RT_31 RT_32], NULL, 8) = 0 futex(0xc000578148, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000081548, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0x55ae4caf8fe8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (リソースが一時的に利用できません) rt_sigprocmask(SIG_SETMASK, [KILL STOP TSTP RT_19 RT_20 RT_21 RT_22 RT_23 RT_24 RT_25 RT_26 RT_27 RT_28 RT_29 RT_30 RT_31 RT_32], NULL, 8) = 0 futex(0xc000080948, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000081548, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0x55ae4caf8fe8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (リソースが一時的に利用できません) rt_sigprocmask(SIG_SETMASK, [KILL STOP TSTP RT_20 RT_21 RT_22 RT_23 RT_24 RT_25 RT_26 RT_27 RT_28 RT_29 RT_30 RT_31 RT_32], NULL, 8) = 0 futex(0xc000081548, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000578148, FUTEX_WAKE_PRIVATE, 1) = 1 rt_sigprocmask(SIG_SETMASK, [KILL STOP TSTP RT_21 RT_22 RT_23 RT_24 RT_25 RT_26 RT_27 RT_28 RT_29 RT_30 RT_31 RT_32], NULL, 8) = 0 futex(0xc000081548, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000080948, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0x55ae4caf8fe8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (リソースが一時的に利用できません) rt_sigprocmask(SIG_SETMASK, [KILL STOP TSTP RT_22 RT_23 RT_24 RT_25 RT_26 RT_27 RT_28 RT_29 RT_30 RT_31 RT_32], NULL, 8) = 0 futex(0xc000080948, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000081548, FUTEX_WAKE_PRIVATE, 1) = 1 rt_sigprocmask(SIG_SETMASK, [KILL STOP TSTP RT_23 RT_24 RT_25 RT_26 RT_27 RT_28 RT_29 RT_30 RT_31 RT_32], NULL, 8) = 0 futex(0xc000081d48, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000578148, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0x55ae4caf8fe8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (リソースが一時的に利用できません) rt_sigprocmask(SIG_SETMASK, [KILL STOP TSTP RT_24 RT_25 RT_26 RT_27 RT_28 RT_29 RT_30 RT_31 RT_32], NULL, 8) = 0 futex(0xc000081548, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000578148, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0x55ae4caf8fe8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (リソースが一時的に利用できません) rt_sigprocmask(SIG_SETMASK, [KILL STOP TSTP RT_25 RT_26 RT_27 RT_28 RT_29 RT_30 RT_31 RT_32], NULL, 8) = 0 futex(0xc000081548, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000578148, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0x55ae4caf8fe8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (リソースが一時的に利用できません) rt_sigprocmask(SIG_SETMASK, [KILL STOP TSTP RT_26 RT_27 RT_28 RT_29 RT_30 RT_31 RT_32], NULL, 8) = 0 futex(0xc000081d48, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000578148, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0x55ae4caf8fe8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (リソースが一時的に利用できません) rt_sigprocmask(SIG_SETMASK, [KILL STOP TSTP RT_27 RT_28 RT_29 RT_30 RT_31 RT_32], NULL, 8) = 0 futex(0xc000081d48, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000578148, FUTEX_WAKE_PRIVATE, 1) = 1 rt_sigprocmask(SIG_SETMASK, [KILL STOP TSTP RT_28 RT_29 RT_30 RT_31 RT_32], NULL, 8) = 0 futex(0xc000081d48, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000081548, FUTEX_WAKE_PRIVATE, 1) = 1 rt_sigprocmask(SIG_SETMASK, [KILL STOP TSTP RT_29 RT_30 RT_31 RT_32], NULL, 8) = 0 futex(0xc000081d48, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000578148, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0x55ae4caf8fe8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (リソースが一時的に利用できません) rt_sigprocmask(SIG_SETMASK, [KILL STOP TSTP RT_30 RT_31 RT_32], NULL, 8) = 0 futex(0xc000578148, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000081d48, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0x55ae4caf8fe8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (リソースが一時的に利用できません) rt_sigprocmask(SIG_SETMASK, [KILL STOP TSTP RT_31 RT_32], NULL, 8) = 0 futex(0xc000578148, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0x55ae4caf8fe8, FUTEX_WAIT_PRIVATE, 0, NULL) = 0 rt_sigprocmask(SIG_SETMASK, [KILL STOP TSTP RT_32], NULL, 8) = 0 futex(0xc000578148, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000081d48, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0x55ae4caf8fe8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (リソースが一時的に利用できません) rt_sigprocmask(SIG_SETMASK, [KILL STOP TSTP], NULL, 8) = 0 futex(0xc000081548, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000578148, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0x55ae4caf8fe8, FUTEX_WAIT_PRIVATE, 0, NULLClient: Podman Engine Version: 4.9.3 API Version: 4.9.3 Go Version: go1.21.7 Built: Tue Feb 20 00:41:34 2024 OS/Arch: linux/amd64 ) = 0 rt_sigprocmask(SIG_SETMASK, [KILL STOP TSTP], NULL, 8) = 0 futex(0xc000081548, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000081d48, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0x55ae4caf8fe8, FUTEX_WAIT_PRIVATE, 0, NULL) = 0 rt_sigprocmask(SIG_SETMASK, [KILL STOP TSTP], NULL, 8) = 0 futex(0xc000081d48, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000081548, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0x55ae4caf8fe8, FUTEX_WAIT_PRIVATE, 0, NULL) = 0 rt_sigprocmask(SIG_SETMASK, [KILL STOP TSTP], NULL, 8) = 0 futex(0xc000100148, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000081548, FUTEX_WAKE_PRIVATE, 1) = 1 rt_sigprocmask(SIG_SETMASK, [KILL STOP TSTP], NULL, 8) = 0 futex(0xc000081d48, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000081548, FUTEX_WAKE_PRIVATE, 1) = 1 rt_sigprocmask(SIG_SETMASK, [KILL USR1 STOP TSTP], NULL, 8) = 0 futex(0xc000578148, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000081d48, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0x55ae4caf8fe8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (リソースが一時的に利用できません) rt_sigprocmask(SIG_SETMASK, [KILL USR1 USR2 STOP TSTP], NULL, 8) = 0 futex(0xc000081548, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000578148, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0x55ae4caf8fe8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (リソースが一時的に利用できません) rt_sigprocmask(SIG_SETMASK, [KILL USR1 USR2 PIPE STOP TSTP], NULL, 8) = 0 futex(0xc000081548, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000578148, FUTEX_WAKE_PRIVATE, 1) = 1 rt_sigprocmask(SIG_SETMASK, [KILL USR1 USR2 PIPE ALRM STOP TSTP], NULL, 8) = 0 futex(0xc000081d48, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000081548, FUTEX_WAKE_PRIVATE, 1) = 1 rt_sigprocmask(SIG_SETMASK, [KILL USR1 USR2 PIPE ALRM STOP TSTP], NULL, 8) = 0 futex(0xc000081548, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000081d48, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0x55ae4caf8fe8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (リソースが一時的に利用できません) rt_sigprocmask(SIG_SETMASK, [KILL USR1 USR2 PIPE ALRM STOP TSTP], NULL, 8) = 0 futex(0xc000578148, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000081548, FUTEX_WAKE_PRIVATE, 1) = 1 rt_sigprocmask(SIG_SETMASK, [KILL USR1 USR2 PIPE ALRM CONT STOP TSTP], NULL, 8) = 0 futex(0xc000081d48, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000081548, FUTEX_WAKE_PRIVATE, 1) = 1 rt_sigprocmask(SIG_SETMASK, [KILL USR1 USR2 PIPE ALRM CONT STOP TSTP], NULL, 8) = 0 futex(0xc000081548, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000578148, FUTEX_WAKE_PRIVATE, 1) = 1 rt_sigprocmask(SIG_SETMASK, [KILL USR1 USR2 PIPE ALRM CONT STOP TSTP TTIN], NULL, 8) = 0 futex(0xc000081548, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000578148, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0x55ae4caf8fe8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (リソースが一時的に利用できません) rt_sigprocmask(SIG_SETMASK, [KILL USR1 USR2 PIPE ALRM CONT STOP TSTP TTIN TTOU], NULL, 8) = 0 futex(0xc000081d48, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000578148, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0x55ae4caf8fe8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (リソースが一時的に利用できません) rt_sigprocmask(SIG_SETMASK, [KILL USR1 USR2 PIPE ALRM CONT STOP TSTP TTIN TTOU], NULL, 8) = 0 futex(0xc000578148, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000081548, FUTEX_WAKE_PRIVATE, 1) = 1 rt_sigprocmask(SIG_SETMASK, [KILL USR1 USR2 PIPE ALRM CONT STOP TSTP TTIN TTOU XCPU], NULL, 8) = 0 futex(0xc000081d48, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000081548, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0x55ae4caf8fe8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (リソースが一時的に利用できません) rt_sigprocmask(SIG_SETMASK, [KILL USR1 USR2 PIPE ALRM CONT STOP TSTP TTIN TTOU XCPU XFSZ], NULL, 8) = 0 futex(0xc000578148, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000081548, FUTEX_WAKE_PRIVATE, 1) = 1 rt_sigprocmask(SIG_SETMASK, [KILL USR1 USR2 PIPE ALRM CONT STOP TSTP TTIN TTOU XCPU XFSZ VTALRM], NULL, 8) = 0 futex(0xc000081d48, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000081548, FUTEX_WAKE_PRIVATE, 1) = 1 rt_sigprocmask(SIG_SETMASK, [KILL USR1 USR2 PIPE ALRM CONT STOP TSTP TTIN TTOU XCPU XFSZ VTALRM WINCH], NULL, 8) = 0 futex(0xc000578148, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000081d48, FUTEX_WAKE_PRIVATE, 1) = 1 rt_sigprocmask(SIG_SETMASK, [KILL USR1 USR2 PIPE ALRM CONT STOP TSTP TTIN TTOU XCPU XFSZ VTALRM WINCH IO], NULL, 8) = 0 futex(0xc000081548, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000081d48, FUTEX_WAKE_PRIVATE, 1) = 1 rt_sigprocmask(SIG_SETMASK, [KILL USR1 USR2 PIPE ALRM CONT STOP TSTP TTIN TTOU XCPU XFSZ VTALRM WINCH IO PWR], NULL, 8) = 0 futex(0xc000081548, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000081d48, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0x55ae4caf8fe8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (リソースが一時的に利用できません) rt_sigprocmask(SIG_SETMASK, [KILL USR1 USR2 PIPE ALRM CONT STOP TSTP TTIN TTOU XCPU XFSZ VTALRM WINCH IO PWR RT_3], NULL, 8) = 0 futex(0xc000081548, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000081d48, FUTEX_WAKE_PRIVATE, 1) = 1 rt_sigprocmask(SIG_SETMASK, [KILL USR1 USR2 PIPE ALRM CONT STOP TSTP TTIN TTOU XCPU XFSZ VTALRM WINCH IO PWR RT_3 RT_4], NULL, 8) = 0 futex(0xc000578148, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000081548, FUTEX_WAKE_PRIVATE, 1) = 1 rt_sigprocmask(SIG_SETMASK, [KILL USR1 USR2 PIPE ALRM CONT STOP TSTP TTIN TTOU XCPU XFSZ VTALRM WINCH IO PWR RT_3 RT_4 RT_5], NULL, 8) = 0 futex(0xc000578148, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000081548, FUTEX_WAKE_PRIVATE, 1) = 1 rt_sigprocmask(SIG_SETMASK, [KILL USR1 USR2 PIPE ALRM CONT STOP TSTP TTIN TTOU XCPU XFSZ VTALRM WINCH IO PWR RT_3 RT_4 RT_5 RT_6], NULL, 8) = 0 futex(0xc000081d48, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000578148, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0x55ae4caf8fe8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (リソースが一時的に利用できません) rt_sigprocmask(SIG_SETMASK, [KILL USR1 USR2 PIPE ALRM CONT STOP TSTP TTIN TTOU XCPU XFSZ VTALRM WINCH IO PWR RT_3 RT_4 RT_5 RT_6 RT_7], NULL, 8) = 0 futex(0xc000578148, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000081d48, FUTEX_WAKE_PRIVATE, 1) = 1 rt_sigprocmask(SIG_SETMASK, [KILL USR1 USR2 PIPE ALRM CONT STOP TSTP TTIN TTOU XCPU XFSZ VTALRM WINCH IO PWR RT_3 RT_4 RT_5 RT_6 RT_7 RT_8], NULL, 8) = 0 futex(0xc000578148, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000081d48, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0x55ae4caf8fe8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (リソースが一時的に利用できません) rt_sigprocmask(SIG_SETMASK, [KILL USR1 USR2 PIPE ALRM CONT STOP TSTP TTIN TTOU XCPU XFSZ VTALRM WINCH IO PWR RT_3 RT_4 RT_5 RT_6 RT_7 RT_8 RT_9], NULL, 8) = 0 futex(0xc000578148, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000081d48, FUTEX_WAKE_PRIVATE, 1) = 1 rt_sigprocmask(SIG_SETMASK, [KILL USR1 USR2 PIPE ALRM CONT STOP TSTP TTIN TTOU XCPU XFSZ VTALRM WINCH IO PWR RT_3 RT_4 RT_5 RT_6 RT_7 RT_8 RT_9 RT_10], NULL, 8) = 0 futex(0xc000081548, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000081d48, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0x55ae4caf8fe8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (リソースが一時的に利用できません) rt_sigprocmask(SIG_SETMASK, [KILL USR1 USR2 PIPE ALRM CONT STOP TSTP TTIN TTOU XCPU XFSZ VTALRM WINCH IO PWR RT_3 RT_4 RT_5 RT_6 RT_7 RT_8 RT_9 RT_10 RT_11], NULL, 8) = 0 futex(0xc000578148, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000081d48, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0x55ae4caf8fe8, FUTEX_WAIT_PRIVATE, 0, NULL) = 0 rt_sigprocmask(SIG_SETMASK, [KILL USR1 USR2 PIPE ALRM CONT STOP TSTP TTIN TTOU XCPU XFSZ VTALRM WINCH IO PWR RT_3 RT_4 RT_5 RT_6 RT_7 RT_8 RT_9 RT_10 RT_11 RT_12], NULL, 8) = 0 futex(0xc000081548, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000081d48, FUTEX_WAKE_PRIVATE, 1) = 1 rt_sigprocmask(SIG_SETMASK, [KILL USR1 USR2 PIPE ALRM CONT STOP TSTP TTIN TTOU XCPU XFSZ VTALRM WINCH IO PWR RT_3 RT_4 RT_5 RT_6 RT_7 RT_8 RT_9 RT_10 RT_11 RT_12 RT_13], NULL, 8) = 0 futex(0xc000578148, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000081d48, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0x55ae4caf8fe8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (リソースが一時的に利用できません) rt_sigprocmask(SIG_SETMASK, [KILL USR1 USR2 PIPE ALRM CONT STOP TSTP TTIN TTOU XCPU XFSZ VTALRM WINCH IO PWR RT_3 RT_4 RT_5 RT_6 RT_7 RT_8 RT_9 RT_10 RT_11 RT_12 RT_13 RT_14], NULL, 8) = 0 futex(0xc000081548, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000081d48, FUTEX_WAKE_PRIVATE, 1) = 1 rt_sigprocmask(SIG_SETMASK, [KILL USR1 USR2 PIPE ALRM CONT STOP TSTP TTIN TTOU XCPU XFSZ VTALRM WINCH IO PWR RT_3 RT_4 RT_5 RT_6 RT_7 RT_8 RT_9 RT_10 RT_11 RT_12 RT_13 RT_14 RT_15], NULL, 8) = 0 futex(0xc000578148, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000081d48, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0x55ae4caf8fe8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (リソースが一時的に利用できません) rt_sigprocmask(SIG_SETMASK, [KILL USR1 USR2 PIPE ALRM CONT STOP TSTP TTIN TTOU XCPU XFSZ VTALRM WINCH IO PWR RT_3 RT_4 RT_5 RT_6 RT_7 RT_8 RT_9 RT_10 RT_11 RT_12 RT_13 RT_14 RT_15 RT_16], NULL, 8) = 0 futex(0xc000578148, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000081548, FUTEX_WAKE_PRIVATE, 1) = 1 rt_sigprocmask(SIG_SETMASK, [KILL USR1 USR2 PIPE ALRM CONT STOP TSTP TTIN TTOU XCPU XFSZ VTALRM WINCH IO PWR RT_3 RT_4 RT_5 RT_6 RT_7 RT_8 RT_9 RT_10 RT_11 RT_12 RT_13 RT_14 RT_15 RT_16 RT_17], NULL, 8) = 0 futex(0xc000578148, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000081548, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0x55ae4caf8fe8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (リソースが一時的に利用できません) rt_sigprocmask(SIG_SETMASK, [KILL USR1 USR2 PIPE ALRM CONT STOP TSTP TTIN TTOU XCPU XFSZ VTALRM WINCH IO PWR RT_3 RT_4 RT_5 RT_6 RT_7 RT_8 RT_9 RT_10 RT_11 RT_12 RT_13 RT_14 RT_15 RT_16 RT_17 RT_18], NULL, 8) = 0 futex(0xc000081d48, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000081548, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0x55ae4caf8fe8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (リソースが一時的に利用できません) rt_sigprocmask(SIG_SETMASK, [KILL USR1 USR2 PIPE ALRM CONT STOP TSTP TTIN TTOU XCPU XFSZ VTALRM WINCH IO PWR RT_3 RT_4 RT_5 RT_6 RT_7 RT_8 RT_9 RT_10 RT_11 RT_12 RT_13 RT_14 RT_15 RT_16 RT_17 RT_18 RT_19], NULL, 8) = 0 futex(0xc000578148, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000081d48, FUTEX_WAKE_PRIVATE, 1) = 1 rt_sigprocmask(SIG_SETMASK, [KILL USR1 USR2 PIPE ALRM CONT STOP TSTP TTIN TTOU XCPU XFSZ VTALRM WINCH IO PWR RT_3 RT_4 RT_5 RT_6 RT_7 RT_8 RT_9 RT_10 RT_11 RT_12 RT_13 RT_14 RT_15 RT_16 RT_17 RT_18 RT_19 RT_20], NULL, 8) = 0 futex(0xc000081548, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000578148, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0x55ae4caf8fe8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (リソースが一時的に利用できません) rt_sigprocmask(SIG_SETMASK, [KILL USR1 USR2 PIPE ALRM CONT STOP TSTP TTIN TTOU XCPU XFSZ VTALRM WINCH IO PWR RT_3 RT_4 RT_5 RT_6 RT_7 RT_8 RT_9 RT_10 RT_11 RT_12 RT_13 RT_14 RT_15 RT_16 RT_17 RT_18 RT_19 RT_20 RT_21], NULL, 8) = 0 futex(0xc000578148, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000081548, FUTEX_WAKE_PRIVATE, 1) = 1 rt_sigprocmask(SIG_SETMASK, [KILL USR1 USR2 PIPE ALRM CONT STOP TSTP TTIN TTOU XCPU XFSZ VTALRM WINCH IO PWR RT_3 RT_4 RT_5 RT_6 RT_7 RT_8 RT_9 RT_10 RT_11 RT_12 RT_13 RT_14 RT_15 RT_16 RT_17 RT_18 RT_19 RT_20 RT_21 RT_22], NULL, 8) = 0 futex(0xc000081d48, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000081548, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0x55ae4caf8fe8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (リソースが一時的に利用できません) rt_sigprocmask(SIG_SETMASK, [KILL USR1 USR2 PIPE ALRM CONT STOP TSTP TTIN TTOU XCPU XFSZ VTALRM WINCH IO PWR RT_3 RT_4 RT_5 RT_6 RT_7 RT_8 RT_9 RT_10 RT_11 RT_12 RT_13 RT_14 RT_15 RT_16 RT_17 RT_18 RT_19 RT_20 RT_21 RT_22 RT_23], NULL, 8) = 0 futex(0xc000081d48, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000081548, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0x55ae4caf8fe8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (リソースが一時的に利用できません) rt_sigprocmask(SIG_SETMASK, [KILL USR1 USR2 PIPE ALRM CONT STOP TSTP TTIN TTOU XCPU XFSZ VTALRM WINCH IO PWR RT_3 RT_4 RT_5 RT_6 RT_7 RT_8 RT_9 RT_10 RT_11 RT_12 RT_13 RT_14 RT_15 RT_16 RT_17 RT_18 RT_19 RT_20 RT_21 RT_22 RT_23 RT_24], NULL, 8) = 0 futex(0xc000578148, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000081548, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0x55ae4caf8fe8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (リソースが一時的に利用できません) rt_sigprocmask(SIG_SETMASK, [KILL USR1 USR2 PIPE ALRM CONT STOP TSTP TTIN TTOU XCPU XFSZ VTALRM WINCH IO PWR RT_3 RT_4 RT_5 RT_6 RT_7 RT_8 RT_9 RT_10 RT_11 RT_12 RT_13 RT_14 RT_15 RT_16 RT_17 RT_18 RT_19 RT_20 RT_21 RT_22 RT_23 RT_24 RT_25], NULL, 8) = 0 futex(0xc000081548, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000081d48, FUTEX_WAKE_PRIVATE, 1) = 1 rt_sigprocmask(SIG_SETMASK, [KILL USR1 USR2 PIPE ALRM CONT STOP TSTP TTIN TTOU XCPU XFSZ VTALRM WINCH IO PWR RT_3 RT_4 RT_5 RT_6 RT_7 RT_8 RT_9 RT_10 RT_11 RT_12 RT_13 RT_14 RT_15 RT_16 RT_17 RT_18 RT_19 RT_20 RT_21 RT_22 RT_23 RT_24 RT_25 RT_26], NULL, 8) = 0 futex(0xc000578148, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000081d48, FUTEX_WAKE_PRIVATE, 1) = 1 rt_sigprocmask(SIG_SETMASK, [KILL USR1 USR2 PIPE ALRM CONT STOP TSTP TTIN TTOU XCPU XFSZ VTALRM WINCH IO PWR RT_3 RT_4 RT_5 RT_6 RT_7 RT_8 RT_9 RT_10 RT_11 RT_12 RT_13 RT_14 RT_15 RT_16 RT_17 RT_18 RT_19 RT_20 RT_21 RT_22 RT_23 RT_24 RT_25 RT_26 RT_27], NULL, 8) = 0 futex(0xc000578148, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000081d48, FUTEX_WAKE_PRIVATE, 1) = 1 rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE SEGV TERM STKFLT CHLD URG PROF SYS RTMIN RT_1 RT_2 RT_29 RT_30 RT_31 RT_32], NULL, 8) = 0 futex(0xc000081548, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000081d48, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0x55ae4caf8fe8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (リソースが一時的に利用できません) rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE SEGV TERM STKFLT CHLD URG PROF SYS RTMIN RT_1 RT_2 RT_30 RT_31 RT_32], NULL, 8) = 0 futex(0xc000578148, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000081d48, FUTEX_WAKE_PRIVATE, 1) = 1 rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE SEGV TERM STKFLT CHLD URG PROF SYS RTMIN RT_1 RT_2 RT_31 RT_32], NULL, 8) = 0 futex(0xc000578148, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000081d48, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0x55ae4caf8fe8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (リソースが一時的に利用できません) rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE SEGV TERM STKFLT CHLD URG PROF SYS RTMIN RT_1 RT_2 RT_32], NULL, 8) = 0 futex(0xc000081548, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0x55ae4caf8fe8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (リソースが一時的に利用できません) rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE SEGV TERM STKFLT CHLD URG PROF SYS RTMIN RT_1 RT_2], NULL, 8) = 0 futex(0xc000578148, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000081d48, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0x55ae4caf8fe8, FUTEX_WAIT_PRIVATE, 0, NULL) = ? +++ exited with 0 +++
そもそも正常動作時に running `/usr/bin/newuidmap 74914 0 1000 1 1 100000 65536`
を呼び出している形跡がない…🤔
$ strace podman version 2>&1 | grep /usr/bin
execve("/usr/bin/podman", ["podman", "version"], 0x7ffe02a09ec8 /* 87 vars */) = 0 readlinkat(AT_FDCWD, "/proc/self/exe", "/usr/bin/podman", 128) = 15 openat(AT_FDCWD, "/usr/bin/podman", O_RDONLY|O_CLOEXEC) = 3 newfstatat(AT_FDCWD, "/usr/bin/crun", {st_mode=S_IFREG|0755, st_size=507176, ...}, 0) = 0 newfstatat(AT_FDCWD, "/usr/bin/crun", {st_mode=S_IFREG|0755, st_size=507176, ...}, 0) = 0
動いた😅一時的なものかもしれないが原因不明だが strace podman
すると治る😇
$ podman version
Client: Podman Engine Version: 4.9.3 API Version: 4.9.3 Go Version: go1.21.7 Built: Tue Feb 20 00:41:34 2024 OS/Arch: linux/amd64
参考文献
Podman とは - redhat.com
コンテナーの構築、実行、および管理 Red Hat Enterprise Linux 9 | Red Hat Customer Portal
Using Podman with Alfresco - Alfresco Hub
DockerユーザーのためのPodmanとBuildahの紹介 - 赤帽エンジニアブログ
Docker一強の終焉にあたり、押さえるべきContainer事情
Podman in Action - Secure, rootless containers for Kubernetes, microservices, and more Daniel Walsh
Podmanイン・アクション | Daniel Walsh, 磯田雄輝, 井上貴博, 岡田裕輝, 織学, 田中司恩, 德留幸子, 長嶺精彦, 西村拓也, 野間亮志, 燃脇綾子, 八木澤健人 |本 | 通販 | Amazon
How to build tiny container images | Enable Sysadmin 翻訳
Getting started with Buildah | Opensource.com 翻訳
Creating small containers with Buildah | Opensource.com 翻訳
How rootless Buildah works: Building containers in unprivileged environments | Opensource.com 翻訳
16.3. glibc-langpack- でディスク領域の節約 Red Hat Enterprise Linux 8 | Red Hat Customer Portal
Universal Base Images (UBI): イメージ、リポジトリー、パッケージ、およびソースコード - Red Hat Customer Portal
2039261 – dnf --installroot ignores gpg keys in installroot path and requires them to be present in the default path
【UBI】Red Hatの新しい最軽量コンテナーイメージ:UBI Microの紹介 - 赤帽エンジニアブログ
unix - Start a systemd service inside chroot from a non systemd based rootfs - Super User 翻訳
systemd-nspawn - ArchWiki
rootless: allow binding privileged ports with CAP_NET_BIND_SERVICE file cap · Issue #3212 · containers/podman 翻訳
Is there a way for non-root processes to bind to "privileged" ports on Linux? - Stack Overflow
Speeding up container image builds with Buildah | Enable Sysadmin
linux - Is it possible to map a user inside the docker container to an outside user? - Stack Overflow