Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

podman run fails to start a container with OCI permission denied #24100

Closed
ryshoooo opened this issue Sep 29, 2024 · 18 comments
Closed

podman run fails to start a container with OCI permission denied #24100

ryshoooo opened this issue Sep 29, 2024 · 18 comments
Labels
kind/bug Categorizes issue or PR as related to a bug.

Comments

@ryshoooo
Copy link

Issue Description

When running a podman run command with --uidmap and --network host, the container fails to start with

Error: crun: cannot stat `/run/containers/storage/overlay-containers/c5487e9a0a16c26a29f5387a6e2a5ae7d6b028f7b17d0d064deeeb72e1407541/userdata/resolv.conf`: Permission denied: OCI permission denied

Steps to reproduce the issue

Steps to reproduce the issue

  1. Run podman run --uidmap 0:2300:1 --network host docker.io/library/ubuntu

Describe the results you received

An error appears:

Error: crun: cannot stat `/run/containers/storage/overlay-containers/7f858bcad1b05787d9b0bed892c342e04bb889137e5660f5c069ca60580e4e74/userdata/resolv.conf`: Permission denied: OCI permission denied

Describe the results you expected

The container should start and finish successfully

podman info output

host:
  arch: amd64
  buildahVersion: 1.37.3
  cgroupControllers:
  - cpuset
  - cpu
  - cpuacct
  - blkio
  - memory
  - devices
  - freezer
  - net_cls
  - perf_event
  - net_prio
  - hugetlb
  - pids
  cgroupManager: cgroupfs
  cgroupVersion: v1
  conmon:
    package: conmon-2.1.12-2.fc40.x86_64
    path: /usr/bin/conmon
    version: 'conmon version 2.1.12, commit: '
  cpuUtilization:
    idlePercent: 75.84
    systemPercent: 6.34
    userPercent: 17.82
  cpus: 8
  databaseBackend: sqlite
  distribution:
    distribution: fedora
    variant: container
    version: "40"
  eventLogger: file
  freeLocks: 2036
  hostname: jupyter-richard
  idMappings:
    gidmap: null
    uidmap: null
  kernel: 5.10.225-213.878.amzn2.x86_64
  linkmode: dynamic
  logDriver: k8s-file
  memFree: 673280000
  memTotal: 33279098880
  networkBackend: netavark
  networkBackendInfo:
    backend: netavark
    dns:
      package: aardvark-dns-1.12.2-2.fc40.x86_64
      path: /usr/libexec/podman/aardvark-dns
      version: aardvark-dns 1.12.2
    package: netavark-1.12.2-1.fc40.x86_64
    path: /usr/libexec/podman/netavark
    version: netavark 1.12.2
  ociRuntime:
    name: crun
    package: crun-1.17-1.fc40.x86_64
    path: /usr/bin/crun
    version: |-
      crun version 1.17
      commit: 000fa0d4eeed8938301f3bcf8206405315bc1017
      rundir: /run/crun
      spec: 1.0.0
      +SYSTEMD +SELINUX +APPARMOR +CAP +SECCOMP +EBPF +CRIU +LIBKRUN +WASM:wasmedge +YAJL
  os: linux
  pasta:
    executable: /usr/bin/pasta
    package: passt-0^20240906.g6b38f07-1.fc40.x86_64
    version: |
      pasta 0^20240906.g6b38f07-1.fc40.x86_64
      Copyright Red Hat
      GNU General Public License, version 2 or later
        <https://www.gnu.org/licenses/old-licenses/gpl-2.0.html>
      This is free software: you are free to change and redistribute it.
      There is NO WARRANTY, to the extent permitted by law.
  remoteSocket:
    exists: false
    path: /run/podman/podman.sock
  rootlessNetworkCmd: pasta
  security:
    apparmorEnabled: false
    capabilities: CAP_CHOWN,CAP_DAC_OVERRIDE,CAP_FOWNER,CAP_FSETID,CAP_KILL,CAP_NET_BIND_SERVICE,CAP_SETFCAP,CAP_SETGID,CAP_SETPCAP,CAP_SETUID,CAP_SYS_CHROOT
    rootless: false
    seccompEnabled: true
    seccompProfilePath: /usr/share/containers/seccomp.json
    selinuxEnabled: false
  serviceIsRemote: false
  slirp4netns:
    executable: ""
    package: ""
    version: ""
  swapFree: 0
  swapTotal: 0
  uptime: 0h 22m 2.00s
  variant: ""
plugins:
  authorization: null
  log:
  - k8s-file
  - none
  - passthrough
  - journald
  network:
  - bridge
  - macvlan
  - ipvlan
  volume:
  - local
registries:
  container-registry.staging:80:
    Blocked: false
    Insecure: true
    Location: container-registry.staging:80
    MirrorByDigestOnly: false
    Mirrors: null
    Prefix: container-registry.staging:80
    PullFromMirror: ""
  container-registry:80:
    Blocked: false
    Insecure: true
    Location: container-registry:80
    MirrorByDigestOnly: false
    Mirrors: null
    Prefix: container-registry:80
    PullFromMirror: ""
  search:
  - docker.io
  - container-registry:80
  - container-registry.staging:80
store:
  configFile: /etc/containers/storage.conf
  containerStore:
    number: 6
    paused: 0
    running: 3
    stopped: 3
  graphDriverName: overlay
  graphOptions:
    overlay.imagestore: /usr/lib/containers/storage
    overlay.mount_program:
      Executable: /usr/bin/fuse-overlayfs
      Package: fuse-overlayfs-1.13-1.fc40.x86_64
      Version: |-
        fusermount3 version: 3.16.2
        fuse-overlayfs: version 1.13-dev
        FUSE library version 3.16.2
        using FUSE kernel interface version 7.38
    overlay.mountopt: nodev,fsync=0
  graphRoot: /var/lib/containers/storage
  graphRootAllocated: 214735761408
  graphRootUsed: 71207927808
  graphStatus:
    Backing Filesystem: xfs
    Native Overlay Diff: "false"
    Supports d_type: "true"
    Supports shifting: "true"
    Supports volatile: "true"
    Using metacopy: "false"
  imageCopyTmpDir: /var/tmp
  imageStore:
    number: 9
  runRoot: /run/containers/storage
  transientStore: false
  volumePath: /var/lib/containers/storage/volumes
version:
  APIVersion: 5.2.3
  Built: 1727136000
  BuiltTime: Tue Sep 24 00:00:00 2024
  GitCommit: ""
  GoVersion: go1.22.7
  Os: linux
  OsArch: linux/amd64
  Version: 5.2.3

Podman in a container

Yes

Privileged Or Rootless

Privileged

Upstream Latest Release

Yes

Additional environment details

No response

Additional information

This used to work in podman 5.0.X, my hope was that the bugfix for idmap included in v5.2.3 would fix this, but that does not seem to be the case.

@ryshoooo ryshoooo added the kind/bug Categorizes issue or PR as related to a bug. label Sep 29, 2024
@giuseppe
Copy link
Member

I am not able to reproduce locally.

Any special reason for using fuse-overlayfs instead of native overlay?

Can you please share the output of cat /proc/self/mountinfo?

@ryshoooo
Copy link
Author

Hi @giuseppe

Interesting that you can't reproduce it, gives me hope that it's just bad configuration on my side potentially. To be clear, I'm just running the default quay.io/podman/stable:v5.2.3 in Kubernetes (privileged mode) without any special changes (except for changing the netns to be bridge instead of host netns="bridge" in /etc/containers/containers.conf, but that's it).

No special reason for using fuse-overlayfs, I'm just using whatever the default is.

Sure, here's the mountinfo

6631 5233 0:1244 / / rw,relatime master:742 - overlay overlay rw,lowerdir=/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs/snapshots/1583/fs:/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs/snapshots/1582/fs:/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs/snapshots/1581/fs:/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs/snapshots/1580/fs:/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs/snapshots/1579/fs:/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs/snapshots/1578/fs:/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs/snapshots/1577/fs:/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs/snapshots/1576/fs:/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs/snapshots/1575/fs:/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs/snapshots/1574/fs:/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs/snapshots/1573/fs:/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs/snapshots/1572/fs,upperdir=/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs/snapshots/1648/fs,workdir=/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs/snapshots/1648/work
6632 6631 0:1246 / /proc rw,nosuid,nodev,noexec,relatime - proc proc rw
6633 6631 0:1247 / /dev rw,nosuid - tmpfs tmpfs rw,size=65536k,mode=755
6634 6633 0:1248 / /dev/pts rw,nosuid,noexec,relatime - devpts devpts rw,gid=5,mode=620,ptmxmode=666
6635 6633 0:1218 / /dev/mqueue rw,nosuid,nodev,noexec,relatime - mqueue mqueue rw
6636 6631 0:1222 / /sys rw,nosuid,nodev,noexec,relatime - sysfs sysfs ro
6637 6636 0:1249 / /sys/fs/cgroup rw,nosuid,nodev,noexec,relatime - tmpfs tmpfs rw,mode=755
6638 6637 0:25 /kubepods.slice/kubepods-burstable.slice/kubepods-burstable-pod794a7ec0_77bc_4a50_a5c7_b1ef0f8c7610.slice/cri-containerd-6210934e716018fb8766a415da64514200d6612d73e35fe998361a6d1f7d4643.scope /sys/fs/cgroup/systemd rw,nosuid,nodev,noexec,relatime master:9 - cgroup cgroup rw,xattr,release_agent=/usr/lib/systemd/systemd-cgroups-agent,name=systemd
6639 6637 0:27 /kubepods.slice/kubepods-burstable.slice/kubepods-burstable-pod794a7ec0_77bc_4a50_a5c7_b1ef0f8c7610.slice/cri-containerd-6210934e716018fb8766a415da64514200d6612d73e35fe998361a6d1f7d4643.scope /sys/fs/cgroup/memory rw,nosuid,nodev,noexec,relatime master:10 - cgroup cgroup rw,memory
6640 6637 0:28 /kubepods.slice/kubepods-burstable.slice/kubepods-burstable-pod794a7ec0_77bc_4a50_a5c7_b1ef0f8c7610.slice/cri-containerd-6210934e716018fb8766a415da64514200d6612d73e35fe998361a6d1f7d4643.scope /sys/fs/cgroup/devices rw,nosuid,nodev,noexec,relatime master:11 - cgroup cgroup rw,devices
6641 6637 0:29 /kubepods.slice/kubepods-burstable.slice/kubepods-burstable-pod794a7ec0_77bc_4a50_a5c7_b1ef0f8c7610.slice/cri-containerd-6210934e716018fb8766a415da64514200d6612d73e35fe998361a6d1f7d4643.scope /sys/fs/cgroup/perf_event rw,nosuid,nodev,noexec,relatime master:12 - cgroup cgroup rw,perf_event
6642 6637 0:30 /kubepods.slice/kubepods-burstable.slice/kubepods-burstable-pod794a7ec0_77bc_4a50_a5c7_b1ef0f8c7610.slice/cri-containerd-6210934e716018fb8766a415da64514200d6612d73e35fe998361a6d1f7d4643.scope /sys/fs/cgroup/net_cls,net_prio rw,nosuid,nodev,noexec,relatime master:13 - cgroup cgroup rw,net_cls,net_prio
6643 6637 0:31 /kubepods.slice/kubepods-burstable.slice/kubepods-burstable-pod794a7ec0_77bc_4a50_a5c7_b1ef0f8c7610.slice/cri-containerd-6210934e716018fb8766a415da64514200d6612d73e35fe998361a6d1f7d4643.scope /sys/fs/cgroup/cpu,cpuacct rw,nosuid,nodev,noexec,relatime master:14 - cgroup cgroup rw,cpu,cpuacct
6644 6637 0:32 /kubepods.slice/kubepods-burstable.slice/kubepods-burstable-pod794a7ec0_77bc_4a50_a5c7_b1ef0f8c7610.slice/cri-containerd-6210934e716018fb8766a415da64514200d6612d73e35fe998361a6d1f7d4643.scope /sys/fs/cgroup/blkio rw,nosuid,nodev,noexec,relatime master:15 - cgroup cgroup rw,blkio
6645 6637 0:33 /kubepods.slice/kubepods-burstable.slice/kubepods-burstable-pod794a7ec0_77bc_4a50_a5c7_b1ef0f8c7610.slice/cri-containerd-6210934e716018fb8766a415da64514200d6612d73e35fe998361a6d1f7d4643.scope /sys/fs/cgroup/cpuset rw,nosuid,nodev,noexec,relatime master:16 - cgroup cgroup rw,cpuset
6646 6637 0:34 /kubepods.slice/kubepods-burstable.slice/kubepods-burstable-pod794a7ec0_77bc_4a50_a5c7_b1ef0f8c7610.slice/cri-containerd-6210934e716018fb8766a415da64514200d6612d73e35fe998361a6d1f7d4643.scope /sys/fs/cgroup/pids rw,nosuid,nodev,noexec,relatime master:17 - cgroup cgroup rw,pids
6647 6637 0:35 /kubepods.slice/kubepods-burstable.slice/kubepods-burstable-pod794a7ec0_77bc_4a50_a5c7_b1ef0f8c7610.slice/cri-containerd-6210934e716018fb8766a415da64514200d6612d73e35fe998361a6d1f7d4643.scope /sys/fs/cgroup/freezer rw,nosuid,nodev,noexec,relatime master:18 - cgroup cgroup rw,freezer
6648 6637 0:36 /kubepods.slice/kubepods-burstable.slice/kubepods-burstable-pod794a7ec0_77bc_4a50_a5c7_b1ef0f8c7610.slice/cri-containerd-6210934e716018fb8766a415da64514200d6612d73e35fe998361a6d1f7d4643.scope /sys/fs/cgroup/hugetlb rw,nosuid,nodev,noexec,relatime master:19 - cgroup cgroup rw,hugetlb
6649 6631 259:15 / /home/richard rw,relatime - ext4 /dev/nvme13n1 rw
6650 6631 259:1 /internal-podman-data-run /run rw,noatime - xfs /dev/nvme0n1p1 rw,attr2,inode64,logbufs=8,logbsize=32k,noquota
6651 6631 259:1 /var/lib/kubelet/pods/794a7ec0-77bc-4a50-a5c7-b1ef0f8c7610/etc-hosts /etc/hosts rw,noatime - xfs /dev/nvme0n1p1 rw,attr2,inode64,logbufs=8,logbsize=32k,noquota
6652 6633 259:1 /var/lib/kubelet/pods/794a7ec0-77bc-4a50-a5c7-b1ef0f8c7610/containers/internal-podman/bd9fa83c /dev/termination-log rw,noatime - xfs /dev/nvme0n1p1 rw,attr2,inode64,logbufs=8,logbsize=32k,noquota
6653 6631 259:1 /var/lib/containerd/io.containerd.grpc.v1.cri/sandboxes/281edfa09290e728c80ca64ed13ed0b9b9c1fad4ed5aeed9e34d99e291792580/hostname /etc/hostname rw,noatime - xfs /dev/nvme0n1p1 rw,attr2,inode64,logbufs=8,logbsize=32k,noquota
6654 6631 259:1 /var/lib/containerd/io.containerd.grpc.v1.cri/sandboxes/281edfa09290e728c80ca64ed13ed0b9b9c1fad4ed5aeed9e34d99e291792580/resolv.conf /etc/resolv.conf rw,noatime - xfs /dev/nvme0n1p1 rw,attr2,inode64,logbufs=8,logbsize=32k,noquota
6655 6633 0:1033 / /dev/shm rw,nosuid,nodev,noexec,relatime - tmpfs shm rw,size=65536k
6656 6631 259:1 /internal-podman-data /var/lib/containers rw,noatime - xfs /dev/nvme0n1p1 rw,attr2,inode64,logbufs=8,logbsize=32k,noquota
6657 6631 259:1 /var/lib/kubelet/pods/794a7ec0-77bc-4a50-a5c7-b1ef0f8c7610/volumes/kubernetes.io~configmap/podman-config /etc/containers/registries.conf.d ro,noatime - xfs /dev/nvme0n1p1 rw,attr2,inode64,logbufs=8,logbsize=32k,noquota
6658 6649 0:751 / /home/richard/shared rw,relatime - nfs4 172.20.3.152:/ rw,vers=4.1,rsize=1048576,wsize=1048576,namlen=255,hard,proto=tcp,timeo=600,retrans=2,sec=sys,clientaddr=10.0.14.196,local_lock=none,addr=172.20.3.152
6659 6650 0:726 / /run/secrets/kubernetes.io/serviceaccount ro,relatime - tmpfs tmpfs rw,size=31482288k
6660 6631 259:1 /var/lib/containerd/io.containerd.grpc.v1.cri/containers/6210934e716018fb8766a415da64514200d6612d73e35fe998361a6d1f7d4643/volumes/dba72aa06003089549bc0e5e5b5b7c7d1f69120e427b630df659b4226c2ecc00 /home/podman/.local/share/containers rw,noatime - xfs /dev/nvme0n1p1 rw,attr2,inode64,logbufs=8,logbsize=32k,noquota
5238 6656 259:1 /internal-podman-data/storage/overlay /var/lib/containers/storage/overlay rw,noatime - xfs /dev/nvme0n1p1 rw,attr2,inode64,logbufs=8,logbsize=32k,noquota
5281 5238 0:1256 / /var/lib/containers/storage/overlay/830b6597270b3bcfc1ac63ca08942b789309d4c9d75774f08247fa2ceff2e634/merged rw,nodev,noatime - fuse.fuse-overlayfs fuse-overlayfs rw,user_id=0,group_id=240,default_permissions,allow_other
5284 5238 0:1264 / /var/lib/containers/storage/overlay/265dcf2a92813dd5b0d65f031ace9ddcca5f04c0e32ccbf1159e13b970f59c78/merged rw,nodev,noatime - fuse.fuse-overlayfs fuse-overlayfs rw,user_id=0,group_id=240,default_permissions,allow_other
5286 6650 259:1 /internal-podman-data-run/netns /run/netns rw,noatime shared:747 - xfs /dev/nvme0n1p1 rw,attr2,inode64,logbufs=8,logbsize=32k,noquota
5980 5238 0:1277 / /var/lib/containers/storage/overlay/6836dbcc71d8d6b40367f9a061ea35ab56c0018a54e336c47eb5ae64ccd05b71/merged rw,nodev,noatime - fuse.fuse-overlayfs fuse-overlayfs rw,user_id=0,group_id=240,default_permissions,allow_other

@giuseppe
Copy link
Member

I've tried the following command:

# podman  run --privileged --rm -ti quay.io/podman/stable:v5.2.3  podman run --uidmap 0:2300:1 --network host docker.io/library/ubuntu echo hello
Trying to pull docker.io/library/ubuntu:latest...
Getting image source signatures
Copying blob dafa2b0c44d2 done   | 
Copying config b1e9cef3f2 done   | 
Writing manifest to image destination
hello

is that the equivalent of what you are running?

@ryshoooo
Copy link
Author

yes it is, and I can verify that running this command locally on my machine indeed works. So it must be the Kubernetes pod that makes it not work then?

And indeed, when I deploy this pod into a Kubernetes cluster:

apiVersion: v1
kind: Pod
metadata:
  name: podman
spec:
  containers:
  - name: podman
    image: quay.io/podman/stable:v5.2.3
    command:
      - sleep
      - infinity
    ports:
    - containerPort: 80
    securityContext:
      privileged: true

and exec into it and try running podman run --uidmap 0:2300:1 --network host docker.io/library/ubuntu echo hello, I do get the Error: crun: cannot stat /run/containers/storage/overlay-containers/c14c7c097000b991a65425b1fcfaa9e6b06b2992ce13e9af8a45e1a84fa5f441/userdata/resolv.conf: Permission denied: OCI permission denied exception.

So this only happens when the container is running in Kubernetes? Are there some missing privileges/capabilities needed then?

@giuseppe
Copy link
Member

how was the Kubernetes cluster created? Is it running with full privileges on the host?

Could you please also show the content of grep . /proc/self/*id_map and cat /proc/self/status?

@ryshoooo
Copy link
Author

Nothing special, default EKS cluster in AWS. I do not think it is the cluster configuration at fault TBH, when I change the image in the pod to quay.io/podman/stable:v5.0.3, the podman run command works fine, no OCI permission error.

Here are the contents of those files. I hope you meant from the running container, I can also get them from the node.

[root@podman /]# grep . /proc/self/*id_map
/proc/self/gid_map:         0          0 4294967295
/proc/self/projid_map:         0          0 4294967295
/proc/self/uid_map:         0          0 4294967295
[root@podman /]# cat /proc/self/status
Name:   cat
Umask:  0022
State:  R (running)
Tgid:   78
Ngid:   0
Pid:    78
PPid:   15
TracerPid:      0
Uid:    0       0       0       0
Gid:    0       0       0       0
FDSize: 256
Groups: 0 
NStgid: 78
NSpid:  78
NSpgid: 78
NSsid:  7
VmPeak:     3132 kB
VmSize:     3132 kB
VmLck:         0 kB
VmPin:         0 kB
VmHWM:      1128 kB
VmRSS:      1128 kB
RssAnon:             128 kB
RssFile:            1000 kB
RssShmem:              0 kB
VmData:      340 kB
VmStk:       164 kB
VmExe:        20 kB
VmLib:      1628 kB
VmPTE:        48 kB
VmSwap:        0 kB
HugetlbPages:          0 kB
CoreDumping:    0
THP_enabled:    1
Threads:        1
SigQ:   1/30446
SigPnd: 0000000000000000
ShdPnd: 0000000000000000
SigBlk: 0000000000000000
SigIgn: 0000000000000000
SigCgt: 0000000000000000
CapInh: 0000000000000000
CapPrm: 000001ffffffffff
CapEff: 000001ffffffffff
CapBnd: 000001ffffffffff
CapAmb: 0000000000000000
NoNewPrivs:     0
Seccomp:        0
Seccomp_filters:        0
Speculation_Store_Bypass:       vulnerable
Cpus_allowed:   ff
Cpus_allowed_list:      0-7
Mems_allowed:   00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000001
Mems_allowed_list:      0
voluntary_ctxt_switches:        0
nonvoluntary_ctxt_switches:     0

@ryshoooo
Copy link
Author

I did a bit more testing and can confirm that this only happens for Podman versions 5.2.0, 5.2.1, 5.2.2 and 5.2.3. The last version of Podman where this is not happening is 5.1.2. Unfortunately this might not really help narrowing down where the issue lies, as 5.2.0 had quite a few changes included in comparison to 5.1.2.

@ryshoooo
Copy link
Author

ryshoooo commented Oct 1, 2024

I've also tried running it with --log-level debug to get a bit more detail on where things fall apart, here's the log:

[root@podman /]# podman --log-level debug run --uidmap 0:2300:1 --network host docker.io/library/ubuntu echo hello
INFO[0000] podman filtering at log level debug          
DEBU[0000] Called run.PersistentPreRunE(podman --log-level debug run --uidmap 0:2300:1 --network host docker.io/library/ubuntu echo hello) 
DEBU[0000] Using conmon: "/usr/bin/conmon"              
INFO[0000] Using sqlite as database backend             
WARN[0000] Using cgroups-v1 which is deprecated in favor of cgroups-v2 with Podman v5 and will be removed in a future version. Set environment variable `PODMAN_IGNORE_CGROUPSV1_WARNING` to hide this warning. 
DEBU[0000] Using graph driver overlay                   
DEBU[0000] Using graph root /var/lib/containers/storage 
DEBU[0000] Using run root /run/containers/storage       
DEBU[0000] Using static dir /var/lib/containers/storage/libpod 
DEBU[0000] Using tmp dir /run/libpod                    
DEBU[0000] Using volume path /var/lib/containers/storage/volumes 
DEBU[0000] Using transient store: false                 
DEBU[0000] [graphdriver] trying provided driver "overlay" 
DEBU[0000] overlay: imagestore=/var/lib/shared          
DEBU[0000] overlay: imagestore=/usr/lib/containers/storage 
DEBU[0000] overlay: mount_program=/usr/bin/fuse-overlayfs 
DEBU[0000] backingFs=xfs, projectQuotaSupported=false, useNativeDiff=false, usingMetacopy=false 
DEBU[0000] Initializing event backend file              
DEBU[0000] Configured OCI runtime runsc initialization failed: no valid executable found for OCI runtime runsc: invalid argument 
DEBU[0000] Configured OCI runtime youki initialization failed: no valid executable found for OCI runtime youki: invalid argument 
DEBU[0000] Configured OCI runtime ocijail initialization failed: no valid executable found for OCI runtime ocijail: invalid argument 
DEBU[0000] Configured OCI runtime crun-vm initialization failed: no valid executable found for OCI runtime crun-vm: invalid argument 
DEBU[0000] Configured OCI runtime kata initialization failed: no valid executable found for OCI runtime kata: invalid argument 
DEBU[0000] Configured OCI runtime krun initialization failed: no valid executable found for OCI runtime krun: invalid argument 
DEBU[0000] Configured OCI runtime crun-wasm initialization failed: no valid executable found for OCI runtime crun-wasm: invalid argument 
DEBU[0000] Configured OCI runtime runc initialization failed: no valid executable found for OCI runtime runc: invalid argument 
DEBU[0000] Configured OCI runtime runj initialization failed: no valid executable found for OCI runtime runj: invalid argument 
DEBU[0000] Using OCI runtime "/usr/bin/crun"            
INFO[0000] Setting parallel job count to 25             
DEBU[0000] Pulling image docker.io/library/ubuntu (policy: missing) 
DEBU[0000] Looking up image "docker.io/library/ubuntu" in local containers storage 
DEBU[0000] Normalized platform linux/amd64 to {amd64 linux  [] } 
DEBU[0000] Trying "docker.io/library/ubuntu:latest" ... 
DEBU[0000] parsed reference into "[overlay@/var/lib/containers/storage+/run/containers/storage:overlay.imagestore=/var/lib/shared,overlay.imagestore=/usr/lib/containers/storage,overlay.mount_program=/usr/bin/fuse-overlayfs,overlay.mountopt=nodev,fsync=0]@b1e9cef3f2977f8bdd19eb9ae04f83b315f80fe4f5c5651fedf41482c12432f7" 
DEBU[0000] Found image "docker.io/library/ubuntu" as "docker.io/library/ubuntu:latest" in local containers storage 
DEBU[0000] Found image "docker.io/library/ubuntu" as "docker.io/library/ubuntu:latest" in local containers storage ([overlay@/var/lib/containers/storage+/run/containers/storage:overlay.imagestore=/var/lib/shared,overlay.imagestore=/usr/lib/containers/storage,overlay.mount_program=/usr/bin/fuse-overlayfs,overlay.mountopt=nodev,fsync=0]@b1e9cef3f2977f8bdd19eb9ae04f83b315f80fe4f5c5651fedf41482c12432f7) 
DEBU[0000] exporting opaque data as blob "sha256:b1e9cef3f2977f8bdd19eb9ae04f83b315f80fe4f5c5651fedf41482c12432f7" 
DEBU[0000] Looking up image "docker.io/library/ubuntu:latest" in local containers storage 
DEBU[0000] Normalized platform linux/amd64 to {amd64 linux  [] } 
DEBU[0000] Trying "docker.io/library/ubuntu:latest" ... 
DEBU[0000] parsed reference into "[overlay@/var/lib/containers/storage+/run/containers/storage:overlay.imagestore=/var/lib/shared,overlay.imagestore=/usr/lib/containers/storage,overlay.mount_program=/usr/bin/fuse-overlayfs,overlay.mountopt=nodev,fsync=0]@b1e9cef3f2977f8bdd19eb9ae04f83b315f80fe4f5c5651fedf41482c12432f7" 
DEBU[0000] Found image "docker.io/library/ubuntu:latest" as "docker.io/library/ubuntu:latest" in local containers storage 
DEBU[0000] Found image "docker.io/library/ubuntu:latest" as "docker.io/library/ubuntu:latest" in local containers storage ([overlay@/var/lib/containers/storage+/run/containers/storage:overlay.imagestore=/var/lib/shared,overlay.imagestore=/usr/lib/containers/storage,overlay.mount_program=/usr/bin/fuse-overlayfs,overlay.mountopt=nodev,fsync=0]@b1e9cef3f2977f8bdd19eb9ae04f83b315f80fe4f5c5651fedf41482c12432f7) 
DEBU[0000] exporting opaque data as blob "sha256:b1e9cef3f2977f8bdd19eb9ae04f83b315f80fe4f5c5651fedf41482c12432f7" 
DEBU[0000] Looking up image "docker.io/library/ubuntu" in local containers storage 
DEBU[0000] Normalized platform linux/amd64 to {amd64 linux  [] } 
DEBU[0000] Trying "docker.io/library/ubuntu:latest" ... 
DEBU[0000] parsed reference into "[overlay@/var/lib/containers/storage+/run/containers/storage:overlay.imagestore=/var/lib/shared,overlay.imagestore=/usr/lib/containers/storage,overlay.mount_program=/usr/bin/fuse-overlayfs,overlay.mountopt=nodev,fsync=0]@b1e9cef3f2977f8bdd19eb9ae04f83b315f80fe4f5c5651fedf41482c12432f7" 
DEBU[0000] Found image "docker.io/library/ubuntu" as "docker.io/library/ubuntu:latest" in local containers storage 
DEBU[0000] Found image "docker.io/library/ubuntu" as "docker.io/library/ubuntu:latest" in local containers storage ([overlay@/var/lib/containers/storage+/run/containers/storage:overlay.imagestore=/var/lib/shared,overlay.imagestore=/usr/lib/containers/storage,overlay.mount_program=/usr/bin/fuse-overlayfs,overlay.mountopt=nodev,fsync=0]@b1e9cef3f2977f8bdd19eb9ae04f83b315f80fe4f5c5651fedf41482c12432f7) 
DEBU[0000] exporting opaque data as blob "sha256:b1e9cef3f2977f8bdd19eb9ae04f83b315f80fe4f5c5651fedf41482c12432f7" 
DEBU[0000] Inspecting image b1e9cef3f2977f8bdd19eb9ae04f83b315f80fe4f5c5651fedf41482c12432f7 
DEBU[0000] exporting opaque data as blob "sha256:b1e9cef3f2977f8bdd19eb9ae04f83b315f80fe4f5c5651fedf41482c12432f7" 
DEBU[0000] Inspecting image b1e9cef3f2977f8bdd19eb9ae04f83b315f80fe4f5c5651fedf41482c12432f7 
DEBU[0000] Inspecting image b1e9cef3f2977f8bdd19eb9ae04f83b315f80fe4f5c5651fedf41482c12432f7 
DEBU[0000] Inspecting image b1e9cef3f2977f8bdd19eb9ae04f83b315f80fe4f5c5651fedf41482c12432f7 
DEBU[0000] using systemd mode: false                    
DEBU[0000] Loading seccomp profile from "/usr/share/containers/seccomp.json" 
INFO[0000] Sysctl net.ipv4.ping_group_range=0 0 ignored in containers.conf, since Network Namespace set to host 
DEBU[0000] Allocated lock 2 for container ab3485e8cddd580417ad2803646e5abe770ab89a7976a46278c308964e1f8328 
DEBU[0000] exporting opaque data as blob "sha256:b1e9cef3f2977f8bdd19eb9ae04f83b315f80fe4f5c5651fedf41482c12432f7" 
DEBU[0000] Created container "ab3485e8cddd580417ad2803646e5abe770ab89a7976a46278c308964e1f8328" 
DEBU[0000] Container "ab3485e8cddd580417ad2803646e5abe770ab89a7976a46278c308964e1f8328" has work directory "/var/lib/containers/storage/overlay-containers/ab3485e8cddd580417ad2803646e5abe770ab89a7976a46278c308964e1f8328/userdata" 
DEBU[0000] Container "ab3485e8cddd580417ad2803646e5abe770ab89a7976a46278c308964e1f8328" has run directory "/run/containers/storage/overlay-containers/ab3485e8cddd580417ad2803646e5abe770ab89a7976a46278c308964e1f8328/userdata" 
DEBU[0000] Not attaching to stdin                       
INFO[0000] Received shutdown.Stop(), terminating!        PID=109
DEBU[0000] Enabling signal proxying                     
DEBU[0000] overlay: mount_data=lowerdir=/var/lib/containers/storage/overlay/l/XFRJM74GFHM36VS5R2YECKM3VK,upperdir=/var/lib/containers/storage/overlay/2039501c52cdc55d51132444fbbf54e7676f7bcecb06beead102b273783f02dd/diff,workdir=/var/lib/containers/storage/overlay/2039501c52cdc55d51132444fbbf54e7676f7bcecb06beead102b273783f02dd/work,nodev,fsync=0 
DEBU[0000] Mounted container "ab3485e8cddd580417ad2803646e5abe770ab89a7976a46278c308964e1f8328" at "/var/lib/containers/storage/overlay/2039501c52cdc55d51132444fbbf54e7676f7bcecb06beead102b273783f02dd/merged" 
DEBU[0000] Created root filesystem for container ab3485e8cddd580417ad2803646e5abe770ab89a7976a46278c308964e1f8328 at /var/lib/containers/storage/overlay/2039501c52cdc55d51132444fbbf54e7676f7bcecb06beead102b273783f02dd/merged 
INFO[0000] Path "/run/secrets/etc-pki-entitlement" from "/etc/containers/mounts.conf" doesn't exist, skipping 
INFO[0000] Path "/run/secrets/rhsm" from "/etc/containers/mounts.conf" doesn't exist, skipping 
DEBU[0000] /etc/system-fips does not exist on host, not mounting FIPS mode subscription 
DEBU[0000] reading hooks from /usr/share/containers/oci/hooks.d 
DEBU[0000] Workdir "/" resolved to host path "/var/lib/containers/storage/overlay/2039501c52cdc55d51132444fbbf54e7676f7bcecb06beead102b273783f02dd/merged" 
DEBU[0000] Created OCI spec for container ab3485e8cddd580417ad2803646e5abe770ab89a7976a46278c308964e1f8328 at /var/lib/containers/storage/overlay-containers/ab3485e8cddd580417ad2803646e5abe770ab89a7976a46278c308964e1f8328/userdata/config.json 
DEBU[0000] /usr/bin/conmon messages will be logged to syslog 
DEBU[0000] Running with no Cgroups                      
DEBU[0000] running conmon: /usr/bin/conmon               args="[--api-version 1 -c ab3485e8cddd580417ad2803646e5abe770ab89a7976a46278c308964e1f8328 -u ab3485e8cddd580417ad2803646e5abe770ab89a7976a46278c308964e1f8328 -r /usr/bin/crun -b /var/lib/containers/storage/overlay-containers/ab3485e8cddd580417ad2803646e5abe770ab89a7976a46278c308964e1f8328/userdata -p /run/containers/storage/overlay-containers/ab3485e8cddd580417ad2803646e5abe770ab89a7976a46278c308964e1f8328/userdata/pidfile -n flamboyant_feynman --exit-dir /run/libpod/exits --persist-dir /run/libpod/persist/ab3485e8cddd580417ad2803646e5abe770ab89a7976a46278c308964e1f8328 --full-attach -l k8s-file:/var/lib/containers/storage/overlay-containers/ab3485e8cddd580417ad2803646e5abe770ab89a7976a46278c308964e1f8328/userdata/ctr.log --log-level debug --syslog --runtime-arg --cgroup-manager --runtime-arg disabled --conmon-pidfile /run/containers/storage/overlay-containers/ab3485e8cddd580417ad2803646e5abe770ab89a7976a46278c308964e1f8328/userdata/conmon.pid --exit-command /usr/bin/podman --exit-command-arg --root --exit-command-arg /var/lib/containers/storage --exit-command-arg --runroot --exit-command-arg /run/containers/storage --exit-command-arg --log-level --exit-command-arg debug --exit-command-arg --cgroup-manager --exit-command-arg cgroupfs --exit-command-arg --tmpdir --exit-command-arg /run/libpod --exit-command-arg --network-config-dir --exit-command-arg  --exit-command-arg --network-backend --exit-command-arg netavark --exit-command-arg --volumepath --exit-command-arg /var/lib/containers/storage/volumes --exit-command-arg --db-backend --exit-command-arg sqlite --exit-command-arg --transient-store=false --exit-command-arg --runtime --exit-command-arg crun --exit-command-arg --storage-driver --exit-command-arg overlay --exit-command-arg --storage-opt --exit-command-arg overlay.imagestore=/var/lib/shared --exit-command-arg --storage-opt --exit-command-arg overlay.imagestore=/usr/lib/containers/storage --exit-command-arg --storage-opt --exit-command-arg overlay.mount_program=/usr/bin/fuse-overlayfs --exit-command-arg --storage-opt --exit-command-arg overlay.mountopt=nodev,fsync=0 --exit-command-arg --events-backend --exit-command-arg file --exit-command-arg --syslog --exit-command-arg container --exit-command-arg cleanup --exit-command-arg ab3485e8cddd580417ad2803646e5abe770ab89a7976a46278c308964e1f8328]"
DEBU[0000] Received: -1                                 
DEBU[0000] Cleaning up container ab3485e8cddd580417ad2803646e5abe770ab89a7976a46278c308964e1f8328 
DEBU[0000] Network is already cleaned up, skipping...   
DEBU[0000] Unmounted container "ab3485e8cddd580417ad2803646e5abe770ab89a7976a46278c308964e1f8328" 
DEBU[0000] ExitCode msg: "crun: cannot stat `/run/containers/storage/overlay-containers/ab3485e8cddd580417ad2803646e5abe770ab89a7976a46278c308964e1f8328/userdata/hostname`: permission denied: oci permission denied" 
Error: crun: cannot stat `/run/containers/storage/overlay-containers/ab3485e8cddd580417ad2803646e5abe770ab89a7976a46278c308964e1f8328/userdata/hostname`: Permission denied: OCI permission denied
DEBU[0000] Shutting down engines                   

It seems that the conmon command is where the error is coming from.

@giuseppe
Copy link
Member

giuseppe commented Oct 1, 2024

I wonder if this is caused by c81f075 and the kernel is too old

@ryshoooo
Copy link
Author

ryshoooo commented Oct 1, 2024

Could be :)

[root@podman /]# uname -r
5.10.225-213.878.amzn2.x86_64
[root@podman /]# uname -a
Linux podman 5.10.225-213.878.amzn2.x86_64 #1 SMP Tue Sep 10 22:02:55 UTC 2024 x86_64 GNU/Linux

Not sure which kernel version contains the new mount API, but there are newer versions of the Linux kernel, so you're probably right. Anyway, I'll very likely refrain from building a custom AMI for EKS with an updated Linux kernel.

So I guess the options are either to make podman compatible with older Linux kernel versions, or I'll wait until Amazon Linux 2 updates the kernel to the newer version, restricting the podman version to 5.1.2 for that period.

Is that correctly understood @giuseppe or do you see other options?

@giuseppe
Copy link
Member

giuseppe commented Oct 1, 2024

it would be nice to understand find if that is really the issue :-) Seems a bit strange because the new mount API pieces should be there (but I don't know if there are other needed changes in the file system itself).

Since you've access to the machine, could you please run:

strace -Z -f -s 1000 -v -o /var/tmp/log podman  run --privileged --rm -ti quay.io/podman/stable:v5.2.3  podman run --uidmap 0:2300:1 --network host docker.io/library/ubuntu true

and share the /var/tmp/log file

@ryshoooo
Copy link
Author

ryshoooo commented Oct 1, 2024

So I ran strace -Z -f -s 1000 -v -o /var/tmp/log podman run --uidmap 0:2300:1 --network host docker.io/library/ubuntu true inside of the kubernetes pod, here's the output

192   access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory)
192   statfs("/sys/fs/selinux", 0x7ffe277c7490) = -1 ENOENT (No such file or directory)
192   statfs("/selinux", 0x7ffe277c7490) = -1 ENOENT (No such file or directory)
192   access("/etc/selinux/config", F_OK) = -1 ENOENT (No such file or directory)
192   epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=375390209, u64=9151402614575857665}}) = -1 EPERM (Operation not permitted)
192   seccomp(SECCOMP_SET_MODE_STRICT, 0x1, NULL) = -1 EINVAL (Invalid argument)
192   seccomp(SECCOMP_SET_MODE_FILTER, SECCOMP_FILTER_FLAG_TSYNC, NULL) = -1 EFAULT (Bad address)
192   seccomp(SECCOMP_SET_MODE_FILTER, SECCOMP_FILTER_FLAG_LOG, NULL) = -1 EFAULT (Bad address)
192   seccomp(SECCOMP_SET_MODE_FILTER, SECCOMP_FILTER_FLAG_SPEC_ALLOW, NULL) = -1 EFAULT (Bad address)
192   seccomp(SECCOMP_SET_MODE_FILTER, SECCOMP_FILTER_FLAG_NEW_LISTENER, NULL) = -1 EFAULT (Bad address)
192   seccomp(SECCOMP_SET_MODE_FILTER, SECCOMP_FILTER_FLAG_TSYNC_ESRCH, NULL) = -1 EFAULT (Bad address)
192   --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=192, si_uid=0} ---
192   futex(0x562178080ee0, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable)
194   futex(0xc000093148, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable)
195   futex(0xc000093948, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable)
195   futex(0xc000093948, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable)
199   futex(0x562178089a98, FUTEX_WAIT_PRIVATE, 2, NULL) = ? ERESTARTSYS (To be restarted if SA_RESTART is set)
197   futex(0x562178089a98, FUTEX_WAIT_PRIVATE, 2, NULL) = -1 EAGAIN (Resource temporarily unavailable)
195   futex(0x562178089a98, FUTEX_WAIT_PRIVATE, 2, NULL) = -1 EAGAIN (Resource temporarily unavailable)
199   --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=192, si_uid=0} ---
192   futex(0x562178089b70, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 ETIMEDOUT (Connection timed out)
192   futex(0x562178089b70, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 ETIMEDOUT (Connection timed out)
199   futex(0x562178089a98, FUTEX_WAIT_PRIVATE, 2, NULL) = -1 EAGAIN (Resource temporarily unavailable)
192   futex(0x562178089b70, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 ETIMEDOUT (Connection timed out)
199   futex(0xc00042c948, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable)
197   futex(0x562178089b98, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 ETIMEDOUT (Connection timed out)
192   --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=192, si_uid=0} ---
197   futex(0x562178089b98, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 ETIMEDOUT (Connection timed out)
192   --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=192, si_uid=0} ---
192   futex(0x562178083360, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable)
197   futex(0x562178089b98, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 ETIMEDOUT (Connection timed out)
192   futex(0x562178083360, FUTEX_WAIT_PRIVATE, 0, NULL) = ? ERESTARTSYS (To be restarted if SA_RESTART is set)
192   --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=192, si_uid=0} ---
192   futex(0x562178083360, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable)
197   futex(0x562178089b98, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 ETIMEDOUT (Connection timed out)
192   --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=192, si_uid=0} ---
197   futex(0x562178089b98, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 EAGAIN (Resource temporarily unavailable)
197   futex(0x562178089b98, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 ETIMEDOUT (Connection timed out)
197   futex(0x562178089b98, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 ETIMEDOUT (Connection timed out)
192   --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=192, si_uid=0} ---
197   futex(0x562178089b98, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 EAGAIN (Resource temporarily unavailable)
201   futex(0x562178089a98, FUTEX_WAIT_PRIVATE, 2, NULL) = -1 EAGAIN (Resource temporarily unavailable)
197   futex(0x562178089b70, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 ETIMEDOUT (Connection timed out)
201   futex(0xc000101148, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable)
192   futex(0x562178083360, FUTEX_WAIT_PRIVATE, 0, NULL) = ? ERESTARTSYS (To be restarted if SA_RESTART is set)
192   --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=192, si_uid=0} ---
197   futex(0x562178089b98, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 ETIMEDOUT (Connection timed out)
197   futex(0x562178089b98, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 EAGAIN (Resource temporarily unavailable)
192   statfs("/sys/fs/cgroup/unified", 0xc00061fca0) = -1 ENOENT (No such file or directory)
192   epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=375390213, u64=9151402614575857669}}) = -1 EPERM (Operation not permitted)
192   epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=375390214, u64=9151402614575857670}}) = -1 EPERM (Operation not permitted)
192   epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=375390215, u64=9151402614575857671}}) = -1 EPERM (Operation not permitted)
192   epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=375390216, u64=9151402614575857672}}) = -1 EPERM (Operation not permitted)
192   statfs("/sys/fs/selinux", 0xc00061f7e8) = -1 ENOENT (No such file or directory)
192   newfstatat(AT_FDCWD, "/etc/containers/containers.conf.d", 0xc0002016f8, AT_SYMLINK_NOFOLLOW) = -1 ENOENT (No such file or directory)
192   newfstatat(AT_FDCWD, "/root/.config/containers/containers.conf.d", 0xc0002017c8, AT_SYMLINK_NOFOLLOW) = -1 ENOENT (No such file or directory)
192   epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=375390219, u64=9151402614575857675}}) = -1 EPERM (Operation not permitted)
192   epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=375390220, u64=9151402614575857676}}) = -1 EPERM (Operation not permitted)
192   openat(AT_FDCWD, "/root/.config/containers/containers.conf", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
192   futex(0x562178083360, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable)
192   --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=192, si_uid=0} ---
192   rt_sigreturn({mask=[]})           = -1 EAGAIN (Resource temporarily unavailable)
192   newfstatat(AT_FDCWD, "/etc/containers/containers.conf.d", 0xc0002a8038, AT_SYMLINK_NOFOLLOW) = -1 ENOENT (No such file or directory)
192   newfstatat(AT_FDCWD, "/root/.config/containers/containers.conf.d", 0xc0002a8108, AT_SYMLINK_NOFOLLOW) = -1 ENOENT (No such file or directory)
192   epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=375390222, u64=9151402614575857678}}) = -1 EPERM (Operation not permitted)
192   epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=375390223, u64=9151402614575857679}}) = -1 EPERM (Operation not permitted)
192   openat(AT_FDCWD, "/root/.config/containers/containers.conf", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
192   futex(0x562178083360, FUTEX_WAIT_PRIVATE, 0, NULL) = ? ERESTARTSYS (To be restarted if SA_RESTART is set)
192   --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=192, si_uid=0} ---
200   futex(0x562178089b98, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 ETIMEDOUT (Connection timed out)
197   futex(0xc000100148, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable)
192   --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=192, si_uid=0} ---
200   futex(0x562178089b98, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 ETIMEDOUT (Connection timed out)
192   --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=192, si_uid=0} ---
200   futex(0x562178089b98, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 EAGAIN (Resource temporarily unavailable)
192   futex(0x562178083360, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable)
192   futex(0x562178089a98, FUTEX_WAIT_PRIVATE, 2, NULL) = ? ERESTARTSYS (To be restarted if SA_RESTART is set)
192   --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=192, si_uid=0} ---
192   futex(0x562178089a98, FUTEX_WAIT_PRIVATE, 2, NULL) = -1 EAGAIN (Resource temporarily unavailable)
200   futex(0x562178089b70, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 ETIMEDOUT (Connection timed out)
197   futex(0x5621780a1790, FUTEX_WAIT_PRIVATE, 2, NULL) = -1 EAGAIN (Resource temporarily unavailable)
200   futex(0x562178089b98, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 EAGAIN (Resource temporarily unavailable)
192   futex(0x562178083360, FUTEX_WAIT_PRIVATE, 0, NULL) = ? ERESTARTSYS (To be restarted if SA_RESTART is set)
192   --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=192, si_uid=0} ---
192   futex(0x562178083360, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable)
199   futex(0xc00042c948, FUTEX_WAIT_PRIVATE, 0, NULL) = ? ERESTARTSYS (To be restarted if SA_RESTART is set)
199   --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=192, si_uid=0} ---
196   --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=192, si_uid=0} ---
194   --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=192, si_uid=0} ---
192   futex(0x562178083360, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable)
192   --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=192, si_uid=0} ---
192   rt_sigreturn({mask=[]})           = -1 EAGAIN (Resource temporarily unavailable)
201   futex(0xc000101148, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable)
192   futex(0x562178083360, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable)
192   --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=192, si_uid=0} ---
196   futex(0x562178089b98, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 ETIMEDOUT (Connection timed out)
197   futex(0xc000100148, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable)
192   --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=192, si_uid=0} ---
196   --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=192, si_uid=0} ---
194   --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=192, si_uid=0} ---
192   futex(0x562178089a98, FUTEX_WAIT_PRIVATE, 2, NULL) = ? ERESTARTSYS (To be restarted if SA_RESTART is set)
192   --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=192, si_uid=0} ---
192   futex(0x562178089a98, FUTEX_WAIT_PRIVATE, 2, NULL) = -1 EAGAIN (Resource temporarily unavailable)
196   futex(0x562178089a98, FUTEX_WAIT_PRIVATE, 2, NULL) = ? ERESTARTSYS (To be restarted if SA_RESTART is set)
196   --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=192, si_uid=0} ---
196   futex(0x562178089a98, FUTEX_WAIT_PRIVATE, 2, NULL) = -1 EAGAIN (Resource temporarily unavailable)
194   futex(0x562178089b98, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 ETIMEDOUT (Connection timed out)
199   futex(0xc00042c948, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable)
194   futex(0x562178089b98, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 EAGAIN (Resource temporarily unavailable)
192   futex(0x562178089a98, FUTEX_WAIT_PRIVATE, 2, NULL) = ? ERESTARTSYS (To be restarted if SA_RESTART is set)
192   --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=192, si_uid=0} ---
192   futex(0x562178089a98, FUTEX_WAIT_PRIVATE, 2, NULL) = -1 EAGAIN (Resource temporarily unavailable)
192   futex(0x562178089a98, FUTEX_WAIT_PRIVATE, 2, NULL) = ? ERESTARTSYS (To be restarted if SA_RESTART is set)
192   --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=192, si_uid=0} ---
192   futex(0x562178089a98, FUTEX_WAIT_PRIVATE, 2, NULL) = -1 EAGAIN (Resource temporarily unavailable)
201   futex(0xc000101148, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable)
192   futex(0x562178089a98, FUTEX_WAIT_PRIVATE, 2, NULL) = -1 EAGAIN (Resource temporarily unavailable)
201   futex(0xc000101148, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable)
194   futex(0x562178089b98, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 EAGAIN (Resource temporarily unavailable)
192   openat(AT_FDCWD, "/root/.config/containers/podman-connections.json", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
192   epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=375390224, u64=9151402614575857680}}) = -1 EPERM (Operation not permitted)
192   epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=375390225, u64=9151402614575857681}}) = -1 EPERM (Operation not permitted)
192   newfstatat(AT_FDCWD, "/usr/libexec/podman/conmon", 0xc0006a1e48, 0) = -1 ENOENT (No such file or directory)
192   newfstatat(AT_FDCWD, "/usr/local/libexec/podman/conmon", 0xc000201bd8, 0) = -1 ENOENT (No such file or directory)
192   newfstatat(AT_FDCWD, "/usr/local/lib/podman/conmon", 0xc00025e6b8, 0) = -1 ENOENT (No such file or directory)
192   faccessat(AT_FDCWD, "/var/lib/containers/storage/libpod/bolt_state.db", F_OK) = -1 ENOENT (No such file or directory)
192   newfstatat(AT_FDCWD, "/var/lib/containers/storage/db.sql-journal", 0x7ffe277c6180, 0) = -1 ENOENT (No such file or directory)
192   newfstatat(AT_FDCWD, "/var/lib/containers/storage/db.sql-wal", 0x7ffe277c6180, 0) = -1 ENOENT (No such file or directory)
192   newfstatat(AT_FDCWD, "/var/lib/containers/storage/db.sql-journal", 0x7ffe277c7030, 0) = -1 ENOENT (No such file or directory)
192   newfstatat(AT_FDCWD, "/var/lib/containers/storage/db.sql-wal", 0x7ffe277c7030, 0) = -1 ENOENT (No such file or directory)
196   futex(0xc0000c4148, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable)
192   newfstatat(AT_FDCWD, "/var/lib/containers/storage/db.sql-journal", 0x7ffe277c7050, 0) = -1 ENOENT (No such file or directory)
192   newfstatat(AT_FDCWD, "/var/lib/containers/storage/db.sql-wal", 0x7ffe277c7050, 0) = -1 ENOENT (No such file or directory)
192   newfstatat(AT_FDCWD, "/var/lib/containers/storage/db.sql-journal", 0x7ffe277c7030, 0) = -1 ENOENT (No such file or directory)
192   newfstatat(AT_FDCWD, "/var/lib/containers/storage/db.sql-wal", 0x7ffe277c7030, 0) = -1 ENOENT (No such file or directory)
192   epoll_ctl(4, EPOLL_CTL_ADD, 8, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=375390226, u64=9151402614575857682}}) = -1 EPERM (Operation not permitted)
192   quotactl(QCMD(Q_XSETQLIM, PRJQUOTA), "/var/lib/containers/storage/overlay/backingFsBlockDev", 1608415610, {d_version=1, d_flags=FS_PROJ_QUOTA, d_fieldmask=0, d_id=1608415610, d_blk_hardlimit=0, d_blk_softlimit=0, d_ino_hardlimit=0, d_ino_softlimit=0, d_bcount=0, d_icount=0, d_itimer=0, d_btimer=0, d_iwarns=0, d_bwarns=0, d_rtb_hardlimit=0, d_rtb_softlimit=0, d_rtbcount=0, d_rtbtimer=0, d_rtbwarns=0}) = -1 ENOSYS (Function not implemented)
192   epoll_ctl(4, EPOLL_CTL_ADD, 8, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=375390227, u64=9151402614575857683}}) = -1 EPERM (Operation not permitted)
192   epoll_ctl(4, EPOLL_CTL_ADD, 8, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=375390228, u64=9151402614575857684}}) = -1 EPERM (Operation not permitted)
192   openat(AT_FDCWD, "/var/lib/containers/storage/overlay-containers/volatile-containers.json", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
192   openat(AT_FDCWD, "/var/lib/shared/overlay-images/images.json", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
192   openat(AT_FDCWD, "/usr/lib/containers/storage/overlay-images/images.json", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
194   futex(0xc000093148, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable)
192   epoll_ctl(4, EPOLL_CTL_ADD, 7, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=375390229, u64=9151402614575857685}}) = -1 EPERM (Operation not permitted)
192   newfstatat(AT_FDCWD, "/usr/bin/runc", 0xc00001d078, 0) = -1 ENOENT (No such file or directory)
192   newfstatat(AT_FDCWD, "/usr/sbin/runc", 0xc00001d148, 0) = -1 ENOENT (No such file or directory)
192   newfstatat(AT_FDCWD, "/usr/local/bin/runc", 0xc00001d218, 0) = -1 ENOENT (No such file or directory)
192   newfstatat(AT_FDCWD, "/usr/local/sbin/runc", 0xc00001d2e8, 0) = -1 ENOENT (No such file or directory)
192   newfstatat(AT_FDCWD, "/sbin/runc", 0xc00001d3b8, 0) = -1 ENOENT (No such file or directory)
192   newfstatat(AT_FDCWD, "/bin/runc", 0xc00001d488, 0) = -1 ENOENT (No such file or directory)
192   newfstatat(AT_FDCWD, "/usr/lib/cri-o-runc/sbin/runc", 0xc00001d558, 0) = -1 ENOENT (No such file or directory)
192   newfstatat(AT_FDCWD, "/run/current-system/sw/bin/runc", 0xc00001d628, 0) = -1 ENOENT (No such file or directory)
192   newfstatat(AT_FDCWD, "/root/.local/bin/runc", 0xc00001d6f8, 0) = -1 ENOENT (No such file or directory)
192   newfstatat(AT_FDCWD, "/root/bin/runc", 0xc00001d7c8, 0) = -1 ENOENT (No such file or directory)
192   newfstatat(AT_FDCWD, "/usr/local/sbin/runc", 0xc00001d898, 0) = -1 ENOENT (No such file or directory)
192   newfstatat(AT_FDCWD, "/usr/local/bin/runc", 0xc00001d968, 0) = -1 ENOENT (No such file or directory)
192   newfstatat(AT_FDCWD, "/usr/sbin/runc", 0xc00001da38, 0) = -1 ENOENT (No such file or directory)
192   newfstatat(AT_FDCWD, "/usr/bin/runc", 0xc00001db08, 0) = -1 ENOENT (No such file or directory)
192   newfstatat(AT_FDCWD, "/sbin/runc", 0xc00001dbd8, 0) = -1 ENOENT (No such file or directory)
192   newfstatat(AT_FDCWD, "/bin/runc", 0xc00001dca8, 0) = -1 ENOENT (No such file or directory)
192   newfstatat(AT_FDCWD, "/usr/bin/runsc", 0xc00001dd78, 0) = -1 ENOENT (No such file or directory)
192   newfstatat(AT_FDCWD, "/usr/sbin/runsc", 0xc00001de48, 0) = -1 ENOENT (No such file or directory)
192   newfstatat(AT_FDCWD, "/usr/local/bin/runsc", 0xc000240038, 0) = -1 ENOENT (No such file or directory)
192   newfstatat(AT_FDCWD, "/usr/local/sbin/runsc", 0xc000240108, 0) = -1 ENOENT (No such file or directory)
192   newfstatat(AT_FDCWD, "/bin/runsc", 0xc0002401d8, 0) = -1 ENOENT (No such file or directory)
192   newfstatat(AT_FDCWD, "/sbin/runsc", 0xc0002402a8, 0) = -1 ENOENT (No such file or directory)
192   newfstatat(AT_FDCWD, "/run/current-system/sw/bin/runsc", 0xc000240378, 0) = -1 ENOENT (No such file or directory)
192   newfstatat(AT_FDCWD, "/root/.local/bin/runsc", 0xc000240448, 0) = -1 ENOENT (No such file or directory)
192   newfstatat(AT_FDCWD, "/root/bin/runsc", 0xc000240518, 0) = -1 ENOENT (No such file or directory)
192   newfstatat(AT_FDCWD, "/usr/local/sbin/runsc", 0xc0002405e8, 0) = -1 ENOENT (No such file or directory)
192   newfstatat(AT_FDCWD, "/usr/local/bin/runsc", 0xc0002406b8, 0) = -1 ENOENT (No such file or directory)
192   newfstatat(AT_FDCWD, "/usr/sbin/runsc", 0xc000240788, 0) = -1 ENOENT (No such file or directory)
192   newfstatat(AT_FDCWD, "/usr/bin/runsc", 0xc000240858, 0) = -1 ENOENT (No such file or directory)
192   newfstatat(AT_FDCWD, "/sbin/runsc", 0xc000240928, 0) = -1 ENOENT (No such file or directory)
192   newfstatat(AT_FDCWD, "/bin/runsc", 0xc0002409f8, 0) = -1 ENOENT (No such file or directory)
192   newfstatat(AT_FDCWD, "/usr/local/bin/youki", 0xc000240ac8, 0) = -1 ENOENT (No such file or directory)
192   newfstatat(AT_FDCWD, "/usr/bin/youki", 0xc000240b98, 0) = -1 ENOENT (No such file or directory)
192   newfstatat(AT_FDCWD, "/bin/youki", 0xc000240c68, 0) = -1 ENOENT (No such file or directory)
192   newfstatat(AT_FDCWD, "/run/current-system/sw/bin/youki", 0xc000240d38, 0) = -1 ENOENT (No such file or directory)
192   newfstatat(AT_FDCWD, "/root/.local/bin/youki", 0xc000240e08, 0) = -1 ENOENT (No such file or directory)
192   newfstatat(AT_FDCWD, "/root/bin/youki", 0xc000240ed8, 0) = -1 ENOENT (No such file or directory)
192   newfstatat(AT_FDCWD, "/usr/local/sbin/youki", 0xc000240fa8, 0) = -1 ENOENT (No such file or directory)
192   newfstatat(AT_FDCWD, "/usr/local/bin/youki", 0xc000241078, 0) = -1 ENOENT (No such file or directory)
192   newfstatat(AT_FDCWD, "/usr/sbin/youki", 0xc000241148, 0) = -1 ENOENT (No such file or directory)
192   newfstatat(AT_FDCWD, "/usr/bin/youki", 0xc000241218, 0) = -1 ENOENT (No such file or directory)
192   newfstatat(AT_FDCWD, "/sbin/youki", 0xc0002412e8, 0) = -1 ENOENT (No such file or directory)
192   newfstatat(AT_FDCWD, "/bin/youki", 0xc0002413b8, 0) = -1 ENOENT (No such file or directory)
192   newfstatat(AT_FDCWD, "/usr/bin/crun-wasm", 0xc000241488, 0) = -1 ENOENT (No such file or directory)
192   newfstatat(AT_FDCWD, "/usr/sbin/crun-wasm", 0xc000241558, 0) = -1 ENOENT (No such file or directory)
192   newfstatat(AT_FDCWD, "/usr/local/bin/crun-wasm", 0xc000241628, 0) = -1 ENOENT (No such file or directory)
192   newfstatat(AT_FDCWD, "/usr/local/sbin/crun-wasm", 0xc0002416f8, 0) = -1 ENOENT (No such file or directory)
192   newfstatat(AT_FDCWD, "/sbin/crun-wasm", 0xc0002417c8, 0) = -1 ENOENT (No such file or directory)
192   newfstatat(AT_FDCWD, "/bin/crun-wasm", 0xc000241898, 0) = -1 ENOENT (No such file or directory)
192   newfstatat(AT_FDCWD, "/run/current-system/sw/bin/crun-wasm", 0xc000241968, 0) = -1 ENOENT (No such file or directory)
192   newfstatat(AT_FDCWD, "/root/.local/bin/crun-wasm", 0xc000241a38, 0) = -1 ENOENT (No such file or directory)
192   newfstatat(AT_FDCWD, "/root/bin/crun-wasm", 0xc000241b08, 0) = -1 ENOENT (No such file or directory)
192   newfstatat(AT_FDCWD, "/usr/local/sbin/crun-wasm", 0xc000241bd8, 0) = -1 ENOENT (No such file or directory)
192   newfstatat(AT_FDCWD, "/usr/local/bin/crun-wasm", 0xc000241ca8, 0) = -1 ENOENT (No such file or directory)
192   newfstatat(AT_FDCWD, "/usr/sbin/crun-wasm", 0xc000241d78, 0) = -1 ENOENT (No such file or directory)
192   newfstatat(AT_FDCWD, "/usr/bin/crun-wasm", 0xc000241e48, 0) = -1 ENOENT (No such file or directory)
192   newfstatat(AT_FDCWD, "/sbin/crun-wasm", 0xc000242038, 0) = -1 ENOENT (No such file or directory)
192   newfstatat(AT_FDCWD, "/bin/crun-wasm", 0xc000242108, 0) = -1 ENOENT (No such file or directory)
192   newfstatat(AT_FDCWD, "/usr/bin/crun-vm", 0xc0002421d8, 0) = -1 ENOENT (No such file or directory)
192   --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=192, si_uid=0} ---
192   rt_sigreturn({mask=[]})           = -1 ENOENT (No such file or directory)
192   newfstatat(AT_FDCWD, "/usr/local/bin/crun-vm", 0xc0002422a8, 0) = -1 ENOENT (No such file or directory)
192   newfstatat(AT_FDCWD, "/usr/local/sbin/crun-vm", 0xc000242378, 0) = -1 ENOENT (No such file or directory)
192   newfstatat(AT_FDCWD, "/sbin/crun-vm", 0xc000242448, 0) = -1 ENOENT (No such file or directory)
192   newfstatat(AT_FDCWD, "/bin/crun-vm", 0xc000242518, 0) = -1 ENOENT (No such file or directory)
192   newfstatat(AT_FDCWD, "/run/current-system/sw/bin/crun-vm", 0xc0002425e8, 0) = -1 ENOENT (No such file or directory)
192   newfstatat(AT_FDCWD, "/root/.local/bin/crun-vm", 0xc0002426b8, 0) = -1 ENOENT (No such file or directory)
192   newfstatat(AT_FDCWD, "/root/bin/crun-vm", 0xc000242788, 0) = -1 ENOENT (No such file or directory)
192   newfstatat(AT_FDCWD, "/usr/local/sbin/crun-vm", 0xc000242858, 0) = -1 ENOENT (No such file or directory)
192   newfstatat(AT_FDCWD, "/usr/local/bin/crun-vm", 0xc000242928, 0) = -1 ENOENT (No such file or directory)
192   newfstatat(AT_FDCWD, "/usr/sbin/crun-vm", 0xc0002429f8, 0) = -1 ENOENT (No such file or directory)
192   newfstatat(AT_FDCWD, "/usr/bin/crun-vm", 0xc000242ac8, 0) = -1 ENOENT (No such file or directory)
192   newfstatat(AT_FDCWD, "/sbin/crun-vm", 0xc000242b98, 0) = -1 ENOENT (No such file or directory)
192   newfstatat(AT_FDCWD, "/bin/crun-vm", 0xc000242c68, 0) = -1 ENOENT (No such file or directory)
192   newfstatat(AT_FDCWD, "/usr/local/bin/runj", 0xc000242d38, 0) = -1 ENOENT (No such file or directory)
192   newfstatat(AT_FDCWD, "/root/.local/bin/runj", 0xc000242e08, 0) = -1 ENOENT (No such file or directory)
192   newfstatat(AT_FDCWD, "/root/bin/runj", 0xc000242ed8, 0) = -1 ENOENT (No such file or directory)
192   newfstatat(AT_FDCWD, "/usr/local/sbin/runj", 0xc000242fa8, 0) = -1 ENOENT (No such file or directory)
192   newfstatat(AT_FDCWD, "/usr/local/bin/runj", 0xc000243078, 0) = -1 ENOENT (No such file or directory)
192   newfstatat(AT_FDCWD, "/usr/sbin/runj", 0xc000243148, 0) = -1 ENOENT (No such file or directory)
192   newfstatat(AT_FDCWD, "/usr/bin/runj", 0xc000243218, 0) = -1 ENOENT (No such file or directory)
192   newfstatat(AT_FDCWD, "/sbin/runj", 0xc0002432e8, 0) = -1 ENOENT (No such file or directory)
192   newfstatat(AT_FDCWD, "/bin/runj", 0xc0002433b8, 0) = -1 ENOENT (No such file or directory)
192   newfstatat(AT_FDCWD, "/usr/bin/kata-runtime", 0xc000243488, 0) = -1 ENOENT (No such file or directory)
192   newfstatat(AT_FDCWD, "/usr/sbin/kata-runtime", 0xc000243558, 0) = -1 ENOENT (No such file or directory)
192   newfstatat(AT_FDCWD, "/usr/local/bin/kata-runtime", 0xc000243628, 0) = -1 ENOENT (No such file or directory)
192   newfstatat(AT_FDCWD, "/usr/local/sbin/kata-runtime", 0xc0002436f8, 0) = -1 ENOENT (No such file or directory)
192   newfstatat(AT_FDCWD, "/sbin/kata-runtime", 0xc0002437c8, 0) = -1 ENOENT (No such file or directory)
192   newfstatat(AT_FDCWD, "/bin/kata-runtime", 0xc000243898, 0) = -1 ENOENT (No such file or directory)
192   newfstatat(AT_FDCWD, "/usr/bin/kata-qemu", 0xc000243968, 0) = -1 ENOENT (No such file or directory)
192   newfstatat(AT_FDCWD, "/usr/bin/kata-fc", 0xc000243a38, 0) = -1 ENOENT (No such file or directory)
192   newfstatat(AT_FDCWD, "/root/.local/bin/kata", 0xc000243b08, 0) = -1 ENOENT (No such file or directory)
192   newfstatat(AT_FDCWD, "/root/bin/kata", 0xc000243bd8, 0) = -1 ENOENT (No such file or directory)
192   newfstatat(AT_FDCWD, "/usr/local/sbin/kata", 0xc000243ca8, 0) = -1 ENOENT (No such file or directory)
192   newfstatat(AT_FDCWD, "/usr/local/bin/kata", 0xc000243d78, 0) = -1 ENOENT (No such file or directory)
192   newfstatat(AT_FDCWD, "/usr/sbin/kata", 0xc000243e48, 0) = -1 ENOENT (No such file or directory)
192   newfstatat(AT_FDCWD, "/usr/bin/kata", 0xc000244038, 0) = -1 ENOENT (No such file or directory)
192   newfstatat(AT_FDCWD, "/sbin/kata", 0xc000244108, 0) = -1 ENOENT (No such file or directory)
192   newfstatat(AT_FDCWD, "/bin/kata", 0xc0002441d8, 0) = -1 ENOENT (No such file or directory)
192   newfstatat(AT_FDCWD, "/usr/bin/krun", 0xc0002442a8, 0) = -1 ENOENT (No such file or directory)
192   newfstatat(AT_FDCWD, "/usr/local/bin/krun", 0xc000244378, 0) = -1 ENOENT (No such file or directory)
192   newfstatat(AT_FDCWD, "/root/.local/bin/krun", 0xc000244448, 0) = -1 ENOENT (No such file or directory)
192   newfstatat(AT_FDCWD, "/root/bin/krun", 0xc000244518, 0) = -1 ENOENT (No such file or directory)
192   newfstatat(AT_FDCWD, "/usr/local/sbin/krun", 0xc0002445e8, 0) = -1 ENOENT (No such file or directory)
192   newfstatat(AT_FDCWD, "/usr/local/bin/krun", 0xc0002446b8, 0) = -1 ENOENT (No such file or directory)
192   newfstatat(AT_FDCWD, "/usr/sbin/krun", 0xc000244788, 0) = -1 ENOENT (No such file or directory)
192   newfstatat(AT_FDCWD, "/usr/bin/krun", 0xc000244858, 0) = -1 ENOENT (No such file or directory)
192   newfstatat(AT_FDCWD, "/sbin/krun", 0xc000244928, 0) = -1 ENOENT (No such file or directory)
192   newfstatat(AT_FDCWD, "/bin/krun", 0xc0002449f8, 0) = -1 ENOENT (No such file or directory)
192   newfstatat(AT_FDCWD, "/usr/local/bin/ocijail", 0xc000244ac8, 0) = -1 ENOENT (No such file or directory)
192   newfstatat(AT_FDCWD, "/root/.local/bin/ocijail", 0xc000244b98, 0) = -1 ENOENT (No such file or directory)
192   newfstatat(AT_FDCWD, "/root/bin/ocijail", 0xc000244c68, 0) = -1 ENOENT (No such file or directory)
192   newfstatat(AT_FDCWD, "/usr/local/sbin/ocijail", 0xc000244d38, 0) = -1 ENOENT (No such file or directory)
192   newfstatat(AT_FDCWD, "/usr/local/bin/ocijail", 0xc000244e08, 0) = -1 ENOENT (No such file or directory)
192   newfstatat(AT_FDCWD, "/usr/sbin/ocijail", 0xc000244ed8, 0) = -1 ENOENT (No such file or directory)
192   newfstatat(AT_FDCWD, "/usr/bin/ocijail", 0xc000244fa8, 0) = -1 ENOENT (No such file or directory)
192   newfstatat(AT_FDCWD, "/sbin/ocijail", 0xc000245078, 0) = -1 ENOENT (No such file or directory)
192   newfstatat(AT_FDCWD, "/bin/ocijail", 0xc000245148, 0) = -1 ENOENT (No such file or directory)
192   epoll_ctl(4, EPOLL_CTL_ADD, 7, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=375390230, u64=9151402614575857686}}) = -1 EPERM (Operation not permitted)
192   --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=192, si_uid=0} ---
192   newfstatat(AT_FDCWD, "/usr/local/libexec/podman/netavark", 0xc000245558, 0) = -1 ENOENT (No such file or directory)
192   newfstatat(AT_FDCWD, "/usr/local/lib/podman/netavark", 0xc000245628, 0) = -1 ENOENT (No such file or directory)
192   newfstatat(AT_FDCWD, "/usr/local/libexec/podman/aardvark-dns", 0xc0002457c8, 0) = -1 ENOENT (No such file or directory)
192   newfstatat(AT_FDCWD, "/usr/local/lib/podman/aardvark-dns", 0xc000245898, 0) = -1 ENOENT (No such file or directory)
192   --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=192, si_uid=0} ---
192   epoll_ctl(4, EPOLL_CTL_ADD, 8, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=375390232, u64=9151402614575857688}}) = -1 EPERM (Operation not permitted)
199   futex(0xc00042c948, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable)
200   futex(0xc00059c148, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable)
196   newfstatat(AT_FDCWD, "/run/systemd/system", 0xc0004aeb98, 0) = -1 ENOENT (No such file or directory)
200   futex(0xc00059c148, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable)
196   epoll_ctl(4, EPOLL_CTL_ADD, 8, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=375390233, u64=9151402614575857689}}) = -1 EPERM (Operation not permitted)
196   epoll_ctl(4, EPOLL_CTL_ADD, 8, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=375390234, u64=9151402614575857690}}) = -1 EPERM (Operation not permitted)
196   futex(0xc0000c4148, FUTEX_WAIT_PRIVATE, 0, NULL) = ? ERESTARTSYS (To be restarted if SA_RESTART is set)
196   --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=192, si_uid=0} ---
199   epoll_ctl(4, EPOLL_CTL_ADD, 8, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=375390235, u64=9151402614575857691}}) = -1 EPERM (Operation not permitted)
199   --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=192, si_uid=0} ---
199   --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=192, si_uid=0} ---
199   epoll_ctl(4, EPOLL_CTL_ADD, 9, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=375390236, u64=9151402614575857692}}) = -1 EPERM (Operation not permitted)
199   newfstatat(AT_FDCWD, "/var/lib/containers/storage/overlay-layers/volatile-layers.json", 0xc000147558, 0) = -1 ENOENT (No such file or directory)
199   openat(AT_FDCWD, "/var/lib/containers/storage/overlay-layers/volatile-layers.json", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
199   epoll_ctl(4, EPOLL_CTL_ADD, 10, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=375390237, u64=9151402614575857693}}) = -1 EPERM (Operation not permitted)
199   newfstatat(AT_FDCWD, "/var/lib/shared/overlay-layers/layers.json", 0xc000147968, 0) = -1 ENOENT (No such file or directory)
199   openat(AT_FDCWD, "/var/lib/shared/overlay-layers/layers.json", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
199   newfstatat(AT_FDCWD, "/var/lib/shared/overlay-layers/volatile-layers.json", 0xc000147a38, 0) = -1 ENOENT (No such file or directory)
199   openat(AT_FDCWD, "/var/lib/shared/overlay-layers/volatile-layers.json", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
200   futex(0xc00059c148, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable)
199   newfstatat(AT_FDCWD, "/usr/lib/containers/storage/overlay-layers/layers.json", 0xc000147b08, 0) = -1 ENOENT (No such file or directory)
199   openat(AT_FDCWD, "/usr/lib/containers/storage/overlay-layers/layers.json", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
199   newfstatat(AT_FDCWD, "/usr/lib/containers/storage/overlay-layers/volatile-layers.json", 0xc000147bd8, 0) = -1 ENOENT (No such file or directory)
199   openat(AT_FDCWD, "/usr/lib/containers/storage/overlay-layers/volatile-layers.json", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
199   newfstatat(AT_FDCWD, "/var/lib/containers/storage/overlay-layers/volatile-layers.json", 0xc000147d78, 0) = -1 ENOENT (No such file or directory)
199   --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=192, si_uid=0} ---
199   epoll_ctl(4, EPOLL_CTL_ADD, 8, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=375390238, u64=9151402614575857694}}) = -1 EPERM (Operation not permitted)
199   --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=192, si_uid=0} ---
199   newfstatat(AT_FDCWD, "/var/lib/containers/storage/overlay-layers/volatile-layers.json", 0xc0003322a8, 0) = -1 ENOENT (No such file or directory)
199   newfstatat(AT_FDCWD, "/var/lib/containers/storage/overlay-layers/volatile-layers.json", 0xc000332448, 0) = -1 ENOENT (No such file or directory)
199   newfstatat(AT_FDCWD, "/var/lib/shared/overlay-layers/layers.json", 0xc000332518, 0) = -1 ENOENT (No such file or directory)
199   newfstatat(AT_FDCWD, "/var/lib/shared/overlay-layers/volatile-layers.json", 0xc0003325e8, 0) = -1 ENOENT (No such file or directory)
199   newfstatat(AT_FDCWD, "/usr/lib/containers/storage/overlay-layers/layers.json", 0xc0003326b8, 0) = -1 ENOENT (No such file or directory)
199   newfstatat(AT_FDCWD, "/usr/lib/containers/storage/overlay-layers/volatile-layers.json", 0xc000332788, 0) = -1 ENOENT (No such file or directory)
199   epoll_ctl(4, EPOLL_CTL_ADD, 8, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=375390239, u64=9151402614575857695}}) = -1 EPERM (Operation not permitted)
199   epoll_ctl(4, EPOLL_CTL_ADD, 8, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=375390240, u64=9151402614575857696}}) = -1 EPERM (Operation not permitted)
199   epoll_ctl(4, EPOLL_CTL_ADD, 8, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=375390241, u64=9151402614575857697}}) = -1 EPERM (Operation not permitted)
199   --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=192, si_uid=0} ---
199   newfstatat(AT_FDCWD, "/var/lib/containers/storage/overlay-layers/volatile-layers.json", 0xc000333898, 0) = -1 ENOENT (No such file or directory)
199   epoll_ctl(4, EPOLL_CTL_ADD, 8, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=375390242, u64=9151402614575857698}}) = -1 EPERM (Operation not permitted)
199   epoll_ctl(4, EPOLL_CTL_ADD, 8, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=375390243, u64=9151402614575857699}}) = -1 EPERM (Operation not permitted)
199   futex(0xc00042c948, FUTEX_WAIT_PRIVATE, 0, NULL) = ? ERESTARTSYS (To be restarted if SA_RESTART is set)
199   --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=192, si_uid=0} ---
194   epoll_ctl(4, EPOLL_CTL_ADD, 8, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=375390244, u64=9151402614575857700}}) = -1 EPERM (Operation not permitted)
194   newfstatat(AT_FDCWD, "/var/lib/containers/storage/overlay-layers/volatile-layers.json", 0xc0003f62a8, 0) = -1 ENOENT (No such file or directory)
194   epoll_ctl(4, EPOLL_CTL_ADD, 8, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=375390245, u64=9151402614575857701}}) = -1 EPERM (Operation not permitted)
194   newfstatat(AT_FDCWD, "/var/lib/containers/storage/overlay-layers/volatile-layers.json", 0xc0003f66b8, 0) = -1 ENOENT (No such file or directory)
194   newfstatat(AT_FDCWD, "/var/lib/containers/storage/overlay-layers/volatile-layers.json", 0xc0003f6858, 0) = -1 ENOENT (No such file or directory)
194   newfstatat(AT_FDCWD, "/var/lib/shared/overlay-layers/layers.json", 0xc0003f6928, 0) = -1 ENOENT (No such file or directory)
194   newfstatat(AT_FDCWD, "/var/lib/shared/overlay-layers/volatile-layers.json", 0xc0003f69f8, 0) = -1 ENOENT (No such file or directory)
194   newfstatat(AT_FDCWD, "/usr/lib/containers/storage/overlay-layers/layers.json", 0xc0003f6ac8, 0) = -1 ENOENT (No such file or directory)
194   newfstatat(AT_FDCWD, "/usr/lib/containers/storage/overlay-layers/volatile-layers.json", 0xc0003f6b98, 0) = -1 ENOENT (No such file or directory)
194   epoll_ctl(4, EPOLL_CTL_ADD, 8, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=375390246, u64=9151402614575857702}}) = -1 EPERM (Operation not permitted)
194   epoll_ctl(4, EPOLL_CTL_ADD, 8, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=375390247, u64=9151402614575857703}}) = -1 EPERM (Operation not permitted)
194   epoll_ctl(4, EPOLL_CTL_ADD, 8, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=375390248, u64=9151402614575857704}}) = -1 EPERM (Operation not permitted)
194   newfstatat(AT_FDCWD, "/var/lib/containers/storage/overlay-layers/volatile-layers.json", 0xc0003f7218, 0) = -1 ENOENT (No such file or directory)
194   futex(0xc000093148, FUTEX_WAIT_PRIVATE, 0, NULL) = ? ERESTARTSYS (To be restarted if SA_RESTART is set)
194   --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=192, si_uid=0} ---
196   epoll_ctl(4, EPOLL_CTL_ADD, 8, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=375390249, u64=9151402614575857705}}) = -1 EPERM (Operation not permitted)
196   epoll_ctl(4, EPOLL_CTL_ADD, 8, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=375390250, u64=9151402614575857706}}) = -1 EPERM (Operation not permitted)
196   epoll_ctl(4, EPOLL_CTL_ADD, 8, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=375390251, u64=9151402614575857707}}) = -1 EPERM (Operation not permitted)
196   newfstatat(AT_FDCWD, "/var/lib/containers/storage/overlay-layers/volatile-layers.json", 0xc0004afb08, 0) = -1 ENOENT (No such file or directory)
196   epoll_ctl(4, EPOLL_CTL_ADD, 8, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=375390252, u64=9151402614575857708}}) = -1 EPERM (Operation not permitted)
196   newfstatat(AT_FDCWD, "/var/lib/containers/storage/overlay-layers/volatile-layers.json", 0xc0002ba038, 0) = -1 ENOENT (No such file or directory)
196   newfstatat(AT_FDCWD, "/var/lib/containers/storage/overlay-layers/volatile-layers.json", 0xc0002ba1d8, 0) = -1 ENOENT (No such file or directory)
196   newfstatat(AT_FDCWD, "/var/lib/shared/overlay-layers/layers.json", 0xc0002ba2a8, 0) = -1 ENOENT (No such file or directory)
196   newfstatat(AT_FDCWD, "/var/lib/shared/overlay-layers/volatile-layers.json", 0xc0002ba378, 0) = -1 ENOENT (No such file or directory)
196   newfstatat(AT_FDCWD, "/usr/lib/containers/storage/overlay-layers/layers.json", 0xc0002ba448, 0) = -1 ENOENT (No such file or directory)
196   newfstatat(AT_FDCWD, "/usr/lib/containers/storage/overlay-layers/volatile-layers.json", 0xc0002ba518, 0) = -1 ENOENT (No such file or directory)
196   epoll_ctl(4, EPOLL_CTL_ADD, 8, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=375390253, u64=9151402614575857709}}) = -1 EPERM (Operation not permitted)
196   epoll_ctl(4, EPOLL_CTL_ADD, 8, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=375390254, u64=9151402614575857710}}) = -1 EPERM (Operation not permitted)
196   epoll_ctl(4, EPOLL_CTL_ADD, 8, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=375390255, u64=9151402614575857711}}) = -1 EPERM (Operation not permitted)
196   newfstatat(AT_FDCWD, "/var/lib/containers/storage/overlay-layers/volatile-layers.json", 0xc0002bab98, 0) = -1 ENOENT (No such file or directory)
196   --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=192, si_uid=0} ---
199   newfstatat(AT_FDCWD, "/var/lib/containers/storage/overlay-layers/volatile-layers.json", 0xc00043c038, 0) = -1 ENOENT (No such file or directory)
199   newfstatat(AT_FDCWD, "/var/lib/shared/overlay-layers/layers.json", 0xc00043c108, 0) = -1 ENOENT (No such file or directory)
199   newfstatat(AT_FDCWD, "/var/lib/shared/overlay-layers/volatile-layers.json", 0xc00043c1d8, 0) = -1 ENOENT (No such file or directory)
199   newfstatat(AT_FDCWD, "/usr/lib/containers/storage/overlay-layers/layers.json", 0xc00043c2a8, 0) = -1 ENOENT (No such file or directory)
199   newfstatat(AT_FDCWD, "/usr/lib/containers/storage/overlay-layers/volatile-layers.json", 0xc00043c378, 0) = -1 ENOENT (No such file or directory)
199   epoll_ctl(4, EPOLL_CTL_ADD, 8, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=375390256, u64=9151402614575857712}}) = -1 EPERM (Operation not permitted)
199   openat(AT_FDCWD, "/var/lib/containers/storage/overlay/b15b682e901dd27efdf436ce837a94c729c0b78c44431d5b5ca3ccca1bed40da/lower", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
200   epoll_ctl(4, EPOLL_CTL_ADD, 8, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=375390257, u64=9151402614575857713}}) = -1 EPERM (Operation not permitted)
199   newfstatat(AT_FDCWD, "/var/lib/containers/storage/overlay-layers/volatile-layers.json", 0xc00043c5e8, 0) = -1 ENOENT (No such file or directory)
200   futex(0xc00059c148, FUTEX_WAIT_PRIVATE, 0, NULL) = ? ERESTARTSYS (To be restarted if SA_RESTART is set)
200   --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=192, si_uid=0} ---
199   epoll_ctl(4, EPOLL_CTL_ADD, 9, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=375390258, u64=9151402614575857714}}) = -1 EPERM (Operation not permitted)
199   faccessat(AT_FDCWD, "/etc/containers/seccomp.json", F_OK) = -1 ENOENT (No such file or directory)
199   --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=192, si_uid=0} ---
199   --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=192, si_uid=0} ---
199   --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=192, si_uid=0} ---
199   epoll_ctl(4, EPOLL_CTL_ADD, 7, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=375390260, u64=9151402614575857716}}) = -1 EPERM (Operation not permitted)
199   faccessat(AT_FDCWD, "/sys/fs/cgroup/blkio/blkio.weight", F_OK) = -1 ENOENT (No such file or directory)
199   faccessat(AT_FDCWD, "/sys/fs/cgroup/blkio/blkio.weight_device", F_OK) = -1 ENOENT (No such file or directory)
199   epoll_pwait(4, 0x7f00421fb30c, 128, 63, NULL, 0) = -1 EINTR (Interrupted system call)
199   --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=192, si_uid=0} ---
199   rt_sigreturn({mask=[]})           = -1 EINTR (Interrupted system call)
196   faccessat(AT_FDCWD, "/sys/kernel/security/apparmor", F_OK) = -1 ENOENT (No such file or directory)
196   prctl(PR_SET_SECCOMP, SECCOMP_MODE_FILTER, NULL) = -1 EFAULT (Bad address)
196   --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=192, si_uid=0} ---
196   epoll_ctl(4, EPOLL_CTL_ADD, 7, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=375390266, u64=9151402614575857722}}) = -1 EPERM (Operation not permitted)
196   epoll_ctl(4, EPOLL_CTL_ADD, 7, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=375390267, u64=9151402614575857723}}) = -1 EPERM (Operation not permitted)
196   --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=192, si_uid=0} ---
194   --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=192, si_uid=0} ---
197   --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=192, si_uid=0} ---
197   newfstatat(AT_FDCWD, "/var/lib/containers/storage/db.sql-journal", 0x7f0043ffe8a0, 0) = -1 ENOENT (No such file or directory)
197   newfstatat(AT_FDCWD, "/var/lib/containers/storage/db.sql-wal", 0x7f0043ffe8a0, 0) = -1 ENOENT (No such file or directory)
194   futex(0x562178089b98, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 ETIMEDOUT (Connection timed out)
197   newfstatat(AT_FDCWD, "/var/lib/containers/storage/db.sql-journal", 0x7f0043ffe8a0, 0) = -1 ENOENT (No such file or directory)
197   newfstatat(AT_FDCWD, "/var/lib/containers/storage/db.sql-wal", 0x7f0043ffe8a0, 0) = -1 ENOENT (No such file or directory)
197   epoll_ctl(4, EPOLL_CTL_ADD, 8, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=375390268, u64=9151402614575857724}}) = -1 EPERM (Operation not permitted)
197   newfstatat(AT_FDCWD, "/var/lib/containers/storage/overlay-layers/volatile-layers.json", 0xc0002ba378, 0) = -1 ENOENT (No such file or directory)
197   newfstatat(AT_FDCWD, "/var/lib/containers/storage/overlay-layers/volatile-layers.json", 0xc0002ba518, 0) = -1 ENOENT (No such file or directory)
197   newfstatat(AT_FDCWD, "/var/lib/shared/overlay-layers/layers.json", 0xc0002ba5e8, 0) = -1 ENOENT (No such file or directory)
197   newfstatat(AT_FDCWD, "/var/lib/shared/overlay-layers/volatile-layers.json", 0xc0002ba6b8, 0) = -1 ENOENT (No such file or directory)
197   newfstatat(AT_FDCWD, "/usr/lib/containers/storage/overlay-layers/layers.json", 0xc0002ba788, 0) = -1 ENOENT (No such file or directory)
197   newfstatat(AT_FDCWD, "/usr/lib/containers/storage/overlay-layers/volatile-layers.json", 0xc0002ba858, 0) = -1 ENOENT (No such file or directory)
197   epoll_ctl(4, EPOLL_CTL_ADD, 8, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=375390269, u64=9151402614575857725}}) = -1 EPERM (Operation not permitted)
197   newfstatat(AT_FDCWD, "/var/lib/containers/storage/overlay-layers/volatile-layers.json", 0xc0002bac68, 0) = -1 ENOENT (No such file or directory)
197   newfstatat(AT_FDCWD, "/var/lib/shared/overlay-layers/layers.json", 0xc0002bad38, 0) = -1 ENOENT (No such file or directory)
197   newfstatat(AT_FDCWD, "/var/lib/shared/overlay-layers/volatile-layers.json", 0xc0002baed8, 0) = -1 ENOENT (No such file or directory)
197   newfstatat(AT_FDCWD, "/usr/lib/containers/storage/overlay-layers/layers.json", 0xc0002bb2e8, 0) = -1 ENOENT (No such file or directory)
197   newfstatat(AT_FDCWD, "/usr/lib/containers/storage/overlay-layers/volatile-layers.json", 0xc0002bb3b8, 0) = -1 ENOENT (No such file or directory)
197   --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=192, si_uid=0} ---
197   epoll_ctl(4, EPOLL_CTL_ADD, 13, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=375390270, u64=9151402614575857726}}) = -1 EPERM (Operation not permitted)
197   epoll_ctl(4, EPOLL_CTL_ADD, 13, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=375390271, u64=9151402614575857727}}) = -1 EPERM (Operation not permitted)
197   epoll_ctl(4, EPOLL_CTL_ADD, 13, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=375390272, u64=9151402614575857728}}) = -1 EPERM (Operation not permitted)
197   faccessat(AT_FDCWD, "/var/lib/containers/storage/overlay/d2128a57cbaf86bf5839d0520ae05ccfc394db40ac4b2f4fe7c648a6a2f48b96", F_OK) = -1 ENOENT (No such file or directory)
197   faccessat(AT_FDCWD, "/var/lib/shared/overlay/d2128a57cbaf86bf5839d0520ae05ccfc394db40ac4b2f4fe7c648a6a2f48b96", F_OK) = -1 ENOENT (No such file or directory)
197   faccessat(AT_FDCWD, "/usr/lib/containers/storage/overlay/d2128a57cbaf86bf5839d0520ae05ccfc394db40ac4b2f4fe7c648a6a2f48b96", F_OK) = -1 ENOENT (No such file or directory)
197   lgetxattr("/var/lib/containers/storage/overlay/b15b682e901dd27efdf436ce837a94c729c0b78c44431d5b5ca3ccca1bed40da/diff", "user.containers.override_stat", 0xc0000e2880, 128) = -1 ENODATA (No data available)
197   faccessat2(AT_FDCWD, "/var/lib/containers/storage/overlay/d2128a57cbaf86bf5839d0520ae05ccfc394db40ac4b2f4fe7c648a6a2f48b96", F_OK, AT_SYMLINK_NOFOLLOW) = -1 ENOENT (No such file or directory)
197   newfstatat(AT_FDCWD, "/var/lib/containers/storage/overlay/d2128a57cbaf86bf5839d0520ae05ccfc394db40ac4b2f4fe7c648a6a2f48b96", 0xc0005b8928, 0) = -1 ENOENT (No such file or directory)
197   newfstatat(AT_FDCWD, "/var/lib/containers/storage/overlay/d2128a57cbaf86bf5839d0520ae05ccfc394db40ac4b2f4fe7c648a6a2f48b96", 0xc0005b89f8, 0) = -1 ENOENT (No such file or directory)
197   newfstatat(AT_FDCWD, "/var/lib/containers/storage/overlay/d2128a57cbaf86bf5839d0520ae05ccfc394db40ac4b2f4fe7c648a6a2f48b96/diff", 0xc0005b8b98, 0) = -1 ENOENT (No such file or directory)
197   epoll_ctl(4, EPOLL_CTL_ADD, 12, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=375390273, u64=9151402614575857729}}) = -1 EPERM (Operation not permitted)
197   newfstatat(AT_FDCWD, "/var/lib/containers/storage/overlay/d2128a57cbaf86bf5839d0520ae05ccfc394db40ac4b2f4fe7c648a6a2f48b96/work", 0xc0005b8c68, 0) = -1 ENOENT (No such file or directory)
197   newfstatat(AT_FDCWD, "/var/lib/containers/storage/overlay/d2128a57cbaf86bf5839d0520ae05ccfc394db40ac4b2f4fe7c648a6a2f48b96/merged", 0xc0005b8d38, 0) = -1 ENOENT (No such file or directory)
197   epoll_ctl(4, EPOLL_CTL_ADD, 12, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=375390274, u64=9151402614575857730}}) = -1 EPERM (Operation not permitted)
197   openat(AT_FDCWD, "/var/lib/containers/storage/overlay/b15b682e901dd27efdf436ce837a94c729c0b78c44431d5b5ca3ccca1bed40da/lower", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
197   epoll_ctl(4, EPOLL_CTL_ADD, 12, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=375390275, u64=9151402614575857731}}) = -1 EPERM (Operation not permitted)
197   epoll_ctl(4, EPOLL_CTL_ADD, 13, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=375390276, u64=9151402614575857732}}) = -1 EPERM (Operation not permitted)
197   epoll_ctl(4, EPOLL_CTL_ADD, 13, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=375390277, u64=9151402614575857733}}) = -1 EPERM (Operation not permitted)
197   epoll_ctl(4, EPOLL_CTL_ADD, 13, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=375390278, u64=9151402614575857734}}) = -1 EPERM (Operation not permitted)
197   --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=192, si_uid=0} ---
197   epoll_ctl(4, EPOLL_CTL_ADD, 13, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=375390279, u64=9151402614575857735}}) = -1 EPERM (Operation not permitted)
197   newfstatat(AT_FDCWD, "/var/lib/containers/storage/overlay-layers/volatile-layers.json", 0xc0005b9a38, 0) = -1 ENOENT (No such file or directory)
197   newfstatat(AT_FDCWD, "/var/lib/containers/storage/overlay-layers/volatile-layers.json", 0xc0005b9bd8, 0) = -1 ENOENT (No such file or directory)
197   epoll_ctl(4, EPOLL_CTL_ADD, 9, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=375390280, u64=9151402614575857736}}) = -1 EPERM (Operation not permitted)
197   --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=192, si_uid=0} ---
197   epoll_ctl(4, EPOLL_CTL_ADD, 9, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=375390281, u64=9151402614575857737}}) = -1 EPERM (Operation not permitted)
197   epoll_ctl(4, EPOLL_CTL_ADD, 9, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=375390282, u64=9151402614575857738}}) = -1 EPERM (Operation not permitted)
197   newfstatat(AT_FDCWD, "/var/lib/containers/storage/overlay-containers/d3bc4e5ebf0447f0f1ed579becf83c217225d67f6fd673cb22b411067feaa4cb/userdata", 0xc0003f6448, 0) = -1 ENOENT (No such file or directory)
197   newfstatat(AT_FDCWD, "/var/lib/containers/storage/overlay-containers/d3bc4e5ebf0447f0f1ed579becf83c217225d67f6fd673cb22b411067feaa4cb", 0xc0003f6518, 0) = -1 ENOENT (No such file or directory)
197   newfstatat(AT_FDCWD, "/run/containers/storage/overlay-containers/d3bc4e5ebf0447f0f1ed579becf83c217225d67f6fd673cb22b411067feaa4cb/userdata", 0xc0003f66b8, 0) = -1 ENOENT (No such file or directory)
197   newfstatat(AT_FDCWD, "/run/containers/storage/overlay-containers/d3bc4e5ebf0447f0f1ed579becf83c217225d67f6fd673cb22b411067feaa4cb", 0xc0003f6788, 0) = -1 ENOENT (No such file or directory)
197   newfstatat(AT_FDCWD, "/var/lib/containers/storage/overlay-containers/d3bc4e5ebf0447f0f1ed579becf83c217225d67f6fd673cb22b411067feaa4cb/userdata/artifacts", 0xc0003f6928, 0) = -1 ENOENT (No such file or directory)
197   newfstatat(AT_FDCWD, "/var/lib/containers/storage/overlay-containers/d3bc4e5ebf0447f0f1ed579becf83c217225d67f6fd673cb22b411067feaa4cb/userdata/secrets", 0xc0003f6ac8, 0) = -1 ENOENT (No such file or directory)
197   --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=192, si_uid=0} ---
197   newfstatat(AT_FDCWD, "/var/lib/containers/storage/db.sql-journal", 0x7f0043ffe880, 0) = -1 ENOENT (No such file or directory)
197   newfstatat(AT_FDCWD, "/var/lib/containers/storage/db.sql-wal", 0x7f0043ffe880, 0) = -1 ENOENT (No such file or directory)
197   --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=192, si_uid=0} ---
197   epoll_ctl(4, EPOLL_CTL_ADD, 8, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=375390283, u64=9151402614575857739}}) = -1 EPERM (Operation not permitted)
194   futex(0xc000093148, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable)
202   futex(0xc0000c5948, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable)
192   futex(0x562178083360, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable)
192   futex(0x562178083360, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable)
202   futex(0xc0000c5948, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable)
192   futex(0x562178083360, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable)
192   futex(0x562178083360, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable)
192   futex(0x562178083360, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable)
192   futex(0x562178083360, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable)
192   futex(0x562178083360, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable)
202   futex(0xc0000c5948, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable)
192   futex(0x562178083360, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable)
192   futex(0x562178083360, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable)
202   futex(0xc0000c5948, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable)
202   futex(0xc0000c5948, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable)
192   futex(0x562178083360, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable)
202   futex(0xc0000c5948, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable)
192   futex(0x562178083360, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable)
192   futex(0x562178083360, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable)
202   futex(0xc0000c5948, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable)
192   futex(0x562178083360, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable)
192   futex(0x562178083360, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable)
197   futex(0xc000100148, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable)
197   futex(0xc000100148, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable)
194   futex(0xc000093148, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable)
194   futex(0xc000093148, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable)
192   futex(0x562178083360, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable)
192   futex(0x562178083360, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable)
202   futex(0xc0000c5948, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable)
202   futex(0xc0000c5948, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable)
192   futex(0x562178083360, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable)
195   futex(0xc000093948, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable)
195   futex(0xc000093948, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable)
202   futex(0xc0000c5948, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable)
192   futex(0x562178083360, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable)
192   futex(0x562178083360, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable)
202   futex(0xc0000c5948, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable)
192   futex(0x562178083360, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable)
192   futex(0x562178083360, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable)
192   futex(0x562178083360, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable)
202   futex(0xc0000c5948, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable)
192   futex(0x562178083360, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable)
202   futex(0xc0000c5948, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable)
192   futex(0x562178083360, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable)
192   futex(0x562178083360, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable)
195   futex(0xc000093948, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable)
192   futex(0x562178083360, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable)
194   futex(0xc000093148, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable)
192   futex(0x562178083360, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable)
195   futex(0xc000093948, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable)
192   futex(0x562178083360, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable)
194   futex(0xc000093148, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable)
192   futex(0x562178083360, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable)
195   futex(0xc000093948, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable)
194   newfstatat(AT_FDCWD, "/var/lib/containers/storage/db.sql-journal", 0x7f00517478a0, 0) = -1 ENOENT (No such file or directory)
194   newfstatat(AT_FDCWD, "/var/lib/containers/storage/db.sql-wal", 0x7f00517478a0, 0) = -1 ENOENT (No such file or directory)
202   openat2(7, "shm", {flags=O_RDONLY|O_NOFOLLOW|O_CLOEXEC|O_PATH, resolve=RESOLVE_NO_XDEV}, 24) = -1 EXDEV (Invalid cross-device link)
202   newfstatat(AT_FDCWD, "/var/lib/containers/storage/overlay-layers/volatile-layers.json", 0xc00025e6b8, 0) = -1 ENOENT (No such file or directory)
202   epoll_ctl(4, EPOLL_CTL_ADD, 11, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=375390284, u64=9151402614575857740}}) = -1 EPERM (Operation not permitted)
202   newfstatat(AT_FDCWD, "/var/lib/containers/storage/overlay/d2128a57cbaf86bf5839d0520ae05ccfc394db40ac4b2f4fe7c648a6a2f48b96/diff1", 0xc00025e928, 0) = -1 ENOENT (No such file or directory)
202   faccessat(AT_FDCWD, "/var/lib/containers/storage/overlay/d2128a57cbaf86bf5839d0520ae05ccfc394db40ac4b2f4fe7c648a6a2f48b96/composefs-data", F_OK) = -1 ENOENT (No such file or directory)
202   faccessat(AT_FDCWD, "/var/lib/containers/storage/overlay/b15b682e901dd27efdf436ce837a94c729c0b78c44431d5b5ca3ccca1bed40da/composefs-data", F_OK) = -1 ENOENT (No such file or directory)
202   faccessat(AT_FDCWD, "/var/lib/containers/storage/overlay/l/7ZSBAAVK3LJELXKPO4TJV7PF7B/../diff1", F_OK) = -1 ENOENT (No such file or directory)
202   unlinkat(AT_FDCWD, "/var/lib/containers/storage/overlay/d2128a57cbaf86bf5839d0520ae05ccfc394db40ac4b2f4fe7c648a6a2f48b96/work/work/incompat/volatile", 0) = -1 ENOENT (No such file or directory)
202   unlinkat(AT_FDCWD, "/var/lib/containers/storage/overlay/d2128a57cbaf86bf5839d0520ae05ccfc394db40ac4b2f4fe7c648a6a2f48b96/work/work/incompat/volatile", AT_REMOVEDIR) = -1 ENOENT (No such file or directory)
202   epoll_ctl(4, EPOLL_CTL_ADD, 11, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=375390285, u64=9151402614575857741}}) = -1 EPERM (Operation not permitted)
202   epoll_ctl(4, EPOLL_CTL_ADD, 12, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=375390286, u64=9151402614575857742}}) = -1 EPERM (Operation not permitted)
203   access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory)
197   read(13, 0xc000558600, 512)       = -1 EAGAIN (Resource temporarily unavailable)
199   read(13, 0xc00012b023, 989)       = -1 EAGAIN (Resource temporarily unavailable)
203   readlink("/var", 0x7ffc08f64000, 1023) = -1 EINVAL (Invalid argument)
203   readlink("/var/lib", 0x7ffc08f64000, 1023) = -1 EINVAL (Invalid argument)
203   readlink("/var/lib/containers", 0x7ffc08f64000, 1023) = -1 EINVAL (Invalid argument)
203   readlink("/var/lib/containers/storage", 0x7ffc08f64000, 1023) = -1 EINVAL (Invalid argument)
203   readlink("/var/lib/containers/storage/overlay", 0x7ffc08f64000, 1023) = -1 EINVAL (Invalid argument)
203   readlink("/var/lib/containers/storage/overlay/d2128a57cbaf86bf5839d0520ae05ccfc394db40ac4b2f4fe7c648a6a2f48b96", 0x7ffc08f64000, 1023) = -1 EINVAL (Invalid argument)
203   readlink("/var/lib/containers/storage/overlay/d2128a57cbaf86bf5839d0520ae05ccfc394db40ac4b2f4fe7c648a6a2f48b96/diff", 0x7ffc08f64000, 1023) = -1 EINVAL (Invalid argument)
203   mknodat(0, "1", S_IFCHR|0700, makedev(0, 0)) = -1 ENOTDIR (Not a directory)
203   openat(AT_FDCWD, "/usr/libexec/fuse-overlayfs", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = -1 ENOENT (No such file or directory)
203   readlink("/var", 0x7ffc08f63f00, 1023) = -1 EINVAL (Invalid argument)
203   readlink("/var/lib", 0x7ffc08f63f00, 1023) = -1 EINVAL (Invalid argument)
203   readlink("/var/lib/containers", 0x7ffc08f63f00, 1023) = -1 EINVAL (Invalid argument)
203   readlink("/var/lib/containers/storage", 0x7ffc08f63f00, 1023) = -1 EINVAL (Invalid argument)
203   readlink("/var/lib/containers/storage/overlay", 0x7ffc08f63f00, 1023) = -1 EINVAL (Invalid argument)
203   readlink("/var/lib/containers/storage/overlay/l", 0x7ffc08f63f00, 1023) = -1 EINVAL (Invalid argument)
203   readlink("/var/lib/containers/storage/overlay/b15b682e901dd27efdf436ce837a94c729c0b78c44431d5b5ca3ccca1bed40da", 0x7ffc08f63f00, 1023) = -1 EINVAL (Invalid argument)
203   readlink("/var/lib/containers/storage/overlay/b15b682e901dd27efdf436ce837a94c729c0b78c44431d5b5ca3ccca1bed40da/diff", 0x7ffc08f63f00, 1023) = -1 EINVAL (Invalid argument)
203   fgetxattr(3, "security.fuseoverlayfs.override_stat", 0x7ffc08f64350, 64) = -1 ENODATA (No data available)
203   fgetxattr(3, "user.fuseoverlayfs.override_stat", 0x7ffc08f64350, 64) = -1 ENODATA (No data available)
203   fgetxattr(3, "user.containers.override_stat", 0x7ffc08f64350, 64) = -1 ENODATA (No data available)
203   readlink("/var", 0x7ffc08f63f00, 1023) = -1 EINVAL (Invalid argument)
203   readlink("/var/lib", 0x7ffc08f63f00, 1023) = -1 EINVAL (Invalid argument)
203   readlink("/var/lib/containers", 0x7ffc08f63f00, 1023) = -1 EINVAL (Invalid argument)
203   readlink("/var/lib/containers/storage", 0x7ffc08f63f00, 1023) = -1 EINVAL (Invalid argument)
203   readlink("/var/lib/containers/storage/overlay", 0x7ffc08f63f00, 1023) = -1 EINVAL (Invalid argument)
203   readlink("/var/lib/containers/storage/overlay/d2128a57cbaf86bf5839d0520ae05ccfc394db40ac4b2f4fe7c648a6a2f48b96", 0x7ffc08f63f00, 1023) = -1 EINVAL (Invalid argument)
203   readlink("/var/lib/containers/storage/overlay/d2128a57cbaf86bf5839d0520ae05ccfc394db40ac4b2f4fe7c648a6a2f48b96/diff", 0x7ffc08f63f00, 1023) = -1 EINVAL (Invalid argument)
203   fgetxattr(4, "security.fuseoverlayfs.override_stat", 0x7ffc08f64350, 64) = -1 ENODATA (No data available)
203   fgetxattr(4, "user.fuseoverlayfs.override_stat", 0x7ffc08f64350, 64) = -1 ENODATA (No data available)
203   fgetxattr(4, "user.containers.override_stat", 0x7ffc08f64350, 64) = -1 ENODATA (No data available)
203   fgetxattr(4, "system.posix_acl_default", 0x7ffc08f64410, 32) = -1 ENODATA (No data available)
203   fgetxattr(3, "system.posix_acl_default", 0x7ffc08f64410, 32) = -1 ENODATA (No data available)
203   faccessat2(4, "/.wh.", F_OK, AT_SYMLINK_NOFOLLOW|AT_EACCESS) = -1 ENOENT (No such file or directory)
203   fgetxattr(5, "trusted.overlay.origin", 0x558f1c0377c0, 4096) = -1 ENODATA (No data available)
203   fgetxattr(5, "user.fuseoverlayfs.origin", 0x558f1c0377c0, 4096) = -1 ENODATA (No data available)
203   faccessat2(3, "/.wh.", F_OK, AT_SYMLINK_NOFOLLOW|AT_EACCESS) = -1 ENOENT (No such file or directory)
203   fgetxattr(5, "trusted.overlay.origin", 0x558f1c0377c0, 4096) = -1 ENODATA (No data available)
203   fgetxattr(5, "user.fuseoverlayfs.origin", 0x558f1c0377c0, 4096) = -1 ENODATA (No data available)
203   faccessat2(4, ".wh.", F_OK, AT_SYMLINK_NOFOLLOW|AT_EACCESS) = -1 ENOENT (No such file or directory)
203   lgetxattr("/proc/self/fd/4/.", "trusted.overlay.opaque", 0x7ffc08f601b0, 16) = -1 ENODATA (No data available)
203   lgetxattr("/proc/self/fd/4/.", "user.overlay.opaque", 0x7ffc08f601b0, 16) = -1 ENODATA (No data available)
203   lgetxattr("/proc/self/fd/4/.", "user.fuseoverlayfs.opaque", 0x7ffc08f601b0, 16) = -1 ENODATA (No data available)
203   faccessat2(4, "./.wh..wh..opq", F_OK, AT_SYMLINK_NOFOLLOW|AT_EACCESS) = -1 ENOENT (No such file or directory)
203   faccessat2(3, ".wh.", F_OK, AT_SYMLINK_NOFOLLOW|AT_EACCESS) = -1 ENOENT (No such file or directory)
203   faccessat2(3, "./.wh.bin", F_OK, AT_SYMLINK_NOFOLLOW|AT_EACCESS) = -1 ENOENT (No such file or directory)
203   openat2(3, "bin", {flags=O_RDONLY|O_NONBLOCK|O_NOFOLLOW, resolve=RESOLVE_IN_ROOT}, 24) = -1 ELOOP (Too many levels of symbolic links)
203   faccessat2(3, "./.wh.boot", F_OK, AT_SYMLINK_NOFOLLOW|AT_EACCESS) = -1 ENOENT (No such file or directory)
203   faccessat2(3, "./.wh.boot", F_OK, AT_SYMLINK_NOFOLLOW|AT_EACCESS) = -1 ENOENT (No such file or directory)
203   fgetxattr(6, "trusted.overlay.origin", 0x558f1c0404a0, 4096) = -1 ENODATA (No data available)
203   fgetxattr(6, "user.fuseoverlayfs.origin", 0x558f1c0404a0, 4096) = -1 ENODATA (No data available)
203   faccessat2(3, "./.wh.dev", F_OK, AT_SYMLINK_NOFOLLOW|AT_EACCESS) = -1 ENOENT (No such file or directory)
203   faccessat2(3, "./.wh.dev", F_OK, AT_SYMLINK_NOFOLLOW|AT_EACCESS) = -1 ENOENT (No such file or directory)
203   fgetxattr(6, "trusted.overlay.origin", 0x558f1c041040, 4096) = -1 ENODATA (No data available)
203   fgetxattr(6, "user.fuseoverlayfs.origin", 0x558f1c041040, 4096) = -1 ENODATA (No data available)
203   faccessat2(3, "./.wh.etc", F_OK, AT_SYMLINK_NOFOLLOW|AT_EACCESS) = -1 ENOENT (No such file or directory)
203   faccessat2(3, "./.wh.etc", F_OK, AT_SYMLINK_NOFOLLOW|AT_EACCESS) = -1 ENOENT (No such file or directory)
203   fgetxattr(6, "trusted.overlay.origin", 0x558f1c041be0, 4096) = -1 ENODATA (No data available)
203   fgetxattr(6, "user.fuseoverlayfs.origin", 0x558f1c041be0, 4096) = -1 ENODATA (No data available)
203   faccessat2(3, "./.wh.home", F_OK, AT_SYMLINK_NOFOLLOW|AT_EACCESS) = -1 ENOENT (No such file or directory)
203   faccessat2(3, "./.wh.home", F_OK, AT_SYMLINK_NOFOLLOW|AT_EACCESS) = -1 ENOENT (No such file or directory)
203   fgetxattr(6, "trusted.overlay.origin", 0x558f1c042780, 4096) = -1 ENODATA (No data available)
203   fgetxattr(6, "user.fuseoverlayfs.origin", 0x558f1c042780, 4096) = -1 ENODATA (No data available)
203   faccessat2(3, "./.wh.lib", F_OK, AT_SYMLINK_NOFOLLOW|AT_EACCESS) = -1 ENOENT (No such file or directory)
203   openat2(3, "lib", {flags=O_RDONLY|O_NONBLOCK|O_NOFOLLOW, resolve=RESOLVE_IN_ROOT}, 24) = -1 ELOOP (Too many levels of symbolic links)
203   faccessat2(3, "./.wh.lib64", F_OK, AT_SYMLINK_NOFOLLOW|AT_EACCESS) = -1 ENOENT (No such file or directory)
203   openat2(3, "lib64", {flags=O_RDONLY|O_NONBLOCK|O_NOFOLLOW, resolve=RESOLVE_IN_ROOT}, 24) = -1 ELOOP (Too many levels of symbolic links)
203   faccessat2(3, "./.wh.media", F_OK, AT_SYMLINK_NOFOLLOW|AT_EACCESS) = -1 ENOENT (No such file or directory)
203   faccessat2(3, "./.wh.media", F_OK, AT_SYMLINK_NOFOLLOW|AT_EACCESS) = -1 ENOENT (No such file or directory)
203   fgetxattr(6, "trusted.overlay.origin", 0x558f1c043520, 4096) = -1 ENODATA (No data available)
203   fgetxattr(6, "user.fuseoverlayfs.origin", 0x558f1c043520, 4096) = -1 ENODATA (No data available)
203   faccessat2(3, "./.wh.mnt", F_OK, AT_SYMLINK_NOFOLLOW|AT_EACCESS) = -1 ENOENT (No such file or directory)
203   faccessat2(3, "./.wh.mnt", F_OK, AT_SYMLINK_NOFOLLOW|AT_EACCESS) = -1 ENOENT (No such file or directory)
203   fgetxattr(6, "trusted.overlay.origin", 0x558f1c0440c0, 4096) = -1 ENODATA (No data available)
203   fgetxattr(6, "user.fuseoverlayfs.origin", 0x558f1c0440c0, 4096) = -1 ENODATA (No data available)
203   faccessat2(3, "./.wh.opt", F_OK, AT_SYMLINK_NOFOLLOW|AT_EACCESS) = -1 ENOENT (No such file or directory)
203   faccessat2(3, "./.wh.opt", F_OK, AT_SYMLINK_NOFOLLOW|AT_EACCESS) = -1 ENOENT (No such file or directory)
203   fgetxattr(6, "trusted.overlay.origin", 0x558f1c044c60, 4096) = -1 ENODATA (No data available)
203   fgetxattr(6, "user.fuseoverlayfs.origin", 0x558f1c044c60, 4096) = -1 ENODATA (No data available)
203   faccessat2(3, "./.wh.proc", F_OK, AT_SYMLINK_NOFOLLOW|AT_EACCESS) = -1 ENOENT (No such file or directory)
203   faccessat2(3, "./.wh.proc", F_OK, AT_SYMLINK_NOFOLLOW|AT_EACCESS) = -1 ENOENT (No such file or directory)
203   fgetxattr(6, "trusted.overlay.origin", 0x558f1c045800, 4096) = -1 ENODATA (No data available)
203   fgetxattr(6, "user.fuseoverlayfs.origin", 0x558f1c045800, 4096) = -1 ENODATA (No data available)
203   faccessat2(3, "./.wh.root", F_OK, AT_SYMLINK_NOFOLLOW|AT_EACCESS) = -1 ENOENT (No such file or directory)
203   faccessat2(3, "./.wh.root", F_OK, AT_SYMLINK_NOFOLLOW|AT_EACCESS) = -1 ENOENT (No such file or directory)
203   fgetxattr(6, "trusted.overlay.origin", 0x558f1c0463a0, 4096) = -1 ENODATA (No data available)
203   fgetxattr(6, "user.fuseoverlayfs.origin", 0x558f1c0463a0, 4096) = -1 ENODATA (No data available)
203   faccessat2(3, "./.wh.run", F_OK, AT_SYMLINK_NOFOLLOW|AT_EACCESS) = -1 ENOENT (No such file or directory)
203   faccessat2(3, "./.wh.run", F_OK, AT_SYMLINK_NOFOLLOW|AT_EACCESS) = -1 ENOENT (No such file or directory)
203   fgetxattr(6, "trusted.overlay.origin", 0x558f1c046f40, 4096) = -1 ENODATA (No data available)
203   fgetxattr(6, "user.fuseoverlayfs.origin", 0x558f1c046f40, 4096) = -1 ENODATA (No data available)
203   faccessat2(3, "./.wh.sbin", F_OK, AT_SYMLINK_NOFOLLOW|AT_EACCESS) = -1 ENOENT (No such file or directory)
203   openat2(3, "sbin", {flags=O_RDONLY|O_NONBLOCK|O_NOFOLLOW, resolve=RESOLVE_IN_ROOT}, 24) = -1 ELOOP (Too many levels of symbolic links)
203   faccessat2(3, "./.wh.srv", F_OK, AT_SYMLINK_NOFOLLOW|AT_EACCESS) = -1 ENOENT (No such file or directory)
203   faccessat2(3, "./.wh.srv", F_OK, AT_SYMLINK_NOFOLLOW|AT_EACCESS) = -1 ENOENT (No such file or directory)
203   fgetxattr(6, "trusted.overlay.origin", 0x558f1c047c00, 4096) = -1 ENODATA (No data available)
203   fgetxattr(6, "user.fuseoverlayfs.origin", 0x558f1c047c00, 4096) = -1 ENODATA (No data available)
203   faccessat2(3, "./.wh.sys", F_OK, AT_SYMLINK_NOFOLLOW|AT_EACCESS) = -1 ENOENT (No such file or directory)
203   faccessat2(3, "./.wh.sys", F_OK, AT_SYMLINK_NOFOLLOW|AT_EACCESS) = -1 ENOENT (No such file or directory)
203   fgetxattr(6, "trusted.overlay.origin", 0x558f1c0487a0, 4096) = -1 ENODATA (No data available)
203   fgetxattr(6, "user.fuseoverlayfs.origin", 0x558f1c0487a0, 4096) = -1 ENODATA (No data available)
203   faccessat2(3, "./.wh.tmp", F_OK, AT_SYMLINK_NOFOLLOW|AT_EACCESS) = -1 ENOENT (No such file or directory)
203   faccessat2(3, "./.wh.tmp", F_OK, AT_SYMLINK_NOFOLLOW|AT_EACCESS) = -1 ENOENT (No such file or directory)
203   fgetxattr(6, "trusted.overlay.origin", 0x558f1c049340, 4096) = -1 ENODATA (No data available)
203   fgetxattr(6, "user.fuseoverlayfs.origin", 0x558f1c049340, 4096) = -1 ENODATA (No data available)
203   faccessat2(3, "./.wh.usr", F_OK, AT_SYMLINK_NOFOLLOW|AT_EACCESS) = -1 ENOENT (No such file or directory)
203   faccessat2(3, "./.wh.usr", F_OK, AT_SYMLINK_NOFOLLOW|AT_EACCESS) = -1 ENOENT (No such file or directory)
203   fgetxattr(6, "trusted.overlay.origin", 0x558f1c049ee0, 4096) = -1 ENODATA (No data available)
203   fgetxattr(6, "user.fuseoverlayfs.origin", 0x558f1c049ee0, 4096) = -1 ENODATA (No data available)
203   faccessat2(3, "./.wh.var", F_OK, AT_SYMLINK_NOFOLLOW|AT_EACCESS) = -1 ENOENT (No such file or directory)
203   faccessat2(3, "./.wh.var", F_OK, AT_SYMLINK_NOFOLLOW|AT_EACCESS) = -1 ENOENT (No such file or directory)
203   fgetxattr(6, "trusted.overlay.origin", 0x558f1c04aaa0, 4096) = -1 ENODATA (No data available)
203   fgetxattr(6, "user.fuseoverlayfs.origin", 0x558f1c04aaa0, 4096) = -1 ENODATA (No data available)
203   lgetxattr("/proc/self/fd/3/.", "trusted.overlay.opaque", 0x7ffc08f601b0, 16) = -1 ENODATA (No data available)
203   lgetxattr("/proc/self/fd/3/.", "user.overlay.opaque", 0x7ffc08f601b0, 16) = -1 ENODATA (No data available)
203   lgetxattr("/proc/self/fd/3/.", "user.fuseoverlayfs.opaque", 0x7ffc08f601b0, 16) = -1 ENODATA (No data available)
203   faccessat2(3, "./.wh..wh..opq", F_OK, AT_SYMLINK_NOFOLLOW|AT_EACCESS) = -1 ENOENT (No such file or directory)
203   readlink("/var", 0x7ffc08f64000, 1023) = -1 EINVAL (Invalid argument)
203   readlink("/var/lib", 0x7ffc08f64000, 1023) = -1 EINVAL (Invalid argument)
203   readlink("/var/lib/containers", 0x7ffc08f64000, 1023) = -1 EINVAL (Invalid argument)
203   readlink("/var/lib/containers/storage", 0x7ffc08f64000, 1023) = -1 EINVAL (Invalid argument)
203   readlink("/var/lib/containers/storage/overlay", 0x7ffc08f64000, 1023) = -1 EINVAL (Invalid argument)
203   readlink("/var/lib/containers/storage/overlay/d2128a57cbaf86bf5839d0520ae05ccfc394db40ac4b2f4fe7c648a6a2f48b96", 0x7ffc08f64000, 1023) = -1 EINVAL (Invalid argument)
203   readlink("/var/lib/containers/storage/overlay/d2128a57cbaf86bf5839d0520ae05ccfc394db40ac4b2f4fe7c648a6a2f48b96/work", 0x7ffc08f64000, 1023) = -1 EINVAL (Invalid argument)
203   mkdir("/var/lib/containers/storage/overlay/d2128a57cbaf86bf5839d0520ae05ccfc394db40ac4b2f4fe7c648a6a2f48b96/work", 0700) = -1 EEXIST (File exists)
203   readlink("/var", 0x7ffc08f62bf0, 1023) = -1 EINVAL (Invalid argument)
203   readlink("/var/lib", 0x7ffc08f62bf0, 1023) = -1 EINVAL (Invalid argument)
203   readlink("/var/lib/containers", 0x7ffc08f62bf0, 1023) = -1 EINVAL (Invalid argument)
203   readlink("/var/lib/containers/storage", 0x7ffc08f62bf0, 1023) = -1 EINVAL (Invalid argument)
203   readlink("/var/lib/containers/storage/overlay", 0x7ffc08f62bf0, 1023) = -1 EINVAL (Invalid argument)
203   readlink("/var/lib/containers/storage/overlay/d2128a57cbaf86bf5839d0520ae05ccfc394db40ac4b2f4fe7c648a6a2f48b96", 0x7ffc08f62bf0, 1023) = -1 EINVAL (Invalid argument)
203   +++ exited with 0 +++
199   --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=203, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} ---
201   futex(0x5621780ea280, FUTEX_WAIT_PRIVATE, 0, NULL) = ? ERESTARTSYS (To be restarted if SA_RESTART is set)
201   --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=192, si_uid=0} ---
201   futex(0x5621780ea280, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable)
199   epoll_ctl(4, EPOLL_CTL_ADD, 11, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=375390288, u64=9151402614575857744}}) = -1 EPERM (Operation not permitted)
199   epoll_ctl(4, EPOLL_CTL_ADD, 11, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=375390289, u64=9151402614575857745}}) = -1 EPERM (Operation not permitted)
199   --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=192, si_uid=0} ---
204   lgetxattr("/proc/self/fd/4/.", "system.posix_acl_access", 0x558f1c0380a0, 4096) = -1 ENODATA (No data available)
204   faccessat2(4, "./.wh.etc", F_OK, AT_SYMLINK_NOFOLLOW|AT_EACCESS) = -1 ENOENT (No such file or directory)
204   statx(4, "etc", AT_STATX_DONT_SYNC|AT_SYMLINK_NOFOLLOW, STATX_TYPE, 0x7ffc08f60dd0) = -1 ENOENT (No such file or directory)
204   faccessat2(3, "./.wh.etc", F_OK, AT_SYMLINK_NOFOLLOW|AT_EACCESS) = -1 ENOENT (No such file or directory)
204   faccessat2(3, "etc/.wh..pwd.lock", F_OK, AT_SYMLINK_NOFOLLOW|AT_EACCESS) = -1 ENOENT (No such file or directory)
204   fgetxattr(10, "trusted.overlay.origin", 0x558f1c038200, 4096) = -1 ENODATA (No data available)
204   fgetxattr(10, "user.fuseoverlayfs.origin", 0x558f1c038200, 4096) = -1 ENODATA (No data available)
204   faccessat2(3, "etc/.wh.alternatives", F_OK, AT_SYMLINK_NOFOLLOW|AT_EACCESS) = -1 ENOENT (No such file or directory)
204   faccessat2(3, "etc/.wh.alternatives", F_OK, AT_SYMLINK_NOFOLLOW|AT_EACCESS) = -1 ENOENT (No such file or directory)
204   fgetxattr(10, "trusted.overlay.origin", 0x558f1c038d40, 4096) = -1 ENODATA (No data available)
204   fgetxattr(10, "user.fuseoverlayfs.origin", 0x558f1c038d40, 4096) = -1 ENODATA (No data available)
204   faccessat2(3, "etc/.wh.apt", F_OK, AT_SYMLINK_NOFOLLOW|AT_EACCESS) = -1 ENOENT (No such file or directory)
204   faccessat2(3, "etc/.wh.apt", F_OK, AT_SYMLINK_NOFOLLOW|AT_EACCESS) = -1 ENOENT (No such file or directory)
193   futex(0x562178089b80, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=10233062}) = -1 ETIMEDOUT (Connection timed out)
204   fgetxattr(10, "trusted.overlay.origin", 0x558f1c0398e0, 4096) = -1 ENODATA (No data available)
204   fgetxattr(10, "user.fuseoverlayfs.origin", 0x558f1c0398e0, 4096) = -1 ENODATA (No data available)
204   faccessat2(3, "etc/.wh.bash.bashrc", F_OK, AT_SYMLINK_NOFOLLOW|AT_EACCESS) = -1 ENOENT (No such file or directory)
204   fgetxattr(10, "trusted.overlay.origin", 0x558f1c0399e0, 4096) = -1 ENODATA (No data available)
204   fgetxattr(10, "user.fuseoverlayfs.origin", 0x558f1c0399e0, 4096) = -1 ENODATA (No data available)
204   faccessat2(3, "etc/.wh.bindresvport.blacklist", F_OK, AT_SYMLINK_NOFOLLOW|AT_EACCESS) = -1 ENOENT (No such file or directory)
204   fgetxattr(10, "trusted.overlay.origin", 0x558f1c039aa0, 4096) = -1 ENODATA (No data available)
204   fgetxattr(10, "user.fuseoverlayfs.origin", 0x558f1c039aa0, 4096) = -1 ENODATA (No data available)
204   faccessat2(3, "etc/.wh.cloud", F_OK, AT_SYMLINK_NOFOLLOW|AT_EACCESS) = -1 ENOENT (No such file or directory)
204   faccessat2(3, "etc/.wh.cloud", F_OK, AT_SYMLINK_NOFOLLOW|AT_EACCESS) = -1 ENOENT (No such file or directory)
204   fgetxattr(10, "trusted.overlay.origin", 0x558f1c03a660, 4096) = -1 ENODATA (No data available)
204   fgetxattr(10, "user.fuseoverlayfs.origin", 0x558f1c03a660, 4096) = -1 ENODATA (No data available)
204   faccessat2(3, "etc/.wh.cron.d", F_OK, AT_SYMLINK_NOFOLLOW|AT_EACCESS) = -1 ENOENT (No such file or directory)
204   faccessat2(3, "etc/.wh.cron.d", F_OK, AT_SYMLINK_NOFOLLOW|AT_EACCESS) = -1 ENOENT (No such file or directory)
204   fgetxattr(10, "trusted.overlay.origin", 0x558f1c03b200, 4096) = -1 ENODATA (No data available)
204   fgetxattr(10, "user.fuseoverlayfs.origin", 0x558f1c03b200, 4096) = -1 ENODATA (No data available)
204   faccessat2(3, "etc/.wh.cron.daily", F_OK, AT_SYMLINK_NOFOLLOW|AT_EACCESS) = -1 ENOENT (No such file or directory)
204   faccessat2(3, "etc/.wh.cron.daily", F_OK, AT_SYMLINK_NOFOLLOW|AT_EACCESS) = -1 ENOENT (No such file or directory)
204   fgetxattr(10, "trusted.overlay.origin", 0x558f1c03bda0, 4096) = -1 ENODATA (No data available)
204   fgetxattr(10, "user.fuseoverlayfs.origin", 0x558f1c03bda0, 4096) = -1 ENODATA (No data available)
204   faccessat2(3, "etc/.wh.debconf.conf", F_OK, AT_SYMLINK_NOFOLLOW|AT_EACCESS) = -1 ENOENT (No such file or directory)
204   fgetxattr(10, "trusted.overlay.origin", 0x558f1c03bea0, 4096) = -1 ENODATA (No data available)
204   fgetxattr(10, "user.fuseoverlayfs.origin", 0x558f1c03bea0, 4096) = -1 ENODATA (No data available)
204   faccessat2(3, "etc/.wh.debian_version", F_OK, AT_SYMLINK_NOFOLLOW|AT_EACCESS) = -1 ENOENT (No such file or directory)
204   fgetxattr(10, "trusted.overlay.origin", 0x558f1c03bfa0, 4096) = -1 ENODATA (No data available)
204   fgetxattr(10, "user.fuseoverlayfs.origin", 0x558f1c03bfa0, 4096) = -1 ENODATA (No data available)
204   faccessat2(3, "etc/.wh.default", F_OK, AT_SYMLINK_NOFOLLOW|AT_EACCESS) = -1 ENOENT (No such file or directory)
204   faccessat2(3, "etc/.wh.default", F_OK, AT_SYMLINK_NOFOLLOW|AT_EACCESS) = -1 ENOENT (No such file or directory)
204   fgetxattr(10, "trusted.overlay.origin", 0x558f1c03cb40, 4096) = -1 ENODATA (No data available)
204   fgetxattr(10, "user.fuseoverlayfs.origin", 0x558f1c03cb40, 4096) = -1 ENODATA (No data available)
204   faccessat2(3, "etc/.wh.dpkg", F_OK, AT_SYMLINK_NOFOLLOW|AT_EACCESS) = -1 ENOENT (No such file or directory)
204   faccessat2(3, "etc/.wh.dpkg", F_OK, AT_SYMLINK_NOFOLLOW|AT_EACCESS) = -1 ENOENT (No such file or directory)
204   fgetxattr(10, "trusted.overlay.origin", 0x558f1c03d6e0, 4096) = -1 ENODATA (No data available)
204   fgetxattr(10, "user.fuseoverlayfs.origin", 0x558f1c03d6e0, 4096) = -1 ENODATA (No data available)
204   faccessat2(3, "etc/.wh.e2scrub.conf", F_OK, AT_SYMLINK_NOFOLLOW|AT_EACCESS) = -1 ENOENT (No such file or directory)
204   fgetxattr(10, "trusted.overlay.origin", 0x558f1c03d7e0, 4096) = -1 ENODATA (No data available)
204   fgetxattr(10, "user.fuseoverlayfs.origin", 0x558f1c03d7e0, 4096) = -1 ENODATA (No data available)
204   faccessat2(3, "etc/.wh.environment", F_OK, AT_SYMLINK_NOFOLLOW|AT_EACCESS) = -1 ENOENT (No such file or directory)
204   fgetxattr(10, "trusted.overlay.origin", 0x558f1c03d8e0, 4096) = -1 ENODATA (No data available)
204   fgetxattr(10, "user.fuseoverlayfs.origin", 0x558f1c03d8e0, 4096) = -1 ENODATA (No data available)
204   faccessat2(3, "etc/.wh.fstab", F_OK, AT_SYMLINK_NOFOLLOW|AT_EACCESS) = -1 ENOENT (No such file or directory)
204   fgetxattr(10, "trusted.overlay.origin", 0x558f1c03d9e0, 4096) = -1 ENODATA (No data available)
204   fgetxattr(10, "user.fuseoverlayfs.origin", 0x558f1c03d9e0, 4096) = -1 ENODATA (No data available)
204   faccessat2(3, "etc/.wh.gai.conf", F_OK, AT_SYMLINK_NOFOLLOW|AT_EACCESS) = -1 ENOENT (No such file or directory)
204   fgetxattr(10, "trusted.overlay.origin", 0x558f1c03dae0, 4096) = -1 ENODATA (No data available)
204   fgetxattr(10, "user.fuseoverlayfs.origin", 0x558f1c03dae0, 4096) = -1 ENODATA (No data available)
204   faccessat2(3, "etc/.wh.gnutls", F_OK, AT_SYMLINK_NOFOLLOW|AT_EACCESS) = -1 ENOENT (No such file or directory)
204   faccessat2(3, "etc/.wh.gnutls", F_OK, AT_SYMLINK_NOFOLLOW|AT_EACCESS) = -1 ENOENT (No such file or directory)
204   fgetxattr(10, "trusted.overlay.origin", 0x558f1c03e680, 4096) = -1 ENODATA (No data available)
204   fgetxattr(10, "user.fuseoverlayfs.origin", 0x558f1c03e680, 4096) = -1 ENODATA (No data available)
204   faccessat2(3, "etc/.wh.group", F_OK, AT_SYMLINK_NOFOLLOW|AT_EACCESS) = -1 ENOENT (No such file or directory)
204   fgetxattr(10, "trusted.overlay.origin", 0x558f1c03e780, 4096) = -1 ENODATA (No data available)
204   fgetxattr(10, "user.fuseoverlayfs.origin", 0x558f1c03e780, 4096) = -1 ENODATA (No data available)
204   faccessat2(3, "etc/.wh.group-", F_OK, AT_SYMLINK_NOFOLLOW|AT_EACCESS) = -1 ENOENT (No such file or directory)
204   fgetxattr(10, "trusted.overlay.origin", 0x558f1c052b10, 4096) = -1 ENODATA (No data available)
204   fgetxattr(10, "user.fuseoverlayfs.origin", 0x558f1c052b10, 4096) = -1 ENODATA (No data available)
204   faccessat2(3, "etc/.wh.gshadow", F_OK, AT_SYMLINK_NOFOLLOW|AT_EACCESS) = -1 ENOENT (No such file or directory)
204   fgetxattr(10, "trusted.overlay.origin", 0x558f1c052b10, 4096) = -1 ENODATA (No data available)
204   fgetxattr(10, "user.fuseoverlayfs.origin", 0x558f1c052b10, 4096) = -1 ENODATA (No data available)
204   faccessat2(3, "etc/.wh.gshadow-", F_OK, AT_SYMLINK_NOFOLLOW|AT_EACCESS) = -1 ENOENT (No such file or directory)
204   fgetxattr(10, "trusted.overlay.origin", 0x558f1c052b10, 4096) = -1 ENODATA (No data available)
204   fgetxattr(10, "user.fuseoverlayfs.origin", 0x558f1c052b10, 4096) = -1 ENODATA (No data available)
204   faccessat2(3, "etc/.wh.host.conf", F_OK, AT_SYMLINK_NOFOLLOW|AT_EACCESS) = -1 ENOENT (No such file or directory)
204   fgetxattr(10, "trusted.overlay.origin", 0x558f1c052b10, 4096) = -1 ENODATA (No data available)
204   fgetxattr(10, "user.fuseoverlayfs.origin", 0x558f1c052b10, 4096) = -1 ENODATA (No data available)
204   faccessat2(3, "etc/.wh.hostname", F_OK, AT_SYMLINK_NOFOLLOW|AT_EACCESS) = -1 ENOENT (No such file or directory)
204   fgetxattr(10, "trusted.overlay.origin", 0x558f1c052b10, 4096) = -1 ENODATA (No data available)
204   fgetxattr(10, "user.fuseoverlayfs.origin", 0x558f1c052b10, 4096) = -1 ENODATA (No data available)
204   faccessat2(3, "etc/.wh.hosts", F_OK, AT_SYMLINK_NOFOLLOW|AT_EACCESS) = -1 ENOENT (No such file or directory)
204   fgetxattr(10, "trusted.overlay.origin", 0x558f1c052b10, 4096) = -1 ENODATA (No data available)
204   fgetxattr(10, "user.fuseoverlayfs.origin", 0x558f1c052b10, 4096) = -1 ENODATA (No data available)
204   faccessat2(3, "etc/.wh.init.d", F_OK, AT_SYMLINK_NOFOLLOW|AT_EACCESS) = -1 ENOENT (No such file or directory)
204   faccessat2(3, "etc/.wh.init.d", F_OK, AT_SYMLINK_NOFOLLOW|AT_EACCESS) = -1 ENOENT (No such file or directory)
204   fgetxattr(10, "trusted.overlay.origin", 0x558f1c053550, 4096) = -1 ENODATA (No data available)
204   fgetxattr(10, "user.fuseoverlayfs.origin", 0x558f1c053550, 4096) = -1 ENODATA (No data available)
204   faccessat2(3, "etc/.wh.issue", F_OK, AT_SYMLINK_NOFOLLOW|AT_EACCESS) = -1 ENOENT (No such file or directory)
204   fgetxattr(10, "trusted.overlay.origin", 0x558f1c053550, 4096) = -1 ENODATA (No data available)
204   fgetxattr(10, "user.fuseoverlayfs.origin", 0x558f1c053550, 4096) = -1 ENODATA (No data available)
204   faccessat2(3, "etc/.wh.issue.net", F_OK, AT_SYMLINK_NOFOLLOW|AT_EACCESS) = -1 ENOENT (No such file or directory)
204   fgetxattr(10, "trusted.overlay.origin", 0x558f1c053550, 4096) = -1 ENODATA (No data available)
204   fgetxattr(10, "user.fuseoverlayfs.origin", 0x558f1c053550, 4096) = -1 ENODATA (No data available)
204   faccessat2(3, "etc/.wh.kernel", F_OK, AT_SYMLINK_NOFOLLOW|AT_EACCESS) = -1 ENOENT (No such file or directory)
204   faccessat2(3, "etc/.wh.kernel", F_OK, AT_SYMLINK_NOFOLLOW|AT_EACCESS) = -1 ENOENT (No such file or directory)
204   fgetxattr(10, "trusted.overlay.origin", 0x558f1c053f90, 4096) = -1 ENODATA (No data available)
204   fgetxattr(10, "user.fuseoverlayfs.origin", 0x558f1c053f90, 4096) = -1 ENODATA (No data available)
204   faccessat2(3, "etc/.wh.ld.so.cache", F_OK, AT_SYMLINK_NOFOLLOW|AT_EACCESS) = -1 ENOENT (No such file or directory)
204   fgetxattr(10, "trusted.overlay.origin", 0x558f1c053f90, 4096) = -1 ENODATA (No data available)
204   fgetxattr(10, "user.fuseoverlayfs.origin", 0x558f1c053f90, 4096) = -1 ENODATA (No data available)
204   faccessat2(3, "etc/.wh.ld.so.conf", F_OK, AT_SYMLINK_NOFOLLOW|AT_EACCESS) = -1 ENOENT (No such file or directory)
204   fgetxattr(10, "trusted.overlay.origin", 0x558f1c053f90, 4096) = -1 ENODATA (No data available)
204   fgetxattr(10, "user.fuseoverlayfs.origin", 0x558f1c053f90, 4096) = -1 ENODATA (No data available)
204   faccessat2(3, "etc/.wh.ld.so.conf.d", F_OK, AT_SYMLINK_NOFOLLOW|AT_EACCESS) = -1 ENOENT (No such file or directory)
204   faccessat2(3, "etc/.wh.ld.so.conf.d", F_OK, AT_SYMLINK_NOFOLLOW|AT_EACCESS) = -1 ENOENT (No such file or directory)
204   fgetxattr(10, "trusted.overlay.origin", 0x558f1c0549d0, 4096) = -1 ENODATA (No data available)
204   fgetxattr(10, "user.fuseoverlayfs.origin", 0x558f1c0549d0, 4096) = -1 ENODATA (No data available)
204   faccessat2(3, "etc/.wh.legal", F_OK, AT_SYMLINK_NOFOLLOW|AT_EACCESS) = -1 ENOENT (No such file or directory)
204   fgetxattr(10, "trusted.overlay.origin", 0x558f1c0549d0, 4096) = -1 ENODATA (No data available)
204   fgetxattr(10, "user.fuseoverlayfs.origin", 0x558f1c0549d0, 4096) = -1 ENODATA (No data available)
204   faccessat2(3, "etc/.wh.libaudit.conf", F_OK, AT_SYMLINK_NOFOLLOW|AT_EACCESS) = -1 ENOENT (No such file or directory)
204   fgetxattr(10, "trusted.overlay.origin", 0x558f1c0549d0, 4096) = -1 ENODATA (No data available)
204   fgetxattr(10, "user.fuseoverlayfs.origin", 0x558f1c0549d0, 4096) = -1 ENODATA (No data available)
204   faccessat2(3, "etc/.wh.login.defs", F_OK, AT_SYMLINK_NOFOLLOW|AT_EACCESS) = -1 ENOENT (No such file or directory)
204   fgetxattr(10, "trusted.overlay.origin", 0x558f1c054a60, 4096) = -1 ENODATA (No data available)
204   fgetxattr(10, "user.fuseoverlayfs.origin", 0x558f1c054a60, 4096) = -1 ENODATA (No data available)
204   faccessat2(3, "etc/.wh.logrotate.d", F_OK, AT_SYMLINK_NOFOLLOW|AT_EACCESS) = -1 ENOENT (No such file or directory)
204   faccessat2(3, "etc/.wh.logrotate.d", F_OK, AT_SYMLINK_NOFOLLOW|AT_EACCESS) = -1 ENOENT (No such file or directory)
204   fgetxattr(10, "trusted.overlay.origin", 0x558f1c055600, 4096) = -1 ENODATA (No data available)
204   fgetxattr(10, "user.fuseoverlayfs.origin", 0x558f1c055600, 4096) = -1 ENODATA (No data available)
204   faccessat2(3, "etc/.wh.lsb-release", F_OK, AT_SYMLINK_NOFOLLOW|AT_EACCESS) = -1 ENOENT (No such file or directory)
204   fgetxattr(10, "trusted.overlay.origin", 0x558f1c055700, 4096) = -1 ENODATA (No data available)
204   fgetxattr(10, "user.fuseoverlayfs.origin", 0x558f1c055700, 4096) = -1 ENODATA (No data available)
204   faccessat2(3, "etc/.wh.machine-id", F_OK, AT_SYMLINK_NOFOLLOW|AT_EACCESS) = -1 ENOENT (No such file or directory)
204   fgetxattr(10, "trusted.overlay.origin", 0x558f1c055800, 4096) = -1 ENODATA (No data available)
204   fgetxattr(10, "user.fuseoverlayfs.origin", 0x558f1c055800, 4096) = -1 ENODATA (No data available)
204   faccessat2(3, "etc/.wh.mke2fs.conf", F_OK, AT_SYMLINK_NOFOLLOW|AT_EACCESS) = -1 ENOENT (No such file or directory)
204   fgetxattr(10, "trusted.overlay.origin", 0x558f1c055900, 4096) = -1 ENODATA (No data available)
204   fgetxattr(10, "user.fuseoverlayfs.origin", 0x558f1c055900, 4096) = -1 ENODATA (No data available)
204   faccessat2(3, "etc/.wh.networks", F_OK, AT_SYMLINK_NOFOLLOW|AT_EACCESS) = -1 ENOENT (No such file or directory)
204   fgetxattr(10, "trusted.overlay.origin", 0x558f1c055a00, 4096) = -1 ENODATA (No data available)
204   fgetxattr(10, "user.fuseoverlayfs.origin", 0x558f1c055a00, 4096) = -1 ENODATA (No data available)
204   faccessat2(3, "etc/.wh.nsswitch.conf", F_OK, AT_SYMLINK_NOFOLLOW|AT_EACCESS) = -1 ENOENT (No such file or directory)
204   fgetxattr(10, "trusted.overlay.origin", 0x558f1c055b00, 4096) = -1 ENODATA (No data available)
204   fgetxattr(10, "user.fuseoverlayfs.origin", 0x558f1c055b00, 4096) = -1 ENODATA (No data available)
204   faccessat2(3, "etc/.wh.opt", F_OK, AT_SYMLINK_NOFOLLOW|AT_EACCESS) = -1 ENOENT (No such file or directory)
204   faccessat2(3, "etc/.wh.opt", F_OK, AT_SYMLINK_NOFOLLOW|AT_EACCESS) = -1 ENOENT (No such file or directory)
204   fgetxattr(10, "trusted.overlay.origin", 0x558f1c0566a0, 4096) = -1 ENODATA (No data available)
204   fgetxattr(10, "user.fuseoverlayfs.origin", 0x558f1c0566a0, 4096) = -1 ENODATA (No data available)
204   faccessat2(3, "etc/.wh.os-release", F_OK, AT_SYMLINK_NOFOLLOW|AT_EACCESS) = -1 ENOENT (No such file or directory)
204   openat2(3, "etc/os-release", {flags=O_RDONLY|O_NONBLOCK|O_NOFOLLOW, resolve=RESOLVE_IN_ROOT}, 24) = -1 ELOOP (Too many levels of symbolic links)
204   faccessat2(3, "etc/.wh.pam.conf", F_OK, AT_SYMLINK_NOFOLLOW|AT_EACCESS) = -1 ENOENT (No such file or directory)
204   fgetxattr(10, "trusted.overlay.origin", 0x558f1c0568a0, 4096) = -1 ENODATA (No data available)
204   fgetxattr(10, "user.fuseoverlayfs.origin", 0x558f1c0568a0, 4096) = -1 ENODATA (No data available)
204   faccessat2(3, "etc/.wh.pam.d", F_OK, AT_SYMLINK_NOFOLLOW|AT_EACCESS) = -1 ENOENT (No such file or directory)
204   faccessat2(3, "etc/.wh.pam.d", F_OK, AT_SYMLINK_NOFOLLOW|AT_EACCESS) = -1 ENOENT (No such file or directory)
204   fgetxattr(10, "trusted.overlay.origin", 0x558f1c057460, 4096) = -1 ENODATA (No data available)
204   fgetxattr(10, "user.fuseoverlayfs.origin", 0x558f1c057460, 4096) = -1 ENODATA (No data available)
204   faccessat2(3, "etc/.wh.passwd", F_OK, AT_SYMLINK_NOFOLLOW|AT_EACCESS) = -1 ENOENT (No such file or directory)
204   fgetxattr(10, "trusted.overlay.origin", 0x558f1c057560, 4096) = -1 ENODATA (No data available)
204   fgetxattr(10, "user.fuseoverlayfs.origin", 0x558f1c057560, 4096) = -1 ENODATA (No data available)
204   faccessat2(3, "etc/.wh.passwd-", F_OK, AT_SYMLINK_NOFOLLOW|AT_EACCESS) = -1 ENOENT (No such file or directory)
204   fgetxattr(10, "trusted.overlay.origin", 0x558f1c057660, 4096) = -1 ENODATA (No data available)
204   fgetxattr(10, "user.fuseoverlayfs.origin", 0x558f1c057660, 4096) = -1 ENODATA (No data available)
204   faccessat2(3, "etc/.wh.profile", F_OK, AT_SYMLINK_NOFOLLOW|AT_EACCESS) = -1 ENOENT (No such file or directory)
204   fgetxattr(10, "trusted.overlay.origin", 0x558f1c057780, 4096) = -1 ENODATA (No data available)
204   fgetxattr(10, "user.fuseoverlayfs.origin", 0x558f1c057780, 4096) = -1 ENODATA (No data available)
204   faccessat2(3, "etc/.wh.profile.d", F_OK, AT_SYMLINK_NOFOLLOW|AT_EACCESS) = -1 ENOENT (No such file or directory)
204   faccessat2(3, "etc/.wh.profile.d", F_OK, AT_SYMLINK_NOFOLLOW|AT_EACCESS) = -1 ENOENT (No such file or directory)
204   fgetxattr(10, "trusted.overlay.origin", 0x558f1c058320, 4096) = -1 ENODATA (No data available)
204   fgetxattr(10, "user.fuseoverlayfs.origin", 0x558f1c058320, 4096) = -1 ENODATA (No data available)
204   faccessat2(3, "etc/.wh.rc0.d", F_OK, AT_SYMLINK_NOFOLLOW|AT_EACCESS) = -1 ENOENT (No such file or directory)
204   faccessat2(3, "etc/.wh.rc0.d", F_OK, AT_SYMLINK_NOFOLLOW|AT_EACCESS) = -1 ENOENT (No such file or directory)
204   fgetxattr(10, "trusted.overlay.origin", 0x558f1c058ee0, 4096) = -1 ENODATA (No data available)
204   fgetxattr(10, "user.fuseoverlayfs.origin", 0x558f1c058ee0, 4096) = -1 ENODATA (No data available)
204   faccessat2(3, "etc/.wh.rc1.d", F_OK, AT_SYMLINK_NOFOLLOW|AT_EACCESS) = -1 ENOENT (No such file or directory)
204   faccessat2(3, "etc/.wh.rc1.d", F_OK, AT_SYMLINK_NOFOLLOW|AT_EACCESS) = -1 ENOENT (No such file or directory)
204   fgetxattr(10, "trusted.overlay.origin", 0x558f1c059a80, 4096) = -1 ENODATA (No data available)
204   fgetxattr(10, "user.fuseoverlayfs.origin", 0x558f1c059a80, 4096) = -1 ENODATA (No data available)
204   faccessat2(3, "etc/.wh.rc2.d", F_OK, AT_SYMLINK_NOFOLLOW|AT_EACCESS) = -1 ENOENT (No such file or directory)
204   faccessat2(3, "etc/.wh.rc2.d", F_OK, AT_SYMLINK_NOFOLLOW|AT_EACCESS) = -1 ENOENT (No such file or directory)
204   fgetxattr(10, "trusted.overlay.origin", 0x558f1c05a620, 4096) = -1 ENODATA (No data available)
204   fgetxattr(10, "user.fuseoverlayfs.origin", 0x558f1c05a620, 4096) = -1 ENODATA (No data available)
204   faccessat2(3, "etc/.wh.rc3.d", F_OK, AT_SYMLINK_NOFOLLOW|AT_EACCESS) = -1 ENOENT (No such file or directory)
204   faccessat2(3, "etc/.wh.rc3.d", F_OK, AT_SYMLINK_NOFOLLOW|AT_EACCESS) = -1 ENOENT (No such file or directory)
204   fgetxattr(10, "trusted.overlay.origin", 0x558f1c05b1e0, 4096) = -1 ENODATA (No data available)
204   fgetxattr(10, "user.fuseoverlayfs.origin", 0x558f1c05b1e0, 4096) = -1 ENODATA (No data available)
204   faccessat2(3, "etc/.wh.rc4.d", F_OK, AT_SYMLINK_NOFOLLOW|AT_EACCESS) = -1 ENOENT (No such file or directory)
204   faccessat2(3, "etc/.wh.rc4.d", F_OK, AT_SYMLINK_NOFOLLOW|AT_EACCESS) = -1 ENOENT (No such file or directory)
204   fgetxattr(10, "trusted.overlay.origin", 0x558f1c05bd80, 4096) = -1 ENODATA (No data available)
204   fgetxattr(10, "user.fuseoverlayfs.origin", 0x558f1c05bd80, 4096) = -1 ENODATA (No data available)
204   faccessat2(3, "etc/.wh.rc5.d", F_OK, AT_SYMLINK_NOFOLLOW|AT_EACCESS) = -1 ENOENT (No such file or directory)
204   faccessat2(3, "etc/.wh.rc5.d", F_OK, AT_SYMLINK_NOFOLLOW|AT_EACCESS) = -1 ENOENT (No such file or directory)
204   fgetxattr(10, "trusted.overlay.origin", 0x558f1c05c920, 4096) = -1 ENODATA (No data available)
204   fgetxattr(10, "user.fuseoverlayfs.origin", 0x558f1c05c920, 4096) = -1 ENODATA (No data available)
204   faccessat2(3, "etc/.wh.rc6.d", F_OK, AT_SYMLINK_NOFOLLOW|AT_EACCESS) = -1 ENOENT (No such file or directory)
204   faccessat2(3, "etc/.wh.rc6.d", F_OK, AT_SYMLINK_NOFOLLOW|AT_EACCESS) = -1 ENOENT (No such file or directory)
204   fgetxattr(10, "trusted.overlay.origin", 0x558f1c05d4c0, 4096) = -1 ENODATA (No data available)
204   fgetxattr(10, "user.fuseoverlayfs.origin", 0x558f1c05d4c0, 4096) = -1 ENODATA (No data available)
204   faccessat2(3, "etc/.wh.rcS.d", F_OK, AT_SYMLINK_NOFOLLOW|AT_EACCESS) = -1 ENOENT (No such file or directory)
204   faccessat2(3, "etc/.wh.rcS.d", F_OK, AT_SYMLINK_NOFOLLOW|AT_EACCESS) = -1 ENOENT (No such file or directory)
204   fgetxattr(10, "trusted.overlay.origin", 0x558f1c05e080, 4096) = -1 ENODATA (No data available)
204   fgetxattr(10, "user.fuseoverlayfs.origin", 0x558f1c05e080, 4096) = -1 ENODATA (No data available)
204   faccessat2(3, "etc/.wh.resolv.conf", F_OK, AT_SYMLINK_NOFOLLOW|AT_EACCESS) = -1 ENOENT (No such file or directory)
204   fgetxattr(10, "trusted.overlay.origin", 0x558f1c05e180, 4096) = -1 ENODATA (No data available)
204   fgetxattr(10, "user.fuseoverlayfs.origin", 0x558f1c05e180, 4096) = -1 ENODATA (No data available)
204   faccessat2(3, "etc/.wh.rmt", F_OK, AT_SYMLINK_NOFOLLOW|AT_EACCESS) = -1 ENOENT (No such file or directory)
204   openat2(3, "etc/rmt", {flags=O_RDONLY|O_NONBLOCK|O_NOFOLLOW, resolve=RESOLVE_IN_ROOT}, 24) = -1 ELOOP (Too many levels of symbolic links)
204   faccessat2(3, "etc/.wh.security", F_OK, AT_SYMLINK_NOFOLLOW|AT_EACCESS) = -1 ENOENT (No such file or directory)
204   faccessat2(3, "etc/.wh.security", F_OK, AT_SYMLINK_NOFOLLOW|AT_EACCESS) = -1 ENOENT (No such file or directory)
204   fgetxattr(10, "trusted.overlay.origin", 0x558f1c05ee20, 4096) = -1 ENODATA (No data available)
204   fgetxattr(10, "user.fuseoverlayfs.origin", 0x558f1c05ee20, 4096) = -1 ENODATA (No data available)
204   faccessat2(3, "etc/.wh.selinux", F_OK, AT_SYMLINK_NOFOLLOW|AT_EACCESS) = -1 ENOENT (No such file or directory)
204   faccessat2(3, "etc/.wh.selinux", F_OK, AT_SYMLINK_NOFOLLOW|AT_EACCESS) = -1 ENOENT (No such file or directory)
204   fgetxattr(10, "trusted.overlay.origin", 0x558f1c05f9c0, 4096) = -1 ENODATA (No data available)
204   fgetxattr(10, "user.fuseoverlayfs.origin", 0x558f1c05f9c0, 4096) = -1 ENODATA (No data available)
204   faccessat2(3, "etc/.wh.shadow", F_OK, AT_SYMLINK_NOFOLLOW|AT_EACCESS) = -1 ENOENT (No such file or directory)
204   fgetxattr(10, "trusted.overlay.origin", 0x558f1c05fac0, 4096) = -1 ENODATA (No data available)
204   fgetxattr(10, "user.fuseoverlayfs.origin", 0x558f1c05fac0, 4096) = -1 ENODATA (No data available)
204   faccessat2(3, "etc/.wh.shadow-", F_OK, AT_SYMLINK_NOFOLLOW|AT_EACCESS) = -1 ENOENT (No such file or directory)
204   fgetxattr(10, "trusted.overlay.origin", 0x558f1c05fbe0, 4096) = -1 ENODATA (No data available)
204   fgetxattr(10, "user.fuseoverlayfs.origin", 0x558f1c05fbe0, 4096) = -1 ENODATA (No data available)
204   faccessat2(3, "etc/.wh.shells", F_OK, AT_SYMLINK_NOFOLLOW|AT_EACCESS) = -1 ENOENT (No such file or directory)
204   fgetxattr(10, "trusted.overlay.origin", 0x558f1c05fce0, 4096) = -1 ENODATA (No data available)
204   fgetxattr(10, "user.fuseoverlayfs.origin", 0x558f1c05fce0, 4096) = -1 ENODATA (No data available)
204   faccessat2(3, "etc/.wh.skel", F_OK, AT_SYMLINK_NOFOLLOW|AT_EACCESS) = -1 ENOENT (No such file or directory)
204   faccessat2(3, "etc/.wh.skel", F_OK, AT_SYMLINK_NOFOLLOW|AT_EACCESS) = -1 ENOENT (No such file or directory)
204   fgetxattr(10, "trusted.overlay.origin", 0x558f1c060880, 4096) = -1 ENODATA (No data available)
204   fgetxattr(10, "user.fuseoverlayfs.origin", 0x558f1c060880, 4096) = -1 ENODATA (No data available)
204   faccessat2(3, "etc/.wh.subgid", F_OK, AT_SYMLINK_NOFOLLOW|AT_EACCESS) = -1 ENOENT (No such file or directory)
193   futex(0x562178089b80, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=96799706}) = -1 ETIMEDOUT (Connection timed out)
204   fgetxattr(10, "trusted.overlay.origin", 0x558f1c060980, 4096) = -1 ENODATA (No data available)
204   fgetxattr(10, "user.fuseoverlayfs.origin", 0x558f1c060980, 4096) = -1 ENODATA (No data available)
204   faccessat2(3, "etc/.wh.subgid-", F_OK, AT_SYMLINK_NOFOLLOW|AT_EACCESS) = -1 ENOENT (No such file or directory)
204   fgetxattr(10, "trusted.overlay.origin", 0x558f1c060aa0, 4096) = -1 ENODATA (No data available)
204   fgetxattr(10, "user.fuseoverlayfs.origin", 0x558f1c060aa0, 4096) = -1 ENODATA (No data available)
204   faccessat2(3, "etc/.wh.subuid", F_OK, AT_SYMLINK_NOFOLLOW|AT_EACCESS) = -1 ENOENT (No such file or directory)
204   fgetxattr(10, "trusted.overlay.origin", 0x558f1c060bc0, 4096) = -1 ENODATA (No data available)
204   fgetxattr(10, "user.fuseoverlayfs.origin", 0x558f1c060bc0, 4096) = -1 ENODATA (No data available)
204   faccessat2(3, "etc/.wh.subuid-", F_OK, AT_SYMLINK_NOFOLLOW|AT_EACCESS) = -1 ENOENT (No such file or directory)
204   fgetxattr(10, "trusted.overlay.origin", 0x558f1c060ce0, 4096) = -1 ENODATA (No data available)
204   fgetxattr(10, "user.fuseoverlayfs.origin", 0x558f1c060ce0, 4096) = -1 ENODATA (No data available)
204   faccessat2(3, "etc/.wh.sysctl.conf", F_OK, AT_SYMLINK_NOFOLLOW|AT_EACCESS) = -1 ENOENT (No such file or directory)
204   fgetxattr(10, "trusted.overlay.origin", 0x558f1c060e00, 4096) = -1 ENODATA (No data available)
204   fgetxattr(10, "user.fuseoverlayfs.origin", 0x558f1c060e00, 4096) = -1 ENODATA (No data available)
204   faccessat2(3, "etc/.wh.sysctl.d", F_OK, AT_SYMLINK_NOFOLLOW|AT_EACCESS) = -1 ENOENT (No such file or directory)
204   faccessat2(3, "etc/.wh.sysctl.d", F_OK, AT_SYMLINK_NOFOLLOW|AT_EACCESS) = -1 ENOENT (No such file or directory)
204   fgetxattr(10, "trusted.overlay.origin", 0x558f1c0619c0, 4096) = -1 ENODATA (No data available)
204   fgetxattr(10, "user.fuseoverlayfs.origin", 0x558f1c0619c0, 4096) = -1 ENODATA (No data available)
204   faccessat2(3, "etc/.wh.systemd", F_OK, AT_SYMLINK_NOFOLLOW|AT_EACCESS) = -1 ENOENT (No such file or directory)
204   faccessat2(3, "etc/.wh.systemd", F_OK, AT_SYMLINK_NOFOLLOW|AT_EACCESS) = -1 ENOENT (No such file or directory)
204   fgetxattr(10, "trusted.overlay.origin", 0x558f1c062580, 4096) = -1 ENODATA (No data available)
204   fgetxattr(10, "user.fuseoverlayfs.origin", 0x558f1c062580, 4096) = -1 ENODATA (No data available)
204   faccessat2(3, "etc/.wh.terminfo", F_OK, AT_SYMLINK_NOFOLLOW|AT_EACCESS) = -1 ENOENT (No such file or directory)
204   faccessat2(3, "etc/.wh.terminfo", F_OK, AT_SYMLINK_NOFOLLOW|AT_EACCESS) = -1 ENOENT (No such file or directory)
204   fgetxattr(10, "trusted.overlay.origin", 0x558f1c063120, 4096) = -1 ENODATA (No data available)
204   fgetxattr(10, "user.fuseoverlayfs.origin", 0x558f1c063120, 4096) = -1 ENODATA (No data available)
204   faccessat2(3, "etc/.wh.update-motd.d", F_OK, AT_SYMLINK_NOFOLLOW|AT_EACCESS) = -1 ENOENT (No such file or directory)
204   faccessat2(3, "etc/.wh.update-motd.d", F_OK, AT_SYMLINK_NOFOLLOW|AT_EACCESS) = -1 ENOENT (No such file or directory)
204   fgetxattr(10, "trusted.overlay.origin", 0x558f1c063cc0, 4096) = -1 ENODATA (No data available)
204   fgetxattr(10, "user.fuseoverlayfs.origin", 0x558f1c063cc0, 4096) = -1 ENODATA (No data available)
204   faccessat2(3, "etc/.wh.xattr.conf", F_OK, AT_SYMLINK_NOFOLLOW|AT_EACCESS) = -1 ENOENT (No such file or directory)
204   fgetxattr(10, "trusted.overlay.origin", 0x558f1c063dc0, 4096) = -1 ENODATA (No data available)
204   fgetxattr(10, "user.fuseoverlayfs.origin", 0x558f1c063dc0, 4096) = -1 ENODATA (No data available)
204   lgetxattr("/proc/self/fd/3/etc", "trusted.overlay.opaque", 0x7ffc08f5fed0, 16) = -1 ENODATA (No data available)
204   lgetxattr("/proc/self/fd/3/etc", "user.overlay.opaque", 0x7ffc08f5fed0, 16) = -1 ENODATA (No data available)
204   lgetxattr("/proc/self/fd/3/etc", "user.fuseoverlayfs.opaque", 0x7ffc08f5fed0, 16) = -1 ENODATA (No data available)
204   faccessat2(3, "etc/.wh..wh..opq", F_OK, AT_SYMLINK_NOFOLLOW|AT_EACCESS) = -1 ENOENT (No such file or directory)
200   mkdirat(7, "etc", 0755)           = -1 EEXIST (File exists)
200   --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=192, si_uid=0} ---
201   futex(0x5621780ea280, FUTEX_WAIT_PRIVATE, 0, NULL) = ? ERESTARTSYS (To be restarted if SA_RESTART is set)
201   --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=192, si_uid=0} ---
204   lgetxattr("/proc/self/fd/3/etc", "system.posix_acl_access", 0x558f1c04ab60, 4096) = -1 ENODATA (No data available)
201   futex(0x5621780ea280, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable)
204   fgetxattr(11, "system.posix_acl_default", 0x558f1c04ac80, 4096) = -1 ENODATA (No data available)
204   unlinkat(4, "./.wh.etc", 0)       = -1 ENOENT (No such file or directory)
204   unlinkat(5, "4", 0)               = -1 ENOENT (No such file or directory)
204   openat2(4, "etc/mtab", {flags=O_RDONLY|O_NONBLOCK|O_NOFOLLOW, resolve=RESOLVE_IN_ROOT}, 24) = -1 ELOOP (Too many levels of symbolic links)
204   openat2(3, "etc/mtab", {flags=O_RDONLY|O_NONBLOCK|O_NOFOLLOW, resolve=RESOLVE_IN_ROOT}, 24) = -1 ENOENT (No such file or directory)
204   statx(3, "etc/mtab", AT_STATX_DONT_SYNC|AT_SYMLINK_NOFOLLOW, STATX_TYPE|STATX_MODE|STATX_INO, 0x7ffc08f62c60) = -1 ENOENT (No such file or directory)
204   lgetxattr("/proc/self/fd/4/etc", "system.posix_acl_access", 0x558f1c04ae30, 4096) = -1 ENODATA (No data available)
204   lgetxattr("/proc/self/fd/4/etc/mtab", "security.capability", NULL, 0) = -1 ENODATA (No data available)
204   openat2(4, "etc/mtab", {flags=O_RDONLY|O_NONBLOCK|O_NOFOLLOW|O_PATH, resolve=RESOLVE_IN_ROOT}, 24) = -1 EINVAL (Invalid argument)
200   --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=192, si_uid=0} ---
200   futex(0xc00059c148, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable)
194   newfstatat(AT_FDCWD, "/var/lib/containers/storage/db.sql-journal", 0x7f0051747880, 0) = -1 ENOENT (No such file or directory)
194   newfstatat(AT_FDCWD, "/var/lib/containers/storage/db.sql-wal", 0x7f0051747880, 0) = -1 ENOENT (No such file or directory)
194   unlinkat(AT_FDCWD, "/var/lib/containers/storage/overlay-containers/d3bc4e5ebf0447f0f1ed579becf83c217225d67f6fd673cb22b411067feaa4cb/userdata/attach", 0) = -1 ENOENT (No such file or directory)
194   unlinkat(AT_FDCWD, "/var/lib/containers/storage/overlay-containers/d3bc4e5ebf0447f0f1ed579becf83c217225d67f6fd673cb22b411067feaa4cb/userdata/attach", AT_REMOVEDIR) = -1 ENOENT (No such file or directory)
194   unlinkat(AT_FDCWD, "/var/lib/containers/storage/overlay-containers/d3bc4e5ebf0447f0f1ed579becf83c217225d67f6fd673cb22b411067feaa4cb/userdata/ctl", 0) = -1 ENOENT (No such file or directory)
194   unlinkat(AT_FDCWD, "/var/lib/containers/storage/overlay-containers/d3bc4e5ebf0447f0f1ed579becf83c217225d67f6fd673cb22b411067feaa4cb/userdata/ctl", AT_REMOVEDIR) = -1 ENOENT (No such file or directory)
194   unlinkat(AT_FDCWD, "/var/lib/containers/storage/overlay-containers/d3bc4e5ebf0447f0f1ed579becf83c217225d67f6fd673cb22b411067feaa4cb/userdata/winsz", 0) = -1 ENOENT (No such file or directory)
194   unlinkat(AT_FDCWD, "/var/lib/containers/storage/overlay-containers/d3bc4e5ebf0447f0f1ed579becf83c217225d67f6fd673cb22b411067feaa4cb/userdata/winsz", AT_REMOVEDIR) = -1 ENOENT (No such file or directory)
194   unlinkat(AT_FDCWD, "/run/libpod/exits/d3bc4e5ebf0447f0f1ed579becf83c217225d67f6fd673cb22b411067feaa4cb", 0) = -1 ENOENT (No such file or directory)
194   unlinkat(AT_FDCWD, "/run/libpod/exits/d3bc4e5ebf0447f0f1ed579becf83c217225d67f6fd673cb22b411067feaa4cb", AT_REMOVEDIR) = -1 ENOENT (No such file or directory)
194   unlinkat(AT_FDCWD, "/run/libpod/persist/d3bc4e5ebf0447f0f1ed579becf83c217225d67f6fd673cb22b411067feaa4cb/oom", 0) = -1 ENOENT (No such file or directory)
194   unlinkat(AT_FDCWD, "/run/libpod/persist/d3bc4e5ebf0447f0f1ed579becf83c217225d67f6fd673cb22b411067feaa4cb/oom", AT_REMOVEDIR) = -1 ENOENT (No such file or directory)
204   lgetxattr("/proc/self/fd/3/etc/passwd", "system.posix_acl_access", 0x558f1c04ae30, 4096) = -1 ENODATA (No data available)
194   --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=192, si_uid=0} ---
194   --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=192, si_uid=0} ---
204   lgetxattr("/proc/self/fd/3/etc/group", "system.posix_acl_access", 0x558f1c04ae30, 4096) = -1 ENODATA (No data available)
194   epoll_ctl(4, EPOLL_CTL_ADD, 7, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=375390291, u64=9151402614575857747}}) = -1 EPERM (Operation not permitted)
194   epoll_ctl(4, EPOLL_CTL_ADD, 7, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=375390292, u64=9151402614575857748}}) = -1 EPERM (Operation not permitted)
194   unlinkat(AT_FDCWD, "/run/containers/storage/overlay-containers/d3bc4e5ebf0447f0f1ed579becf83c217225d67f6fd673cb22b411067feaa4cb/userdata/.containerenv", 0) = -1 ENOENT (No such file or directory)
194   unlinkat(AT_FDCWD, "/run/containers/storage/overlay-containers/d3bc4e5ebf0447f0f1ed579becf83c217225d67f6fd673cb22b411067feaa4cb/userdata/.containerenv", AT_REMOVEDIR) = -1 ENOENT (No such file or directory)
194   epoll_ctl(4, EPOLL_CTL_ADD, 7, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=375390293, u64=9151402614575857749}}) = -1 EPERM (Operation not permitted)
194   epoll_ctl(4, EPOLL_CTL_ADD, 7, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=375390294, u64=9151402614575857750}}) = -1 EPERM (Operation not permitted)
194   newfstatat(AT_FDCWD, "/run/secrets/etc-pki-entitlement", 0xc00025f6f8, 0) = -1 ENOENT (No such file or directory)
194   newfstatat(AT_FDCWD, "/run/secrets/rhsm", 0xc00025f7c8, 0) = -1 ENOENT (No such file or directory)
194   faccessat(AT_FDCWD, "/etc/system-fips", F_OK) = -1 ENOENT (No such file or directory)
194   unlinkat(AT_FDCWD, "/run/containers/storage/overlay-containers/d3bc4e5ebf0447f0f1ed579becf83c217225d67f6fd673cb22b411067feaa4cb/userdata/hostname", 0) = -1 ENOENT (No such file or directory)
194   unlinkat(AT_FDCWD, "/run/containers/storage/overlay-containers/d3bc4e5ebf0447f0f1ed579becf83c217225d67f6fd673cb22b411067feaa4cb/userdata/hostname", AT_REMOVEDIR) = -1 ENOENT (No such file or directory)
194   epoll_ctl(4, EPOLL_CTL_ADD, 7, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=375390295, u64=9151402614575857751}}) = -1 EPERM (Operation not permitted)
204   lgetxattr("/proc/self/fd/3/etc/passwd", "system.posix_acl_access", 0x558f1c04ae30, 4096) = -1 ENODATA (No data available)
204   lgetxattr("/proc/self/fd/3/etc/group", "system.posix_acl_access", 0x558f1c04ae30, 4096) = -1 ENODATA (No data available)
194   mkdirat(AT_FDCWD, "/var/tmp/intermediate-mountpoint-0.0", 0755) = -1 EEXIST (File exists)
204   faccessat2(4, "./.wh.dev", F_OK, AT_SYMLINK_NOFOLLOW|AT_EACCESS) = -1 ENOENT (No such file or directory)
204   statx(4, "dev", AT_STATX_DONT_SYNC|AT_SYMLINK_NOFOLLOW, STATX_TYPE, 0x7ffc08f60dd0) = -1 ENOENT (No such file or directory)
204   faccessat2(3, "./.wh.dev", F_OK, AT_SYMLINK_NOFOLLOW|AT_EACCESS) = -1 ENOENT (No such file or directory)
204   lgetxattr("/proc/self/fd/3/dev", "trusted.overlay.opaque", 0x7ffc08f5fed0, 16) = -1 ENODATA (No data available)
204   lgetxattr("/proc/self/fd/3/dev", "user.overlay.opaque", 0x7ffc08f5fed0, 16) = -1 ENODATA (No data available)
204   lgetxattr("/proc/self/fd/3/dev", "user.fuseoverlayfs.opaque", 0x7ffc08f5fed0, 16) = -1 ENODATA (No data available)
204   faccessat2(3, "dev/.wh..wh..opq", F_OK, AT_SYMLINK_NOFOLLOW|AT_EACCESS) = -1 ENOENT (No such file or directory)
194   --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=192, si_uid=0} ---
194   openat(AT_FDCWD, "/usr/share/containers/oci/hooks.d", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
193   futex(0x562178089b80, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=14818076}) = -1 EAGAIN (Resource temporarily unavailable)
194   faccessat(AT_FDCWD, "/var/lib/containers/storage/overlay-containers/d3bc4e5ebf0447f0f1ed579becf83c217225d67f6fd673cb22b411067feaa4cb/userdata/config.json", F_OK) = -1 ENOENT (No such file or directory)
194   futex(0x562178089a98, FUTEX_WAIT_PRIVATE, 2, NULL) = -1 EAGAIN (Resource temporarily unavailable)
194   --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=192, si_uid=0} ---
199   futex(0x562178089b98, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 ETIMEDOUT (Connection timed out)
194   rt_sigreturn({mask=[]})           = -1 EAGAIN (Resource temporarily unavailable)
199   futex(0x562178089b98, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 ETIMEDOUT (Connection timed out)
200   futex(0xc00059c148, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable)
199   futex(0x562178089b98, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 ETIMEDOUT (Connection timed out)
200   futex(0xc00059c148, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable)
205   futex(0xc00042d948, FUTEX_WAIT_PRIVATE, 0, NULL) = ? ERESTARTSYS (To be restarted if SA_RESTART is set)
205   --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=192, si_uid=0} ---
194   futex(0x562178089a98, FUTEX_WAIT_PRIVATE, 2, NULL) = ? ERESTARTSYS (To be restarted if SA_RESTART is set)
194   --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=192, si_uid=0} ---
194   futex(0x562178089a98, FUTEX_WAIT_PRIVATE, 2, NULL) = -1 EAGAIN (Resource temporarily unavailable)
205   futex(0xc00042d948, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable)
200   futex(0x562178089b98, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 ETIMEDOUT (Connection timed out)
202   futex(0xc0000c5948, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable)
200   futex(0x562178089b98, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 ETIMEDOUT (Connection timed out)
194   futex(0x562178089a98, FUTEX_WAIT_PRIVATE, 2, NULL) = ? ERESTARTSYS (To be restarted if SA_RESTART is set)
196   futex(0x562178089a98, FUTEX_WAIT_PRIVATE, 2, NULL) = -1 EAGAIN (Resource temporarily unavailable)
194   --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=192, si_uid=0} ---
194   futex(0x562178089a98, FUTEX_WAIT_PRIVATE, 2, NULL) = -1 EAGAIN (Resource temporarily unavailable)
200   futex(0x562178089b98, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 ETIMEDOUT (Connection timed out)
194   --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=192, si_uid=0} ---
200   futex(0x562178089b98, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 ETIMEDOUT (Connection timed out)
194   --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=192, si_uid=0} ---
200   futex(0x562178089b98, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 ETIMEDOUT (Connection timed out)
201   --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=192, si_uid=0} ---
195   futex(0x562178089a98, FUTEX_WAIT_PRIVATE, 2, NULL) = -1 EAGAIN (Resource temporarily unavailable)
194   --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=192, si_uid=0} ---
200   futex(0x562178089b70, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 ETIMEDOUT (Connection timed out)
200   futex(0x562178089a98, FUTEX_WAIT_PRIVATE, 2, NULL) = -1 EAGAIN (Resource temporarily unavailable)
195   futex(0x562178089a98, FUTEX_WAIT_PRIVATE, 2, NULL) = -1 EAGAIN (Resource temporarily unavailable)
194   epoll_ctl(4, EPOLL_CTL_ADD, 7, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=375390297, u64=9151402614575857753}}) = -1 EPERM (Operation not permitted)
195   epoll_ctl(4, EPOLL_CTL_ADD, 7, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=375390298, u64=9151402614575857754}}) = -1 EPERM (Operation not permitted)
195   mkdirat(AT_FDCWD, "/var/tmp/intermediate-mountpoint-0.0", 0755) = -1 EEXIST (File exists)
195   --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=192, si_uid=0} ---
196   --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=192, si_uid=0} ---
195   newfstatat(AT_FDCWD, "/run/libpod/persist/d3bc4e5ebf0447f0f1ed579becf83c217225d67f6fd673cb22b411067feaa4cb", 0xc0004261d8, 0) = -1 ENOENT (No such file or directory)
196   --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=192, si_uid=0} ---
195   --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=192, si_uid=0} ---
206   access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory)
206   prctl(PR_CAPBSET_READ, 0x30 /* CAP_??? */) = -1 EINVAL (Invalid argument)
206   prctl(PR_CAPBSET_READ, 0x2c /* CAP_??? */) = -1 EINVAL (Invalid argument)
206   prctl(PR_CAPBSET_READ, 0x2a /* CAP_??? */) = -1 EINVAL (Invalid argument)
206   prctl(PR_CAPBSET_READ, 0x29 /* CAP_??? */) = -1 EINVAL (Invalid argument)
206   openat(AT_FDCWD, "/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
206   openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_IDENTIFICATION", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
206   openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_MEASUREMENT", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
206   openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_TELEPHONE", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
206   openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_ADDRESS", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
206   openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_NAME", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
206   openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_PAPER", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
206   openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_MESSAGES", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
206   openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_MONETARY", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
206   openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_COLLATE", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
206   openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_TIME", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
206   openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_NUMERIC", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
206   openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_CTYPE", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
206   openat(AT_FDCWD, "/usr/lib64/charset.alias", O_RDONLY) = -1 ENOENT (No such file or directory)
206   newfstatat(AT_FDCWD, "/run/containers/storage/overlay-containers/d3bc4e5ebf0447f0f1ed579becf83c217225d67f6fd673cb22b411067feaa4cb/userdata/conmon.pid", 0x7ffd170740d0, AT_SYMLINK_NOFOLLOW) = -1 ENOENT (No such file or directory)
206   +++ exited with 0 +++
195   --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=206, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
207   unlink("/var/lib/containers/storage/overlay-containers/d3bc4e5ebf0447f0f1ed579becf83c217225d67f6fd673cb22b411067feaa4cb/userdata/attach") = -1 ENOENT (No such file or directory)
200   futex(0x5621780ea280, FUTEX_WAIT_PRIVATE, 0, NULL) = ? ERESTARTSYS (To be restarted if SA_RESTART is set)
200   --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=192, si_uid=0} ---
195   --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=192, si_uid=0} ---
200   futex(0x5621780ea280, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable)
208   access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory)
208   prctl(PR_CAPBSET_READ, 0x30 /* CAP_??? */) = -1 EINVAL (Invalid argument)
208   prctl(PR_CAPBSET_READ, 0x2c /* CAP_??? */) = -1 EINVAL (Invalid argument)
208   prctl(PR_CAPBSET_READ, 0x2a /* CAP_??? */) = -1 EINVAL (Invalid argument)
208   prctl(PR_CAPBSET_READ, 0x29 /* CAP_??? */) = -1 EINVAL (Invalid argument)
208   fcntl(3, F_GET_SEALS)             = -1 EINVAL (Invalid argument)
208   access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory)
193   futex(0x562178089b80, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=16981191}) = -1 ETIMEDOUT (Connection timed out)
208   prctl(PR_CAPBSET_READ, 0x30 /* CAP_??? */) = -1 EINVAL (Invalid argument)
208   prctl(PR_CAPBSET_READ, 0x2c /* CAP_??? */) = -1 EINVAL (Invalid argument)
208   prctl(PR_CAPBSET_READ, 0x2a /* CAP_??? */) = -1 EINVAL (Invalid argument)
208   prctl(PR_CAPBSET_READ, 0x29 /* CAP_??? */) = -1 EINVAL (Invalid argument)
208   fcntl(3, F_GET_SEALS)             = -1 EINVAL (Invalid argument)
208   access("/usr/local/lib/crun/handlers", F_OK) = -1 ENOENT (No such file or directory)
208   mkdirat(AT_FDCWD, "/run/crun", 0700) = -1 EEXIST (File exists)
208   mkdirat(AT_FDCWD, "/run/crun", 0700) = -1 EEXIST (File exists)
208   mkdirat(AT_FDCWD, "/run/crun", 0700) = -1 EEXIST (File exists)
208   access("/run/crun/d3bc4e5ebf0447f0f1ed579becf83c217225d67f6fd673cb22b411067feaa4cb", F_OK) = -1 ENOENT (No such file or directory)
208   mkdirat(AT_FDCWD, "/run/crun", 0700) = -1 EEXIST (File exists)
208   mkdirat(AT_FDCWD, "/run/crun", 0700) = -1 EEXIST (File exists)
208   mkdirat(AT_FDCWD, "/run/crun", 0700) = -1 EEXIST (File exists)
208   linkat(5, ".cache/seccomp/a9a61549509ef2dd91b4ca6cba3dde6e893f29062b7f8316079f814a2526add2", 5, "d3bc4e5ebf0447f0f1ed579becf83c217225d67f6fd673cb22b411067feaa4cb/seccomp.bpf", 0) = -1 ENOENT (No such file or directory)
208   statfs("/sys/fs/cgroup/unified", 0x7ffceefbd090) = -1 ENOENT (No such file or directory)
208   mkdirat(AT_FDCWD, "/run/crun", 0700) = -1 EEXIST (File exists)
209   +++ exited with 0 +++
208   mount_setattr(7, "", AT_EMPTY_PATH|AT_RECURSIVE, {attr_set=0, attr_clr=0, propagation=0 /* MS_??? */, userns_fd=0}, 32) = -1 ENOSYS (Function not implemented)
208   mount_setattr(7, "", AT_EMPTY_PATH, {attr_set=0, attr_clr=0, propagation=0 /* MS_??? */, userns_fd=0}, 32) = -1 ENOSYS (Function not implemented)
208   mount_setattr(7, "", AT_EMPTY_PATH, {attr_set=0, attr_clr=0, propagation=0 /* MS_??? */, userns_fd=0}, 32) = -1 ENOSYS (Function not implemented)
208   mount_setattr(7, "", AT_EMPTY_PATH, {attr_set=0, attr_clr=0, propagation=0 /* MS_??? */, userns_fd=0}, 32) = -1 ENOSYS (Function not implemented)
208   mount_setattr(7, "", AT_EMPTY_PATH, {attr_set=0, attr_clr=0, propagation=0 /* MS_??? */, userns_fd=0}, 32) = -1 ENOSYS (Function not implemented)
208   mount_setattr(7, "", AT_EMPTY_PATH, {attr_set=0, attr_clr=0, propagation=0 /* MS_??? */, userns_fd=0}, 32) = -1 ENOSYS (Function not implemented)
208   mount_setattr(7, "", AT_EMPTY_PATH, {attr_set=0, attr_clr=0, propagation=0 /* MS_??? */, userns_fd=0}, 32) = -1 ENOSYS (Function not implemented)
208   ioctl(0, TCGETS, 0x7ffceefbd060)  = -1 ENOTTY (Inappropriate ioctl for device)
208   ioctl(1, TCGETS, 0x7ffceefbd060)  = -1 ENOTTY (Inappropriate ioctl for device)
208   ioctl(2, TCGETS, 0x7ffceefbd060)  = -1 ENOTTY (Inappropriate ioctl for device)
208   sched_setaffinity(210, 0, NULL)   = -1 EINVAL (Invalid argument)
210   readlink("/var", 0x7ffceefbcac0, 1023) = -1 EINVAL (Invalid argument)
210   readlink("/var/tmp", 0x7ffceefbcac0, 1023) = -1 EINVAL (Invalid argument)
210   readlink("/var/tmp/intermediate-mountpoint-0.0", 0x7ffceefbcac0, 1023) = -1 EINVAL (Invalid argument)
210   mount(NULL, "/var/tmp/intermediate-mountpoint-0.0", NULL, MS_REMOUNT|MS_BIND, NULL) = -1 EPERM (Operation not permitted)
204   faccessat2(4, "./.wh.proc", F_OK, AT_SYMLINK_NOFOLLOW|AT_EACCESS) = -1 ENOENT (No such file or directory)
204   statx(4, "proc", AT_STATX_DONT_SYNC|AT_SYMLINK_NOFOLLOW, STATX_TYPE, 0x7ffc08f60dd0) = -1 ENOENT (No such file or directory)
204   faccessat2(3, "./.wh.proc", F_OK, AT_SYMLINK_NOFOLLOW|AT_EACCESS) = -1 ENOENT (No such file or directory)
204   lgetxattr("/proc/self/fd/3/proc", "trusted.overlay.opaque", 0x7ffc08f5fed0, 16) = -1 ENODATA (No data available)
204   lgetxattr("/proc/self/fd/3/proc", "user.overlay.opaque", 0x7ffc08f5fed0, 16) = -1 ENODATA (No data available)
204   lgetxattr("/proc/self/fd/3/proc", "user.fuseoverlayfs.opaque", 0x7ffc08f5fed0, 16) = -1 ENODATA (No data available)
204   faccessat2(3, "proc/.wh..wh..opq", F_OK, AT_SYMLINK_NOFOLLOW|AT_EACCESS) = -1 ENOENT (No such file or directory)
204   faccessat2(4, "./.wh.sys", F_OK, AT_SYMLINK_NOFOLLOW|AT_EACCESS) = -1 ENOENT (No such file or directory)
204   statx(4, "sys", AT_STATX_DONT_SYNC|AT_SYMLINK_NOFOLLOW, STATX_TYPE, 0x7ffc08f60dd0) = -1 ENOENT (No such file or directory)
204   faccessat2(3, "./.wh.sys", F_OK, AT_SYMLINK_NOFOLLOW|AT_EACCESS) = -1 ENOENT (No such file or directory)
204   lgetxattr("/proc/self/fd/3/sys", "trusted.overlay.opaque", 0x7ffc08f5fed0, 16) = -1 ENODATA (No data available)
204   lgetxattr("/proc/self/fd/3/sys", "user.overlay.opaque", 0x7ffc08f5fed0, 16) = -1 ENODATA (No data available)
204   lgetxattr("/proc/self/fd/3/sys", "user.fuseoverlayfs.opaque", 0x7ffc08f5fed0, 16) = -1 ENODATA (No data available)
204   faccessat2(3, "sys/.wh..wh..opq", F_OK, AT_SYMLINK_NOFOLLOW|AT_EACCESS) = -1 ENOENT (No such file or directory)
210   openat2(5, "dev/pts", {flags=O_RDONLY|O_CLOEXEC|O_PATH, resolve=RESOLVE_IN_ROOT}, 24) = -1 ENOENT (No such file or directory)
210   mkdirat(5, "dev", 01755)          = -1 EEXIST (File exists)
210   openat2(5, "dev/mqueue", {flags=O_RDONLY|O_CLOEXEC|O_PATH, resolve=RESOLVE_IN_ROOT}, 24) = -1 ENOENT (No such file or directory)
210   mkdirat(5, "dev", 01755)          = -1 EEXIST (File exists)
210   statx(AT_FDCWD, "/run/containers/storage/overlay-containers/d3bc4e5ebf0447f0f1ed579becf83c217225d67f6fd673cb22b411067feaa4cb/userdata/resolv.conf", AT_STATX_DONT_SYNC, STATX_TYPE, 0x7ffceefbcbd0) = -1 EACCES (Permission denied)
210   +++ exited with 1 +++
208   wait4(210, 0x7ffceefbd0d0, 0, NULL) = -1 ECHILD (No child processes)
208   mkdirat(AT_FDCWD, "/run/crun", 0700) = -1 EEXIST (File exists)
208   openat(AT_FDCWD, "/run/crun/d3bc4e5ebf0447f0f1ed579becf83c217225d67f6fd673cb22b411067feaa4cb/status", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
208   mkdirat(AT_FDCWD, "/run/crun", 0700) = -1 EEXIST (File exists)
208   ioctl(2, TCGETS, 0x7ffceefbd230)  = -1 ENOTTY (Inappropriate ioctl for device)
208   ioctl(3, TCGETS, 0x7ffceefbd230)  = -1 ENOTTY (Inappropriate ioctl for device)
208   +++ exited with 1 +++
207   connect(9, {sa_family=AF_UNIX, sun_path="/dev/log"}, 110) = -1 ENOENT (No such file or directory)
207   connect(9, {sa_family=AF_UNIX, sun_path="/dev/log"}, 110) = -1 ENOENT (No such file or directory)
205   --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=192, si_uid=0} ---
200   futex(0x5621780ea280, FUTEX_WAIT_PRIVATE, 0, NULL) = ? ERESTARTSYS (To be restarted if SA_RESTART is set)
200   --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=192, si_uid=0} ---
200   futex(0x5621780ea280, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable)
195   epoll_ctl(4, EPOLL_CTL_ADD, 8, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=375390300, u64=9151402614575857756}}) = -1 EPERM (Operation not permitted)
211   access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory)
212   access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory)
212   prctl(PR_CAPBSET_READ, 0x30 /* CAP_??? */) = -1 EINVAL (Invalid argument)
212   prctl(PR_CAPBSET_READ, 0x2c /* CAP_??? */) = -1 EINVAL (Invalid argument)
212   prctl(PR_CAPBSET_READ, 0x2a /* CAP_??? */) = -1 EINVAL (Invalid argument)
212   prctl(PR_CAPBSET_READ, 0x29 /* CAP_??? */) = -1 EINVAL (Invalid argument)
212   fcntl(3, F_GET_SEALS)             = -1 EINVAL (Invalid argument)
212   access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory)
212   prctl(PR_CAPBSET_READ, 0x30 /* CAP_??? */) = -1 EINVAL (Invalid argument)
212   prctl(PR_CAPBSET_READ, 0x2c /* CAP_??? */) = -1 EINVAL (Invalid argument)
212   prctl(PR_CAPBSET_READ, 0x2a /* CAP_??? */) = -1 EINVAL (Invalid argument)
212   prctl(PR_CAPBSET_READ, 0x29 /* CAP_??? */) = -1 EINVAL (Invalid argument)
212   fcntl(3, F_GET_SEALS)             = -1 EINVAL (Invalid argument)
212   access("/usr/local/lib/crun/handlers", F_OK) = -1 ENOENT (No such file or directory)
212   mkdirat(AT_FDCWD, "/run/crun", 0700) = -1 EEXIST (File exists)
212   openat(AT_FDCWD, "/run/crun/d3bc4e5ebf0447f0f1ed579becf83c217225d67f6fd673cb22b411067feaa4cb/status", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
212   mkdirat(AT_FDCWD, "/run/crun", 0700) = -1 EEXIST (File exists)
212   openat(3, "d3bc4e5ebf0447f0f1ed579becf83c217225d67f6fd673cb22b411067feaa4cb", O_RDONLY|O_CLOEXEC|O_DIRECTORY) = -1 ENOENT (No such file or directory)
212   +++ exited with 0 +++
195   --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=212, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
195   futex(0x562178089a98, FUTEX_WAIT_PRIVATE, 2, NULL) = -1 EAGAIN (Resource temporarily unavailable)
194   openat(AT_FDCWD, "/var/lib/containers/storage/overlay-containers/d3bc4e5ebf0447f0f1ed579becf83c217225d67f6fd673cb22b411067feaa4cb/userdata/overlay", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
211   statfs("/sys/fs/selinux", 0x7fffa4da25d0) = -1 ENOENT (No such file or directory)
194   newfstatat(AT_FDCWD, "/var/lib/containers/storage/overlay-layers/volatile-layers.json", 0xc0009062a8, 0) = -1 ENOENT (No such file or directory)
211   statfs("/selinux", 0x7fffa4da25d0) = -1 ENOENT (No such file or directory)
211   access("/etc/selinux/config", F_OK) = -1 ENOENT (No such file or directory)
194   newfstatat(AT_FDCWD, "/var/lib/containers/storage/overlay-layers/volatile-layers.json", 0xc000906448, 0) = -1 ENOENT (No such file or directory)
194   faccessat(AT_FDCWD, "/var/lib/containers/storage/overlay/d2128a57cbaf86bf5839d0520ae05ccfc394db40ac4b2f4fe7c648a6a2f48b96/mapped", F_OK) = -1 ENOENT (No such file or directory)
194   newfstatat(AT_FDCWD, "/root/.local/bin/fusermount3", 0xc000906518, 0) = -1 ENOENT (No such file or directory)
194   newfstatat(AT_FDCWD, "/root/bin/fusermount3", 0xc0009065e8, 0) = -1 ENOENT (No such file or directory)
194   newfstatat(AT_FDCWD, "/usr/local/sbin/fusermount3", 0xc0009066b8, 0) = -1 ENOENT (No such file or directory)
194   newfstatat(AT_FDCWD, "/usr/local/bin/fusermount3", 0xc000906788, 0) = -1 ENOENT (No such file or directory)
194   newfstatat(AT_FDCWD, "/usr/sbin/fusermount3", 0xc000906858, 0) = -1 ENOENT (No such file or directory)
194   epoll_ctl(4, EPOLL_CTL_ADD, 9, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=375390301, u64=9151402614575857757}}) = -1 EPERM (Operation not permitted)
194   epoll_ctl(4, EPOLL_CTL_ADD, 10, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=375390302, u64=9151402614575857758}}) = -1 EPERM (Operation not permitted)
194   epoll_ctl(4, EPOLL_CTL_ADD, 11, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=375390303, u64=9151402614575857759}}) = -1 EPERM (Operation not permitted)
213   access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory)
213   readlink("/var", 0x7ffe89be4000, 1023) = -1 EINVAL (Invalid argument)
213   readlink("/var/lib", 0x7ffe89be4000, 1023) = -1 EINVAL (Invalid argument)
213   readlink("/var/lib/containers", 0x7ffe89be4000, 1023) = -1 EINVAL (Invalid argument)
213   readlink("/var/lib/containers/storage", 0x7ffe89be4000, 1023) = -1 EINVAL (Invalid argument)
213   readlink("/var/lib/containers/storage/overlay", 0x7ffe89be4000, 1023) = -1 EINVAL (Invalid argument)
213   readlink("/var/lib/containers/storage/overlay/d2128a57cbaf86bf5839d0520ae05ccfc394db40ac4b2f4fe7c648a6a2f48b96", 0x7ffe89be4000, 1023) = -1 EINVAL (Invalid argument)
213   +++ exited with 0 +++
194   --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=213, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
194   newfstatat(AT_FDCWD, "/var/lib/containers/storage/overlay/d2128a57cbaf86bf5839d0520ae05ccfc394db40ac4b2f4fe7c648a6a2f48b96/merged.1", 0xc000906ac8, 0) = -1 ENOENT (No such file or directory)
194   epoll_ctl(4, EPOLL_CTL_ADD, 9, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=375390304, u64=9151402614575857760}}) = -1 EPERM (Operation not permitted)
211   --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=211, si_uid=0} ---
215   futex(0xc000093148, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable)
211   futex(0x557a2f897360, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable)
211   epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2795503617, u64=9173520830986977281}}) = -1 EPERM (Operation not permitted)
211   seccomp(SECCOMP_SET_MODE_STRICT, 0x1, NULL) = -1 EINVAL (Invalid argument)
211   seccomp(SECCOMP_SET_MODE_FILTER, SECCOMP_FILTER_FLAG_TSYNC, NULL) = -1 EFAULT (Bad address)
211   seccomp(SECCOMP_SET_MODE_FILTER, SECCOMP_FILTER_FLAG_LOG, NULL) = -1 EFAULT (Bad address)
211   seccomp(SECCOMP_SET_MODE_FILTER, SECCOMP_FILTER_FLAG_SPEC_ALLOW, NULL) = -1 EFAULT (Bad address)
211   seccomp(SECCOMP_SET_MODE_FILTER, SECCOMP_FILTER_FLAG_NEW_LISTENER, NULL) = -1 EFAULT (Bad address)
211   seccomp(SECCOMP_SET_MODE_FILTER, SECCOMP_FILTER_FLAG_TSYNC_ESRCH, NULL) = -1 EFAULT (Bad address)
194   epoll_ctl(4, EPOLL_CTL_ADD, 9, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=375390305, u64=9151402614575857761}}) = -1 EPERM (Operation not permitted)
194   newfstatat(AT_FDCWD, "/var/lib/containers/storage/db.sql-journal", 0x7f0051747880, 0) = -1 ENOENT (No such file or directory)
194   newfstatat(AT_FDCWD, "/var/lib/containers/storage/db.sql-wal", 0x7f0051747880, 0) = -1 ENOENT (No such file or directory)
194   --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=192, si_uid=0} ---
195   futex(0xc000093948, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable)
211   --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=211, si_uid=0} ---
218   futex(0xc000100948, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable)
219   futex(0xc000180148, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable)
194   newfstatat(AT_FDCWD, "/var/lib/containers/storage/db.sql-journal", 0x7f0051747880, 0) = -1 ENOENT (No such file or directory)
217   futex(0xc000100148, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable)
194   newfstatat(AT_FDCWD, "/var/lib/containers/storage/db.sql-wal", 0x7f0051747880, 0) = -1 ENOENT (No such file or directory)
211   futex(0x557a2f894ee0, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable)
215   futex(0xc000093148, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable)
211   futex(0x557a2f89db70, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 ETIMEDOUT (Connection timed out)
211   futex(0x557a2f89db70, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 ETIMEDOUT (Connection timed out)
195   futex(0xc000093948, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable)
211   futex(0x557a2f89db70, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 ETIMEDOUT (Connection timed out)
211   futex(0x557a2f89db70, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 ETIMEDOUT (Connection timed out)
211   futex(0x557a2f89db70, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 ETIMEDOUT (Connection timed out)
194   newfstatat(AT_FDCWD, "/var/lib/containers/storage/db.sql-journal", 0x7f0051747880, 0) = -1 ENOENT (No such file or directory)
214   futex(0x557a2f89da98, FUTEX_WAIT_PRIVATE, 2, NULL) = -1 EAGAIN (Resource temporarily unavailable)
194   newfstatat(AT_FDCWD, "/var/lib/containers/storage/db.sql-wal", 0x7f0051747880, 0) = -1 ENOENT (No such file or directory)
217   futex(0xc000100148, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable)
218   futex(0x557a2f89db98, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 ETIMEDOUT (Connection timed out)
211   --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=211, si_uid=0} ---
218   futex(0x557a2f89db98, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 ETIMEDOUT (Connection timed out)
211   --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=211, si_uid=0} ---
218   futex(0x557a2f89db98, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 ETIMEDOUT (Connection timed out)
211   --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=211, si_uid=0} ---
222   futex(0x557a2f89db98, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 ETIMEDOUT (Connection timed out)
222   futex(0x557a2f89db98, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 EAGAIN (Resource temporarily unavailable)
194   futex(0xc000093148, FUTEX_WAIT_PRIVATE, 0, NULL) = ? ERESTARTSYS (To be restarted if SA_RESTART is set)
194   --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=192, si_uid=0} ---
194   futex(0xc000093148, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable)
195   futex(0xc000093948, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable)
211   futex(0x557a2f89da98, FUTEX_WAIT_PRIVATE, 2, NULL) = ? ERESTARTSYS (To be restarted if SA_RESTART is set)
211   --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=211, si_uid=0} ---
211   futex(0x557a2f89da98, FUTEX_WAIT_PRIVATE, 2, NULL) = -1 EAGAIN (Resource temporarily unavailable)
222   futex(0x557a2f89db98, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 ETIMEDOUT (Connection timed out)
222   futex(0x557a2f89db98, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 ETIMEDOUT (Connection timed out)
222   futex(0x557a2f89db98, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 ETIMEDOUT (Connection timed out)
222   futex(0x557a2f89db98, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 ETIMEDOUT (Connection timed out)
222   futex(0x557a2f89db98, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 ETIMEDOUT (Connection timed out)
219   futex(0x557a2f89da98, FUTEX_WAIT_PRIVATE, 2, NULL) = -1 EAGAIN (Resource temporarily unavailable)
222   futex(0x557a2f89db70, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 ETIMEDOUT (Connection timed out)
211   --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=211, si_uid=0} ---
222   --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=211, si_uid=0} ---
222   futex(0x557a2f89db98, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 EAGAIN (Resource temporarily unavailable)
222   --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=211, si_uid=0} ---
222   --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=211, si_uid=0} ---
217   futex(0xc000100148, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable)
211   statfs("/sys/fs/cgroup/unified", 0xc00061fca0) = -1 ENOENT (No such file or directory)
211   epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2795503621, u64=9173520830986977285}}) = -1 EPERM (Operation not permitted)
194   newfstatat(AT_FDCWD, "/var/lib/containers/storage/overlay-layers/volatile-layers.json", 0xc00043c5e8, 0) = -1 ENOENT (No such file or directory)
211   epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2795503622, u64=9173520830986977286}}) = -1 EPERM (Operation not permitted)
194   openat(AT_FDCWD, "/var/lib/containers/storage/overlay/staging", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
211   epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2795503623, u64=9173520830986977287}}) = -1 EPERM (Operation not permitted)
201   futex(0xc000101148, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 (errno 18446744073709551581)
202   epoll_pwait(4, 0x7f003bffe4ac, 128, 99, NULL, 0) = -1 (errno 18446744073709551581)
201   +++ exited with 126 +++
202   +++ exited with 126 +++
198   +++ exited with 126 +++
197   +++ exited with 126 +++
205   +++ exited with 126 +++
200   +++ exited with 126 +++
199   +++ exited with 126 +++
196   +++ exited with 126 +++
195   +++ exited with 126 +++
194   +++ exited with 126 +++
193   +++ exited with 126 +++
211   epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2795503624, u64=9173520830986977288}}) = -1 EPERM (Operation not permitted)
211   statfs("/sys/fs/selinux", 0xc00061f7e8) = -1 ENOENT (No such file or directory)
211   newfstatat(AT_FDCWD, "/etc/containers/containers.conf.d", 0xc00028f968, AT_SYMLINK_NOFOLLOW) = -1 ENOENT (No such file or directory)
211   newfstatat(AT_FDCWD, "/root/.config/containers/containers.conf.d", 0xc00028fa38, AT_SYMLINK_NOFOLLOW) = -1 ENOENT (No such file or directory)
192   +++ exited with 126 +++
211   epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2795503627, u64=9173520830986977291}}) = -1 EPERM (Operation not permitted)
211   epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2795503628, u64=9173520830986977292}}) = -1 EPERM (Operation not permitted)
211   openat(AT_FDCWD, "/root/.config/containers/containers.conf", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
211   newfstatat(AT_FDCWD, "/etc/containers/containers.conf.d", 0xc000330858, AT_SYMLINK_NOFOLLOW) = -1 ENOENT (No such file or directory)
211   newfstatat(AT_FDCWD, "/root/.config/containers/containers.conf.d", 0xc000330928, AT_SYMLINK_NOFOLLOW) = -1 ENOENT (No such file or directory)
211   epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2795503630, u64=9173520830986977294}}) = -1 EPERM (Operation not permitted)
211   epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2795503631, u64=9173520830986977295}}) = -1 EPERM (Operation not permitted)
211   openat(AT_FDCWD, "/root/.config/containers/containers.conf", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
211   futex(0x557a2f897360, FUTEX_WAIT_PRIVATE, 0, NULL) = ? ERESTARTSYS (To be restarted if SA_RESTART is set)
211   --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=211, si_uid=0} ---
219   --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=211, si_uid=0} ---
221   --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=211, si_uid=0} ---
221   futex(0x557a2f89db98, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 ETIMEDOUT (Connection timed out)
221   futex(0x557a2f89db98, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 ETIMEDOUT (Connection timed out)
211   futex(0x557a2f897360, FUTEX_WAIT_PRIVATE, 0, NULL) = ? ERESTARTSYS (To be restarted if SA_RESTART is set)
211   --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=211, si_uid=0} ---
211   futex(0x557a2f897360, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable)
221   futex(0x557a2f89db98, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 ETIMEDOUT (Connection timed out)
211   --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=211, si_uid=0} ---
211   futex(0x557a2f89da98, FUTEX_WAIT_PRIVATE, 2, NULL) = ? ERESTARTSYS (To be restarted if SA_RESTART is set)
211   --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=211, si_uid=0} ---
211   futex(0x557a2f89da98, FUTEX_WAIT_PRIVATE, 2, NULL) = -1 EAGAIN (Resource temporarily unavailable)
221   futex(0x557a2f89db70, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 ETIMEDOUT (Connection timed out)
221   futex(0x557a2f89db98, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 ETIMEDOUT (Connection timed out)
221   futex(0x557a2f89db98, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 EAGAIN (Resource temporarily unavailable)
211   openat(AT_FDCWD, "/root/.config/containers/podman-connections.json", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
211   --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=211, si_uid=0} ---
211   --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=211, si_uid=0} ---
219   futex(0xc000180148, FUTEX_WAIT_PRIVATE, 0, NULL) = ? ERESTARTSYS (To be restarted if SA_RESTART is set)
219   --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=211, si_uid=0} ---
211   futex(0x557a2f89da98, FUTEX_WAIT_PRIVATE, 2, NULL) = ? ERESTARTSYS (To be restarted if SA_RESTART is set)
211   --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=211, si_uid=0} ---
211   futex(0x557a2f89da98, FUTEX_WAIT_PRIVATE, 2, NULL) = -1 EAGAIN (Resource temporarily unavailable)
218   futex(0x557a2f89db98, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 ETIMEDOUT (Connection timed out)
218   futex(0x557a2f89db98, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 ETIMEDOUT (Connection timed out)
211   --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=211, si_uid=0} ---
223   futex(0x557a2f89da98, FUTEX_WAIT_PRIVATE, 2, NULL) = ? ERESTARTSYS (To be restarted if SA_RESTART is set)
223   --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=211, si_uid=0} ---
223   futex(0x557a2f89da98, FUTEX_WAIT_PRIVATE, 2, NULL) = -1 EAGAIN (Resource temporarily unavailable)
218   futex(0x557a2f89db70, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 ETIMEDOUT (Connection timed out)
218   futex(0x557a2f89db98, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 ETIMEDOUT (Connection timed out)
223   --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=211, si_uid=0} ---
219   --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=211, si_uid=0} ---
223   newfstatat(AT_FDCWD, "/usr/libexec/podman/conmon", 0xc000665148, 0) = -1 ENOENT (No such file or directory)
223   newfstatat(AT_FDCWD, "/usr/local/libexec/podman/conmon", 0xc000665218, 0) = -1 ENOENT (No such file or directory)
223   newfstatat(AT_FDCWD, "/usr/local/lib/podman/conmon", 0xc0006652e8, 0) = -1 ENOENT (No such file or directory)
223   newfstatat(AT_FDCWD, "/var/lib/containers/storage/db.sql-journal", 0x7f4ec75fc9d0, 0) = -1 ENOENT (No such file or directory)
223   newfstatat(AT_FDCWD, "/var/lib/containers/storage/db.sql-wal", 0x7f4ec75fc9d0, 0) = -1 ENOENT (No such file or directory)
223   newfstatat(AT_FDCWD, "/var/lib/containers/storage/db.sql-journal", 0x7f4ec75fd880, 0) = -1 ENOENT (No such file or directory)
223   newfstatat(AT_FDCWD, "/var/lib/containers/storage/db.sql-wal", 0x7f4ec75fd880, 0) = -1 ENOENT (No such file or directory)
223   newfstatat(AT_FDCWD, "/var/lib/containers/storage/db.sql-journal", 0x7f4ec75fd8a0, 0) = -1 ENOENT (No such file or directory)
223   newfstatat(AT_FDCWD, "/var/lib/containers/storage/db.sql-wal", 0x7f4ec75fd8a0, 0) = -1 ENOENT (No such file or directory)
223   ioctl(2, TCGETS, 0xc000698424)    = -1 ENOTTY (Inappropriate ioctl for device)
223   newfstatat(AT_FDCWD, "/var/lib/containers/storage/db.sql-journal", 0x7f4ec75fd880, 0) = -1 ENOENT (No such file or directory)
223   newfstatat(AT_FDCWD, "/var/lib/containers/storage/db.sql-wal", 0x7f4ec75fd880, 0) = -1 ENOENT (No such file or directory)
223   epoll_ctl(4, EPOLL_CTL_ADD, 8, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2795503632, u64=9173520830986977296}}) = -1 EPERM (Operation not permitted)
223   openat2(8, "overlay", {flags=O_RDONLY|O_NOFOLLOW|O_CLOEXEC|O_PATH, resolve=RESOLVE_NO_XDEV}, 24) = -1 EXDEV (Invalid cross-device link)
223   quotactl(QCMD(Q_XSETQLIM, PRJQUOTA), "/var/lib/containers/storage/overlay/backingFsBlockDev", 1608415610, {d_version=1, d_flags=FS_PROJ_QUOTA, d_fieldmask=0, d_id=1608415610, d_blk_hardlimit=0, d_blk_softlimit=0, d_ino_hardlimit=0, d_ino_softlimit=0, d_bcount=0, d_icount=0, d_itimer=0, d_btimer=0, d_iwarns=0, d_bwarns=0, d_rtb_hardlimit=0, d_rtb_softlimit=0, d_rtbcount=0, d_rtbtimer=0, d_rtbwarns=0}) = -1 ENOSYS (Function not implemented)
223   epoll_ctl(4, EPOLL_CTL_ADD, 8, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2795503633, u64=9173520830986977297}}) = -1 EPERM (Operation not permitted)
223   epoll_ctl(4, EPOLL_CTL_ADD, 8, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2795503634, u64=9173520830986977298}}) = -1 EPERM (Operation not permitted)
223   openat(AT_FDCWD, "/var/lib/containers/storage/overlay-containers/volatile-containers.json", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
223   openat(AT_FDCWD, "/var/lib/shared/overlay-images/images.json", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
223   openat(AT_FDCWD, "/usr/lib/containers/storage/overlay-images/images.json", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
223   epoll_ctl(4, EPOLL_CTL_ADD, 7, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2795503635, u64=9173520830986977299}}) = -1 EPERM (Operation not permitted)
223   newfstatat(AT_FDCWD, "/usr/local/bin/ocijail", 0xc00068cb98, 0) = -1 ENOENT (No such file or directory)
223   newfstatat(AT_FDCWD, "/root/.local/bin/ocijail", 0xc00068cc68, 0) = -1 ENOENT (No such file or directory)
223   newfstatat(AT_FDCWD, "/root/bin/ocijail", 0xc00068cd38, 0) = -1 ENOENT (No such file or directory)
223   newfstatat(AT_FDCWD, "/usr/local/sbin/ocijail", 0xc00068ce08, 0) = -1 ENOENT (No such file or directory)
223   newfstatat(AT_FDCWD, "/usr/local/bin/ocijail", 0xc00068d898, 0) = -1 ENOENT (No such file or directory)
223   newfstatat(AT_FDCWD, "/usr/sbin/ocijail", 0xc00068d968, 0) = -1 ENOENT (No such file or directory)
223   newfstatat(AT_FDCWD, "/usr/bin/ocijail", 0xc00068da38, 0) = -1 ENOENT (No such file or directory)
223   newfstatat(AT_FDCWD, "/sbin/ocijail", 0xc00068dd78, 0) = -1 ENOENT (No such file or directory)
223   newfstatat(AT_FDCWD, "/bin/ocijail", 0xc00068de48, 0) = -1 ENOENT (No such file or directory)
223   newfstatat(AT_FDCWD, "/usr/bin/crun-wasm", 0xc0004abd78, 0) = -1 ENOENT (No such file or directory)
223   newfstatat(AT_FDCWD, "/usr/sbin/crun-wasm", 0xc0004abe48, 0) = -1 ENOENT (No such file or directory)
223   newfstatat(AT_FDCWD, "/usr/local/bin/crun-wasm", 0xc00028e038, 0) = -1 ENOENT (No such file or directory)
223   newfstatat(AT_FDCWD, "/usr/local/sbin/crun-wasm", 0xc00028e108, 0) = -1 ENOENT (No such file or directory)
223   newfstatat(AT_FDCWD, "/sbin/crun-wasm", 0xc00028e858, 0) = -1 ENOENT (No such file or directory)
223   newfstatat(AT_FDCWD, "/bin/crun-wasm", 0xc00028e928, 0) = -1 ENOENT (No such file or directory)
223   newfstatat(AT_FDCWD, "/run/current-system/sw/bin/crun-wasm", 0xc00028ed38, 0) = -1 ENOENT (No such file or directory)
223   newfstatat(AT_FDCWD, "/root/.local/bin/crun-wasm", 0xc00028ee08, 0) = -1 ENOENT (No such file or directory)
223   newfstatat(AT_FDCWD, "/root/bin/crun-wasm", 0xc00028f218, 0) = -1 ENOENT (No such file or directory)
223   newfstatat(AT_FDCWD, "/usr/local/sbin/crun-wasm", 0xc00028f488, 0) = -1 ENOENT (No such file or directory)
223   newfstatat(AT_FDCWD, "/usr/local/bin/crun-wasm", 0xc00028f558, 0) = -1 ENOENT (No such file or directory)
223   newfstatat(AT_FDCWD, "/usr/sbin/crun-wasm", 0xc00028f628, 0) = -1 ENOENT (No such file or directory)
223   newfstatat(AT_FDCWD, "/usr/bin/crun-wasm", 0xc00028f6f8, 0) = -1 ENOENT (No such file or directory)
223   newfstatat(AT_FDCWD, "/sbin/crun-wasm", 0xc00028f7c8, 0) = -1 ENOENT (No such file or directory)
223   newfstatat(AT_FDCWD, "/bin/crun-wasm", 0xc00028f898, 0) = -1 ENOENT (No such file or directory)
223   newfstatat(AT_FDCWD, "/usr/local/bin/runj", 0xc00028f968, 0) = -1 ENOENT (No such file or directory)
223   newfstatat(AT_FDCWD, "/root/.local/bin/runj", 0xc00028fa38, 0) = -1 ENOENT (No such file or directory)
223   newfstatat(AT_FDCWD, "/root/bin/runj", 0xc00028fb08, 0) = -1 ENOENT (No such file or directory)
223   newfstatat(AT_FDCWD, "/usr/local/sbin/runj", 0xc00028fca8, 0) = -1 ENOENT (No such file or directory)
223   newfstatat(AT_FDCWD, "/usr/local/bin/runj", 0xc00028fd78, 0) = -1 ENOENT (No such file or directory)
223   newfstatat(AT_FDCWD, "/usr/sbin/runj", 0xc00028fe48, 0) = -1 ENOENT (No such file or directory)
223   newfstatat(AT_FDCWD, "/usr/bin/runj", 0xc000216448, 0) = -1 ENOENT (No such file or directory)
223   newfstatat(AT_FDCWD, "/sbin/runj", 0xc000216518, 0) = -1 ENOENT (No such file or directory)
223   newfstatat(AT_FDCWD, "/bin/runj", 0xc0002166b8, 0) = -1 ENOENT (No such file or directory)
223   newfstatat(AT_FDCWD, "/usr/bin/kata-runtime", 0xc000216858, 0) = -1 ENOENT (No such file or directory)
223   newfstatat(AT_FDCWD, "/usr/sbin/kata-runtime", 0xc000216928, 0) = -1 ENOENT (No such file or directory)
223   newfstatat(AT_FDCWD, "/usr/local/bin/kata-runtime", 0xc0002169f8, 0) = -1 ENOENT (No such file or directory)
223   newfstatat(AT_FDCWD, "/usr/local/sbin/kata-runtime", 0xc000217558, 0) = -1 ENOENT (No such file or directory)
223   newfstatat(AT_FDCWD, "/sbin/kata-runtime", 0xc000217bd8, 0) = -1 ENOENT (No such file or directory)
223   newfstatat(AT_FDCWD, "/bin/kata-runtime", 0xc000428038, 0) = -1 ENOENT (No such file or directory)
223   newfstatat(AT_FDCWD, "/usr/bin/kata-qemu", 0xc000428108, 0) = -1 ENOENT (No such file or directory)
223   newfstatat(AT_FDCWD, "/usr/bin/kata-fc", 0xc0004281d8, 0) = -1 ENOENT (No such file or directory)
223   newfstatat(AT_FDCWD, "/root/.local/bin/kata", 0xc0004282a8, 0) = -1 ENOENT (No such file or directory)
223   newfstatat(AT_FDCWD, "/root/bin/kata", 0xc000428378, 0) = -1 ENOENT (No such file or directory)
223   newfstatat(AT_FDCWD, "/usr/local/sbin/kata", 0xc000428448, 0) = -1 ENOENT (No such file or directory)
223   newfstatat(AT_FDCWD, "/usr/local/bin/kata", 0xc000428518, 0) = -1 ENOENT (No such file or directory)
223   newfstatat(AT_FDCWD, "/usr/sbin/kata", 0xc0004285e8, 0) = -1 ENOENT (No such file or directory)
223   newfstatat(AT_FDCWD, "/usr/bin/kata", 0xc0004286b8, 0) = -1 ENOENT (No such file or directory)
223   newfstatat(AT_FDCWD, "/sbin/kata", 0xc000428788, 0) = -1 ENOENT (No such file or directory)
223   newfstatat(AT_FDCWD, "/bin/kata", 0xc000428858, 0) = -1 ENOENT (No such file or directory)
223   newfstatat(AT_FDCWD, "/usr/bin/krun", 0xc000428928, 0) = -1 ENOENT (No such file or directory)
223   newfstatat(AT_FDCWD, "/usr/local/bin/krun", 0xc0004289f8, 0) = -1 ENOENT (No such file or directory)
223   newfstatat(AT_FDCWD, "/root/.local/bin/krun", 0xc000428ac8, 0) = -1 ENOENT (No such file or directory)
223   newfstatat(AT_FDCWD, "/root/bin/krun", 0xc000428b98, 0) = -1 ENOENT (No such file or directory)
223   newfstatat(AT_FDCWD, "/usr/local/sbin/krun", 0xc000428c68, 0) = -1 ENOENT (No such file or directory)
223   newfstatat(AT_FDCWD, "/usr/local/bin/krun", 0xc000428d38, 0) = -1 ENOENT (No such file or directory)
223   newfstatat(AT_FDCWD, "/usr/sbin/krun", 0xc000428e08, 0) = -1 ENOENT (No such file or directory)
223   newfstatat(AT_FDCWD, "/usr/bin/krun", 0xc000428ed8, 0) = -1 ENOENT (No such file or directory)
223   newfstatat(AT_FDCWD, "/sbin/krun", 0xc000428fa8, 0) = -1 ENOENT (No such file or directory)
223   newfstatat(AT_FDCWD, "/bin/krun", 0xc000429078, 0) = -1 ENOENT (No such file or directory)
223   newfstatat(AT_FDCWD, "/usr/local/bin/youki", 0xc000429148, 0) = -1 ENOENT (No such file or directory)
223   newfstatat(AT_FDCWD, "/usr/bin/youki", 0xc000429218, 0) = -1 ENOENT (No such file or directory)
223   newfstatat(AT_FDCWD, "/bin/youki", 0xc0004297c8, 0) = -1 ENOENT (No such file or directory)
223   newfstatat(AT_FDCWD, "/run/current-system/sw/bin/youki", 0xc000429898, 0) = -1 ENOENT (No such file or directory)
223   newfstatat(AT_FDCWD, "/root/.local/bin/youki", 0xc000429ca8, 0) = -1 ENOENT (No such file or directory)
223   newfstatat(AT_FDCWD, "/root/bin/youki", 0xc000429d78, 0) = -1 ENOENT (No such file or directory)
223   newfstatat(AT_FDCWD, "/usr/local/sbin/youki", 0xc000429e48, 0) = -1 ENOENT (No such file or directory)
223   newfstatat(AT_FDCWD, "/usr/local/bin/youki", 0xc00053e038, 0) = -1 ENOENT (No such file or directory)
223   newfstatat(AT_FDCWD, "/usr/sbin/youki", 0xc00053e108, 0) = -1 ENOENT (No such file or directory)
223   newfstatat(AT_FDCWD, "/usr/bin/youki", 0xc00053e6b8, 0) = -1 ENOENT (No such file or directory)
223   newfstatat(AT_FDCWD, "/sbin/youki", 0xc00053e788, 0) = -1 ENOENT (No such file or directory)
223   newfstatat(AT_FDCWD, "/bin/youki", 0xc00053efa8, 0) = -1 ENOENT (No such file or directory)
223   newfstatat(AT_FDCWD, "/usr/bin/crun-vm", 0xc00053f3b8, 0) = -1 ENOENT (No such file or directory)
223   newfstatat(AT_FDCWD, "/usr/local/bin/crun-vm", 0xc00053fb08, 0) = -1 ENOENT (No such file or directory)
223   newfstatat(AT_FDCWD, "/usr/local/sbin/crun-vm", 0xc00053fbd8, 0) = -1 ENOENT (No such file or directory)
223   newfstatat(AT_FDCWD, "/sbin/crun-vm", 0xc00053fe48, 0) = -1 ENOENT (No such file or directory)
223   newfstatat(AT_FDCWD, "/bin/crun-vm", 0xc0005b6108, 0) = -1 ENOENT (No such file or directory)
223   newfstatat(AT_FDCWD, "/run/current-system/sw/bin/crun-vm", 0xc0005b6858, 0) = -1 ENOENT (No such file or directory)
223   newfstatat(AT_FDCWD, "/root/.local/bin/crun-vm", 0xc0005b6928, 0) = -1 ENOENT (No such file or directory)
223   newfstatat(AT_FDCWD, "/root/bin/crun-vm", 0xc0005b69f8, 0) = -1 ENOENT (No such file or directory)
223   newfstatat(AT_FDCWD, "/usr/local/sbin/crun-vm", 0xc0005b6ac8, 0) = -1 ENOENT (No such file or directory)
223   newfstatat(AT_FDCWD, "/usr/local/bin/crun-vm", 0xc0005b6d38, 0) = -1 ENOENT (No such file or directory)
223   newfstatat(AT_FDCWD, "/usr/sbin/crun-vm", 0xc0005b6fa8, 0) = -1 ENOENT (No such file or directory)
223   newfstatat(AT_FDCWD, "/usr/bin/crun-vm", 0xc0005b7e48, 0) = -1 ENOENT (No such file or directory)
223   newfstatat(AT_FDCWD, "/sbin/crun-vm", 0xc000600108, 0) = -1 ENOENT (No such file or directory)
223   newfstatat(AT_FDCWD, "/bin/crun-vm", 0xc0006001d8, 0) = -1 ENOENT (No such file or directory)
223   newfstatat(AT_FDCWD, "/usr/bin/runc", 0xc0006002a8, 0) = -1 ENOENT (No such file or directory)
223   newfstatat(AT_FDCWD, "/usr/sbin/runc", 0xc000600378, 0) = -1 ENOENT (No such file or directory)
223   newfstatat(AT_FDCWD, "/usr/local/bin/runc", 0xc000600448, 0) = -1 ENOENT (No such file or directory)
223   newfstatat(AT_FDCWD, "/usr/local/sbin/runc", 0xc000600518, 0) = -1 ENOENT (No such file or directory)
223   newfstatat(AT_FDCWD, "/sbin/runc", 0xc0006005e8, 0) = -1 ENOENT (No such file or directory)
223   newfstatat(AT_FDCWD, "/bin/runc", 0xc0006006b8, 0) = -1 ENOENT (No such file or directory)
223   newfstatat(AT_FDCWD, "/usr/lib/cri-o-runc/sbin/runc", 0xc000600788, 0) = -1 ENOENT (No such file or directory)
223   newfstatat(AT_FDCWD, "/run/current-system/sw/bin/runc", 0xc000600858, 0) = -1 ENOENT (No such file or directory)
223   newfstatat(AT_FDCWD, "/root/.local/bin/runc", 0xc000600928, 0) = -1 ENOENT (No such file or directory)
223   newfstatat(AT_FDCWD, "/root/bin/runc", 0xc00067a038, 0) = -1 ENOENT (No such file or directory)
223   newfstatat(AT_FDCWD, "/usr/local/sbin/runc", 0xc00067a108, 0) = -1 ENOENT (No such file or directory)
223   newfstatat(AT_FDCWD, "/usr/local/bin/runc", 0xc00067a1d8, 0) = -1 ENOENT (No such file or directory)
223   newfstatat(AT_FDCWD, "/usr/sbin/runc", 0xc00067a2a8, 0) = -1 ENOENT (No such file or directory)
223   newfstatat(AT_FDCWD, "/usr/bin/runc", 0xc00067a378, 0) = -1 ENOENT (No such file or directory)
223   newfstatat(AT_FDCWD, "/sbin/runc", 0xc00067a448, 0) = -1 ENOENT (No such file or directory)
223   newfstatat(AT_FDCWD, "/bin/runc", 0xc00067a518, 0) = -1 ENOENT (No such file or directory)
223   newfstatat(AT_FDCWD, "/usr/bin/runsc", 0xc00067a5e8, 0) = -1 ENOENT (No such file or directory)
223   newfstatat(AT_FDCWD, "/usr/sbin/runsc", 0xc00067a6b8, 0) = -1 ENOENT (No such file or directory)
223   newfstatat(AT_FDCWD, "/usr/local/bin/runsc", 0xc00067a788, 0) = -1 ENOENT (No such file or directory)
223   newfstatat(AT_FDCWD, "/usr/local/sbin/runsc", 0xc00067a858, 0) = -1 ENOENT (No such file or directory)
223   newfstatat(AT_FDCWD, "/bin/runsc", 0xc00067a928, 0) = -1 ENOENT (No such file or directory)
223   newfstatat(AT_FDCWD, "/sbin/runsc", 0xc00067a9f8, 0) = -1 ENOENT (No such file or directory)
223   newfstatat(AT_FDCWD, "/run/current-system/sw/bin/runsc", 0xc00067aac8, 0) = -1 ENOENT (No such file or directory)
223   newfstatat(AT_FDCWD, "/root/.local/bin/runsc", 0xc00067ab98, 0) = -1 ENOENT (No such file or directory)
223   newfstatat(AT_FDCWD, "/root/bin/runsc", 0xc00067ac68, 0) = -1 ENOENT (No such file or directory)
223   newfstatat(AT_FDCWD, "/usr/local/sbin/runsc", 0xc00067ad38, 0) = -1 ENOENT (No such file or directory)
223   newfstatat(AT_FDCWD, "/usr/local/bin/runsc", 0xc00067ae08, 0) = -1 ENOENT (No such file or directory)
223   newfstatat(AT_FDCWD, "/usr/sbin/runsc", 0xc00067aed8, 0) = -1 ENOENT (No such file or directory)
223   newfstatat(AT_FDCWD, "/usr/bin/runsc", 0xc00067afa8, 0) = -1 ENOENT (No such file or directory)
223   newfstatat(AT_FDCWD, "/sbin/runsc", 0xc00067b078, 0) = -1 ENOENT (No such file or directory)
223   newfstatat(AT_FDCWD, "/bin/runsc", 0xc00067b148, 0) = -1 ENOENT (No such file or directory)
223   newfstatat(AT_FDCWD, "/usr/local/libexec/podman/netavark", 0xc00067b218, 0) = -1 ENOENT (No such file or directory)
223   newfstatat(AT_FDCWD, "/usr/local/lib/podman/netavark", 0xc00067b2e8, 0) = -1 ENOENT (No such file or directory)
223   newfstatat(AT_FDCWD, "/usr/local/libexec/podman/aardvark-dns", 0xc00067b488, 0) = -1 ENOENT (No such file or directory)
223   newfstatat(AT_FDCWD, "/usr/local/lib/podman/aardvark-dns", 0xc00067b558, 0) = -1 ENOENT (No such file or directory)
223   epoll_ctl(4, EPOLL_CTL_ADD, 8, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2795503637, u64=9173520830986977301}}) = -1 EPERM (Operation not permitted)
223   --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=211, si_uid=0} ---
216   newfstatat(AT_FDCWD, "/run/systemd/system", 0xc000806ac8, 0) = -1 ENOENT (No such file or directory)
216   epoll_ctl(4, EPOLL_CTL_ADD, 7, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2795503638, u64=9173520830986977302}}) = -1 EPERM (Operation not permitted)
216   newfstatat(AT_FDCWD, "/sys/fs/cgroup/systemd/kubepods.slice/kubepods-besteffort.slice/kubepods-besteffort-pod2191ecd8_4b61_430d_b8f3_631ba0c37f2f.slice/cri-containerd-f034f55e5ac723f98b7222302fd722f57e8b0667c9916531571ccf451bc08751.scope", 0xc000806b98, 0) = -1 ENOENT (No such file or directory)
216   newfstatat(AT_FDCWD, "/var/lib/containers/storage/db.sql-journal", 0x7f4ee54338a0, 0) = -1 ENOENT (No such file or directory)
216   newfstatat(AT_FDCWD, "/var/lib/containers/storage/db.sql-wal", 0x7f4ee54338a0, 0) = -1 ENOENT (No such file or directory)
216   newfstatat(AT_FDCWD, "/var/lib/containers/storage/db.sql-journal", 0x7f4ee54338a0, 0) = -1 ENOENT (No such file or directory)
216   newfstatat(AT_FDCWD, "/var/lib/containers/storage/db.sql-wal", 0x7f4ee54338a0, 0) = -1 ENOENT (No such file or directory)
216   --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=211, si_uid=0} ---
211   futex(0x557a2f897360, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable)
223   futex(0xc000101148, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable)
224   futex(0xc0004b9148, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable)
223   --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=211, si_uid=0} ---
223   rt_sigreturn({mask=~[HUP INT QUIT ILL TRAP ABRT BUS FPE KILL SEGV TERM STKFLT CHLD STOP URG PROF SYS RTMIN RT_1 RT_2]}) = -1 EAGAIN (Resource temporarily unavailable)
216   --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=211, si_uid=0} ---
224   futex(0xc0004b9148, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable)
223   --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=211, si_uid=0} ---
221   futex(0xc000180948, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable)
217   futex(0x557a2f89db98, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = ? ERESTART_RESTARTBLOCK (Interrupted by signal)
217   --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=211, si_uid=0} ---
217   rt_sigreturn({mask=[USR1]})       = -1 EINTR (Interrupted system call)
217   futex(0xc000100148, FUTEX_WAIT_PRIVATE, 0, NULL) = ? ERESTARTSYS (To be restarted if SA_RESTART is set)
217   --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=211, si_uid=0} ---
216   futex(0x557a2f89da98, FUTEX_WAIT_PRIVATE, 2, NULL) = -1 EAGAIN (Resource temporarily unavailable)
216   epoll_ctl(4, EPOLL_CTL_ADD, 9, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2795503639, u64=9173520830986977303}}) = -1 EPERM (Operation not permitted)
216   newfstatat(AT_FDCWD, "/var/lib/containers/storage/overlay-layers/volatile-layers.json", 0xc00067a518, 0) = -1 ENOENT (No such file or directory)
216   openat(AT_FDCWD, "/var/lib/containers/storage/overlay-layers/volatile-layers.json", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
216   epoll_ctl(4, EPOLL_CTL_ADD, 10, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2795503640, u64=9173520830986977304}}) = -1 EPERM (Operation not permitted)
216   newfstatat(AT_FDCWD, "/var/lib/containers/storage/overlay-layers/volatile-layers.json", 0xc00067a928, 0) = -1 ENOENT (No such file or directory)
216   openat(AT_FDCWD, "/var/lib/containers/storage/overlay/staging", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
224   +++ exited with 0 +++
223   +++ exited with 0 +++
222   +++ exited with 0 +++
221   +++ exited with 0 +++
220   +++ exited with 0 +++
219   +++ exited with 0 +++
218   +++ exited with 0 +++
217   +++ exited with 0 +++
216   +++ exited with 0 +++
215   +++ exited with 0 +++
214   +++ exited with 0 +++
211   +++ exited with 0 +++
207   wait4(-1, 0x7ffd17074154, 0, NULL) = -1 ECHILD (No child processes)
207   wait4(-1, NULL, WNOHANG, NULL)    = -1 ECHILD (No child processes)
204   splice(6, NULL, 8, NULL, 1052672, 0) = -1 ENODEV (No such device)
207   +++ exited with 1 +++
204   +++ exited with 0 +++

@giuseppe
Copy link
Member

giuseppe commented Oct 1, 2024

thanks! I had expected to find a call to open_tree that fails, I wonder if crun was compiled without open_tree support, since the one you got is exactly what happens if the kernel doesn't support it. That should not be the case though since it is using the crun-1.17-1.fc40.x86_64 package. Right?

This is what I get locally:

# strace -q -e open_tree -f bin/podman run --uidmap 0:2300:1 --net host --rm alpine true 2>&1 | grep resolv.conf
[pid 204469] open_tree(-1, "/run/containers/storage/overlay-containers/659fd3dc44a2d23c7ddde04947bc9a3715ca041687be02e2b34b4db9fb85bf0a/userdata/resolv.conf", OPEN_TREE_CLONE|OPEN_TREE_CLOEXEC|AT_NO_AUTOMOUNT) = 10

Another workaround could be to map the root user inside the user namespace, adding something like: --uidmap 1:0:1

@ryshoooo
Copy link
Author

ryshoooo commented Oct 1, 2024

Indeed it is using crun-1.17-1.fc40.x86_64, but I do get the open_tree entry:

[root@podman /]# strace -q -e open_tree -f podman run --uidmap 0:2300:1 --net host --rm alpine true 2>&1 | grep resolv.conf
[pid   526] open_tree(-1, "/run/containers/storage/overlay-containers/5282a2382768f6812225a5f1b7bd1dd6996164cb5c08b3480a8bda7c6a80fd3c/userdata/resolv.conf", OPEN_TREE_CLONE|OPEN_TREE_CLOEXEC|AT_NO_AUTOMOUNT) = 7

or more in

[root@podman /]# strace -q -e open_tree -f podman run --uidmap 0:2300:1 --net host --rm alpine true 2>&1 | grep open_tree
[pid   560] open_tree(-1, "/sys", OPEN_TREE_CLONE|OPEN_TREE_CLOEXEC|AT_NO_AUTOMOUNT|AT_RECURSIVE) = 7
[pid   560] open_tree(-1, "/dev/mqueue", OPEN_TREE_CLONE|OPEN_TREE_CLOEXEC|AT_NO_AUTOMOUNT) = 7
[pid   560] open_tree(-1, "/run/containers/storage/overlay-containers/591aea6ad5b843e3a1702626baa3529fc261158eece9cb66e3a67ed57b4e93b6/userdata/hosts", OPEN_TREE_CLONE|OPEN_TREE_CLOEXEC|AT_NO_AUTOMOUNT) = 7
[pid   560] open_tree(-1, "/dev/shm", OPEN_TREE_CLONE|OPEN_TREE_CLOEXEC|AT_NO_AUTOMOUNT) = 7
[pid   560] open_tree(-1, "/run/containers/storage/overlay-containers/591aea6ad5b843e3a1702626baa3529fc261158eece9cb66e3a67ed57b4e93b6/userdata/.containerenv", OPEN_TREE_CLONE|OPEN_TREE_CLOEXEC|AT_NO_AUTOMOUNT) = 7
[pid   560] open_tree(-1, "/run/containers/storage/overlay-containers/591aea6ad5b843e3a1702626baa3529fc261158eece9cb66e3a67ed57b4e93b6/userdata/hostname", OPEN_TREE_CLONE|OPEN_TREE_CLOEXEC|AT_NO_AUTOMOUNT) = 7
[pid   560] open_tree(-1, "/run/containers/storage/overlay-containers/591aea6ad5b843e3a1702626baa3529fc261158eece9cb66e3a67ed57b4e93b6/userdata/resolv.conf", OPEN_TREE_CLONE|OPEN_TREE_CLOEXEC|AT_NO_AUTOMOUNT) = 7

I'm not sure why the open_tree calls are not present in the log file...

@giuseppe
Copy link
Member

giuseppe commented Oct 1, 2024

interesting, they succeeded! They are not in the log file because with -Z we record only the failures (to avoid a huge log file) . So the syscall is there.

What fails is the mount_setattr, as visible in your log file:

static int
get_bind_mount (int dirfd, const char *src, bool recursive, bool rdonly, libcrun_error_t *err)
{
  cleanup_close int open_tree_fd = -1;
  struct mount_attr_s attr = {
    0,
  };
  int recursive_flag = (recursive ? AT_RECURSIVE : 0);
  int ret;

  if (rdonly)
    attr.attr_set = MS_RDONLY;

  errno = 0;
  open_tree_fd = syscall_open_tree (dirfd, src,
                                    AT_NO_AUTOMOUNT | OPEN_TREE_CLOEXEC
                                        | OPEN_TREE_CLONE | recursive_flag);
  if (UNLIKELY (open_tree_fd < 0))
    return crun_make_error (err, errno, "open_tree `%s`", src);

  ret = syscall_mount_setattr (open_tree_fd, "", AT_EMPTY_PATH | recursive_flag, &attr); // <---- FAIL HERE
  if (UNLIKELY (ret < 0))
    return crun_make_error (err, errno, "mount_setattr `%s`", src);

  return get_and_reset (&open_tree_fd);
}

The mount_setattr syscall was added to Linux 5.12, so this explains the failure you're seeing

@ryshoooo
Copy link
Author

ryshoooo commented Oct 1, 2024

Right, thanks a lot for debugging this :) So it is the Linux kernel version. What would be the appropriate action here? Do I wait until the new kernel version is supported in Amazon Linux 2 using podman 5.1.2 in the meantime? Or will podman 5.2+ support older linux kernels?

@giuseppe
Copy link
Member

giuseppe commented Oct 1, 2024

I'd suggest either waiting/using a new kernel, or injecting the root user as part of the mappings (add --uidmap 1:0:1 to the command line)

@ryshoooo
Copy link
Author

ryshoooo commented Oct 1, 2024

Thanks a lot! :) the --uidmap 1:0:1 seems to do the trick well, I'll keep up with that until the linux kernel is updated. Thanks for the help @giuseppe !

@ryshoooo ryshoooo closed this as completed Oct 1, 2024
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
kind/bug Categorizes issue or PR as related to a bug.
Projects
None yet
Development

No branches or pull requests

2 participants