# strace pkcsconf -t execve("/usr/sbin/pkcsconf", ["pkcsconf", "-t"], [/* 30 vars */]) = 0 brk(NULL) = 0x173d55000 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x3ffb147c000 mmap(NULL, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x3ffb1476000 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory) openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=24711, ...}) = 0 mmap(NULL, 24711, PROT_READ, MAP_PRIVATE, 3, 0) = 0x3ffb1380000 close(3) = 0 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) openat(AT_FDCWD, "/lib/s390x-linux-gnu/libpthread.so.0", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\2\1\3\0\0\0\0\0\0\0\0\0\3\0\26\0\0\0\1\0\0\0\0\0\0g "..., 832) = 832 fstat(3, {st_mode=S_IFREG|0755, st_size=155832, ...}) = 0 mmap(NULL, 140360, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3ffb1300000 mmap(0x3ffb131d000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1c000) = 0x3ffb131d000 mmap(0x3ffb131f000, 13384, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x3ffb131f000 close(3) = 0 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) openat(AT_FDCWD, "/lib/s390x-linux-gnu/libdl.so.2", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\2\1\0\0\0\0\0\0\0\0\0\0\3\0\26\0\0\0\1\0\0\0\0\0\0\20\30"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0644, st_size=14624, ...}) = 0 mmap(NULL, 16736, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3ffb1280000 mmap(0x3ffb1283000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x3ffb1283000 close(3) = 0 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) openat(AT_FDCWD, "/lib/s390x-linux-gnu/libc.so.6", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\2\1\3\0\0\0\0\0\0\0\0\0\3\0\26\0\0\0\1\0\0\0\0\0\0020x"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0755, st_size=1718784, ...}) = 0 mmap(NULL, 1727216, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3ffb1080000 mmap(0x3ffb121c000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x19b000) = 0x3ffb121c000 mmap(0x3ffb1222000, 15088, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x3ffb1222000 close(3) = 0 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x3ffb1474000 mprotect(0x3ffb121c000, 16384, PROT_READ) = 0 mprotect(0x3ffb1283000, 4096, PROT_READ) = 0 mprotect(0x3ffb131d000, 4096, PROT_READ) = 0 mprotect(0x139a0a000, 4096, PROT_READ) = 0 mprotect(0x3ffb1425000, 4096, PROT_READ) = 0 munmap(0x3ffb1380000, 24711) = 0 set_tid_address(0x3ffb14753e0) = 3904 set_robust_list(0x3ffb14753f0, 24) = 0 rt_sigaction(SIGRTMIN, {sa_handler=0x3ffb13060f0, sa_mask=[], sa_flags=SA_SIGINFO}, NULL, 8) = 0 rt_sigaction(SIGRT_1, {sa_handler=0x3ffb13061f0, sa_mask=[], sa_flags=SA_RESTART|SA_SIGINFO}, NULL, 8) = 0 rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 futex(0x3ffb1284120, FUTEX_WAKE_PRIVATE, 2147483647) = 0 brk(NULL) = 0x173d55000 brk(0x173d76000) = 0x173d76000 openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=24711, ...}) = 0 mmap(NULL, 24711, PROT_READ, MAP_PRIVATE, 3, 0) = 0x3ffb1380000 close(3) = 0 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) openat(AT_FDCWD, "/usr/lib/s390x-linux-gnu/libopencryptoki.so.0", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\2\1\0\0\0\0\0\0\0\0\0\0\3\0\26\0\0\0\1\0\0\0\0\0\0<\350"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0644, st_size=83888, ...}) = 0 mmap(NULL, 86720, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3ffb1000000 mmap(0x3ffb1014000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x13000) = 0x3ffb1014000 close(3) = 0 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) openat(AT_FDCWD, "/usr/lib/s390x-linux-gnu/libitm.so.1", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\2\1\0\0\0\0\0\0\0\0\0\0\3\0\26\0\0\0\1\0\0\0\0\0\0ZP"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0644, st_size=125416, ...}) = 0 mmap(NULL, 130304, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3ffb0f80000 mprotect(0x3ffb0f9d000, 4096, PROT_NONE) = 0 mmap(0x3ffb0f9e000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1d000) = 0x3ffb0f9e000 close(3) = 0 mprotect(0x3ffb0f9e000, 4096, PROT_READ) = 0 mprotect(0x3ffb1014000, 4096, PROT_READ) = 0 munmap(0x3ffb1380000, 24711) = 0 stat("/var/lock/opencryptoki/LCK..APIlock", {st_mode=S_IFREG|0440, st_size=0, ...}) = 0 openat(AT_FDCWD, "/var/lock/opencryptoki/LCK..APIlock", O_RDONLY) = 3 getpid() = 3904 stat("/usr/sbin/pkcsslotd", {st_mode=S_IFREG|0755, st_size=112760, ...}) = 0 getuid() = 0 geteuid() = 0 stat("/usr/sbin/pkcsslotd", {st_mode=S_IFREG|0755, st_size=112760, ...}) = 0 shmget(0x620024c9, 48024, 0660) = 98307 shmat(98307, NULL, 0) = 0x3ffb1380000 stat("/var/run/pkcsslotd.socket", {st_mode=S_IFSOCK|0770, st_size=0, ...}) = 0 socket(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0) = 4 connect(4, {sa_family=AF_UNIX, sun_path="/var/run/nscd/socket"}, 110) = -1 ENOENT (No such file or directory) close(4) = 0 socket(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0) = 4 connect(4, {sa_family=AF_UNIX, sun_path="/var/run/nscd/socket"}, 110) = -1 ENOENT (No such file or directory) close(4) = 0 open("/etc/nsswitch.conf", O_RDONLY|O_CLOEXEC) = 4 fstat(4, {st_mode=S_IFREG|0644, st_size=497, ...}) = 0 read(4, "# /etc/nsswitch.conf\n#\n# Example"..., 4096) = 497 read(4, "", 4096) = 0 close(4) = 0 openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 4 fstat(4, {st_mode=S_IFREG|0644, st_size=24711, ...}) = 0 mmap(NULL, 24711, PROT_READ, MAP_PRIVATE, 4, 0) = 0x3ffb0f00000 close(4) = 0 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) openat(AT_FDCWD, "/lib/s390x-linux-gnu/libnss_compat.so.2", O_RDONLY|O_CLOEXEC) = 4 read(4, "\177ELF\2\2\1\0\0\0\0\0\0\0\0\0\0\3\0\26\0\0\0\1\0\0\0\0\0\0\24P"..., 832) = 832 fstat(4, {st_mode=S_IFREG|0644, st_size=35560, ...}) = 0 mmap(NULL, 37944, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 4, 0) = 0x3ffb0e80000 mmap(0x3ffb0e88000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x7000) = 0x3ffb0e88000 close(4) = 0 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) openat(AT_FDCWD, "/lib/s390x-linux-gnu/libnsl.so.1", O_RDONLY|O_CLOEXEC) = 4 read(4, "\177ELF\2\2\1\0\0\0\0\0\0\0\0\0\0\3\0\26\0\0\0\1\0\0\0\0\0\0F\350"..., 832) = 832 fstat(4, {st_mode=S_IFREG|0644, st_size=101344, ...}) = 0 mmap(NULL, 113024, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 4, 0) = 0x3ffb0e00000 mmap(0x3ffb0e18000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x17000) = 0x3ffb0e18000 mmap(0x3ffb0e1a000, 6528, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x3ffb0e1a000 close(4) = 0 mprotect(0x3ffb0e18000, 4096, PROT_READ) = 0 mprotect(0x3ffb0e88000, 4096, PROT_READ) = 0 munmap(0x3ffb0f00000, 24711) = 0 openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 4 fstat(4, {st_mode=S_IFREG|0644, st_size=24711, ...}) = 0 mmap(NULL, 24711, PROT_READ, MAP_PRIVATE, 4, 0) = 0x3ffb0f00000 close(4) = 0 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) openat(AT_FDCWD, "/lib/s390x-linux-gnu/libnss_nis.so.2", O_RDONLY|O_CLOEXEC) = 4 read(4, "\177ELF\2\2\1\0\0\0\0\0\0\0\0\0\0\3\0\26\0\0\0\1\0\0\0\0\0\0\"\230"..., 832) = 832 fstat(4, {st_mode=S_IFREG|0644, st_size=51672, ...}) = 0 mmap(NULL, 54336, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 4, 0) = 0x3ffb0d80000 mmap(0x3ffb0d8c000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0xb000) = 0x3ffb0d8c000 close(4) = 0 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) openat(AT_FDCWD, "/lib/s390x-linux-gnu/libnss_files.so.2", O_RDONLY|O_CLOEXEC) = 4 read(4, "\177ELF\2\2\1\0\0\0\0\0\0\0\0\0\0\3\0\26\0\0\0\1\0\0\0\0\0\0#\250"..., 832) = 832 fstat(4, {st_mode=S_IFREG|0644, st_size=51632, ...}) = 0 mmap(NULL, 79112, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 4, 0) = 0x3ffb0d00000 mmap(0x3ffb0d0c000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0xb000) = 0x3ffb0d0c000 mmap(0x3ffb0d0e000, 21768, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x3ffb0d0e000 close(4) = 0 mprotect(0x3ffb0d0c000, 4096, PROT_READ) = 0 mprotect(0x3ffb0d8c000, 4096, PROT_READ) = 0 munmap(0x3ffb0f00000, 24711) = 0 openat(AT_FDCWD, "/etc/group", O_RDONLY|O_CLOEXEC) = 4 lseek(4, 0, SEEK_CUR) = 0 fstat(4, {st_mode=S_IFREG|0644, st_size=836, ...}) = 0 mmap(NULL, 836, PROT_READ, MAP_SHARED, 4, 0) = 0x3ffb0f00000 lseek(4, 836, SEEK_SET) = 836 munmap(0x3ffb0f00000, 836) = 0 close(4) = 0 socket(AF_UNIX, SOCK_STREAM, 0) = 4 connect(4, {sa_family=AF_UNIX, sun_path="/var/run/pkcsslotd.socket"}, 110) = 0 read(4, "\5\0\0\0\0\0\0\0\2\24IBM "..., 3936) = 3936 close(4) = 0 flock(3, LOCK_EX) = 0 getpid() = 3904 flock(3, LOCK_UN) = 0 openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 4 fstat(4, {st_mode=S_IFREG|0644, st_size=24711, ...}) = 0 mmap(NULL, 24711, PROT_READ, MAP_PRIVATE, 4, 0) = 0x3ffb0f00000 close(4) = 0 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) openat(AT_FDCWD, "/usr/lib/s390x-linux-gnu/libpkcs11_tpm.so", O_RDONLY|O_CLOEXEC) = 4 read(4, "\177ELF\2\2\1\0\0\0\0\0\0\0\0\0\0\3\0\26\0\0\0\1\0\0\0\0\0\1\0\250"..., 832) = 832 fstat(4, {st_mode=S_IFREG|0644, st_size=549600, ...}) = 0 mmap(NULL, 553168, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 4, 0) = 0x3ffb0c00000 mprotect(0x3ffb0c82000, 4096, PROT_NONE) = 0 mmap(0x3ffb0c83000, 16384, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x82000) = 0x3ffb0c83000 mmap(0x3ffb0c87000, 208, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x3ffb0c87000 close(4) = 0 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) openat(AT_FDCWD, "/lib/s390x-linux-gnu/libcrypto.so.1.0.0", O_RDONLY|O_CLOEXEC) = 4 read(4, "\177ELF\2\2\1\0\0\0\0\0\0\0\0\0\0\3\0\26\0\0\0\1\0\0\0\0\0\6!\0"..., 832) = 832 fstat(4, {st_mode=S_IFREG|0644, st_size=1973376, ...}) = 0 mmap(NULL, 1990368, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 4, 0) = 0x3ffb0a00000 mmap(0x3ffb0bbe000, 151552, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x1bd000) = 0x3ffb0bbe000 mmap(0x3ffb0be3000, 12000, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x3ffb0be3000 close(4) = 0 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) openat(AT_FDCWD, "/usr/lib/s390x-linux-gnu/libtspi.so.1", O_RDONLY|O_CLOEXEC) = 4 read(4, "\177ELF\2\2\1\0\0\0\0\0\0\0\0\0\0\3\0\26\0\0\0\1\0\0\0\0\0\1(\200"..., 832) = 832 fstat(4, {st_mode=S_IFREG|0644, st_size=459152, ...}) = 0 mmap(NULL, 462280, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 4, 0) = 0x3ffb0980000 mprotect(0x3ffb09ee000, 4096, PROT_NONE) = 0 mmap(0x3ffb09ef000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x6e000) = 0x3ffb09ef000 close(4) = 0 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) openat(AT_FDCWD, "/lib/s390x-linux-gnu/librt.so.1", O_RDONLY|O_CLOEXEC) = 4 read(4, "\177ELF\2\2\1\3\0\0\0\0\0\0\0\0\0\3\0\26\0\0\0\1\0\0\0\0\0\0%\210"..., 832) = 832 fstat(4, {st_mode=S_IFREG|0644, st_size=35736, ...}) = 0 mmap(NULL, 39808, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 4, 0) = 0x3ffb0900000 mmap(0x3ffb0908000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x7000) = 0x3ffb0908000 close(4) = 0 mprotect(0x3ffb0908000, 4096, PROT_READ) = 0 mprotect(0x3ffb0bbe000, 102400, PROT_READ) = 0 mprotect(0x3ffb09ef000, 4096, PROT_READ) = 0 mprotect(0x3ffb0c83000, 4096, PROT_READ) = 0 rt_sigprocmask(SIG_SETMASK, ~[ILL TRAP RTMIN RT_1], [], 8) = 0 rt_sigaction(SIGILL, {sa_handler=0x3ffb0a65e68, sa_mask=~[ILL TRAP RTMIN RT_1], sa_flags=0}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, ~[ILL TRAP KILL STOP RTMIN RT_1], 8) = 0 rt_sigaction(SIGILL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, NULL, 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 munmap(0x3ffb0f00000, 24711) = 0 getuid() = 0 geteuid() = 0 futex(0x3ffb0f9f410, FUTEX_WAKE_PRIVATE, 2147483647) = 0 getuid() = 0 socket(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0) = 4 connect(4, {sa_family=AF_UNIX, sun_path="/var/run/nscd/socket"}, 110) = -1 ENOENT (No such file or directory) close(4) = 0 socket(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0) = 4 connect(4, {sa_family=AF_UNIX, sun_path="/var/run/nscd/socket"}, 110) = -1 ENOENT (No such file or directory) close(4) = 0 openat(AT_FDCWD, "/etc/passwd", O_RDONLY|O_CLOEXEC) = 4 lseek(4, 0, SEEK_CUR) = 0 fstat(4, {st_mode=S_IFREG|0644, st_size=1614, ...}) = 0 mmap(NULL, 1614, PROT_READ, MAP_SHARED, 4, 0) = 0x3ffb0f00000 lseek(4, 1614, SEEK_SET) = 1614 munmap(0x3ffb0f00000, 1614) = 0 close(4) = 0 stat("/var/lock/opencryptoki/tpm", {st_mode=S_IFDIR|0770, st_size=60, ...}) = 0 stat("/var/lock/opencryptoki/tpm/root", {st_mode=S_IFDIR|0700, st_size=60, ...}) = 0 openat(AT_FDCWD, "/var/lock/opencryptoki/tpm/root/LCK..tpm", O_RDWR|O_CREAT, 0700) = 4 fchmod(4, 0700) = 0 flock(4, LOCK_EX) = 0 getuid() = 0 openat(AT_FDCWD, "/etc/passwd", O_RDONLY|O_CLOEXEC) = 5 lseek(5, 0, SEEK_CUR) = 0 fstat(5, {st_mode=S_IFREG|0644, st_size=1614, ...}) = 0 mmap(NULL, 1614, PROT_READ, MAP_SHARED, 5, 0) = 0x3ffb0f00000 lseek(5, 1614, SEEK_SET) = 1614 munmap(0x3ffb0f00000, 1614) = 0 close(5) = 0 statfs("/dev/shm/", {f_type=TMPFS_MAGIC, f_bsize=4096, f_blocks=2034200, f_bfree=2034157, f_bavail=2034157, f_files=2034200, f_ffree=2034196, f_fsid={val=[0, 0]}, f_namelen=255, f_frsize=4096, f_flags=ST_VALID|ST_NOSUID|ST_NODEV}) = 0 futex(0x3ffb1322370, FUTEX_WAKE_PRIVATE, 2147483647) = 0 openat(AT_FDCWD, "/dev/shm/var.lib.opencryptoki.tpm.root", O_RDWR|O_NOFOLLOW|O_CLOEXEC) = 5 fstat(5, {st_mode=S_IFREG|0666, st_size=82428, ...}) = 0 mmap(NULL, 82428, PROT_READ|PROT_WRITE, MAP_SHARED, 5, 0) = 0x3ffb0f00000 msync(0x3ffb0f00000, 82164, MS_SYNC) = 0 close(5) = 0 flock(4, LOCK_UN) = 0 getuid() = 0 openat(AT_FDCWD, "/etc/passwd", O_RDONLY|O_CLOEXEC) = 5 lseek(5, 0, SEEK_CUR) = 0 fstat(5, {st_mode=S_IFREG|0644, st_size=1614, ...}) = 0 mmap(NULL, 1614, PROT_READ, MAP_SHARED, 5, 0) = 0x3ffb0880000 lseek(5, 1614, SEEK_SET) = 1614 munmap(0x3ffb0880000, 1614) = 0 close(5) = 0 stat("/var/lib/opencryptoki/tpm/root", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 stat("/var/lib/opencryptoki/tpm/root/TOK_OBJ", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 socket(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0) = 5 connect(5, {sa_family=AF_UNIX, sun_path="/var/run/nscd/socket"}, 110) = -1 ENOENT (No such file or directory) close(5) = 0 socket(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0) = 5 connect(5, {sa_family=AF_UNIX, sun_path="/var/run/nscd/socket"}, 110) = -1 ENOENT (No such file or directory) close(5) = 0 stat("/etc/resolv.conf", {st_mode=S_IFREG|0644, st_size=240, ...}) = 0 open("/etc/host.conf", O_RDONLY|O_CLOEXEC) = 5 fstat(5, {st_mode=S_IFREG|0644, st_size=92, ...}) = 0 read(5, "# The \"order\" line is only used "..., 4096) = 92 read(5, "", 4096) = 0 close(5) = 0 futex(0x3ffb1224d04, FUTEX_WAKE_PRIVATE, 2147483647) = 0 open("/etc/resolv.conf", O_RDONLY|O_CLOEXEC) = 5 fstat(5, {st_mode=S_IFREG|0644, st_size=240, ...}) = 0 read(5, "# This file is managed by man:sy"..., 4096) = 240 read(5, "", 4096) = 0 close(5) = 0 open("/etc/hosts", O_RDONLY|O_CLOEXEC) = 5 fstat(5, {st_mode=S_IFREG|0644, st_size=211, ...}) = 0 read(5, "127.0.0.1\tlocalhost\n10.245.236.1"..., 4096) = 211 read(5, "", 4096) = 0 close(5) = 0 open("/etc/gai.conf", O_RDONLY|O_CLOEXEC) = 5 fstat(5, {st_mode=S_IFREG|0644, st_size=2584, ...}) = 0 fstat(5, {st_mode=S_IFREG|0644, st_size=2584, ...}) = 0 read(5, "# Configuration for getaddrinfo("..., 4096) = 2584 read(5, "", 4096) = 0 close(5) = 0 futex(0x3ffb122340c, FUTEX_WAKE_PRIVATE, 2147483647) = 0 socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 5 bind(5, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 getsockname(5, {sa_family=AF_NETLINK, nl_pid=3904, nl_groups=00000000}, [12]) = 0 sendto(5, {{len=20, type=0x16 /* NLMSG_??? */, flags=NLM_F_REQUEST|0x300, seq=1508747710, pid=0}, "\0\0\0\0"}, 20, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 20 recvmsg(5, {msg_name={sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, msg_namelen=12, msg_iov=[{iov_base=[{{len=76, type=0x14 /* NLMSG_??? */, flags=NLM_F_MULTI, seq=1508747710, pid=3904}, "\2\10\200\376\0\0\0\1\0\10\0\1\177\0\0\1\0\10\0\2\177\0\0\1\0\7\0\3lo\0\0"...}, {{len=96, type=0x14 /* NLMSG_??? */, flags=NLM_F_MULTI, seq=1508747710, pid=3904}, "\2\30\200\0\0\0\0\3\0\10\0\1\n\365\354\r\0\10\0\2\n\365\354\r\0\10\0\4\n\365\354\377"...}, {{len=4294424168, type=0 /* NLMSG_??? */, flags=NLM_F_REQUEST|NLM_F_MULTI|NLM_F_ACK|NLM_F_ECHO|NLM_F_DUMP_INTR|NLM_F_DUMP_FILTERED|0x3c0, seq=0, pid=1023}, "\261\t\211\306\0\0\3\377\261G\272\0\0\0\3\377\261!\376@\0\0\3\377\0\0\0\0\0\0\3\377"...}], iov_len=4096}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 172 recvmsg(5, {msg_name={sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, msg_namelen=12, msg_iov=[{iov_base=[{{len=72, type=0x14 /* NLMSG_??? */, flags=NLM_F_MULTI, seq=1508747710, pid=3904}, "\n\200\200\376\0\0\0\1\0\24\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\1\0\24\0\6"...}, {{len=72, type=0x14 /* NLMSG_??? */, flags=NLM_F_MULTI, seq=1508747710, pid=3904}, "\n@\200\375\0\0\0\2\0\24\0\1\376\200\0\0\0\0\0\0\0\0\0\377\376z2\204\0\24\0\6"...}, {{len=72, type=0x14 /* NLMSG_??? */, flags=NLM_F_MULTI, seq=1508747710, pid=3904}, "\n@\200\375\0\0\0\3\0\24\0\1\376\200\0\0\0\0\0\0\0\0\0\377\376z2\204\0\24\0\6"...}, {{len=1023, type=0xb142 /* NLMSG_??? */, flags=0x6000 /* NLM_F_??? */, seq=1023, pid=2973882608}, "\0\0\3\377\261\34\0270\0\0\3\377\377\367\262\340\0\0\3\377\261B`\0\0\0\3\377\261A\330\360"...}, {{len=1023, type=0xfff7 /* NLMSG_??? */, flags=NLM_F_ECHO|0xb6c0, seq=0, pid=8}, "\0\0\0\0\0\0\0\1\0\0\0\0\0\0\0\0\0\0\0c\0\0\0p\0\0\0\0\0\0\0\0"...}, {{len=1023, type=0xb108 /* NLMSG_??? */, flags=NLM_F_ACK|NLM_F_ECHO|NLM_F_DUMP_INTR|0x2e00, seq=0, pid=4245278497}, "\0\0\0\0\0\0\4\356\0\0\3\377\261B`\0\0\0\3\377\261A\301\220\0\0\3\377\261@\234\242"...}, {{len=0, type=0 /* NLMSG_??? */, flags=0, seq=0, pid=0}}], iov_len=4096}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 216 recvmsg(5, {msg_name={sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, msg_namelen=12, msg_iov=[{iov_base=[{{len=20, type=NLMSG_DONE, flags=NLM_F_MULTI, seq=1508747710, pid=3904}, "\0\0\0\0"}, {{len=1, type=0x14 /* NLMSG_??? */, flags=NLM_F_REQUEST, seq=0, pid=0}}], iov_len=4096}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 20 close(5) = 0 socket(AF_INET, SOCK_DGRAM|SOCK_CLOEXEC, IPPROTO_IP) = 5 connect(5, {sa_family=AF_INET, sin_port=htons(30003), sin_addr=inet_addr("127.0.0.1")}, 16) = 0 getsockname(5, {sa_family=AF_INET, sin_port=htons(60429), sin_addr=inet_addr("127.0.0.1")}, [28->16]) = 0 close(5) = 0 socket(AF_INET6, SOCK_DGRAM|SOCK_CLOEXEC, IPPROTO_IP) = 5 connect(5, {sa_family=AF_INET6, sin6_port=htons(30003), inet_pton(AF_INET6, "::1", &sin6_addr), sin6_flowinfo=htonl(0), sin6_scope_id=0}, 28) = 0 getsockname(5, {sa_family=AF_INET6, sin6_port=htons(58326), inet_pton(AF_INET6, "::1", &sin6_addr), sin6_flowinfo=htonl(0), sin6_scope_id=0}, [28]) = 0 close(5) = 0 socket(AF_INET6, SOCK_STREAM, IPPROTO_IP) = 5 connect(5, {sa_family=AF_INET6, sin6_port=htons(30003), inet_pton(AF_INET6, "::1", &sin6_addr), sin6_flowinfo=htonl(0), sin6_scope_id=0}, 28) = -1 ECONNREFUSED (Connection refused) close(5) = 0 socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 5 connect(5, {sa_family=AF_INET, sin_port=htons(30003), sin_addr=inet_addr("127.0.0.1")}, 16) = -1 ECONNREFUSED (Connection refused) close(5) = 0 close(5) = -1 EBADF (Bad file descriptor) munmap(0x3ffb0c00000, 553168) = 0 munmap(0x3ffb0980000, 462280) = 0 munmap(0x3ffb0a00000, 1990368) = 0 openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 5 fstat(5, {st_mode=S_IFREG|0644, st_size=24711, ...}) = 0 mmap(NULL, 24711, PROT_READ, MAP_PRIVATE, 5, 0) = 0x3ffb0c80000 close(5) = 0 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) openat(AT_FDCWD, "/usr/lib/s390x-linux-gnu/libpkcs11_ica.so", O_RDONLY|O_CLOEXEC) = 5 read(5, "\177ELF\2\2\1\0\0\0\0\0\0\0\0\0\0\3\0\26\0\0\0\1\0\0\0\0\0\0\364\250"..., 832) = 832 fstat(5, {st_mode=S_IFREG|0644, st_size=532344, ...}) = 0 mmap(NULL, 535832, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 5, 0) = 0x3ffb0b80000 mprotect(0x3ffb0bfd000, 4096, PROT_NONE) = 0 mmap(0x3ffb0bfe000, 20480, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0x7d000) = 0x3ffb0bfe000 close(5) = 0 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) openat(AT_FDCWD, "/usr/lib/s390x-linux-gnu/libica.so.3", O_RDONLY|O_CLOEXEC) = 5 read(5, "\177ELF\2\2\1\0\0\0\0\0\0\0\0\0\0\3\0\26\0\0\0\1\0\0\0\0\0\0U("..., 832) = 832 fstat(5, {st_mode=S_IFREG|0644, st_size=150232, ...}) = 0 mmap(NULL, 152920, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 5, 0) = 0x3ffb0b00000 mprotect(0x3ffb0b1f000, 4096, PROT_NONE) = 0 mmap(0x3ffb0b20000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0x1f000) = 0x3ffb0b20000 close(5) = 0 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) openat(AT_FDCWD, "/lib/s390x-linux-gnu/libcrypto.so.1.0.0", O_RDONLY|O_CLOEXEC) = 5 read(5, "\177ELF\2\2\1\0\0\0\0\0\0\0\0\0\0\3\0\26\0\0\0\1\0\0\0\0\0\6!\0"..., 832) = 832 fstat(5, {st_mode=S_IFREG|0644, st_size=1973376, ...}) = 0 mmap(NULL, 1990368, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 5, 0) = 0x3ffb0700000 mmap(0x3ffb08be000, 151552, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0x1bd000) = 0x3ffb08be000 mmap(0x3ffb08e3000, 12000, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x3ffb08e3000 close(5) = 0 mprotect(0x3ffb08be000, 102400, PROT_READ) = 0 mprotect(0x3ffb0b20000, 4096, PROT_READ) = 0 mprotect(0x3ffb0bfe000, 4096, PROT_READ) = 0 rt_sigprocmask(SIG_SETMASK, ~[ILL TRAP RTMIN RT_1], [], 8) = 0 rt_sigaction(SIGILL, {sa_handler=0x3ffb0765e68, sa_mask=~[ILL TRAP RTMIN RT_1], sa_flags=0}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, ~[ILL TRAP KILL STOP RTMIN RT_1], 8) = 0 rt_sigaction(SIGILL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, NULL, 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 geteuid() = 0 openat(AT_FDCWD, "/dev/shm/icastats_0", O_RDWR|O_CREAT|O_NOFOLLOW|O_CLOEXEC, 0600) = 5 ftruncate(5, 576) = 0 mmap(NULL, 576, PROT_READ|PROT_WRITE, MAP_SHARED, 5, 0) = 0x3ffb0a80000 rt_sigprocmask(SIG_UNBLOCK, [ILL], [], 8) = 0 rt_sigaction(SIGILL, {sa_handler=0x3ffb0b14790, sa_mask=[QUIT ILL TRAP BUS PIPE ALRM TERM CHLD URG XFSZ IO PWR RTMIN RT_1 RT_2 RT_3 RT_4 RT_5 RT_6 RT_7 RT_8 RT_9 RT_10], sa_flags=0}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 futex(0x3ffb0b2533c, FUTEX_WAKE_PRIVATE, 2147483647) = 0 rt_sigaction(SIGILL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, NULL, 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_UNBLOCK, [ILL], [], 8) = 0 rt_sigaction(SIGILL, {sa_handler=0x3ffb0b14790, sa_mask=[BUS FPE KILL PIPE CONT TTIN TTOU XCPU IO PWR RTMIN RT_1 RT_2 RT_3 RT_4 RT_5 RT_6 RT_7 RT_8 RT_9 RT_10], sa_flags=0}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGILL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, NULL, 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_UNBLOCK, [ILL], [], 8) = 0 rt_sigaction(SIGILL, {sa_handler=0x3ffb0b14790, sa_mask=[BUS FPE KILL PIPE CONT TTIN TTOU XCPU IO PWR RTMIN RT_1 RT_2 RT_3 RT_4 RT_5 RT_6 RT_7 RT_8 RT_9 RT_10], sa_flags=0}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGILL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, NULL, 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_UNBLOCK, [ILL], [], 8) = 0 rt_sigaction(SIGILL, {sa_handler=0x3ffb0b14790, sa_mask=[BUS FPE KILL PIPE CONT TTIN TTOU XCPU IO PWR RTMIN RT_1 RT_2 RT_3 RT_4 RT_5 RT_6 RT_7 RT_8 RT_9 RT_10], sa_flags=0}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGILL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, NULL, 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 openat(AT_FDCWD, "/dev/hwrng", O_RDONLY) = 6 close(6) = 0 openat(AT_FDCWD, "/dev/prandom", O_RDONLY) = 6 close(6) = 0 openat(AT_FDCWD, "/dev/hwrng", O_RDONLY) = 6 fstat(6, {st_mode=S_IFCHR|0600, st_rdev=makedev(10, 183), ...}) = 0 ioctl(6, TCGETS, 0x3fffff7db44) = -1 ENOTTY (Inappropriate ioctl for device) read(6, "\271\255P\252/H\201\205\351n\326\375\370\350\272\232thY\202\276\362#U\317F@\203\227\204,["..., 4096) = 4096 close(6) = 0 openat(AT_FDCWD, "/dev/hwrng", O_RDONLY) = 6 fstat(6, {st_mode=S_IFCHR|0600, st_rdev=makedev(10, 183), ...}) = 0 ioctl(6, TCGETS, 0x3fffff7d8bc) = -1 ENOTTY (Inappropriate ioctl for device) read(6, "Z\336\254m 1mRZ\362\20\230P\376<\3\262\347\371\325\323\253}<\26x\362}%O\23\r"..., 4096) = 4096 close(6) = 0 openat(AT_FDCWD, "/dev/hwrng", O_RDONLY) = 6 fstat(6, {st_mode=S_IFCHR|0600, st_rdev=makedev(10, 183), ...}) = 0 ioctl(6, TCGETS, 0x3fffff7d8b4) = -1 ENOTTY (Inappropriate ioctl for device) read(6, "K]\347>\314\353\273|W\r;\372\221\332\342K\5\256G^\372\364\325\303\6f\226F6\264J\200"..., 4096) = 4096 close(6) = 0 openat(AT_FDCWD, "/dev/hwrng", O_RDONLY) = 6 fstat(6, {st_mode=S_IFCHR|0600, st_rdev=makedev(10, 183), ...}) = 0 ioctl(6, TCGETS, 0x3fffff7d8ac) = -1 ENOTTY (Inappropriate ioctl for device) read(6, "T\234\314\10\247=\33_\236\275o\344!\267lMi\257\274\234\311\270\227p0z\211\253R\352\306 "..., 4096) = 4096 close(6) = 0 openat(AT_FDCWD, "/dev/hwrng", O_RDONLY) = 6 fstat(6, {st_mode=S_IFCHR|0600, st_rdev=makedev(10, 183), ...}) = 0 ioctl(6, TCGETS, 0x3fffff7d8a4) = -1 ENOTTY (Inappropriate ioctl for device) read(6, "\275^=\210\302y\270+\\\377\366\374\4\367\370Bz\323\336\277y\313[\27H\325C\35\372!\237\325"..., 4096) = 4096 close(6) = 0 openat(AT_FDCWD, "/dev/hwrng", O_RDONLY) = 6 fstat(6, {st_mode=S_IFCHR|0600, st_rdev=makedev(10, 183), ...}) = 0 ioctl(6, TCGETS, 0x3fffff7db44) = -1 ENOTTY (Inappropriate ioctl for device) read(6, "\250\272\301\247\222x\303\3263d\254$B:/\31}\332\357\274\263:0\310S\330e$P\307BT"..., 4096) = 4096 close(6) = 0 openat(AT_FDCWD, "/dev/hwrng", O_RDONLY) = 6 fstat(6, {st_mode=S_IFCHR|0600, st_rdev=makedev(10, 183), ...}) = 0 ioctl(6, TCGETS, 0x3fffff7da54) = -1 ENOTTY (Inappropriate ioctl for device) read(6, ")<\rv\210\314\31\3546\256jDOx\221\4\201\203?\0fB\323\332\34%\335\26>\254\326\375"..., 4096) = 4096 close(6) = 0 openat(AT_FDCWD, "/dev/hwrng", O_RDONLY) = 6 fstat(6, {st_mode=S_IFCHR|0600, st_rdev=makedev(10, 183), ...}) = 0 ioctl(6, TCGETS, 0x3fffff7dd24) = -1 ENOTTY (Inappropriate ioctl for device) read(6, "Z$\260\245\"\16r \3747SC\345X\305s\t\331\352@\0076\260\272=1G\261\307\214\2210"..., 4096) = 4096 close(6) = 0 openat(AT_FDCWD, "/dev/hwrng", O_RDONLY) = 6 fstat(6, {st_mode=S_IFCHR|0600, st_rdev=makedev(10, 183), ...}) = 0 ioctl(6, TCGETS, 0x3fffff7dfd4) = -1 ENOTTY (Inappropriate ioctl for device) read(6, "\0369\10\6/\375\270\265\313\263\220\22&\314l\0\f\205\232>\371b/\343\346\307\276\206T\306w\220"..., 4096) = 4096 close(6) = 0 openat(AT_FDCWD, "/dev/hwrng", O_RDONLY) = 6 fstat(6, {st_mode=S_IFCHR|0600, st_rdev=makedev(10, 183), ...}) = 0 ioctl(6, TCGETS, 0x3fffff7deec) = -1 ENOTTY (Inappropriate ioctl for device) read(6, "\376\313[\272\236\7\273\262\35\264MV\255y8uf%\6\256\246}\205\275W\356\364\265\376\334_:"..., 4096) = 4096 close(6) = 0 openat(AT_FDCWD, "/dev/hwrng", O_RDONLY) = 6 fstat(6, {st_mode=S_IFCHR|0600, st_rdev=makedev(10, 183), ...}) = 0 ioctl(6, TCGETS, 0x3fffff7deec) = -1 ENOTTY (Inappropriate ioctl for device) read(6, "\305\tp\273\6OQ\253\267\366\316\266\v\261tC\313\243C\331\262Oct 23 04:35:11 pkcsconf: ep"..., 174, MSG_NOSIGNAL) = 174 munmap(0x3ffb0400000, 385760) = 0 munmap(0x3ffb0380000, 65904) = 0 --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=0x3ffb041d000} --- +++ killed by SIGSEGV (core dumped) +++ Segmentation fault (core dumped)