Last active
May 13, 2020 20:37
-
-
Save onomatopellan/b36803d3ede1eec254029c2885f7a2ac to your computer and use it in GitHub Desktop.
mongodb build 19041 in Ubuntu 20.04 WSL1 strace
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
2370 execve("/usr/bin/sudo", ["sudo", "service", "mongodb", "start"], 0x7fffd9411040 /* 13 vars */) = 0 | |
2370 access("/etc/suid-debug", F_OK) = -1 ENOENT (No such file or directory) | |
2370 brk(NULL) = 0x7fffd325c000 | |
2370 arch_prctl(0x3001 /* ARCH_??? */, 0x7fffd9f91550) = -1 EINVAL (Invalid argument) | |
2370 fcntl(0, F_GETFD) = 0 | |
2370 fcntl(1, F_GETFD) = 0 | |
2370 fcntl(2, F_GETFD) = 0 | |
2370 access("/etc/suid-debug", F_OK) = -1 ENOENT (No such file or directory) | |
2370 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory) | |
2370 openat(AT_FDCWD, "/usr/lib/sudo/tls/haswell/x86_64/libaudit.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) | |
2370 stat("/usr/lib/sudo/tls/haswell/x86_64", 0x7fffd9f907a0) = -1 ENOENT (No such file or directory) | |
2370 openat(AT_FDCWD, "/usr/lib/sudo/tls/haswell/libaudit.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) | |
2370 stat("/usr/lib/sudo/tls/haswell", 0x7fffd9f907a0) = -1 ENOENT (No such file or directory) | |
2370 openat(AT_FDCWD, "/usr/lib/sudo/tls/x86_64/libaudit.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) | |
2370 stat("/usr/lib/sudo/tls/x86_64", 0x7fffd9f907a0) = -1 ENOENT (No such file or directory) | |
2370 openat(AT_FDCWD, "/usr/lib/sudo/tls/libaudit.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) | |
2370 stat("/usr/lib/sudo/tls", 0x7fffd9f907a0) = -1 ENOENT (No such file or directory) | |
2370 openat(AT_FDCWD, "/usr/lib/sudo/haswell/x86_64/libaudit.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) | |
2370 stat("/usr/lib/sudo/haswell/x86_64", 0x7fffd9f907a0) = -1 ENOENT (No such file or directory) | |
2370 openat(AT_FDCWD, "/usr/lib/sudo/haswell/libaudit.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) | |
2370 stat("/usr/lib/sudo/haswell", 0x7fffd9f907a0) = -1 ENOENT (No such file or directory) | |
2370 openat(AT_FDCWD, "/usr/lib/sudo/x86_64/libaudit.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) | |
2370 stat("/usr/lib/sudo/x86_64", 0x7fffd9f907a0) = -1 ENOENT (No such file or directory) | |
2370 openat(AT_FDCWD, "/usr/lib/sudo/libaudit.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) | |
2370 stat("/usr/lib/sudo", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 | |
2370 openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3 | |
2370 fstat(3, {st_mode=S_IFREG|0644, st_size=28564, ...}) = 0 | |
2370 mmap(NULL, 28564, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f72e7278000 | |
2370 close(3) = 0 | |
2370 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libaudit.so.1", O_RDONLY|O_CLOEXEC) = 3 | |
2370 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\3407\0\0\0\0\0\0"..., 832) = 832 | |
2370 fstat(3, {st_mode=S_IFREG|0644, st_size=133200, ...}) = 0 | |
2370 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f72e7270000 | |
2370 mmap(NULL, 176296, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f72e7210000 | |
2370 mprotect(0x7f72e7213000, 118784, PROT_NONE) = 0 | |
2370 mmap(0x7f72e7213000, 32768, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7f72e7213000 | |
2370 mmap(0x7f72e721b000, 81920, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xb000) = 0x7f72e721b000 | |
2370 mmap(0x7f72e7230000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1f000) = 0x7f72e7230000 | |
2370 mmap(0x7f72e7232000, 37032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f72e7232000 | |
2370 close(3) = 0 | |
2370 openat(AT_FDCWD, "/usr/lib/sudo/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) | |
2370 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libselinux.so.1", O_RDONLY|O_CLOEXEC) = 3 | |
2370 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0@p\0\0\0\0\0\0"..., 832) = 832 | |
2370 fstat(3, {st_mode=S_IFREG|0644, st_size=163200, ...}) = 0 | |
2370 mmap(NULL, 174600, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f72e71e0000 | |
2370 mprotect(0x7f72e71e6000, 135168, PROT_NONE) = 0 | |
2370 mmap(0x7f72e71e6000, 102400, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x6000) = 0x7f72e71e6000 | |
2370 mmap(0x7f72e71ff000, 28672, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1f000) = 0x7f72e71ff000 | |
2370 mmap(0x7f72e7207000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x26000) = 0x7f72e7207000 | |
2370 mmap(0x7f72e7209000, 6664, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f72e7209000 | |
2370 close(3) = 0 | |
2370 openat(AT_FDCWD, "/usr/lib/sudo/libutil.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) | |
2370 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libutil.so.1", O_RDONLY|O_CLOEXEC) = 3 | |
2370 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\340\23\0\0\0\0\0\0"..., 832) = 832 | |
2370 fstat(3, {st_mode=S_IFREG|0644, st_size=14848, ...}) = 0 | |
2370 mmap(NULL, 16656, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f72e71d0000 | |
2370 mmap(0x7f72e71d1000, 4096, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1000) = 0x7f72e71d1000 | |
2370 mmap(0x7f72e71d2000, 4096, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f72e71d2000 | |
2370 mmap(0x7f72e71d3000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f72e71d3000 | |
2370 close(3) = 0 | |
2370 openat(AT_FDCWD, "/usr/lib/sudo/libsudo_util.so.0", O_RDONLY|O_CLOEXEC) = 3 | |
2370 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0@[\0\0\0\0\0\0"..., 832) = 832 | |
2370 fstat(3, {st_mode=S_IFREG|0644, st_size=105312, ...}) = 0 | |
2370 mmap(NULL, 108824, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f72e71b0000 | |
2370 mmap(0x7f72e71b5000, 61440, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x5000) = 0x7f72e71b5000 | |
2370 mmap(0x7f72e71c4000, 20480, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x14000) = 0x7f72e71c4000 | |
2370 mmap(0x7f72e71c9000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x18000) = 0x7f72e71c9000 | |
2370 close(3) = 0 | |
2370 openat(AT_FDCWD, "/usr/lib/sudo/libc.so.6", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) | |
2370 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libc.so.6", O_RDONLY|O_CLOEXEC) = 3 | |
2370 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\360q\2\0\0\0\0\0"..., 832) = 832 | |
2370 pread64(3, "\6\0\0\0\4\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0"..., 784, 64) = 784 | |
2370 pread64(3, "\4\0\0\0\20\0\0\0\5\0\0\0GNU\0\2\0\0\300\4\0\0\0\3\0\0\0\0\0\0\0", 32, 848) = 32 | |
2370 pread64(3, "\4\0\0\0\24\0\0\0\3\0\0\0GNU\0\345\337>\204c]\363*x\317\332\206\357\257h,"..., 68, 880) = 68 | |
2370 fstat(3, {st_mode=S_IFREG|0755, st_size=2029224, ...}) = 0 | |
2370 pread64(3, "\6\0\0\0\4\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0"..., 784, 64) = 784 | |
2370 pread64(3, "\4\0\0\0\20\0\0\0\5\0\0\0GNU\0\2\0\0\300\4\0\0\0\3\0\0\0\0\0\0\0", 32, 848) = 32 | |
2370 pread64(3, "\4\0\0\0\24\0\0\0\3\0\0\0GNU\0\345\337>\204c]\363*x\317\332\206\357\257h,"..., 68, 880) = 68 | |
2370 mmap(NULL, 2036952, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f72e6fb0000 | |
2370 mprotect(0x7f72e6fd5000, 1847296, PROT_NONE) = 0 | |
2370 mmap(0x7f72e6fd5000, 1540096, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x25000) = 0x7f72e6fd5000 | |
2370 mmap(0x7f72e714d000, 303104, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x19d000) = 0x7f72e714d000 | |
2370 mmap(0x7f72e7198000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1e7000) = 0x7f72e7198000 | |
2370 mmap(0x7f72e719e000, 13528, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f72e719e000 | |
2370 close(3) = 0 | |
2370 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libcap-ng.so.0", O_RDONLY|O_CLOEXEC) = 3 | |
2370 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\220$\0\0\0\0\0\0"..., 832) = 832 | |
2370 fstat(3, {st_mode=S_IFREG|0644, st_size=27064, ...}) = 0 | |
2370 mmap(NULL, 28984, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f72e6fa0000 | |
2370 mmap(0x7f72e6fa2000, 12288, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f72e6fa2000 | |
2370 mmap(0x7f72e6fa5000, 4096, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x5000) = 0x7f72e6fa5000 | |
2370 mmap(0x7f72e6fa6000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x5000) = 0x7f72e6fa6000 | |
2370 close(3) = 0 | |
2370 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libpcre2-8.so.0", O_RDONLY|O_CLOEXEC) = 3 | |
2370 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\340\"\0\0\0\0\0\0"..., 832) = 832 | |
2370 fstat(3, {st_mode=S_IFREG|0644, st_size=584392, ...}) = 0 | |
2370 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f72e6f90000 | |
2370 mmap(NULL, 586536, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f72e6f00000 | |
2370 mmap(0x7f72e6f02000, 409600, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f72e6f02000 | |
2370 mmap(0x7f72e6f66000, 163840, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x66000) = 0x7f72e6f66000 | |
2370 mmap(0x7f72e6f8e000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x8d000) = 0x7f72e6f8e000 | |
2370 close(3) = 0 | |
2370 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libdl.so.2", O_RDONLY|O_CLOEXEC) = 3 | |
2370 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 \22\0\0\0\0\0\0"..., 832) = 832 | |
2370 fstat(3, {st_mode=S_IFREG|0644, st_size=18816, ...}) = 0 | |
2370 mmap(NULL, 20752, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f72e6ef0000 | |
2370 mmap(0x7f72e6ef1000, 8192, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1000) = 0x7f72e6ef1000 | |
2370 mmap(0x7f72e6ef3000, 4096, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7f72e6ef3000 | |
2370 mmap(0x7f72e6ef4000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7f72e6ef4000 | |
2370 close(3) = 0 | |
2370 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libpthread.so.0", O_RDONLY|O_CLOEXEC) = 3 | |
2370 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\220\201\0\0\0\0\0\0"..., 832) = 832 | |
2370 pread64(3, "\4\0\0\0\24\0\0\0\3\0\0\0GNU\0B\226\244+\21Py\364\334\2X,w`SK"..., 68, 824) = 68 | |
2370 fstat(3, {st_mode=S_IFREG|0755, st_size=157224, ...}) = 0 | |
2370 pread64(3, "\4\0\0\0\24\0\0\0\3\0\0\0GNU\0B\226\244+\21Py\364\334\2X,w`SK"..., 68, 824) = 68 | |
2370 mmap(NULL, 140408, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f72e6ecd000 | |
2370 mmap(0x7f72e6ed4000, 69632, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7000) = 0x7f72e6ed4000 | |
2370 mmap(0x7f72e6ee5000, 20480, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x18000) = 0x7f72e6ee5000 | |
2370 mmap(0x7f72e6eea000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1c000) = 0x7f72e6eea000 | |
2370 mmap(0x7f72e6eec000, 13432, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f72e6eec000 | |
2370 close(3) = 0 | |
2370 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f72e6ec0000 | |
2370 arch_prctl(ARCH_SET_FS, 0x7f72e6ec0c80) = 0 | |
2370 mprotect(0x7f72e7198000, 12288, PROT_READ) = 0 | |
2370 mprotect(0x7f72e6eea000, 4096, PROT_READ) = 0 | |
2370 mprotect(0x7f72e6ef4000, 4096, PROT_READ) = 0 | |
2370 mprotect(0x7f72e6f8e000, 4096, PROT_READ) = 0 | |
2370 mprotect(0x7f72e6fa6000, 4096, PROT_READ) = 0 | |
2370 mprotect(0x7f72e71c9000, 4096, PROT_READ) = 0 | |
2370 mprotect(0x7f72e71d3000, 4096, PROT_READ) = 0 | |
2370 mprotect(0x7f72e7207000, 4096, PROT_READ) = 0 | |
2370 mprotect(0x7f72e7230000, 4096, PROT_READ) = 0 | |
2370 mprotect(0x7f72e72a6000, 4096, PROT_READ) = 0 | |
2370 mprotect(0x7f72e726d000, 4096, PROT_READ) = 0 | |
2370 munmap(0x7f72e7278000, 28564) = 0 | |
2370 set_tid_address(0x7f72e6ec0f50) = 2370 | |
2370 set_robust_list(0x7f72e6ec0f60, 24) = 0 | |
2370 rt_sigaction(SIGRTMIN, {sa_handler=0x7f72e6ed4bf0, sa_mask=[], sa_flags=SA_RESTORER|SA_SIGINFO, sa_restorer=0x7f72e6ee23c0}, NULL, 8) = 0 | |
2370 rt_sigaction(SIGRT_1, {sa_handler=0x7f72e6ed4c90, sa_mask=[], sa_flags=SA_RESTORER|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f72e6ee23c0}, NULL, 8) = 0 | |
2370 rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 | |
2370 prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=8192*1024}) = 0 | |
2370 statfs("/sys/fs/selinux", 0x7fffd9f914a0) = -1 ENOENT (No such file or directory) | |
2370 statfs("/selinux", 0x7fffd9f914a0) = -1 ENOENT (No such file or directory) | |
2370 brk(NULL) = 0x7fffd325c000 | |
2370 brk(0x7fffd327d000) = 0x7fffd327d000 | |
2370 openat(AT_FDCWD, "/proc/filesystems", O_RDONLY|O_CLOEXEC) = 3 | |
2370 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0 | |
2370 read(3, "nodev\tsysfs\nnodev\trootfs\nnodev\tb"..., 4096) = 312 | |
2370 read(3, "", 4096) = 0 | |
2370 close(3) = 0 | |
2370 access("/etc/selinux/config", F_OK) = -1 ENOENT (No such file or directory) | |
2370 prlimit64(0, RLIMIT_AS, NULL, {rlim_cur=RLIM64_INFINITY, rlim_max=RLIM64_INFINITY}) = 0 | |
2370 prlimit64(0, RLIMIT_AS, {rlim_cur=RLIM64_INFINITY, rlim_max=RLIM64_INFINITY}, NULL) = 0 | |
2370 prlimit64(0, RLIMIT_CPU, NULL, {rlim_cur=RLIM64_INFINITY, rlim_max=RLIM64_INFINITY}) = 0 | |
2370 prlimit64(0, RLIMIT_CPU, {rlim_cur=RLIM64_INFINITY, rlim_max=RLIM64_INFINITY}, NULL) = 0 | |
2370 prlimit64(0, RLIMIT_DATA, NULL, {rlim_cur=RLIM64_INFINITY, rlim_max=RLIM64_INFINITY}) = 0 | |
2370 prlimit64(0, RLIMIT_DATA, {rlim_cur=RLIM64_INFINITY, rlim_max=RLIM64_INFINITY}, NULL) = 0 | |
2370 prlimit64(0, RLIMIT_FSIZE, NULL, {rlim_cur=RLIM64_INFINITY, rlim_max=RLIM64_INFINITY}) = 0 | |
2370 prlimit64(0, RLIMIT_FSIZE, {rlim_cur=RLIM64_INFINITY, rlim_max=RLIM64_INFINITY}, NULL) = 0 | |
2370 prlimit64(0, RLIMIT_NOFILE, NULL, {rlim_cur=1024, rlim_max=64*1024}) = 0 | |
2370 prlimit64(0, RLIMIT_NOFILE, {rlim_cur=RLIM64_INFINITY, rlim_max=RLIM64_INFINITY}, NULL) = -1 EPERM (Operation not permitted) | |
2370 prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=RLIM64_INFINITY}, NULL) = -1 EPERM (Operation not permitted) | |
2370 prlimit64(0, RLIMIT_NOFILE, {rlim_cur=64*1024, rlim_max=64*1024}, NULL) = 0 | |
2370 prlimit64(0, RLIMIT_NPROC, NULL, {rlim_cur=7823, rlim_max=7823}) = 0 | |
2370 prlimit64(0, RLIMIT_NPROC, {rlim_cur=RLIM64_INFINITY, rlim_max=RLIM64_INFINITY}, NULL) = 0 | |
2370 prlimit64(0, RLIMIT_RSS, NULL, {rlim_cur=RLIM64_INFINITY, rlim_max=RLIM64_INFINITY}) = 0 | |
2370 prlimit64(0, RLIMIT_RSS, {rlim_cur=RLIM64_INFINITY, rlim_max=RLIM64_INFINITY}, NULL) = 0 | |
2370 prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=8192*1024}) = 0 | |
2370 prlimit64(0, RLIMIT_STACK, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}, NULL) = 0 | |
2370 fcntl(0, F_GETFL) = 0x402 (flags O_RDWR|O_APPEND) | |
2370 fcntl(1, F_GETFL) = 0x402 (flags O_RDWR|O_APPEND) | |
2370 fcntl(2, F_GETFL) = 0x402 (flags O_RDWR|O_APPEND) | |
2370 openat(AT_FDCWD, "/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC) = 3 | |
2370 fstat(3, {st_mode=S_IFREG|0644, st_size=3035952, ...}) = 0 | |
2370 mmap(NULL, 3035952, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f72e6bda000 | |
2370 close(3) = 0 | |
2370 openat(AT_FDCWD, "/usr/share/locale/locale.alias", O_RDONLY|O_CLOEXEC) = 3 | |
2370 fstat(3, {st_mode=S_IFREG|0644, st_size=2996, ...}) = 0 | |
2370 read(3, "# Locale name alias data base.\n#"..., 4096) = 2996 | |
2370 read(3, "", 4096) = 0 | |
2370 close(3) = 0 | |
2370 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_IDENTIFICATION", O_RDONLY|O_CLOEXEC) = 3 | |
2370 fstat(3, {st_mode=S_IFREG|0644, st_size=252, ...}) = 0 | |
2370 mmap(NULL, 252, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f72e727e000 | |
2370 close(3) = 0 | |
2370 openat(AT_FDCWD, "/usr/lib/x86_64-linux-gnu/gconv/gconv-modules.cache", O_RDONLY) = 3 | |
2370 fstat(3, {st_mode=S_IFREG|0644, st_size=27002, ...}) = 0 | |
2370 mmap(NULL, 27002, PROT_READ, MAP_SHARED, 3, 0) = 0x7f72e7277000 | |
2370 close(3) = 0 | |
2370 futex(0x7f72e719d634, FUTEX_WAKE_PRIVATE, 2147483647) = 0 | |
2370 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_MEASUREMENT", O_RDONLY|O_CLOEXEC) = 3 | |
2370 fstat(3, {st_mode=S_IFREG|0644, st_size=23, ...}) = 0 | |
2370 mmap(NULL, 23, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f72e7276000 | |
2370 close(3) = 0 | |
2370 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_TELEPHONE", O_RDONLY|O_CLOEXEC) = 3 | |
2370 fstat(3, {st_mode=S_IFREG|0644, st_size=47, ...}) = 0 | |
2370 mmap(NULL, 47, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f72e7275000 | |
2370 close(3) = 0 | |
2370 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_ADDRESS", O_RDONLY|O_CLOEXEC) = 3 | |
2370 fstat(3, {st_mode=S_IFREG|0644, st_size=131, ...}) = 0 | |
2370 mmap(NULL, 131, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f72e7274000 | |
2370 close(3) = 0 | |
2370 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_NAME", O_RDONLY|O_CLOEXEC) = 3 | |
2370 fstat(3, {st_mode=S_IFREG|0644, st_size=62, ...}) = 0 | |
2370 mmap(NULL, 62, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f72e7273000 | |
2370 close(3) = 0 | |
2370 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_PAPER", O_RDONLY|O_CLOEXEC) = 3 | |
2370 fstat(3, {st_mode=S_IFREG|0644, st_size=34, ...}) = 0 | |
2370 mmap(NULL, 34, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f72e7272000 | |
2370 close(3) = 0 | |
2370 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_MESSAGES", O_RDONLY|O_CLOEXEC) = 3 | |
2370 fstat(3, {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 | |
2370 close(3) = 0 | |
2370 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_MESSAGES/SYS_LC_MESSAGES", O_RDONLY|O_CLOEXEC) = 3 | |
2370 fstat(3, {st_mode=S_IFREG|0644, st_size=48, ...}) = 0 | |
2370 mmap(NULL, 48, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f72e726c000 | |
2370 close(3) = 0 | |
2370 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_MONETARY", O_RDONLY|O_CLOEXEC) = 3 | |
2370 fstat(3, {st_mode=S_IFREG|0644, st_size=270, ...}) = 0 | |
2370 mmap(NULL, 270, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f72e723f000 | |
2370 close(3) = 0 | |
2370 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_COLLATE", O_RDONLY|O_CLOEXEC) = 3 | |
2370 fstat(3, {st_mode=S_IFREG|0644, st_size=1518110, ...}) = 0 | |
2370 mmap(NULL, 1518110, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f72e6a67000 | |
2370 close(3) = 0 | |
2370 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_TIME", O_RDONLY|O_CLOEXEC) = 3 | |
2370 fstat(3, {st_mode=S_IFREG|0644, st_size=3360, ...}) = 0 | |
2370 mmap(NULL, 3360, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f72e723e000 | |
2370 close(3) = 0 | |
2370 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_NUMERIC", O_RDONLY|O_CLOEXEC) = 3 | |
2370 fstat(3, {st_mode=S_IFREG|0644, st_size=50, ...}) = 0 | |
2370 mmap(NULL, 50, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f72e723d000 | |
2370 close(3) = 0 | |
2370 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_CTYPE", O_RDONLY|O_CLOEXEC) = 3 | |
2370 fstat(3, {st_mode=S_IFREG|0644, st_size=201272, ...}) = 0 | |
2370 mmap(NULL, 201272, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f72e6a35000 | |
2370 close(3) = 0 | |
2370 openat(AT_FDCWD, "/etc/localtime", O_RDONLY|O_CLOEXEC) = 3 | |
2370 fstat(3, {st_mode=S_IFREG|0644, st_size=2628, ...}) = 0 | |
2370 fstat(3, {st_mode=S_IFREG|0644, st_size=2628, ...}) = 0 | |
2370 read(3, "TZif2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\v\0\0\0\v\0\0\0\0"..., 4096) = 2628 | |
2370 lseek(3, -1654, SEEK_CUR) = 974 | |
2370 read(3, "TZif2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\v\0\0\0\v\0\0\0\0"..., 4096) = 1654 | |
2370 close(3) = 0 | |
2370 stat("/etc/sudo.conf", 0x7fffd9f911a0) = -1 ENOENT (No such file or directory) | |
2370 geteuid() = 0 | |
2370 rt_sigaction(SIGALRM, NULL, {sa_handler=SIG_DFL, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f604d9c6210}, 8) = 0 | |
2370 rt_sigaction(SIGCHLD, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f4ff2ba6210}, 8) = 0 | |
2370 rt_sigaction(SIGCONT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 | |
2370 rt_sigaction(SIGHUP, NULL, {sa_handler=SIG_DFL, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f604d9c6210}, 8) = 0 | |
2370 rt_sigaction(SIGINT, NULL, {sa_handler=SIG_DFL, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f604d9c6210}, 8) = 0 | |
2370 rt_sigaction(SIGPIPE, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f604d9c6210}, 8) = 0 | |
2370 rt_sigaction(SIGQUIT, NULL, {sa_handler=SIG_DFL, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f604d9c6210}, 8) = 0 | |
2370 rt_sigaction(SIGTERM, NULL, {sa_handler=SIG_DFL, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f604d9c6210}, 8) = 0 | |
2370 rt_sigaction(SIGTSTP, NULL, {sa_handler=SIG_DFL, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f604d9c6210}, 8) = 0 | |
2370 rt_sigaction(SIGTTIN, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fb2dca46210}, 8) = 0 | |
2370 rt_sigaction(SIGTTOU, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fb2dca46210}, 8) = 0 | |
2370 rt_sigaction(SIGUSR1, NULL, {sa_handler=SIG_DFL, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f604d9c6210}, 8) = 0 | |
2370 rt_sigaction(SIGUSR2, NULL, {sa_handler=SIG_DFL, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f604d9c6210}, 8) = 0 | |
2370 rt_sigaction(SIGALRM, {sa_handler=0x7f72e7295cc0, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f72e6ff6210}, NULL, 8) = 0 | |
2370 rt_sigaction(SIGCHLD, {sa_handler=0x7f72e7295cc0, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f72e6ff6210}, NULL, 8) = 0 | |
2370 rt_sigaction(SIGHUP, {sa_handler=0x7f72e7295cc0, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f72e6ff6210}, NULL, 8) = 0 | |
2370 rt_sigaction(SIGINT, {sa_handler=0x7f72e7295cc0, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f72e6ff6210}, NULL, 8) = 0 | |
2370 rt_sigaction(SIGQUIT, {sa_handler=0x7f72e7295cc0, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f72e6ff6210}, NULL, 8) = 0 | |
2370 rt_sigaction(SIGTERM, {sa_handler=0x7f72e7295cc0, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f72e6ff6210}, NULL, 8) = 0 | |
2370 rt_sigaction(SIGTSTP, {sa_handler=0x7f72e7295cc0, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f72e6ff6210}, NULL, 8) = 0 | |
2370 rt_sigaction(SIGUSR1, {sa_handler=0x7f72e7295cc0, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f72e6ff6210}, NULL, 8) = 0 | |
2370 rt_sigaction(SIGUSR2, {sa_handler=0x7f72e7295cc0, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f72e6ff6210}, NULL, 8) = 0 | |
2370 rt_sigaction(SIGPIPE, {sa_handler=SIG_IGN, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f72e6ff6210}, NULL, 8) = 0 | |
2370 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 | |
2370 stat("/etc/sudo.conf", 0x7fffd9f911a0) = -1 ENOENT (No such file or directory) | |
2370 getpid() = 2370 | |
2370 getppid() = 2367 | |
2370 getpgid(0) = 2366 | |
2370 openat(AT_FDCWD, "/dev/tty", O_RDWR) = 3 | |
2370 ioctl(3, TIOCGPGRP, [2366]) = 0 | |
2370 close(3) = 0 | |
2370 getsid(0) = 10 | |
2370 getuid() = 0 | |
2370 geteuid() = 0 | |
2370 getgid() = 0 | |
2370 getegid() = 0 | |
2370 socket(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0) = 3 | |
2370 connect(3, {sa_family=AF_UNIX, sun_path="/var/run/nscd/socket"}, 110) = -1 ENOENT (No such file or directory) | |
2370 close(3) = 0 | |
2370 socket(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0) = 3 | |
2370 connect(3, {sa_family=AF_UNIX, sun_path="/var/run/nscd/socket"}, 110) = -1 ENOENT (No such file or directory) | |
2370 close(3) = 0 | |
2370 openat(AT_FDCWD, "/etc/nsswitch.conf", O_RDONLY|O_CLOEXEC) = 3 | |
2370 fstat(3, {st_mode=S_IFREG|0644, st_size=510, ...}) = 0 | |
2370 read(3, "# /etc/nsswitch.conf\n#\n# Example"..., 4096) = 510 | |
2370 read(3, "", 4096) = 0 | |
2370 close(3) = 0 | |
2370 openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3 | |
2370 fstat(3, {st_mode=S_IFREG|0644, st_size=28564, ...}) = 0 | |
2370 mmap(NULL, 28564, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f72e71d9000 | |
2370 close(3) = 0 | |
2370 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libnss_files.so.2", O_RDONLY|O_CLOEXEC) = 3 | |
2370 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\3005\0\0\0\0\0\0"..., 832) = 832 | |
2370 fstat(3, {st_mode=S_IFREG|0644, st_size=51832, ...}) = 0 | |
2370 mmap(NULL, 79672, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f72e6a20000 | |
2370 mmap(0x7f72e6a23000, 28672, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7f72e6a23000 | |
2370 mmap(0x7f72e6a2a000, 8192, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xa000) = 0x7f72e6a2a000 | |
2370 mmap(0x7f72e6a2c000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xb000) = 0x7f72e6a2c000 | |
2370 mmap(0x7f72e6a2e000, 22328, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f72e6a2e000 | |
2370 close(3) = 0 | |
2370 mprotect(0x7f72e6a2c000, 4096, PROT_READ) = 0 | |
2370 munmap(0x7f72e71d9000, 28564) = 0 | |
2370 openat(AT_FDCWD, "/etc/passwd", O_RDONLY|O_CLOEXEC) = 3 | |
2370 lseek(3, 0, SEEK_CUR) = 0 | |
2370 fstat(3, {st_mode=S_IFREG|0644, st_size=1691, ...}) = 0 | |
2370 read(3, "root:x:0:0:root:/root:/bin/bash\n"..., 4096) = 1691 | |
2370 close(3) = 0 | |
2370 openat(AT_FDCWD, "/proc/sys/kernel/ngroups_max", O_RDONLY) = 3 | |
2370 read(3, "65536\n", 31) = 6 | |
2370 close(3) = 0 | |
2370 getgroups(0, NULL) = 1 | |
2370 getgroups(1, [0]) = 1 | |
2370 umask(000) = 022 | |
2370 umask(022) = 000 | |
2370 getcwd("/home/onoma/test", 4096) = 17 | |
2370 openat(AT_FDCWD, "/proc/self/stat", O_RDONLY|O_NOFOLLOW) = 3 | |
2370 read(3, "2370 (sudo) R 2367 2366 10 1025 "..., 1024) = 159 | |
2370 read(3, "", 865) = 0 | |
2370 stat("/dev/console", 0x7fffd9f8dc10) = -1 ENOENT (No such file or directory) | |
2370 stat("/dev/pts/1", 0x7fffd9f8dc00) = -1 ENOENT (No such file or directory) | |
2370 openat(AT_FDCWD, "/dev/vt", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = -1 ENOENT (No such file or directory) | |
2370 openat(AT_FDCWD, "/dev/term", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = -1 ENOENT (No such file or directory) | |
2370 openat(AT_FDCWD, "/dev/zcons", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = -1 ENOENT (No such file or directory) | |
2370 openat(AT_FDCWD, "/dev/pty", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = -1 ENOENT (No such file or directory) | |
2370 openat(AT_FDCWD, "/dev/", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 | |
2370 fstat(4, {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 | |
2370 fstat(4, {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 | |
2370 getdents64(4, /* 211 entries */, 32768) = 6648 | |
2370 stat("/dev/fd", {st_mode=S_IFDIR|0500, st_size=0, ...}) = 0 | |
2370 stat("/dev/kmsg", {st_mode=S_IFCHR|0644, st_rdev=makedev(0x1, 0xb), ...}) = 0 | |
2370 stat("/dev/lxss", {st_mode=S_IFCHR|0666, st_rdev=makedev(0xa, 0x32), ...}) = 0 | |
2370 stat("/dev/null", {st_mode=S_IFCHR|0666, st_rdev=makedev(0x1, 0x3), ...}) = 0 | |
2370 stat("/dev/ptmx", {st_mode=S_IFCHR|0666, st_rdev=makedev(0x5, 0x2), ...}) = 0 | |
2370 stat("/dev/random", {st_mode=S_IFCHR|0666, st_rdev=makedev(0x1, 0x8), ...}) = 0 | |
2370 stat("/dev/shm", {st_mode=S_IFDIR|S_ISVTX|0777, st_size=4096, ...}) = 0 | |
2370 stat("/dev/tty", {st_mode=S_IFCHR|0666, st_rdev=makedev(0x5, 0), ...}) = 0 | |
2370 stat("/dev/tty0", {st_mode=S_IFCHR|0620, st_rdev=makedev(0x4, 0), ...}) = 0 | |
2370 stat("/dev/tty1", {st_mode=S_IFCHR|0660, st_rdev=makedev(0x4, 0x1), ...}) = 0 | |
2370 close(4) = 0 | |
2370 close(3) = 0 | |
2370 uname({sysname="Linux", nodename="DESKTOP-SR3OBFI", ...}) = 0 | |
2370 ioctl(2, TIOCGWINSZ, {ws_row=37, ws_col=146, ws_xpixel=0, ws_ypixel=0}) = 0 | |
2370 prlimit64(0, RLIMIT_CORE, NULL, {rlim_cur=0, rlim_max=RLIM64_INFINITY}) = 0 | |
2370 prlimit64(0, RLIMIT_CORE, {rlim_cur=0, rlim_max=0}, NULL) = 0 | |
2370 prctl(PR_GET_DUMPABLE) = 1 (SUID_DUMP_USER) | |
2370 prctl(PR_SET_DUMPABLE, SUID_DUMP_DISABLE) = 0 | |
2370 socket(AF_NETLINK, SOCK_RAW|SOCK_CLOEXEC, NETLINK_ROUTE) = 3 | |
2370 bind(3, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 | |
2370 getsockname(3, {sa_family=AF_NETLINK, nl_pid=2370, nl_groups=00000000}, [12]) = 0 | |
2370 clock_gettime(CLOCK_REALTIME_COARSE, {tv_sec=1589376072, tv_nsec=430394100}) = 0 | |
2370 sendto(3, "\24\0\0\0\22\0\1\3H\364\273^\0\0\0\0\0\0\0\0", 20, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 20 | |
2370 recvmsg(3, {msg_name={sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, msg_namelen=12, msg_iov=[{iov_base={{len=80, type=0x10 /* NLMSG_??? */, flags=NLM_F_MULTI, seq=1589376072, pid=2370}, "\x00\x00\x01\x00\x0e\x00\x00\x00\x43\x10\x00\x00\x00\x00\x00\x00\x0a\x00\x01\x00\x40\xb0\x76\x41\xb5\xaa\x00\x00\x08\x00\x1b\x00"...}, iov_len=4096}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 80 | |
2370 recvmsg(3, {msg_name={sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, msg_namelen=12, msg_iov=[{iov_base={{len=80, type=0x10 /* NLMSG_??? */, flags=NLM_F_MULTI, seq=1589376072, pid=2370}, "\x00\x00\x01\x00\x1b\x00\x00\x00\x43\x10\x00\x00\x00\x00\x00\x00\x0a\x00\x01\x00\x00\x15\x5d\xcc\x74\x20\x00\x00\x08\x00\x1b\x00"...}, iov_len=4096}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 80 | |
2370 recvmsg(3, {msg_name={sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, msg_namelen=12, msg_iov=[{iov_base={{len=80, type=0x10 /* NLMSG_??? */, flags=NLM_F_MULTI, seq=1589376072, pid=2370}, "\x00\x00\x01\x00\x1f\x00\x00\x00\x43\x10\x00\x00\x00\x00\x00\x00\x0a\x00\x01\x00\x00\x15\x5d\x11\x9a\x12\x00\x00\x08\x00\x1b\x00"...}, iov_len=4096}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 80 | |
2370 recvmsg(3, {msg_name={sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, msg_namelen=12, msg_iov=[{iov_base={{len=80, type=0x10 /* NLMSG_??? */, flags=NLM_F_MULTI, seq=1589376072, pid=2370}, "\x00\x00\x01\x00\x25\x00\x00\x00\x43\x10\x00\x00\x00\x00\x00\x00\x0a\x00\x01\x00\x00\x15\x5d\xa4\x3f\xb5\x00\x00\x08\x00\x1b\x00"...}, iov_len=4096}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 80 | |
2370 recvmsg(3, {msg_name={sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, msg_namelen=12, msg_iov=[{iov_base={{len=76, type=0x10 /* NLMSG_??? */, flags=NLM_F_MULTI, seq=1589376072, pid=2370}, "\x00\x00\x04\x03\x01\x00\x00\x00\x49\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x1b\x00"...}, iov_len=4096}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 76 | |
2370 recvmsg(3, {msg_name={sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, msg_namelen=12, msg_iov=[{iov_base={{len=20, type=NLMSG_DONE, flags=NLM_F_MULTI, seq=1589376072, pid=2370}, 0}, iov_len=4096}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 20 | |
2370 sendto(3, "\24\0\0\0\26\0\1\3I\364\273^\0\0\0\0\0\0\0\0", 20, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 20 | |
2370 recvmsg(3, {msg_name={sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, msg_namelen=12, msg_iov=[{iov_base={{len=60, type=0x14 /* NLMSG_??? */, flags=NLM_F_MULTI, seq=1589376073, pid=2370}, "\x02\x18\x00\x00\x0e\x00\x00\x00\x08\x00\x01\x00\xc0\xa8\x01\x64\x08\x00\x04\x00\xc0\xa8\x01\xff\x14\x00\x06\x00\xff\xff\xff\xff"...}, iov_len=4096}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 60 | |
2370 recvmsg(3, {msg_name={sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, msg_namelen=12, msg_iov=[{iov_base={{len=64, type=0x14 /* NLMSG_??? */, flags=NLM_F_MULTI, seq=1589376073, pid=2370}, "\x0a\x40\x00\xfd\x0e\x00\x00\x00\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\xfc\x47\x8d\x27\x1a\x89\xc9\xcb\x14\x00\x06\x00"...}, iov_len=4096}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 64 | |
2370 recvmsg(3, {msg_name={sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, msg_namelen=12, msg_iov=[{iov_base={{len=60, type=0x14 /* NLMSG_??? */, flags=NLM_F_MULTI, seq=1589376073, pid=2370}, "\x02\x14\x00\x00\x1b\x00\x00\x00\x08\x00\x01\x00\xac\x1e\x00\x01\x08\x00\x04\x00\xac\x1e\x0f\xff\x14\x00\x06\x00\xff\xff\xff\xff"...}, iov_len=4096}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 60 | |
2370 recvmsg(3, {msg_name={sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, msg_namelen=12, msg_iov=[{iov_base={{len=64, type=0x14 /* NLMSG_??? */, flags=NLM_F_MULTI, seq=1589376073, pid=2370}, "\x0a\x40\x00\xfd\x1b\x00\x00\x00\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x1d\x24\xee\x21\x7c\xbb\xd5\x3a\x14\x00\x06\x00"...}, iov_len=4096}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 64 | |
2370 recvmsg(3, {msg_name={sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, msg_namelen=12, msg_iov=[{iov_base={{len=60, type=0x14 /* NLMSG_??? */, flags=NLM_F_MULTI, seq=1589376073, pid=2370}, "\x02\x14\x00\x00\x1f\x00\x00\x00\x08\x00\x01\x00\xac\x1d\xa0\x01\x08\x00\x04\x00\xac\x1d\xaf\xff\x14\x00\x06\x00\xff\xff\xff\xff"...}, iov_len=4096}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 60 | |
2370 recvmsg(3, {msg_name={sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, msg_namelen=12, msg_iov=[{iov_base={{len=64, type=0x14 /* NLMSG_??? */, flags=NLM_F_MULTI, seq=1589376073, pid=2370}, "\x0a\x40\x00\xfd\x1f\x00\x00\x00\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x04\xa0\xa4\x2e\x98\x7e\xf7\x72\x14\x00\x06\x00"...}, iov_len=4096}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 64 | |
2370 recvmsg(3, {msg_name={sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, msg_namelen=12, msg_iov=[{iov_base={{len=60, type=0x14 /* NLMSG_??? */, flags=NLM_F_MULTI, seq=1589376073, pid=2370}, "\x02\x14\x00\x00\x25\x00\x00\x00\x08\x00\x01\x00\xac\x18\xf0\x01\x08\x00\x04\x00\xac\x18\xff\xff\x14\x00\x06\x00\xff\xff\xff\xff"...}, iov_len=4096}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 60 | |
2370 recvmsg(3, {msg_name={sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, msg_namelen=12, msg_iov=[{iov_base={{len=64, type=0x14 /* NLMSG_??? */, flags=NLM_F_MULTI, seq=1589376073, pid=2370}, "\x0a\x40\x00\xfd\x25\x00\x00\x00\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x90\x90\x33\xb9\xc0\x4e\x3c\x7a\x14\x00\x06\x00"...}, iov_len=4096}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 64 | |
2370 recvmsg(3, {msg_name={sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, msg_namelen=12, msg_iov=[{iov_base={{len=60, type=0x14 /* NLMSG_??? */, flags=NLM_F_MULTI, seq=1589376073, pid=2370}, "\x02\x08\x00\x00\x01\x00\x00\x00\x08\x00\x01\x00\x7f\x00\x00\x01\x08\x00\x04\x00\x7f\xff\xff\xff\x14\x00\x06\x00\xff\xff\xff\xff"...}, iov_len=4096}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 60 | |
2370 recvmsg(3, {msg_name={sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, msg_namelen=12, msg_iov=[{iov_base={{len=64, type=0x14 /* NLMSG_??? */, flags=NLM_F_MULTI, seq=1589376073, pid=2370}, "\x0a\x80\x00\xfe\x01\x00\x00\x00\x14\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x14\x00\x06\x00"...}, iov_len=4096}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 64 | |
2370 recvmsg(3, {msg_name={sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, msg_namelen=12, msg_iov=[{iov_base={{len=20, type=NLMSG_DONE, flags=NLM_F_MULTI, seq=1589376073, pid=2370}, 0}, iov_len=4096}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 20 | |
2370 close(3) = 0 | |
2370 stat("/usr/lib/sudo/sudoers.so", {st_mode=S_IFREG|0644, st_size=392976, ...}) = 0 | |
2370 futex(0x7f72e6ef50c8, FUTEX_WAKE_PRIVATE, 2147483647) = 0 | |
2370 openat(AT_FDCWD, "/usr/lib/sudo/sudoers.so", O_RDONLY|O_CLOEXEC) = 3 | |
2370 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0`\212\0\0\0\0\0\0"..., 832) = 832 | |
2370 fstat(3, {st_mode=S_IFREG|0644, st_size=392976, ...}) = 0 | |
2370 mmap(NULL, 397544, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f72e69b0000 | |
2370 mprotect(0x7f72e69b7000, 352256, PROT_NONE) = 0 | |
2370 mmap(0x7f72e69b7000, 237568, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7000) = 0x7f72e69b7000 | |
2370 mmap(0x7f72e69f1000, 110592, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x41000) = 0x7f72e69f1000 | |
2370 mmap(0x7f72e6a0d000, 16384, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x5c000) = 0x7f72e6a0d000 | |
2370 mmap(0x7f72e6a11000, 232, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f72e6a11000 | |
2370 close(3) = 0 | |
2370 openat(AT_FDCWD, "/usr/lib/sudo/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) | |
2370 openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3 | |
2370 fstat(3, {st_mode=S_IFREG|0644, st_size=28564, ...}) = 0 | |
2370 mmap(NULL, 28564, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f72e71d9000 | |
2370 close(3) = 0 | |
2370 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libpam.so.0", O_RDONLY|O_CLOEXEC) = 3 | |
2370 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\3407\0\0\0\0\0\0"..., 832) = 832 | |
2370 fstat(3, {st_mode=S_IFREG|0644, st_size=68320, ...}) = 0 | |
2370 mmap(NULL, 70160, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f72e6990000 | |
2370 mmap(0x7f72e6993000, 36864, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7f72e6993000 | |
2370 mmap(0x7f72e699c000, 16384, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xc000) = 0x7f72e699c000 | |
2370 mmap(0x7f72e69a0000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xf000) = 0x7f72e69a0000 | |
2370 close(3) = 0 | |
2370 mprotect(0x7f72e69a0000, 4096, PROT_READ) = 0 | |
2370 mprotect(0x7f72e6a0d000, 4096, PROT_READ) = 0 | |
2370 munmap(0x7f72e71d9000, 28564) = 0 | |
2370 stat("/usr/lib/sudo/sudoers.so", {st_mode=S_IFREG|0644, st_size=392976, ...}) = 0 | |
2370 openat(AT_FDCWD, "/usr/share/locale/C.UTF-8/LC_MESSAGES/sudoers.mo", O_RDONLY) = -1 ENOENT (No such file or directory) | |
2370 openat(AT_FDCWD, "/usr/share/locale/C.utf8/LC_MESSAGES/sudoers.mo", O_RDONLY) = -1 ENOENT (No such file or directory) | |
2370 openat(AT_FDCWD, "/usr/share/locale/C/LC_MESSAGES/sudoers.mo", O_RDONLY) = -1 ENOENT (No such file or directory) | |
2370 openat(AT_FDCWD, "/usr/share/locale-langpack/C.UTF-8/LC_MESSAGES/sudoers.mo", O_RDONLY) = -1 ENOENT (No such file or directory) | |
2370 openat(AT_FDCWD, "/usr/share/locale-langpack/C.utf8/LC_MESSAGES/sudoers.mo", O_RDONLY) = -1 ENOENT (No such file or directory) | |
2370 openat(AT_FDCWD, "/usr/share/locale-langpack/C/LC_MESSAGES/sudoers.mo", O_RDONLY) = -1 ENOENT (No such file or directory) | |
2370 openat(AT_FDCWD, "/etc/passwd", O_RDONLY|O_CLOEXEC) = 3 | |
2370 lseek(3, 0, SEEK_CUR) = 0 | |
2370 fstat(3, {st_mode=S_IFREG|0644, st_size=1691, ...}) = 0 | |
2370 read(3, "root:x:0:0:root:/root:/bin/bash\n"..., 4096) = 1691 | |
2370 close(3) = 0 | |
2370 getresuid([0], [0], [0]) = 0 | |
2370 getresgid([0], [0], [0]) = 0 | |
2370 openat(AT_FDCWD, "/etc/nsswitch.conf", O_RDONLY) = 3 | |
2370 fstat(3, {st_mode=S_IFREG|0644, st_size=510, ...}) = 0 | |
2370 read(3, "# /etc/nsswitch.conf\n#\n# Example"..., 4096) = 510 | |
2370 read(3, "", 4096) = 0 | |
2370 close(3) = 0 | |
2370 setresuid(-1, 1, -1) = 0 | |
2370 stat("/etc/sudoers", {st_mode=S_IFREG|0440, st_size=755, ...}) = 0 | |
2370 openat(AT_FDCWD, "/etc/sudoers", O_RDONLY) = 3 | |
2370 fstat(3, {st_mode=S_IFREG|0440, st_size=755, ...}) = 0 | |
2370 read(3, "#\n# This file MUST be edited wit"..., 4096) = 755 | |
2370 lseek(3, 0, SEEK_SET) = 0 | |
2370 fcntl(3, F_SETFD, FD_CLOEXEC) = 0 | |
2370 setresuid(-1, 0, -1) = 0 | |
2370 setresgid(-1, -1, -1) = 0 | |
2370 setresuid(-1, 0, -1) = 0 | |
2370 ioctl(3, TCGETS, 0x7fffd9f910c0) = -1 ENOTTY (Inappropriate ioctl for device) | |
2370 read(3, "#\n# This file MUST be edited wit"..., 8192) = 755 | |
2370 read(3, "", 4096) = 0 | |
2370 stat("/etc/sudoers.d", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 | |
2370 openat(AT_FDCWD, "/etc/sudoers.d", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 | |
2370 fstat(4, {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 | |
2370 getdents64(4, /* 4 entries */, 32768) = 120 | |
2370 stat("/etc/sudoers.d/README", {st_mode=S_IFREG|0440, st_size=958, ...}) = 0 | |
2370 getdents64(4, /* 0 entries */, 32768) = 0 | |
2370 close(4) = 0 | |
2370 setresuid(-1, 1, -1) = 0 | |
2370 stat("/etc/sudoers.d/README", {st_mode=S_IFREG|0440, st_size=958, ...}) = 0 | |
2370 openat(AT_FDCWD, "/etc/sudoers.d/README", O_RDONLY) = 4 | |
2370 fstat(4, {st_mode=S_IFREG|0440, st_size=958, ...}) = 0 | |
2370 read(4, "#\n# As of Debian version 1.7.2p1"..., 4096) = 958 | |
2370 lseek(4, 0, SEEK_SET) = 0 | |
2370 fcntl(4, F_SETFD, FD_CLOEXEC) = 0 | |
2370 setresuid(-1, 0, -1) = 0 | |
2370 setresgid(-1, -1, -1) = 0 | |
2370 setresuid(-1, 0, -1) = 0 | |
2370 ioctl(4, TCGETS, 0x7fffd9f90f10) = -1 ENOTTY (Inappropriate ioctl for device) | |
2370 read(4, "#\n# As of Debian version 1.7.2p1"..., 8192) = 958 | |
2370 read(4, "", 4096) = 0 | |
2370 read(4, "", 8192) = 0 | |
2370 ioctl(4, TCGETS, 0x7fffd9f910c0) = -1 ENOTTY (Inappropriate ioctl for device) | |
2370 close(4) = 0 | |
2370 read(3, "", 8192) = 0 | |
2370 ioctl(3, TCGETS, 0x7fffd9f910c0) = -1 ENOTTY (Inappropriate ioctl for device) | |
2370 socket(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0) = 4 | |
2370 connect(4, {sa_family=AF_UNIX, sun_path="/var/run/nscd/socket"}, 110) = -1 ENOENT (No such file or directory) | |
2370 close(4) = 0 | |
2370 socket(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0) = 4 | |
2370 connect(4, {sa_family=AF_UNIX, sun_path="/var/run/nscd/socket"}, 110) = -1 ENOENT (No such file or directory) | |
2370 close(4) = 0 | |
2370 stat("/etc/resolv.conf", {st_mode=S_IFREG|0644, st_size=240, ...}) = 0 | |
2370 openat(AT_FDCWD, "/etc/host.conf", O_RDONLY|O_CLOEXEC) = 4 | |
2370 fstat(4, {st_mode=S_IFREG|0644, st_size=92, ...}) = 0 | |
2370 read(4, "# The \"order\" line is only used "..., 4096) = 92 | |
2370 read(4, "", 4096) = 0 | |
2370 close(4) = 0 | |
2370 futex(0x7f72e71a04a4, FUTEX_WAKE_PRIVATE, 2147483647) = 0 | |
2370 openat(AT_FDCWD, "/etc/resolv.conf", O_RDONLY|O_CLOEXEC) = 4 | |
2370 fstat(4, {st_mode=S_IFREG|0644, st_size=240, ...}) = 0 | |
2370 read(4, "# This file was automatically ge"..., 4096) = 240 | |
2370 read(4, "", 4096) = 0 | |
2370 close(4) = 0 | |
2370 uname({sysname="Linux", nodename="DESKTOP-SR3OBFI", ...}) = 0 | |
2370 openat(AT_FDCWD, "/etc/hosts", O_RDONLY|O_CLOEXEC) = 4 | |
2370 lseek(4, 0, SEEK_CUR) = 0 | |
2370 fstat(4, {st_mode=S_IFREG|0644, st_size=427, ...}) = 0 | |
2370 read(4, "# This file was automatically ge"..., 4096) = 427 | |
2370 lseek(4, 0, SEEK_CUR) = 427 | |
2370 read(4, "", 4096) = 0 | |
2370 close(4) = 0 | |
2370 setresgid(-1, -1, -1) = 0 | |
2370 setresuid(-1, -1, -1) = 0 | |
2370 prlimit64(0, RLIMIT_NPROC, NULL, {rlim_cur=RLIM64_INFINITY, rlim_max=RLIM64_INFINITY}) = 0 | |
2370 prlimit64(0, RLIMIT_NPROC, {rlim_cur=RLIM64_INFINITY, rlim_max=RLIM64_INFINITY}, NULL) = 0 | |
2370 getresuid([0], [0], [0]) = 0 | |
2370 getresgid([0], [0], [0]) = 0 | |
2370 openat(AT_FDCWD, "/proc/sys/kernel/ngroups_max", O_RDONLY) = 4 | |
2370 read(4, "65536\n", 31) = 6 | |
2370 close(4) = 0 | |
2370 mmap(NULL, 266240, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f72e6940000 | |
2370 mmap(NULL, 266240, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f72e68f0000 | |
2370 socket(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0) = 4 | |
2370 connect(4, {sa_family=AF_UNIX, sun_path="/var/run/nscd/socket"}, 110) = -1 ENOENT (No such file or directory) | |
2370 close(4) = 0 | |
2370 socket(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0) = 4 | |
2370 connect(4, {sa_family=AF_UNIX, sun_path="/var/run/nscd/socket"}, 110) = -1 ENOENT (No such file or directory) | |
2370 close(4) = 0 | |
2370 openat(AT_FDCWD, "/etc/group", O_RDONLY|O_CLOEXEC) = 4 | |
2370 lseek(4, 0, SEEK_CUR) = 0 | |
2370 fstat(4, {st_mode=S_IFREG|0644, st_size=815, ...}) = 0 | |
2370 read(4, "root:x:0:\ndaemon:x:1:\nbin:x:2:\ns"..., 4096) = 815 | |
2370 lseek(4, 0, SEEK_CUR) = 815 | |
2370 lseek(4, 0, SEEK_CUR) = 815 | |
2370 lseek(4, 0, SEEK_CUR) = 815 | |
2370 lseek(4, 0, SEEK_CUR) = 815 | |
2370 lseek(4, 0, SEEK_CUR) = 815 | |
2370 lseek(4, 0, SEEK_CUR) = 815 | |
2370 lseek(4, 0, SEEK_CUR) = 815 | |
2370 lseek(4, 0, SEEK_CUR) = 815 | |
2370 lseek(4, 0, SEEK_CUR) = 815 | |
2370 lseek(4, 0, SEEK_CUR) = 815 | |
2370 lseek(4, 0, SEEK_CUR) = 815 | |
2370 lseek(4, 0, SEEK_CUR) = 815 | |
2370 lseek(4, 0, SEEK_CUR) = 815 | |
2370 lseek(4, 0, SEEK_CUR) = 815 | |
2370 lseek(4, 0, SEEK_CUR) = 815 | |
2370 lseek(4, 0, SEEK_CUR) = 815 | |
2370 lseek(4, 0, SEEK_CUR) = 815 | |
2370 lseek(4, 0, SEEK_CUR) = 815 | |
2370 lseek(4, 0, SEEK_CUR) = 815 | |
2370 lseek(4, 0, SEEK_CUR) = 815 | |
2370 lseek(4, 0, SEEK_CUR) = 815 | |
2370 lseek(4, 0, SEEK_CUR) = 815 | |
2370 lseek(4, 0, SEEK_CUR) = 815 | |
2370 lseek(4, 0, SEEK_CUR) = 815 | |
2370 lseek(4, 0, SEEK_CUR) = 815 | |
2370 lseek(4, 0, SEEK_CUR) = 815 | |
2370 lseek(4, 0, SEEK_CUR) = 815 | |
2370 lseek(4, 0, SEEK_CUR) = 815 | |
2370 lseek(4, 0, SEEK_CUR) = 815 | |
2370 lseek(4, 0, SEEK_CUR) = 815 | |
2370 lseek(4, 0, SEEK_CUR) = 815 | |
2370 lseek(4, 0, SEEK_CUR) = 815 | |
2370 lseek(4, 0, SEEK_CUR) = 815 | |
2370 lseek(4, 0, SEEK_CUR) = 815 | |
2370 lseek(4, 0, SEEK_CUR) = 815 | |
2370 lseek(4, 0, SEEK_CUR) = 815 | |
2370 lseek(4, 0, SEEK_CUR) = 815 | |
2370 lseek(4, 0, SEEK_CUR) = 815 | |
2370 lseek(4, 0, SEEK_CUR) = 815 | |
2370 lseek(4, 0, SEEK_CUR) = 815 | |
2370 lseek(4, 0, SEEK_CUR) = 815 | |
2370 lseek(4, 0, SEEK_CUR) = 815 | |
2370 lseek(4, 0, SEEK_CUR) = 815 | |
2370 lseek(4, 0, SEEK_CUR) = 815 | |
2370 lseek(4, 0, SEEK_CUR) = 815 | |
2370 lseek(4, 0, SEEK_CUR) = 815 | |
2370 lseek(4, 0, SEEK_CUR) = 815 | |
2370 lseek(4, 0, SEEK_CUR) = 815 | |
2370 lseek(4, 0, SEEK_CUR) = 815 | |
2370 lseek(4, 0, SEEK_CUR) = 815 | |
2370 lseek(4, 0, SEEK_CUR) = 815 | |
2370 lseek(4, 0, SEEK_CUR) = 815 | |
2370 lseek(4, 0, SEEK_CUR) = 815 | |
2370 lseek(4, 0, SEEK_CUR) = 815 | |
2370 lseek(4, 0, SEEK_CUR) = 815 | |
2370 lseek(4, 0, SEEK_CUR) = 815 | |
2370 lseek(4, 0, SEEK_CUR) = 815 | |
2370 lseek(4, 0, SEEK_CUR) = 815 | |
2370 lseek(4, 0, SEEK_CUR) = 815 | |
2370 read(4, "", 4096) = 0 | |
2370 close(4) = 0 | |
2370 openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 4 | |
2370 fstat(4, {st_mode=S_IFREG|0644, st_size=28564, ...}) = 0 | |
2370 mmap(NULL, 28564, PROT_READ, MAP_PRIVATE, 4, 0) = 0x7f72e71d9000 | |
2370 close(4) = 0 | |
2370 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libnss_systemd.so.2", O_RDONLY|O_CLOEXEC) = 4 | |
2370 read(4, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\340W\0\0\0\0\0\0"..., 832) = 832 | |
2370 fstat(4, {st_mode=S_IFREG|0644, st_size=231544, ...}) = 0 | |
2370 mmap(NULL, 235944, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 4, 0) = 0x7f72e68b0000 | |
2370 mmap(0x7f72e68b5000, 151552, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x5000) = 0x7f72e68b5000 | |
2370 mmap(0x7f72e68da000, 49152, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x2a000) = 0x7f72e68da000 | |
2370 mmap(0x7f72e68e6000, 16384, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x35000) = 0x7f72e68e6000 | |
2370 close(4) = 0 | |
2370 mprotect(0x7f72e68e6000, 12288, PROT_READ) = 0 | |
2370 munmap(0x7f72e71d9000, 28564) = 0 | |
2370 rt_sigprocmask(SIG_BLOCK, [HUP USR1 USR2 PIPE ALRM CHLD TSTP URG VTALRM PROF WINCH IO], [], 8) = 0 | |
2370 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 | |
2370 munmap(0x7f72e68f0000, 266240) = 0 | |
2370 munmap(0x7f72e6940000, 266240) = 0 | |
2370 setgroups(1, [0]) = 0 | |
2370 stat("/usr/local/sbin/service", 0x7fffd3268210) = -1 ENOENT (No such file or directory) | |
2370 stat("/usr/local/bin/service", 0x7fffd3268210) = -1 ENOENT (No such file or directory) | |
2370 stat("/usr/sbin/service", {st_mode=S_IFREG|0755, st_size=9262, ...}) = 0 | |
2370 setresgid(-1, -1, -1) = 0 | |
2370 setgroups(1, [0]) = 0 | |
2370 setresuid(-1, -1, -1) = 0 | |
2370 setgroups(1, [0]) = 0 | |
2370 time([1589376072 /* 2020-05-13T15:21:12+0200 */]) = 1589376072 (2020-05-13T15:21:12+0200) | |
2370 openat(AT_FDCWD, "/etc/group", O_RDONLY|O_CLOEXEC) = 4 | |
2370 lseek(4, 0, SEEK_CUR) = 0 | |
2370 fstat(4, {st_mode=S_IFREG|0644, st_size=815, ...}) = 0 | |
2370 read(4, "root:x:0:\ndaemon:x:1:\nbin:x:2:\ns"..., 4096) = 815 | |
2370 close(4) = 0 | |
2370 setresgid(-1, -1, -1) = 0 | |
2370 setgroups(1, [0]) = 0 | |
2370 setresuid(-1, -1, -1) = 0 | |
2370 stat("/etc/pam.d", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 | |
2370 openat(AT_FDCWD, "/etc/pam.d/sudo", O_RDONLY) = 4 | |
2370 fstat(4, {st_mode=S_IFREG|0644, st_size=239, ...}) = 0 | |
2370 read(4, "#%PAM-1.0\n\nsession required "..., 4096) = 239 | |
2370 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/security/pam_env.so", O_RDONLY|O_CLOEXEC) = 5 | |
2370 read(5, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0@\23\0\0\0\0\0\0"..., 832) = 832 | |
2370 fstat(5, {st_mode=S_IFREG|0644, st_size=18720, ...}) = 0 | |
2370 mmap(NULL, 20712, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 5, 0) = 0x7f72e6980000 | |
2370 mmap(0x7f72e6981000, 8192, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0x1000) = 0x7f72e6981000 | |
2370 mmap(0x7f72e6983000, 4096, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0x3000) = 0x7f72e6983000 | |
2370 mmap(0x7f72e6984000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0x3000) = 0x7f72e6984000 | |
2370 close(5) = 0 | |
2370 mprotect(0x7f72e6984000, 4096, PROT_READ) = 0 | |
2370 stat("/etc/pam.d", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 | |
2370 openat(AT_FDCWD, "/etc/pam.d/common-auth", O_RDONLY) = 5 | |
2370 fstat(5, {st_mode=S_IFREG|0644, st_size=1249, ...}) = 0 | |
2370 read(5, "#\n# /etc/pam.d/common-auth - aut"..., 4096) = 1249 | |
2370 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/security/pam_unix.so", O_RDONLY|O_CLOEXEC) = 6 | |
2370 read(6, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\220=\0\0\0\0\0\0"..., 832) = 832 | |
2370 fstat(6, {st_mode=S_IFREG|0644, st_size=64504, ...}) = 0 | |
2370 mmap(NULL, 115680, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 6, 0) = 0x7f72e6960000 | |
2370 mmap(0x7f72e6963000, 36864, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 6, 0x3000) = 0x7f72e6963000 | |
2370 mmap(0x7f72e696c000, 12288, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 6, 0xc000) = 0x7f72e696c000 | |
2370 mmap(0x7f72e696f000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 6, 0xe000) = 0x7f72e696f000 | |
2370 mmap(0x7f72e6971000, 46048, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f72e6971000 | |
2370 close(6) = 0 | |
2370 openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 6 | |
2370 fstat(6, {st_mode=S_IFREG|0644, st_size=28564, ...}) = 0 | |
2370 mmap(NULL, 28564, PROT_READ, MAP_PRIVATE, 6, 0) = 0x7f72e71d9000 | |
2370 close(6) = 0 | |
2370 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libcrypt.so.1", O_RDONLY|O_CLOEXEC) = 6 | |
2370 read(6, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0@ \0\0\0\0\0\0"..., 832) = 832 | |
2370 fstat(6, {st_mode=S_IFREG|0644, st_size=202760, ...}) = 0 | |
2370 mmap(NULL, 238280, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 6, 0) = 0x7f72e6920000 | |
2370 mmap(0x7f72e6922000, 86016, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 6, 0x2000) = 0x7f72e6922000 | |
2370 mmap(0x7f72e6937000, 106496, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 6, 0x17000) = 0x7f72e6937000 | |
2370 mmap(0x7f72e6951000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 6, 0x30000) = 0x7f72e6951000 | |
2370 mmap(0x7f72e6953000, 29384, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f72e6953000 | |
2370 close(6) = 0 | |
2370 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libnsl.so.1", O_RDONLY|O_CLOEXEC) = 6 | |
2370 read(6, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 ]\0\0\0\0\0\0"..., 832) = 832 | |
2370 fstat(6, {st_mode=S_IFREG|0644, st_size=105528, ...}) = 0 | |
2370 mmap(NULL, 117336, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 6, 0) = 0x7f72e6900000 | |
2370 mmap(0x7f72e6905000, 65536, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 6, 0x5000) = 0x7f72e6905000 | |
2370 mmap(0x7f72e6915000, 16384, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 6, 0x15000) = 0x7f72e6915000 | |
2370 mmap(0x7f72e6919000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 6, 0x18000) = 0x7f72e6919000 | |
2370 mmap(0x7f72e691b000, 6744, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f72e691b000 | |
2370 close(6) = 0 | |
2370 mprotect(0x7f72e6919000, 4096, PROT_READ) = 0 | |
2370 mprotect(0x7f72e6951000, 4096, PROT_READ) = 0 | |
2370 mprotect(0x7f72e696f000, 4096, PROT_READ) = 0 | |
2370 munmap(0x7f72e71d9000, 28564) = 0 | |
2370 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/security/pam_deny.so", O_RDONLY|O_CLOEXEC) = 6 | |
2370 read(6, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0@\20\0\0\0\0\0\0"..., 832) = 832 | |
2370 fstat(6, {st_mode=S_IFREG|0644, st_size=14048, ...}) = 0 | |
2370 mmap(NULL, 16424, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 6, 0) = 0x7f72e68f0000 | |
2370 mmap(0x7f72e68f1000, 4096, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 6, 0x1000) = 0x7f72e68f1000 | |
2370 mmap(0x7f72e68f2000, 4096, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 6, 0x2000) = 0x7f72e68f2000 | |
2370 mmap(0x7f72e68f3000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 6, 0x2000) = 0x7f72e68f3000 | |
2370 close(6) = 0 | |
2370 mprotect(0x7f72e68f3000, 4096, PROT_READ) = 0 | |
2370 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/security/pam_permit.so", O_RDONLY|O_CLOEXEC) = 6 | |
2370 read(6, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\240\20\0\0\0\0\0\0"..., 832) = 832 | |
2370 fstat(6, {st_mode=S_IFREG|0644, st_size=14448, ...}) = 0 | |
2370 mmap(NULL, 16448, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 6, 0) = 0x7f72e68a0000 | |
2370 mmap(0x7f72e68a1000, 4096, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 6, 0x1000) = 0x7f72e68a1000 | |
2370 mmap(0x7f72e68a2000, 4096, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 6, 0x2000) = 0x7f72e68a2000 | |
2370 mmap(0x7f72e68a3000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 6, 0x2000) = 0x7f72e68a3000 | |
2370 close(6) = 0 | |
2370 mprotect(0x7f72e68a3000, 4096, PROT_READ) = 0 | |
2370 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/security/pam_cap.so", O_RDONLY|O_CLOEXEC) = 6 | |
2370 read(6, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 \24\0\0\0\0\0\0"..., 832) = 832 | |
2370 fstat(6, {st_mode=S_IFREG|0644, st_size=18424, ...}) = 0 | |
2370 mmap(NULL, 20496, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 6, 0) = 0x7f72e6890000 | |
2370 mmap(0x7f72e6891000, 8192, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 6, 0x1000) = 0x7f72e6891000 | |
2370 mmap(0x7f72e6893000, 4096, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 6, 0x3000) = 0x7f72e6893000 | |
2370 mmap(0x7f72e6894000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 6, 0x3000) = 0x7f72e6894000 | |
2370 close(6) = 0 | |
2370 openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 6 | |
2370 fstat(6, {st_mode=S_IFREG|0644, st_size=28564, ...}) = 0 | |
2370 mmap(NULL, 28564, PROT_READ, MAP_PRIVATE, 6, 0) = 0x7f72e71d9000 | |
2370 close(6) = 0 | |
2370 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libcap.so.2", O_RDONLY|O_CLOEXEC) = 6 | |
2370 read(6, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\300#\0\0\0\0\0\0"..., 832) = 832 | |
2370 fstat(6, {st_mode=S_IFREG|0644, st_size=31120, ...}) = 0 | |
2370 mmap(NULL, 33112, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 6, 0) = 0x7f72e6880000 | |
2370 mprotect(0x7f72e6882000, 20480, PROT_NONE) = 0 | |
2370 mmap(0x7f72e6882000, 12288, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 6, 0x2000) = 0x7f72e6882000 | |
2370 mmap(0x7f72e6885000, 4096, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 6, 0x5000) = 0x7f72e6885000 | |
2370 mmap(0x7f72e6887000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 6, 0x6000) = 0x7f72e6887000 | |
2370 close(6) = 0 | |
2370 mprotect(0x7f72e6887000, 4096, PROT_READ) = 0 | |
2370 mprotect(0x7f72e6894000, 4096, PROT_READ) = 0 | |
2370 prctl(PR_CAPBSET_READ, CAP_MAC_OVERRIDE) = 1 | |
2370 prctl(PR_CAPBSET_READ, 0x30 /* CAP_??? */) = -1 EINVAL (Invalid argument) | |
2370 prctl(PR_CAPBSET_READ, 0x28 /* CAP_??? */) = -1 EINVAL (Invalid argument) | |
2370 prctl(PR_CAPBSET_READ, CAP_BLOCK_SUSPEND) = 1 | |
2370 prctl(PR_CAPBSET_READ, 0x26 /* CAP_??? */) = -1 EINVAL (Invalid argument) | |
2370 prctl(PR_CAPBSET_READ, CAP_AUDIT_READ) = -1 EINVAL (Invalid argument) | |
2370 munmap(0x7f72e71d9000, 28564) = 0 | |
2370 read(5, "", 4096) = 0 | |
2370 close(5) = 0 | |
2370 stat("/etc/pam.d", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 | |
2370 openat(AT_FDCWD, "/etc/pam.d/common-account", O_RDONLY) = 5 | |
2370 fstat(5, {st_mode=S_IFREG|0644, st_size=1208, ...}) = 0 | |
2370 read(5, "#\n# /etc/pam.d/common-account - "..., 4096) = 1208 | |
2370 read(5, "", 4096) = 0 | |
2370 close(5) = 0 | |
2370 stat("/etc/pam.d", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 | |
2370 openat(AT_FDCWD, "/etc/pam.d/common-session-noninteractive", O_RDONLY) = 5 | |
2370 fstat(5, {st_mode=S_IFREG|0644, st_size=1435, ...}) = 0 | |
2370 read(5, "#\n# /etc/pam.d/common-session-no"..., 4096) = 1435 | |
2370 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/security/pam_umask.so", O_RDONLY|O_CLOEXEC) = 6 | |
2370 read(6, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0`\23\0\0\0\0\0\0"..., 832) = 832 | |
2370 fstat(6, {st_mode=S_IFREG|0644, st_size=14624, ...}) = 0 | |
2370 mmap(NULL, 16624, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 6, 0) = 0x7f72e6870000 | |
2370 mmap(0x7f72e6871000, 4096, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 6, 0x1000) = 0x7f72e6871000 | |
2370 mmap(0x7f72e6872000, 4096, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 6, 0x2000) = 0x7f72e6872000 | |
2370 mmap(0x7f72e6873000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 6, 0x2000) = 0x7f72e6873000 | |
2370 close(6) = 0 | |
2370 mprotect(0x7f72e6873000, 4096, PROT_READ) = 0 | |
2370 read(5, "", 4096) = 0 | |
2370 close(5) = 0 | |
2370 read(4, "", 4096) = 0 | |
2370 close(4) = 0 | |
2370 openat(AT_FDCWD, "/etc/pam.d/other", O_RDONLY) = 4 | |
2370 fstat(4, {st_mode=S_IFREG|0644, st_size=520, ...}) = 0 | |
2370 read(4, "#\n# /etc/pam.d/other - specify t"..., 4096) = 520 | |
2370 stat("/etc/pam.d", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 | |
2370 openat(AT_FDCWD, "/etc/pam.d/common-auth", O_RDONLY) = 5 | |
2370 fstat(5, {st_mode=S_IFREG|0644, st_size=1249, ...}) = 0 | |
2370 read(5, "#\n# /etc/pam.d/common-auth - aut"..., 4096) = 1249 | |
2370 read(5, "", 4096) = 0 | |
2370 close(5) = 0 | |
2370 stat("/etc/pam.d", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 | |
2370 openat(AT_FDCWD, "/etc/pam.d/common-account", O_RDONLY) = 5 | |
2370 fstat(5, {st_mode=S_IFREG|0644, st_size=1208, ...}) = 0 | |
2370 read(5, "#\n# /etc/pam.d/common-account - "..., 4096) = 1208 | |
2370 read(5, "", 4096) = 0 | |
2370 close(5) = 0 | |
2370 stat("/etc/pam.d", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 | |
2370 openat(AT_FDCWD, "/etc/pam.d/common-password", O_RDONLY) = 5 | |
2370 fstat(5, {st_mode=S_IFREG|0644, st_size=1440, ...}) = 0 | |
2370 read(5, "#\n# /etc/pam.d/common-password -"..., 4096) = 1440 | |
2370 read(5, "", 4096) = 0 | |
2370 close(5) = 0 | |
2370 stat("/etc/pam.d", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 | |
2370 openat(AT_FDCWD, "/etc/pam.d/common-session", O_RDONLY) = 5 | |
2370 fstat(5, {st_mode=S_IFREG|0644, st_size=1470, ...}) = 0 | |
2370 read(5, "#\n# /etc/pam.d/common-session - "..., 4096) = 1470 | |
2370 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/security/pam_systemd.so", O_RDONLY|O_CLOEXEC) = 6 | |
2370 read(6, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 \254\0\0\0\0\0\0"..., 832) = 832 | |
2370 fstat(6, {st_mode=S_IFREG|0644, st_size=467600, ...}) = 0 | |
2370 mmap(NULL, 471712, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 6, 0) = 0x7f72e67f0000 | |
2370 mmap(0x7f72e67fa000, 303104, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 6, 0xa000) = 0x7f72e67fa000 | |
2370 mmap(0x7f72e6844000, 102400, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 6, 0x54000) = 0x7f72e6844000 | |
2370 mmap(0x7f72e685d000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 6, 0x6c000) = 0x7f72e685d000 | |
2370 mmap(0x7f72e6863000, 672, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f72e6863000 | |
2370 close(6) = 0 | |
2370 openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 6 | |
2370 fstat(6, {st_mode=S_IFREG|0644, st_size=28564, ...}) = 0 | |
2370 mmap(NULL, 28564, PROT_READ, MAP_PRIVATE, 6, 0) = 0x7f72e71d9000 | |
2370 close(6) = 0 | |
2370 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libpam_misc.so.0", O_RDONLY|O_CLOEXEC) = 6 | |
2370 read(6, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0`\23\0\0\0\0\0\0"..., 832) = 832 | |
2370 fstat(6, {st_mode=S_IFREG|0644, st_size=14728, ...}) = 0 | |
2370 mmap(NULL, 16688, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 6, 0) = 0x7f72e67e0000 | |
2370 mmap(0x7f72e67e1000, 4096, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 6, 0x1000) = 0x7f72e67e1000 | |
2370 mmap(0x7f72e67e2000, 4096, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 6, 0x2000) = 0x7f72e67e2000 | |
2370 mmap(0x7f72e67e3000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 6, 0x2000) = 0x7f72e67e3000 | |
2370 close(6) = 0 | |
2370 mprotect(0x7f72e67e3000, 4096, PROT_READ) = 0 | |
2370 mprotect(0x7f72e685d000, 20480, PROT_READ) = 0 | |
2370 munmap(0x7f72e71d9000, 28564) = 0 | |
2370 read(5, "", 4096) = 0 | |
2370 close(5) = 0 | |
2370 read(4, "", 4096) = 0 | |
2370 close(4) = 0 | |
2370 getuid() = 0 | |
2370 openat(AT_FDCWD, "/etc/login.defs", O_RDONLY) = 4 | |
2370 fstat(4, {st_mode=S_IFREG|0644, st_size=10550, ...}) = 0 | |
2370 read(4, "#\n# /etc/login.defs - Configurat"..., 4096) = 4096 | |
2370 read(4, " issuing \n# the \"mesg y\" command"..., 4096) = 4096 | |
2370 read(4, "algorithm compatible with the on"..., 4096) = 2358 | |
2370 close(4) = 0 | |
2370 openat(AT_FDCWD, "/etc/passwd", O_RDONLY|O_CLOEXEC) = 4 | |
2370 lseek(4, 0, SEEK_CUR) = 0 | |
2370 fstat(4, {st_mode=S_IFREG|0644, st_size=1691, ...}) = 0 | |
2370 read(4, "root:x:0:0:root:/root:/bin/bash\n"..., 4096) = 1691 | |
2370 close(4) = 0 | |
2370 openat(AT_FDCWD, "/etc/shadow", O_RDONLY|O_CLOEXEC) = 4 | |
2370 lseek(4, 0, SEEK_CUR) = 0 | |
2370 fstat(4, {st_mode=S_IFREG|0640, st_size=1003, ...}) = 0 | |
2370 read(4, "root:*:18375:0:99999:7:::\ndaemon"..., 4096) = 1003 | |
2370 close(4) = 0 | |
2370 time(NULL) = 1589376072 (2020-05-13T15:21:12+0200) | |
2370 socket(AF_NETLINK, SOCK_RAW, NETLINK_AUDIT) = -1 EPROTONOSUPPORT (Protocol not supported) | |
2370 openat(AT_FDCWD, "/etc/passwd", O_RDONLY|O_CLOEXEC) = 4 | |
2370 lseek(4, 0, SEEK_CUR) = 0 | |
2370 fstat(4, {st_mode=S_IFREG|0644, st_size=1691, ...}) = 0 | |
2370 read(4, "root:x:0:0:root:/root:/bin/bash\n"..., 4096) = 1691 | |
2370 close(4) = 0 | |
2370 openat(AT_FDCWD, "/proc/sys/kernel/ngroups_max", O_RDONLY) = 4 | |
2370 read(4, "65536\n", 31) = 6 | |
2370 close(4) = 0 | |
2370 brk(0x7fffd32d8000) = 0x7fffd32d8000 | |
2370 brk(0x7fffd3318000) = 0x7fffd3318000 | |
2370 openat(AT_FDCWD, "/etc/group", O_RDONLY|O_CLOEXEC) = 4 | |
2370 lseek(4, 0, SEEK_CUR) = 0 | |
2370 fstat(4, {st_mode=S_IFREG|0644, st_size=815, ...}) = 0 | |
2370 read(4, "root:x:0:\ndaemon:x:1:\nbin:x:2:\ns"..., 4096) = 815 | |
2370 lseek(4, 0, SEEK_CUR) = 815 | |
2370 lseek(4, 0, SEEK_CUR) = 815 | |
2370 lseek(4, 0, SEEK_CUR) = 815 | |
2370 lseek(4, 0, SEEK_CUR) = 815 | |
2370 lseek(4, 0, SEEK_CUR) = 815 | |
2370 lseek(4, 0, SEEK_CUR) = 815 | |
2370 lseek(4, 0, SEEK_CUR) = 815 | |
2370 lseek(4, 0, SEEK_CUR) = 815 | |
2370 lseek(4, 0, SEEK_CUR) = 815 | |
2370 lseek(4, 0, SEEK_CUR) = 815 | |
2370 lseek(4, 0, SEEK_CUR) = 815 | |
2370 lseek(4, 0, SEEK_CUR) = 815 | |
2370 lseek(4, 0, SEEK_CUR) = 815 | |
2370 lseek(4, 0, SEEK_CUR) = 815 | |
2370 lseek(4, 0, SEEK_CUR) = 815 | |
2370 lseek(4, 0, SEEK_CUR) = 815 | |
2370 lseek(4, 0, SEEK_CUR) = 815 | |
2370 lseek(4, 0, SEEK_CUR) = 815 | |
2370 lseek(4, 0, SEEK_CUR) = 815 | |
2370 lseek(4, 0, SEEK_CUR) = 815 | |
2370 lseek(4, 0, SEEK_CUR) = 815 | |
2370 lseek(4, 0, SEEK_CUR) = 815 | |
2370 lseek(4, 0, SEEK_CUR) = 815 | |
2370 lseek(4, 0, SEEK_CUR) = 815 | |
2370 lseek(4, 0, SEEK_CUR) = 815 | |
2370 lseek(4, 0, SEEK_CUR) = 815 | |
2370 lseek(4, 0, SEEK_CUR) = 815 | |
2370 lseek(4, 0, SEEK_CUR) = 815 | |
2370 lseek(4, 0, SEEK_CUR) = 815 | |
2370 lseek(4, 0, SEEK_CUR) = 815 | |
2370 lseek(4, 0, SEEK_CUR) = 815 | |
2370 lseek(4, 0, SEEK_CUR) = 815 | |
2370 lseek(4, 0, SEEK_CUR) = 815 | |
2370 lseek(4, 0, SEEK_CUR) = 815 | |
2370 lseek(4, 0, SEEK_CUR) = 815 | |
2370 lseek(4, 0, SEEK_CUR) = 815 | |
2370 lseek(4, 0, SEEK_CUR) = 815 | |
2370 lseek(4, 0, SEEK_CUR) = 815 | |
2370 lseek(4, 0, SEEK_CUR) = 815 | |
2370 lseek(4, 0, SEEK_CUR) = 815 | |
2370 lseek(4, 0, SEEK_CUR) = 815 | |
2370 lseek(4, 0, SEEK_CUR) = 815 | |
2370 lseek(4, 0, SEEK_CUR) = 815 | |
2370 lseek(4, 0, SEEK_CUR) = 815 | |
2370 lseek(4, 0, SEEK_CUR) = 815 | |
2370 lseek(4, 0, SEEK_CUR) = 815 | |
2370 lseek(4, 0, SEEK_CUR) = 815 | |
2370 lseek(4, 0, SEEK_CUR) = 815 | |
2370 lseek(4, 0, SEEK_CUR) = 815 | |
2370 lseek(4, 0, SEEK_CUR) = 815 | |
2370 lseek(4, 0, SEEK_CUR) = 815 | |
2370 lseek(4, 0, SEEK_CUR) = 815 | |
2370 lseek(4, 0, SEEK_CUR) = 815 | |
2370 lseek(4, 0, SEEK_CUR) = 815 | |
2370 lseek(4, 0, SEEK_CUR) = 815 | |
2370 lseek(4, 0, SEEK_CUR) = 815 | |
2370 lseek(4, 0, SEEK_CUR) = 815 | |
2370 lseek(4, 0, SEEK_CUR) = 815 | |
2370 lseek(4, 0, SEEK_CUR) = 815 | |
2370 read(4, "", 4096) = 0 | |
2370 close(4) = 0 | |
2370 rt_sigprocmask(SIG_BLOCK, [HUP USR1 USR2 PIPE ALRM CHLD TSTP URG VTALRM PROF WINCH IO], [], 8) = 0 | |
2370 gettid() = 2370 | |
2370 socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 | |
2370 connect(4, {sa_family=AF_UNIX, sun_path=@"userdb-0b0f1299b6496c40caeb42bda0bfb7da"}, 42) = -1 ECONNREFUSED (Connection refused) | |
2370 close(4) = 0 | |
2370 openat(AT_FDCWD, "/run/systemd/userdb/", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = -1 ENOENT (No such file or directory) | |
2370 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 | |
2370 brk(0x7fffd3298000) = 0x7fffd3298000 | |
2370 openat(AT_FDCWD, "/etc/group", O_RDONLY|O_CLOEXEC) = 4 | |
2370 lseek(4, 0, SEEK_CUR) = 0 | |
2370 fstat(4, {st_mode=S_IFREG|0644, st_size=815, ...}) = 0 | |
2370 read(4, "root:x:0:\ndaemon:x:1:\nbin:x:2:\ns"..., 4096) = 815 | |
2370 close(4) = 0 | |
2370 openat(AT_FDCWD, "/etc/group", O_RDONLY|O_CLOEXEC) = 4 | |
2370 lseek(4, 0, SEEK_CUR) = 0 | |
2370 fstat(4, {st_mode=S_IFREG|0644, st_size=815, ...}) = 0 | |
2370 read(4, "root:x:0:\ndaemon:x:1:\nbin:x:2:\ns"..., 4096) = 815 | |
2370 close(4) = 0 | |
2370 openat(AT_FDCWD, "/etc/group", O_RDONLY|O_CLOEXEC) = 4 | |
2370 lseek(4, 0, SEEK_CUR) = 0 | |
2370 fstat(4, {st_mode=S_IFREG|0644, st_size=815, ...}) = 0 | |
2370 read(4, "root:x:0:\ndaemon:x:1:\nbin:x:2:\ns"..., 4096) = 815 | |
2370 close(4) = 0 | |
2370 openat(AT_FDCWD, "/etc/group", O_RDONLY|O_CLOEXEC) = 4 | |
2370 lseek(4, 0, SEEK_CUR) = 0 | |
2370 fstat(4, {st_mode=S_IFREG|0644, st_size=815, ...}) = 0 | |
2370 read(4, "root:x:0:\ndaemon:x:1:\nbin:x:2:\ns"..., 4096) = 815 | |
2370 close(4) = 0 | |
2370 openat(AT_FDCWD, "/etc/group", O_RDONLY|O_CLOEXEC) = 4 | |
2370 lseek(4, 0, SEEK_CUR) = 0 | |
2370 fstat(4, {st_mode=S_IFREG|0644, st_size=815, ...}) = 0 | |
2370 read(4, "root:x:0:\ndaemon:x:1:\nbin:x:2:\ns"..., 4096) = 815 | |
2370 close(4) = 0 | |
2370 openat(AT_FDCWD, "/etc/group", O_RDONLY|O_CLOEXEC) = 4 | |
2370 lseek(4, 0, SEEK_CUR) = 0 | |
2370 fstat(4, {st_mode=S_IFREG|0644, st_size=815, ...}) = 0 | |
2370 read(4, "root:x:0:\ndaemon:x:1:\nbin:x:2:\ns"..., 4096) = 815 | |
2370 close(4) = 0 | |
2370 openat(AT_FDCWD, "/etc/group", O_RDONLY|O_CLOEXEC) = 4 | |
2370 lseek(4, 0, SEEK_CUR) = 0 | |
2370 fstat(4, {st_mode=S_IFREG|0644, st_size=815, ...}) = 0 | |
2370 read(4, "root:x:0:\ndaemon:x:1:\nbin:x:2:\ns"..., 4096) = 815 | |
2370 close(4) = 0 | |
2370 openat(AT_FDCWD, "/etc/group", O_RDONLY|O_CLOEXEC) = 4 | |
2370 lseek(4, 0, SEEK_CUR) = 0 | |
2370 fstat(4, {st_mode=S_IFREG|0644, st_size=815, ...}) = 0 | |
2370 read(4, "root:x:0:\ndaemon:x:1:\nbin:x:2:\ns"..., 4096) = 815 | |
2370 close(4) = 0 | |
2370 openat(AT_FDCWD, "/etc/group", O_RDONLY|O_CLOEXEC) = 4 | |
2370 lseek(4, 0, SEEK_CUR) = 0 | |
2370 fstat(4, {st_mode=S_IFREG|0644, st_size=815, ...}) = 0 | |
2370 read(4, "root:x:0:\ndaemon:x:1:\nbin:x:2:\ns"..., 4096) = 815 | |
2370 close(4) = 0 | |
2370 openat(AT_FDCWD, "/etc/group", O_RDONLY|O_CLOEXEC) = 4 | |
2370 lseek(4, 0, SEEK_CUR) = 0 | |
2370 fstat(4, {st_mode=S_IFREG|0644, st_size=815, ...}) = 0 | |
2370 read(4, "root:x:0:\ndaemon:x:1:\nbin:x:2:\ns"..., 4096) = 815 | |
2370 close(4) = 0 | |
2370 openat(AT_FDCWD, "/etc/group", O_RDONLY|O_CLOEXEC) = 4 | |
2370 lseek(4, 0, SEEK_CUR) = 0 | |
2370 fstat(4, {st_mode=S_IFREG|0644, st_size=815, ...}) = 0 | |
2370 read(4, "root:x:0:\ndaemon:x:1:\nbin:x:2:\ns"..., 4096) = 815 | |
2370 close(4) = 0 | |
2370 openat(AT_FDCWD, "/home/onoma/.sudo_as_admin_successful", O_WRONLY|O_CREAT|O_EXCL|O_NONBLOCK, 0644) = -1 EEXIST (File exists) | |
2370 setresgid(-1, -1, -1) = 0 | |
2370 setresuid(-1, -1, -1) = 0 | |
2370 clock_gettime(CLOCK_REALTIME_COARSE, {tv_sec=1589376072, tv_nsec=489790800}) = 0 | |
2370 socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 | |
2370 connect(4, {sa_family=AF_UNIX, sun_path="/dev/log"}, 110) = -1 ENOENT (No such file or directory) | |
2370 close(4) = 0 | |
2370 setresgid(-1, -1, -1) = 0 | |
2370 setresuid(-1, -1, -1) = 0 | |
2370 close(3) = 0 | |
2370 socket(AF_NETLINK, SOCK_RAW, NETLINK_AUDIT) = -1 EPROTONOSUPPORT (Protocol not supported) | |
2370 setresgid(-1, -1, -1) = 0 | |
2370 setresuid(-1, -1, -1) = 0 | |
2370 prlimit64(0, RLIMIT_NPROC, {rlim_cur=RLIM64_INFINITY, rlim_max=RLIM64_INFINITY}, NULL) = 0 | |
2370 umask(077) = 022 | |
2370 openat(AT_FDCWD, "/etc/passwd", O_RDONLY|O_CLOEXEC) = 3 | |
2370 lseek(3, 0, SEEK_CUR) = 0 | |
2370 fstat(3, {st_mode=S_IFREG|0644, st_size=1691, ...}) = 0 | |
2370 read(3, "root:x:0:0:root:/root:/bin/bash\n"..., 4096) = 1691 | |
2370 close(3) = 0 | |
2370 umask(022) = 077 | |
2370 openat(AT_FDCWD, "/etc/passwd", O_RDONLY|O_CLOEXEC) = 3 | |
2370 lseek(3, 0, SEEK_CUR) = 0 | |
2370 fstat(3, {st_mode=S_IFREG|0644, st_size=1691, ...}) = 0 | |
2370 read(3, "root:x:0:0:root:/root:/bin/bash\n"..., 4096) = 1691 | |
2370 close(3) = 0 | |
2370 setuid(0) = 0 | |
2370 prlimit64(0, RLIMIT_AS, {rlim_cur=RLIM64_INFINITY, rlim_max=RLIM64_INFINITY}, NULL) = 0 | |
2370 prlimit64(0, RLIMIT_CPU, {rlim_cur=RLIM64_INFINITY, rlim_max=RLIM64_INFINITY}, NULL) = 0 | |
2370 prlimit64(0, RLIMIT_DATA, {rlim_cur=RLIM64_INFINITY, rlim_max=RLIM64_INFINITY}, NULL) = 0 | |
2370 prlimit64(0, RLIMIT_FSIZE, {rlim_cur=RLIM64_INFINITY, rlim_max=RLIM64_INFINITY}, NULL) = 0 | |
2370 prlimit64(0, RLIMIT_NOFILE, {rlim_cur=1024, rlim_max=64*1024}, NULL) = 0 | |
2370 prlimit64(0, RLIMIT_NPROC, {rlim_cur=7823, rlim_max=7823}, NULL) = 0 | |
2370 prlimit64(0, RLIMIT_RSS, {rlim_cur=RLIM64_INFINITY, rlim_max=RLIM64_INFINITY}, NULL) = 0 | |
2370 prlimit64(0, RLIMIT_STACK, {rlim_cur=8192*1024, rlim_max=8192*1024}, NULL) = 0 | |
2370 prlimit64(0, RLIMIT_CORE, {rlim_cur=0, rlim_max=RLIM64_INFINITY}, NULL) = 0 | |
2370 prctl(PR_SET_DUMPABLE, SUID_DUMP_USER) = 0 | |
2370 setgroups(1, [0]) = 0 | |
2370 setgid(0) = 0 | |
2370 umask(022) = 022 | |
2370 getuid() = 0 | |
2370 openat(AT_FDCWD, "/etc/login.defs", O_RDONLY) = 3 | |
2370 fstat(3, {st_mode=S_IFREG|0644, st_size=10550, ...}) = 0 | |
2370 read(3, "#\n# /etc/login.defs - Configurat"..., 4096) = 4096 | |
2370 read(3, " issuing \n# the \"mesg y\" command"..., 4096) = 4096 | |
2370 read(3, "algorithm compatible with the on"..., 4096) = 2358 | |
2370 close(3) = 0 | |
2370 capget({version=_LINUX_CAPABILITY_VERSION_3, pid=0}, NULL) = -1 EFAULT (Bad address) | |
2370 capget({version=_LINUX_CAPABILITY_VERSION_3, pid=0}, {effective=1<<CAP_CHOWN|1<<CAP_DAC_OVERRIDE|1<<CAP_DAC_READ_SEARCH|1<<CAP_FOWNER|1<<CAP_FSETID|1<<CAP_KILL|1<<CAP_SETGID|1<<CAP_SETUID|1<<CAP_SETPCAP|1<<CAP_LINUX_IMMUTABLE|1<<CAP_NET_BIND_SERVICE|1<<CAP_NET_BROADCAST|1<<CAP_NET_ADMIN|1<<CAP_NET_RAW|1<<CAP_IPC_LOCK|1<<CAP_IPC_OWNER|1<<CAP_SYS_MODULE|1<<CAP_SYS_RAWIO|1<<CAP_SYS_CHROOT|1<<CAP_SYS_PTRACE|1<<CAP_SYS_PACCT|1<<CAP_SYS_ADMIN|1<<CAP_SYS_BOOT|1<<CAP_SYS_NICE|1<<CAP_SYS_RESOURCE|1<<CAP_SYS_TIME|1<<CAP_SYS_TTY_CONFIG|1<<CAP_MKNOD|1<<CAP_LEASE|1<<CAP_AUDIT_WRITE|1<<CAP_AUDIT_CONTROL|1<<CAP_SETFCAP|1<<CAP_MAC_OVERRIDE|1<<CAP_MAC_ADMIN|1<<CAP_SYSLOG|1<<CAP_WAKE_ALARM|1<<CAP_BLOCK_SUSPEND, permitted=1<<CAP_CHOWN|1<<CAP_DAC_OVERRIDE|1<<CAP_DAC_READ_SEARCH|1<<CAP_FOWNER|1<<CAP_FSETID|1<<CAP_KILL|1<<CAP_SETGID|1<<CAP_SETUID|1<<CAP_SETPCAP|1<<CAP_LINUX_IMMUTABLE|1<<CAP_NET_BIND_SERVICE|1<<CAP_NET_BROADCAST|1<<CAP_NET_ADMIN|1<<CAP_NET_RAW|1<<CAP_IPC_LOCK|1<<CAP_IPC_OWNER|1<<CAP_SYS_MODULE|1<<CAP_SYS_RAWIO|1<<CAP_SYS_CHROOT|1<<CAP_SYS_PTRACE|1<<CAP_SYS_PACCT|1<<CAP_SYS_ADMIN|1<<CAP_SYS_BOOT|1<<CAP_SYS_NICE|1<<CAP_SYS_RESOURCE|1<<CAP_SYS_TIME|1<<CAP_SYS_TTY_CONFIG|1<<CAP_MKNOD|1<<CAP_LEASE|1<<CAP_AUDIT_WRITE|1<<CAP_AUDIT_CONTROL|1<<CAP_SETFCAP|1<<CAP_MAC_OVERRIDE|1<<CAP_MAC_ADMIN|1<<CAP_SYSLOG|1<<CAP_WAKE_ALARM|1<<CAP_BLOCK_SUSPEND, inheritable=0}) = 0 | |
2370 openat(AT_FDCWD, "/etc/passwd", O_RDONLY|O_CLOEXEC) = 3 | |
2370 lseek(3, 0, SEEK_CUR) = 0 | |
2370 fstat(3, {st_mode=S_IFREG|0644, st_size=1691, ...}) = 0 | |
2370 read(3, "root:x:0:0:root:/root:/bin/bash\n"..., 4096) = 1691 | |
2370 close(3) = 0 | |
2370 brk(0x7fffd32d9000) = 0x7fffd32d9000 | |
2370 openat(AT_FDCWD, "/etc/group", O_RDONLY|O_CLOEXEC) = 3 | |
2370 lseek(3, 0, SEEK_CUR) = 0 | |
2370 fstat(3, {st_mode=S_IFREG|0644, st_size=815, ...}) = 0 | |
2370 read(3, "root:x:0:\ndaemon:x:1:\nbin:x:2:\ns"..., 4096) = 815 | |
2370 lseek(3, 0, SEEK_CUR) = 815 | |
2370 lseek(3, 0, SEEK_CUR) = 815 | |
2370 lseek(3, 0, SEEK_CUR) = 815 | |
2370 lseek(3, 0, SEEK_CUR) = 815 | |
2370 lseek(3, 0, SEEK_CUR) = 815 | |
2370 lseek(3, 0, SEEK_CUR) = 815 | |
2370 lseek(3, 0, SEEK_CUR) = 815 | |
2370 lseek(3, 0, SEEK_CUR) = 815 | |
2370 lseek(3, 0, SEEK_CUR) = 815 | |
2370 lseek(3, 0, SEEK_CUR) = 815 | |
2370 lseek(3, 0, SEEK_CUR) = 815 | |
2370 lseek(3, 0, SEEK_CUR) = 815 | |
2370 lseek(3, 0, SEEK_CUR) = 815 | |
2370 lseek(3, 0, SEEK_CUR) = 815 | |
2370 lseek(3, 0, SEEK_CUR) = 815 | |
2370 lseek(3, 0, SEEK_CUR) = 815 | |
2370 lseek(3, 0, SEEK_CUR) = 815 | |
2370 lseek(3, 0, SEEK_CUR) = 815 | |
2370 lseek(3, 0, SEEK_CUR) = 815 | |
2370 lseek(3, 0, SEEK_CUR) = 815 | |
2370 lseek(3, 0, SEEK_CUR) = 815 | |
2370 lseek(3, 0, SEEK_CUR) = 815 | |
2370 lseek(3, 0, SEEK_CUR) = 815 | |
2370 lseek(3, 0, SEEK_CUR) = 815 | |
2370 lseek(3, 0, SEEK_CUR) = 815 | |
2370 lseek(3, 0, SEEK_CUR) = 815 | |
2370 lseek(3, 0, SEEK_CUR) = 815 | |
2370 lseek(3, 0, SEEK_CUR) = 815 | |
2370 lseek(3, 0, SEEK_CUR) = 815 | |
2370 lseek(3, 0, SEEK_CUR) = 815 | |
2370 lseek(3, 0, SEEK_CUR) = 815 | |
2370 lseek(3, 0, SEEK_CUR) = 815 | |
2370 lseek(3, 0, SEEK_CUR) = 815 | |
2370 lseek(3, 0, SEEK_CUR) = 815 | |
2370 lseek(3, 0, SEEK_CUR) = 815 | |
2370 lseek(3, 0, SEEK_CUR) = 815 | |
2370 lseek(3, 0, SEEK_CUR) = 815 | |
2370 lseek(3, 0, SEEK_CUR) = 815 | |
2370 lseek(3, 0, SEEK_CUR) = 815 | |
2370 lseek(3, 0, SEEK_CUR) = 815 | |
2370 lseek(3, 0, SEEK_CUR) = 815 | |
2370 lseek(3, 0, SEEK_CUR) = 815 | |
2370 lseek(3, 0, SEEK_CUR) = 815 | |
2370 lseek(3, 0, SEEK_CUR) = 815 | |
2370 lseek(3, 0, SEEK_CUR) = 815 | |
2370 lseek(3, 0, SEEK_CUR) = 815 | |
2370 lseek(3, 0, SEEK_CUR) = 815 | |
2370 lseek(3, 0, SEEK_CUR) = 815 | |
2370 lseek(3, 0, SEEK_CUR) = 815 | |
2370 lseek(3, 0, SEEK_CUR) = 815 | |
2370 lseek(3, 0, SEEK_CUR) = 815 | |
2370 lseek(3, 0, SEEK_CUR) = 815 | |
2370 lseek(3, 0, SEEK_CUR) = 815 | |
2370 lseek(3, 0, SEEK_CUR) = 815 | |
2370 lseek(3, 0, SEEK_CUR) = 815 | |
2370 lseek(3, 0, SEEK_CUR) = 815 | |
2370 lseek(3, 0, SEEK_CUR) = 815 | |
2370 lseek(3, 0, SEEK_CUR) = 815 | |
2370 lseek(3, 0, SEEK_CUR) = 815 | |
2370 read(3, "", 4096) = 0 | |
2370 close(3) = 0 | |
2370 rt_sigprocmask(SIG_BLOCK, [HUP USR1 USR2 PIPE ALRM CHLD TSTP URG VTALRM PROF WINCH IO], [], 8) = 0 | |
2370 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 | |
2370 openat(AT_FDCWD, "/etc/group", O_RDONLY|O_CLOEXEC) = 3 | |
2370 lseek(3, 0, SEEK_CUR) = 0 | |
2370 fstat(3, {st_mode=S_IFREG|0644, st_size=815, ...}) = 0 | |
2370 read(3, "root:x:0:\ndaemon:x:1:\nbin:x:2:\ns"..., 4096) = 815 | |
2370 close(3) = 0 | |
2370 openat(AT_FDCWD, "/etc/security/capability.conf", O_RDONLY) = 3 | |
2370 fstat(3, {st_mode=S_IFREG|0644, st_size=1793, ...}) = 0 | |
2370 read(3, "#\n# /etc/security/capability.con"..., 4096) = 1793 | |
2370 close(3) = 0 | |
2370 capset({version=_LINUX_CAPABILITY_VERSION_3, pid=0}, {effective=1<<CAP_CHOWN|1<<CAP_DAC_OVERRIDE|1<<CAP_DAC_READ_SEARCH|1<<CAP_FOWNER|1<<CAP_FSETID|1<<CAP_KILL|1<<CAP_SETGID|1<<CAP_SETUID|1<<CAP_SETPCAP|1<<CAP_LINUX_IMMUTABLE|1<<CAP_NET_BIND_SERVICE|1<<CAP_NET_BROADCAST|1<<CAP_NET_ADMIN|1<<CAP_NET_RAW|1<<CAP_IPC_LOCK|1<<CAP_IPC_OWNER|1<<CAP_SYS_MODULE|1<<CAP_SYS_RAWIO|1<<CAP_SYS_CHROOT|1<<CAP_SYS_PTRACE|1<<CAP_SYS_PACCT|1<<CAP_SYS_ADMIN|1<<CAP_SYS_BOOT|1<<CAP_SYS_NICE|1<<CAP_SYS_RESOURCE|1<<CAP_SYS_TIME|1<<CAP_SYS_TTY_CONFIG|1<<CAP_MKNOD|1<<CAP_LEASE|1<<CAP_AUDIT_WRITE|1<<CAP_AUDIT_CONTROL|1<<CAP_SETFCAP|1<<CAP_MAC_OVERRIDE|1<<CAP_MAC_ADMIN|1<<CAP_SYSLOG|1<<CAP_WAKE_ALARM|1<<CAP_BLOCK_SUSPEND, permitted=1<<CAP_CHOWN|1<<CAP_DAC_OVERRIDE|1<<CAP_DAC_READ_SEARCH|1<<CAP_FOWNER|1<<CAP_FSETID|1<<CAP_KILL|1<<CAP_SETGID|1<<CAP_SETUID|1<<CAP_SETPCAP|1<<CAP_LINUX_IMMUTABLE|1<<CAP_NET_BIND_SERVICE|1<<CAP_NET_BROADCAST|1<<CAP_NET_ADMIN|1<<CAP_NET_RAW|1<<CAP_IPC_LOCK|1<<CAP_IPC_OWNER|1<<CAP_SYS_MODULE|1<<CAP_SYS_RAWIO|1<<CAP_SYS_CHROOT|1<<CAP_SYS_PTRACE|1<<CAP_SYS_PACCT|1<<CAP_SYS_ADMIN|1<<CAP_SYS_BOOT|1<<CAP_SYS_NICE|1<<CAP_SYS_RESOURCE|1<<CAP_SYS_TIME|1<<CAP_SYS_TTY_CONFIG|1<<CAP_MKNOD|1<<CAP_LEASE|1<<CAP_AUDIT_WRITE|1<<CAP_AUDIT_CONTROL|1<<CAP_SETFCAP|1<<CAP_MAC_OVERRIDE|1<<CAP_MAC_ADMIN|1<<CAP_SYSLOG|1<<CAP_WAKE_ALARM|1<<CAP_BLOCK_SUSPEND, inheritable=0}) = 0 | |
2370 prctl(PR_CAP_AMBIENT, PR_CAP_AMBIENT_IS_SET, CAP_CHOWN, 0, 0) = -1 EINVAL (Invalid argument) | |
2370 capset({version=_LINUX_CAPABILITY_VERSION_3, pid=0}, {effective=1<<CAP_CHOWN|1<<CAP_DAC_OVERRIDE|1<<CAP_DAC_READ_SEARCH|1<<CAP_FOWNER|1<<CAP_FSETID|1<<CAP_KILL|1<<CAP_SETGID|1<<CAP_SETUID|1<<CAP_SETPCAP|1<<CAP_LINUX_IMMUTABLE|1<<CAP_NET_BIND_SERVICE|1<<CAP_NET_BROADCAST|1<<CAP_NET_ADMIN|1<<CAP_NET_RAW|1<<CAP_IPC_LOCK|1<<CAP_IPC_OWNER|1<<CAP_SYS_MODULE|1<<CAP_SYS_RAWIO|1<<CAP_SYS_CHROOT|1<<CAP_SYS_PTRACE|1<<CAP_SYS_PACCT|1<<CAP_SYS_ADMIN|1<<CAP_SYS_BOOT|1<<CAP_SYS_NICE|1<<CAP_SYS_RESOURCE|1<<CAP_SYS_TIME|1<<CAP_SYS_TTY_CONFIG|1<<CAP_MKNOD|1<<CAP_LEASE|1<<CAP_AUDIT_WRITE|1<<CAP_AUDIT_CONTROL|1<<CAP_SETFCAP|1<<CAP_MAC_OVERRIDE|1<<CAP_MAC_ADMIN|1<<CAP_SYSLOG|1<<CAP_WAKE_ALARM|1<<CAP_BLOCK_SUSPEND, permitted=1<<CAP_CHOWN|1<<CAP_DAC_OVERRIDE|1<<CAP_DAC_READ_SEARCH|1<<CAP_FOWNER|1<<CAP_FSETID|1<<CAP_KILL|1<<CAP_SETGID|1<<CAP_SETUID|1<<CAP_SETPCAP|1<<CAP_LINUX_IMMUTABLE|1<<CAP_NET_BIND_SERVICE|1<<CAP_NET_BROADCAST|1<<CAP_NET_ADMIN|1<<CAP_NET_RAW|1<<CAP_IPC_LOCK|1<<CAP_IPC_OWNER|1<<CAP_SYS_MODULE|1<<CAP_SYS_RAWIO|1<<CAP_SYS_CHROOT|1<<CAP_SYS_PTRACE|1<<CAP_SYS_PACCT|1<<CAP_SYS_ADMIN|1<<CAP_SYS_BOOT|1<<CAP_SYS_NICE|1<<CAP_SYS_RESOURCE|1<<CAP_SYS_TIME|1<<CAP_SYS_TTY_CONFIG|1<<CAP_MKNOD|1<<CAP_LEASE|1<<CAP_AUDIT_WRITE|1<<CAP_AUDIT_CONTROL|1<<CAP_SETFCAP|1<<CAP_MAC_OVERRIDE|1<<CAP_MAC_ADMIN|1<<CAP_SYSLOG|1<<CAP_WAKE_ALARM|1<<CAP_BLOCK_SUSPEND, inheritable=0}) = 0 | |
2370 socket(AF_NETLINK, SOCK_RAW, NETLINK_AUDIT) = -1 EPROTONOSUPPORT (Protocol not supported) | |
2370 openat(AT_FDCWD, "/etc/security/pam_env.conf", O_RDONLY) = 3 | |
2370 fstat(3, {st_mode=S_IFREG|0644, st_size=2972, ...}) = 0 | |
2370 read(3, "#\n# This is the configuration fi"..., 4096) = 2972 | |
2370 read(3, "", 4096) = 0 | |
2370 close(3) = 0 | |
2370 openat(AT_FDCWD, "/etc/environment", O_RDONLY) = 3 | |
2370 fstat(3, {st_mode=S_IFREG|0644, st_size=96, ...}) = 0 | |
2370 read(3, "PATH=\"/usr/local/sbin:/usr/local"..., 4096) = 96 | |
2370 read(3, "", 4096) = 0 | |
2370 close(3) = 0 | |
2370 openat(AT_FDCWD, "/etc/security/pam_env.conf", O_RDONLY) = 3 | |
2370 fstat(3, {st_mode=S_IFREG|0644, st_size=2972, ...}) = 0 | |
2370 read(3, "#\n# This is the configuration fi"..., 4096) = 2972 | |
2370 read(3, "", 4096) = 0 | |
2370 close(3) = 0 | |
2370 openat(AT_FDCWD, "/etc/default/locale", O_RDONLY) = 3 | |
2370 fstat(3, {st_mode=S_IFREG|0644, st_size=13, ...}) = 0 | |
2370 read(3, "LANG=C.UTF-8\n", 4096) = 13 | |
2370 read(3, "", 4096) = 0 | |
2370 close(3) = 0 | |
2370 openat(AT_FDCWD, "/etc/login.defs", O_RDONLY) = 3 | |
2370 fstat(3, {st_mode=S_IFREG|0644, st_size=10550, ...}) = 0 | |
2370 read(3, "#\n# /etc/login.defs - Configurat"..., 4096) = 4096 | |
2370 read(3, " issuing \n# the \"mesg y\" command"..., 4096) = 4096 | |
2370 close(3) = 0 | |
2370 openat(AT_FDCWD, "/etc/login.defs", O_RDONLY) = 3 | |
2370 fstat(3, {st_mode=S_IFREG|0644, st_size=10550, ...}) = 0 | |
2370 read(3, "#\n# /etc/login.defs - Configurat"..., 4096) = 4096 | |
2370 read(3, " issuing \n# the \"mesg y\" command"..., 4096) = 4096 | |
2370 close(3) = 0 | |
2370 openat(AT_FDCWD, "/etc/passwd", O_RDONLY|O_CLOEXEC) = 3 | |
2370 lseek(3, 0, SEEK_CUR) = 0 | |
2370 fstat(3, {st_mode=S_IFREG|0644, st_size=1691, ...}) = 0 | |
2370 read(3, "root:x:0:0:root:/root:/bin/bash\n"..., 4096) = 1691 | |
2370 close(3) = 0 | |
2370 umask(022) = 022 | |
2370 getuid() = 0 | |
2370 openat(AT_FDCWD, "/etc/login.defs", O_RDONLY) = 3 | |
2370 fstat(3, {st_mode=S_IFREG|0644, st_size=10550, ...}) = 0 | |
2370 read(3, "#\n# /etc/login.defs - Configurat"..., 4096) = 4096 | |
2370 read(3, " issuing \n# the \"mesg y\" command"..., 4096) = 4096 | |
2370 read(3, "algorithm compatible with the on"..., 4096) = 2358 | |
2370 close(3) = 0 | |
2370 access("/var/run/utmpx", F_OK) = -1 ENOENT (No such file or directory) | |
2370 openat(AT_FDCWD, "/var/run/utmp", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) | |
2370 access("/var/run/utmpx", F_OK) = -1 ENOENT (No such file or directory) | |
2370 openat(AT_FDCWD, "/var/run/utmp", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) | |
2370 getuid() = 0 | |
2370 clock_gettime(CLOCK_REALTIME_COARSE, {tv_sec=1589376072, tv_nsec=505791500}) = 0 | |
2370 socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 3 | |
2370 connect(3, {sa_family=AF_UNIX, sun_path="/dev/log"}, 110) = -1 ENOENT (No such file or directory) | |
2370 close(3) = 0 | |
2370 socket(AF_NETLINK, SOCK_RAW, NETLINK_AUDIT) = -1 EPROTONOSUPPORT (Protocol not supported) | |
2370 pipe2([3, 4], O_CLOEXEC) = 0 | |
2370 rt_sigprocmask(SIG_BLOCK, ~[RTMIN RT_1], [], 8) = 0 | |
2370 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7f72e6ec0f50) = 2371 | |
2370 close(4 <unfinished ...> | |
2371 set_robust_list(0x7f72e6ec0f60, 24 <unfinished ...> | |
2370 <... close resumed>) = 0 | |
2371 <... set_robust_list resumed>) = 0 | |
2370 getpgrp() = 2366 | |
2370 pipe2( <unfinished ...> | |
2371 getpid( <unfinished ...> | |
2370 <... pipe2 resumed>[4, 5], O_NONBLOCK|O_CLOEXEC) = 0 | |
2371 <... getpid resumed>) = 2371 | |
2370 rt_sigaction(SIGINT, {sa_handler=0x7f72e71b6340, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f72e6ff6210}, {sa_handler=0x7f72e7295cc0, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f72e6ff6210}, 8) = 0 | |
2371 rt_sigprocmask(SIG_SETMASK, [], <unfinished ...> | |
2370 rt_sigaction(SIGQUIT, {sa_handler=0x7f72e71b6340, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f72e6ff6210}, <unfinished ...> | |
2371 <... rt_sigprocmask resumed>NULL, 8) = 0 | |
2370 <... rt_sigaction resumed>{sa_handler=0x7f72e7295cc0, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f72e6ff6210}, 8) = 0 | |
2371 close(3 <unfinished ...> | |
2370 rt_sigaction(SIGTSTP, {sa_handler=0x7f72e71b6340, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f72e6ff6210}, <unfinished ...> | |
2371 <... close resumed>) = 0 | |
2370 <... rt_sigaction resumed>{sa_handler=0x7f72e7295cc0, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f72e6ff6210}, 8) = 0 | |
2371 rt_sigaction(SIGPIPE, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f72e6ff6210}, <unfinished ...> | |
2370 rt_sigaction(SIGTERM, {sa_handler=0x7f72e71b6340, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f72e6ff6210}, <unfinished ...> | |
2371 <... rt_sigaction resumed>NULL, 8) = 0 | |
2370 <... rt_sigaction resumed>{sa_handler=0x7f72e7295cc0, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f72e6ff6210}, 8) = 0 | |
2371 fcntl(4, F_GETFD <unfinished ...> | |
2370 rt_sigaction(SIGHUP, {sa_handler=0x7f72e71b6340, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f72e6ff6210}, <unfinished ...> | |
2371 <... fcntl resumed>) = 0x1 (flags FD_CLOEXEC) | |
2370 <... rt_sigaction resumed>{sa_handler=0x7f72e7295cc0, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f72e6ff6210}, 8) = 0 | |
2371 dup(4 <unfinished ...> | |
2370 rt_sigaction(SIGALRM, {sa_handler=0x7f72e71b6340, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f72e6ff6210}, <unfinished ...> | |
2371 <... dup resumed>) = 3 | |
2370 <... rt_sigaction resumed>{sa_handler=0x7f72e7295cc0, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f72e6ff6210}, 8) = 0 | |
2371 close(4 <unfinished ...> | |
2370 rt_sigaction(SIGPIPE, {sa_handler=0x7f72e71b6340, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f72e6ff6210}, <unfinished ...> | |
2371 <... close resumed>) = 0 | |
2370 <... rt_sigaction resumed>{sa_handler=SIG_IGN, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f72e6ff6210}, 8) = 0 | |
2371 openat(AT_FDCWD, "/proc/self/fd", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY <unfinished ...> | |
2370 rt_sigaction(SIGUSR1, {sa_handler=0x7f72e71b6340, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f72e6ff6210}, <unfinished ...> | |
2371 <... openat resumed>) = 4 | |
2370 <... rt_sigaction resumed>{sa_handler=0x7f72e7295cc0, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f72e6ff6210}, 8) = 0 | |
2371 fstat(4, <unfinished ...> | |
2370 rt_sigaction(SIGUSR2, {sa_handler=0x7f72e71b6340, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f72e6ff6210}, <unfinished ...> | |
2371 <... fstat resumed>{st_mode=S_IFDIR|0500, st_size=0, ...}) = 0 | |
2370 <... rt_sigaction resumed>{sa_handler=0x7f72e7295cc0, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f72e6ff6210}, 8) = 0 | |
2371 getdents64(4 <unfinished ...> | |
2370 rt_sigaction(SIGCHLD, {sa_handler=0x7f72e71b6340, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f72e6ff6210}, <unfinished ...> | |
2371 <... getdents64 resumed>, /* 7 entries */, 32768) = 168 | |
2370 <... rt_sigaction resumed>{sa_handler=0x7f72e7295cc0, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f72e6ff6210}, 8) = 0 | |
2371 getdents64(4 <unfinished ...> | |
2370 rt_sigaction(SIGCONT, {sa_handler=0x7f72e71b6340, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f72e6ff6210}, <unfinished ...> | |
2371 <... getdents64 resumed>, /* 0 entries */, 32768) = 0 | |
2370 <... rt_sigaction resumed>{sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 | |
2371 close(4 <unfinished ...> | |
2370 rt_sigprocmask(SIG_SETMASK, [], <unfinished ...> | |
2371 <... close resumed>) = 0 | |
2370 <... rt_sigprocmask resumed>NULL, 8) = 0 | |
2371 dup2(3, 4 <unfinished ...> | |
2370 ppoll([{fd=3, events=POLLIN}, {fd=4, events=POLLIN}], 2, NULL, NULL, 8 <unfinished ...> | |
2371 <... dup2 resumed>) = 4 | |
2371 fcntl(4, F_SETFD, FD_CLOEXEC) = 0 | |
2371 close(3) = 0 | |
2371 prlimit64(0, RLIMIT_NPROC, NULL, {rlim_cur=7823, rlim_max=7823}) = 0 | |
2371 prlimit64(0, RLIMIT_NPROC, {rlim_cur=RLIM64_INFINITY, rlim_max=RLIM64_INFINITY}, NULL) = 0 | |
2371 setresuid(0, 0, 0) = 0 | |
2371 prlimit64(0, RLIMIT_NPROC, {rlim_cur=7823, rlim_max=7823}, NULL) = 0 | |
2371 execve("/usr/sbin/service", ["service", "mongodb", "start"], 0x7fffd3266190 /* 13 vars */ <unfinished ...> | |
2370 <... ppoll resumed>) = 1 ([{fd=3, revents=POLLHUP}]) | |
2371 <... execve resumed>) = 0 | |
2370 read(3, <unfinished ...> | |
2371 brk(NULL <unfinished ...> | |
2370 <... read resumed>"", 4) = 0 | |
2371 <... brk resumed>) = 0x7fffbb67e000 | |
2370 close(3 <unfinished ...> | |
2371 arch_prctl(0x3001 /* ARCH_??? */, 0x7fffc3302d50 <unfinished ...> | |
2370 <... close resumed>) = 0 | |
2371 <... arch_prctl resumed>) = -1 EINVAL (Invalid argument) | |
2370 ppoll([{fd=-1}, {fd=4, events=POLLIN}], 2, NULL, NULL, 8 <unfinished ...> | |
2371 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory) | |
2371 openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3 | |
2371 fstat(3, {st_mode=S_IFREG|0644, st_size=28564, ...}) = 0 | |
2371 mmap(NULL, 28564, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f5a783a1000 | |
2371 close(3) = 0 | |
2371 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libc.so.6", O_RDONLY|O_CLOEXEC) = 3 | |
2371 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\360q\2\0\0\0\0\0"..., 832) = 832 | |
2371 pread64(3, "\6\0\0\0\4\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0"..., 784, 64) = 784 | |
2371 pread64(3, "\4\0\0\0\20\0\0\0\5\0\0\0GNU\0\2\0\0\300\4\0\0\0\3\0\0\0\0\0\0\0", 32, 848) = 32 | |
2371 pread64(3, "\4\0\0\0\24\0\0\0\3\0\0\0GNU\0\345\337>\204c]\363*x\317\332\206\357\257h,"..., 68, 880) = 68 | |
2371 fstat(3, {st_mode=S_IFREG|0755, st_size=2029224, ...}) = 0 | |
2371 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f5a78360000 | |
2371 pread64(3, "\6\0\0\0\4\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0"..., 784, 64) = 784 | |
2371 pread64(3, "\4\0\0\0\20\0\0\0\5\0\0\0GNU\0\2\0\0\300\4\0\0\0\3\0\0\0\0\0\0\0", 32, 848) = 32 | |
2371 pread64(3, "\4\0\0\0\24\0\0\0\3\0\0\0GNU\0\345\337>\204c]\363*x\317\332\206\357\257h,"..., 68, 880) = 68 | |
2371 mmap(NULL, 2036952, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f5a78160000 | |
2371 mprotect(0x7f5a78185000, 1847296, PROT_NONE) = 0 | |
2371 mmap(0x7f5a78185000, 1540096, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x25000) = 0x7f5a78185000 | |
2371 mmap(0x7f5a782fd000, 303104, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x19d000) = 0x7f5a782fd000 | |
2371 mmap(0x7f5a78348000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1e7000) = 0x7f5a78348000 | |
2371 mmap(0x7f5a7834e000, 13528, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f5a7834e000 | |
2371 close(3) = 0 | |
2371 arch_prctl(ARCH_SET_FS, 0x7f5a78361580) = 0 | |
2371 mprotect(0x7f5a78348000, 12288, PROT_READ) = 0 | |
2371 mprotect(0x7f5a783c6000, 8192, PROT_READ) = 0 | |
2371 mprotect(0x7f5a7839d000, 4096, PROT_READ) = 0 | |
2371 munmap(0x7f5a783a1000, 28564) = 0 | |
2371 getuid() = 0 | |
2371 getgid() = 0 | |
2371 getpid() = 2371 | |
2371 rt_sigaction(SIGCHLD, {sa_handler=0x7f5a783bbc30, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER, sa_restorer=0x7f5a781a6210}, NULL, 8) = 0 | |
2371 geteuid() = 0 | |
2371 brk(NULL) = 0x7fffbb67e000 | |
2371 brk(0x7fffbb69f000) = 0x7fffbb69f000 | |
2371 getppid() = 2370 | |
2371 getcwd("/home/onoma/test", 4096) = 17 | |
2371 openat(AT_FDCWD, "/usr/sbin/service", O_RDONLY) = 3 | |
2371 fcntl(3, F_DUPFD, 10) = 10 | |
2371 close(3) = 0 | |
2371 fcntl(10, F_SETFD, FD_CLOEXEC) = 0 | |
2371 geteuid() = 0 | |
2371 getegid() = 0 | |
2371 rt_sigaction(SIGINT, NULL, {sa_handler=SIG_DFL, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f72e6ff6210}, 8) = 0 | |
2371 rt_sigaction(SIGINT, {sa_handler=0x7f5a783bbc30, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER, sa_restorer=0x7f5a781a6210}, NULL, 8) = 0 | |
2371 rt_sigaction(SIGQUIT, NULL, {sa_handler=SIG_DFL, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f72e6ff6210}, 8) = 0 | |
2371 rt_sigaction(SIGQUIT, {sa_handler=SIG_DFL, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER, sa_restorer=0x7f5a781a6210}, NULL, 8) = 0 | |
2371 rt_sigaction(SIGTERM, NULL, {sa_handler=SIG_DFL, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f72e6ff6210}, 8) = 0 | |
2371 rt_sigaction(SIGTERM, {sa_handler=SIG_DFL, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER, sa_restorer=0x7f5a781a6210}, NULL, 8) = 0 | |
2371 read(10, "#!/bin/sh\n\n#####################"..., 8192) = 8192 | |
2371 pipe([3, 4]) = 0 | |
2371 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7f5a78361850) = 2372 | |
2371 close(4 <unfinished ...> | |
2372 close(10 <unfinished ...> | |
2371 <... close resumed>) = 0 | |
2372 <... close resumed>) = 0 | |
2371 read(3, <unfinished ...> | |
2372 close(3) = 0 | |
2372 dup2(4, 1) = 1 | |
2372 close(4) = 0 | |
2372 stat("/usr/local/sbin/basename", 0x7fffc3302740) = -1 ENOENT (No such file or directory) | |
2372 stat("/usr/local/bin/basename", 0x7fffc3302740) = -1 ENOENT (No such file or directory) | |
2372 stat("/usr/sbin/basename", 0x7fffc3302740) = -1 ENOENT (No such file or directory) | |
2372 stat("/usr/bin/basename", {st_mode=S_IFREG|0755, st_size=39256, ...}) = 0 | |
2372 execve("/usr/bin/basename", ["basename", "/usr/sbin/service"], 0x7f5a783cac38 /* 14 vars */) = 0 | |
2372 brk(NULL) = 0x7fffe51b1000 | |
2372 arch_prctl(0x3001 /* ARCH_??? */, 0x7fffecd62990) = -1 EINVAL (Invalid argument) | |
2372 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory) | |
2372 openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3 | |
2372 fstat(3, {st_mode=S_IFREG|0644, st_size=28564, ...}) = 0 | |
2372 mmap(NULL, 28564, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f914d7f9000 | |
2372 close(3) = 0 | |
2372 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libc.so.6", O_RDONLY|O_CLOEXEC) = 3 | |
2372 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\360q\2\0\0\0\0\0"..., 832) = 832 | |
2372 pread64(3, "\6\0\0\0\4\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0"..., 784, 64) = 784 | |
2372 pread64(3, "\4\0\0\0\20\0\0\0\5\0\0\0GNU\0\2\0\0\300\4\0\0\0\3\0\0\0\0\0\0\0", 32, 848) = 32 | |
2372 pread64(3, "\4\0\0\0\24\0\0\0\3\0\0\0GNU\0\345\337>\204c]\363*x\317\332\206\357\257h,"..., 68, 880) = 68 | |
2372 fstat(3, {st_mode=S_IFREG|0755, st_size=2029224, ...}) = 0 | |
2372 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f914d830000 | |
2372 pread64(3, "\6\0\0\0\4\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0"..., 784, 64) = 784 | |
2372 pread64(3, "\4\0\0\0\20\0\0\0\5\0\0\0GNU\0\2\0\0\300\4\0\0\0\3\0\0\0\0\0\0\0", 32, 848) = 32 | |
2372 pread64(3, "\4\0\0\0\24\0\0\0\3\0\0\0GNU\0\345\337>\204c]\363*x\317\332\206\357\257h,"..., 68, 880) = 68 | |
2372 mmap(NULL, 2036952, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f914d600000 | |
2372 mprotect(0x7f914d625000, 1847296, PROT_NONE) = 0 | |
2372 mmap(0x7f914d625000, 1540096, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x25000) = 0x7f914d625000 | |
2372 mmap(0x7f914d79d000, 303104, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x19d000) = 0x7f914d79d000 | |
2372 mmap(0x7f914d7e8000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1e7000) = 0x7f914d7e8000 | |
2372 mmap(0x7f914d7ee000, 13528, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f914d7ee000 | |
2372 close(3) = 0 | |
2372 arch_prctl(ARCH_SET_FS, 0x7f914d8313c0) = 0 | |
2372 mprotect(0x7f914d7e8000, 12288, PROT_READ) = 0 | |
2372 mprotect(0x7f914d83f000, 4096, PROT_READ) = 0 | |
2372 mprotect(0x7f914d82d000, 4096, PROT_READ) = 0 | |
2372 munmap(0x7f914d7f9000, 28564) = 0 | |
2372 brk(NULL) = 0x7fffe51b1000 | |
2372 brk(0x7fffe51d2000) = 0x7fffe51d2000 | |
2372 openat(AT_FDCWD, "/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC) = 3 | |
2372 fstat(3, {st_mode=S_IFREG|0644, st_size=3035952, ...}) = 0 | |
2372 mmap(NULL, 3035952, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f914d31a000 | |
2372 close(3) = 0 | |
2372 openat(AT_FDCWD, "/usr/share/locale/locale.alias", O_RDONLY|O_CLOEXEC) = 3 | |
2372 fstat(3, {st_mode=S_IFREG|0644, st_size=2996, ...}) = 0 | |
2372 read(3, "# Locale name alias data base.\n#"..., 4096) = 2996 | |
2372 read(3, "", 4096) = 0 | |
2372 close(3) = 0 | |
2372 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_IDENTIFICATION", O_RDONLY|O_CLOEXEC) = 3 | |
2372 fstat(3, {st_mode=S_IFREG|0644, st_size=252, ...}) = 0 | |
2372 mmap(NULL, 252, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f914d835000 | |
2372 close(3) = 0 | |
2372 openat(AT_FDCWD, "/usr/lib/x86_64-linux-gnu/gconv/gconv-modules.cache", O_RDONLY) = 3 | |
2372 fstat(3, {st_mode=S_IFREG|0644, st_size=27002, ...}) = 0 | |
2372 mmap(NULL, 27002, PROT_READ, MAP_SHARED, 3, 0) = 0x7f914d7f9000 | |
2372 close(3) = 0 | |
2372 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_MEASUREMENT", O_RDONLY|O_CLOEXEC) = 3 | |
2372 fstat(3, {st_mode=S_IFREG|0644, st_size=23, ...}) = 0 | |
2372 mmap(NULL, 23, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f914d834000 | |
2372 close(3) = 0 | |
2372 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_TELEPHONE", O_RDONLY|O_CLOEXEC) = 3 | |
2372 fstat(3, {st_mode=S_IFREG|0644, st_size=47, ...}) = 0 | |
2372 mmap(NULL, 47, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f914d833000 | |
2372 close(3) = 0 | |
2372 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_ADDRESS", O_RDONLY|O_CLOEXEC) = 3 | |
2372 fstat(3, {st_mode=S_IFREG|0644, st_size=131, ...}) = 0 | |
2372 mmap(NULL, 131, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f914d832000 | |
2372 close(3) = 0 | |
2372 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_NAME", O_RDONLY|O_CLOEXEC) = 3 | |
2372 fstat(3, {st_mode=S_IFREG|0644, st_size=62, ...}) = 0 | |
2372 mmap(NULL, 62, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f914d82c000 | |
2372 close(3) = 0 | |
2372 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_PAPER", O_RDONLY|O_CLOEXEC) = 3 | |
2372 fstat(3, {st_mode=S_IFREG|0644, st_size=34, ...}) = 0 | |
2372 mmap(NULL, 34, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f914d7f8000 | |
2372 close(3) = 0 | |
2372 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_MESSAGES", O_RDONLY|O_CLOEXEC) = 3 | |
2372 fstat(3, {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 | |
2372 close(3) = 0 | |
2372 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_MESSAGES/SYS_LC_MESSAGES", O_RDONLY|O_CLOEXEC) = 3 | |
2372 fstat(3, {st_mode=S_IFREG|0644, st_size=48, ...}) = 0 | |
2372 mmap(NULL, 48, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f914d7f7000 | |
2372 close(3) = 0 | |
2372 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_MONETARY", O_RDONLY|O_CLOEXEC) = 3 | |
2372 fstat(3, {st_mode=S_IFREG|0644, st_size=270, ...}) = 0 | |
2372 mmap(NULL, 270, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f914d7f6000 | |
2372 close(3) = 0 | |
2372 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_COLLATE", O_RDONLY|O_CLOEXEC) = 3 | |
2372 fstat(3, {st_mode=S_IFREG|0644, st_size=1518110, ...}) = 0 | |
2372 mmap(NULL, 1518110, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f914d1a7000 | |
2372 close(3) = 0 | |
2372 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_TIME", O_RDONLY|O_CLOEXEC) = 3 | |
2372 fstat(3, {st_mode=S_IFREG|0644, st_size=3360, ...}) = 0 | |
2372 mmap(NULL, 3360, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f914d7f5000 | |
2372 close(3) = 0 | |
2372 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_NUMERIC", O_RDONLY|O_CLOEXEC) = 3 | |
2372 fstat(3, {st_mode=S_IFREG|0644, st_size=50, ...}) = 0 | |
2372 mmap(NULL, 50, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f914d7f4000 | |
2372 close(3) = 0 | |
2372 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_CTYPE", O_RDONLY|O_CLOEXEC) = 3 | |
2372 fstat(3, {st_mode=S_IFREG|0644, st_size=201272, ...}) = 0 | |
2372 mmap(NULL, 201272, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f914d175000 | |
2372 close(3) = 0 | |
2372 fstat(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0 | |
2372 write(1, "service\n", 8 <unfinished ...> | |
2371 <... read resumed>"service\n", 128) = 8 | |
2372 <... write resumed>) = 8 | |
2371 read(3, <unfinished ...> | |
2372 close(1) = 0 | |
2371 <... read resumed>"", 128) = 0 | |
2372 close(2 <unfinished ...> | |
2371 close(3 <unfinished ...> | |
2372 <... close resumed>) = 0 | |
2371 <... close resumed>) = 0 | |
2372 exit_group(0 <unfinished ...> | |
2371 wait4(-1, <unfinished ...> | |
2372 <... exit_group resumed>) = ? | |
2372 +++ exited with 0 +++ | |
2371 <... wait4 resumed>[{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 2372 | |
2371 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2372, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- | |
2371 rt_sigreturn({mask=[]}) = 2372 | |
2371 wait4(-1, 0x7fffc330291c, WNOHANG, NULL) = -1 ECHILD (No child processes) | |
2371 pipe([3, 4]) = 0 | |
2371 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7f5a78361850) = 2373 | |
2373 close(10 <unfinished ...> | |
2371 close(4) = 0 | |
2373 <... close resumed>) = 0 | |
2371 read(3, <unfinished ...> | |
2373 close(3) = 0 | |
2373 dup2(4, 1) = 1 | |
2373 close(4) = 0 | |
2373 stat("/usr/local/sbin/basename", 0x7fffc3302740) = -1 ENOENT (No such file or directory) | |
2373 stat("/usr/local/bin/basename", 0x7fffc3302740) = -1 ENOENT (No such file or directory) | |
2373 stat("/usr/sbin/basename", 0x7fffc3302740) = -1 ENOENT (No such file or directory) | |
2373 stat("/usr/bin/basename", {st_mode=S_IFREG|0755, st_size=39256, ...}) = 0 | |
2373 execve("/usr/bin/basename", ["basename", "/usr/sbin/service"], 0x7fffbb67e558 /* 14 vars */) = 0 | |
2373 brk(NULL) = 0x7fffb7ea8000 | |
2373 arch_prctl(0x3001 /* ARCH_??? */, 0x7fffc08382f0) = -1 EINVAL (Invalid argument) | |
2373 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory) | |
2373 openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3 | |
2373 fstat(3, {st_mode=S_IFREG|0644, st_size=28564, ...}) = 0 | |
2373 mmap(NULL, 28564, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f9bbc939000 | |
2373 close(3) = 0 | |
2373 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libc.so.6", O_RDONLY|O_CLOEXEC) = 3 | |
2373 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\360q\2\0\0\0\0\0"..., 832) = 832 | |
2373 pread64(3, "\6\0\0\0\4\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0"..., 784, 64) = 784 | |
2373 pread64(3, "\4\0\0\0\20\0\0\0\5\0\0\0GNU\0\2\0\0\300\4\0\0\0\3\0\0\0\0\0\0\0", 32, 848) = 32 | |
2373 pread64(3, "\4\0\0\0\24\0\0\0\3\0\0\0GNU\0\345\337>\204c]\363*x\317\332\206\357\257h,"..., 68, 880) = 68 | |
2373 fstat(3, {st_mode=S_IFREG|0755, st_size=2029224, ...}) = 0 | |
2373 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f9bbc970000 | |
2373 pread64(3, "\6\0\0\0\4\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0"..., 784, 64) = 784 | |
2373 pread64(3, "\4\0\0\0\20\0\0\0\5\0\0\0GNU\0\2\0\0\300\4\0\0\0\3\0\0\0\0\0\0\0", 32, 848) = 32 | |
2373 pread64(3, "\4\0\0\0\24\0\0\0\3\0\0\0GNU\0\345\337>\204c]\363*x\317\332\206\357\257h,"..., 68, 880) = 68 | |
2373 mmap(NULL, 2036952, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f9bbc740000 | |
2373 mprotect(0x7f9bbc765000, 1847296, PROT_NONE) = 0 | |
2373 mmap(0x7f9bbc765000, 1540096, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x25000) = 0x7f9bbc765000 | |
2373 mmap(0x7f9bbc8dd000, 303104, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x19d000) = 0x7f9bbc8dd000 | |
2373 mmap(0x7f9bbc928000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1e7000) = 0x7f9bbc928000 | |
2373 mmap(0x7f9bbc92e000, 13528, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f9bbc92e000 | |
2373 close(3) = 0 | |
2373 arch_prctl(ARCH_SET_FS, 0x7f9bbc9713c0) = 0 | |
2373 mprotect(0x7f9bbc928000, 12288, PROT_READ) = 0 | |
2373 mprotect(0x7f9bbc97d000, 4096, PROT_READ) = 0 | |
2373 mprotect(0x7f9bbc96d000, 4096, PROT_READ) = 0 | |
2373 munmap(0x7f9bbc939000, 28564) = 0 | |
2373 brk(NULL) = 0x7fffb7ea8000 | |
2373 brk(0x7fffb7ec9000) = 0x7fffb7ec9000 | |
2373 openat(AT_FDCWD, "/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC) = 3 | |
2373 fstat(3, {st_mode=S_IFREG|0644, st_size=3035952, ...}) = 0 | |
2373 mmap(NULL, 3035952, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f9bbc45a000 | |
2373 close(3) = 0 | |
2373 openat(AT_FDCWD, "/usr/share/locale/locale.alias", O_RDONLY|O_CLOEXEC) = 3 | |
2373 fstat(3, {st_mode=S_IFREG|0644, st_size=2996, ...}) = 0 | |
2373 read(3, "# Locale name alias data base.\n#"..., 4096) = 2996 | |
2373 read(3, "", 4096) = 0 | |
2373 close(3) = 0 | |
2373 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_IDENTIFICATION", O_RDONLY|O_CLOEXEC) = 3 | |
2373 fstat(3, {st_mode=S_IFREG|0644, st_size=252, ...}) = 0 | |
2373 mmap(NULL, 252, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f9bbc973000 | |
2373 close(3) = 0 | |
2373 openat(AT_FDCWD, "/usr/lib/x86_64-linux-gnu/gconv/gconv-modules.cache", O_RDONLY) = 3 | |
2373 fstat(3, {st_mode=S_IFREG|0644, st_size=27002, ...}) = 0 | |
2373 mmap(NULL, 27002, PROT_READ, MAP_SHARED, 3, 0) = 0x7f9bbc939000 | |
2373 close(3) = 0 | |
2373 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_MEASUREMENT", O_RDONLY|O_CLOEXEC) = 3 | |
2373 fstat(3, {st_mode=S_IFREG|0644, st_size=23, ...}) = 0 | |
2373 mmap(NULL, 23, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f9bbc972000 | |
2373 close(3) = 0 | |
2373 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_TELEPHONE", O_RDONLY|O_CLOEXEC) = 3 | |
2373 fstat(3, {st_mode=S_IFREG|0644, st_size=47, ...}) = 0 | |
2373 mmap(NULL, 47, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f9bbc96c000 | |
2373 close(3) = 0 | |
2373 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_ADDRESS", O_RDONLY|O_CLOEXEC) = 3 | |
2373 fstat(3, {st_mode=S_IFREG|0644, st_size=131, ...}) = 0 | |
2373 mmap(NULL, 131, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f9bbc938000 | |
2373 close(3) = 0 | |
2373 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_NAME", O_RDONLY|O_CLOEXEC) = 3 | |
2373 fstat(3, {st_mode=S_IFREG|0644, st_size=62, ...}) = 0 | |
2373 mmap(NULL, 62, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f9bbc937000 | |
2373 close(3) = 0 | |
2373 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_PAPER", O_RDONLY|O_CLOEXEC) = 3 | |
2373 fstat(3, {st_mode=S_IFREG|0644, st_size=34, ...}) = 0 | |
2373 mmap(NULL, 34, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f9bbc936000 | |
2373 close(3) = 0 | |
2373 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_MESSAGES", O_RDONLY|O_CLOEXEC) = 3 | |
2373 fstat(3, {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 | |
2373 close(3) = 0 | |
2373 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_MESSAGES/SYS_LC_MESSAGES", O_RDONLY|O_CLOEXEC) = 3 | |
2373 fstat(3, {st_mode=S_IFREG|0644, st_size=48, ...}) = 0 | |
2373 mmap(NULL, 48, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f9bbc935000 | |
2373 close(3) = 0 | |
2373 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_MONETARY", O_RDONLY|O_CLOEXEC) = 3 | |
2373 fstat(3, {st_mode=S_IFREG|0644, st_size=270, ...}) = 0 | |
2373 mmap(NULL, 270, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f9bbc934000 | |
2373 close(3) = 0 | |
2373 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_COLLATE", O_RDONLY|O_CLOEXEC) = 3 | |
2373 fstat(3, {st_mode=S_IFREG|0644, st_size=1518110, ...}) = 0 | |
2373 mmap(NULL, 1518110, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f9bbc2e7000 | |
2373 close(3) = 0 | |
2373 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_TIME", O_RDONLY|O_CLOEXEC) = 3 | |
2373 fstat(3, {st_mode=S_IFREG|0644, st_size=3360, ...}) = 0 | |
2373 mmap(NULL, 3360, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f9bbc933000 | |
2373 close(3) = 0 | |
2373 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_NUMERIC", O_RDONLY|O_CLOEXEC) = 3 | |
2373 fstat(3, {st_mode=S_IFREG|0644, st_size=50, ...}) = 0 | |
2373 mmap(NULL, 50, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f9bbc932000 | |
2373 close(3) = 0 | |
2373 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_CTYPE", O_RDONLY|O_CLOEXEC) = 3 | |
2373 fstat(3, {st_mode=S_IFREG|0644, st_size=201272, ...}) = 0 | |
2373 mmap(NULL, 201272, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f9bbc2b5000 | |
2373 close(3) = 0 | |
2373 fstat(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0 | |
2373 write(1, "service\n", 8) = 8 | |
2371 <... read resumed>"service\n", 128) = 8 | |
2373 close(1) = 0 | |
2371 read(3, <unfinished ...> | |
2373 close(2 <unfinished ...> | |
2371 <... read resumed>"", 128) = 0 | |
2373 <... close resumed>) = 0 | |
2371 close(3 <unfinished ...> | |
2373 exit_group(0 <unfinished ...> | |
2371 <... close resumed>) = 0 | |
2373 <... exit_group resumed>) = ? | |
2371 wait4(-1, <unfinished ...> | |
2373 +++ exited with 0 +++ | |
2371 <... wait4 resumed>[{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 2373 | |
2371 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2373, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- | |
2371 rt_sigreturn({mask=[]}) = 2373 | |
2371 wait4(-1, 0x7fffc330291c, WNOHANG, NULL) = -1 ECHILD (No child processes) | |
2371 stat("/run/systemd/system", 0x7fffc3302830) = -1 ENOENT (No such file or directory) | |
2371 chdir("/") = 0 | |
2371 read(10, "ctl $sctl_args ${ACTION} ${UNIT}"..., 8192) = 1070 | |
2371 stat("/run/openrc/started", 0x7fffc3302610) = -1 ENOENT (No such file or directory) | |
2371 faccessat(AT_FDCWD, "/etc/init.d/mongodb", X_OK) = 0 | |
2371 execve("/usr/local/sbin/env", ["env", "-i", "LANG=C.UTF-8", "LANGUAGE=", "LC_CTYPE=", "LC_NUMERIC=", "LC_TIME=", "LC_COLLATE=", "LC_MONETARY=", "LC_MESSAGES=", "LC_PAPER=", "LC_NAME=", "LC_ADDRESS=", "LC_TELEPHONE=", "LC_MEASUREMENT=", "LC_IDENTIFICATION=", "LC_ALL=", "PATH=/usr/local/sbin:/usr/local/"..., "TERM=xterm-256color", "/etc/init.d/mongodb", "start"], 0x7fffbb681b48 /* 15 vars */) = -1 ENOENT (No such file or directory) | |
2371 execve("/usr/local/bin/env", ["env", "-i", "LANG=C.UTF-8", "LANGUAGE=", "LC_CTYPE=", "LC_NUMERIC=", "LC_TIME=", "LC_COLLATE=", "LC_MONETARY=", "LC_MESSAGES=", "LC_PAPER=", "LC_NAME=", "LC_ADDRESS=", "LC_TELEPHONE=", "LC_MEASUREMENT=", "LC_IDENTIFICATION=", "LC_ALL=", "PATH=/usr/local/sbin:/usr/local/"..., "TERM=xterm-256color", "/etc/init.d/mongodb", "start"], 0x7fffbb681b48 /* 15 vars */) = -1 ENOENT (No such file or directory) | |
2371 execve("/usr/sbin/env", ["env", "-i", "LANG=C.UTF-8", "LANGUAGE=", "LC_CTYPE=", "LC_NUMERIC=", "LC_TIME=", "LC_COLLATE=", "LC_MONETARY=", "LC_MESSAGES=", "LC_PAPER=", "LC_NAME=", "LC_ADDRESS=", "LC_TELEPHONE=", "LC_MEASUREMENT=", "LC_IDENTIFICATION=", "LC_ALL=", "PATH=/usr/local/sbin:/usr/local/"..., "TERM=xterm-256color", "/etc/init.d/mongodb", "start"], 0x7fffbb681b48 /* 15 vars */) = -1 ENOENT (No such file or directory) | |
2371 execve("/usr/bin/env", ["env", "-i", "LANG=C.UTF-8", "LANGUAGE=", "LC_CTYPE=", "LC_NUMERIC=", "LC_TIME=", "LC_COLLATE=", "LC_MONETARY=", "LC_MESSAGES=", "LC_PAPER=", "LC_NAME=", "LC_ADDRESS=", "LC_TELEPHONE=", "LC_MEASUREMENT=", "LC_IDENTIFICATION=", "LC_ALL=", "PATH=/usr/local/sbin:/usr/local/"..., "TERM=xterm-256color", "/etc/init.d/mongodb", "start"], 0x7fffbb681b48 /* 15 vars */) = 0 | |
2371 brk(NULL) = 0x7fffd0004000 | |
2371 arch_prctl(0x3001 /* ARCH_??? */, 0x7fffd778c6d0) = -1 EINVAL (Invalid argument) | |
2371 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory) | |
2371 openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3 | |
2371 fstat(3, {st_mode=S_IFREG|0644, st_size=28564, ...}) = 0 | |
2371 mmap(NULL, 28564, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f37eb769000 | |
2371 close(3) = 0 | |
2371 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libc.so.6", O_RDONLY|O_CLOEXEC) = 3 | |
2371 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\360q\2\0\0\0\0\0"..., 832) = 832 | |
2371 pread64(3, "\6\0\0\0\4\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0"..., 784, 64) = 784 | |
2371 pread64(3, "\4\0\0\0\20\0\0\0\5\0\0\0GNU\0\2\0\0\300\4\0\0\0\3\0\0\0\0\0\0\0", 32, 848) = 32 | |
2371 pread64(3, "\4\0\0\0\24\0\0\0\3\0\0\0GNU\0\345\337>\204c]\363*x\317\332\206\357\257h,"..., 68, 880) = 68 | |
2371 fstat(3, {st_mode=S_IFREG|0755, st_size=2029224, ...}) = 0 | |
2371 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f37eb7a0000 | |
2371 pread64(3, "\6\0\0\0\4\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0"..., 784, 64) = 784 | |
2371 pread64(3, "\4\0\0\0\20\0\0\0\5\0\0\0GNU\0\2\0\0\300\4\0\0\0\3\0\0\0\0\0\0\0", 32, 848) = 32 | |
2371 pread64(3, "\4\0\0\0\24\0\0\0\3\0\0\0GNU\0\345\337>\204c]\363*x\317\332\206\357\257h,"..., 68, 880) = 68 | |
2371 mmap(NULL, 2036952, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f37eb570000 | |
2371 mprotect(0x7f37eb595000, 1847296, PROT_NONE) = 0 | |
2371 mmap(0x7f37eb595000, 1540096, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x25000) = 0x7f37eb595000 | |
2371 mmap(0x7f37eb70d000, 303104, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x19d000) = 0x7f37eb70d000 | |
2371 mmap(0x7f37eb758000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1e7000) = 0x7f37eb758000 | |
2371 mmap(0x7f37eb75e000, 13528, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f37eb75e000 | |
2371 close(3) = 0 | |
2371 arch_prctl(ARCH_SET_FS, 0x7f37eb7a13c0) = 0 | |
2371 mprotect(0x7f37eb758000, 12288, PROT_READ) = 0 | |
2371 mprotect(0x7f37eb7ad000, 4096, PROT_READ) = 0 | |
2371 mprotect(0x7f37eb79d000, 4096, PROT_READ) = 0 | |
2371 munmap(0x7f37eb769000, 28564) = 0 | |
2371 brk(NULL) = 0x7fffd0004000 | |
2371 brk(0x7fffd0025000) = 0x7fffd0025000 | |
2371 openat(AT_FDCWD, "/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC) = 3 | |
2371 fstat(3, {st_mode=S_IFREG|0644, st_size=3035952, ...}) = 0 | |
2371 mmap(NULL, 3035952, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f37eb28a000 | |
2371 close(3) = 0 | |
2371 openat(AT_FDCWD, "/usr/share/locale/locale.alias", O_RDONLY|O_CLOEXEC) = 3 | |
2371 fstat(3, {st_mode=S_IFREG|0644, st_size=2996, ...}) = 0 | |
2371 read(3, "# Locale name alias data base.\n#"..., 4096) = 2996 | |
2371 read(3, "", 4096) = 0 | |
2371 close(3) = 0 | |
2371 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_IDENTIFICATION", O_RDONLY|O_CLOEXEC) = 3 | |
2371 fstat(3, {st_mode=S_IFREG|0644, st_size=252, ...}) = 0 | |
2371 mmap(NULL, 252, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f37eb7a2000 | |
2371 close(3) = 0 | |
2371 openat(AT_FDCWD, "/usr/lib/x86_64-linux-gnu/gconv/gconv-modules.cache", O_RDONLY) = 3 | |
2371 fstat(3, {st_mode=S_IFREG|0644, st_size=27002, ...}) = 0 | |
2371 mmap(NULL, 27002, PROT_READ, MAP_SHARED, 3, 0) = 0x7f37eb769000 | |
2371 close(3) = 0 | |
2371 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_MEASUREMENT", O_RDONLY|O_CLOEXEC) = 3 | |
2371 fstat(3, {st_mode=S_IFREG|0644, st_size=23, ...}) = 0 | |
2371 mmap(NULL, 23, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f37eb79c000 | |
2371 close(3) = 0 | |
2371 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_TELEPHONE", O_RDONLY|O_CLOEXEC) = 3 | |
2371 fstat(3, {st_mode=S_IFREG|0644, st_size=47, ...}) = 0 | |
2371 mmap(NULL, 47, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f37eb768000 | |
2371 close(3) = 0 | |
2371 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_ADDRESS", O_RDONLY|O_CLOEXEC) = 3 | |
2371 fstat(3, {st_mode=S_IFREG|0644, st_size=131, ...}) = 0 | |
2371 mmap(NULL, 131, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f37eb767000 | |
2371 close(3) = 0 | |
2371 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_NAME", O_RDONLY|O_CLOEXEC) = 3 | |
2371 fstat(3, {st_mode=S_IFREG|0644, st_size=62, ...}) = 0 | |
2371 mmap(NULL, 62, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f37eb766000 | |
2371 close(3) = 0 | |
2371 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_PAPER", O_RDONLY|O_CLOEXEC) = 3 | |
2371 fstat(3, {st_mode=S_IFREG|0644, st_size=34, ...}) = 0 | |
2371 mmap(NULL, 34, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f37eb765000 | |
2371 close(3) = 0 | |
2371 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_MESSAGES", O_RDONLY|O_CLOEXEC) = 3 | |
2371 fstat(3, {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 | |
2371 close(3) = 0 | |
2371 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_MESSAGES/SYS_LC_MESSAGES", O_RDONLY|O_CLOEXEC) = 3 | |
2371 fstat(3, {st_mode=S_IFREG|0644, st_size=48, ...}) = 0 | |
2371 mmap(NULL, 48, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f37eb764000 | |
2371 close(3) = 0 | |
2371 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_MONETARY", O_RDONLY|O_CLOEXEC) = 3 | |
2371 fstat(3, {st_mode=S_IFREG|0644, st_size=270, ...}) = 0 | |
2371 mmap(NULL, 270, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f37eb763000 | |
2371 close(3) = 0 | |
2371 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_COLLATE", O_RDONLY|O_CLOEXEC) = 3 | |
2371 fstat(3, {st_mode=S_IFREG|0644, st_size=1518110, ...}) = 0 | |
2371 mmap(NULL, 1518110, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f37eb117000 | |
2371 close(3) = 0 | |
2371 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_TIME", O_RDONLY|O_CLOEXEC) = 3 | |
2371 fstat(3, {st_mode=S_IFREG|0644, st_size=3360, ...}) = 0 | |
2371 mmap(NULL, 3360, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f37eb762000 | |
2371 close(3) = 0 | |
2371 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_NUMERIC", O_RDONLY|O_CLOEXEC) = 3 | |
2371 fstat(3, {st_mode=S_IFREG|0644, st_size=50, ...}) = 0 | |
2371 mmap(NULL, 50, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f37eb116000 | |
2371 close(3) = 0 | |
2371 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_CTYPE", O_RDONLY|O_CLOEXEC) = 3 | |
2371 fstat(3, {st_mode=S_IFREG|0644, st_size=201272, ...}) = 0 | |
2371 mmap(NULL, 201272, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f37eb0e4000 | |
2371 close(3) = 0 | |
2371 execve("/etc/init.d/mongodb", ["/etc/init.d/mongodb", "start"], 0x7fffd00080f0 /* 17 vars */) = 0 | |
2371 brk(NULL) = 0x7fffeca1a000 | |
2371 arch_prctl(0x3001 /* ARCH_??? */, 0x7ffff364c8c0) = -1 EINVAL (Invalid argument) | |
2371 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory) | |
2371 openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3 | |
2371 fstat(3, {st_mode=S_IFREG|0644, st_size=28564, ...}) = 0 | |
2371 mmap(NULL, 28564, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f6228fe7000 | |
2371 close(3) = 0 | |
2371 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libc.so.6", O_RDONLY|O_CLOEXEC) = 3 | |
2371 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\360q\2\0\0\0\0\0"..., 832) = 832 | |
2371 pread64(3, "\6\0\0\0\4\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0"..., 784, 64) = 784 | |
2371 pread64(3, "\4\0\0\0\20\0\0\0\5\0\0\0GNU\0\2\0\0\300\4\0\0\0\3\0\0\0\0\0\0\0", 32, 848) = 32 | |
2371 pread64(3, "\4\0\0\0\24\0\0\0\3\0\0\0GNU\0\345\337>\204c]\363*x\317\332\206\357\257h,"..., 68, 880) = 68 | |
2371 fstat(3, {st_mode=S_IFREG|0755, st_size=2029224, ...}) = 0 | |
2371 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f6228fe0000 | |
2371 pread64(3, "\6\0\0\0\4\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0"..., 784, 64) = 784 | |
2371 pread64(3, "\4\0\0\0\20\0\0\0\5\0\0\0GNU\0\2\0\0\300\4\0\0\0\3\0\0\0\0\0\0\0", 32, 848) = 32 | |
2371 pread64(3, "\4\0\0\0\24\0\0\0\3\0\0\0GNU\0\345\337>\204c]\363*x\317\332\206\357\257h,"..., 68, 880) = 68 | |
2371 mmap(NULL, 2036952, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f6228db0000 | |
2371 mprotect(0x7f6228dd5000, 1847296, PROT_NONE) = 0 | |
2371 mmap(0x7f6228dd5000, 1540096, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x25000) = 0x7f6228dd5000 | |
2371 mmap(0x7f6228f4d000, 303104, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x19d000) = 0x7f6228f4d000 | |
2371 mmap(0x7f6228f98000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1e7000) = 0x7f6228f98000 | |
2371 mmap(0x7f6228f9e000, 13528, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f6228f9e000 | |
2371 close(3) = 0 | |
2371 arch_prctl(ARCH_SET_FS, 0x7f6228fe13c0) = 0 | |
2371 mprotect(0x7f6228f98000, 12288, PROT_READ) = 0 | |
2371 mprotect(0x7f622900c000, 8192, PROT_READ) = 0 | |
2371 mprotect(0x7f6228fdd000, 4096, PROT_READ) = 0 | |
2371 munmap(0x7f6228fe7000, 28564) = 0 | |
2371 getuid() = 0 | |
2371 getgid() = 0 | |
2371 getpid() = 2371 | |
2371 rt_sigaction(SIGCHLD, {sa_handler=0x7f6229001c30, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER, sa_restorer=0x7f6228df6210}, NULL, 8) = 0 | |
2371 geteuid() = 0 | |
2371 brk(NULL) = 0x7fffeca1a000 | |
2371 brk(0x7fffeca3b000) = 0x7fffeca3b000 | |
2371 getppid() = 2370 | |
2371 getcwd("/", 4096) = 2 | |
2371 openat(AT_FDCWD, "/etc/init.d/mongodb", O_RDONLY) = 3 | |
2371 fcntl(3, F_DUPFD, 10) = 10 | |
2371 close(3) = 0 | |
2371 fcntl(10, F_SETFD, FD_CLOEXEC) = 0 | |
2371 geteuid() = 0 | |
2371 getegid() = 0 | |
2371 rt_sigaction(SIGINT, NULL, {sa_handler=SIG_DFL, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER, sa_restorer=0x7f5a781a6210}, 8) = 0 | |
2371 rt_sigaction(SIGINT, {sa_handler=0x7f6229001c30, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER, sa_restorer=0x7f6228df6210}, NULL, 8) = 0 | |
2371 rt_sigaction(SIGQUIT, NULL, {sa_handler=SIG_DFL, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER, sa_restorer=0x7f5a781a6210}, 8) = 0 | |
2371 rt_sigaction(SIGQUIT, {sa_handler=SIG_DFL, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER, sa_restorer=0x7f6228df6210}, NULL, 8) = 0 | |
2371 rt_sigaction(SIGTERM, NULL, {sa_handler=SIG_DFL, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER, sa_restorer=0x7f5a781a6210}, 8) = 0 | |
2371 rt_sigaction(SIGTERM, {sa_handler=SIG_DFL, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER, sa_restorer=0x7f6228df6210}, NULL, 8) = 0 | |
2371 read(10, "#!/bin/sh\n#\n# init.d script with"..., 8192) = 7764 | |
2371 stat("/etc/default/mongodb", 0x7ffff364c3a0) = -1 ENOENT (No such file or directory) | |
2371 openat(AT_FDCWD, "/dev/null", O_WRONLY|O_CREAT|O_TRUNC, 0666) = 3 | |
2371 fcntl(1, F_DUPFD, 10) = 11 | |
2371 close(1) = 0 | |
2371 fcntl(11, F_SETFD, FD_CLOEXEC) = 0 | |
2371 dup2(3, 1) = 1 | |
2371 close(3) = 0 | |
2371 openat(AT_FDCWD, "/dev/null", O_WRONLY|O_CREAT|O_TRUNC, 0666) = 3 | |
2371 fcntl(2, F_DUPFD, 10) = 12 | |
2371 close(2) = 0 | |
2371 fcntl(12, F_SETFD, FD_CLOEXEC) = 0 | |
2371 dup2(3, 2) = 2 | |
2371 close(3) = 0 | |
2371 stat("/usr/local/sbin/which", 0x7ffff364c510) = -1 ENOENT (No such file or directory) | |
2371 stat("/usr/local/bin/which", 0x7ffff364c510) = -1 ENOENT (No such file or directory) | |
2371 stat("/sbin/which", 0x7ffff364c510) = -1 ENOENT (No such file or directory) | |
2371 stat("/bin/which", {st_mode=S_IFREG|0755, st_size=946, ...}) = 0 | |
2371 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7f6228fe1690) = 2374 | |
2371 wait4(-1, <unfinished ...> | |
2374 close(10) = 0 | |
2374 execve("/bin/which", ["which", "numactl"], 0x7fffeca1ae68 /* 18 vars */) = 0 | |
2374 brk(NULL) = 0x7fffe8a31000 | |
2374 arch_prctl(0x3001 /* ARCH_??? */, 0x7ffff143ab20) = -1 EINVAL (Invalid argument) | |
2374 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory) | |
2374 openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3 | |
2374 fstat(3, {st_mode=S_IFREG|0644, st_size=28564, ...}) = 0 | |
2374 mmap(NULL, 28564, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fc042476000 | |
2374 close(3) = 0 | |
2374 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libc.so.6", O_RDONLY|O_CLOEXEC) = 3 | |
2374 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\360q\2\0\0\0\0\0"..., 832) = 832 | |
2374 pread64(3, "\6\0\0\0\4\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0"..., 784, 64) = 784 | |
2374 pread64(3, "\4\0\0\0\20\0\0\0\5\0\0\0GNU\0\2\0\0\300\4\0\0\0\3\0\0\0\0\0\0\0", 32, 848) = 32 | |
2374 pread64(3, "\4\0\0\0\24\0\0\0\3\0\0\0GNU\0\345\337>\204c]\363*x\317\332\206\357\257h,"..., 68, 880) = 68 | |
2374 fstat(3, {st_mode=S_IFREG|0755, st_size=2029224, ...}) = 0 | |
2374 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fc042470000 | |
2374 pread64(3, "\6\0\0\0\4\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0"..., 784, 64) = 784 | |
2374 pread64(3, "\4\0\0\0\20\0\0\0\5\0\0\0GNU\0\2\0\0\300\4\0\0\0\3\0\0\0\0\0\0\0", 32, 848) = 32 | |
2374 pread64(3, "\4\0\0\0\24\0\0\0\3\0\0\0GNU\0\345\337>\204c]\363*x\317\332\206\357\257h,"..., 68, 880) = 68 | |
2374 mmap(NULL, 2036952, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fc042240000 | |
2374 mprotect(0x7fc042265000, 1847296, PROT_NONE) = 0 | |
2374 mmap(0x7fc042265000, 1540096, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x25000) = 0x7fc042265000 | |
2374 mmap(0x7fc0423dd000, 303104, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x19d000) = 0x7fc0423dd000 | |
2374 mmap(0x7fc042428000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1e7000) = 0x7fc042428000 | |
2374 mmap(0x7fc04242e000, 13528, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fc04242e000 | |
2374 close(3) = 0 | |
2374 arch_prctl(ARCH_SET_FS, 0x7fc0424713c0) = 0 | |
2374 mprotect(0x7fc042428000, 12288, PROT_READ) = 0 | |
2374 mprotect(0x7fc04249b000, 8192, PROT_READ) = 0 | |
2374 mprotect(0x7fc04246d000, 4096, PROT_READ) = 0 | |
2374 munmap(0x7fc042476000, 28564) = 0 | |
2374 getuid() = 0 | |
2374 getgid() = 0 | |
2374 getpid() = 2374 | |
2374 rt_sigaction(SIGCHLD, {sa_handler=0x7fc042490c30, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER, sa_restorer=0x7fc042286210}, NULL, 8) = 0 | |
2374 geteuid() = 0 | |
2374 brk(NULL) = 0x7fffe8a31000 | |
2374 brk(0x7fffe8a52000) = 0x7fffe8a52000 | |
2374 getppid() = 2371 | |
2374 stat("/", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 | |
2374 stat(".", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 | |
2374 openat(AT_FDCWD, "/bin/which", O_RDONLY) = 3 | |
2374 fcntl(3, F_DUPFD, 10) = 10 | |
2374 close(3) = 0 | |
2374 fcntl(10, F_SETFD, FD_CLOEXEC) = 0 | |
2374 geteuid() = 0 | |
2374 getegid() = 0 | |
2374 rt_sigaction(SIGINT, NULL, {sa_handler=SIG_DFL, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER, sa_restorer=0x7f6228df6210}, 8) = 0 | |
2374 rt_sigaction(SIGINT, {sa_handler=0x7fc042490c30, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER, sa_restorer=0x7fc042286210}, NULL, 8) = 0 | |
2374 rt_sigaction(SIGQUIT, NULL, {sa_handler=SIG_DFL, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER, sa_restorer=0x7f6228df6210}, 8) = 0 | |
2374 rt_sigaction(SIGQUIT, {sa_handler=SIG_DFL, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER, sa_restorer=0x7fc042286210}, NULL, 8) = 0 | |
2374 rt_sigaction(SIGTERM, NULL, {sa_handler=SIG_DFL, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER, sa_restorer=0x7f6228df6210}, 8) = 0 | |
2374 rt_sigaction(SIGTERM, {sa_handler=SIG_DFL, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER, sa_restorer=0x7fc042286210}, NULL, 8) = 0 | |
2374 read(10, "#! /bin/sh\nset -ef\n\nif test -n \""..., 8192) = 946 | |
2374 stat("/usr/local/sbin/numactl", 0x7ffff143a3c0) = -1 ENOENT (No such file or directory) | |
2374 stat("/usr/local/bin/numactl", 0x7ffff143a3c0) = -1 ENOENT (No such file or directory) | |
2374 stat("/sbin/numactl", 0x7ffff143a3c0) = -1 ENOENT (No such file or directory) | |
2374 stat("/bin/numactl", 0x7ffff143a3c0) = -1 ENOENT (No such file or directory) | |
2374 stat("/usr/sbin/numactl", 0x7ffff143a3c0) = -1 ENOENT (No such file or directory) | |
2374 stat("/usr/bin/numactl", 0x7ffff143a3c0) = -1 ENOENT (No such file or directory) | |
2374 exit_group(1) = ? | |
2374 +++ exited with 1 +++ | |
2371 <... wait4 resumed>[{WIFEXITED(s) && WEXITSTATUS(s) == 1}], 0, NULL) = 2374 | |
2371 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2374, si_uid=0, si_status=1, si_utime=0, si_stime=0} --- | |
2371 rt_sigreturn({mask=[]}) = 2374 | |
2371 dup2(11, 1) = 1 | |
2371 close(11) = 0 | |
2371 dup2(12, 2) = 2 | |
2371 close(12) = 0 | |
2371 wait4(-1, 0x7ffff364c44c, WNOHANG, NULL) = -1 ECHILD (No child processes) | |
2371 faccessat(AT_FDCWD, "/usr/bin/mongod", X_OK) = 0 | |
2371 openat(AT_FDCWD, "/lib/lsb/init-functions", O_RDONLY) = 3 | |
2371 fcntl(3, F_DUPFD, 10) = 11 | |
2371 close(3) = 0 | |
2371 fcntl(11, F_SETFD, FD_CLOEXEC) = 0 | |
2371 read(11, "# /lib/lsb/init-functions for De"..., 8192) = 8192 | |
2371 read(11, "tem services\"\n#\n# On Debian, wou"..., 8192) = 3334 | |
2371 pipe([3, 4]) = 0 | |
2371 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7f6228fe1690) = 2375 | |
2375 close(11 <unfinished ...> | |
2371 close(4 <unfinished ...> | |
2375 <... close resumed>) = 0 | |
2371 <... close resumed>) = 0 | |
2375 close(10 <unfinished ...> | |
2371 read(3, <unfinished ...> | |
2375 <... close resumed>) = 0 | |
2375 close(3) = 0 | |
2375 dup2(4, 1) = 1 | |
2375 close(4) = 0 | |
2375 openat(AT_FDCWD, "/dev/null", O_WRONLY|O_CREAT|O_TRUNC, 0666) = 3 | |
2375 fcntl(2, F_DUPFD, 10) = 10 | |
2375 close(2) = 0 | |
2375 fcntl(10, F_SETFD, FD_CLOEXEC) = 0 | |
2375 dup2(3, 2) = 2 | |
2375 close(3) = 0 | |
2375 stat("/usr/local/sbin/run-parts", 0x7ffff364bfb0) = -1 ENOENT (No such file or directory) | |
2375 stat("/usr/local/bin/run-parts", 0x7ffff364bfb0) = -1 ENOENT (No such file or directory) | |
2375 stat("/sbin/run-parts", 0x7ffff364bfb0) = -1 ENOENT (No such file or directory) | |
2375 stat("/bin/run-parts", {st_mode=S_IFREG|0755, st_size=27144, ...}) = 0 | |
2375 execve("/bin/run-parts", ["run-parts", "--lsbsysinit", "--list", "/lib/lsb/init-functions.d"], 0x7fffeca1d590 /* 18 vars */) = 0 | |
2375 brk(NULL) = 0x7fffec3cd000 | |
2375 arch_prctl(0x3001 /* ARCH_??? */, 0x7ffff38b3710) = -1 EINVAL (Invalid argument) | |
2375 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory) | |
2375 openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3 | |
2375 fstat(3, {st_mode=S_IFREG|0644, st_size=28564, ...}) = 0 | |
2375 mmap(NULL, 28564, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f6842180000 | |
2375 close(3) = 0 | |
2375 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libc.so.6", O_RDONLY|O_CLOEXEC) = 3 | |
2375 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\360q\2\0\0\0\0\0"..., 832) = 832 | |
2375 pread64(3, "\6\0\0\0\4\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0"..., 784, 64) = 784 | |
2375 pread64(3, "\4\0\0\0\20\0\0\0\5\0\0\0GNU\0\2\0\0\300\4\0\0\0\3\0\0\0\0\0\0\0", 32, 848) = 32 | |
2375 pread64(3, "\4\0\0\0\24\0\0\0\3\0\0\0GNU\0\345\337>\204c]\363*x\317\332\206\357\257h,"..., 68, 880) = 68 | |
2375 fstat(3, {st_mode=S_IFREG|0755, st_size=2029224, ...}) = 0 | |
2375 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f6842140000 | |
2375 pread64(3, "\6\0\0\0\4\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0"..., 784, 64) = 784 | |
2375 pread64(3, "\4\0\0\0\20\0\0\0\5\0\0\0GNU\0\2\0\0\300\4\0\0\0\3\0\0\0\0\0\0\0", 32, 848) = 32 | |
2375 pread64(3, "\4\0\0\0\24\0\0\0\3\0\0\0GNU\0\345\337>\204c]\363*x\317\332\206\357\257h,"..., 68, 880) = 68 | |
2375 mmap(NULL, 2036952, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f6841f40000 | |
2375 mprotect(0x7f6841f65000, 1847296, PROT_NONE) = 0 | |
2375 mmap(0x7f6841f65000, 1540096, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x25000) = 0x7f6841f65000 | |
2375 mmap(0x7f68420dd000, 303104, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x19d000) = 0x7f68420dd000 | |
2375 mmap(0x7f6842128000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1e7000) = 0x7f6842128000 | |
2375 mmap(0x7f684212e000, 13528, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f684212e000 | |
2375 close(3) = 0 | |
2375 arch_prctl(ARCH_SET_FS, 0x7f6842141580) = 0 | |
2375 mprotect(0x7f6842128000, 12288, PROT_READ) = 0 | |
2375 mprotect(0x7f684218d000, 4096, PROT_READ) = 0 | |
2375 mprotect(0x7f684217d000, 4096, PROT_READ) = 0 | |
2375 munmap(0x7f6842180000, 28564) = 0 | |
2375 umask(022) = 022 | |
2375 brk(NULL) = 0x7fffec3cd000 | |
2375 brk(0x7fffec3ee000) = 0x7fffec3ee000 | |
2375 rt_sigaction(SIGCHLD, {sa_handler=0x7f6842189a90, sa_mask=[], sa_flags=SA_RESTORER|SA_NOCLDSTOP, sa_restorer=0x7f6841f86210}, NULL, 8) = 0 | |
2375 rt_sigprocmask(SIG_BLOCK, [CHLD], NULL, 8) = 0 | |
2375 openat(AT_FDCWD, "/lib/lsb/init-functions.d", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 | |
2375 fstat(3, {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 | |
2375 getdents64(3, /* 6 entries */, 32768) = 184 | |
2375 getdents64(3, /* 0 entries */, 32768) = 0 | |
2375 close(3) = 0 | |
2375 stat("/lib/lsb/init-functions.d/00-verbose", {st_mode=S_IFREG|0644, st_size=646, ...}) = 0 | |
2375 access("/lib/lsb/init-functions.d/00-verbose", X_OK) = -1 EACCES (Permission denied) | |
2375 access("/lib/lsb/init-functions.d/00-verbose", R_OK) = 0 | |
2375 fstat(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0 | |
2375 stat("/lib/lsb/init-functions.d/40-systemd", {st_mode=S_IFREG|0644, st_size=3286, ...}) = 0 | |
2375 access("/lib/lsb/init-functions.d/40-systemd", X_OK) = -1 EACCES (Permission denied) | |
2375 access("/lib/lsb/init-functions.d/40-systemd", R_OK) = 0 | |
2375 stat("/lib/lsb/init-functions.d/50-ubuntu-logging", {st_mode=S_IFREG|0644, st_size=3447, ...}) = 0 | |
2375 access("/lib/lsb/init-functions.d/50-ubuntu-logging", X_OK) = -1 EACCES (Permission denied) | |
2375 access("/lib/lsb/init-functions.d/50-ubuntu-logging", R_OK) = 0 | |
2375 stat("/lib/lsb/init-functions.d/99-plymouth", {st_mode=S_IFREG|0644, st_size=515, ...}) = 0 | |
2375 access("/lib/lsb/init-functions.d/99-plymouth", X_OK) = -1 EACCES (Permission denied) | |
2375 access("/lib/lsb/init-functions.d/99-plymouth", R_OK) = 0 | |
2375 write(1, "/lib/lsb/init-functions.d/00-ver"..., 156) = 156 | |
2371 <... read resumed>"/lib/lsb/init-functions.d/00-ver"..., 128) = 128 | |
2375 exit_group(0 <unfinished ...> | |
2371 read(3, <unfinished ...> | |
2375 <... exit_group resumed>) = ? | |
2371 <... read resumed>"nit-functions.d/99-plymouth\n", 128) = 28 | |
2375 +++ exited with 0 +++ | |
2371 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2375, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- | |
2371 rt_sigreturn({mask=[]}) = 28 | |
2371 read(3, "", 128) = 0 | |
2371 close(3) = 0 | |
2371 wait4(-1, [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 2375 | |
2371 faccessat(AT_FDCWD, "/lib/lsb/init-functions.d/00-verbose", R_OK) = 0 | |
2371 openat(AT_FDCWD, "/lib/lsb/init-functions.d/00-verbose", O_RDONLY) = 3 | |
2371 fcntl(3, F_DUPFD, 10) = 12 | |
2371 close(3) = 0 | |
2371 fcntl(12, F_SETFD, FD_CLOEXEC) = 0 | |
2371 read(12, "## Generated automatically. Do n"..., 8192) = 646 | |
2371 read(12, "", 8192) = 0 | |
2371 close(12) = 0 | |
2371 faccessat(AT_FDCWD, "/lib/lsb/init-functions.d/40-systemd", R_OK) = 0 | |
2371 openat(AT_FDCWD, "/lib/lsb/init-functions.d/40-systemd", O_RDONLY) = 3 | |
2371 fcntl(3, F_DUPFD, 10) = 12 | |
2371 close(3) = 0 | |
2371 fcntl(12, F_SETFD, FD_CLOEXEC) = 0 | |
2371 read(12, "# -*-Shell-script-*-\n# /lib/lsb/"..., 8192) = 3286 | |
2371 stat("/run/systemd/system", 0x7ffff364bc10) = -1 ENOENT (No such file or directory) | |
2371 read(12, "", 8192) = 0 | |
2371 close(12) = 0 | |
2371 faccessat(AT_FDCWD, "/lib/lsb/init-functions.d/50-ubuntu-logging", R_OK) = 0 | |
2371 openat(AT_FDCWD, "/lib/lsb/init-functions.d/50-ubuntu-logging", O_RDONLY) = 3 | |
2371 fcntl(3, F_DUPFD, 10) = 12 | |
2371 close(3) = 0 | |
2371 fcntl(12, F_SETFD, FD_CLOEXEC) = 0 | |
2371 read(12, "# Default init script logging fu"..., 8192) = 3447 | |
2371 read(12, "", 8192) = 0 | |
2371 close(12) = 0 | |
2371 faccessat(AT_FDCWD, "/lib/lsb/init-functions.d/99-plymouth", R_OK) = 0 | |
2371 openat(AT_FDCWD, "/lib/lsb/init-functions.d/99-plymouth", O_RDONLY) = 3 | |
2371 fcntl(3, F_DUPFD, 10) = 12 | |
2371 close(3) = 0 | |
2371 fcntl(12, F_SETFD, FD_CLOEXEC) = 0 | |
2371 read(12, "# /lib/lsb/init-functions.d/99-p"..., 8192) = 515 | |
2371 openat(AT_FDCWD, "/dev/null", O_WRONLY|O_CREAT|O_TRUNC, 0666) = 3 | |
2371 fcntl(1, F_DUPFD, 10) = 13 | |
2371 close(1) = 0 | |
2371 fcntl(13, F_SETFD, FD_CLOEXEC) = 0 | |
2371 dup2(3, 1) = 1 | |
2371 close(3) = 0 | |
2371 fcntl(2, F_DUPFD, 10) = 14 | |
2371 close(2) = 0 | |
2371 fcntl(14, F_SETFD, FD_CLOEXEC) = 0 | |
2371 dup2(1, 2) = 2 | |
2371 stat("/usr/local/sbin/plymouth", 0x7ffff364bd80) = -1 ENOENT (No such file or directory) | |
2371 stat("/usr/local/bin/plymouth", 0x7ffff364bd80) = -1 ENOENT (No such file or directory) | |
2371 stat("/sbin/plymouth", 0x7ffff364bd80) = -1 ENOENT (No such file or directory) | |
2371 stat("/bin/plymouth", {st_mode=S_IFREG|0755, st_size=51352, ...}) = 0 | |
2371 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7f6228fe1690) = 2376 | |
2376 close(12 <unfinished ...> | |
2371 wait4(-1, <unfinished ...> | |
2376 <... close resumed>) = 0 | |
2376 close(11) = 0 | |
2376 close(10) = 0 | |
2376 execve("/bin/plymouth", ["plymouth", "--ping"], 0x7fffeca21568 /* 18 vars */) = 0 | |
2376 brk(NULL) = 0x7fffe3d8a000 | |
2376 arch_prctl(0x3001 /* ARCH_??? */, 0x7fffeb596690) = -1 EINVAL (Invalid argument) | |
2376 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory) | |
2376 openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3 | |
2376 fstat(3, {st_mode=S_IFREG|0644, st_size=28564, ...}) = 0 | |
2376 mmap(NULL, 28564, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f0930a39000 | |
2376 close(3) = 0 | |
2376 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libply.so.5", O_RDONLY|O_CLOEXEC) = 3 | |
2376 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\0Z\0\0\0\0\0\0"..., 832) = 832 | |
2376 fstat(3, {st_mode=S_IFREG|0644, st_size=113360, ...}) = 0 | |
2376 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f0930a30000 | |
2376 mmap(NULL, 121376, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f0930a10000 | |
2376 mmap(0x7f0930a15000, 61440, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x5000) = 0x7f0930a15000 | |
2376 mmap(0x7f0930a24000, 28672, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x14000) = 0x7f0930a24000 | |
2376 mmap(0x7f0930a2b000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1a000) = 0x7f0930a2b000 | |
2376 mmap(0x7f0930a2d000, 2592, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f0930a2d000 | |
2376 close(3) = 0 | |
2376 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libc.so.6", O_RDONLY|O_CLOEXEC) = 3 | |
2376 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\360q\2\0\0\0\0\0"..., 832) = 832 | |
2376 pread64(3, "\6\0\0\0\4\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0"..., 784, 64) = 784 | |
2376 pread64(3, "\4\0\0\0\20\0\0\0\5\0\0\0GNU\0\2\0\0\300\4\0\0\0\3\0\0\0\0\0\0\0", 32, 848) = 32 | |
2376 pread64(3, "\4\0\0\0\24\0\0\0\3\0\0\0GNU\0\345\337>\204c]\363*x\317\332\206\357\257h,"..., 68, 880) = 68 | |
2376 fstat(3, {st_mode=S_IFREG|0755, st_size=2029224, ...}) = 0 | |
2376 pread64(3, "\6\0\0\0\4\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0"..., 784, 64) = 784 | |
2376 pread64(3, "\4\0\0\0\20\0\0\0\5\0\0\0GNU\0\2\0\0\300\4\0\0\0\3\0\0\0\0\0\0\0", 32, 848) = 32 | |
2376 pread64(3, "\4\0\0\0\24\0\0\0\3\0\0\0GNU\0\345\337>\204c]\363*x\317\332\206\357\257h,"..., 68, 880) = 68 | |
2376 mmap(NULL, 2036952, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f0930810000 | |
2376 mprotect(0x7f0930835000, 1847296, PROT_NONE) = 0 | |
2376 mmap(0x7f0930835000, 1540096, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x25000) = 0x7f0930835000 | |
2376 mmap(0x7f09309ad000, 303104, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x19d000) = 0x7f09309ad000 | |
2376 mmap(0x7f09309f8000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1e7000) = 0x7f09309f8000 | |
2376 mmap(0x7f09309fe000, 13528, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f09309fe000 | |
2376 close(3) = 0 | |
2376 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libdl.so.2", O_RDONLY|O_CLOEXEC) = 3 | |
2376 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 \22\0\0\0\0\0\0"..., 832) = 832 | |
2376 fstat(3, {st_mode=S_IFREG|0644, st_size=18816, ...}) = 0 | |
2376 mmap(NULL, 20752, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f0930800000 | |
2376 mmap(0x7f0930801000, 8192, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1000) = 0x7f0930801000 | |
2376 mmap(0x7f0930803000, 4096, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7f0930803000 | |
2376 mmap(0x7f0930804000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7f0930804000 | |
2376 close(3) = 0 | |
2376 mmap(NULL, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f09307f0000 | |
2376 arch_prctl(ARCH_SET_FS, 0x7f09307f0740) = 0 | |
2376 mprotect(0x7f09309f8000, 12288, PROT_READ) = 0 | |
2376 mprotect(0x7f0930804000, 4096, PROT_READ) = 0 | |
2376 mprotect(0x7f0930a2b000, 4096, PROT_READ) = 0 | |
2376 mprotect(0x7f0930a7d000, 4096, PROT_READ) = 0 | |
2376 mprotect(0x7f0930a6d000, 4096, PROT_READ) = 0 | |
2376 munmap(0x7f0930a39000, 28564) = 0 | |
2376 rt_sigaction(SIGPIPE, {sa_handler=SIG_IGN, sa_mask=[PIPE], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f0930856210}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f72e6ff6210}, 8) = 0 | |
2376 brk(NULL) = 0x7fffe3d8a000 | |
2376 brk(0x7fffe3dab000) = 0x7fffe3dab000 | |
2376 epoll_create1(EPOLL_CLOEXEC) = 3 | |
2376 pipe2([4, 5], O_CLOEXEC) = 0 | |
2376 epoll_ctl(3, EPOLL_CTL_ADD, 4, {EPOLLERR|EPOLLHUP, {u32=3822625664, u64=140737016013696}}) = 0 | |
2376 epoll_ctl(3, EPOLL_CTL_MOD, 4, {EPOLLIN|EPOLLERR|EPOLLHUP, {u32=3822625664, u64=140737016013696}}) = 0 | |
2376 openat(AT_FDCWD, "/proc/cmdline", O_RDONLY) = 6 | |
2376 read(6, "BOOT_IMAGE=/kernel init=/init\n", 4095) = 30 | |
2376 close(6) = 0 | |
2376 socket(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC, 0) = 6 | |
2376 setsockopt(6, SOL_SOCKET, SO_PASSCRED, [1], 4) = 0 | |
2376 connect(6, {sa_family=AF_UNIX, sun_path=@"/org/freedesktop/plymouthd"}, 29) = -1 ECONNREFUSED (Connection refused) | |
2376 close(6) = 0 | |
2376 socket(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC, 0) = 6 | |
2376 setsockopt(6, SOL_SOCKET, SO_PASSCRED, [1], 4) = 0 | |
2376 connect(6, {sa_family=AF_UNIX, sun_path=@"/ply-boot-protocol\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"}, 110) = -1 ECONNREFUSED (Connection refused) | |
2376 close(6) = 0 | |
2376 exit_group(1) = ? | |
2376 +++ exited with 1 +++ | |
2371 <... wait4 resumed>[{WIFEXITED(s) && WEXITSTATUS(s) == 1}], 0, NULL) = 2376 | |
2371 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2376, si_uid=0, si_status=1, si_utime=0, si_stime=0} --- | |
2371 rt_sigreturn({mask=[]}) = 2376 | |
2371 dup2(13, 1) = 1 | |
2371 close(13) = 0 | |
2371 dup2(14, 2) = 2 | |
2371 close(14) = 0 | |
2371 wait4(-1, 0x7ffff364bcdc, WNOHANG, NULL) = -1 ECHILD (No child processes) | |
2371 close(12) = 0 | |
2371 stat("/etc/lsb-base-logging.sh", 0x7ffff364c020) = -1 ENOENT (No such file or directory) | |
2371 read(11, "", 8192) = 0 | |
2371 close(11) = 0 | |
2371 ioctl(1, TCGETS, {B38400 opost isig icanon echo ...}) = 0 | |
2371 faccessat(AT_FDCWD, "/usr/bin/tput", X_OK) = 0 | |
2371 faccessat(AT_FDCWD, "/usr/bin/expr", X_OK) = 0 | |
2371 openat(AT_FDCWD, "/dev/null", O_WRONLY|O_CREAT|O_TRUNC, 0666) = 3 | |
2371 fcntl(1, F_DUPFD, 10) = 11 | |
2371 close(1) = 0 | |
2371 fcntl(11, F_SETFD, FD_CLOEXEC) = 0 | |
2371 dup2(3, 1) = 1 | |
2371 close(3) = 0 | |
2371 fcntl(2, F_DUPFD, 10) = 12 | |
2371 close(2) = 0 | |
2371 fcntl(12, F_SETFD, FD_CLOEXEC) = 0 | |
2371 dup2(1, 2) = 2 | |
2371 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7f6228fe1690) = 2377 | |
2371 wait4(-1, <unfinished ...> | |
2377 close(10) = 0 | |
2377 execve("/usr/bin/tput", ["/usr/bin/tput", "hpa", "60"], 0x7fffeca2c088 /* 18 vars */) = 0 | |
2377 brk(NULL) = 0x7fffe7bbf000 | |
2377 arch_prctl(0x3001 /* ARCH_??? */, 0x7fffeed10d80) = -1 EINVAL (Invalid argument) | |
2377 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory) | |
2377 openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3 | |
2377 fstat(3, {st_mode=S_IFREG|0644, st_size=28564, ...}) = 0 | |
2377 mmap(NULL, 28564, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fa9f1c67000 | |
2377 close(3) = 0 | |
2377 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libtinfo.so.6", O_RDONLY|O_CLOEXEC) = 3 | |
2377 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\240\346\0\0\0\0\0\0"..., 832) = 832 | |
2377 fstat(3, {st_mode=S_IFREG|0644, st_size=192032, ...}) = 0 | |
2377 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fa9f1c60000 | |
2377 mmap(NULL, 194944, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fa9f1c00000 | |
2377 mmap(0x7fa9f1c0e000, 61440, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xe000) = 0x7fa9f1c0e000 | |
2377 mmap(0x7fa9f1c1d000, 57344, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1d000) = 0x7fa9f1c1d000 | |
2377 mmap(0x7fa9f1c2b000, 20480, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2a000) = 0x7fa9f1c2b000 | |
2377 close(3) = 0 | |
2377 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libc.so.6", O_RDONLY|O_CLOEXEC) = 3 | |
2377 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\360q\2\0\0\0\0\0"..., 832) = 832 | |
2377 pread64(3, "\6\0\0\0\4\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0"..., 784, 64) = 784 | |
2377 pread64(3, "\4\0\0\0\20\0\0\0\5\0\0\0GNU\0\2\0\0\300\4\0\0\0\3\0\0\0\0\0\0\0", 32, 848) = 32 | |
2377 pread64(3, "\4\0\0\0\24\0\0\0\3\0\0\0GNU\0\345\337>\204c]\363*x\317\332\206\357\257h,"..., 68, 880) = 68 | |
2377 fstat(3, {st_mode=S_IFREG|0755, st_size=2029224, ...}) = 0 | |
2377 pread64(3, "\6\0\0\0\4\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0"..., 784, 64) = 784 | |
2377 pread64(3, "\4\0\0\0\20\0\0\0\5\0\0\0GNU\0\2\0\0\300\4\0\0\0\3\0\0\0\0\0\0\0", 32, 848) = 32 | |
2377 pread64(3, "\4\0\0\0\24\0\0\0\3\0\0\0GNU\0\345\337>\204c]\363*x\317\332\206\357\257h,"..., 68, 880) = 68 | |
2377 mmap(NULL, 2036952, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fa9f1a00000 | |
2377 mprotect(0x7fa9f1a25000, 1847296, PROT_NONE) = 0 | |
2377 mmap(0x7fa9f1a25000, 1540096, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x25000) = 0x7fa9f1a25000 | |
2377 mmap(0x7fa9f1b9d000, 303104, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x19d000) = 0x7fa9f1b9d000 | |
2377 mmap(0x7fa9f1be8000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1e7000) = 0x7fa9f1be8000 | |
2377 mmap(0x7fa9f1bee000, 13528, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fa9f1bee000 | |
2377 close(3) = 0 | |
2377 mmap(NULL, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fa9f19f0000 | |
2377 arch_prctl(ARCH_SET_FS, 0x7fa9f19f0740) = 0 | |
2377 mprotect(0x7fa9f1be8000, 12288, PROT_READ) = 0 | |
2377 mprotect(0x7fa9f1c2b000, 16384, PROT_READ) = 0 | |
2377 mprotect(0x7fa9f1c74000, 4096, PROT_READ) = 0 | |
2377 mprotect(0x7fa9f1c5d000, 4096, PROT_READ) = 0 | |
2377 munmap(0x7fa9f1c67000, 28564) = 0 | |
2377 ioctl(2, TCGETS, 0x7fffeed0ebc0) = -1 ENOTTY (Inappropriate ioctl for device) | |
2377 ioctl(1, TCGETS, 0x7fffeed0ebc0) = -1 ENOTTY (Inappropriate ioctl for device) | |
2377 ioctl(0, TCGETS, {B38400 opost isig icanon echo ...}) = 0 | |
2377 brk(NULL) = 0x7fffe7bbf000 | |
2377 brk(0x7fffe7be0000) = 0x7fffe7be0000 | |
2377 stat("/etc/terminfo", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 | |
2377 stat("/lib/terminfo", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 | |
2377 stat("/usr/share/terminfo", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 | |
2377 time(NULL) = 1589376072 (2020-05-13T15:21:12+0200) | |
2377 access("/etc/terminfo/x/xterm-256color", R_OK) = -1 ENOENT (No such file or directory) | |
2377 access("/lib/terminfo/x/xterm-256color", R_OK) = 0 | |
2377 openat(AT_FDCWD, "/lib/terminfo/x/xterm-256color", O_RDONLY) = 3 | |
2377 fstat(3, {st_mode=S_IFREG|0644, st_size=3503, ...}) = 0 | |
2377 read(3, "\36\2%\0&\0\17\0\235\1\356\5xterm-256color|xterm"..., 32768) = 3503 | |
2377 read(3, "", 28672) = 0 | |
2377 close(3) = 0 | |
2377 time(NULL) = 1589376072 (2020-05-13T15:21:12+0200) | |
2377 ioctl(0, TCGETS, {B38400 opost isig icanon echo ...}) = 0 | |
2377 ioctl(0, TCGETS, {B38400 opost isig icanon echo ...}) = 0 | |
2377 ioctl(0, TCGETS, {B38400 opost isig icanon echo ...}) = 0 | |
2377 ioctl(0, TCGETS, {B38400 opost isig icanon echo ...}) = 0 | |
2377 ioctl(0, TIOCGWINSZ, {ws_row=37, ws_col=146, ws_xpixel=0, ws_ypixel=0}) = 0 | |
2377 fstat(1, {st_mode=S_IFCHR|0666, st_rdev=makedev(0x1, 0x3), ...}) = 0 | |
2377 ioctl(1, TCGETS, 0x7fffeed0e8c0) = -1 ENOTTY (Inappropriate ioctl for device) | |
2377 write(1, "\33[61G", 5) = 5 | |
2377 exit_group(0) = ? | |
2377 +++ exited with 0 +++ | |
2371 <... wait4 resumed>[{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 2377 | |
2371 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2377, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- | |
2371 rt_sigreturn({mask=[]}) = 2377 | |
2371 dup2(11, 1) = 1 | |
2371 close(11) = 0 | |
2371 dup2(12, 2) = 2 | |
2371 close(12) = 0 | |
2371 openat(AT_FDCWD, "/dev/null", O_WRONLY|O_CREAT|O_TRUNC, 0666) = 3 | |
2371 fcntl(1, F_DUPFD, 10) = 11 | |
2371 close(1) = 0 | |
2371 fcntl(11, F_SETFD, FD_CLOEXEC) = 0 | |
2371 dup2(3, 1) = 1 | |
2371 close(3) = 0 | |
2371 fcntl(2, F_DUPFD, 10) = 12 | |
2371 close(2) = 0 | |
2371 fcntl(12, F_SETFD, FD_CLOEXEC) = 0 | |
2371 dup2(1, 2) = 2 | |
2371 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7f6228fe1690) = 2378 | |
2378 close(10 <unfinished ...> | |
2371 wait4(-1, <unfinished ...> | |
2378 <... close resumed>) = 0 | |
2378 execve("/usr/bin/tput", ["/usr/bin/tput", "setaf", "1"], 0x7fffeca2c088 /* 18 vars */) = 0 | |
2378 brk(NULL) = 0x7fffb831c000 | |
2378 arch_prctl(0x3001 /* ARCH_??? */, 0x7fffc0f0ca00) = -1 EINVAL (Invalid argument) | |
2378 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory) | |
2378 openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3 | |
2378 fstat(3, {st_mode=S_IFREG|0644, st_size=28564, ...}) = 0 | |
2378 mmap(NULL, 28564, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f9cca7a9000 | |
2378 close(3) = 0 | |
2378 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libtinfo.so.6", O_RDONLY|O_CLOEXEC) = 3 | |
2378 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\240\346\0\0\0\0\0\0"..., 832) = 832 | |
2378 fstat(3, {st_mode=S_IFREG|0644, st_size=192032, ...}) = 0 | |
2378 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f9cca7e0000 | |
2378 mmap(NULL, 194944, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f9cca770000 | |
2378 mmap(0x7f9cca77e000, 61440, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xe000) = 0x7f9cca77e000 | |
2378 mmap(0x7f9cca78d000, 57344, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1d000) = 0x7f9cca78d000 | |
2378 mmap(0x7f9cca79b000, 20480, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2a000) = 0x7f9cca79b000 | |
2378 close(3) = 0 | |
2378 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libc.so.6", O_RDONLY|O_CLOEXEC) = 3 | |
2378 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\360q\2\0\0\0\0\0"..., 832) = 832 | |
2378 pread64(3, "\6\0\0\0\4\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0"..., 784, 64) = 784 | |
2378 pread64(3, "\4\0\0\0\20\0\0\0\5\0\0\0GNU\0\2\0\0\300\4\0\0\0\3\0\0\0\0\0\0\0", 32, 848) = 32 | |
2378 pread64(3, "\4\0\0\0\24\0\0\0\3\0\0\0GNU\0\345\337>\204c]\363*x\317\332\206\357\257h,"..., 68, 880) = 68 | |
2378 fstat(3, {st_mode=S_IFREG|0755, st_size=2029224, ...}) = 0 | |
2378 pread64(3, "\6\0\0\0\4\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0"..., 784, 64) = 784 | |
2378 pread64(3, "\4\0\0\0\20\0\0\0\5\0\0\0GNU\0\2\0\0\300\4\0\0\0\3\0\0\0\0\0\0\0", 32, 848) = 32 | |
2378 pread64(3, "\4\0\0\0\24\0\0\0\3\0\0\0GNU\0\345\337>\204c]\363*x\317\332\206\357\257h,"..., 68, 880) = 68 | |
2378 mmap(NULL, 2036952, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f9cca570000 | |
2378 mprotect(0x7f9cca595000, 1847296, PROT_NONE) = 0 | |
2378 mmap(0x7f9cca595000, 1540096, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x25000) = 0x7f9cca595000 | |
2378 mmap(0x7f9cca70d000, 303104, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x19d000) = 0x7f9cca70d000 | |
2378 mmap(0x7f9cca758000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1e7000) = 0x7f9cca758000 | |
2378 mmap(0x7f9cca75e000, 13528, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f9cca75e000 | |
2378 close(3) = 0 | |
2378 mmap(NULL, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f9cca7a0000 | |
2378 arch_prctl(ARCH_SET_FS, 0x7f9cca7a0740) = 0 | |
2378 mprotect(0x7f9cca758000, 12288, PROT_READ) = 0 | |
2378 mprotect(0x7f9cca79b000, 16384, PROT_READ) = 0 | |
2378 mprotect(0x7f9cca7ec000, 4096, PROT_READ) = 0 | |
2378 mprotect(0x7f9cca7dd000, 4096, PROT_READ) = 0 | |
2378 munmap(0x7f9cca7a9000, 28564) = 0 | |
2378 ioctl(2, TCGETS, 0x7fffc0f0a840) = -1 ENOTTY (Inappropriate ioctl for device) | |
2378 ioctl(1, TCGETS, 0x7fffc0f0a840) = -1 ENOTTY (Inappropriate ioctl for device) | |
2378 ioctl(0, TCGETS, {B38400 opost isig icanon echo ...}) = 0 | |
2378 brk(NULL) = 0x7fffb831c000 | |
2378 brk(0x7fffb833d000) = 0x7fffb833d000 | |
2378 stat("/etc/terminfo", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 | |
2378 stat("/lib/terminfo", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 | |
2378 stat("/usr/share/terminfo", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 | |
2378 time(NULL) = 1589376072 (2020-05-13T15:21:12+0200) | |
2378 access("/etc/terminfo/x/xterm-256color", R_OK) = -1 ENOENT (No such file or directory) | |
2378 access("/lib/terminfo/x/xterm-256color", R_OK) = 0 | |
2378 openat(AT_FDCWD, "/lib/terminfo/x/xterm-256color", O_RDONLY) = 3 | |
2378 fstat(3, {st_mode=S_IFREG|0644, st_size=3503, ...}) = 0 | |
2378 read(3, "\36\2%\0&\0\17\0\235\1\356\5xterm-256color|xterm"..., 32768) = 3503 | |
2378 read(3, "", 28672) = 0 | |
2378 close(3) = 0 | |
2378 time(NULL) = 1589376072 (2020-05-13T15:21:12+0200) | |
2378 ioctl(0, TCGETS, {B38400 opost isig icanon echo ...}) = 0 | |
2378 ioctl(0, TCGETS, {B38400 opost isig icanon echo ...}) = 0 | |
2378 ioctl(0, TCGETS, {B38400 opost isig icanon echo ...}) = 0 | |
2378 ioctl(0, TCGETS, {B38400 opost isig icanon echo ...}) = 0 | |
2378 ioctl(0, TIOCGWINSZ, {ws_row=37, ws_col=146, ws_xpixel=0, ws_ypixel=0}) = 0 | |
2378 fstat(1, {st_mode=S_IFCHR|0666, st_rdev=makedev(0x1, 0x3), ...}) = 0 | |
2378 ioctl(1, TCGETS, 0x7fffc0f0a540) = -1 ENOTTY (Inappropriate ioctl for device) | |
2378 write(1, "\33[31m", 5) = 5 | |
2378 exit_group(0) = ? | |
2378 +++ exited with 0 +++ | |
2371 <... wait4 resumed>[{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 2378 | |
2371 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2378, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- | |
2371 rt_sigreturn({mask=[]}) = 2378 | |
2371 dup2(11, 1) = 1 | |
2371 close(11) = 0 | |
2371 dup2(12, 2) = 2 | |
2371 close(12) = 0 | |
2371 wait4(-1, 0x7ffff364be8c, WNOHANG, NULL) = -1 ECHILD (No child processes) | |
2371 openat(AT_FDCWD, "/dev/null", O_WRONLY|O_CREAT|O_TRUNC, 0666) = 3 | |
2371 fcntl(1, F_DUPFD, 10) = 11 | |
2371 close(1) = 0 | |
2371 fcntl(11, F_SETFD, FD_CLOEXEC) = 0 | |
2371 dup2(3, 1) = 1 | |
2371 close(3) = 0 | |
2371 fcntl(2, F_DUPFD, 10) = 12 | |
2371 close(2) = 0 | |
2371 fcntl(12, F_SETFD, FD_CLOEXEC) = 0 | |
2371 dup2(1, 2) = 2 | |
2371 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7f6228fe1690) = 2379 | |
2371 wait4(-1, <unfinished ...> | |
2379 close(10) = 0 | |
2379 execve("/usr/bin/tput", ["/usr/bin/tput", "xenl"], 0x7fffeca2c028 /* 18 vars */) = 0 | |
2379 brk(NULL) = 0x7ffff5753000 | |
2379 arch_prctl(0x3001 /* ARCH_??? */, 0x7ffffcbf7ab0) = -1 EINVAL (Invalid argument) | |
2379 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory) | |
2379 openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3 | |
2379 fstat(3, {st_mode=S_IFREG|0644, st_size=28564, ...}) = 0 | |
2379 mmap(NULL, 28564, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f40fed77000 | |
2379 close(3) = 0 | |
2379 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libtinfo.so.6", O_RDONLY|O_CLOEXEC) = 3 | |
2379 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\240\346\0\0\0\0\0\0"..., 832) = 832 | |
2379 fstat(3, {st_mode=S_IFREG|0644, st_size=192032, ...}) = 0 | |
2379 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f40fed70000 | |
2379 mmap(NULL, 194944, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f40fed10000 | |
2379 mmap(0x7f40fed1e000, 61440, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xe000) = 0x7f40fed1e000 | |
2379 mmap(0x7f40fed2d000, 57344, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1d000) = 0x7f40fed2d000 | |
2379 mmap(0x7f40fed3b000, 20480, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2a000) = 0x7f40fed3b000 | |
2379 close(3) = 0 | |
2379 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libc.so.6", O_RDONLY|O_CLOEXEC) = 3 | |
2379 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\360q\2\0\0\0\0\0"..., 832) = 832 | |
2379 pread64(3, "\6\0\0\0\4\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0"..., 784, 64) = 784 | |
2379 pread64(3, "\4\0\0\0\20\0\0\0\5\0\0\0GNU\0\2\0\0\300\4\0\0\0\3\0\0\0\0\0\0\0", 32, 848) = 32 | |
2379 pread64(3, "\4\0\0\0\24\0\0\0\3\0\0\0GNU\0\345\337>\204c]\363*x\317\332\206\357\257h,"..., 68, 880) = 68 | |
2379 fstat(3, {st_mode=S_IFREG|0755, st_size=2029224, ...}) = 0 | |
2379 pread64(3, "\6\0\0\0\4\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0"..., 784, 64) = 784 | |
2379 pread64(3, "\4\0\0\0\20\0\0\0\5\0\0\0GNU\0\2\0\0\300\4\0\0\0\3\0\0\0\0\0\0\0", 32, 848) = 32 | |
2379 pread64(3, "\4\0\0\0\24\0\0\0\3\0\0\0GNU\0\345\337>\204c]\363*x\317\332\206\357\257h,"..., 68, 880) = 68 | |
2379 mmap(NULL, 2036952, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f40feb10000 | |
2379 mprotect(0x7f40feb35000, 1847296, PROT_NONE) = 0 | |
2379 mmap(0x7f40feb35000, 1540096, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x25000) = 0x7f40feb35000 | |
2379 mmap(0x7f40fecad000, 303104, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x19d000) = 0x7f40fecad000 | |
2379 mmap(0x7f40fecf8000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1e7000) = 0x7f40fecf8000 | |
2379 mmap(0x7f40fecfe000, 13528, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f40fecfe000 | |
2379 close(3) = 0 | |
2379 mmap(NULL, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f40feb00000 | |
2379 arch_prctl(ARCH_SET_FS, 0x7f40feb00740) = 0 | |
2379 mprotect(0x7f40fecf8000, 12288, PROT_READ) = 0 | |
2379 mprotect(0x7f40fed3b000, 16384, PROT_READ) = 0 | |
2379 mprotect(0x7f40fed84000, 4096, PROT_READ) = 0 | |
2379 mprotect(0x7f40fed6d000, 4096, PROT_READ) = 0 | |
2379 munmap(0x7f40fed77000, 28564) = 0 | |
2379 ioctl(2, TCGETS, 0x7ffffcbf58f0) = -1 ENOTTY (Inappropriate ioctl for device) | |
2379 ioctl(1, TCGETS, 0x7ffffcbf58f0) = -1 ENOTTY (Inappropriate ioctl for device) | |
2379 ioctl(0, TCGETS, {B38400 opost isig icanon echo ...}) = 0 | |
2379 brk(NULL) = 0x7ffff5753000 | |
2379 brk(0x7ffff5774000) = 0x7ffff5774000 | |
2379 stat("/etc/terminfo", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 | |
2379 stat("/lib/terminfo", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 | |
2379 stat("/usr/share/terminfo", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 | |
2379 time(NULL) = 1589376072 (2020-05-13T15:21:12+0200) | |
2379 access("/etc/terminfo/x/xterm-256color", R_OK) = -1 ENOENT (No such file or directory) | |
2379 access("/lib/terminfo/x/xterm-256color", R_OK) = 0 | |
2379 openat(AT_FDCWD, "/lib/terminfo/x/xterm-256color", O_RDONLY) = 3 | |
2379 fstat(3, {st_mode=S_IFREG|0644, st_size=3503, ...}) = 0 | |
2379 read(3, "\36\2%\0&\0\17\0\235\1\356\5xterm-256color|xterm"..., 32768) = 3503 | |
2379 read(3, "", 28672) = 0 | |
2379 close(3) = 0 | |
2379 time(NULL) = 1589376072 (2020-05-13T15:21:12+0200) | |
2379 ioctl(0, TCGETS, {B38400 opost isig icanon echo ...}) = 0 | |
2379 ioctl(0, TCGETS, {B38400 opost isig icanon echo ...}) = 0 | |
2379 ioctl(0, TCGETS, {B38400 opost isig icanon echo ...}) = 0 | |
2379 ioctl(0, TCGETS, {B38400 opost isig icanon echo ...}) = 0 | |
2379 ioctl(0, TIOCGWINSZ, {ws_row=37, ws_col=146, ws_xpixel=0, ws_ypixel=0}) = 0 | |
2379 exit_group(0) = ? | |
2379 +++ exited with 0 +++ | |
2371 <... wait4 resumed>[{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 2379 | |
2371 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2379, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- | |
2371 rt_sigreturn({mask=[]}) = 2379 | |
2371 dup2(11, 1) = 1 | |
2371 close(11) = 0 | |
2371 dup2(12, 2) = 2 | |
2371 close(12) = 0 | |
2371 pipe([3, 4]) = 0 | |
2371 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7f6228fe1690) = 2380 | |
2371 close(4 <unfinished ...> | |
2380 close(10 <unfinished ...> | |
2371 <... close resumed>) = 0 | |
2380 <... close resumed>) = 0 | |
2371 read(3, <unfinished ...> | |
2380 close(3) = 0 | |
2380 dup2(4, 1) = 1 | |
2380 close(4) = 0 | |
2380 execve("/usr/bin/tput", ["/usr/bin/tput", "cols"], 0x7fffeca2c020 /* 18 vars */) = 0 | |
2380 brk(NULL) = 0x7fffddf6f000 | |
2380 arch_prctl(0x3001 /* ARCH_??? */, 0x7fffe51bd390) = -1 EINVAL (Invalid argument) | |
2380 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory) | |
2380 openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3 | |
2380 fstat(3, {st_mode=S_IFREG|0644, st_size=28564, ...}) = 0 | |
2380 mmap(NULL, 28564, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f5bac4a4000 | |
2380 close(3) = 0 | |
2380 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libtinfo.so.6", O_RDONLY|O_CLOEXEC) = 3 | |
2380 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\240\346\0\0\0\0\0\0"..., 832) = 832 | |
2380 fstat(3, {st_mode=S_IFREG|0644, st_size=192032, ...}) = 0 | |
2380 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f5bac4a0000 | |
2380 mmap(NULL, 194944, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f5bac440000 | |
2380 mmap(0x7f5bac44e000, 61440, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xe000) = 0x7f5bac44e000 | |
2380 mmap(0x7f5bac45d000, 57344, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1d000) = 0x7f5bac45d000 | |
2380 mmap(0x7f5bac46b000, 20480, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2a000) = 0x7f5bac46b000 | |
2380 close(3) = 0 | |
2380 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libc.so.6", O_RDONLY|O_CLOEXEC) = 3 | |
2380 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\360q\2\0\0\0\0\0"..., 832) = 832 | |
2380 pread64(3, "\6\0\0\0\4\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0"..., 784, 64) = 784 | |
2380 pread64(3, "\4\0\0\0\20\0\0\0\5\0\0\0GNU\0\2\0\0\300\4\0\0\0\3\0\0\0\0\0\0\0", 32, 848) = 32 | |
2380 pread64(3, "\4\0\0\0\24\0\0\0\3\0\0\0GNU\0\345\337>\204c]\363*x\317\332\206\357\257h,"..., 68, 880) = 68 | |
2380 fstat(3, {st_mode=S_IFREG|0755, st_size=2029224, ...}) = 0 | |
2380 pread64(3, "\6\0\0\0\4\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0"..., 784, 64) = 784 | |
2380 pread64(3, "\4\0\0\0\20\0\0\0\5\0\0\0GNU\0\2\0\0\300\4\0\0\0\3\0\0\0\0\0\0\0", 32, 848) = 32 | |
2380 pread64(3, "\4\0\0\0\24\0\0\0\3\0\0\0GNU\0\345\337>\204c]\363*x\317\332\206\357\257h,"..., 68, 880) = 68 | |
2380 mmap(NULL, 2036952, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f5bac240000 | |
2380 mprotect(0x7f5bac265000, 1847296, PROT_NONE) = 0 | |
2380 mmap(0x7f5bac265000, 1540096, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x25000) = 0x7f5bac265000 | |
2380 mmap(0x7f5bac3dd000, 303104, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x19d000) = 0x7f5bac3dd000 | |
2380 mmap(0x7f5bac428000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1e7000) = 0x7f5bac428000 | |
2380 mmap(0x7f5bac42e000, 13528, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f5bac42e000 | |
2380 close(3) = 0 | |
2380 mmap(NULL, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f5bac230000 | |
2380 arch_prctl(ARCH_SET_FS, 0x7f5bac230740) = 0 | |
2380 mprotect(0x7f5bac428000, 12288, PROT_READ) = 0 | |
2380 mprotect(0x7f5bac46b000, 16384, PROT_READ) = 0 | |
2380 mprotect(0x7f5bac4b1000, 4096, PROT_READ) = 0 | |
2380 mprotect(0x7f5bac49d000, 4096, PROT_READ) = 0 | |
2380 munmap(0x7f5bac4a4000, 28564) = 0 | |
2380 ioctl(2, TCGETS, {B38400 opost isig icanon echo ...}) = 0 | |
2380 brk(NULL) = 0x7fffddf6f000 | |
2380 brk(0x7fffddf90000) = 0x7fffddf90000 | |
2380 stat("/etc/terminfo", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 | |
2380 stat("/lib/terminfo", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 | |
2380 stat("/usr/share/terminfo", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 | |
2380 time(NULL) = 1589376072 (2020-05-13T15:21:12+0200) | |
2380 access("/etc/terminfo/x/xterm-256color", R_OK) = -1 ENOENT (No such file or directory) | |
2380 access("/lib/terminfo/x/xterm-256color", R_OK) = 0 | |
2380 openat(AT_FDCWD, "/lib/terminfo/x/xterm-256color", O_RDONLY) = 3 | |
2380 fstat(3, {st_mode=S_IFREG|0644, st_size=3503, ...}) = 0 | |
2380 read(3, "\36\2%\0&\0\17\0\235\1\356\5xterm-256color|xterm"..., 32768) = 3503 | |
2380 read(3, "", 28672) = 0 | |
2380 close(3) = 0 | |
2380 time(NULL) = 1589376072 (2020-05-13T15:21:12+0200) | |
2380 ioctl(2, TCGETS, {B38400 opost isig icanon echo ...}) = 0 | |
2380 ioctl(2, TCGETS, {B38400 opost isig icanon echo ...}) = 0 | |
2380 ioctl(2, TCGETS, {B38400 opost isig icanon echo ...}) = 0 | |
2380 ioctl(2, TCGETS, {B38400 opost isig icanon echo ...}) = 0 | |
2380 ioctl(2, TIOCGWINSZ, {ws_row=37, ws_col=146, ws_xpixel=0, ws_ypixel=0}) = 0 | |
2380 fstat(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0 | |
2380 write(1, "146\n", 4) = 4 | |
2371 <... read resumed>"146\n", 128) = 4 | |
2380 exit_group(0 <unfinished ...> | |
2371 read(3, <unfinished ...> | |
2380 <... exit_group resumed>) = ? | |
2371 <... read resumed>"", 128) = 0 | |
2371 close(3 <unfinished ...> | |
2380 +++ exited with 0 +++ | |
2371 <... close resumed>) = 0 | |
2371 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2380, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- | |
2371 rt_sigreturn({mask=[]}) = 0 | |
2371 wait4(-1, [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 2380 | |
2371 pipe([3, 4]) = 0 | |
2371 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7f6228fe1690) = 2381 | |
2381 close(10 <unfinished ...> | |
2371 close(4 <unfinished ...> | |
2381 <... close resumed>) = 0 | |
2371 <... close resumed>) = 0 | |
2381 close(3 <unfinished ...> | |
2371 read(3, <unfinished ...> | |
2381 <... close resumed>) = 0 | |
2381 dup2(4, 1) = 1 | |
2381 close(4) = 0 | |
2381 execve("/usr/bin/expr", ["/usr/bin/expr", "146", "-", "7"], 0x7fffeca2c060 /* 18 vars */) = 0 | |
2381 brk(NULL) = 0x7fffe3c5a000 | |
2381 arch_prctl(0x3001 /* ARCH_??? */, 0x7fffec1fc180) = -1 EINVAL (Invalid argument) | |
2381 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory) | |
2381 openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3 | |
2381 fstat(3, {st_mode=S_IFREG|0644, st_size=28564, ...}) = 0 | |
2381 mmap(NULL, 28564, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f90cc929000 | |
2381 close(3) = 0 | |
2381 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libc.so.6", O_RDONLY|O_CLOEXEC) = 3 | |
2381 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\360q\2\0\0\0\0\0"..., 832) = 832 | |
2381 pread64(3, "\6\0\0\0\4\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0"..., 784, 64) = 784 | |
2381 pread64(3, "\4\0\0\0\20\0\0\0\5\0\0\0GNU\0\2\0\0\300\4\0\0\0\3\0\0\0\0\0\0\0", 32, 848) = 32 | |
2381 pread64(3, "\4\0\0\0\24\0\0\0\3\0\0\0GNU\0\345\337>\204c]\363*x\317\332\206\357\257h,"..., 68, 880) = 68 | |
2381 fstat(3, {st_mode=S_IFREG|0755, st_size=2029224, ...}) = 0 | |
2381 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f90cc920000 | |
2381 pread64(3, "\6\0\0\0\4\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0"..., 784, 64) = 784 | |
2381 pread64(3, "\4\0\0\0\20\0\0\0\5\0\0\0GNU\0\2\0\0\300\4\0\0\0\3\0\0\0\0\0\0\0", 32, 848) = 32 | |
2381 pread64(3, "\4\0\0\0\24\0\0\0\3\0\0\0GNU\0\345\337>\204c]\363*x\317\332\206\357\257h,"..., 68, 880) = 68 | |
2381 mmap(NULL, 2036952, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f90cc720000 | |
2381 mprotect(0x7f90cc745000, 1847296, PROT_NONE) = 0 | |
2381 mmap(0x7f90cc745000, 1540096, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x25000) = 0x7f90cc745000 | |
2381 mmap(0x7f90cc8bd000, 303104, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x19d000) = 0x7f90cc8bd000 | |
2381 mmap(0x7f90cc908000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1e7000) = 0x7f90cc908000 | |
2381 mmap(0x7f90cc90e000, 13528, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f90cc90e000 | |
2381 close(3) = 0 | |
2381 arch_prctl(ARCH_SET_FS, 0x7f90cc921580) = 0 | |
2381 mprotect(0x7f90cc908000, 12288, PROT_READ) = 0 | |
2381 mprotect(0x7f90cc96e000, 4096, PROT_READ) = 0 | |
2381 mprotect(0x7f90cc95d000, 4096, PROT_READ) = 0 | |
2381 munmap(0x7f90cc929000, 28564) = 0 | |
2381 brk(NULL) = 0x7fffe3c5a000 | |
2381 brk(0x7fffe3c7b000) = 0x7fffe3c7b000 | |
2381 openat(AT_FDCWD, "/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC) = 3 | |
2381 fstat(3, {st_mode=S_IFREG|0644, st_size=3035952, ...}) = 0 | |
2381 mmap(NULL, 3035952, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f90cc43a000 | |
2381 close(3) = 0 | |
2381 openat(AT_FDCWD, "/usr/share/locale/locale.alias", O_RDONLY|O_CLOEXEC) = 3 | |
2381 fstat(3, {st_mode=S_IFREG|0644, st_size=2996, ...}) = 0 | |
2381 read(3, "# Locale name alias data base.\n#"..., 4096) = 2996 | |
2381 read(3, "", 4096) = 0 | |
2381 close(3) = 0 | |
2381 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_IDENTIFICATION", O_RDONLY|O_CLOEXEC) = 3 | |
2381 fstat(3, {st_mode=S_IFREG|0644, st_size=252, ...}) = 0 | |
2381 mmap(NULL, 252, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f90cc960000 | |
2381 close(3) = 0 | |
2381 openat(AT_FDCWD, "/usr/lib/x86_64-linux-gnu/gconv/gconv-modules.cache", O_RDONLY) = 3 | |
2381 fstat(3, {st_mode=S_IFREG|0644, st_size=27002, ...}) = 0 | |
2381 mmap(NULL, 27002, PROT_READ, MAP_SHARED, 3, 0) = 0x7f90cc929000 | |
2381 close(3) = 0 | |
2381 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_MEASUREMENT", O_RDONLY|O_CLOEXEC) = 3 | |
2381 fstat(3, {st_mode=S_IFREG|0644, st_size=23, ...}) = 0 | |
2381 mmap(NULL, 23, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f90cc95c000 | |
2381 close(3) = 0 | |
2381 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_TELEPHONE", O_RDONLY|O_CLOEXEC) = 3 | |
2381 fstat(3, {st_mode=S_IFREG|0644, st_size=47, ...}) = 0 | |
2381 mmap(NULL, 47, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f90cc928000 | |
2381 close(3) = 0 | |
2381 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_ADDRESS", O_RDONLY|O_CLOEXEC) = 3 | |
2381 fstat(3, {st_mode=S_IFREG|0644, st_size=131, ...}) = 0 | |
2381 mmap(NULL, 131, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f90cc927000 | |
2381 close(3) = 0 | |
2381 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_NAME", O_RDONLY|O_CLOEXEC) = 3 | |
2381 fstat(3, {st_mode=S_IFREG|0644, st_size=62, ...}) = 0 | |
2381 mmap(NULL, 62, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f90cc926000 | |
2381 close(3) = 0 | |
2381 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_PAPER", O_RDONLY|O_CLOEXEC) = 3 | |
2381 fstat(3, {st_mode=S_IFREG|0644, st_size=34, ...}) = 0 | |
2381 mmap(NULL, 34, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f90cc925000 | |
2381 close(3) = 0 | |
2381 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_MESSAGES", O_RDONLY|O_CLOEXEC) = 3 | |
2381 fstat(3, {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 | |
2381 close(3) = 0 | |
2381 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_MESSAGES/SYS_LC_MESSAGES", O_RDONLY|O_CLOEXEC) = 3 | |
2381 fstat(3, {st_mode=S_IFREG|0644, st_size=48, ...}) = 0 | |
2381 mmap(NULL, 48, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f90cc924000 | |
2381 close(3) = 0 | |
2381 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_MONETARY", O_RDONLY|O_CLOEXEC) = 3 | |
2381 fstat(3, {st_mode=S_IFREG|0644, st_size=270, ...}) = 0 | |
2381 mmap(NULL, 270, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f90cc923000 | |
2381 close(3) = 0 | |
2381 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_COLLATE", O_RDONLY|O_CLOEXEC) = 3 | |
2381 fstat(3, {st_mode=S_IFREG|0644, st_size=1518110, ...}) = 0 | |
2381 mmap(NULL, 1518110, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f90cc2c7000 | |
2381 close(3) = 0 | |
2381 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_TIME", O_RDONLY|O_CLOEXEC) = 3 | |
2381 fstat(3, {st_mode=S_IFREG|0644, st_size=3360, ...}) = 0 | |
2381 mmap(NULL, 3360, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f90cc922000 | |
2381 close(3) = 0 | |
2381 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_NUMERIC", O_RDONLY|O_CLOEXEC) = 3 | |
2381 fstat(3, {st_mode=S_IFREG|0644, st_size=50, ...}) = 0 | |
2381 mmap(NULL, 50, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f90cc91f000 | |
2381 close(3) = 0 | |
2381 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_CTYPE", O_RDONLY|O_CLOEXEC) = 3 | |
2381 fstat(3, {st_mode=S_IFREG|0644, st_size=201272, ...}) = 0 | |
2381 mmap(NULL, 201272, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f90cc295000 | |
2381 close(3) = 0 | |
2381 fstat(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0 | |
2381 write(1, "139\n", 4) = 4 | |
2371 <... read resumed>"139\n", 128) = 4 | |
2381 close(1 <unfinished ...> | |
2371 read(3, <unfinished ...> | |
2381 <... close resumed>) = 0 | |
2371 <... read resumed>"", 128) = 0 | |
2381 close(2 <unfinished ...> | |
2371 close(3 <unfinished ...> | |
2381 <... close resumed>) = 0 | |
2371 <... close resumed>) = 0 | |
2381 exit_group(0 <unfinished ...> | |
2371 wait4(-1, <unfinished ...> | |
2381 <... exit_group resumed>) = ? | |
2381 +++ exited with 0 +++ | |
2371 <... wait4 resumed>[{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 2381 | |
2371 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2381, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- | |
2371 rt_sigreturn({mask=[]}) = 2381 | |
2371 wait4(-1, 0x7ffff364c0ac, WNOHANG, NULL) = -1 ECHILD (No child processes) | |
2371 openat(AT_FDCWD, "/dev/null", O_WRONLY|O_CREAT|O_TRUNC, 0666) = 3 | |
2371 fcntl(1, F_DUPFD, 10) = 11 | |
2371 close(1) = 0 | |
2371 fcntl(11, F_SETFD, FD_CLOEXEC) = 0 | |
2371 dup2(3, 1) = 1 | |
2371 close(3) = 0 | |
2371 fcntl(2, F_DUPFD, 10) = 12 | |
2371 close(2) = 0 | |
2371 fcntl(12, F_SETFD, FD_CLOEXEC) = 0 | |
2371 dup2(1, 2) = 2 | |
2371 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7f6228fe1690) = 2382 | |
2371 wait4(-1, <unfinished ...> | |
2382 close(10) = 0 | |
2382 execve("/bin/plymouth", ["plymouth", "--ping"], 0x7fffeca2c068 /* 18 vars */) = 0 | |
2382 brk(NULL) = 0x7fffcb89b000 | |
2382 arch_prctl(0x3001 /* ARCH_??? */, 0x7fffd269c340) = -1 EINVAL (Invalid argument) | |
2382 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory) | |
2382 openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3 | |
2382 fstat(3, {st_mode=S_IFREG|0644, st_size=28564, ...}) = 0 | |
2382 mmap(NULL, 28564, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fba26065000 | |
2382 close(3) = 0 | |
2382 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libply.so.5", O_RDONLY|O_CLOEXEC) = 3 | |
2382 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\0Z\0\0\0\0\0\0"..., 832) = 832 | |
2382 fstat(3, {st_mode=S_IFREG|0644, st_size=113360, ...}) = 0 | |
2382 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fba26060000 | |
2382 mmap(NULL, 121376, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fba26010000 | |
2382 mmap(0x7fba26015000, 61440, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x5000) = 0x7fba26015000 | |
2382 mmap(0x7fba26024000, 28672, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x14000) = 0x7fba26024000 | |
2382 mmap(0x7fba2602b000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1a000) = 0x7fba2602b000 | |
2382 mmap(0x7fba2602d000, 2592, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fba2602d000 | |
2382 close(3) = 0 | |
2382 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libc.so.6", O_RDONLY|O_CLOEXEC) = 3 | |
2382 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\360q\2\0\0\0\0\0"..., 832) = 832 | |
2382 pread64(3, "\6\0\0\0\4\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0"..., 784, 64) = 784 | |
2382 pread64(3, "\4\0\0\0\20\0\0\0\5\0\0\0GNU\0\2\0\0\300\4\0\0\0\3\0\0\0\0\0\0\0", 32, 848) = 32 | |
2382 pread64(3, "\4\0\0\0\24\0\0\0\3\0\0\0GNU\0\345\337>\204c]\363*x\317\332\206\357\257h,"..., 68, 880) = 68 | |
2382 fstat(3, {st_mode=S_IFREG|0755, st_size=2029224, ...}) = 0 | |
2382 pread64(3, "\6\0\0\0\4\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0"..., 784, 64) = 784 | |
2382 pread64(3, "\4\0\0\0\20\0\0\0\5\0\0\0GNU\0\2\0\0\300\4\0\0\0\3\0\0\0\0\0\0\0", 32, 848) = 32 | |
2382 pread64(3, "\4\0\0\0\24\0\0\0\3\0\0\0GNU\0\345\337>\204c]\363*x\317\332\206\357\257h,"..., 68, 880) = 68 | |
2382 mmap(NULL, 2036952, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fba25e10000 | |
2382 mprotect(0x7fba25e35000, 1847296, PROT_NONE) = 0 | |
2382 mmap(0x7fba25e35000, 1540096, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x25000) = 0x7fba25e35000 | |
2382 mmap(0x7fba25fad000, 303104, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x19d000) = 0x7fba25fad000 | |
2382 mmap(0x7fba25ff8000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1e7000) = 0x7fba25ff8000 | |
2382 mmap(0x7fba25ffe000, 13528, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fba25ffe000 | |
2382 close(3) = 0 | |
2382 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libdl.so.2", O_RDONLY|O_CLOEXEC) = 3 | |
2382 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 \22\0\0\0\0\0\0"..., 832) = 832 | |
2382 fstat(3, {st_mode=S_IFREG|0644, st_size=18816, ...}) = 0 | |
2382 mmap(NULL, 20752, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fba25e00000 | |
2382 mmap(0x7fba25e01000, 8192, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1000) = 0x7fba25e01000 | |
2382 mmap(0x7fba25e03000, 4096, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7fba25e03000 | |
2382 mmap(0x7fba25e04000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7fba25e04000 | |
2382 close(3) = 0 | |
2382 mmap(NULL, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fba25df0000 | |
2382 arch_prctl(ARCH_SET_FS, 0x7fba25df0740) = 0 | |
2382 mprotect(0x7fba25ff8000, 12288, PROT_READ) = 0 | |
2382 mprotect(0x7fba25e04000, 4096, PROT_READ) = 0 | |
2382 mprotect(0x7fba2602b000, 4096, PROT_READ) = 0 | |
2382 mprotect(0x7fba26078000, 4096, PROT_READ) = 0 | |
2382 mprotect(0x7fba2605d000, 4096, PROT_READ) = 0 | |
2382 munmap(0x7fba26065000, 28564) = 0 | |
2382 rt_sigaction(SIGPIPE, {sa_handler=SIG_IGN, sa_mask=[PIPE], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7fba25e56210}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f72e6ff6210}, 8) = 0 | |
2382 brk(NULL) = 0x7fffcb89b000 | |
2382 brk(0x7fffcb8bc000) = 0x7fffcb8bc000 | |
2382 epoll_create1(EPOLL_CLOEXEC) = 3 | |
2382 pipe2([4, 5], O_CLOEXEC) = 0 | |
2382 epoll_ctl(3, EPOLL_CTL_ADD, 4, {EPOLLERR|EPOLLHUP, {u32=3414799232, u64=140736608187264}}) = 0 | |
2382 epoll_ctl(3, EPOLL_CTL_MOD, 4, {EPOLLIN|EPOLLERR|EPOLLHUP, {u32=3414799232, u64=140736608187264}}) = 0 | |
2382 openat(AT_FDCWD, "/proc/cmdline", O_RDONLY) = 6 | |
2382 read(6, "BOOT_IMAGE=/kernel init=/init\n", 4095) = 30 | |
2382 close(6) = 0 | |
2382 socket(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC, 0) = 6 | |
2382 setsockopt(6, SOL_SOCKET, SO_PASSCRED, [1], 4) = 0 | |
2382 connect(6, {sa_family=AF_UNIX, sun_path=@"/org/freedesktop/plymouthd"}, 29) = -1 ECONNREFUSED (Connection refused) | |
2382 close(6) = 0 | |
2382 socket(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC, 0) = 6 | |
2382 setsockopt(6, SOL_SOCKET, SO_PASSCRED, [1], 4) = 0 | |
2382 connect(6, {sa_family=AF_UNIX, sun_path=@"/ply-boot-protocol\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"}, 110) = -1 ECONNREFUSED (Connection refused) | |
2382 close(6) = 0 | |
2382 exit_group(1) = ? | |
2382 +++ exited with 1 +++ | |
2371 <... wait4 resumed>[{WIFEXITED(s) && WEXITSTATUS(s) == 1}], 0, NULL) = 2382 | |
2371 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2382, si_uid=0, si_status=1, si_utime=0, si_stime=0} --- | |
2371 rt_sigreturn({mask=[]}) = 2382 | |
2371 dup2(11, 1) = 1 | |
2371 close(11) = 0 | |
2371 dup2(12, 2) = 2 | |
2371 close(12) = 0 | |
2371 wait4(-1, 0x7ffff364c0cc, WNOHANG, NULL) = -1 ECHILD (No child processes) | |
2371 write(1, " * Starting database mongodb "..., 35) = 35 | |
2371 pipe([3, 4]) = 0 | |
2371 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7f6228fe1690) = 2383 | |
2383 close(10 <unfinished ...> | |
2371 close(4 <unfinished ...> | |
2383 <... close resumed>) = 0 | |
2371 <... close resumed>) = 0 | |
2383 close(3 <unfinished ...> | |
2371 read(3, <unfinished ...> | |
2383 <... close resumed>) = 0 | |
2383 dup2(4, 1) = 1 | |
2383 close(4) = 0 | |
2383 execve("/usr/bin/expr", ["/usr/bin/expr", "146", "-", "1"], 0x7fffeca2c080 /* 18 vars */) = 0 | |
2383 brk(NULL) = 0x7fffceb16000 | |
2383 arch_prctl(0x3001 /* ARCH_??? */, 0x7fffd5b161e0) = -1 EINVAL (Invalid argument) | |
2383 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory) | |
2383 openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3 | |
2383 fstat(3, {st_mode=S_IFREG|0644, st_size=28564, ...}) = 0 | |
2383 mmap(NULL, 28564, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f68d4f19000 | |
2383 close(3) = 0 | |
2383 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libc.so.6", O_RDONLY|O_CLOEXEC) = 3 | |
2383 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\360q\2\0\0\0\0\0"..., 832) = 832 | |
2383 pread64(3, "\6\0\0\0\4\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0"..., 784, 64) = 784 | |
2383 pread64(3, "\4\0\0\0\20\0\0\0\5\0\0\0GNU\0\2\0\0\300\4\0\0\0\3\0\0\0\0\0\0\0", 32, 848) = 32 | |
2383 pread64(3, "\4\0\0\0\24\0\0\0\3\0\0\0GNU\0\345\337>\204c]\363*x\317\332\206\357\257h,"..., 68, 880) = 68 | |
2383 fstat(3, {st_mode=S_IFREG|0755, st_size=2029224, ...}) = 0 | |
2383 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f68d4f50000 | |
2383 pread64(3, "\6\0\0\0\4\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0"..., 784, 64) = 784 | |
2383 pread64(3, "\4\0\0\0\20\0\0\0\5\0\0\0GNU\0\2\0\0\300\4\0\0\0\3\0\0\0\0\0\0\0", 32, 848) = 32 | |
2383 pread64(3, "\4\0\0\0\24\0\0\0\3\0\0\0GNU\0\345\337>\204c]\363*x\317\332\206\357\257h,"..., 68, 880) = 68 | |
2383 mmap(NULL, 2036952, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f68d4d20000 | |
2383 mprotect(0x7f68d4d45000, 1847296, PROT_NONE) = 0 | |
2383 mmap(0x7f68d4d45000, 1540096, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x25000) = 0x7f68d4d45000 | |
2383 mmap(0x7f68d4ebd000, 303104, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x19d000) = 0x7f68d4ebd000 | |
2383 mmap(0x7f68d4f08000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1e7000) = 0x7f68d4f08000 | |
2383 mmap(0x7f68d4f0e000, 13528, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f68d4f0e000 | |
2383 close(3) = 0 | |
2383 arch_prctl(ARCH_SET_FS, 0x7f68d4f513c0) = 0 | |
2383 mprotect(0x7f68d4f08000, 12288, PROT_READ) = 0 | |
2383 mprotect(0x7f68d4f62000, 4096, PROT_READ) = 0 | |
2383 mprotect(0x7f68d4f4d000, 4096, PROT_READ) = 0 | |
2383 munmap(0x7f68d4f19000, 28564) = 0 | |
2383 brk(NULL) = 0x7fffceb16000 | |
2383 brk(0x7fffceb37000) = 0x7fffceb37000 | |
2383 openat(AT_FDCWD, "/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC) = 3 | |
2383 fstat(3, {st_mode=S_IFREG|0644, st_size=3035952, ...}) = 0 | |
2383 mmap(NULL, 3035952, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f68d4a3a000 | |
2383 close(3) = 0 | |
2383 openat(AT_FDCWD, "/usr/share/locale/locale.alias", O_RDONLY|O_CLOEXEC) = 3 | |
2383 fstat(3, {st_mode=S_IFREG|0644, st_size=2996, ...}) = 0 | |
2383 read(3, "# Locale name alias data base.\n#"..., 4096) = 2996 | |
2383 read(3, "", 4096) = 0 | |
2383 close(3) = 0 | |
2383 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_IDENTIFICATION", O_RDONLY|O_CLOEXEC) = 3 | |
2383 fstat(3, {st_mode=S_IFREG|0644, st_size=252, ...}) = 0 | |
2383 mmap(NULL, 252, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f68d4f54000 | |
2383 close(3) = 0 | |
2383 openat(AT_FDCWD, "/usr/lib/x86_64-linux-gnu/gconv/gconv-modules.cache", O_RDONLY) = 3 | |
2383 fstat(3, {st_mode=S_IFREG|0644, st_size=27002, ...}) = 0 | |
2383 mmap(NULL, 27002, PROT_READ, MAP_SHARED, 3, 0) = 0x7f68d4f19000 | |
2383 close(3) = 0 | |
2383 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_MEASUREMENT", O_RDONLY|O_CLOEXEC) = 3 | |
2383 fstat(3, {st_mode=S_IFREG|0644, st_size=23, ...}) = 0 | |
2383 mmap(NULL, 23, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f68d4f53000 | |
2383 close(3) = 0 | |
2383 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_TELEPHONE", O_RDONLY|O_CLOEXEC) = 3 | |
2383 fstat(3, {st_mode=S_IFREG|0644, st_size=47, ...}) = 0 | |
2383 mmap(NULL, 47, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f68d4f52000 | |
2383 close(3) = 0 | |
2383 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_ADDRESS", O_RDONLY|O_CLOEXEC) = 3 | |
2383 fstat(3, {st_mode=S_IFREG|0644, st_size=131, ...}) = 0 | |
2383 mmap(NULL, 131, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f68d4f4c000 | |
2383 close(3) = 0 | |
2383 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_NAME", O_RDONLY|O_CLOEXEC) = 3 | |
2383 fstat(3, {st_mode=S_IFREG|0644, st_size=62, ...}) = 0 | |
2383 mmap(NULL, 62, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f68d4f18000 | |
2383 close(3) = 0 | |
2383 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_PAPER", O_RDONLY|O_CLOEXEC) = 3 | |
2383 fstat(3, {st_mode=S_IFREG|0644, st_size=34, ...}) = 0 | |
2383 mmap(NULL, 34, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f68d4f17000 | |
2383 close(3) = 0 | |
2383 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_MESSAGES", O_RDONLY|O_CLOEXEC) = 3 | |
2383 fstat(3, {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 | |
2383 close(3) = 0 | |
2383 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_MESSAGES/SYS_LC_MESSAGES", O_RDONLY|O_CLOEXEC) = 3 | |
2383 fstat(3, {st_mode=S_IFREG|0644, st_size=48, ...}) = 0 | |
2383 mmap(NULL, 48, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f68d4f16000 | |
2383 close(3) = 0 | |
2383 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_MONETARY", O_RDONLY|O_CLOEXEC) = 3 | |
2383 fstat(3, {st_mode=S_IFREG|0644, st_size=270, ...}) = 0 | |
2383 mmap(NULL, 270, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f68d4f15000 | |
2383 close(3) = 0 | |
2383 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_COLLATE", O_RDONLY|O_CLOEXEC) = 3 | |
2383 fstat(3, {st_mode=S_IFREG|0644, st_size=1518110, ...}) = 0 | |
2383 mmap(NULL, 1518110, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f68d48c7000 | |
2383 close(3) = 0 | |
2383 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_TIME", O_RDONLY|O_CLOEXEC) = 3 | |
2383 fstat(3, {st_mode=S_IFREG|0644, st_size=3360, ...}) = 0 | |
2383 mmap(NULL, 3360, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f68d4f14000 | |
2383 close(3) = 0 | |
2383 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_NUMERIC", O_RDONLY|O_CLOEXEC) = 3 | |
2383 fstat(3, {st_mode=S_IFREG|0644, st_size=50, ...}) = 0 | |
2383 mmap(NULL, 50, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f68d4f13000 | |
2383 close(3) = 0 | |
2383 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_CTYPE", O_RDONLY|O_CLOEXEC) = 3 | |
2383 fstat(3, {st_mode=S_IFREG|0644, st_size=201272, ...}) = 0 | |
2383 mmap(NULL, 201272, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f68d4895000 | |
2383 close(3) = 0 | |
2383 fstat(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0 | |
2383 write(1, "145\n", 4) = 4 | |
2371 <... read resumed>"145\n", 128) = 4 | |
2383 close(1 <unfinished ...> | |
2371 read(3, <unfinished ...> | |
2383 <... close resumed>) = 0 | |
2371 <... read resumed>"", 128) = 0 | |
2383 close(2 <unfinished ...> | |
2371 close(3 <unfinished ...> | |
2383 <... close resumed>) = 0 | |
2371 <... close resumed>) = 0 | |
2383 exit_group(0 <unfinished ...> | |
2371 wait4(-1, <unfinished ...> | |
2383 <... exit_group resumed>) = ? | |
2383 +++ exited with 0 +++ | |
2371 <... wait4 resumed>[{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 2383 | |
2371 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2383, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- | |
2371 rt_sigreturn({mask=[]}) = 2383 | |
2371 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7f6228fe1690) = 2384 | |
2384 close(10 <unfinished ...> | |
2371 wait4(-1, <unfinished ...> | |
2384 <... close resumed>) = 0 | |
2384 execve("/usr/bin/tput", ["/usr/bin/tput", "hpa", "145"], 0x7fffeca2c028 /* 18 vars */) = 0 | |
2384 brk(NULL) = 0x7fffbfff1000 | |
2384 arch_prctl(0x3001 /* ARCH_??? */, 0x7fffc7cb5a40) = -1 EINVAL (Invalid argument) | |
2384 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory) | |
2384 openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3 | |
2384 fstat(3, {st_mode=S_IFREG|0644, st_size=28564, ...}) = 0 | |
2384 mmap(NULL, 28564, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f3533106000 | |
2384 close(3) = 0 | |
2384 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libtinfo.so.6", O_RDONLY|O_CLOEXEC) = 3 | |
2384 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\240\346\0\0\0\0\0\0"..., 832) = 832 | |
2384 fstat(3, {st_mode=S_IFREG|0644, st_size=192032, ...}) = 0 | |
2384 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f3533100000 | |
2384 mmap(NULL, 194944, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f35330a0000 | |
2384 mmap(0x7f35330ae000, 61440, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xe000) = 0x7f35330ae000 | |
2384 mmap(0x7f35330bd000, 57344, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1d000) = 0x7f35330bd000 | |
2384 mmap(0x7f35330cb000, 20480, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2a000) = 0x7f35330cb000 | |
2384 close(3) = 0 | |
2384 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libc.so.6", O_RDONLY|O_CLOEXEC) = 3 | |
2384 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\360q\2\0\0\0\0\0"..., 832) = 832 | |
2384 pread64(3, "\6\0\0\0\4\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0"..., 784, 64) = 784 | |
2384 pread64(3, "\4\0\0\0\20\0\0\0\5\0\0\0GNU\0\2\0\0\300\4\0\0\0\3\0\0\0\0\0\0\0", 32, 848) = 32 | |
2384 pread64(3, "\4\0\0\0\24\0\0\0\3\0\0\0GNU\0\345\337>\204c]\363*x\317\332\206\357\257h,"..., 68, 880) = 68 | |
2384 fstat(3, {st_mode=S_IFREG|0755, st_size=2029224, ...}) = 0 | |
2384 pread64(3, "\6\0\0\0\4\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0"..., 784, 64) = 784 | |
2384 pread64(3, "\4\0\0\0\20\0\0\0\5\0\0\0GNU\0\2\0\0\300\4\0\0\0\3\0\0\0\0\0\0\0", 32, 848) = 32 | |
2384 pread64(3, "\4\0\0\0\24\0\0\0\3\0\0\0GNU\0\345\337>\204c]\363*x\317\332\206\357\257h,"..., 68, 880) = 68 | |
2384 mmap(NULL, 2036952, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f3532ea0000 | |
2384 mprotect(0x7f3532ec5000, 1847296, PROT_NONE) = 0 | |
2384 mmap(0x7f3532ec5000, 1540096, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x25000) = 0x7f3532ec5000 | |
2384 mmap(0x7f353303d000, 303104, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x19d000) = 0x7f353303d000 | |
2384 mmap(0x7f3533088000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1e7000) = 0x7f3533088000 | |
2384 mmap(0x7f353308e000, 13528, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f353308e000 | |
2384 close(3) = 0 | |
2384 mmap(NULL, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f3532e90000 | |
2384 arch_prctl(ARCH_SET_FS, 0x7f3532e90740) = 0 | |
2384 mprotect(0x7f3533088000, 12288, PROT_READ) = 0 | |
2384 mprotect(0x7f35330cb000, 16384, PROT_READ) = 0 | |
2384 mprotect(0x7f3533113000, 4096, PROT_READ) = 0 | |
2384 mprotect(0x7f35330fd000, 4096, PROT_READ) = 0 | |
2384 munmap(0x7f3533106000, 28564) = 0 | |
2384 ioctl(2, TCGETS, {B38400 opost isig icanon echo ...}) = 0 | |
2384 brk(NULL) = 0x7fffbfff1000 | |
2384 brk(0x7fffc0012000) = 0x7fffc0012000 | |
2384 stat("/etc/terminfo", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 | |
2384 stat("/lib/terminfo", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 | |
2384 stat("/usr/share/terminfo", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 | |
2384 time(NULL) = 1589376072 (2020-05-13T15:21:12+0200) | |
2384 access("/etc/terminfo/x/xterm-256color", R_OK) = -1 ENOENT (No such file or directory) | |
2384 access("/lib/terminfo/x/xterm-256color", R_OK) = 0 | |
2384 openat(AT_FDCWD, "/lib/terminfo/x/xterm-256color", O_RDONLY) = 3 | |
2384 fstat(3, {st_mode=S_IFREG|0644, st_size=3503, ...}) = 0 | |
2384 read(3, "\36\2%\0&\0\17\0\235\1\356\5xterm-256color|xterm"..., 32768) = 3503 | |
2384 read(3, "", 28672) = 0 | |
2384 close(3) = 0 | |
2384 time(NULL) = 1589376072 (2020-05-13T15:21:12+0200) | |
2384 ioctl(2, TCGETS, {B38400 opost isig icanon echo ...}) = 0 | |
2384 ioctl(2, TCGETS, {B38400 opost isig icanon echo ...}) = 0 | |
2384 ioctl(2, TCGETS, {B38400 opost isig icanon echo ...}) = 0 | |
2384 ioctl(2, TCGETS, {B38400 opost isig icanon echo ...}) = 0 | |
2384 ioctl(2, TIOCGWINSZ, {ws_row=37, ws_col=146, ws_xpixel=0, ws_ypixel=0}) = 0 | |
2384 fstat(1, {st_mode=S_IFCHR|0660, st_rdev=makedev(0x4, 0x1), ...}) = 0 | |
2384 ioctl(1, TCGETS, {B38400 opost isig icanon echo ...}) = 0 | |
2384 write(1, "\33[146G", 6) = 6 | |
2384 exit_group(0) = ? | |
2384 +++ exited with 0 +++ | |
2371 <... wait4 resumed>[{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 2384 | |
2371 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2384, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- | |
2371 rt_sigreturn({mask=[]}) = 2384 | |
2371 write(1, " ", 1) = 1 | |
2371 wait4(-1, 0x7ffff364c12c, WNOHANG, NULL) = -1 ECHILD (No child processes) | |
2371 stat("/run/mongodb/mongodb.pid", {st_mode=S_IFREG|0644, st_size=5, ...}) = 0 | |
2371 pipe([3, 4]) = 0 | |
2371 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7f6228fe1690) = 2385 | |
2385 close(10 <unfinished ...> | |
2371 close(4 <unfinished ...> | |
2385 <... close resumed>) = 0 | |
2371 <... close resumed>) = 0 | |
2385 close(3 <unfinished ...> | |
2371 read(3, <unfinished ...> | |
2385 <... close resumed>) = 0 | |
2385 dup2(4, 1) = 1 | |
2385 close(4) = 0 | |
2385 stat("/usr/local/sbin/cat", 0x7ffff364bf50) = -1 ENOENT (No such file or directory) | |
2385 stat("/usr/local/bin/cat", 0x7ffff364bf50) = -1 ENOENT (No such file or directory) | |
2385 stat("/sbin/cat", 0x7ffff364bf50) = -1 ENOENT (No such file or directory) | |
2385 stat("/bin/cat", {st_mode=S_IFREG|0755, st_size=43416, ...}) = 0 | |
2385 execve("/bin/cat", ["cat", "/run/mongodb/mongodb.pid"], 0x7fffeca2bfc8 /* 18 vars */) = 0 | |
2385 brk(NULL) = 0x7fffb8d9d000 | |
2385 arch_prctl(0x3001 /* ARCH_??? */, 0x7fffc0f1cf10) = -1 EINVAL (Invalid argument) | |
2385 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory) | |
2385 openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3 | |
2385 fstat(3, {st_mode=S_IFREG|0644, st_size=28564, ...}) = 0 | |
2385 mmap(NULL, 28564, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7ff58cbf7000 | |
2385 close(3) = 0 | |
2385 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libc.so.6", O_RDONLY|O_CLOEXEC) = 3 | |
2385 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\360q\2\0\0\0\0\0"..., 832) = 832 | |
2385 pread64(3, "\6\0\0\0\4\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0"..., 784, 64) = 784 | |
2385 pread64(3, "\4\0\0\0\20\0\0\0\5\0\0\0GNU\0\2\0\0\300\4\0\0\0\3\0\0\0\0\0\0\0", 32, 848) = 32 | |
2385 pread64(3, "\4\0\0\0\24\0\0\0\3\0\0\0GNU\0\345\337>\204c]\363*x\317\332\206\357\257h,"..., 68, 880) = 68 | |
2385 fstat(3, {st_mode=S_IFREG|0755, st_size=2029224, ...}) = 0 | |
2385 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7ff58cbf0000 | |
2385 pread64(3, "\6\0\0\0\4\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0"..., 784, 64) = 784 | |
2385 pread64(3, "\4\0\0\0\20\0\0\0\5\0\0\0GNU\0\2\0\0\300\4\0\0\0\3\0\0\0\0\0\0\0", 32, 848) = 32 | |
2385 pread64(3, "\4\0\0\0\24\0\0\0\3\0\0\0GNU\0\345\337>\204c]\363*x\317\332\206\357\257h,"..., 68, 880) = 68 | |
2385 mmap(NULL, 2036952, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7ff58c9c0000 | |
2385 mprotect(0x7ff58c9e5000, 1847296, PROT_NONE) = 0 | |
2385 mmap(0x7ff58c9e5000, 1540096, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x25000) = 0x7ff58c9e5000 | |
2385 mmap(0x7ff58cb5d000, 303104, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x19d000) = 0x7ff58cb5d000 | |
2385 mmap(0x7ff58cba8000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1e7000) = 0x7ff58cba8000 | |
2385 mmap(0x7ff58cbae000, 13528, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7ff58cbae000 | |
2385 close(3) = 0 | |
2385 arch_prctl(ARCH_SET_FS, 0x7ff58cbf13c0) = 0 | |
2385 mprotect(0x7ff58cba8000, 12288, PROT_READ) = 0 | |
2385 mprotect(0x7ff58cc08000, 4096, PROT_READ) = 0 | |
2385 mprotect(0x7ff58cbed000, 4096, PROT_READ) = 0 | |
2385 munmap(0x7ff58cbf7000, 28564) = 0 | |
2385 brk(NULL) = 0x7fffb8d9d000 | |
2385 brk(0x7fffb8dbe000) = 0x7fffb8dbe000 | |
2385 openat(AT_FDCWD, "/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC) = 3 | |
2385 fstat(3, {st_mode=S_IFREG|0644, st_size=3035952, ...}) = 0 | |
2385 mmap(NULL, 3035952, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7ff58c6da000 | |
2385 close(3) = 0 | |
2385 openat(AT_FDCWD, "/usr/share/locale/locale.alias", O_RDONLY|O_CLOEXEC) = 3 | |
2385 fstat(3, {st_mode=S_IFREG|0644, st_size=2996, ...}) = 0 | |
2385 read(3, "# Locale name alias data base.\n#"..., 4096) = 2996 | |
2385 read(3, "", 4096) = 0 | |
2385 close(3) = 0 | |
2385 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_IDENTIFICATION", O_RDONLY|O_CLOEXEC) = 3 | |
2385 fstat(3, {st_mode=S_IFREG|0644, st_size=252, ...}) = 0 | |
2385 mmap(NULL, 252, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7ff58cbfd000 | |
2385 close(3) = 0 | |
2385 openat(AT_FDCWD, "/usr/lib/x86_64-linux-gnu/gconv/gconv-modules.cache", O_RDONLY) = 3 | |
2385 fstat(3, {st_mode=S_IFREG|0644, st_size=27002, ...}) = 0 | |
2385 mmap(NULL, 27002, PROT_READ, MAP_SHARED, 3, 0) = 0x7ff58cbf6000 | |
2385 close(3) = 0 | |
2385 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_MEASUREMENT", O_RDONLY|O_CLOEXEC) = 3 | |
2385 fstat(3, {st_mode=S_IFREG|0644, st_size=23, ...}) = 0 | |
2385 mmap(NULL, 23, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7ff58cbf5000 | |
2385 close(3) = 0 | |
2385 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_TELEPHONE", O_RDONLY|O_CLOEXEC) = 3 | |
2385 fstat(3, {st_mode=S_IFREG|0644, st_size=47, ...}) = 0 | |
2385 mmap(NULL, 47, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7ff58cbf4000 | |
2385 close(3) = 0 | |
2385 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_ADDRESS", O_RDONLY|O_CLOEXEC) = 3 | |
2385 fstat(3, {st_mode=S_IFREG|0644, st_size=131, ...}) = 0 | |
2385 mmap(NULL, 131, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7ff58cbf3000 | |
2385 close(3) = 0 | |
2385 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_NAME", O_RDONLY|O_CLOEXEC) = 3 | |
2385 fstat(3, {st_mode=S_IFREG|0644, st_size=62, ...}) = 0 | |
2385 mmap(NULL, 62, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7ff58cbf2000 | |
2385 close(3) = 0 | |
2385 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_PAPER", O_RDONLY|O_CLOEXEC) = 3 | |
2385 fstat(3, {st_mode=S_IFREG|0644, st_size=34, ...}) = 0 | |
2385 mmap(NULL, 34, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7ff58cbec000 | |
2385 close(3) = 0 | |
2385 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_MESSAGES", O_RDONLY|O_CLOEXEC) = 3 | |
2385 fstat(3, {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 | |
2385 close(3) = 0 | |
2385 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_MESSAGES/SYS_LC_MESSAGES", O_RDONLY|O_CLOEXEC) = 3 | |
2385 fstat(3, {st_mode=S_IFREG|0644, st_size=48, ...}) = 0 | |
2385 mmap(NULL, 48, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7ff58cbbf000 | |
2385 close(3) = 0 | |
2385 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_MONETARY", O_RDONLY|O_CLOEXEC) = 3 | |
2385 fstat(3, {st_mode=S_IFREG|0644, st_size=270, ...}) = 0 | |
2385 mmap(NULL, 270, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7ff58cbbe000 | |
2385 close(3) = 0 | |
2385 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_COLLATE", O_RDONLY|O_CLOEXEC) = 3 | |
2385 fstat(3, {st_mode=S_IFREG|0644, st_size=1518110, ...}) = 0 | |
2385 mmap(NULL, 1518110, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7ff58c567000 | |
2385 close(3) = 0 | |
2385 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_TIME", O_RDONLY|O_CLOEXEC) = 3 | |
2385 fstat(3, {st_mode=S_IFREG|0644, st_size=3360, ...}) = 0 | |
2385 mmap(NULL, 3360, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7ff58cbbd000 | |
2385 close(3) = 0 | |
2385 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_NUMERIC", O_RDONLY|O_CLOEXEC) = 3 | |
2385 fstat(3, {st_mode=S_IFREG|0644, st_size=50, ...}) = 0 | |
2385 mmap(NULL, 50, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7ff58cbbc000 | |
2385 close(3) = 0 | |
2385 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_CTYPE", O_RDONLY|O_CLOEXEC) = 3 | |
2385 fstat(3, {st_mode=S_IFREG|0644, st_size=201272, ...}) = 0 | |
2385 mmap(NULL, 201272, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7ff58c535000 | |
2385 close(3) = 0 | |
2385 fstat(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0 | |
2385 openat(AT_FDCWD, "/run/mongodb/mongodb.pid", O_RDONLY) = 3 | |
2385 fstat(3, {st_mode=S_IFREG|0644, st_size=5, ...}) = 0 | |
2385 fadvise64(3, 0, 0, POSIX_FADV_SEQUENTIAL) = 0 | |
2385 mmap(NULL, 139264, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7ff58c510000 | |
2385 read(3, "2352\n", 131072) = 5 | |
2385 write(1, "2352\n", 5) = 5 | |
2371 <... read resumed>"2352\n", 128) = 5 | |
2385 read(3, <unfinished ...> | |
2371 read(3, <unfinished ...> | |
2385 <... read resumed>"", 131072) = 0 | |
2385 munmap(0x7ff58c510000, 139264) = 0 | |
2385 close(3) = 0 | |
2385 close(1) = 0 | |
2371 <... read resumed>"", 128) = 0 | |
2385 close(2 <unfinished ...> | |
2371 close(3 <unfinished ...> | |
2385 <... close resumed>) = 0 | |
2371 <... close resumed>) = 0 | |
2385 exit_group(0 <unfinished ...> | |
2371 wait4(-1, <unfinished ...> | |
2385 <... exit_group resumed>) = ? | |
2385 +++ exited with 0 +++ | |
2371 <... wait4 resumed>[{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 2385 | |
2371 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2385, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- | |
2371 rt_sigreturn({mask=[]}) = 2385 | |
2371 wait4(-1, 0x7ffff364c12c, WNOHANG, NULL) = -1 ECHILD (No child processes) | |
2371 stat("/proc/2352", 0x7ffff364bda0) = -1 ENOENT (No such file or directory) | |
2371 stat("/run/mongodb", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 | |
2371 stat("/usr/local/sbin/start-stop-daemon", 0x7ffff364c210) = -1 ENOENT (No such file or directory) | |
2371 stat("/usr/local/bin/start-stop-daemon", 0x7ffff364c210) = -1 ENOENT (No such file or directory) | |
2371 stat("/sbin/start-stop-daemon", {st_mode=S_IFREG|0755, st_size=48456, ...}) = 0 | |
2371 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7f6228fe1690) = 2386 | |
2386 close(10 <unfinished ...> | |
2371 wait4(-1, <unfinished ...> | |
2386 <... close resumed>) = 0 | |
2386 execve("/sbin/start-stop-daemon", ["start-stop-daemon", "--background", "--start", "--quiet", "--pidfile", "/run/mongodb/mongodb.pid", "--make-pidfile", "--chuid", "mongodb", "--exec", "/usr/bin/mongod", "--", "--config", "/etc/mongodb.conf"], 0x7fffeca1d398 /* 18 vars */) = 0 | |
2386 brk(NULL) = 0x7fffcc957000 | |
2386 arch_prctl(0x3001 /* ARCH_??? */, 0x7fffd35b20c0) = -1 EINVAL (Invalid argument) | |
2386 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory) | |
2386 openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3 | |
2386 fstat(3, {st_mode=S_IFREG|0644, st_size=28564, ...}) = 0 | |
2386 mmap(NULL, 28564, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f5d530f9000 | |
2386 close(3) = 0 | |
2386 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libc.so.6", O_RDONLY|O_CLOEXEC) = 3 | |
2386 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\360q\2\0\0\0\0\0"..., 832) = 832 | |
2386 pread64(3, "\6\0\0\0\4\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0"..., 784, 64) = 784 | |
2386 pread64(3, "\4\0\0\0\20\0\0\0\5\0\0\0GNU\0\2\0\0\300\4\0\0\0\3\0\0\0\0\0\0\0", 32, 848) = 32 | |
2386 pread64(3, "\4\0\0\0\24\0\0\0\3\0\0\0GNU\0\345\337>\204c]\363*x\317\332\206\357\257h,"..., 68, 880) = 68 | |
2386 fstat(3, {st_mode=S_IFREG|0755, st_size=2029224, ...}) = 0 | |
2386 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f5d53130000 | |
2386 pread64(3, "\6\0\0\0\4\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0"..., 784, 64) = 784 | |
2386 pread64(3, "\4\0\0\0\20\0\0\0\5\0\0\0GNU\0\2\0\0\300\4\0\0\0\3\0\0\0\0\0\0\0", 32, 848) = 32 | |
2386 pread64(3, "\4\0\0\0\24\0\0\0\3\0\0\0GNU\0\345\337>\204c]\363*x\317\332\206\357\257h,"..., 68, 880) = 68 | |
2386 mmap(NULL, 2036952, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f5d52f00000 | |
2386 mprotect(0x7f5d52f25000, 1847296, PROT_NONE) = 0 | |
2386 mmap(0x7f5d52f25000, 1540096, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x25000) = 0x7f5d52f25000 | |
2386 mmap(0x7f5d5309d000, 303104, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x19d000) = 0x7f5d5309d000 | |
2386 mmap(0x7f5d530e8000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1e7000) = 0x7f5d530e8000 | |
2386 mmap(0x7f5d530ee000, 13528, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f5d530ee000 | |
2386 close(3) = 0 | |
2386 arch_prctl(ARCH_SET_FS, 0x7f5d53131400) = 0 | |
2386 mprotect(0x7f5d530e8000, 12288, PROT_READ) = 0 | |
2386 mprotect(0x7f5d53141000, 4096, PROT_READ) = 0 | |
2386 mprotect(0x7f5d5312d000, 4096, PROT_READ) = 0 | |
2386 munmap(0x7f5d530f9000, 28564) = 0 | |
2386 brk(NULL) = 0x7fffcc957000 | |
2386 brk(0x7fffcc978000) = 0x7fffcc978000 | |
2386 stat("/usr/bin/mongod", {st_mode=S_IFREG|0755, st_size=50315656, ...}) = 0 | |
2386 socket(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0) = 3 | |
2386 connect(3, {sa_family=AF_UNIX, sun_path="/var/run/nscd/socket"}, 110) = -1 ENOENT (No such file or directory) | |
2386 close(3) = 0 | |
2386 socket(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0) = 3 | |
2386 connect(3, {sa_family=AF_UNIX, sun_path="/var/run/nscd/socket"}, 110) = -1 ENOENT (No such file or directory) | |
2386 close(3) = 0 | |
2386 openat(AT_FDCWD, "/etc/nsswitch.conf", O_RDONLY|O_CLOEXEC) = 3 | |
2386 fstat(3, {st_mode=S_IFREG|0644, st_size=510, ...}) = 0 | |
2386 read(3, "# /etc/nsswitch.conf\n#\n# Example"..., 4096) = 510 | |
2386 read(3, "", 4096) = 0 | |
2386 close(3) = 0 | |
2386 openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3 | |
2386 fstat(3, {st_mode=S_IFREG|0644, st_size=28564, ...}) = 0 | |
2386 mmap(NULL, 28564, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f5d530f9000 | |
2386 close(3) = 0 | |
2386 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libnss_files.so.2", O_RDONLY|O_CLOEXEC) = 3 | |
2386 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\3005\0\0\0\0\0\0"..., 832) = 832 | |
2386 fstat(3, {st_mode=S_IFREG|0644, st_size=51832, ...}) = 0 | |
2386 mmap(NULL, 79672, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f5d52ee0000 | |
2386 mmap(0x7f5d52ee3000, 28672, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7f5d52ee3000 | |
2386 mmap(0x7f5d52eea000, 8192, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xa000) = 0x7f5d52eea000 | |
2386 mmap(0x7f5d52eec000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xb000) = 0x7f5d52eec000 | |
2386 mmap(0x7f5d52eee000, 22328, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f5d52eee000 | |
2386 close(3) = 0 | |
2386 mprotect(0x7f5d52eec000, 4096, PROT_READ) = 0 | |
2386 munmap(0x7f5d530f9000, 28564) = 0 | |
2386 openat(AT_FDCWD, "/etc/passwd", O_RDONLY|O_CLOEXEC) = 3 | |
2386 lseek(3, 0, SEEK_CUR) = 0 | |
2386 fstat(3, {st_mode=S_IFREG|0644, st_size=1691, ...}) = 0 | |
2386 read(3, "root:x:0:0:root:/root:/bin/bash\n"..., 4096) = 1691 | |
2386 close(3) = 0 | |
2386 stat("/var/lib/mongodb", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 | |
2386 openat(AT_FDCWD, "/run/mongodb/mongodb.pid", O_RDONLY) = 3 | |
2386 fstat(3, {st_mode=S_IFREG|0644, st_size=5, ...}) = 0 | |
2386 fstat(3, {st_mode=S_IFREG|0644, st_size=5, ...}) = 0 | |
2386 read(3, "2352\n", 4096) = 5 | |
2386 readlink("/proc/2352/exe", 0x7fffd35b1c20, 256) = -1 ENOENT (No such file or directory) | |
2386 close(3) = 0 | |
2386 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 | |
2386 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7f5d531316d0) = 2387 | |
2387 setsid( <unfinished ...> | |
2386 wait4(2387, <unfinished ...> | |
2387 <... setsid resumed>) = 2387 | |
2387 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7f5d531316d0) = 2388 | |
2388 rt_sigprocmask(SIG_SETMASK, [], <unfinished ...> | |
2387 umask(022 <unfinished ...> | |
2388 <... rt_sigprocmask resumed>NULL, 8) = 0 | |
2387 <... umask resumed>) = 022 | |
2388 openat(AT_FDCWD, "/dev/null", O_RDWR <unfinished ...> | |
2387 openat(AT_FDCWD, "/run/mongodb/mongodb.pid", O_WRONLY|O_CREAT|O_TRUNC|O_NOFOLLOW, 0666 <unfinished ...> | |
2388 <... openat resumed>) = 3 | |
2388 chdir("/" <unfinished ...> | |
2387 <... openat resumed>) = 3 | |
2388 <... chdir resumed>) = 0 | |
2387 fcntl(3, F_GETFL <unfinished ...> | |
2388 getgid( <unfinished ...> | |
2387 <... fcntl resumed>) = 0x1 (flags O_WRONLY) | |
2388 <... getgid resumed>) = 0 | |
2388 getuid( <unfinished ...> | |
2387 fstat(3, <unfinished ...> | |
2388 <... getuid resumed>) = 0 | |
2387 <... fstat resumed>{st_mode=S_IFREG|0644, st_size=0, ...}) = 0 | |
2388 setgid(119 <unfinished ...> | |
2387 write(3, "2388\n", 5 <unfinished ...> | |
2388 <... setgid resumed>) = 0 | |
2387 <... write resumed>) = 5 | |
2388 openat(AT_FDCWD, "/proc/sys/kernel/ngroups_max", O_RDONLY <unfinished ...> | |
2387 close(3 <unfinished ...> | |
2388 <... openat resumed>) = 4 | |
2388 read(4, "65536\n", 31) = 6 | |
2388 close(4) = 0 | |
2388 socket(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0) = 4 | |
2388 connect(4, {sa_family=AF_UNIX, sun_path="/var/run/nscd/socket"}, 110) = -1 ENOENT (No such file or directory) | |
2388 close(4) = 0 | |
2388 socket(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0) = 4 | |
2388 connect(4, {sa_family=AF_UNIX, sun_path="/var/run/nscd/socket"}, 110) = -1 ENOENT (No such file or directory) | |
2388 close(4) = 0 | |
2388 openat(AT_FDCWD, "/etc/group", O_RDONLY|O_CLOEXEC) = 4 | |
2388 lseek(4, 0, SEEK_CUR) = 0 | |
2388 fstat(4, {st_mode=S_IFREG|0644, st_size=815, ...}) = 0 | |
2388 read(4, "root:x:0:\ndaemon:x:1:\nbin:x:2:\ns"..., 4096) = 815 | |
2388 lseek(4, 0, SEEK_CUR) = 815 | |
2388 lseek(4, 0, SEEK_CUR) = 815 | |
2388 lseek(4, 0, SEEK_CUR) = 815 | |
2388 lseek(4, 0, SEEK_CUR) = 815 | |
2388 lseek(4, 0, SEEK_CUR) = 815 | |
2388 lseek(4, 0, SEEK_CUR) = 815 | |
2388 lseek(4, 0, SEEK_CUR) = 815 | |
2388 lseek(4, 0, SEEK_CUR) = 815 | |
2388 lseek(4, 0, SEEK_CUR) = 815 | |
2388 lseek(4, 0, SEEK_CUR) = 815 | |
2388 lseek(4, 0, SEEK_CUR) = 815 | |
2388 lseek(4, 0, SEEK_CUR) = 815 | |
2388 lseek(4, 0, SEEK_CUR) = 815 | |
2388 lseek(4, 0, SEEK_CUR) = 815 | |
2388 lseek(4, 0, SEEK_CUR) = 815 | |
2388 lseek(4, 0, SEEK_CUR) = 815 | |
2388 lseek(4, 0, SEEK_CUR) = 815 | |
2388 lseek(4, 0, SEEK_CUR) = 815 | |
2388 lseek(4, 0, SEEK_CUR) = 815 | |
2388 lseek(4, 0, SEEK_CUR) = 815 | |
2388 lseek(4, 0, SEEK_CUR) = 815 | |
2388 lseek(4, 0, SEEK_CUR) = 815 | |
2388 lseek(4, 0, SEEK_CUR) = 815 | |
2387 <... close resumed>) = 0 | |
2388 lseek(4, 0, SEEK_CUR <unfinished ...> | |
2387 exit_group(0 <unfinished ...> | |
2388 <... lseek resumed>) = 815 | |
2387 <... exit_group resumed>) = ? | |
2388 lseek(4, 0, SEEK_CUR) = 815 | |
2387 +++ exited with 0 +++ | |
2388 lseek(4, 0, SEEK_CUR) = 815 | |
2388 lseek(4, 0, SEEK_CUR <unfinished ...> | |
2386 <... wait4 resumed>[{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 2387 | |
2388 <... lseek resumed>) = 815 | |
2386 exit_group(0 <unfinished ...> | |
2388 lseek(4, 0, SEEK_CUR <unfinished ...> | |
2386 <... exit_group resumed>) = ? | |
2388 <... lseek resumed>) = 815 | |
2386 +++ exited with 0 +++ | |
2388 lseek(4, 0, SEEK_CUR) = 815 | |
2371 <... wait4 resumed>[{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 2386 | |
2388 lseek(4, 0, SEEK_CUR <unfinished ...> | |
2371 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2386, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- | |
2388 <... lseek resumed>) = 815 | |
2371 rt_sigreturn({mask=[]} <unfinished ...> | |
2388 lseek(4, 0, SEEK_CUR <unfinished ...> | |
2371 <... rt_sigreturn resumed>) = 2386 | |
2388 <... lseek resumed>) = 815 | |
2371 wait4(-1, <unfinished ...> | |
2388 lseek(4, 0, SEEK_CUR <unfinished ...> | |
2371 <... wait4 resumed>0x7ffff364c16c, WNOHANG, NULL) = -1 ECHILD (No child processes) | |
2388 <... lseek resumed>) = 815 | |
2371 stat("/usr/local/sbin/sleep", <unfinished ...> | |
2388 lseek(4, 0, SEEK_CUR) = 815 | |
2371 <... stat resumed>0x7ffff364c450) = -1 ENOENT (No such file or directory) | |
2388 lseek(4, 0, SEEK_CUR <unfinished ...> | |
2371 stat("/usr/local/bin/sleep", <unfinished ...> | |
2388 <... lseek resumed>) = 815 | |
2388 lseek(4, 0, SEEK_CUR <unfinished ...> | |
2371 <... stat resumed>0x7ffff364c450) = -1 ENOENT (No such file or directory) | |
2388 <... lseek resumed>) = 815 | |
2371 stat("/sbin/sleep", <unfinished ...> | |
2388 lseek(4, 0, SEEK_CUR) = 815 | |
2371 <... stat resumed>0x7ffff364c450) = -1 ENOENT (No such file or directory) | |
2388 lseek(4, 0, SEEK_CUR <unfinished ...> | |
2371 stat("/bin/sleep", <unfinished ...> | |
2388 <... lseek resumed>) = 815 | |
2371 <... stat resumed>{st_mode=S_IFREG|0755, st_size=39256, ...}) = 0 | |
2388 lseek(4, 0, SEEK_CUR <unfinished ...> | |
2371 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD <unfinished ...> | |
2388 <... lseek resumed>) = 815 | |
2388 lseek(4, 0, SEEK_CUR) = 815 | |
2388 lseek(4, 0, SEEK_CUR) = 815 | |
2388 lseek(4, 0, SEEK_CUR) = 815 | |
2388 lseek(4, 0, SEEK_CUR) = 815 | |
2388 lseek(4, 0, SEEK_CUR) = 815 | |
2388 lseek(4, 0, SEEK_CUR) = 815 | |
2388 lseek(4, 0, SEEK_CUR) = 815 | |
2388 lseek(4, 0, SEEK_CUR) = 815 | |
2388 lseek(4, 0, SEEK_CUR) = 815 | |
2388 lseek(4, 0, SEEK_CUR) = 815 | |
2388 lseek(4, 0, SEEK_CUR) = 815 | |
2388 lseek(4, 0, SEEK_CUR) = 815 | |
2388 lseek(4, 0, SEEK_CUR) = 815 | |
2388 lseek(4, 0, SEEK_CUR) = 815 | |
2388 lseek(4, 0, SEEK_CUR) = 815 | |
2388 lseek(4, 0, SEEK_CUR <unfinished ...> | |
2371 <... clone resumed>, child_tidptr=0x7f6228fe1690) = 2389 | |
2388 <... lseek resumed>) = 815 | |
2389 close(10 <unfinished ...> | |
2371 wait4(-1, <unfinished ...> | |
2388 lseek(4, 0, SEEK_CUR <unfinished ...> | |
2389 <... close resumed>) = 0 | |
2388 <... lseek resumed>) = 815 | |
2388 lseek(4, 0, SEEK_CUR) = 815 | |
2389 execve("/bin/sleep", ["sleep", "1"], 0x7fffeca2bf78 /* 18 vars */ <unfinished ...> | |
2388 lseek(4, 0, SEEK_CUR) = 815 | |
2388 lseek(4, 0, SEEK_CUR) = 815 | |
2388 lseek(4, 0, SEEK_CUR) = 815 | |
2388 read(4, "", 4096) = 0 | |
2388 close(4) = 0 | |
2388 openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 4 | |
2388 fstat(4, <unfinished ...> | |
2389 <... execve resumed>) = 0 | |
2388 <... fstat resumed>{st_mode=S_IFREG|0644, st_size=28564, ...}) = 0 | |
2388 mmap(NULL, 28564, PROT_READ, MAP_PRIVATE, 4, 0 <unfinished ...> | |
2389 brk(NULL <unfinished ...> | |
2388 <... mmap resumed>) = 0x7f5d530f9000 | |
2389 <... brk resumed>) = 0x7fffb7e78000 | |
2388 close(4 <unfinished ...> | |
2389 arch_prctl(0x3001 /* ARCH_??? */, 0x7fffc064c9f0 <unfinished ...> | |
2388 <... close resumed>) = 0 | |
2389 <... arch_prctl resumed>) = -1 EINVAL (Invalid argument) | |
2388 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libnss_systemd.so.2", O_RDONLY|O_CLOEXEC <unfinished ...> | |
2389 access("/etc/ld.so.preload", R_OK <unfinished ...> | |
2388 <... openat resumed>) = 4 | |
2388 read(4, <unfinished ...> | |
2389 <... access resumed>) = -1 ENOENT (No such file or directory) | |
2388 <... read resumed>"\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\340W\0\0\0\0\0\0"..., 832) = 832 | |
2389 openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC <unfinished ...> | |
2388 fstat(4, {st_mode=S_IFREG|0644, st_size=231544, ...}) = 0 | |
2389 <... openat resumed>) = 3 | |
2388 mmap(NULL, 235944, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 4, 0 <unfinished ...> | |
2389 fstat(3, <unfinished ...> | |
2388 <... mmap resumed>) = 0x7f5d52ea0000 | |
2389 <... fstat resumed>{st_mode=S_IFREG|0644, st_size=28564, ...}) = 0 | |
2388 mmap(0x7f5d52ea5000, 151552, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x5000 <unfinished ...> | |
2389 mmap(NULL, 28564, PROT_READ, MAP_PRIVATE, 3, 0 <unfinished ...> | |
2388 <... mmap resumed>) = 0x7f5d52ea5000 | |
2389 <... mmap resumed>) = 0x7f8e72409000 | |
2388 mmap(0x7f5d52eca000, 49152, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x2a000 <unfinished ...> | |
2389 close(3 <unfinished ...> | |
2388 <... mmap resumed>) = 0x7f5d52eca000 | |
2389 <... close resumed>) = 0 | |
2388 mmap(0x7f5d52ed6000, 16384, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x35000 <unfinished ...> | |
2389 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libc.so.6", O_RDONLY|O_CLOEXEC <unfinished ...> | |
2388 <... mmap resumed>) = 0x7f5d52ed6000 | |
2388 close(4 <unfinished ...> | |
2389 <... openat resumed>) = 3 | |
2388 <... close resumed>) = 0 | |
2389 read(3, <unfinished ...> | |
2388 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libpthread.so.0", O_RDONLY|O_CLOEXEC <unfinished ...> | |
2389 <... read resumed>"\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\360q\2\0\0\0\0\0"..., 832) = 832 | |
2389 pread64(3, <unfinished ...> | |
2388 <... openat resumed>) = 4 | |
2389 <... pread64 resumed>"\6\0\0\0\4\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0"..., 784, 64) = 784 | |
2388 read(4, <unfinished ...> | |
2389 pread64(3, <unfinished ...> | |
2388 <... read resumed>"\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\220\201\0\0\0\0\0\0"..., 832) = 832 | |
2389 <... pread64 resumed>"\4\0\0\0\20\0\0\0\5\0\0\0GNU\0\2\0\0\300\4\0\0\0\3\0\0\0\0\0\0\0", 32, 848) = 32 | |
2388 pread64(4, <unfinished ...> | |
2389 pread64(3, <unfinished ...> | |
2388 <... pread64 resumed>"\4\0\0\0\24\0\0\0\3\0\0\0GNU\0B\226\244+\21Py\364\334\2X,w`SK"..., 68, 824) = 68 | |
2389 <... pread64 resumed>"\4\0\0\0\24\0\0\0\3\0\0\0GNU\0\345\337>\204c]\363*x\317\332\206\357\257h,"..., 68, 880) = 68 | |
2388 fstat(4, <unfinished ...> | |
2389 fstat(3, <unfinished ...> | |
2388 <... fstat resumed>{st_mode=S_IFREG|0755, st_size=157224, ...}) = 0 | |
2389 <... fstat resumed>{st_mode=S_IFREG|0755, st_size=2029224, ...}) = 0 | |
2388 pread64(4, <unfinished ...> | |
2389 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> | |
2388 <... pread64 resumed>"\4\0\0\0\24\0\0\0\3\0\0\0GNU\0B\226\244+\21Py\364\334\2X,w`SK"..., 68, 824) = 68 | |
2389 <... mmap resumed>) = 0x7f8e72440000 | |
2388 mmap(NULL, 140408, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 4, 0 <unfinished ...> | |
2389 pread64(3, <unfinished ...> | |
2388 <... mmap resumed>) = 0x7f5d52e7d000 | |
2389 <... pread64 resumed>"\6\0\0\0\4\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0"..., 784, 64) = 784 | |
2388 mmap(0x7f5d52e84000, 69632, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x7000 <unfinished ...> | |
2389 pread64(3, <unfinished ...> | |
2388 <... mmap resumed>) = 0x7f5d52e84000 | |
2389 <... pread64 resumed>"\4\0\0\0\20\0\0\0\5\0\0\0GNU\0\2\0\0\300\4\0\0\0\3\0\0\0\0\0\0\0", 32, 848) = 32 | |
2388 mmap(0x7f5d52e95000, 20480, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x18000 <unfinished ...> | |
2389 pread64(3, <unfinished ...> | |
2388 <... mmap resumed>) = 0x7f5d52e95000 | |
2389 <... pread64 resumed>"\4\0\0\0\24\0\0\0\3\0\0\0GNU\0\345\337>\204c]\363*x\317\332\206\357\257h,"..., 68, 880) = 68 | |
2388 mmap(0x7f5d52e9a000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x1c000 <unfinished ...> | |
2389 mmap(NULL, 2036952, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0 <unfinished ...> | |
2388 <... mmap resumed>) = 0x7f5d52e9a000 | |
2388 mmap(0x7f5d52e9c000, 13432, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 <unfinished ...> | |
2389 <... mmap resumed>) = 0x7f8e72210000 | |
2388 <... mmap resumed>) = 0x7f5d52e9c000 | |
2389 mprotect(0x7f8e72235000, 1847296, PROT_NONE <unfinished ...> | |
2388 close(4 <unfinished ...> | |
2389 <... mprotect resumed>) = 0 | |
2388 <... close resumed>) = 0 | |
2389 mmap(0x7f8e72235000, 1540096, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x25000 <unfinished ...> | |
2388 mprotect(0x7f5d52e9a000, 4096, PROT_READ <unfinished ...> | |
2389 <... mmap resumed>) = 0x7f8e72235000 | |
2388 <... mprotect resumed>) = 0 | |
2389 mmap(0x7f8e723ad000, 303104, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x19d000 <unfinished ...> | |
2388 mprotect(0x7f5d52ed6000, 12288, PROT_READ) = 0 | |
2389 <... mmap resumed>) = 0x7f8e723ad000 | |
2388 set_tid_address(0x7f5d531316d0 <unfinished ...> | |
2389 mmap(0x7f8e723f8000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1e7000 <unfinished ...> | |
2388 <... set_tid_address resumed>) = 2388 | |
2388 set_robust_list(0x7f5d531316e0, 24 <unfinished ...> | |
2389 <... mmap resumed>) = 0x7f8e723f8000 | |
2388 <... set_robust_list resumed>) = 0 | |
2388 rt_sigaction(SIGRTMIN, {sa_handler=0x7f5d52e84bf0, sa_mask=[], sa_flags=SA_RESTORER|SA_SIGINFO, sa_restorer=0x7f5d52e923c0}, <unfinished ...> | |
2389 mmap(0x7f8e723fe000, 13528, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 <unfinished ...> | |
2388 <... rt_sigaction resumed>NULL, 8) = 0 | |
2389 <... mmap resumed>) = 0x7f8e723fe000 | |
2388 rt_sigaction(SIGRT_1, {sa_handler=0x7f5d52e84c90, sa_mask=[], sa_flags=SA_RESTORER|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f5d52e923c0}, <unfinished ...> | |
2389 close(3 <unfinished ...> | |
2388 <... rt_sigaction resumed>NULL, 8) = 0 | |
2389 <... close resumed>) = 0 | |
2388 rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], <unfinished ...> | |
2389 arch_prctl(ARCH_SET_FS, 0x7f8e724413c0 <unfinished ...> | |
2388 <... rt_sigprocmask resumed>NULL, 8) = 0 | |
2389 <... arch_prctl resumed>) = 0 | |
2388 prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=8192*1024}) = 0 | |
2388 munmap(0x7f5d530f9000, 28564) = 0 | |
2389 mprotect(0x7f8e723f8000, 12288, PROT_READ <unfinished ...> | |
2388 rt_sigprocmask(SIG_BLOCK, [HUP USR1 USR2 PIPE ALRM CHLD TSTP URG VTALRM PROF WINCH IO], <unfinished ...> | |
2389 <... mprotect resumed>) = 0 | |
2388 <... rt_sigprocmask resumed>[], 8) = 0 | |
2389 mprotect(0x7f8e7244b000, 4096, PROT_READ) = 0 | |
2388 gettid( <unfinished ...> | |
2389 mprotect(0x7f8e7243d000, 4096, PROT_READ <unfinished ...> | |
2388 <... gettid resumed>) = 2388 | |
2389 <... mprotect resumed>) = 0 | |
2388 socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 <unfinished ...> | |
2389 munmap(0x7f8e72409000, 28564 <unfinished ...> | |
2388 <... socket resumed>) = 4 | |
2389 <... munmap resumed>) = 0 | |
2388 connect(4, {sa_family=AF_UNIX, sun_path=@"userdb-a41005cbffd9299fb732ac81f0c38900"}, 42) = -1 ECONNREFUSED (Connection refused) | |
2388 close(4) = 0 | |
2389 brk(NULL) = 0x7fffb7e78000 | |
2388 openat(AT_FDCWD, "/run/systemd/userdb/", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY <unfinished ...> | |
2389 brk(0x7fffb7e99000) = 0x7fffb7e99000 | |
2388 <... openat resumed>) = -1 ENOENT (No such file or directory) | |
2389 openat(AT_FDCWD, "/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC <unfinished ...> | |
2388 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 | |
2389 <... openat resumed>) = 3 | |
2388 setgroups(1, [119] <unfinished ...> | |
2389 fstat(3, <unfinished ...> | |
2388 <... setgroups resumed>) = 0 | |
2389 <... fstat resumed>{st_mode=S_IFREG|0644, st_size=3035952, ...}) = 0 | |
2388 setuid(112 <unfinished ...> | |
2389 mmap(NULL, 3035952, PROT_READ, MAP_PRIVATE, 3, 0 <unfinished ...> | |
2388 <... setuid resumed>) = 0 | |
2388 dup2(3, 0 <unfinished ...> | |
2389 <... mmap resumed>) = 0x7f8e71f2a000 | |
2388 <... dup2 resumed>) = 0 | |
2389 close(3 <unfinished ...> | |
2388 dup2(3, 1 <unfinished ...> | |
2389 <... close resumed>) = 0 | |
2388 <... dup2 resumed>) = 1 | |
2388 dup2(3, 2 <unfinished ...> | |
2389 openat(AT_FDCWD, "/usr/share/locale/locale.alias", O_RDONLY|O_CLOEXEC <unfinished ...> | |
2388 <... dup2 resumed>) = 2 | |
2388 prlimit64(0, RLIMIT_NOFILE, NULL, <unfinished ...> | |
2389 <... openat resumed>) = 3 | |
2388 <... prlimit64 resumed>{rlim_cur=1024, rlim_max=64*1024}) = 0 | |
2389 fstat(3, <unfinished ...> | |
2388 close(1023 <unfinished ...> | |
2389 <... fstat resumed>{st_mode=S_IFREG|0644, st_size=2996, ...}) = 0 | |
2388 <... close resumed>) = -1 EBADF (Bad file descriptor) | |
2389 read(3, <unfinished ...> | |
2388 close(1022 <unfinished ...> | |
2389 <... read resumed>"# Locale name alias data base.\n#"..., 4096) = 2996 | |
2388 <... close resumed>) = -1 EBADF (Bad file descriptor) | |
2389 read(3, <unfinished ...> | |
2388 close(1021 <unfinished ...> | |
2389 <... read resumed>"", 4096) = 0 | |
2388 <... close resumed>) = -1 EBADF (Bad file descriptor) | |
2389 close(3 <unfinished ...> | |
2388 close(1020 <unfinished ...> | |
2389 <... close resumed>) = 0 | |
2388 <... close resumed>) = -1 EBADF (Bad file descriptor) | |
2388 close(1019 <unfinished ...> | |
2389 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_IDENTIFICATION", O_RDONLY|O_CLOEXEC <unfinished ...> | |
2388 <... close resumed>) = -1 EBADF (Bad file descriptor) | |
2388 close(1018 <unfinished ...> | |
2389 <... openat resumed>) = 3 | |
2388 <... close resumed>) = -1 EBADF (Bad file descriptor) | |
2389 fstat(3, <unfinished ...> | |
2388 close(1017 <unfinished ...> | |
2389 <... fstat resumed>{st_mode=S_IFREG|0644, st_size=252, ...}) = 0 | |
2388 <... close resumed>) = -1 EBADF (Bad file descriptor) | |
2389 mmap(NULL, 252, PROT_READ, MAP_PRIVATE, 3, 0 <unfinished ...> | |
2388 close(1016 <unfinished ...> | |
2389 <... mmap resumed>) = 0x7f8e7243c000 | |
2388 <... close resumed>) = -1 EBADF (Bad file descriptor) | |
2389 close(3 <unfinished ...> | |
2388 close(1015 <unfinished ...> | |
2389 <... close resumed>) = 0 | |
2388 <... close resumed>) = -1 EBADF (Bad file descriptor) | |
2389 openat(AT_FDCWD, "/usr/lib/x86_64-linux-gnu/gconv/gconv-modules.cache", O_RDONLY <unfinished ...> | |
2388 close(1014) = -1 EBADF (Bad file descriptor) | |
2389 <... openat resumed>) = 3 | |
2388 close(1013 <unfinished ...> | |
2389 fstat(3, <unfinished ...> | |
2388 <... close resumed>) = -1 EBADF (Bad file descriptor) | |
2389 <... fstat resumed>{st_mode=S_IFREG|0644, st_size=27002, ...}) = 0 | |
2388 close(1012 <unfinished ...> | |
2389 mmap(NULL, 27002, PROT_READ, MAP_SHARED, 3, 0 <unfinished ...> | |
2388 <... close resumed>) = -1 EBADF (Bad file descriptor) | |
2389 <... mmap resumed>) = 0x7f8e72409000 | |
2388 close(1011 <unfinished ...> | |
2389 close(3 <unfinished ...> | |
2388 <... close resumed>) = -1 EBADF (Bad file descriptor) | |
2389 <... close resumed>) = 0 | |
2388 close(1010 <unfinished ...> | |
2389 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_MEASUREMENT", O_RDONLY|O_CLOEXEC <unfinished ...> | |
2388 <... close resumed>) = -1 EBADF (Bad file descriptor) | |
2388 close(1009 <unfinished ...> | |
2389 <... openat resumed>) = 3 | |
2388 <... close resumed>) = -1 EBADF (Bad file descriptor) | |
2389 fstat(3, <unfinished ...> | |
2388 close(1008 <unfinished ...> | |
2389 <... fstat resumed>{st_mode=S_IFREG|0644, st_size=23, ...}) = 0 | |
2388 <... close resumed>) = -1 EBADF (Bad file descriptor) | |
2389 mmap(NULL, 23, PROT_READ, MAP_PRIVATE, 3, 0 <unfinished ...> | |
2388 close(1007 <unfinished ...> | |
2389 <... mmap resumed>) = 0x7f8e72408000 | |
2388 <... close resumed>) = -1 EBADF (Bad file descriptor) | |
2389 close(3 <unfinished ...> | |
2388 close(1006 <unfinished ...> | |
2389 <... close resumed>) = 0 | |
2388 <... close resumed>) = -1 EBADF (Bad file descriptor) | |
2389 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_TELEPHONE", O_RDONLY|O_CLOEXEC <unfinished ...> | |
2388 close(1005) = -1 EBADF (Bad file descriptor) | |
2389 <... openat resumed>) = 3 | |
2388 close(1004 <unfinished ...> | |
2389 fstat(3, <unfinished ...> | |
2388 <... close resumed>) = -1 EBADF (Bad file descriptor) | |
2389 <... fstat resumed>{st_mode=S_IFREG|0644, st_size=47, ...}) = 0 | |
2388 close(1003 <unfinished ...> | |
2389 mmap(NULL, 47, PROT_READ, MAP_PRIVATE, 3, 0 <unfinished ...> | |
2388 <... close resumed>) = -1 EBADF (Bad file descriptor) | |
2389 <... mmap resumed>) = 0x7f8e72407000 | |
2388 close(1002 <unfinished ...> | |
2389 close(3 <unfinished ...> | |
2388 <... close resumed>) = -1 EBADF (Bad file descriptor) | |
2389 <... close resumed>) = 0 | |
2388 close(1001 <unfinished ...> | |
2389 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_ADDRESS", O_RDONLY|O_CLOEXEC <unfinished ...> | |
2388 <... close resumed>) = -1 EBADF (Bad file descriptor) | |
2388 close(1000 <unfinished ...> | |
2389 <... openat resumed>) = 3 | |
2388 <... close resumed>) = -1 EBADF (Bad file descriptor) | |
2389 fstat(3, <unfinished ...> | |
2388 close(999 <unfinished ...> | |
2389 <... fstat resumed>{st_mode=S_IFREG|0644, st_size=131, ...}) = 0 | |
2388 <... close resumed>) = -1 EBADF (Bad file descriptor) | |
2389 mmap(NULL, 131, PROT_READ, MAP_PRIVATE, 3, 0 <unfinished ...> | |
2388 close(998 <unfinished ...> | |
2389 <... mmap resumed>) = 0x7f8e72406000 | |
2388 <... close resumed>) = -1 EBADF (Bad file descriptor) | |
2389 close(3 <unfinished ...> | |
2388 close(997 <unfinished ...> | |
2389 <... close resumed>) = 0 | |
2388 <... close resumed>) = -1 EBADF (Bad file descriptor) | |
2389 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_NAME", O_RDONLY|O_CLOEXEC <unfinished ...> | |
2388 close(996) = -1 EBADF (Bad file descriptor) | |
2389 <... openat resumed>) = 3 | |
2388 close(995 <unfinished ...> | |
2389 fstat(3, <unfinished ...> | |
2388 <... close resumed>) = -1 EBADF (Bad file descriptor) | |
2389 <... fstat resumed>{st_mode=S_IFREG|0644, st_size=62, ...}) = 0 | |
2388 close(994 <unfinished ...> | |
2389 mmap(NULL, 62, PROT_READ, MAP_PRIVATE, 3, 0 <unfinished ...> | |
2388 <... close resumed>) = -1 EBADF (Bad file descriptor) | |
2389 <... mmap resumed>) = 0x7f8e72405000 | |
2388 close(993 <unfinished ...> | |
2389 close(3 <unfinished ...> | |
2388 <... close resumed>) = -1 EBADF (Bad file descriptor) | |
2389 <... close resumed>) = 0 | |
2388 close(992 <unfinished ...> | |
2389 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_PAPER", O_RDONLY|O_CLOEXEC <unfinished ...> | |
2388 <... close resumed>) = -1 EBADF (Bad file descriptor) | |
2388 close(991 <unfinished ...> | |
2389 <... openat resumed>) = 3 | |
2388 <... close resumed>) = -1 EBADF (Bad file descriptor) | |
2389 fstat(3, <unfinished ...> | |
2388 close(990 <unfinished ...> | |
2389 <... fstat resumed>{st_mode=S_IFREG|0644, st_size=34, ...}) = 0 | |
2388 <... close resumed>) = -1 EBADF (Bad file descriptor) | |
2389 mmap(NULL, 34, PROT_READ, MAP_PRIVATE, 3, 0 <unfinished ...> | |
2388 close(989 <unfinished ...> | |
2389 <... mmap resumed>) = 0x7f8e72404000 | |
2388 <... close resumed>) = -1 EBADF (Bad file descriptor) | |
2389 close(3 <unfinished ...> | |
2388 close(988 <unfinished ...> | |
2389 <... close resumed>) = 0 | |
2388 <... close resumed>) = -1 EBADF (Bad file descriptor) | |
2389 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_MESSAGES", O_RDONLY|O_CLOEXEC <unfinished ...> | |
2388 close(987) = -1 EBADF (Bad file descriptor) | |
2389 <... openat resumed>) = 3 | |
2388 close(986 <unfinished ...> | |
2389 fstat(3, <unfinished ...> | |
2388 <... close resumed>) = -1 EBADF (Bad file descriptor) | |
2389 <... fstat resumed>{st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 | |
2388 close(985 <unfinished ...> | |
2389 close(3 <unfinished ...> | |
2388 <... close resumed>) = -1 EBADF (Bad file descriptor) | |
2389 <... close resumed>) = 0 | |
2388 close(984 <unfinished ...> | |
2389 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_MESSAGES/SYS_LC_MESSAGES", O_RDONLY|O_CLOEXEC <unfinished ...> | |
2388 <... close resumed>) = -1 EBADF (Bad file descriptor) | |
2388 close(983 <unfinished ...> | |
2389 <... openat resumed>) = 3 | |
2388 <... close resumed>) = -1 EBADF (Bad file descriptor) | |
2389 fstat(3, <unfinished ...> | |
2388 close(982 <unfinished ...> | |
2389 <... fstat resumed>{st_mode=S_IFREG|0644, st_size=48, ...}) = 0 | |
2388 <... close resumed>) = -1 EBADF (Bad file descriptor) | |
2389 mmap(NULL, 48, PROT_READ, MAP_PRIVATE, 3, 0 <unfinished ...> | |
2388 close(981 <unfinished ...> | |
2389 <... mmap resumed>) = 0x7f8e72403000 | |
2388 <... close resumed>) = -1 EBADF (Bad file descriptor) | |
2389 close(3 <unfinished ...> | |
2388 close(980 <unfinished ...> | |
2389 <... close resumed>) = 0 | |
2388 <... close resumed>) = -1 EBADF (Bad file descriptor) | |
2389 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_MONETARY", O_RDONLY|O_CLOEXEC <unfinished ...> | |
2388 close(979) = -1 EBADF (Bad file descriptor) | |
2389 <... openat resumed>) = 3 | |
2388 close(978 <unfinished ...> | |
2389 fstat(3, <unfinished ...> | |
2388 <... close resumed>) = -1 EBADF (Bad file descriptor) | |
2389 <... fstat resumed>{st_mode=S_IFREG|0644, st_size=270, ...}) = 0 | |
2388 close(977 <unfinished ...> | |
2389 mmap(NULL, 270, PROT_READ, MAP_PRIVATE, 3, 0 <unfinished ...> | |
2388 <... close resumed>) = -1 EBADF (Bad file descriptor) | |
2389 <... mmap resumed>) = 0x7f8e72402000 | |
2388 close(976 <unfinished ...> | |
2389 close(3 <unfinished ...> | |
2388 <... close resumed>) = -1 EBADF (Bad file descriptor) | |
2389 <... close resumed>) = 0 | |
2388 close(975 <unfinished ...> | |
2389 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_COLLATE", O_RDONLY|O_CLOEXEC <unfinished ...> | |
2388 <... close resumed>) = -1 EBADF (Bad file descriptor) | |
2388 close(974 <unfinished ...> | |
2389 <... openat resumed>) = 3 | |
2388 <... close resumed>) = -1 EBADF (Bad file descriptor) | |
2389 fstat(3, <unfinished ...> | |
2388 close(973 <unfinished ...> | |
2389 <... fstat resumed>{st_mode=S_IFREG|0644, st_size=1518110, ...}) = 0 | |
2388 <... close resumed>) = -1 EBADF (Bad file descriptor) | |
2389 mmap(NULL, 1518110, PROT_READ, MAP_PRIVATE, 3, 0 <unfinished ...> | |
2388 close(972) = -1 EBADF (Bad file descriptor) | |
2389 <... mmap resumed>) = 0x7f8e71db7000 | |
2388 close(971 <unfinished ...> | |
2389 close(3 <unfinished ...> | |
2388 <... close resumed>) = -1 EBADF (Bad file descriptor) | |
2389 <... close resumed>) = 0 | |
2388 close(970 <unfinished ...> | |
2389 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_TIME", O_RDONLY|O_CLOEXEC <unfinished ...> | |
2388 <... close resumed>) = -1 EBADF (Bad file descriptor) | |
2388 close(969 <unfinished ...> | |
2389 <... openat resumed>) = 3 | |
2388 <... close resumed>) = -1 EBADF (Bad file descriptor) | |
2389 fstat(3, <unfinished ...> | |
2388 close(968 <unfinished ...> | |
2389 <... fstat resumed>{st_mode=S_IFREG|0644, st_size=3360, ...}) = 0 | |
2388 <... close resumed>) = -1 EBADF (Bad file descriptor) | |
2389 mmap(NULL, 3360, PROT_READ, MAP_PRIVATE, 3, 0 <unfinished ...> | |
2388 close(967 <unfinished ...> | |
2389 <... mmap resumed>) = 0x7f8e71db6000 | |
2388 <... close resumed>) = -1 EBADF (Bad file descriptor) | |
2389 close(3 <unfinished ...> | |
2388 close(966 <unfinished ...> | |
2389 <... close resumed>) = 0 | |
2388 <... close resumed>) = -1 EBADF (Bad file descriptor) | |
2389 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_NUMERIC", O_RDONLY|O_CLOEXEC <unfinished ...> | |
2388 close(965) = -1 EBADF (Bad file descriptor) | |
2389 <... openat resumed>) = 3 | |
2388 close(964 <unfinished ...> | |
2389 fstat(3, <unfinished ...> | |
2388 <... close resumed>) = -1 EBADF (Bad file descriptor) | |
2389 <... fstat resumed>{st_mode=S_IFREG|0644, st_size=50, ...}) = 0 | |
2388 close(963 <unfinished ...> | |
2389 mmap(NULL, 50, PROT_READ, MAP_PRIVATE, 3, 0 <unfinished ...> | |
2388 <... close resumed>) = -1 EBADF (Bad file descriptor) | |
2389 <... mmap resumed>) = 0x7f8e71db5000 | |
2388 close(962 <unfinished ...> | |
2389 close(3 <unfinished ...> | |
2388 <... close resumed>) = -1 EBADF (Bad file descriptor) | |
2389 <... close resumed>) = 0 | |
2388 close(961 <unfinished ...> | |
2389 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_CTYPE", O_RDONLY|O_CLOEXEC <unfinished ...> | |
2388 <... close resumed>) = -1 EBADF (Bad file descriptor) | |
2388 close(960 <unfinished ...> | |
2389 <... openat resumed>) = 3 | |
2388 <... close resumed>) = -1 EBADF (Bad file descriptor) | |
2389 fstat(3, <unfinished ...> | |
2388 close(959 <unfinished ...> | |
2389 <... fstat resumed>{st_mode=S_IFREG|0644, st_size=201272, ...}) = 0 | |
2388 <... close resumed>) = -1 EBADF (Bad file descriptor) | |
2389 mmap(NULL, 201272, PROT_READ, MAP_PRIVATE, 3, 0 <unfinished ...> | |
2388 close(958 <unfinished ...> | |
2389 <... mmap resumed>) = 0x7f8e71d83000 | |
2388 <... close resumed>) = -1 EBADF (Bad file descriptor) | |
2389 close(3 <unfinished ...> | |
2388 close(957 <unfinished ...> | |
2389 <... close resumed>) = 0 | |
2388 <... close resumed>) = -1 EBADF (Bad file descriptor) | |
2388 close(956 <unfinished ...> | |
2389 clock_nanosleep(CLOCK_MONOTONIC, 0, {tv_sec=1, tv_nsec=0}, <unfinished ...> | |
2388 <... close resumed>) = -1 EBADF (Bad file descriptor) | |
2388 close(955) = -1 EBADF (Bad file descriptor) | |
2388 close(954) = -1 EBADF (Bad file descriptor) | |
2388 close(953) = -1 EBADF (Bad file descriptor) | |
2388 close(952) = -1 EBADF (Bad file descriptor) | |
2388 close(951) = -1 EBADF (Bad file descriptor) | |
2388 close(950) = -1 EBADF (Bad file descriptor) | |
2388 close(949) = -1 EBADF (Bad file descriptor) | |
2388 close(948) = -1 EBADF (Bad file descriptor) | |
2388 close(947) = -1 EBADF (Bad file descriptor) | |
2388 close(946) = -1 EBADF (Bad file descriptor) | |
2388 close(945) = -1 EBADF (Bad file descriptor) | |
2388 close(944) = -1 EBADF (Bad file descriptor) | |
2388 close(943) = -1 EBADF (Bad file descriptor) | |
2388 close(942) = -1 EBADF (Bad file descriptor) | |
2388 close(941) = -1 EBADF (Bad file descriptor) | |
2388 close(940) = -1 EBADF (Bad file descriptor) | |
2388 close(939) = -1 EBADF (Bad file descriptor) | |
2388 close(938) = -1 EBADF (Bad file descriptor) | |
2388 close(937) = -1 EBADF (Bad file descriptor) | |
2388 close(936) = -1 EBADF (Bad file descriptor) | |
2388 close(935) = -1 EBADF (Bad file descriptor) | |
2388 close(934) = -1 EBADF (Bad file descriptor) | |
2388 close(933) = -1 EBADF (Bad file descriptor) | |
2388 close(932) = -1 EBADF (Bad file descriptor) | |
2388 close(931) = -1 EBADF (Bad file descriptor) | |
2388 close(930) = -1 EBADF (Bad file descriptor) | |
2388 close(929) = -1 EBADF (Bad file descriptor) | |
2388 close(928) = -1 EBADF (Bad file descriptor) | |
2388 close(927) = -1 EBADF (Bad file descriptor) | |
2388 close(926) = -1 EBADF (Bad file descriptor) | |
2388 close(925) = -1 EBADF (Bad file descriptor) | |
2388 close(924) = -1 EBADF (Bad file descriptor) | |
2388 close(923) = -1 EBADF (Bad file descriptor) | |
2388 close(922) = -1 EBADF (Bad file descriptor) | |
2388 close(921) = -1 EBADF (Bad file descriptor) | |
2388 close(920) = -1 EBADF (Bad file descriptor) | |
2388 close(919) = -1 EBADF (Bad file descriptor) | |
2388 close(918) = -1 EBADF (Bad file descriptor) | |
2388 close(917) = -1 EBADF (Bad file descriptor) | |
2388 close(916) = -1 EBADF (Bad file descriptor) | |
2388 close(915) = -1 EBADF (Bad file descriptor) | |
2388 close(914) = -1 EBADF (Bad file descriptor) | |
2388 close(913) = -1 EBADF (Bad file descriptor) | |
2388 close(912) = -1 EBADF (Bad file descriptor) | |
2388 close(911) = -1 EBADF (Bad file descriptor) | |
2388 close(910) = -1 EBADF (Bad file descriptor) | |
2388 close(909) = -1 EBADF (Bad file descriptor) | |
2388 close(908) = -1 EBADF (Bad file descriptor) | |
2388 close(907) = -1 EBADF (Bad file descriptor) | |
2388 close(906) = -1 EBADF (Bad file descriptor) | |
2388 close(905) = -1 EBADF (Bad file descriptor) | |
2388 close(904) = -1 EBADF (Bad file descriptor) | |
2388 close(903) = -1 EBADF (Bad file descriptor) | |
2388 close(902) = -1 EBADF (Bad file descriptor) | |
2388 close(901) = -1 EBADF (Bad file descriptor) | |
2388 close(900) = -1 EBADF (Bad file descriptor) | |
2388 close(899) = -1 EBADF (Bad file descriptor) | |
2388 close(898) = -1 EBADF (Bad file descriptor) | |
2388 close(897) = -1 EBADF (Bad file descriptor) | |
2388 close(896) = -1 EBADF (Bad file descriptor) | |
2388 close(895) = -1 EBADF (Bad file descriptor) | |
2388 close(894) = -1 EBADF (Bad file descriptor) | |
2388 close(893) = -1 EBADF (Bad file descriptor) | |
2388 close(892) = -1 EBADF (Bad file descriptor) | |
2388 close(891) = -1 EBADF (Bad file descriptor) | |
2388 close(890) = -1 EBADF (Bad file descriptor) | |
2388 close(889) = -1 EBADF (Bad file descriptor) | |
2388 close(888) = -1 EBADF (Bad file descriptor) | |
2388 close(887) = -1 EBADF (Bad file descriptor) | |
2388 close(886) = -1 EBADF (Bad file descriptor) | |
2388 close(885) = -1 EBADF (Bad file descriptor) | |
2388 close(884) = -1 EBADF (Bad file descriptor) | |
2388 close(883) = -1 EBADF (Bad file descriptor) | |
2388 close(882) = -1 EBADF (Bad file descriptor) | |
2388 close(881) = -1 EBADF (Bad file descriptor) | |
2388 close(880) = -1 EBADF (Bad file descriptor) | |
2388 close(879) = -1 EBADF (Bad file descriptor) | |
2388 close(878) = -1 EBADF (Bad file descriptor) | |
2388 close(877) = -1 EBADF (Bad file descriptor) | |
2388 close(876) = -1 EBADF (Bad file descriptor) | |
2388 close(875) = -1 EBADF (Bad file descriptor) | |
2388 close(874) = -1 EBADF (Bad file descriptor) | |
2388 close(873) = -1 EBADF (Bad file descriptor) | |
2388 close(872) = -1 EBADF (Bad file descriptor) | |
2388 close(871) = -1 EBADF (Bad file descriptor) | |
2388 close(870) = -1 EBADF (Bad file descriptor) | |
2388 close(869) = -1 EBADF (Bad file descriptor) | |
2388 close(868) = -1 EBADF (Bad file descriptor) | |
2388 close(867) = -1 EBADF (Bad file descriptor) | |
2388 close(866) = -1 EBADF (Bad file descriptor) | |
2388 close(865) = -1 EBADF (Bad file descriptor) | |
2388 close(864) = -1 EBADF (Bad file descriptor) | |
2388 close(863) = -1 EBADF (Bad file descriptor) | |
2388 close(862) = -1 EBADF (Bad file descriptor) | |
2388 close(861) = -1 EBADF (Bad file descriptor) | |
2388 close(860) = -1 EBADF (Bad file descriptor) | |
2388 close(859) = -1 EBADF (Bad file descriptor) | |
2388 close(858) = -1 EBADF (Bad file descriptor) | |
2388 close(857) = -1 EBADF (Bad file descriptor) | |
2388 close(856) = -1 EBADF (Bad file descriptor) | |
2388 close(855) = -1 EBADF (Bad file descriptor) | |
2388 close(854) = -1 EBADF (Bad file descriptor) | |
2388 close(853) = -1 EBADF (Bad file descriptor) | |
2388 close(852) = -1 EBADF (Bad file descriptor) | |
2388 close(851) = -1 EBADF (Bad file descriptor) | |
2388 close(850) = -1 EBADF (Bad file descriptor) | |
2388 close(849) = -1 EBADF (Bad file descriptor) | |
2388 close(848) = -1 EBADF (Bad file descriptor) | |
2388 close(847) = -1 EBADF (Bad file descriptor) | |
2388 close(846) = -1 EBADF (Bad file descriptor) | |
2388 close(845) = -1 EBADF (Bad file descriptor) | |
2388 close(844) = -1 EBADF (Bad file descriptor) | |
2388 close(843) = -1 EBADF (Bad file descriptor) | |
2388 close(842) = -1 EBADF (Bad file descriptor) | |
2388 close(841) = -1 EBADF (Bad file descriptor) | |
2388 close(840) = -1 EBADF (Bad file descriptor) | |
2388 close(839) = -1 EBADF (Bad file descriptor) | |
2388 close(838) = -1 EBADF (Bad file descriptor) | |
2388 close(837) = -1 EBADF (Bad file descriptor) | |
2388 close(836) = -1 EBADF (Bad file descriptor) | |
2388 close(835) = -1 EBADF (Bad file descriptor) | |
2388 close(834) = -1 EBADF (Bad file descriptor) | |
2388 close(833) = -1 EBADF (Bad file descriptor) | |
2388 close(832) = -1 EBADF (Bad file descriptor) | |
2388 close(831) = -1 EBADF (Bad file descriptor) | |
2388 close(830) = -1 EBADF (Bad file descriptor) | |
2388 close(829) = -1 EBADF (Bad file descriptor) | |
2388 close(828) = -1 EBADF (Bad file descriptor) | |
2388 close(827) = -1 EBADF (Bad file descriptor) | |
2388 close(826) = -1 EBADF (Bad file descriptor) | |
2388 close(825) = -1 EBADF (Bad file descriptor) | |
2388 close(824) = -1 EBADF (Bad file descriptor) | |
2388 close(823) = -1 EBADF (Bad file descriptor) | |
2388 close(822) = -1 EBADF (Bad file descriptor) | |
2388 close(821) = -1 EBADF (Bad file descriptor) | |
2388 close(820) = -1 EBADF (Bad file descriptor) | |
2388 close(819) = -1 EBADF (Bad file descriptor) | |
2388 close(818) = -1 EBADF (Bad file descriptor) | |
2388 close(817) = -1 EBADF (Bad file descriptor) | |
2388 close(816) = -1 EBADF (Bad file descriptor) | |
2388 close(815) = -1 EBADF (Bad file descriptor) | |
2388 close(814) = -1 EBADF (Bad file descriptor) | |
2388 close(813) = -1 EBADF (Bad file descriptor) | |
2388 close(812) = -1 EBADF (Bad file descriptor) | |
2388 close(811) = -1 EBADF (Bad file descriptor) | |
2388 close(810) = -1 EBADF (Bad file descriptor) | |
2388 close(809) = -1 EBADF (Bad file descriptor) | |
2388 close(808) = -1 EBADF (Bad file descriptor) | |
2388 close(807) = -1 EBADF (Bad file descriptor) | |
2388 close(806) = -1 EBADF (Bad file descriptor) | |
2388 close(805) = -1 EBADF (Bad file descriptor) | |
2388 close(804) = -1 EBADF (Bad file descriptor) | |
2388 close(803) = -1 EBADF (Bad file descriptor) | |
2388 close(802) = -1 EBADF (Bad file descriptor) | |
2388 close(801) = -1 EBADF (Bad file descriptor) | |
2388 close(800) = -1 EBADF (Bad file descriptor) | |
2388 close(799) = -1 EBADF (Bad file descriptor) | |
2388 close(798) = -1 EBADF (Bad file descriptor) | |
2388 close(797) = -1 EBADF (Bad file descriptor) | |
2388 close(796) = -1 EBADF (Bad file descriptor) | |
2388 close(795) = -1 EBADF (Bad file descriptor) | |
2388 close(794) = -1 EBADF (Bad file descriptor) | |
2388 close(793) = -1 EBADF (Bad file descriptor) | |
2388 close(792) = -1 EBADF (Bad file descriptor) | |
2388 close(791) = -1 EBADF (Bad file descriptor) | |
2388 close(790) = -1 EBADF (Bad file descriptor) | |
2388 close(789) = -1 EBADF (Bad file descriptor) | |
2388 close(788) = -1 EBADF (Bad file descriptor) | |
2388 close(787) = -1 EBADF (Bad file descriptor) | |
2388 close(786) = -1 EBADF (Bad file descriptor) | |
2388 close(785) = -1 EBADF (Bad file descriptor) | |
2388 close(784) = -1 EBADF (Bad file descriptor) | |
2388 close(783) = -1 EBADF (Bad file descriptor) | |
2388 close(782) = -1 EBADF (Bad file descriptor) | |
2388 close(781) = -1 EBADF (Bad file descriptor) | |
2388 close(780) = -1 EBADF (Bad file descriptor) | |
2388 close(779) = -1 EBADF (Bad file descriptor) | |
2388 close(778) = -1 EBADF (Bad file descriptor) | |
2388 close(777) = -1 EBADF (Bad file descriptor) | |
2388 close(776) = -1 EBADF (Bad file descriptor) | |
2388 close(775) = -1 EBADF (Bad file descriptor) | |
2388 close(774) = -1 EBADF (Bad file descriptor) | |
2388 close(773) = -1 EBADF (Bad file descriptor) | |
2388 close(772) = -1 EBADF (Bad file descriptor) | |
2388 close(771) = -1 EBADF (Bad file descriptor) | |
2388 close(770) = -1 EBADF (Bad file descriptor) | |
2388 close(769) = -1 EBADF (Bad file descriptor) | |
2388 close(768) = -1 EBADF (Bad file descriptor) | |
2388 close(767) = -1 EBADF (Bad file descriptor) | |
2388 close(766) = -1 EBADF (Bad file descriptor) | |
2388 close(765) = -1 EBADF (Bad file descriptor) | |
2388 close(764) = -1 EBADF (Bad file descriptor) | |
2388 close(763) = -1 EBADF (Bad file descriptor) | |
2388 close(762) = -1 EBADF (Bad file descriptor) | |
2388 close(761) = -1 EBADF (Bad file descriptor) | |
2388 close(760) = -1 EBADF (Bad file descriptor) | |
2388 close(759) = -1 EBADF (Bad file descriptor) | |
2388 close(758) = -1 EBADF (Bad file descriptor) | |
2388 close(757) = -1 EBADF (Bad file descriptor) | |
2388 close(756) = -1 EBADF (Bad file descriptor) | |
2388 close(755) = -1 EBADF (Bad file descriptor) | |
2388 close(754) = -1 EBADF (Bad file descriptor) | |
2388 close(753) = -1 EBADF (Bad file descriptor) | |
2388 close(752) = -1 EBADF (Bad file descriptor) | |
2388 close(751) = -1 EBADF (Bad file descriptor) | |
2388 close(750) = -1 EBADF (Bad file descriptor) | |
2388 close(749) = -1 EBADF (Bad file descriptor) | |
2388 close(748) = -1 EBADF (Bad file descriptor) | |
2388 close(747) = -1 EBADF (Bad file descriptor) | |
2388 close(746) = -1 EBADF (Bad file descriptor) | |
2388 close(745) = -1 EBADF (Bad file descriptor) | |
2388 close(744) = -1 EBADF (Bad file descriptor) | |
2388 close(743) = -1 EBADF (Bad file descriptor) | |
2388 close(742) = -1 EBADF (Bad file descriptor) | |
2388 close(741) = -1 EBADF (Bad file descriptor) | |
2388 close(740) = -1 EBADF (Bad file descriptor) | |
2388 close(739) = -1 EBADF (Bad file descriptor) | |
2388 close(738) = -1 EBADF (Bad file descriptor) | |
2388 close(737) = -1 EBADF (Bad file descriptor) | |
2388 close(736) = -1 EBADF (Bad file descriptor) | |
2388 close(735) = -1 EBADF (Bad file descriptor) | |
2388 close(734) = -1 EBADF (Bad file descriptor) | |
2388 close(733) = -1 EBADF (Bad file descriptor) | |
2388 close(732) = -1 EBADF (Bad file descriptor) | |
2388 close(731) = -1 EBADF (Bad file descriptor) | |
2388 close(730) = -1 EBADF (Bad file descriptor) | |
2388 close(729) = -1 EBADF (Bad file descriptor) | |
2388 close(728) = -1 EBADF (Bad file descriptor) | |
2388 close(727) = -1 EBADF (Bad file descriptor) | |
2388 close(726) = -1 EBADF (Bad file descriptor) | |
2388 close(725) = -1 EBADF (Bad file descriptor) | |
2388 close(724) = -1 EBADF (Bad file descriptor) | |
2388 close(723) = -1 EBADF (Bad file descriptor) | |
2388 close(722) = -1 EBADF (Bad file descriptor) | |
2388 close(721) = -1 EBADF (Bad file descriptor) | |
2388 close(720) = -1 EBADF (Bad file descriptor) | |
2388 close(719) = -1 EBADF (Bad file descriptor) | |
2388 close(718) = -1 EBADF (Bad file descriptor) | |
2388 close(717) = -1 EBADF (Bad file descriptor) | |
2388 close(716) = -1 EBADF (Bad file descriptor) | |
2388 close(715) = -1 EBADF (Bad file descriptor) | |
2388 close(714) = -1 EBADF (Bad file descriptor) | |
2388 close(713) = -1 EBADF (Bad file descriptor) | |
2388 close(712) = -1 EBADF (Bad file descriptor) | |
2388 close(711) = -1 EBADF (Bad file descriptor) | |
2388 close(710) = -1 EBADF (Bad file descriptor) | |
2388 close(709) = -1 EBADF (Bad file descriptor) | |
2388 close(708) = -1 EBADF (Bad file descriptor) | |
2388 close(707) = -1 EBADF (Bad file descriptor) | |
2388 close(706) = -1 EBADF (Bad file descriptor) | |
2388 close(705) = -1 EBADF (Bad file descriptor) | |
2388 close(704) = -1 EBADF (Bad file descriptor) | |
2388 close(703) = -1 EBADF (Bad file descriptor) | |
2388 close(702) = -1 EBADF (Bad file descriptor) | |
2388 close(701) = -1 EBADF (Bad file descriptor) | |
2388 close(700) = -1 EBADF (Bad file descriptor) | |
2388 close(699) = -1 EBADF (Bad file descriptor) | |
2388 close(698) = -1 EBADF (Bad file descriptor) | |
2388 close(697) = -1 EBADF (Bad file descriptor) | |
2388 close(696) = -1 EBADF (Bad file descriptor) | |
2388 close(695) = -1 EBADF (Bad file descriptor) | |
2388 close(694) = -1 EBADF (Bad file descriptor) | |
2388 close(693) = -1 EBADF (Bad file descriptor) | |
2388 close(692) = -1 EBADF (Bad file descriptor) | |
2388 close(691) = -1 EBADF (Bad file descriptor) | |
2388 close(690) = -1 EBADF (Bad file descriptor) | |
2388 close(689) = -1 EBADF (Bad file descriptor) | |
2388 close(688) = -1 EBADF (Bad file descriptor) | |
2388 close(687) = -1 EBADF (Bad file descriptor) | |
2388 close(686) = -1 EBADF (Bad file descriptor) | |
2388 close(685) = -1 EBADF (Bad file descriptor) | |
2388 close(684) = -1 EBADF (Bad file descriptor) | |
2388 close(683) = -1 EBADF (Bad file descriptor) | |
2388 close(682) = -1 EBADF (Bad file descriptor) | |
2388 close(681) = -1 EBADF (Bad file descriptor) | |
2388 close(680) = -1 EBADF (Bad file descriptor) | |
2388 close(679) = -1 EBADF (Bad file descriptor) | |
2388 close(678) = -1 EBADF (Bad file descriptor) | |
2388 close(677) = -1 EBADF (Bad file descriptor) | |
2388 close(676) = -1 EBADF (Bad file descriptor) | |
2388 close(675) = -1 EBADF (Bad file descriptor) | |
2388 close(674) = -1 EBADF (Bad file descriptor) | |
2388 close(673) = -1 EBADF (Bad file descriptor) | |
2388 close(672) = -1 EBADF (Bad file descriptor) | |
2388 close(671) = -1 EBADF (Bad file descriptor) | |
2388 close(670) = -1 EBADF (Bad file descriptor) | |
2388 close(669) = -1 EBADF (Bad file descriptor) | |
2388 close(668) = -1 EBADF (Bad file descriptor) | |
2388 close(667) = -1 EBADF (Bad file descriptor) | |
2388 close(666) = -1 EBADF (Bad file descriptor) | |
2388 close(665) = -1 EBADF (Bad file descriptor) | |
2388 close(664) = -1 EBADF (Bad file descriptor) | |
2388 close(663) = -1 EBADF (Bad file descriptor) | |
2388 close(662) = -1 EBADF (Bad file descriptor) | |
2388 close(661) = -1 EBADF (Bad file descriptor) | |
2388 close(660) = -1 EBADF (Bad file descriptor) | |
2388 close(659) = -1 EBADF (Bad file descriptor) | |
2388 close(658) = -1 EBADF (Bad file descriptor) | |
2388 close(657) = -1 EBADF (Bad file descriptor) | |
2388 close(656) = -1 EBADF (Bad file descriptor) | |
2388 close(655) = -1 EBADF (Bad file descriptor) | |
2388 close(654) = -1 EBADF (Bad file descriptor) | |
2388 close(653) = -1 EBADF (Bad file descriptor) | |
2388 close(652) = -1 EBADF (Bad file descriptor) | |
2388 close(651) = -1 EBADF (Bad file descriptor) | |
2388 close(650) = -1 EBADF (Bad file descriptor) | |
2388 close(649) = -1 EBADF (Bad file descriptor) | |
2388 close(648) = -1 EBADF (Bad file descriptor) | |
2388 close(647) = -1 EBADF (Bad file descriptor) | |
2388 close(646) = -1 EBADF (Bad file descriptor) | |
2388 close(645) = -1 EBADF (Bad file descriptor) | |
2388 close(644) = -1 EBADF (Bad file descriptor) | |
2388 close(643) = -1 EBADF (Bad file descriptor) | |
2388 close(642) = -1 EBADF (Bad file descriptor) | |
2388 close(641) = -1 EBADF (Bad file descriptor) | |
2388 close(640) = -1 EBADF (Bad file descriptor) | |
2388 close(639) = -1 EBADF (Bad file descriptor) | |
2388 close(638) = -1 EBADF (Bad file descriptor) | |
2388 close(637) = -1 EBADF (Bad file descriptor) | |
2388 close(636) = -1 EBADF (Bad file descriptor) | |
2388 close(635) = -1 EBADF (Bad file descriptor) | |
2388 close(634) = -1 EBADF (Bad file descriptor) | |
2388 close(633) = -1 EBADF (Bad file descriptor) | |
2388 close(632) = -1 EBADF (Bad file descriptor) | |
2388 close(631) = -1 EBADF (Bad file descriptor) | |
2388 close(630) = -1 EBADF (Bad file descriptor) | |
2388 close(629) = -1 EBADF (Bad file descriptor) | |
2388 close(628) = -1 EBADF (Bad file descriptor) | |
2388 close(627) = -1 EBADF (Bad file descriptor) | |
2388 close(626) = -1 EBADF (Bad file descriptor) | |
2388 close(625) = -1 EBADF (Bad file descriptor) | |
2388 close(624) = -1 EBADF (Bad file descriptor) | |
2388 close(623) = -1 EBADF (Bad file descriptor) | |
2388 close(622) = -1 EBADF (Bad file descriptor) | |
2388 close(621) = -1 EBADF (Bad file descriptor) | |
2388 close(620) = -1 EBADF (Bad file descriptor) | |
2388 close(619) = -1 EBADF (Bad file descriptor) | |
2388 close(618) = -1 EBADF (Bad file descriptor) | |
2388 close(617) = -1 EBADF (Bad file descriptor) | |
2388 close(616) = -1 EBADF (Bad file descriptor) | |
2388 close(615) = -1 EBADF (Bad file descriptor) | |
2388 close(614) = -1 EBADF (Bad file descriptor) | |
2388 close(613) = -1 EBADF (Bad file descriptor) | |
2388 close(612) = -1 EBADF (Bad file descriptor) | |
2388 close(611) = -1 EBADF (Bad file descriptor) | |
2388 close(610) = -1 EBADF (Bad file descriptor) | |
2388 close(609) = -1 EBADF (Bad file descriptor) | |
2388 close(608) = -1 EBADF (Bad file descriptor) | |
2388 close(607) = -1 EBADF (Bad file descriptor) | |
2388 close(606) = -1 EBADF (Bad file descriptor) | |
2388 close(605) = -1 EBADF (Bad file descriptor) | |
2388 close(604) = -1 EBADF (Bad file descriptor) | |
2388 close(603) = -1 EBADF (Bad file descriptor) | |
2388 close(602) = -1 EBADF (Bad file descriptor) | |
2388 close(601) = -1 EBADF (Bad file descriptor) | |
2388 close(600) = -1 EBADF (Bad file descriptor) | |
2388 close(599) = -1 EBADF (Bad file descriptor) | |
2388 close(598) = -1 EBADF (Bad file descriptor) | |
2388 close(597) = -1 EBADF (Bad file descriptor) | |
2388 close(596) = -1 EBADF (Bad file descriptor) | |
2388 close(595) = -1 EBADF (Bad file descriptor) | |
2388 close(594) = -1 EBADF (Bad file descriptor) | |
2388 close(593) = -1 EBADF (Bad file descriptor) | |
2388 close(592) = -1 EBADF (Bad file descriptor) | |
2388 close(591) = -1 EBADF (Bad file descriptor) | |
2388 close(590) = -1 EBADF (Bad file descriptor) | |
2388 close(589) = -1 EBADF (Bad file descriptor) | |
2388 close(588) = -1 EBADF (Bad file descriptor) | |
2388 close(587) = -1 EBADF (Bad file descriptor) | |
2388 close(586) = -1 EBADF (Bad file descriptor) | |
2388 close(585) = -1 EBADF (Bad file descriptor) | |
2388 close(584) = -1 EBADF (Bad file descriptor) | |
2388 close(583) = -1 EBADF (Bad file descriptor) | |
2388 close(582) = -1 EBADF (Bad file descriptor) | |
2388 close(581) = -1 EBADF (Bad file descriptor) | |
2388 close(580) = -1 EBADF (Bad file descriptor) | |
2388 close(579) = -1 EBADF (Bad file descriptor) | |
2388 close(578) = -1 EBADF (Bad file descriptor) | |
2388 close(577) = -1 EBADF (Bad file descriptor) | |
2388 close(576) = -1 EBADF (Bad file descriptor) | |
2388 close(575) = -1 EBADF (Bad file descriptor) | |
2388 close(574) = -1 EBADF (Bad file descriptor) | |
2388 close(573) = -1 EBADF (Bad file descriptor) | |
2388 close(572) = -1 EBADF (Bad file descriptor) | |
2388 close(571) = -1 EBADF (Bad file descriptor) | |
2388 close(570) = -1 EBADF (Bad file descriptor) | |
2388 close(569) = -1 EBADF (Bad file descriptor) | |
2388 close(568) = -1 EBADF (Bad file descriptor) | |
2388 close(567) = -1 EBADF (Bad file descriptor) | |
2388 close(566) = -1 EBADF (Bad file descriptor) | |
2388 close(565) = -1 EBADF (Bad file descriptor) | |
2388 close(564) = -1 EBADF (Bad file descriptor) | |
2388 close(563) = -1 EBADF (Bad file descriptor) | |
2388 close(562) = -1 EBADF (Bad file descriptor) | |
2388 close(561) = -1 EBADF (Bad file descriptor) | |
2388 close(560) = -1 EBADF (Bad file descriptor) | |
2388 close(559) = -1 EBADF (Bad file descriptor) | |
2388 close(558) = -1 EBADF (Bad file descriptor) | |
2388 close(557) = -1 EBADF (Bad file descriptor) | |
2388 close(556) = -1 EBADF (Bad file descriptor) | |
2388 close(555) = -1 EBADF (Bad file descriptor) | |
2388 close(554) = -1 EBADF (Bad file descriptor) | |
2388 close(553) = -1 EBADF (Bad file descriptor) | |
2388 close(552) = -1 EBADF (Bad file descriptor) | |
2388 close(551) = -1 EBADF (Bad file descriptor) | |
2388 close(550) = -1 EBADF (Bad file descriptor) | |
2388 close(549) = -1 EBADF (Bad file descriptor) | |
2388 close(548) = -1 EBADF (Bad file descriptor) | |
2388 close(547) = -1 EBADF (Bad file descriptor) | |
2388 close(546) = -1 EBADF (Bad file descriptor) | |
2388 close(545) = -1 EBADF (Bad file descriptor) | |
2388 close(544) = -1 EBADF (Bad file descriptor) | |
2388 close(543) = -1 EBADF (Bad file descriptor) | |
2388 close(542) = -1 EBADF (Bad file descriptor) | |
2388 close(541) = -1 EBADF (Bad file descriptor) | |
2388 close(540) = -1 EBADF (Bad file descriptor) | |
2388 close(539) = -1 EBADF (Bad file descriptor) | |
2388 close(538) = -1 EBADF (Bad file descriptor) | |
2388 close(537) = -1 EBADF (Bad file descriptor) | |
2388 close(536) = -1 EBADF (Bad file descriptor) | |
2388 close(535) = -1 EBADF (Bad file descriptor) | |
2388 close(534) = -1 EBADF (Bad file descriptor) | |
2388 close(533) = -1 EBADF (Bad file descriptor) | |
2388 close(532) = -1 EBADF (Bad file descriptor) | |
2388 close(531) = -1 EBADF (Bad file descriptor) | |
2388 close(530) = -1 EBADF (Bad file descriptor) | |
2388 close(529) = -1 EBADF (Bad file descriptor) | |
2388 close(528) = -1 EBADF (Bad file descriptor) | |
2388 close(527) = -1 EBADF (Bad file descriptor) | |
2388 close(526) = -1 EBADF (Bad file descriptor) | |
2388 close(525) = -1 EBADF (Bad file descriptor) | |
2388 close(524) = -1 EBADF (Bad file descriptor) | |
2388 close(523) = -1 EBADF (Bad file descriptor) | |
2388 close(522) = -1 EBADF (Bad file descriptor) | |
2388 close(521) = -1 EBADF (Bad file descriptor) | |
2388 close(520) = -1 EBADF (Bad file descriptor) | |
2388 close(519) = -1 EBADF (Bad file descriptor) | |
2388 close(518) = -1 EBADF (Bad file descriptor) | |
2388 close(517) = -1 EBADF (Bad file descriptor) | |
2388 close(516) = -1 EBADF (Bad file descriptor) | |
2388 close(515) = -1 EBADF (Bad file descriptor) | |
2388 close(514) = -1 EBADF (Bad file descriptor) | |
2388 close(513) = -1 EBADF (Bad file descriptor) | |
2388 close(512) = -1 EBADF (Bad file descriptor) | |
2388 close(511) = -1 EBADF (Bad file descriptor) | |
2388 close(510) = -1 EBADF (Bad file descriptor) | |
2388 close(509) = -1 EBADF (Bad file descriptor) | |
2388 close(508) = -1 EBADF (Bad file descriptor) | |
2388 close(507) = -1 EBADF (Bad file descriptor) | |
2388 close(506) = -1 EBADF (Bad file descriptor) | |
2388 close(505) = -1 EBADF (Bad file descriptor) | |
2388 close(504) = -1 EBADF (Bad file descriptor) | |
2388 close(503) = -1 EBADF (Bad file descriptor) | |
2388 close(502) = -1 EBADF (Bad file descriptor) | |
2388 close(501) = -1 EBADF (Bad file descriptor) | |
2388 close(500) = -1 EBADF (Bad file descriptor) | |
2388 close(499) = -1 EBADF (Bad file descriptor) | |
2388 close(498) = -1 EBADF (Bad file descriptor) | |
2388 close(497) = -1 EBADF (Bad file descriptor) | |
2388 close(496) = -1 EBADF (Bad file descriptor) | |
2388 close(495) = -1 EBADF (Bad file descriptor) | |
2388 close(494) = -1 EBADF (Bad file descriptor) | |
2388 close(493) = -1 EBADF (Bad file descriptor) | |
2388 close(492) = -1 EBADF (Bad file descriptor) | |
2388 close(491) = -1 EBADF (Bad file descriptor) | |
2388 close(490) = -1 EBADF (Bad file descriptor) | |
2388 close(489) = -1 EBADF (Bad file descriptor) | |
2388 close(488) = -1 EBADF (Bad file descriptor) | |
2388 close(487) = -1 EBADF (Bad file descriptor) | |
2388 close(486) = -1 EBADF (Bad file descriptor) | |
2388 close(485) = -1 EBADF (Bad file descriptor) | |
2388 close(484) = -1 EBADF (Bad file descriptor) | |
2388 close(483) = -1 EBADF (Bad file descriptor) | |
2388 close(482) = -1 EBADF (Bad file descriptor) | |
2388 close(481) = -1 EBADF (Bad file descriptor) | |
2388 close(480) = -1 EBADF (Bad file descriptor) | |
2388 close(479) = -1 EBADF (Bad file descriptor) | |
2388 close(478) = -1 EBADF (Bad file descriptor) | |
2388 close(477) = -1 EBADF (Bad file descriptor) | |
2388 close(476) = -1 EBADF (Bad file descriptor) | |
2388 close(475) = -1 EBADF (Bad file descriptor) | |
2388 close(474) = -1 EBADF (Bad file descriptor) | |
2388 close(473) = -1 EBADF (Bad file descriptor) | |
2388 close(472) = -1 EBADF (Bad file descriptor) | |
2388 close(471) = -1 EBADF (Bad file descriptor) | |
2388 close(470) = -1 EBADF (Bad file descriptor) | |
2388 close(469) = -1 EBADF (Bad file descriptor) | |
2388 close(468) = -1 EBADF (Bad file descriptor) | |
2388 close(467) = -1 EBADF (Bad file descriptor) | |
2388 close(466) = -1 EBADF (Bad file descriptor) | |
2388 close(465) = -1 EBADF (Bad file descriptor) | |
2388 close(464) = -1 EBADF (Bad file descriptor) | |
2388 close(463) = -1 EBADF (Bad file descriptor) | |
2388 close(462) = -1 EBADF (Bad file descriptor) | |
2388 close(461) = -1 EBADF (Bad file descriptor) | |
2388 close(460) = -1 EBADF (Bad file descriptor) | |
2388 close(459) = -1 EBADF (Bad file descriptor) | |
2388 close(458) = -1 EBADF (Bad file descriptor) | |
2388 close(457) = -1 EBADF (Bad file descriptor) | |
2388 close(456) = -1 EBADF (Bad file descriptor) | |
2388 close(455) = -1 EBADF (Bad file descriptor) | |
2388 close(454) = -1 EBADF (Bad file descriptor) | |
2388 close(453) = -1 EBADF (Bad file descriptor) | |
2388 close(452) = -1 EBADF (Bad file descriptor) | |
2388 close(451) = -1 EBADF (Bad file descriptor) | |
2388 close(450) = -1 EBADF (Bad file descriptor) | |
2388 close(449) = -1 EBADF (Bad file descriptor) | |
2388 close(448) = -1 EBADF (Bad file descriptor) | |
2388 close(447) = -1 EBADF (Bad file descriptor) | |
2388 close(446) = -1 EBADF (Bad file descriptor) | |
2388 close(445) = -1 EBADF (Bad file descriptor) | |
2388 close(444) = -1 EBADF (Bad file descriptor) | |
2388 close(443) = -1 EBADF (Bad file descriptor) | |
2388 close(442) = -1 EBADF (Bad file descriptor) | |
2388 close(441) = -1 EBADF (Bad file descriptor) | |
2388 close(440) = -1 EBADF (Bad file descriptor) | |
2388 close(439) = -1 EBADF (Bad file descriptor) | |
2388 close(438) = -1 EBADF (Bad file descriptor) | |
2388 close(437) = -1 EBADF (Bad file descriptor) | |
2388 close(436) = -1 EBADF (Bad file descriptor) | |
2388 close(435) = -1 EBADF (Bad file descriptor) | |
2388 close(434) = -1 EBADF (Bad file descriptor) | |
2388 close(433) = -1 EBADF (Bad file descriptor) | |
2388 close(432) = -1 EBADF (Bad file descriptor) | |
2388 close(431) = -1 EBADF (Bad file descriptor) | |
2388 close(430) = -1 EBADF (Bad file descriptor) | |
2388 close(429) = -1 EBADF (Bad file descriptor) | |
2388 close(428) = -1 EBADF (Bad file descriptor) | |
2388 close(427) = -1 EBADF (Bad file descriptor) | |
2388 close(426) = -1 EBADF (Bad file descriptor) | |
2388 close(425) = -1 EBADF (Bad file descriptor) | |
2388 close(424) = -1 EBADF (Bad file descriptor) | |
2388 close(423) = -1 EBADF (Bad file descriptor) | |
2388 close(422) = -1 EBADF (Bad file descriptor) | |
2388 close(421) = -1 EBADF (Bad file descriptor) | |
2388 close(420) = -1 EBADF (Bad file descriptor) | |
2388 close(419) = -1 EBADF (Bad file descriptor) | |
2388 close(418) = -1 EBADF (Bad file descriptor) | |
2388 close(417) = -1 EBADF (Bad file descriptor) | |
2388 close(416) = -1 EBADF (Bad file descriptor) | |
2388 close(415) = -1 EBADF (Bad file descriptor) | |
2388 close(414) = -1 EBADF (Bad file descriptor) | |
2388 close(413) = -1 EBADF (Bad file descriptor) | |
2388 close(412) = -1 EBADF (Bad file descriptor) | |
2388 close(411) = -1 EBADF (Bad file descriptor) | |
2388 close(410) = -1 EBADF (Bad file descriptor) | |
2388 close(409) = -1 EBADF (Bad file descriptor) | |
2388 close(408) = -1 EBADF (Bad file descriptor) | |
2388 close(407) = -1 EBADF (Bad file descriptor) | |
2388 close(406) = -1 EBADF (Bad file descriptor) | |
2388 close(405) = -1 EBADF (Bad file descriptor) | |
2388 close(404) = -1 EBADF (Bad file descriptor) | |
2388 close(403) = -1 EBADF (Bad file descriptor) | |
2388 close(402) = -1 EBADF (Bad file descriptor) | |
2388 close(401) = -1 EBADF (Bad file descriptor) | |
2388 close(400) = -1 EBADF (Bad file descriptor) | |
2388 close(399) = -1 EBADF (Bad file descriptor) | |
2388 close(398) = -1 EBADF (Bad file descriptor) | |
2388 close(397) = -1 EBADF (Bad file descriptor) | |
2388 close(396) = -1 EBADF (Bad file descriptor) | |
2388 close(395) = -1 EBADF (Bad file descriptor) | |
2388 close(394) = -1 EBADF (Bad file descriptor) | |
2388 close(393) = -1 EBADF (Bad file descriptor) | |
2388 close(392) = -1 EBADF (Bad file descriptor) | |
2388 close(391) = -1 EBADF (Bad file descriptor) | |
2388 close(390) = -1 EBADF (Bad file descriptor) | |
2388 close(389) = -1 EBADF (Bad file descriptor) | |
2388 close(388) = -1 EBADF (Bad file descriptor) | |
2388 close(387) = -1 EBADF (Bad file descriptor) | |
2388 close(386) = -1 EBADF (Bad file descriptor) | |
2388 close(385) = -1 EBADF (Bad file descriptor) | |
2388 close(384) = -1 EBADF (Bad file descriptor) | |
2388 close(383) = -1 EBADF (Bad file descriptor) | |
2388 close(382) = -1 EBADF (Bad file descriptor) | |
2388 close(381) = -1 EBADF (Bad file descriptor) | |
2388 close(380) = -1 EBADF (Bad file descriptor) | |
2388 close(379) = -1 EBADF (Bad file descriptor) | |
2388 close(378) = -1 EBADF (Bad file descriptor) | |
2388 close(377) = -1 EBADF (Bad file descriptor) | |
2388 close(376) = -1 EBADF (Bad file descriptor) | |
2388 close(375) = -1 EBADF (Bad file descriptor) | |
2388 close(374) = -1 EBADF (Bad file descriptor) | |
2388 close(373) = -1 EBADF (Bad file descriptor) | |
2388 close(372) = -1 EBADF (Bad file descriptor) | |
2388 close(371) = -1 EBADF (Bad file descriptor) | |
2388 close(370) = -1 EBADF (Bad file descriptor) | |
2388 close(369) = -1 EBADF (Bad file descriptor) | |
2388 close(368) = -1 EBADF (Bad file descriptor) | |
2388 close(367) = -1 EBADF (Bad file descriptor) | |
2388 close(366) = -1 EBADF (Bad file descriptor) | |
2388 close(365) = -1 EBADF (Bad file descriptor) | |
2388 close(364) = -1 EBADF (Bad file descriptor) | |
2388 close(363) = -1 EBADF (Bad file descriptor) | |
2388 close(362) = -1 EBADF (Bad file descriptor) | |
2388 close(361) = -1 EBADF (Bad file descriptor) | |
2388 close(360) = -1 EBADF (Bad file descriptor) | |
2388 close(359) = -1 EBADF (Bad file descriptor) | |
2388 close(358) = -1 EBADF (Bad file descriptor) | |
2388 close(357) = -1 EBADF (Bad file descriptor) | |
2388 close(356) = -1 EBADF (Bad file descriptor) | |
2388 close(355) = -1 EBADF (Bad file descriptor) | |
2388 close(354) = -1 EBADF (Bad file descriptor) | |
2388 close(353) = -1 EBADF (Bad file descriptor) | |
2388 close(352) = -1 EBADF (Bad file descriptor) | |
2388 close(351) = -1 EBADF (Bad file descriptor) | |
2388 close(350) = -1 EBADF (Bad file descriptor) | |
2388 close(349) = -1 EBADF (Bad file descriptor) | |
2388 close(348) = -1 EBADF (Bad file descriptor) | |
2388 close(347) = -1 EBADF (Bad file descriptor) | |
2388 close(346) = -1 EBADF (Bad file descriptor) | |
2388 close(345) = -1 EBADF (Bad file descriptor) | |
2388 close(344) = -1 EBADF (Bad file descriptor) | |
2388 close(343) = -1 EBADF (Bad file descriptor) | |
2388 close(342) = -1 EBADF (Bad file descriptor) | |
2388 close(341) = -1 EBADF (Bad file descriptor) | |
2388 close(340) = -1 EBADF (Bad file descriptor) | |
2388 close(339) = -1 EBADF (Bad file descriptor) | |
2388 close(338) = -1 EBADF (Bad file descriptor) | |
2388 close(337) = -1 EBADF (Bad file descriptor) | |
2388 close(336) = -1 EBADF (Bad file descriptor) | |
2388 close(335) = -1 EBADF (Bad file descriptor) | |
2388 close(334) = -1 EBADF (Bad file descriptor) | |
2388 close(333) = -1 EBADF (Bad file descriptor) | |
2388 close(332) = -1 EBADF (Bad file descriptor) | |
2388 close(331) = -1 EBADF (Bad file descriptor) | |
2388 close(330) = -1 EBADF (Bad file descriptor) | |
2388 close(329) = -1 EBADF (Bad file descriptor) | |
2388 close(328) = -1 EBADF (Bad file descriptor) | |
2388 close(327) = -1 EBADF (Bad file descriptor) | |
2388 close(326) = -1 EBADF (Bad file descriptor) | |
2388 close(325) = -1 EBADF (Bad file descriptor) | |
2388 close(324) = -1 EBADF (Bad file descriptor) | |
2388 close(323) = -1 EBADF (Bad file descriptor) | |
2388 close(322) = -1 EBADF (Bad file descriptor) | |
2388 close(321) = -1 EBADF (Bad file descriptor) | |
2388 close(320) = -1 EBADF (Bad file descriptor) | |
2388 close(319) = -1 EBADF (Bad file descriptor) | |
2388 close(318) = -1 EBADF (Bad file descriptor) | |
2388 close(317) = -1 EBADF (Bad file descriptor) | |
2388 close(316) = -1 EBADF (Bad file descriptor) | |
2388 close(315) = -1 EBADF (Bad file descriptor) | |
2388 close(314) = -1 EBADF (Bad file descriptor) | |
2388 close(313) = -1 EBADF (Bad file descriptor) | |
2388 close(312) = -1 EBADF (Bad file descriptor) | |
2388 close(311) = -1 EBADF (Bad file descriptor) | |
2388 close(310) = -1 EBADF (Bad file descriptor) | |
2388 close(309) = -1 EBADF (Bad file descriptor) | |
2388 close(308) = -1 EBADF (Bad file descriptor) | |
2388 close(307) = -1 EBADF (Bad file descriptor) | |
2388 close(306) = -1 EBADF (Bad file descriptor) | |
2388 close(305) = -1 EBADF (Bad file descriptor) | |
2388 close(304) = -1 EBADF (Bad file descriptor) | |
2388 close(303) = -1 EBADF (Bad file descriptor) | |
2388 close(302) = -1 EBADF (Bad file descriptor) | |
2388 close(301) = -1 EBADF (Bad file descriptor) | |
2388 close(300) = -1 EBADF (Bad file descriptor) | |
2388 close(299) = -1 EBADF (Bad file descriptor) | |
2388 close(298) = -1 EBADF (Bad file descriptor) | |
2388 close(297) = -1 EBADF (Bad file descriptor) | |
2388 close(296) = -1 EBADF (Bad file descriptor) | |
2388 close(295) = -1 EBADF (Bad file descriptor) | |
2388 close(294) = -1 EBADF (Bad file descriptor) | |
2388 close(293) = -1 EBADF (Bad file descriptor) | |
2388 close(292) = -1 EBADF (Bad file descriptor) | |
2388 close(291) = -1 EBADF (Bad file descriptor) | |
2388 close(290) = -1 EBADF (Bad file descriptor) | |
2388 close(289) = -1 EBADF (Bad file descriptor) | |
2388 close(288) = -1 EBADF (Bad file descriptor) | |
2388 close(287) = -1 EBADF (Bad file descriptor) | |
2388 close(286) = -1 EBADF (Bad file descriptor) | |
2388 close(285) = -1 EBADF (Bad file descriptor) | |
2388 close(284) = -1 EBADF (Bad file descriptor) | |
2388 close(283) = -1 EBADF (Bad file descriptor) | |
2388 close(282) = -1 EBADF (Bad file descriptor) | |
2388 close(281) = -1 EBADF (Bad file descriptor) | |
2388 close(280) = -1 EBADF (Bad file descriptor) | |
2388 close(279) = -1 EBADF (Bad file descriptor) | |
2388 close(278) = -1 EBADF (Bad file descriptor) | |
2388 close(277) = -1 EBADF (Bad file descriptor) | |
2388 close(276) = -1 EBADF (Bad file descriptor) | |
2388 close(275) = -1 EBADF (Bad file descriptor) | |
2388 close(274) = -1 EBADF (Bad file descriptor) | |
2388 close(273) = -1 EBADF (Bad file descriptor) | |
2388 close(272) = -1 EBADF (Bad file descriptor) | |
2388 close(271) = -1 EBADF (Bad file descriptor) | |
2388 close(270) = -1 EBADF (Bad file descriptor) | |
2388 close(269) = -1 EBADF (Bad file descriptor) | |
2388 close(268) = -1 EBADF (Bad file descriptor) | |
2388 close(267) = -1 EBADF (Bad file descriptor) | |
2388 close(266) = -1 EBADF (Bad file descriptor) | |
2388 close(265) = -1 EBADF (Bad file descriptor) | |
2388 close(264) = -1 EBADF (Bad file descriptor) | |
2388 close(263) = -1 EBADF (Bad file descriptor) | |
2388 close(262) = -1 EBADF (Bad file descriptor) | |
2388 close(261) = -1 EBADF (Bad file descriptor) | |
2388 close(260) = -1 EBADF (Bad file descriptor) | |
2388 close(259) = -1 EBADF (Bad file descriptor) | |
2388 close(258) = -1 EBADF (Bad file descriptor) | |
2388 close(257) = -1 EBADF (Bad file descriptor) | |
2388 close(256) = -1 EBADF (Bad file descriptor) | |
2388 close(255) = -1 EBADF (Bad file descriptor) | |
2388 close(254) = -1 EBADF (Bad file descriptor) | |
2388 close(253) = -1 EBADF (Bad file descriptor) | |
2388 close(252) = -1 EBADF (Bad file descriptor) | |
2388 close(251) = -1 EBADF (Bad file descriptor) | |
2388 close(250) = -1 EBADF (Bad file descriptor) | |
2388 close(249) = -1 EBADF (Bad file descriptor) | |
2388 close(248) = -1 EBADF (Bad file descriptor) | |
2388 close(247) = -1 EBADF (Bad file descriptor) | |
2388 close(246) = -1 EBADF (Bad file descriptor) | |
2388 close(245) = -1 EBADF (Bad file descriptor) | |
2388 close(244) = -1 EBADF (Bad file descriptor) | |
2388 close(243) = -1 EBADF (Bad file descriptor) | |
2388 close(242) = -1 EBADF (Bad file descriptor) | |
2388 close(241) = -1 EBADF (Bad file descriptor) | |
2388 close(240) = -1 EBADF (Bad file descriptor) | |
2388 close(239) = -1 EBADF (Bad file descriptor) | |
2388 close(238) = -1 EBADF (Bad file descriptor) | |
2388 close(237) = -1 EBADF (Bad file descriptor) | |
2388 close(236) = -1 EBADF (Bad file descriptor) | |
2388 close(235) = -1 EBADF (Bad file descriptor) | |
2388 close(234) = -1 EBADF (Bad file descriptor) | |
2388 close(233) = -1 EBADF (Bad file descriptor) | |
2388 close(232) = -1 EBADF (Bad file descriptor) | |
2388 close(231) = -1 EBADF (Bad file descriptor) | |
2388 close(230) = -1 EBADF (Bad file descriptor) | |
2388 close(229) = -1 EBADF (Bad file descriptor) | |
2388 close(228) = -1 EBADF (Bad file descriptor) | |
2388 close(227) = -1 EBADF (Bad file descriptor) | |
2388 close(226) = -1 EBADF (Bad file descriptor) | |
2388 close(225) = -1 EBADF (Bad file descriptor) | |
2388 close(224) = -1 EBADF (Bad file descriptor) | |
2388 close(223) = -1 EBADF (Bad file descriptor) | |
2388 close(222) = -1 EBADF (Bad file descriptor) | |
2388 close(221) = -1 EBADF (Bad file descriptor) | |
2388 close(220) = -1 EBADF (Bad file descriptor) | |
2388 close(219) = -1 EBADF (Bad file descriptor) | |
2388 close(218) = -1 EBADF (Bad file descriptor) | |
2388 close(217) = -1 EBADF (Bad file descriptor) | |
2388 close(216) = -1 EBADF (Bad file descriptor) | |
2388 close(215) = -1 EBADF (Bad file descriptor) | |
2388 close(214) = -1 EBADF (Bad file descriptor) | |
2388 close(213) = -1 EBADF (Bad file descriptor) | |
2388 close(212) = -1 EBADF (Bad file descriptor) | |
2388 close(211) = -1 EBADF (Bad file descriptor) | |
2388 close(210) = -1 EBADF (Bad file descriptor) | |
2388 close(209) = -1 EBADF (Bad file descriptor) | |
2388 close(208) = -1 EBADF (Bad file descriptor) | |
2388 close(207) = -1 EBADF (Bad file descriptor) | |
2388 close(206) = -1 EBADF (Bad file descriptor) | |
2388 close(205) = -1 EBADF (Bad file descriptor) | |
2388 close(204) = -1 EBADF (Bad file descriptor) | |
2388 close(203) = -1 EBADF (Bad file descriptor) | |
2388 close(202) = -1 EBADF (Bad file descriptor) | |
2388 close(201) = -1 EBADF (Bad file descriptor) | |
2388 close(200) = -1 EBADF (Bad file descriptor) | |
2388 close(199) = -1 EBADF (Bad file descriptor) | |
2388 close(198) = -1 EBADF (Bad file descriptor) | |
2388 close(197) = -1 EBADF (Bad file descriptor) | |
2388 close(196) = -1 EBADF (Bad file descriptor) | |
2388 close(195) = -1 EBADF (Bad file descriptor) | |
2388 close(194) = -1 EBADF (Bad file descriptor) | |
2388 close(193) = -1 EBADF (Bad file descriptor) | |
2388 close(192) = -1 EBADF (Bad file descriptor) | |
2388 close(191) = -1 EBADF (Bad file descriptor) | |
2388 close(190) = -1 EBADF (Bad file descriptor) | |
2388 close(189) = -1 EBADF (Bad file descriptor) | |
2388 close(188) = -1 EBADF (Bad file descriptor) | |
2388 close(187) = -1 EBADF (Bad file descriptor) | |
2388 close(186) = -1 EBADF (Bad file descriptor) | |
2388 close(185) = -1 EBADF (Bad file descriptor) | |
2388 close(184) = -1 EBADF (Bad file descriptor) | |
2388 close(183) = -1 EBADF (Bad file descriptor) | |
2388 close(182) = -1 EBADF (Bad file descriptor) | |
2388 close(181) = -1 EBADF (Bad file descriptor) | |
2388 close(180) = -1 EBADF (Bad file descriptor) | |
2388 close(179) = -1 EBADF (Bad file descriptor) | |
2388 close(178) = -1 EBADF (Bad file descriptor) | |
2388 close(177) = -1 EBADF (Bad file descriptor) | |
2388 close(176) = -1 EBADF (Bad file descriptor) | |
2388 close(175) = -1 EBADF (Bad file descriptor) | |
2388 close(174) = -1 EBADF (Bad file descriptor) | |
2388 close(173) = -1 EBADF (Bad file descriptor) | |
2388 close(172) = -1 EBADF (Bad file descriptor) | |
2388 close(171) = -1 EBADF (Bad file descriptor) | |
2388 close(170) = -1 EBADF (Bad file descriptor) | |
2388 close(169) = -1 EBADF (Bad file descriptor) | |
2388 close(168) = -1 EBADF (Bad file descriptor) | |
2388 close(167) = -1 EBADF (Bad file descriptor) | |
2388 close(166) = -1 EBADF (Bad file descriptor) | |
2388 close(165) = -1 EBADF (Bad file descriptor) | |
2388 close(164) = -1 EBADF (Bad file descriptor) | |
2388 close(163) = -1 EBADF (Bad file descriptor) | |
2388 close(162) = -1 EBADF (Bad file descriptor) | |
2388 close(161) = -1 EBADF (Bad file descriptor) | |
2388 close(160) = -1 EBADF (Bad file descriptor) | |
2388 close(159) = -1 EBADF (Bad file descriptor) | |
2388 close(158) = -1 EBADF (Bad file descriptor) | |
2388 close(157) = -1 EBADF (Bad file descriptor) | |
2388 close(156) = -1 EBADF (Bad file descriptor) | |
2388 close(155) = -1 EBADF (Bad file descriptor) | |
2388 close(154) = -1 EBADF (Bad file descriptor) | |
2388 close(153) = -1 EBADF (Bad file descriptor) | |
2388 close(152) = -1 EBADF (Bad file descriptor) | |
2388 close(151) = -1 EBADF (Bad file descriptor) | |
2388 close(150) = -1 EBADF (Bad file descriptor) | |
2388 close(149) = -1 EBADF (Bad file descriptor) | |
2388 close(148) = -1 EBADF (Bad file descriptor) | |
2388 close(147) = -1 EBADF (Bad file descriptor) | |
2388 close(146) = -1 EBADF (Bad file descriptor) | |
2388 close(145) = -1 EBADF (Bad file descriptor) | |
2388 close(144) = -1 EBADF (Bad file descriptor) | |
2388 close(143) = -1 EBADF (Bad file descriptor) | |
2388 close(142) = -1 EBADF (Bad file descriptor) | |
2388 close(141) = -1 EBADF (Bad file descriptor) | |
2388 close(140) = -1 EBADF (Bad file descriptor) | |
2388 close(139) = -1 EBADF (Bad file descriptor) | |
2388 close(138) = -1 EBADF (Bad file descriptor) | |
2388 close(137) = -1 EBADF (Bad file descriptor) | |
2388 close(136) = -1 EBADF (Bad file descriptor) | |
2388 close(135) = -1 EBADF (Bad file descriptor) | |
2388 close(134) = -1 EBADF (Bad file descriptor) | |
2388 close(133) = -1 EBADF (Bad file descriptor) | |
2388 close(132) = -1 EBADF (Bad file descriptor) | |
2388 close(131) = -1 EBADF (Bad file descriptor) | |
2388 close(130) = -1 EBADF (Bad file descriptor) | |
2388 close(129) = -1 EBADF (Bad file descriptor) | |
2388 close(128) = -1 EBADF (Bad file descriptor) | |
2388 close(127) = -1 EBADF (Bad file descriptor) | |
2388 close(126) = -1 EBADF (Bad file descriptor) | |
2388 close(125) = -1 EBADF (Bad file descriptor) | |
2388 close(124) = -1 EBADF (Bad file descriptor) | |
2388 close(123) = -1 EBADF (Bad file descriptor) | |
2388 close(122) = -1 EBADF (Bad file descriptor) | |
2388 close(121) = -1 EBADF (Bad file descriptor) | |
2388 close(120) = -1 EBADF (Bad file descriptor) | |
2388 close(119) = -1 EBADF (Bad file descriptor) | |
2388 close(118) = -1 EBADF (Bad file descriptor) | |
2388 close(117) = -1 EBADF (Bad file descriptor) | |
2388 close(116) = -1 EBADF (Bad file descriptor) | |
2388 close(115) = -1 EBADF (Bad file descriptor) | |
2388 close(114) = -1 EBADF (Bad file descriptor) | |
2388 close(113) = -1 EBADF (Bad file descriptor) | |
2388 close(112) = -1 EBADF (Bad file descriptor) | |
2388 close(111) = -1 EBADF (Bad file descriptor) | |
2388 close(110) = -1 EBADF (Bad file descriptor) | |
2388 close(109) = -1 EBADF (Bad file descriptor) | |
2388 close(108) = -1 EBADF (Bad file descriptor) | |
2388 close(107) = -1 EBADF (Bad file descriptor) | |
2388 close(106) = -1 EBADF (Bad file descriptor) | |
2388 close(105) = -1 EBADF (Bad file descriptor) | |
2388 close(104) = -1 EBADF (Bad file descriptor) | |
2388 close(103) = -1 EBADF (Bad file descriptor) | |
2388 close(102) = -1 EBADF (Bad file descriptor) | |
2388 close(101) = -1 EBADF (Bad file descriptor) | |
2388 close(100) = -1 EBADF (Bad file descriptor) | |
2388 close(99) = -1 EBADF (Bad file descriptor) | |
2388 close(98) = -1 EBADF (Bad file descriptor) | |
2388 close(97) = -1 EBADF (Bad file descriptor) | |
2388 close(96) = -1 EBADF (Bad file descriptor) | |
2388 close(95) = -1 EBADF (Bad file descriptor) | |
2388 close(94) = -1 EBADF (Bad file descriptor) | |
2388 close(93) = -1 EBADF (Bad file descriptor) | |
2388 close(92) = -1 EBADF (Bad file descriptor) | |
2388 close(91) = -1 EBADF (Bad file descriptor) | |
2388 close(90) = -1 EBADF (Bad file descriptor) | |
2388 close(89) = -1 EBADF (Bad file descriptor) | |
2388 close(88) = -1 EBADF (Bad file descriptor) | |
2388 close(87) = -1 EBADF (Bad file descriptor) | |
2388 close(86) = -1 EBADF (Bad file descriptor) | |
2388 close(85) = -1 EBADF (Bad file descriptor) | |
2388 close(84) = -1 EBADF (Bad file descriptor) | |
2388 close(83) = -1 EBADF (Bad file descriptor) | |
2388 close(82) = -1 EBADF (Bad file descriptor) | |
2388 close(81) = -1 EBADF (Bad file descriptor) | |
2388 close(80) = -1 EBADF (Bad file descriptor) | |
2388 close(79) = -1 EBADF (Bad file descriptor) | |
2388 close(78) = -1 EBADF (Bad file descriptor) | |
2388 close(77) = -1 EBADF (Bad file descriptor) | |
2388 close(76) = -1 EBADF (Bad file descriptor) | |
2388 close(75) = -1 EBADF (Bad file descriptor) | |
2388 close(74) = -1 EBADF (Bad file descriptor) | |
2388 close(73) = -1 EBADF (Bad file descriptor) | |
2388 close(72) = -1 EBADF (Bad file descriptor) | |
2388 close(71) = -1 EBADF (Bad file descriptor) | |
2388 close(70) = -1 EBADF (Bad file descriptor) | |
2388 close(69) = -1 EBADF (Bad file descriptor) | |
2388 close(68) = -1 EBADF (Bad file descriptor) | |
2388 close(67) = -1 EBADF (Bad file descriptor) | |
2388 close(66) = -1 EBADF (Bad file descriptor) | |
2388 close(65) = -1 EBADF (Bad file descriptor) | |
2388 close(64) = -1 EBADF (Bad file descriptor) | |
2388 close(63) = -1 EBADF (Bad file descriptor) | |
2388 close(62) = -1 EBADF (Bad file descriptor) | |
2388 close(61) = -1 EBADF (Bad file descriptor) | |
2388 close(60) = -1 EBADF (Bad file descriptor) | |
2388 close(59) = -1 EBADF (Bad file descriptor) | |
2388 close(58) = -1 EBADF (Bad file descriptor) | |
2388 close(57) = -1 EBADF (Bad file descriptor) | |
2388 close(56) = -1 EBADF (Bad file descriptor) | |
2388 close(55) = -1 EBADF (Bad file descriptor) | |
2388 close(54) = -1 EBADF (Bad file descriptor) | |
2388 close(53) = -1 EBADF (Bad file descriptor) | |
2388 close(52) = -1 EBADF (Bad file descriptor) | |
2388 close(51) = -1 EBADF (Bad file descriptor) | |
2388 close(50) = -1 EBADF (Bad file descriptor) | |
2388 close(49) = -1 EBADF (Bad file descriptor) | |
2388 close(48) = -1 EBADF (Bad file descriptor) | |
2388 close(47) = -1 EBADF (Bad file descriptor) | |
2388 close(46) = -1 EBADF (Bad file descriptor) | |
2388 close(45) = -1 EBADF (Bad file descriptor) | |
2388 close(44) = -1 EBADF (Bad file descriptor) | |
2388 close(43) = -1 EBADF (Bad file descriptor) | |
2388 close(42) = -1 EBADF (Bad file descriptor) | |
2388 close(41) = -1 EBADF (Bad file descriptor) | |
2388 close(40) = -1 EBADF (Bad file descriptor) | |
2388 close(39) = -1 EBADF (Bad file descriptor) | |
2388 close(38) = -1 EBADF (Bad file descriptor) | |
2388 close(37) = -1 EBADF (Bad file descriptor) | |
2388 close(36) = -1 EBADF (Bad file descriptor) | |
2388 close(35) = -1 EBADF (Bad file descriptor) | |
2388 close(34) = -1 EBADF (Bad file descriptor) | |
2388 close(33) = -1 EBADF (Bad file descriptor) | |
2388 close(32) = -1 EBADF (Bad file descriptor) | |
2388 close(31) = -1 EBADF (Bad file descriptor) | |
2388 close(30) = -1 EBADF (Bad file descriptor) | |
2388 close(29) = -1 EBADF (Bad file descriptor) | |
2388 close(28) = -1 EBADF (Bad file descriptor) | |
2388 close(27) = -1 EBADF (Bad file descriptor) | |
2388 close(26) = -1 EBADF (Bad file descriptor) | |
2388 close(25) = -1 EBADF (Bad file descriptor) | |
2388 close(24) = -1 EBADF (Bad file descriptor) | |
2388 close(23) = -1 EBADF (Bad file descriptor) | |
2388 close(22) = -1 EBADF (Bad file descriptor) | |
2388 close(21) = -1 EBADF (Bad file descriptor) | |
2388 close(20) = -1 EBADF (Bad file descriptor) | |
2388 close(19) = -1 EBADF (Bad file descriptor) | |
2388 close(18) = -1 EBADF (Bad file descriptor) | |
2388 close(17) = -1 EBADF (Bad file descriptor) | |
2388 close(16) = -1 EBADF (Bad file descriptor) | |
2388 close(15) = -1 EBADF (Bad file descriptor) | |
2388 close(14) = -1 EBADF (Bad file descriptor) | |
2388 close(13) = -1 EBADF (Bad file descriptor) | |
2388 close(12) = -1 EBADF (Bad file descriptor) | |
2388 close(11) = -1 EBADF (Bad file descriptor) | |
2388 close(10) = -1 EBADF (Bad file descriptor) | |
2388 close(9) = -1 EBADF (Bad file descriptor) | |
2388 close(8) = -1 EBADF (Bad file descriptor) | |
2388 close(7) = -1 EBADF (Bad file descriptor) | |
2388 close(6) = -1 EBADF (Bad file descriptor) | |
2388 close(5) = -1 EBADF (Bad file descriptor) | |
2388 close(4) = -1 EBADF (Bad file descriptor) | |
2388 close(3) = 0 | |
2388 execve("/usr/bin/mongod", ["/usr/bin/mongod", "--config", "/etc/mongodb.conf"], 0x7fffcc957fe0 /* 19 vars */) = 0 | |
2388 brk(NULL) = 0x7fffe5bb6000 | |
2388 arch_prctl(0x3001 /* ARCH_??? */, 0x7fffecc07cc0) = -1 EINVAL (Invalid argument) | |
2388 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory) | |
2388 openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3 | |
2388 fstat(3, {st_mode=S_IFREG|0644, st_size=28564, ...}) = 0 | |
2388 mmap(NULL, 28564, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fe531879000 | |
2388 close(3) = 0 | |
2388 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libstemmer.so.0d", O_RDONLY|O_CLOEXEC) = 3 | |
2388 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0@\201\1\0\0\0\0\0"..., 832) = 832 | |
2388 fstat(3, {st_mode=S_IFREG|0644, st_size=334248, ...}) = 0 | |
2388 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe5318b0000 | |
2388 mmap(NULL, 336168, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fe531820000 | |
2388 mmap(0x7fe531838000, 86016, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x18000) = 0x7fe531838000 | |
2388 mmap(0x7fe53184d000, 28672, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2d000) = 0x7fe53184d000 | |
2388 mmap(0x7fe531854000, 126976, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x33000) = 0x7fe531854000 | |
2388 close(3) = 0 | |
2388 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libz.so.1", O_RDONLY|O_CLOEXEC) = 3 | |
2388 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\200\"\0\0\0\0\0\0"..., 832) = 832 | |
2388 fstat(3, {st_mode=S_IFREG|0644, st_size=108936, ...}) = 0 | |
2388 mmap(NULL, 110776, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fe531800000 | |
2388 mprotect(0x7fe531802000, 98304, PROT_NONE) = 0 | |
2388 mmap(0x7fe531802000, 69632, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7fe531802000 | |
2388 mmap(0x7fe531813000, 24576, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x13000) = 0x7fe531813000 | |
2388 mmap(0x7fe53181a000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x19000) = 0x7fe53181a000 | |
2388 close(3) = 0 | |
2388 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libsnappy.so.1", O_RDONLY|O_CLOEXEC) = 3 | |
2388 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\3401\0\0\0\0\0\0"..., 832) = 832 | |
2388 fstat(3, {st_mode=S_IFREG|0644, st_size=39272, ...}) = 0 | |
2388 mmap(NULL, 41112, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fe5317f0000 | |
2388 mmap(0x7fe5317f3000, 16384, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7fe5317f3000 | |
2388 mmap(0x7fe5317f7000, 8192, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7000) = 0x7fe5317f7000 | |
2388 mmap(0x7fe5317f9000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x8000) = 0x7fe5317f9000 | |
2388 close(3) = 0 | |
2388 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libyaml-cpp.so.0.6", O_RDONLY|O_CLOEXEC) = 3 | |
2388 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\0\251\0\0\0\0\0\0"..., 832) = 832 | |
2388 fstat(3, {st_mode=S_IFREG|0644, st_size=363384, ...}) = 0 | |
2388 mmap(NULL, 372104, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fe531790000 | |
2388 mprotect(0x7fe53179a000, 319488, PROT_NONE) = 0 | |
2388 mmap(0x7fe53179a000, 258048, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xa000) = 0x7fe53179a000 | |
2388 mmap(0x7fe5317d9000, 57344, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x49000) = 0x7fe5317d9000 | |
2388 mmap(0x7fe5317e8000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x57000) = 0x7fe5317e8000 | |
2388 mmap(0x7fe5317ea000, 3464, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fe5317ea000 | |
2388 close(3) = 0 | |
2388 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libpcrecpp.so.0", O_RDONLY|O_CLOEXEC) = 3 | |
2388 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\2004\0\0\0\0\0\0"..., 832) = 832 | |
2388 fstat(3, {st_mode=S_IFREG|0644, st_size=38992, ...}) = 0 | |
2388 mmap(NULL, 41096, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fe531780000 | |
2388 mmap(0x7fe531783000, 16384, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7fe531783000 | |
2388 mmap(0x7fe531787000, 8192, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7000) = 0x7fe531787000 | |
2388 mmap(0x7fe531789000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x8000) = 0x7fe531789000 | |
2388 close(3) = 0 | |
2388 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libboost_program_options.so.1.71.0", O_RDONLY|O_CLOEXEC) = 3 | |
2388 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\360[\2\0\0\0\0\0"..., 832) = 832 | |
2388 fstat(3, {st_mode=S_IFREG|0644, st_size=579760, ...}) = 0 | |
2388 mmap(NULL, 582016, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fe5316f0000 | |
2388 mprotect(0x7fe531715000, 409600, PROT_NONE) = 0 | |
2388 mmap(0x7fe531715000, 331776, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x25000) = 0x7fe531715000 | |
2388 mmap(0x7fe531766000, 73728, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x76000) = 0x7fe531766000 | |
2388 mmap(0x7fe531779000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x88000) = 0x7fe531779000 | |
2388 close(3) = 0 | |
2388 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libboost_filesystem.so.1.71.0", O_RDONLY|O_CLOEXEC) = 3 | |
2388 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\260{\0\0\0\0\0\0"..., 832) = 832 | |
2388 fstat(3, {st_mode=S_IFREG|0644, st_size=116912, ...}) = 0 | |
2388 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe5316e0000 | |
2388 mmap(NULL, 119360, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fe5316c0000 | |
2388 mmap(0x7fe5316c7000, 65536, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7000) = 0x7fe5316c7000 | |
2388 mmap(0x7fe5316d7000, 20480, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x17000) = 0x7fe5316d7000 | |
2388 mmap(0x7fe5316dc000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b000) = 0x7fe5316dc000 | |
2388 close(3) = 0 | |
2388 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libtcmalloc.so.4", O_RDONLY|O_CLOEXEC) = 3 | |
2388 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\240=\1\0\0\0\0\0"..., 832) = 832 | |
2388 fstat(3, {st_mode=S_IFREG|0644, st_size=303040, ...}) = 0 | |
2388 mmap(NULL, 2059808, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fe5314c0000 | |
2388 mprotect(0x7fe5314d3000, 221184, PROT_NONE) = 0 | |
2388 mmap(0x7fe5314d3000, 155648, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x13000) = 0x7fe5314d3000 | |
2388 mmap(0x7fe5314f9000, 61440, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x39000) = 0x7fe5314f9000 | |
2388 mmap(0x7fe531509000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x48000) = 0x7fe531509000 | |
2388 mmap(0x7fe53150b000, 1752608, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fe53150b000 | |
2388 close(3) = 0 | |
2388 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libresolv.so.2", O_RDONLY|O_CLOEXEC) = 3 | |
2388 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 G\0\0\0\0\0\0"..., 832) = 832 | |
2388 fstat(3, {st_mode=S_IFREG|0644, st_size=101320, ...}) = 0 | |
2388 mmap(NULL, 113280, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fe5314a0000 | |
2388 mprotect(0x7fe5314a4000, 81920, PROT_NONE) = 0 | |
2388 mmap(0x7fe5314a4000, 65536, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x4000) = 0x7fe5314a4000 | |
2388 mmap(0x7fe5314b4000, 12288, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x14000) = 0x7fe5314b4000 | |
2388 mmap(0x7fe5314b8000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x17000) = 0x7fe5314b8000 | |
2388 mmap(0x7fe5314ba000, 6784, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fe5314ba000 | |
2388 close(3) = 0 | |
2388 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libcrypto.so.1.1", O_RDONLY|O_CLOEXEC) = 3 | |
2388 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\0\220\7\0\0\0\0\0"..., 832) = 832 | |
2388 fstat(3, {st_mode=S_IFREG|0644, st_size=2954080, ...}) = 0 | |
2388 mmap(NULL, 2973600, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fe5311c0000 | |
2388 mmap(0x7fe531238000, 1683456, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x78000) = 0x7fe531238000 | |
2388 mmap(0x7fe5313d3000, 593920, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x213000) = 0x7fe5313d3000 | |
2388 mmap(0x7fe531464000, 188416, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2a3000) = 0x7fe531464000 | |
2388 mmap(0x7fe531492000, 16288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fe531492000 | |
2388 close(3) = 0 | |
2388 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libssl.so.1.1", O_RDONLY|O_CLOEXEC) = 3 | |
2388 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\367\1\0\0\0\0\0"..., 832) = 832 | |
2388 fstat(3, {st_mode=S_IFREG|0644, st_size=598104, ...}) = 0 | |
2388 mmap(NULL, 600368, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fe531120000 | |
2388 mprotect(0x7fe53113c000, 434176, PROT_NONE) = 0 | |
2388 mmap(0x7fe53113c000, 323584, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1c000) = 0x7fe53113c000 | |
2388 mmap(0x7fe53118b000, 106496, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x6b000) = 0x7fe53118b000 | |
2388 mmap(0x7fe5311a6000, 53248, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x85000) = 0x7fe5311a6000 | |
2388 close(3) = 0 | |
2388 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libdl.so.2", O_RDONLY|O_CLOEXEC) = 3 | |
2388 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 \22\0\0\0\0\0\0"..., 832) = 832 | |
2388 fstat(3, {st_mode=S_IFREG|0644, st_size=18816, ...}) = 0 | |
2388 mmap(NULL, 20752, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fe531110000 | |
2388 mmap(0x7fe531111000, 8192, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1000) = 0x7fe531111000 | |
2388 mmap(0x7fe531113000, 4096, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7fe531113000 | |
2388 mmap(0x7fe531114000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7fe531114000 | |
2388 close(3) = 0 | |
2388 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libstdc++.so.6", O_RDONLY|O_CLOEXEC) = 3 | |
2388 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\240\341\t\0\0\0\0\0"..., 832) = 832 | |
2388 fstat(3, {st_mode=S_IFREG|0644, st_size=1952928, ...}) = 0 | |
2388 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe531100000 | |
2388 mmap(NULL, 1968128, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fe530f10000 | |
2388 mprotect(0x7fe530fa6000, 1286144, PROT_NONE) = 0 | |
2388 mmap(0x7fe530fa6000, 983040, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x96000) = 0x7fe530fa6000 | |
2388 mmap(0x7fe531096000, 299008, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x186000) = 0x7fe531096000 | |
2388 mmap(0x7fe5310e0000, 57344, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1cf000) = 0x7fe5310e0000 | |
2388 mmap(0x7fe5310ee000, 10240, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fe5310ee000 | |
2388 close(3) = 0 | |
2388 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libm.so.6", O_RDONLY|O_CLOEXEC) = 3 | |
2388 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\300\363\0\0\0\0\0\0"..., 832) = 832 | |
2388 fstat(3, {st_mode=S_IFREG|0644, st_size=1369352, ...}) = 0 | |
2388 mmap(NULL, 1368336, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fe530dc1000 | |
2388 mmap(0x7fe530dd0000, 684032, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xf000) = 0x7fe530dd0000 | |
2388 mmap(0x7fe530e77000, 618496, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xb6000) = 0x7fe530e77000 | |
2388 mmap(0x7fe530f0e000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x14c000) = 0x7fe530f0e000 | |
2388 close(3) = 0 | |
2388 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libgcc_s.so.1", O_RDONLY|O_CLOEXEC) = 3 | |
2388 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\3405\0\0\0\0\0\0"..., 832) = 832 | |
2388 fstat(3, {st_mode=S_IFREG|0644, st_size=104984, ...}) = 0 | |
2388 mmap(NULL, 107592, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fe530da0000 | |
2388 mmap(0x7fe530da3000, 73728, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7fe530da3000 | |
2388 mmap(0x7fe530db5000, 16384, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x15000) = 0x7fe530db5000 | |
2388 mmap(0x7fe530db9000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x18000) = 0x7fe530db9000 | |
2388 close(3) = 0 | |
2388 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libpthread.so.0", O_RDONLY|O_CLOEXEC) = 3 | |
2388 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\220\201\0\0\0\0\0\0"..., 832) = 832 | |
2388 pread64(3, "\4\0\0\0\24\0\0\0\3\0\0\0GNU\0B\226\244+\21Py\364\334\2X,w`SK"..., 68, 824) = 68 | |
2388 fstat(3, {st_mode=S_IFREG|0755, st_size=157224, ...}) = 0 | |
2388 pread64(3, "\4\0\0\0\24\0\0\0\3\0\0\0GNU\0B\226\244+\21Py\364\334\2X,w`SK"..., 68, 824) = 68 | |
2388 mmap(NULL, 140408, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fe530d7d000 | |
2388 mmap(0x7fe530d84000, 69632, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7000) = 0x7fe530d84000 | |
2388 mmap(0x7fe530d95000, 20480, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x18000) = 0x7fe530d95000 | |
2388 mmap(0x7fe530d9a000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1c000) = 0x7fe530d9a000 | |
2388 mmap(0x7fe530d9c000, 13432, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fe530d9c000 | |
2388 close(3) = 0 | |
2388 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libc.so.6", O_RDONLY|O_CLOEXEC) = 3 | |
2388 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\360q\2\0\0\0\0\0"..., 832) = 832 | |
2388 pread64(3, "\6\0\0\0\4\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0"..., 784, 64) = 784 | |
2388 pread64(3, "\4\0\0\0\20\0\0\0\5\0\0\0GNU\0\2\0\0\300\4\0\0\0\3\0\0\0\0\0\0\0", 32, 848) = 32 | |
2388 pread64(3, "\4\0\0\0\24\0\0\0\3\0\0\0GNU\0\345\337>\204c]\363*x\317\332\206\357\257h,"..., 68, 880) = 68 | |
2388 fstat(3, {st_mode=S_IFREG|0755, st_size=2029224, ...}) = 0 | |
2388 pread64(3, "\6\0\0\0\4\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0"..., 784, 64) = 784 | |
2388 pread64(3, "\4\0\0\0\20\0\0\0\5\0\0\0GNU\0\2\0\0\300\4\0\0\0\3\0\0\0\0\0\0\0", 32, 848) = 32 | |
2388 pread64(3, "\4\0\0\0\24\0\0\0\3\0\0\0GNU\0\345\337>\204c]\363*x\317\332\206\357\257h,"..., 68, 880) = 68 | |
2388 mmap(NULL, 2036952, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fe530b80000 | |
2388 mprotect(0x7fe530ba5000, 1847296, PROT_NONE) = 0 | |
2388 mmap(0x7fe530ba5000, 1540096, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x25000) = 0x7fe530ba5000 | |
2388 mmap(0x7fe530d1d000, 303104, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x19d000) = 0x7fe530d1d000 | |
2388 mmap(0x7fe530d68000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1e7000) = 0x7fe530d68000 | |
2388 mmap(0x7fe530d6e000, 13528, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fe530d6e000 | |
2388 close(3) = 0 | |
2388 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libpcre.so.3", O_RDONLY|O_CLOEXEC) = 3 | |
2388 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\240\"\0\0\0\0\0\0"..., 832) = 832 | |
2388 fstat(3, {st_mode=S_IFREG|0644, st_size=465008, ...}) = 0 | |
2388 mmap(NULL, 467208, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fe530b00000 | |
2388 mmap(0x7fe530b02000, 331776, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7fe530b02000 | |
2388 mmap(0x7fe530b53000, 122880, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x53000) = 0x7fe530b53000 | |
2388 mmap(0x7fe530b71000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x70000) = 0x7fe530b71000 | |
2388 close(3) = 0 | |
2388 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe530af0000 | |
2388 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libunwind.so.8", O_RDONLY|O_CLOEXEC) = 3 | |
2388 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\0\"\0\0\0\0\0\0"..., 832) = 832 | |
2388 fstat(3, {st_mode=S_IFREG|0644, st_size=55480, ...}) = 0 | |
2388 mmap(NULL, 118440, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fe530ad0000 | |
2388 mmap(0x7fe530ad2000, 32768, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7fe530ad2000 | |
2388 mmap(0x7fe530ada000, 12288, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xa000) = 0x7fe530ada000 | |
2388 mmap(0x7fe530add000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xc000) = 0x7fe530add000 | |
2388 mmap(0x7fe530adf000, 57000, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fe530adf000 | |
2388 close(3) = 0 | |
2388 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/liblzma.so.5", O_RDONLY|O_CLOEXEC) = 3 | |
2388 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\0002\0\0\0\0\0\0"..., 832) = 832 | |
2388 fstat(3, {st_mode=S_IFREG|0644, st_size=153912, ...}) = 0 | |
2388 mmap(NULL, 155912, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fe530aa0000 | |
2388 mmap(0x7fe530aa3000, 94208, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7fe530aa3000 | |
2388 mmap(0x7fe530aba000, 45056, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1a000) = 0x7fe530aba000 | |
2388 mmap(0x7fe530ac5000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x24000) = 0x7fe530ac5000 | |
2388 close(3) = 0 | |
2388 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe530a90000 | |
2388 mmap(NULL, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe530a80000 | |
2388 arch_prctl(ARCH_SET_FS, 0x7fe530a80ac0) = 0 | |
2388 mprotect(0x7fe530d68000, 12288, PROT_READ) = 0 | |
2388 mprotect(0x7fe530d9a000, 4096, PROT_READ) = 0 | |
2388 mprotect(0x7fe530ac5000, 4096, PROT_READ) = 0 | |
2388 mprotect(0x7fe530add000, 4096, PROT_READ) = 0 | |
2388 mprotect(0x7fe530b71000, 4096, PROT_READ) = 0 | |
2388 mprotect(0x7fe530db9000, 4096, PROT_READ) = 0 | |
2388 mprotect(0x7fe530f0e000, 4096, PROT_READ) = 0 | |
2388 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe530a70000 | |
2388 mprotect(0x7fe5310e0000, 45056, PROT_READ) = 0 | |
2388 mprotect(0x7fe531114000, 4096, PROT_READ) = 0 | |
2388 mprotect(0x7fe531464000, 180224, PROT_READ) = 0 | |
2388 mprotect(0x7fe5311a6000, 36864, PROT_READ) = 0 | |
2388 mprotect(0x7fe5314b8000, 4096, PROT_READ) = 0 | |
2388 mprotect(0x7fe531509000, 4096, PROT_READ) = 0 | |
2388 mmap(NULL, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe530a60000 | |
2388 mprotect(0x7fe5316dc000, 4096, PROT_READ) = 0 | |
2388 mprotect(0x7fe531779000, 20480, PROT_READ) = 0 | |
2388 mprotect(0x7fe531789000, 4096, PROT_READ) = 0 | |
2388 mprotect(0x7fe5317e8000, 4096, PROT_READ) = 0 | |
2388 mprotect(0x7fe5317f9000, 4096, PROT_READ) = 0 | |
2388 mprotect(0x7fe53181a000, 4096, PROT_READ) = 0 | |
2388 mprotect(0x7fe531854000, 118784, PROT_READ) = 0 | |
2388 mprotect(0x7fe5347d8000, 819200, PROT_READ) = 0 | |
2388 mprotect(0x7fe5318ad000, 4096, PROT_READ) = 0 | |
2388 munmap(0x7fe531879000, 28564) = 0 | |
2388 set_tid_address(0x7fe530a80d90) = 2388 | |
2388 set_robust_list(0x7fe530a80da0, 24) = 0 | |
2388 rt_sigaction(SIGRTMIN, {sa_handler=0x7fe530d84bf0, sa_mask=[], sa_flags=SA_RESTORER|SA_SIGINFO, sa_restorer=0x7fe530d923c0}, NULL, 8) = 0 | |
2388 rt_sigaction(SIGRT_1, {sa_handler=0x7fe530d84c90, sa_mask=[], sa_flags=SA_RESTORER|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fe530d923c0}, NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 | |
2388 prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=8192*1024}) = 0 | |
2388 brk(NULL) = 0x7fffe5bb6000 | |
2388 getpid() = 2388 | |
2388 futex(0x7fe5316af810, FUTEX_WAKE_PRIVATE, 2147483647) = 0 | |
2388 brk(0x7fffe63b6000) = 0x7fffe63b6000 | |
2388 brk(0x7fffe64b6000) = 0x7fffe64b6000 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [], 8) = 0 | |
2388 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe530dc0000 | |
2388 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe530a50000 | |
2388 mincore(0x7fffecc07227, 1, 0x7fffecc07227) = -1 ENOSYS (Function not implemented) | |
2388 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 | |
2388 msync(0x7fffecc07000, 4096, MS_ASYNC) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 | |
2388 msync(0x7fe531881000, 4096, MS_ASYNC) = 0 | |
2388 getpid() = 2388 | |
2388 clock_gettime(CLOCK_REALTIME_COARSE, {tv_sec=1589376072, tv_nsec=896048300}) = 0 | |
2388 openat(AT_FDCWD, "/sys/devices/system/cpu/online", O_RDONLY|O_CLOEXEC) = 3 | |
2388 read(3, "0-5\n", 8192) = 4 | |
2388 close(3) = 0 | |
2388 futex(0x7fffecc07cf4, FUTEX_WAKE, 1) = 0 | |
2388 futex(0x7fffecc07cf4, FUTEX_WAKE_PRIVATE, 1) = 0 | |
2388 futex(0x7fe5310ee6bc, FUTEX_WAKE_PRIVATE, 2147483647) = 0 | |
2388 futex(0x7fe5310ee6c8, FUTEX_WAKE_PRIVATE, 2147483647) = 0 | |
2388 gettimeofday({tv_sec=1589376072, tv_usec=897524}, NULL) = 0 | |
2388 gettimeofday({tv_sec=1589376072, tv_usec=898146}, NULL) = 0 | |
2388 openat(AT_FDCWD, "/dev/urandom", O_RDONLY) = 3 | |
2388 read(3, "\337\27S\24R\\a\33=}\274\215\370\366\0r\312\303\337\7Ocy\264=\374\344 \323\313&\371"..., 8191) = 8191 | |
2388 close(3) = 0 | |
2388 openat(AT_FDCWD, "/dev/urandom", O_RDONLY) = 3 | |
2388 read(3, "$\261'\250\247b\315!\374\325f\250\37:\273\366\261\252\266\21(\235Jc\301.+\35\362)\2674"..., 8191) = 8191 | |
2388 close(3) = 0 | |
2388 brk(0x7fffe65b6000) = 0x7fffe65b6000 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 | |
2388 openat(AT_FDCWD, "/dev/urandom", O_RDONLY) = 3 | |
2388 time(NULL) = 1589376072 (2020-05-13T15:21:12+0200) | |
2388 time(NULL) = 1589376072 (2020-05-13T15:21:12+0200) | |
2388 brk(0x7fffe66b6000) = 0x7fffe66b6000 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 | |
2388 openat(AT_FDCWD, "/dev/urandom", O_RDONLY) = 4 | |
2388 rt_sigaction(SIGHUP, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fe530d923c0}, NULL, 8) = 0 | |
2388 rt_sigaction(SIGUSR2, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fe530d923c0}, NULL, 8) = 0 | |
2388 rt_sigaction(SIGPIPE, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fe530d923c0}, NULL, 8) = 0 | |
2388 rt_sigaction(SIGQUIT, {sa_handler=0x7fe533bbf940, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fe530d923c0}, NULL, 8) = 0 | |
2388 rt_sigaction(SIGABRT, {sa_handler=0x7fe533bbf940, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fe530d923c0}, NULL, 8) = 0 | |
2388 rt_sigaction(SIGSEGV, {sa_handler=0x7fe533bbfa20, sa_mask=[], sa_flags=SA_RESTORER|SA_SIGINFO, sa_restorer=0x7fe530d923c0}, NULL, 8) = 0 | |
2388 rt_sigaction(SIGBUS, {sa_handler=0x7fe533bbfa20, sa_mask=[], sa_flags=SA_RESTORER|SA_SIGINFO, sa_restorer=0x7fe530d923c0}, NULL, 8) = 0 | |
2388 rt_sigaction(SIGILL, {sa_handler=0x7fe533bbfa20, sa_mask=[], sa_flags=SA_RESTORER|SA_SIGINFO, sa_restorer=0x7fe530d923c0}, NULL, 8) = 0 | |
2388 rt_sigaction(SIGFPE, {sa_handler=0x7fe533bbfa20, sa_mask=[], sa_flags=SA_RESTORER|SA_SIGINFO, sa_restorer=0x7fe530d923c0}, NULL, 8) = 0 | |
2388 gettimeofday({tv_sec=1589376072, tv_usec=914196}, NULL) = 0 | |
2388 openat(AT_FDCWD, "/dev/urandom", O_RDONLY) = 5 | |
2388 read(5, "\262\311\33\352\353\243e\3 \344\3\351\375P\374\207<\32z\373\35O\23\264H\302\321\307E\223m\314"..., 8191) = 8191 | |
2388 close(5) = 0 | |
2388 getpid() = 2388 | |
2388 openat(AT_FDCWD, "/proc/version_signature", O_RDONLY) = 5 | |
2388 fstat(5, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0 | |
2388 read(5, "Microsoft 4.4.0-19041.1-Microsof"..., 4096) = 41 | |
2388 close(5) = 0 | |
2388 openat(AT_FDCWD, "/proc/cpuinfo", O_RDONLY) = 5 | |
2388 fstat(5, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0 | |
2388 read(5, "processor\t: 0\nvendor_id\t: Genuin"..., 4096) = 4096 | |
2388 read(5, "x16 xtpr pdcm pcid sse4_1 sse4_2"..., 4096) = 1238 | |
2388 read(5, "", 4096) = 0 | |
2388 close(5) = 0 | |
2388 stat("/etc/lsb-release", {st_mode=S_IFREG|0644, st_size=102, ...}) = 0 | |
2388 openat(AT_FDCWD, "/etc/lsb-release", O_RDONLY) = 5 | |
2388 lseek(5, 0, SEEK_END) = 102 | |
2388 lseek(5, 0, SEEK_END) = 102 | |
2388 pread64(5, "DISTRIB_ID=Ubuntu\nDISTRIB_RELEAS"..., 102, 0) = 102 | |
2388 close(5) = 0 | |
2388 uname({sysname="Linux", nodename="DESKTOP-SR3OBFI", ...}) = 0 | |
2388 openat(AT_FDCWD, "/proc/meminfo", O_RDONLY) = 5 | |
2388 fstat(5, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0 | |
2388 read(5, "MemTotal: 16696760 kB\nMemF"..., 4096) = 1164 | |
2388 close(5) = 0 | |
2388 stat("/sys/devices/system/node/node1", 0x7fffecc068b0) = -1 ENOENT (No such file or directory) | |
2388 stat("/proc/self/numa_maps", 0x7fffecc068b0) = -1 ENOENT (No such file or directory) | |
2388 openat(AT_FDCWD, "/proc/version", O_RDONLY) = 5 | |
2388 fstat(5, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0 | |
2388 read(5, "Linux version 4.4.0-19041-Micros"..., 4096) = 131 | |
2388 close(5) = 0 | |
2388 sysinfo({uptime=551, loads=[33984, 37856, 38400], totalram=17097482240, freeram=10629271552, sharedram=0, bufferram=0, totalswap=51539607552, freeswap=50967343104, procs=10, totalhigh=142548992, freehigh=278528, mem_unit=1}) = 0 | |
2388 prlimit64(0, RLIMIT_NOFILE, NULL, {rlim_cur=1024, rlim_max=64*1024}) = 0 | |
2388 openat(AT_FDCWD, "/etc/mongodb.conf", O_RDONLY) = 5 | |
2388 fstat(5, {st_mode=S_IFREG|0644, st_size=2154, ...}) = 0 | |
2388 fstat(5, {st_mode=S_IFREG|0644, st_size=2154, ...}) = 0 | |
2388 lseek(5, 0, SEEK_SET) = 0 | |
2388 read(5, "# mongodb.conf\n\n# Where to store"..., 2154) = 2154 | |
2388 lseek(5, 2154, SEEK_SET) = 2154 | |
2388 close(5) = 0 | |
2388 brk(0x7fffe67b6000) = 0x7fffe67b6000 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 | |
2388 msync(0x7fffecc05000, 4096, MS_ASYNC) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 | |
2388 msync(0x7fffecc06000, 4096, MS_ASYNC) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 | |
2388 getcwd("/", 1024) = 2 | |
2388 stat("/var/log/mongodb/mongodb.log", {st_mode=S_IFREG|0644, st_size=9068, ...}) = 0 | |
2388 stat("/var/log/mongodb/mongodb.log", {st_mode=S_IFREG|0644, st_size=9068, ...}) = 0 | |
2388 openat(AT_FDCWD, "/var/log/mongodb/mongodb.log", O_WRONLY|O_CREAT|O_APPEND, 0666) = 5 | |
2388 lseek(5, 0, SEEK_END) = 9068 | |
2388 gettimeofday({tv_sec=1589376072, tv_usec=933455}, NULL) = 0 | |
2388 openat(AT_FDCWD, "/etc/localtime", O_RDONLY|O_CLOEXEC) = 6 | |
2388 fstat(6, {st_mode=S_IFREG|0644, st_size=2628, ...}) = 0 | |
2388 fstat(6, {st_mode=S_IFREG|0644, st_size=2628, ...}) = 0 | |
2388 read(6, "TZif2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\v\0\0\0\v\0\0\0\0"..., 4096) = 2628 | |
2388 lseek(6, -1654, SEEK_CUR) = 974 | |
2388 read(6, "TZif2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\v\0\0\0\v\0\0\0\0"..., 4096) = 1654 | |
2388 close(6) = 0 | |
2388 write(5, "2020-05-13T15:21:12.933+0200 I C"..., 76) = 76 | |
2388 clock_gettime(CLOCK_MONOTONIC, {tv_sec=551, tv_nsec=474207900}) = 0 | |
2388 uname({sysname="Linux", nodename="DESKTOP-SR3OBFI", ...}) = 0 | |
2388 getpid() = 2388 | |
2388 gettid() = 2388 | |
2388 futex(0x7fe531494818, FUTEX_WAKE_PRIVATE, 2147483647) = 0 | |
2388 futex(0x7fe53149480c, FUTEX_WAKE_PRIVATE, 2147483647) = 0 | |
2388 futex(0x7fe531494804, FUTEX_WAKE_PRIVATE, 2147483647) = 0 | |
2388 futex(0x7fe5314948d8, FUTEX_WAKE_PRIVATE, 2147483647) = 0 | |
2388 futex(0x7fe5314947f0, FUTEX_WAKE_PRIVATE, 2147483647) = 0 | |
2388 futex(0x7fe5314947e8, FUTEX_WAKE_PRIVATE, 2147483647) = 0 | |
2388 futex(0x7fe531491c5c, FUTEX_WAKE_PRIVATE, 2147483647) = 0 | |
2388 futex(0x7fe5314946c4, FUTEX_WAKE_PRIVATE, 2147483647) = 0 | |
2388 futex(0x7fe53149465c, FUTEX_WAKE_PRIVATE, 2147483647) = 0 | |
2388 futex(0x7fe531494650, FUTEX_WAKE_PRIVATE, 2147483647) = 0 | |
2388 futex(0x7fe5314947fc, FUTEX_WAKE_PRIVATE, 2147483647) = 0 | |
2388 futex(0x7fe5314947b8, FUTEX_WAKE_PRIVATE, 2147483647) = 0 | |
2388 futex(0x7fe5314947b0, FUTEX_WAKE_PRIVATE, 2147483647) = 0 | |
2388 openat(AT_FDCWD, "/usr/lib/ssl/openssl.cnf", O_RDONLY) = 6 | |
2388 fstat(6, {st_mode=S_IFREG|0644, st_size=10909, ...}) = 0 | |
2388 read(6, "#\n# OpenSSL example configuratio"..., 4096) = 4096 | |
2388 read(6, "# WARNING: ancient versions of N"..., 4096) = 4096 | |
2388 read(6, "es of the usage of nsCertType. I"..., 4096) = 2717 | |
2388 read(6, "", 4096) = 0 | |
2388 close(6) = 0 | |
2388 futex(0x7fe5314947e0, FUTEX_WAKE_PRIVATE, 2147483647) = 0 | |
2388 futex(0x7fe5311b2840, FUTEX_WAKE_PRIVATE, 2147483647) = 0 | |
2388 sysinfo({uptime=551, loads=[33984, 37856, 38400], totalram=17097482240, freeram=10627686400, sharedram=0, bufferram=0, totalswap=51539607552, freeswap=50967343104, procs=10, totalhigh=142548992, freehigh=278528, mem_unit=1}) = 0 | |
2388 futex(0x7fe5311b2928, FUTEX_WAKE_PRIVATE, 2147483647) = 0 | |
2388 futex(0x7fe5311b291c, FUTEX_WAKE_PRIVATE, 2147483647) = 0 | |
2388 clock_gettime(CLOCK_REALTIME, {tv_sec=1589376072, tv_nsec=939086100}) = 0 | |
2388 prlimit64(0, RLIMIT_NOFILE, NULL, {rlim_cur=1024, rlim_max=64*1024}) = 0 | |
2388 time(NULL) = 1589376072 (2020-05-13T15:21:12+0200) | |
2388 brk(0x7fffe68b6000) = 0x7fffe68b6000 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 | |
2388 openat(AT_FDCWD, "/dev/urandom", O_RDONLY) = 6 | |
2388 read(6, "\361\24L\204\275\311\0`\346}\207\271\374\1\260\6cu\223\30\374\v\370\345\240\222AcX\322\4\366"..., 8191) = 8191 | |
2388 uname({sysname="Linux", nodename="DESKTOP-SR3OBFI", ...}) = 0 | |
2388 time(NULL) = 1589376072 (2020-05-13T15:21:12+0200) | |
2388 umask(0777) = 022 | |
2388 umask(077) = 0777 | |
2388 gettimeofday({tv_sec=1589376072, tv_usec=949940}, NULL) = 0 | |
2388 time(NULL) = 1589376072 (2020-05-13T15:21:12+0200) | |
2388 stat("/tmp", {st_mode=S_IFDIR|S_ISVTX|0777, st_size=4096, ...}) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, [HUP INT USR1 TERM XCPU], NULL, 8) = 0 | |
2388 mmap(NULL, 8392704, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe530240000 | |
2388 mprotect(0x7fe530241000, 8388608, PROT_READ|PROT_WRITE) = 0 | |
2388 clone(child_stack=0x7fe530a3fc30, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[2390], tls=0x7fe530a40700, child_tidptr=0x7fe530a409d0) = 2390 | |
2390 set_robust_list(0x7fe530a409e0, 24 <unfinished ...> | |
2388 getpid( <unfinished ...> | |
2390 <... set_robust_list resumed>) = 0 | |
2388 <... getpid resumed>) = 2388 | |
2390 getpid() = 2388 | |
2388 gettid( <unfinished ...> | |
2390 gettid( <unfinished ...> | |
2388 <... gettid resumed>) = 2388 | |
2390 <... gettid resumed>) = 2390 | |
2388 gettimeofday( <unfinished ...> | |
2390 prctl(PR_SET_NAME, "signalP.gThread"... <unfinished ...> | |
2388 <... gettimeofday resumed>{tv_sec=1589376072, tv_usec=952269}, NULL) = 0 | |
2390 <... prctl resumed>) = 0 | |
2388 mmap(NULL, 8392704, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 <unfinished ...> | |
2390 rt_sigtimedwait([HUP INT USR1 TERM XCPU], <unfinished ...> | |
2388 <... mmap resumed>) = 0x7fe52fa30000 | |
2388 mprotect(0x7fe52fa31000, 8388608, PROT_READ|PROT_WRITE) = 0 | |
2388 clone(child_stack=0x7fe53022fc30, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[2391], tls=0x7fe530230700, child_tidptr=0x7fe5302309d0) = 2391 | |
2391 set_robust_list(0x7fe5302309e0, 24 <unfinished ...> | |
2388 futex(0x7fffe6861980, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...> | |
2391 <... set_robust_list resumed>) = 0 | |
2391 getpid() = 2388 | |
2391 gettid() = 2391 | |
2391 prctl(PR_SET_NAME, "Backgro.kSource"...) = 0 | |
2391 futex(0x7fffe6861980, FUTEX_WAKE_PRIVATE, 1) = 1 | |
2388 <... futex resumed>) = 0 | |
2391 futex(0x7fffe6861984, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...> | |
2388 futex(0x7fffe6861930, FUTEX_WAKE_PRIVATE, 1) = 0 | |
2388 getpid() = 2388 | |
2388 gettimeofday({tv_sec=1589376072, tv_usec=953306}, NULL) = 0 | |
2388 write(5, "2020-05-13T15:21:12.953+0200 I C"..., 147) = 147 | |
2388 time(NULL) = 1589376072 (2020-05-13T15:21:12+0200) | |
2388 gettimeofday({tv_sec=1589376072, tv_usec=953585}, NULL) = 0 | |
2388 write(5, "2020-05-13T15:21:12.953+0200 I C"..., 74) = 74 | |
2388 time(NULL) = 1589376072 (2020-05-13T15:21:12+0200) | |
2388 gettimeofday({tv_sec=1589376072, tv_usec=953853}, NULL) = 0 | |
2388 write(5, "2020-05-13T15:21:12.953+0200 I C"..., 110) = 110 | |
2388 time(NULL) = 1589376072 (2020-05-13T15:21:12+0200) | |
2388 gettimeofday({tv_sec=1589376072, tv_usec=954118}, NULL) = 0 | |
2388 write(5, "2020-05-13T15:21:12.954+0200 I C"..., 101) = 101 | |
2388 time(NULL) = 1589376072 (2020-05-13T15:21:12+0200) | |
2388 gettimeofday({tv_sec=1589376072, tv_usec=954382}, NULL) = 0 | |
2388 write(5, "2020-05-13T15:21:12.954+0200 I C"..., 76) = 76 | |
2388 time(NULL) = 1589376072 (2020-05-13T15:21:12+0200) | |
2388 gettimeofday({tv_sec=1589376072, tv_usec=954643}, NULL) = 0 | |
2388 write(5, "2020-05-13T15:21:12.954+0200 I C"..., 70) = 70 | |
2388 time(NULL) = 1589376072 (2020-05-13T15:21:12+0200) | |
2388 gettimeofday({tv_sec=1589376072, tv_usec=954903}, NULL) = 0 | |
2388 write(5, "2020-05-13T15:21:12.954+0200 I C"..., 75) = 75 | |
2388 time(NULL) = 1589376072 (2020-05-13T15:21:12+0200) | |
2388 gettimeofday({tv_sec=1589376072, tv_usec=955167}, NULL) = 0 | |
2388 write(5, "2020-05-13T15:21:12.955+0200 I C"..., 77) = 77 | |
2388 time(NULL) = 1589376072 (2020-05-13T15:21:12+0200) | |
2388 gettimeofday({tv_sec=1589376072, tv_usec=955427}, NULL) = 0 | |
2388 write(5, "2020-05-13T15:21:12.955+0200 I C"..., 80) = 80 | |
2388 time(NULL) = 1589376072 (2020-05-13T15:21:12+0200) | |
2388 gettimeofday({tv_sec=1589376072, tv_usec=955696}, NULL) = 0 | |
2388 write(5, "2020-05-13T15:21:12.955+0200 I C"..., 287) = 287 | |
2388 time(NULL) = 1589376072 (2020-05-13T15:21:12+0200) | |
2388 stat("/var/lib/mongodb/mongod.lock", {st_mode=S_IFREG|0600, st_size=0, ...}) = 0 | |
2388 stat("/var/lib/mongodb/mongod.lock", {st_mode=S_IFREG|0600, st_size=0, ...}) = 0 | |
2388 stat("/var/lib/mongodb", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 | |
2388 openat(AT_FDCWD, "/var/lib/mongodb/mongod.lock", O_RDWR|O_CREAT, 0644) = 7 | |
2388 flock(7, LOCK_EX|LOCK_NB) = 0 | |
2388 prlimit64(0, RLIMIT_NOFILE, NULL, {rlim_cur=1024, rlim_max=64*1024}) = 0 | |
2388 eventfd2(0, EFD_CLOEXEC|EFD_NONBLOCK) = 8 | |
2388 epoll_create1(EPOLL_CLOEXEC) = 9 | |
2388 timerfd_create(CLOCK_MONOTONIC, TFD_CLOEXEC) = 10 | |
2388 epoll_ctl(9, EPOLL_CTL_ADD, 8, {EPOLLIN|EPOLLERR|EPOLLET, {u32=3865687016, u64=140737059075048}}) = 0 | |
2388 write(8, "\1\0\0\0\0\0\0\0", 8) = 8 | |
2388 epoll_ctl(9, EPOLL_CTL_ADD, 10, {EPOLLIN|EPOLLERR, {u32=3865687028, u64=140737059075060}}) = 0 | |
2388 socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 11 | |
2388 epoll_ctl(9, EPOLL_CTL_ADD, 11, {EPOLLIN|EPOLLPRI|EPOLLERR|EPOLLHUP|EPOLLET, {u32=3865372560, u64=140737058760592}}) = 0 | |
2388 setsockopt(11, SOL_SOCKET, SO_REUSEADDR, [1], 4) = 0 | |
2388 ioctl(11, FIONBIO, [1]) = 0 | |
2388 bind(11, {sa_family=AF_INET, sin_port=htons(27017), sin_addr=inet_addr("127.0.0.1")}, 16) = 0 | |
2388 unlink("/tmp/mongodb-27017.sock") = 0 | |
2388 socket(AF_UNIX, SOCK_STREAM, 0) = 12 | |
2388 epoll_ctl(9, EPOLL_CTL_ADD, 12, {EPOLLIN|EPOLLPRI|EPOLLERR|EPOLLHUP|EPOLLET, {u32=3865372736, u64=140737058760768}}) = 0 | |
2388 setsockopt(12, SOL_SOCKET, SO_REUSEADDR, [1], 4) = 0 | |
2388 ioctl(12, FIONBIO, [1]) = 0 | |
2388 bind(12, {sa_family=AF_UNIX, sun_path="/tmp/mongodb-27017.sock"}, 110) = 0 | |
2388 chmod("/tmp/mongodb-27017.sock", 0700) = 0 | |
2388 stat("/var/lib/mongodb/storage.bson", 0x7fffecc06fd0) = -1 ENOENT (No such file or directory) | |
2388 stat("/var/lib/mongodb/local.ns", 0x7fffecc07100) = -1 ENOENT (No such file or directory) | |
2388 stat("/var/lib/mongodb/local/local.ns", 0x7fffecc07100) = -1 ENOENT (No such file or directory) | |
2388 stat("/var/lib/mongodb/storage.bson", 0x7fffecc07150) = -1 ENOENT (No such file or directory) | |
2388 statfs("/var/lib/mongodb", {f_type=0x53464846, f_bsize=4096, f_blocks=124861439, f_bfree=17106865, f_bavail=17106865, f_files=999, f_ffree=1000000, f_fsid={val=[1, 0]}, f_namelen=255, f_frsize=4096, f_flags=ST_VALID|ST_NOATIME}) = 0 | |
2388 getpid() = 2388 | |
2388 getpid() = 2388 | |
2388 futex(0x7fffe6861984, FUTEX_WAKE_PRIVATE, 1) = 1 | |
2391 <... futex resumed>) = 0 | |
2388 gettimeofday( <unfinished ...> | |
2391 futex(0x7fffe6861930, FUTEX_WAIT_PRIVATE, 2, NULL <unfinished ...> | |
2388 <... gettimeofday resumed>{tv_sec=1589376072, tv_usec=959724}, NULL) = 0 | |
2388 futex(0x7fffe6861930, FUTEX_WAKE_PRIVATE, 1) = 1 | |
2391 <... futex resumed>) = 0 | |
2388 stat("/var/lib/mongodb/journal", <unfinished ...> | |
2391 futex(0x7fffe6861930, FUTEX_WAKE_PRIVATE, 1 <unfinished ...> | |
2388 <... stat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 | |
2391 <... futex resumed>) = 0 | |
2388 gettimeofday( <unfinished ...> | |
2391 futex(0x7fffe6861980, FUTEX_WAIT_BITSET_PRIVATE|FUTEX_CLOCK_REALTIME, 0, {tv_sec=1589376072, tv_nsec=969000000}, FUTEX_BITSET_MATCH_ANY <unfinished ...> | |
2388 <... gettimeofday resumed>{tv_sec=1589376072, tv_usec=960041}, NULL) = 0 | |
2388 write(5, "2020-05-13T15:21:12.960+0200 I S"..., 419) = 419 | |
2388 time(NULL) = 1589376072 (2020-05-13T15:21:12+0200) | |
2388 clock_gettime(CLOCK_REALTIME, {tv_sec=1589376072, tv_nsec=960355800}) = 0 | |
2391 <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) | |
2391 clock_gettime(CLOCK_REALTIME, {tv_sec=1589376072, tv_nsec=976338100}) = 0 | |
2391 gettimeofday({tv_sec=1589376072, tv_usec=976542}, NULL) = 0 | |
2391 futex(0x7fffe6861930, FUTEX_WAKE_PRIVATE, 1) = 0 | |
2391 futex(0x7fffe6861980, FUTEX_WAIT_BITSET_PRIVATE|FUTEX_CLOCK_REALTIME, 0, {tv_sec=1589376072, tv_nsec=986000000}, FUTEX_BITSET_MATCH_ANY) = -1 ETIMEDOUT (Connection timed out) | |
2391 clock_gettime(CLOCK_REALTIME, {tv_sec=1589376072, tv_nsec=992295300}) = 0 | |
2391 futex(0x7fffe6861930, FUTEX_WAKE_PRIVATE, 1) = 0 | |
2391 futex(0x7fffe6861980, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...> | |
2388 clock_gettime(CLOCK_REALTIME, {tv_sec=1589376073, tv_nsec=93778100}) = 0 | |
2388 clock_gettime(CLOCK_REALTIME, {tv_sec=1589376073, tv_nsec=93861900}) = 0 | |
2388 clock_gettime(CLOCK_REALTIME, {tv_sec=1589376073, tv_nsec=226890600}) = 0 | |
2388 clock_gettime(CLOCK_REALTIME, {tv_sec=1589376073, tv_nsec=226971200}) = 0 | |
2388 clock_gettime(CLOCK_REALTIME, {tv_sec=1589376073, tv_nsec=359943000}) = 0 | |
2388 futex(0x7fe5348b3788, FUTEX_WAKE_PRIVATE, 2147483647) = 0 | |
2388 openat(AT_FDCWD, "/var/lib/mongodb/WiredTiger.lock", O_RDWR|O_CREAT|O_CLOEXEC, 0666) = 13 | |
2388 fcntl(13, F_SETLK, {l_type=F_WRLCK, l_whence=SEEK_SET, l_start=0, l_len=1}) = 0 | |
2388 fstat(13, {st_mode=S_IFREG|0600, st_size=21, ...}) = 0 | |
2388 openat(AT_FDCWD, "/var/lib/mongodb/WiredTiger", O_RDWR|O_CREAT|O_CLOEXEC, 0666) = 14 | |
2388 fcntl(14, F_SETLK, {l_type=F_WRLCK, l_whence=SEEK_SET, l_start=0, l_len=1}) = 0 | |
2388 fcntl(14, F_SETLK, {l_type=F_UNLCK, l_whence=SEEK_SET, l_start=0, l_len=1}) = 0 | |
2388 stat("/var/lib/mongodb/WiredTiger.turtle", 0x7fffecc069c0) = -1 ENOENT (No such file or directory) | |
2388 stat("/var/lib/mongodb/WiredTiger.turtle.set", 0x7fffecc069c0) = -1 ENOENT (No such file or directory) | |
2388 pwrite64(14, "WiredTiger\nWiredTiger 3.1.0: (Ap"..., 46, 0) = 46 | |
2388 fdatasync(14) = 0 | |
2388 close(14) = 0 | |
2388 stat("/var/lib/mongodb/WiredTiger.config", 0x7fffecc06960) = -1 ENOENT (No such file or directory) | |
2388 brk(0x7fffe7d80000) = 0x7fffe7d80000 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [HUP INT USR1 TERM XCPU], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, [HUP INT USR1 TERM XCPU], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [HUP INT USR1 TERM XCPU], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, [HUP INT USR1 TERM XCPU], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [HUP INT USR1 TERM XCPU], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, [HUP INT USR1 TERM XCPU], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [HUP INT USR1 TERM XCPU], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, [HUP INT USR1 TERM XCPU], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [HUP INT USR1 TERM XCPU], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, [HUP INT USR1 TERM XCPU], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [HUP INT USR1 TERM XCPU], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, [HUP INT USR1 TERM XCPU], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [HUP INT USR1 TERM XCPU], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, [HUP INT USR1 TERM XCPU], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [HUP INT USR1 TERM XCPU], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, [HUP INT USR1 TERM XCPU], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [HUP INT USR1 TERM XCPU], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, [HUP INT USR1 TERM XCPU], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [HUP INT USR1 TERM XCPU], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, [HUP INT USR1 TERM XCPU], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [HUP INT USR1 TERM XCPU], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, [HUP INT USR1 TERM XCPU], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [HUP INT USR1 TERM XCPU], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, [HUP INT USR1 TERM XCPU], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [HUP INT USR1 TERM XCPU], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, [HUP INT USR1 TERM XCPU], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [HUP INT USR1 TERM XCPU], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, [HUP INT USR1 TERM XCPU], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [HUP INT USR1 TERM XCPU], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, [HUP INT USR1 TERM XCPU], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [HUP INT USR1 TERM XCPU], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, [HUP INT USR1 TERM XCPU], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [HUP INT USR1 TERM XCPU], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, [HUP INT USR1 TERM XCPU], NULL, 8) = 0 | |
2388 brk(0x7fffe7e80000) = 0x7fffe7e80000 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [HUP INT USR1 TERM XCPU], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, [HUP INT USR1 TERM XCPU], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [HUP INT USR1 TERM XCPU], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, [HUP INT USR1 TERM XCPU], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [HUP INT USR1 TERM XCPU], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, [HUP INT USR1 TERM XCPU], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [HUP INT USR1 TERM XCPU], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, [HUP INT USR1 TERM XCPU], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [HUP INT USR1 TERM XCPU], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, [HUP INT USR1 TERM XCPU], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [HUP INT USR1 TERM XCPU], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, [HUP INT USR1 TERM XCPU], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [HUP INT USR1 TERM XCPU], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, [HUP INT USR1 TERM XCPU], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [HUP INT USR1 TERM XCPU], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, [HUP INT USR1 TERM XCPU], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [HUP INT USR1 TERM XCPU], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, [HUP INT USR1 TERM XCPU], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [HUP INT USR1 TERM XCPU], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, [HUP INT USR1 TERM XCPU], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [HUP INT USR1 TERM XCPU], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, [HUP INT USR1 TERM XCPU], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [HUP INT USR1 TERM XCPU], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, [HUP INT USR1 TERM XCPU], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [HUP INT USR1 TERM XCPU], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, [HUP INT USR1 TERM XCPU], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [HUP INT USR1 TERM XCPU], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, [HUP INT USR1 TERM XCPU], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [HUP INT USR1 TERM XCPU], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, [HUP INT USR1 TERM XCPU], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [HUP INT USR1 TERM XCPU], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, [HUP INT USR1 TERM XCPU], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [HUP INT USR1 TERM XCPU], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, [HUP INT USR1 TERM XCPU], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [HUP INT USR1 TERM XCPU], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, [HUP INT USR1 TERM XCPU], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [HUP INT USR1 TERM XCPU], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, [HUP INT USR1 TERM XCPU], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [HUP INT USR1 TERM XCPU], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, [HUP INT USR1 TERM XCPU], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [HUP INT USR1 TERM XCPU], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, [HUP INT USR1 TERM XCPU], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [HUP INT USR1 TERM XCPU], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, [HUP INT USR1 TERM XCPU], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [HUP INT USR1 TERM XCPU], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, [HUP INT USR1 TERM XCPU], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [HUP INT USR1 TERM XCPU], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, [HUP INT USR1 TERM XCPU], NULL, 8) = 0 | |
2388 brk(0x7fffe7fba000) = 0x7fffe7fba000 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [HUP INT USR1 TERM XCPU], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, [HUP INT USR1 TERM XCPU], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [HUP INT USR1 TERM XCPU], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, [HUP INT USR1 TERM XCPU], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [HUP INT USR1 TERM XCPU], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, [HUP INT USR1 TERM XCPU], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [HUP INT USR1 TERM XCPU], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, [HUP INT USR1 TERM XCPU], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [HUP INT USR1 TERM XCPU], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, [HUP INT USR1 TERM XCPU], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [HUP INT USR1 TERM XCPU], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, [HUP INT USR1 TERM XCPU], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [HUP INT USR1 TERM XCPU], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, [HUP INT USR1 TERM XCPU], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [HUP INT USR1 TERM XCPU], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, [HUP INT USR1 TERM XCPU], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [HUP INT USR1 TERM XCPU], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, [HUP INT USR1 TERM XCPU], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [HUP INT USR1 TERM XCPU], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, [HUP INT USR1 TERM XCPU], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [HUP INT USR1 TERM XCPU], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, [HUP INT USR1 TERM XCPU], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [HUP INT USR1 TERM XCPU], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, [HUP INT USR1 TERM XCPU], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [HUP INT USR1 TERM XCPU], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, [HUP INT USR1 TERM XCPU], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [HUP INT USR1 TERM XCPU], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, [HUP INT USR1 TERM XCPU], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [HUP INT USR1 TERM XCPU], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, [HUP INT USR1 TERM XCPU], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [HUP INT USR1 TERM XCPU], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, [HUP INT USR1 TERM XCPU], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [HUP INT USR1 TERM XCPU], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, [HUP INT USR1 TERM XCPU], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [HUP INT USR1 TERM XCPU], 8) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, [HUP INT USR1 TERM XCPU], NULL, 8) = 0 | |
2388 stat("/var/lib/mongodb/WiredTiger.basecfg.set", 0x7fffecc069c0) = -1 ENOENT (No such file or directory) | |
2388 stat("/var/lib/mongodb/WiredTiger.turtle.set", 0x7fffecc06910) = -1 ENOENT (No such file or directory) | |
2388 stat("/var/lib/mongodb/WiredTiger.ibackup", 0x7fffecc06970) = -1 ENOENT (No such file or directory) | |
2388 stat("/var/lib/mongodb/WiredTiger.isrc", 0x7fffecc06970) = -1 ENOENT (No such file or directory) | |
2388 stat("/var/lib/mongodb/WiredTiger.backup", 0x7fffecc06970) = -1 ENOENT (No such file or directory) | |
2388 stat("/var/lib/mongodb/WiredTiger.turtle", 0x7fffecc06970) = -1 ENOENT (No such file or directory) | |
2388 openat(AT_FDCWD, "/var/lib/mongodb/WiredTiger.wt", O_RDWR|O_CREAT|O_EXCL|O_NOATIME|O_CLOEXEC, 0666) = -1 EEXIST (File exists) | |
2388 clock_gettime(CLOCK_REALTIME, {tv_sec=1589376073, tv_nsec=418665600}) = 0 | |
2388 getpid() = 2388 | |
2388 gettimeofday({tv_sec=1589376073, tv_usec=418836}, NULL) = 0 | |
2388 write(5, "2020-05-13T15:21:13.418+0200 E S"..., 195) = 195 | |
2388 time(NULL) = 1589376073 (2020-05-13T15:21:13+0200) | |
2388 stat("/var/lib/mongodb/WiredTiger.wt.1", 0x7fffecc06760) = -1 ENOENT (No such file or directory) | |
2388 rename("/var/lib/mongodb/WiredTiger.wt", "/var/lib/mongodb/WiredTiger.wt.1") = 0 | |
2388 gettimeofday({tv_sec=1589376073, tv_usec=420005}, NULL) = 0 | |
2388 write(5, "2020-05-13T15:21:13.420+0200 I S"..., 139) = 139 | |
2388 time(NULL) = 1589376073 (2020-05-13T15:21:13+0200) | |
2388 openat(AT_FDCWD, "/var/lib/mongodb/WiredTiger.wt", O_RDWR|O_CREAT|O_EXCL|O_NOATIME|O_CLOEXEC, 0666) = 14 | |
2388 openat(AT_FDCWD, "/var/lib/mongodb/", O_RDONLY) = 15 | |
2388 fdatasync(15) = -1 EINVAL (Invalid argument) | |
2388 clock_gettime(CLOCK_REALTIME, {tv_sec=1589376073, tv_nsec=420895900}) = 0 | |
2388 getpid() = 2388 | |
2388 gettimeofday({tv_sec=1589376073, tv_usec=421047}, NULL) = 0 | |
2388 write(5, "2020-05-13T15:21:13.421+0200 E S"..., 195) = 195 | |
2388 time(NULL) = 1589376073 (2020-05-13T15:21:13+0200) | |
2388 clock_gettime(CLOCK_REALTIME, {tv_sec=1589376073, tv_nsec=421585600}) = 0 | |
2388 getpid() = 2388 | |
2388 gettimeofday({tv_sec=1589376073, tv_usec=421813}, NULL) = 0 | |
2388 write(5, "2020-05-13T15:21:13.421+0200 E S"..., 206) = 206 | |
2388 time(NULL) = 1589376073 (2020-05-13T15:21:13+0200) | |
2388 gettimeofday({tv_sec=1589376073, tv_usec=422116}, NULL) = 0 | |
2388 write(5, "2020-05-13T15:21:13.422+0200 F -"..., 137) = 137 | |
2388 time(NULL) = 1589376073 (2020-05-13T15:21:13+0200) | |
2388 rt_sigaction(SIGTRAP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fb2dca46210}, 8) = 0 | |
2388 rt_sigaction(SIGTRAP, {sa_handler=SIG_IGN, sa_mask=[TRAP], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7fe530bc6210}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fb2dca46210}, 8) = 0 | |
2388 futex(0x7fe5348fd0c8, FUTEX_WAKE_PRIVATE, 2147483647) = 0 | |
2388 rt_sigprocmask(SIG_BLOCK, ~[RTMIN RT_1], [HUP INT USR1 TERM XCPU], 8) = 0 | |
2388 getpid() = 2388 | |
2388 gettid() = 2388 | |
2388 tgkill(2388, 2388, SIGTRAP) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, [HUP INT USR1 TERM XCPU], NULL, 8) = 0 | |
2388 --- SIGTRAP {si_signo=SIGTRAP, si_code=SI_TKILL, si_pid=2388, si_uid=112} --- | |
2388 gettimeofday({tv_sec=1589376073, tv_usec=423108}, NULL) = 0 | |
2388 write(5, "2020-05-13T15:21:13.423+0200 F -"..., 96) = 96 | |
2388 time(NULL) = 1589376073 (2020-05-13T15:21:13+0200) | |
2388 rt_sigprocmask(SIG_UNBLOCK, [ABRT], NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_BLOCK, ~[RTMIN RT_1], [HUP INT USR1 TERM XCPU], 8) = 0 | |
2388 getpid() = 2388 | |
2388 gettid() = 2388 | |
2388 tgkill(2388, 2388, SIGABRT) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, [HUP INT USR1 TERM XCPU], NULL, 8) = 0 | |
2388 --- SIGABRT {si_signo=SIGABRT, si_code=SI_TKILL, si_pid=2388, si_uid=112} --- | |
2388 futex(0x7fe530d6ec20, FUTEX_WAKE_PRIVATE, 2147483647) = 0 | |
2388 futex(0x7fe530d6fb48, FUTEX_WAKE_PRIVATE, 2147483647) = 0 | |
2388 futex(0x7fe530dba1e0, FUTEX_WAKE_PRIVATE, 2147483647) = 0 | |
2388 gettimeofday({tv_sec=1589376073, tv_usec=432663}, NULL) = 0 | |
2388 writev(5, [{iov_base="2020-05-13T15:21:13.432+0200 F -"..., iov_len=56}, {iov_base="Got signal: 6 (Aborted).\n\n 0x7fe"..., iov_len=6864}], 2) = 6920 | |
2388 time(NULL) = 1589376073 (2020-05-13T15:21:13+0200) | |
2388 rt_sigprocmask(SIG_BLOCK, ~[RTMIN RT_1], [HUP INT ABRT USR1 TERM XCPU], 8) = 0 | |
2388 getpid() = 2388 | |
2388 gettid() = 2388 | |
2388 tgkill(2388, 2388, SIGTRAP) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, [HUP INT ABRT USR1 TERM XCPU], NULL, 8) = 0 | |
2388 --- SIGTRAP {si_signo=SIGTRAP, si_code=SI_TKILL, si_pid=2388, si_uid=112} --- | |
2388 rt_sigaction(SIGABRT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fe530d923c0}, NULL, 8) = 0 | |
2388 rt_sigprocmask(SIG_BLOCK, ~[RTMIN RT_1], [HUP INT ABRT USR1 TERM XCPU], 8) = 0 | |
2388 getpid() = 2388 | |
2388 gettid() = 2388 | |
2388 tgkill(2388, 2388, SIGABRT) = 0 | |
2388 rt_sigprocmask(SIG_SETMASK, [HUP INT ABRT USR1 TERM XCPU], NULL, 8) = 0 | |
2388 rt_sigreturn({mask=[]} <unfinished ...> | |
2388 --- SIGABRT {si_signo=SIGABRT, si_code=SI_TKILL, si_pid=2388, si_uid=112} --- | |
2388 <... rt_sigreturn resumed>) = ? | |
2390 <... rt_sigtimedwait resumed> <unfinished ...>) = ? | |
2391 <... futex resumed>) = ? | |
2388 +++ killed by SIGABRT (core dumped) +++ | |
2391 +++ killed by SIGABRT (core dumped) +++ | |
2390 +++ killed by SIGABRT (core dumped) +++ | |
2389 <... clock_nanosleep resumed>NULL) = 0 | |
2389 close(1) = 0 | |
2389 close(2) = 0 | |
2389 exit_group(0) = ? | |
2389 +++ exited with 0 +++ | |
2371 <... wait4 resumed>[{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 2389 | |
2371 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2389, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- | |
2371 rt_sigreturn({mask=[]}) = 2389 | |
2371 stat("/run/mongodb/mongodb.pid", {st_mode=S_IFREG|0644, st_size=5, ...}) = 0 | |
2371 wait4(-1, 0x7ffff364c0ec, WNOHANG, NULL) = -1 ECHILD (No child processes) | |
2371 pipe([3, 4]) = 0 | |
2371 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7f6228fe1690) = 2392 | |
2392 close(10 <unfinished ...> | |
2371 close(4 <unfinished ...> | |
2392 <... close resumed>) = 0 | |
2371 <... close resumed>) = 0 | |
2392 close(3 <unfinished ...> | |
2371 read(3, <unfinished ...> | |
2392 <... close resumed>) = 0 | |
2392 dup2(4, 1) = 1 | |
2392 close(4) = 0 | |
2392 stat("/usr/local/sbin/cat", 0x7ffff364bf30) = -1 ENOENT (No such file or directory) | |
2392 stat("/usr/local/bin/cat", 0x7ffff364bf30) = -1 ENOENT (No such file or directory) | |
2392 stat("/sbin/cat", 0x7ffff364bf30) = -1 ENOENT (No such file or directory) | |
2392 stat("/bin/cat", {st_mode=S_IFREG|0755, st_size=43416, ...}) = 0 | |
2392 execve("/bin/cat", ["cat", "/run/mongodb/mongodb.pid"], 0x7fffeca2bfc8 /* 18 vars */) = 0 | |
2392 brk(NULL) = 0x7fffe482d000 | |
2392 arch_prctl(0x3001 /* ARCH_??? */, 0x7fffec1c7fc0) = -1 EINVAL (Invalid argument) | |
2392 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory) | |
2392 openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3 | |
2392 fstat(3, {st_mode=S_IFREG|0644, st_size=28564, ...}) = 0 | |
2392 mmap(NULL, 28564, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f801d059000 | |
2392 close(3) = 0 | |
2392 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libc.so.6", O_RDONLY|O_CLOEXEC) = 3 | |
2392 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\360q\2\0\0\0\0\0"..., 832) = 832 | |
2392 pread64(3, "\6\0\0\0\4\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0"..., 784, 64) = 784 | |
2392 pread64(3, "\4\0\0\0\20\0\0\0\5\0\0\0GNU\0\2\0\0\300\4\0\0\0\3\0\0\0\0\0\0\0", 32, 848) = 32 | |
2392 pread64(3, "\4\0\0\0\24\0\0\0\3\0\0\0GNU\0\345\337>\204c]\363*x\317\332\206\357\257h,"..., 68, 880) = 68 | |
2392 fstat(3, {st_mode=S_IFREG|0755, st_size=2029224, ...}) = 0 | |
2392 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f801d090000 | |
2392 pread64(3, "\6\0\0\0\4\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0"..., 784, 64) = 784 | |
2392 pread64(3, "\4\0\0\0\20\0\0\0\5\0\0\0GNU\0\2\0\0\300\4\0\0\0\3\0\0\0\0\0\0\0", 32, 848) = 32 | |
2392 pread64(3, "\4\0\0\0\24\0\0\0\3\0\0\0GNU\0\345\337>\204c]\363*x\317\332\206\357\257h,"..., 68, 880) = 68 | |
2392 mmap(NULL, 2036952, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f801ce60000 | |
2392 mprotect(0x7f801ce85000, 1847296, PROT_NONE) = 0 | |
2392 mmap(0x7f801ce85000, 1540096, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x25000) = 0x7f801ce85000 | |
2392 mmap(0x7f801cffd000, 303104, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x19d000) = 0x7f801cffd000 | |
2392 mmap(0x7f801d048000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1e7000) = 0x7f801d048000 | |
2392 mmap(0x7f801d04e000, 13528, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f801d04e000 | |
2392 close(3) = 0 | |
2392 arch_prctl(ARCH_SET_FS, 0x7f801d0913c0) = 0 | |
2392 mprotect(0x7f801d048000, 12288, PROT_READ) = 0 | |
2392 mprotect(0x7f801d09c000, 4096, PROT_READ) = 0 | |
2392 mprotect(0x7f801d08d000, 4096, PROT_READ) = 0 | |
2392 munmap(0x7f801d059000, 28564) = 0 | |
2392 brk(NULL) = 0x7fffe482d000 | |
2392 brk(0x7fffe484e000) = 0x7fffe484e000 | |
2392 openat(AT_FDCWD, "/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC) = 3 | |
2392 fstat(3, {st_mode=S_IFREG|0644, st_size=3035952, ...}) = 0 | |
2392 mmap(NULL, 3035952, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f801cb7a000 | |
2392 close(3) = 0 | |
2392 openat(AT_FDCWD, "/usr/share/locale/locale.alias", O_RDONLY|O_CLOEXEC) = 3 | |
2392 fstat(3, {st_mode=S_IFREG|0644, st_size=2996, ...}) = 0 | |
2392 read(3, "# Locale name alias data base.\n#"..., 4096) = 2996 | |
2392 read(3, "", 4096) = 0 | |
2392 close(3) = 0 | |
2392 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_IDENTIFICATION", O_RDONLY|O_CLOEXEC) = 3 | |
2392 fstat(3, {st_mode=S_IFREG|0644, st_size=252, ...}) = 0 | |
2392 mmap(NULL, 252, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f801d08c000 | |
2392 close(3) = 0 | |
2392 openat(AT_FDCWD, "/usr/lib/x86_64-linux-gnu/gconv/gconv-modules.cache", O_RDONLY) = 3 | |
2392 fstat(3, {st_mode=S_IFREG|0644, st_size=27002, ...}) = 0 | |
2392 mmap(NULL, 27002, PROT_READ, MAP_SHARED, 3, 0) = 0x7f801d059000 | |
2392 close(3) = 0 | |
2392 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_MEASUREMENT", O_RDONLY|O_CLOEXEC) = 3 | |
2392 fstat(3, {st_mode=S_IFREG|0644, st_size=23, ...}) = 0 | |
2392 mmap(NULL, 23, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f801d058000 | |
2392 close(3) = 0 | |
2392 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_TELEPHONE", O_RDONLY|O_CLOEXEC) = 3 | |
2392 fstat(3, {st_mode=S_IFREG|0644, st_size=47, ...}) = 0 | |
2392 mmap(NULL, 47, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f801d057000 | |
2392 close(3) = 0 | |
2392 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_ADDRESS", O_RDONLY|O_CLOEXEC) = 3 | |
2392 fstat(3, {st_mode=S_IFREG|0644, st_size=131, ...}) = 0 | |
2392 mmap(NULL, 131, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f801d056000 | |
2392 close(3) = 0 | |
2392 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_NAME", O_RDONLY|O_CLOEXEC) = 3 | |
2392 fstat(3, {st_mode=S_IFREG|0644, st_size=62, ...}) = 0 | |
2392 mmap(NULL, 62, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f801d055000 | |
2392 close(3) = 0 | |
2392 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_PAPER", O_RDONLY|O_CLOEXEC) = 3 | |
2392 fstat(3, {st_mode=S_IFREG|0644, st_size=34, ...}) = 0 | |
2392 mmap(NULL, 34, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f801d054000 | |
2392 close(3) = 0 | |
2392 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_MESSAGES", O_RDONLY|O_CLOEXEC) = 3 | |
2392 fstat(3, {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 | |
2392 close(3) = 0 | |
2392 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_MESSAGES/SYS_LC_MESSAGES", O_RDONLY|O_CLOEXEC) = 3 | |
2392 fstat(3, {st_mode=S_IFREG|0644, st_size=48, ...}) = 0 | |
2392 mmap(NULL, 48, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f801d053000 | |
2392 close(3) = 0 | |
2392 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_MONETARY", O_RDONLY|O_CLOEXEC) = 3 | |
2392 fstat(3, {st_mode=S_IFREG|0644, st_size=270, ...}) = 0 | |
2392 mmap(NULL, 270, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f801d052000 | |
2392 close(3) = 0 | |
2392 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_COLLATE", O_RDONLY|O_CLOEXEC) = 3 | |
2392 fstat(3, {st_mode=S_IFREG|0644, st_size=1518110, ...}) = 0 | |
2392 mmap(NULL, 1518110, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f801ca07000 | |
2392 close(3) = 0 | |
2392 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_TIME", O_RDONLY|O_CLOEXEC) = 3 | |
2392 fstat(3, {st_mode=S_IFREG|0644, st_size=3360, ...}) = 0 | |
2392 mmap(NULL, 3360, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f801ca06000 | |
2392 close(3) = 0 | |
2392 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_NUMERIC", O_RDONLY|O_CLOEXEC) = 3 | |
2392 fstat(3, {st_mode=S_IFREG|0644, st_size=50, ...}) = 0 | |
2392 mmap(NULL, 50, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f801ca05000 | |
2392 close(3) = 0 | |
2392 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_CTYPE", O_RDONLY|O_CLOEXEC) = 3 | |
2392 fstat(3, {st_mode=S_IFREG|0644, st_size=201272, ...}) = 0 | |
2392 mmap(NULL, 201272, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f801c9d3000 | |
2392 close(3) = 0 | |
2392 fstat(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0 | |
2392 openat(AT_FDCWD, "/run/mongodb/mongodb.pid", O_RDONLY) = 3 | |
2392 fstat(3, {st_mode=S_IFREG|0644, st_size=5, ...}) = 0 | |
2392 fadvise64(3, 0, 0, POSIX_FADV_SEQUENTIAL) = 0 | |
2392 mmap(NULL, 139264, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f801c9b0000 | |
2392 read(3, "2388\n", 131072) = 5 | |
2392 write(1, "2388\n", 5) = 5 | |
2371 <... read resumed>"2388\n", 128) = 5 | |
2392 read(3, <unfinished ...> | |
2371 read(3, <unfinished ...> | |
2392 <... read resumed>"", 131072) = 0 | |
2392 munmap(0x7f801c9b0000, 139264) = 0 | |
2392 close(3) = 0 | |
2392 close(1 <unfinished ...> | |
2371 <... read resumed>"", 128) = 0 | |
2392 <... close resumed>) = 0 | |
2371 close(3 <unfinished ...> | |
2392 close(2 <unfinished ...> | |
2371 <... close resumed>) = 0 | |
2392 <... close resumed>) = 0 | |
2371 wait4(-1, <unfinished ...> | |
2392 exit_group(0) = ? | |
2392 +++ exited with 0 +++ | |
2371 <... wait4 resumed>[{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 2392 | |
2371 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2392, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- | |
2371 rt_sigreturn({mask=[]}) = 2392 | |
2371 wait4(-1, 0x7ffff364c10c, WNOHANG, NULL) = -1 ECHILD (No child processes) | |
2371 stat("/proc/2388", 0x7ffff364bd80) = -1 ENOENT (No such file or directory) | |
2371 faccessat(AT_FDCWD, "/usr/bin/tput", X_OK) = 0 | |
2371 openat(AT_FDCWD, "/dev/null", O_WRONLY|O_CREAT|O_TRUNC, 0666) = 3 | |
2371 fcntl(1, F_DUPFD, 10) = 11 | |
2371 close(1) = 0 | |
2371 fcntl(11, F_SETFD, FD_CLOEXEC) = 0 | |
2371 dup2(3, 1) = 1 | |
2371 close(3) = 0 | |
2371 fcntl(2, F_DUPFD, 10) = 12 | |
2371 close(2) = 0 | |
2371 fcntl(12, F_SETFD, FD_CLOEXEC) = 0 | |
2371 dup2(1, 2) = 2 | |
2371 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7f6228fe1690) = 2393 | |
2393 close(10 <unfinished ...> | |
2371 wait4(-1, <unfinished ...> | |
2393 <... close resumed>) = 0 | |
2393 execve("/bin/plymouth", ["plymouth", "--ping"], 0x7fffeca2c030 /* 18 vars */) = 0 | |
2393 brk(NULL) = 0x7fffe452a000 | |
2393 arch_prctl(0x3001 /* ARCH_??? */, 0x7fffebf20000) = -1 EINVAL (Invalid argument) | |
2393 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory) | |
2393 openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3 | |
2393 fstat(3, {st_mode=S_IFREG|0644, st_size=28564, ...}) = 0 | |
2393 mmap(NULL, 28564, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fa621094000 | |
2393 close(3) = 0 | |
2393 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libply.so.5", O_RDONLY|O_CLOEXEC) = 3 | |
2393 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\0Z\0\0\0\0\0\0"..., 832) = 832 | |
2393 fstat(3, {st_mode=S_IFREG|0644, st_size=113360, ...}) = 0 | |
2393 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fa621090000 | |
2393 mmap(NULL, 121376, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fa621040000 | |
2393 mmap(0x7fa621045000, 61440, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x5000) = 0x7fa621045000 | |
2393 mmap(0x7fa621054000, 28672, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x14000) = 0x7fa621054000 | |
2393 mmap(0x7fa62105b000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1a000) = 0x7fa62105b000 | |
2393 mmap(0x7fa62105d000, 2592, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fa62105d000 | |
2393 close(3) = 0 | |
2393 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libc.so.6", O_RDONLY|O_CLOEXEC) = 3 | |
2393 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\360q\2\0\0\0\0\0"..., 832) = 832 | |
2393 pread64(3, "\6\0\0\0\4\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0"..., 784, 64) = 784 | |
2393 pread64(3, "\4\0\0\0\20\0\0\0\5\0\0\0GNU\0\2\0\0\300\4\0\0\0\3\0\0\0\0\0\0\0", 32, 848) = 32 | |
2393 pread64(3, "\4\0\0\0\24\0\0\0\3\0\0\0GNU\0\345\337>\204c]\363*x\317\332\206\357\257h,"..., 68, 880) = 68 | |
2393 fstat(3, {st_mode=S_IFREG|0755, st_size=2029224, ...}) = 0 | |
2393 pread64(3, "\6\0\0\0\4\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0"..., 784, 64) = 784 | |
2393 pread64(3, "\4\0\0\0\20\0\0\0\5\0\0\0GNU\0\2\0\0\300\4\0\0\0\3\0\0\0\0\0\0\0", 32, 848) = 32 | |
2393 pread64(3, "\4\0\0\0\24\0\0\0\3\0\0\0GNU\0\345\337>\204c]\363*x\317\332\206\357\257h,"..., 68, 880) = 68 | |
2393 mmap(NULL, 2036952, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fa620e40000 | |
2393 mprotect(0x7fa620e65000, 1847296, PROT_NONE) = 0 | |
2393 mmap(0x7fa620e65000, 1540096, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x25000) = 0x7fa620e65000 | |
2393 mmap(0x7fa620fdd000, 303104, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x19d000) = 0x7fa620fdd000 | |
2393 mmap(0x7fa621028000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1e7000) = 0x7fa621028000 | |
2393 mmap(0x7fa62102e000, 13528, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fa62102e000 | |
2393 close(3) = 0 | |
2393 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libdl.so.2", O_RDONLY|O_CLOEXEC) = 3 | |
2393 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 \22\0\0\0\0\0\0"..., 832) = 832 | |
2393 fstat(3, {st_mode=S_IFREG|0644, st_size=18816, ...}) = 0 | |
2393 mmap(NULL, 20752, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fa620e30000 | |
2393 mmap(0x7fa620e31000, 8192, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1000) = 0x7fa620e31000 | |
2393 mmap(0x7fa620e33000, 4096, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7fa620e33000 | |
2393 mmap(0x7fa620e34000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7fa620e34000 | |
2393 close(3) = 0 | |
2393 mmap(NULL, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fa620e20000 | |
2393 arch_prctl(ARCH_SET_FS, 0x7fa620e20740) = 0 | |
2393 mprotect(0x7fa621028000, 12288, PROT_READ) = 0 | |
2393 mprotect(0x7fa620e34000, 4096, PROT_READ) = 0 | |
2393 mprotect(0x7fa62105b000, 4096, PROT_READ) = 0 | |
2393 mprotect(0x7fa6210a7000, 4096, PROT_READ) = 0 | |
2393 mprotect(0x7fa62108d000, 4096, PROT_READ) = 0 | |
2393 munmap(0x7fa621094000, 28564) = 0 | |
2393 rt_sigaction(SIGPIPE, {sa_handler=SIG_IGN, sa_mask=[PIPE], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7fa620e86210}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f72e6ff6210}, 8) = 0 | |
2393 brk(NULL) = 0x7fffe452a000 | |
2393 brk(0x7fffe454b000) = 0x7fffe454b000 | |
2393 epoll_create1(EPOLL_CLOEXEC) = 3 | |
2393 pipe2([4, 5], O_CLOEXEC) = 0 | |
2393 epoll_ctl(3, EPOLL_CTL_ADD, 4, {EPOLLERR|EPOLLHUP, {u32=3830621056, u64=140737024009088}}) = 0 | |
2393 epoll_ctl(3, EPOLL_CTL_MOD, 4, {EPOLLIN|EPOLLERR|EPOLLHUP, {u32=3830621056, u64=140737024009088}}) = 0 | |
2393 openat(AT_FDCWD, "/proc/cmdline", O_RDONLY) = 6 | |
2393 read(6, "BOOT_IMAGE=/kernel init=/init\n", 4095) = 30 | |
2393 close(6) = 0 | |
2393 socket(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC, 0) = 6 | |
2393 setsockopt(6, SOL_SOCKET, SO_PASSCRED, [1], 4) = 0 | |
2393 connect(6, {sa_family=AF_UNIX, sun_path=@"/org/freedesktop/plymouthd"}, 29) = -1 ECONNREFUSED (Connection refused) | |
2393 close(6) = 0 | |
2393 socket(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC, 0) = 6 | |
2393 setsockopt(6, SOL_SOCKET, SO_PASSCRED, [1], 4) = 0 | |
2393 connect(6, {sa_family=AF_UNIX, sun_path=@"/ply-boot-protocol\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"}, 110) = -1 ECONNREFUSED (Connection refused) | |
2393 close(6) = 0 | |
2393 exit_group(1) = ? | |
2393 +++ exited with 1 +++ | |
2371 <... wait4 resumed>[{WIFEXITED(s) && WEXITSTATUS(s) == 1}], 0, NULL) = 2393 | |
2371 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2393, si_uid=0, si_status=1, si_utime=0, si_stime=0} --- | |
2371 rt_sigreturn({mask=[]}) = 2393 | |
2371 dup2(11, 1) = 1 | |
2371 close(11) = 0 | |
2371 dup2(12, 2) = 2 | |
2371 close(12) = 0 | |
2371 wait4(-1, 0x7ffff364c08c, WNOHANG, NULL) = -1 ECHILD (No child processes) | |
2371 write(1, "\r", 1) = 1 | |
2371 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7f6228fe1690) = 2394 | |
2394 close(10 <unfinished ...> | |
2371 wait4(-1, <unfinished ...> | |
2394 <... close resumed>) = 0 | |
2394 execve("/usr/bin/tput", ["/usr/bin/tput", "hpa", "139"], 0x7fffeca2bff0 /* 18 vars */) = 0 | |
2394 brk(NULL) = 0x7fffe97d3000 | |
2394 arch_prctl(0x3001 /* ARCH_??? */, 0x7ffff219c9c0) = -1 EINVAL (Invalid argument) | |
2394 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory) | |
2394 openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3 | |
2394 fstat(3, {st_mode=S_IFREG|0644, st_size=28564, ...}) = 0 | |
2394 mmap(NULL, 28564, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fbb60436000 | |
2394 close(3) = 0 | |
2394 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libtinfo.so.6", O_RDONLY|O_CLOEXEC) = 3 | |
2394 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\240\346\0\0\0\0\0\0"..., 832) = 832 | |
2394 fstat(3, {st_mode=S_IFREG|0644, st_size=192032, ...}) = 0 | |
2394 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fbb60430000 | |
2394 mmap(NULL, 194944, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fbb603d0000 | |
2394 mmap(0x7fbb603de000, 61440, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xe000) = 0x7fbb603de000 | |
2394 mmap(0x7fbb603ed000, 57344, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1d000) = 0x7fbb603ed000 | |
2394 mmap(0x7fbb603fb000, 20480, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2a000) = 0x7fbb603fb000 | |
2394 close(3) = 0 | |
2394 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libc.so.6", O_RDONLY|O_CLOEXEC) = 3 | |
2394 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\360q\2\0\0\0\0\0"..., 832) = 832 | |
2394 pread64(3, "\6\0\0\0\4\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0"..., 784, 64) = 784 | |
2394 pread64(3, "\4\0\0\0\20\0\0\0\5\0\0\0GNU\0\2\0\0\300\4\0\0\0\3\0\0\0\0\0\0\0", 32, 848) = 32 | |
2394 pread64(3, "\4\0\0\0\24\0\0\0\3\0\0\0GNU\0\345\337>\204c]\363*x\317\332\206\357\257h,"..., 68, 880) = 68 | |
2394 fstat(3, {st_mode=S_IFREG|0755, st_size=2029224, ...}) = 0 | |
2394 pread64(3, "\6\0\0\0\4\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0"..., 784, 64) = 784 | |
2394 pread64(3, "\4\0\0\0\20\0\0\0\5\0\0\0GNU\0\2\0\0\300\4\0\0\0\3\0\0\0\0\0\0\0", 32, 848) = 32 | |
2394 pread64(3, "\4\0\0\0\24\0\0\0\3\0\0\0GNU\0\345\337>\204c]\363*x\317\332\206\357\257h,"..., 68, 880) = 68 | |
2394 mmap(NULL, 2036952, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fbb601d0000 | |
2394 mprotect(0x7fbb601f5000, 1847296, PROT_NONE) = 0 | |
2394 mmap(0x7fbb601f5000, 1540096, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x25000) = 0x7fbb601f5000 | |
2394 mmap(0x7fbb6036d000, 303104, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x19d000) = 0x7fbb6036d000 | |
2394 mmap(0x7fbb603b8000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1e7000) = 0x7fbb603b8000 | |
2394 mmap(0x7fbb603be000, 13528, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fbb603be000 | |
2394 close(3) = 0 | |
2394 mmap(NULL, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fbb601c0000 | |
2394 arch_prctl(ARCH_SET_FS, 0x7fbb601c0740) = 0 | |
2394 mprotect(0x7fbb603b8000, 12288, PROT_READ) = 0 | |
2394 mprotect(0x7fbb603fb000, 16384, PROT_READ) = 0 | |
2394 mprotect(0x7fbb60443000, 4096, PROT_READ) = 0 | |
2394 mprotect(0x7fbb6042d000, 4096, PROT_READ) = 0 | |
2394 munmap(0x7fbb60436000, 28564) = 0 | |
2394 ioctl(2, TCGETS, {B38400 opost isig icanon echo ...}) = 0 | |
2394 brk(NULL) = 0x7fffe97d3000 | |
2394 brk(0x7fffe97f4000) = 0x7fffe97f4000 | |
2394 stat("/etc/terminfo", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 | |
2394 stat("/lib/terminfo", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 | |
2394 stat("/usr/share/terminfo", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 | |
2394 time(NULL) = 1589376073 (2020-05-13T15:21:13+0200) | |
2394 access("/etc/terminfo/x/xterm-256color", R_OK) = -1 ENOENT (No such file or directory) | |
2394 access("/lib/terminfo/x/xterm-256color", R_OK) = 0 | |
2394 openat(AT_FDCWD, "/lib/terminfo/x/xterm-256color", O_RDONLY) = 3 | |
2394 fstat(3, {st_mode=S_IFREG|0644, st_size=3503, ...}) = 0 | |
2394 read(3, "\36\2%\0&\0\17\0\235\1\356\5xterm-256color|xterm"..., 32768) = 3503 | |
2394 read(3, "", 28672) = 0 | |
2394 close(3) = 0 | |
2394 time(NULL) = 1589376073 (2020-05-13T15:21:13+0200) | |
2394 ioctl(2, TCGETS, {B38400 opost isig icanon echo ...}) = 0 | |
2394 ioctl(2, TCGETS, {B38400 opost isig icanon echo ...}) = 0 | |
2394 ioctl(2, TCGETS, {B38400 opost isig icanon echo ...}) = 0 | |
2394 ioctl(2, TCGETS, {B38400 opost isig icanon echo ...}) = 0 | |
2394 ioctl(2, TIOCGWINSZ, {ws_row=37, ws_col=146, ws_xpixel=0, ws_ypixel=0}) = 0 | |
2394 fstat(1, {st_mode=S_IFCHR|0660, st_rdev=makedev(0x4, 0x1), ...}) = 0 | |
2394 ioctl(1, TCGETS, {B38400 opost isig icanon echo ...}) = 0 | |
2394 write(1, "\33[140G", 6) = 6 | |
2394 exit_group(0) = ? | |
2394 +++ exited with 0 +++ | |
2371 <... wait4 resumed>[{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 2394 | |
2371 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2394, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- | |
2371 rt_sigreturn({mask=[]}) = 2394 | |
2371 wait4(-1, 0x7ffff364c0cc, WNOHANG, NULL) = -1 ECHILD (No child processes) | |
2371 write(1, "[", 1) = 1 | |
2371 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7f6228fe1690) = 2395 | |
2395 close(10 <unfinished ...> | |
2371 wait4(-1, <unfinished ...> | |
2395 <... close resumed>) = 0 | |
2395 execve("/usr/bin/tput", ["/usr/bin/tput", "setaf", "1"], 0x7fffeca2bff0 /* 18 vars */) = 0 | |
2395 brk(NULL) = 0x7fffc58e3000 | |
2395 arch_prctl(0x3001 /* ARCH_??? */, 0x7fffccbd41d0) = -1 EINVAL (Invalid argument) | |
2395 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory) | |
2395 openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3 | |
2395 fstat(3, {st_mode=S_IFREG|0644, st_size=28564, ...}) = 0 | |
2395 mmap(NULL, 28564, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7ff04ea29000 | |
2395 close(3) = 0 | |
2395 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libtinfo.so.6", O_RDONLY|O_CLOEXEC) = 3 | |
2395 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\240\346\0\0\0\0\0\0"..., 832) = 832 | |
2395 fstat(3, {st_mode=S_IFREG|0644, st_size=192032, ...}) = 0 | |
2395 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7ff04ea20000 | |
2395 mmap(NULL, 194944, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7ff04e9f0000 | |
2395 mmap(0x7ff04e9fe000, 61440, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xe000) = 0x7ff04e9fe000 | |
2395 mmap(0x7ff04ea0d000, 57344, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1d000) = 0x7ff04ea0d000 | |
2395 mmap(0x7ff04ea1b000, 20480, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2a000) = 0x7ff04ea1b000 | |
2395 close(3) = 0 | |
2395 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libc.so.6", O_RDONLY|O_CLOEXEC) = 3 | |
2395 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\360q\2\0\0\0\0\0"..., 832) = 832 | |
2395 pread64(3, "\6\0\0\0\4\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0"..., 784, 64) = 784 | |
2395 pread64(3, "\4\0\0\0\20\0\0\0\5\0\0\0GNU\0\2\0\0\300\4\0\0\0\3\0\0\0\0\0\0\0", 32, 848) = 32 | |
2395 pread64(3, "\4\0\0\0\24\0\0\0\3\0\0\0GNU\0\345\337>\204c]\363*x\317\332\206\357\257h,"..., 68, 880) = 68 | |
2395 fstat(3, {st_mode=S_IFREG|0755, st_size=2029224, ...}) = 0 | |
2395 pread64(3, "\6\0\0\0\4\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0"..., 784, 64) = 784 | |
2395 pread64(3, "\4\0\0\0\20\0\0\0\5\0\0\0GNU\0\2\0\0\300\4\0\0\0\3\0\0\0\0\0\0\0", 32, 848) = 32 | |
2395 pread64(3, "\4\0\0\0\24\0\0\0\3\0\0\0GNU\0\345\337>\204c]\363*x\317\332\206\357\257h,"..., 68, 880) = 68 | |
2395 mmap(NULL, 2036952, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7ff04e7f0000 | |
2395 mprotect(0x7ff04e815000, 1847296, PROT_NONE) = 0 | |
2395 mmap(0x7ff04e815000, 1540096, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x25000) = 0x7ff04e815000 | |
2395 mmap(0x7ff04e98d000, 303104, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x19d000) = 0x7ff04e98d000 | |
2395 mmap(0x7ff04e9d8000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1e7000) = 0x7ff04e9d8000 | |
2395 mmap(0x7ff04e9de000, 13528, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7ff04e9de000 | |
2395 close(3) = 0 | |
2395 mmap(NULL, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7ff04e7e0000 | |
2395 arch_prctl(ARCH_SET_FS, 0x7ff04e7e0740) = 0 | |
2395 mprotect(0x7ff04e9d8000, 12288, PROT_READ) = 0 | |
2395 mprotect(0x7ff04ea1b000, 16384, PROT_READ) = 0 | |
2395 mprotect(0x7ff04ea66000, 4096, PROT_READ) = 0 | |
2395 mprotect(0x7ff04ea5d000, 4096, PROT_READ) = 0 | |
2395 munmap(0x7ff04ea29000, 28564) = 0 | |
2395 ioctl(2, TCGETS, {B38400 opost isig icanon echo ...}) = 0 | |
2395 brk(NULL) = 0x7fffc58e3000 | |
2395 brk(0x7fffc5904000) = 0x7fffc5904000 | |
2395 stat("/etc/terminfo", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 | |
2395 stat("/lib/terminfo", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 | |
2395 stat("/usr/share/terminfo", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 | |
2395 time(NULL) = 1589376073 (2020-05-13T15:21:13+0200) | |
2395 access("/etc/terminfo/x/xterm-256color", R_OK) = -1 ENOENT (No such file or directory) | |
2395 access("/lib/terminfo/x/xterm-256color", R_OK) = 0 | |
2395 openat(AT_FDCWD, "/lib/terminfo/x/xterm-256color", O_RDONLY) = 3 | |
2395 fstat(3, {st_mode=S_IFREG|0644, st_size=3503, ...}) = 0 | |
2395 read(3, "\36\2%\0&\0\17\0\235\1\356\5xterm-256color|xterm"..., 32768) = 3503 | |
2395 read(3, "", 28672) = 0 | |
2395 close(3) = 0 | |
2395 time(NULL) = 1589376073 (2020-05-13T15:21:13+0200) | |
2395 ioctl(2, TCGETS, {B38400 opost isig icanon echo ...}) = 0 | |
2395 ioctl(2, TCGETS, {B38400 opost isig icanon echo ...}) = 0 | |
2395 ioctl(2, TCGETS, {B38400 opost isig icanon echo ...}) = 0 | |
2395 ioctl(2, TCGETS, {B38400 opost isig icanon echo ...}) = 0 | |
2395 ioctl(2, TIOCGWINSZ, {ws_row=37, ws_col=146, ws_xpixel=0, ws_ypixel=0}) = 0 | |
2395 fstat(1, {st_mode=S_IFCHR|0660, st_rdev=makedev(0x4, 0x1), ...}) = 0 | |
2395 ioctl(1, TCGETS, {B38400 opost isig icanon echo ...}) = 0 | |
2395 write(1, "\33[31m", 5) = 5 | |
2395 exit_group(0) = ? | |
2395 +++ exited with 0 +++ | |
2371 <... wait4 resumed>[{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 2395 | |
2371 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2395, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- | |
2371 rt_sigreturn({mask=[]}) = 2395 | |
2371 write(1, "fail", 4) = 4 | |
2371 wait4(-1, 0x7ffff364c04c, WNOHANG, NULL) = -1 ECHILD (No child processes) | |
2371 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7f6228fe1690) = 2396 | |
2396 close(10 <unfinished ...> | |
2371 wait4(-1, <unfinished ...> | |
2396 <... close resumed>) = 0 | |
2396 execve("/usr/bin/tput", ["/usr/bin/tput", "op"], 0x7fffeca2bfd0 /* 18 vars */) = 0 | |
2396 brk(NULL) = 0x7fffd173c000 | |
2396 arch_prctl(0x3001 /* ARCH_??? */, 0x7fffd8f10230) = -1 EINVAL (Invalid argument) | |
2396 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory) | |
2396 openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3 | |
2396 fstat(3, {st_mode=S_IFREG|0644, st_size=28564, ...}) = 0 | |
2396 mmap(NULL, 28564, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f8706b57000 | |
2396 close(3) = 0 | |
2396 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libtinfo.so.6", O_RDONLY|O_CLOEXEC) = 3 | |
2396 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\240\346\0\0\0\0\0\0"..., 832) = 832 | |
2396 fstat(3, {st_mode=S_IFREG|0644, st_size=192032, ...}) = 0 | |
2396 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f8706b50000 | |
2396 mmap(NULL, 194944, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f8706af0000 | |
2396 mmap(0x7f8706afe000, 61440, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xe000) = 0x7f8706afe000 | |
2396 mmap(0x7f8706b0d000, 57344, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1d000) = 0x7f8706b0d000 | |
2396 mmap(0x7f8706b1b000, 20480, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2a000) = 0x7f8706b1b000 | |
2396 close(3) = 0 | |
2396 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libc.so.6", O_RDONLY|O_CLOEXEC) = 3 | |
2396 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\360q\2\0\0\0\0\0"..., 832) = 832 | |
2396 pread64(3, "\6\0\0\0\4\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0"..., 784, 64) = 784 | |
2396 pread64(3, "\4\0\0\0\20\0\0\0\5\0\0\0GNU\0\2\0\0\300\4\0\0\0\3\0\0\0\0\0\0\0", 32, 848) = 32 | |
2396 pread64(3, "\4\0\0\0\24\0\0\0\3\0\0\0GNU\0\345\337>\204c]\363*x\317\332\206\357\257h,"..., 68, 880) = 68 | |
2396 fstat(3, {st_mode=S_IFREG|0755, st_size=2029224, ...}) = 0 | |
2396 pread64(3, "\6\0\0\0\4\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0"..., 784, 64) = 784 | |
2396 pread64(3, "\4\0\0\0\20\0\0\0\5\0\0\0GNU\0\2\0\0\300\4\0\0\0\3\0\0\0\0\0\0\0", 32, 848) = 32 | |
2396 pread64(3, "\4\0\0\0\24\0\0\0\3\0\0\0GNU\0\345\337>\204c]\363*x\317\332\206\357\257h,"..., 68, 880) = 68 | |
2396 mmap(NULL, 2036952, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f87068f0000 | |
2396 mprotect(0x7f8706915000, 1847296, PROT_NONE) = 0 | |
2396 mmap(0x7f8706915000, 1540096, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x25000) = 0x7f8706915000 | |
2396 mmap(0x7f8706a8d000, 303104, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x19d000) = 0x7f8706a8d000 | |
2396 mmap(0x7f8706ad8000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1e7000) = 0x7f8706ad8000 | |
2396 mmap(0x7f8706ade000, 13528, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f8706ade000 | |
2396 close(3) = 0 | |
2396 mmap(NULL, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f87068e0000 | |
2396 arch_prctl(ARCH_SET_FS, 0x7f87068e0740) = 0 | |
2396 mprotect(0x7f8706ad8000, 12288, PROT_READ) = 0 | |
2396 mprotect(0x7f8706b1b000, 16384, PROT_READ) = 0 | |
2396 mprotect(0x7f8706b64000, 4096, PROT_READ) = 0 | |
2396 mprotect(0x7f8706b4d000, 4096, PROT_READ) = 0 | |
2396 munmap(0x7f8706b57000, 28564) = 0 | |
2396 ioctl(2, TCGETS, {B38400 opost isig icanon echo ...}) = 0 | |
2396 brk(NULL) = 0x7fffd173c000 | |
2396 brk(0x7fffd175d000) = 0x7fffd175d000 | |
2396 stat("/etc/terminfo", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 | |
2396 stat("/lib/terminfo", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 | |
2396 stat("/usr/share/terminfo", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 | |
2396 time(NULL) = 1589376073 (2020-05-13T15:21:13+0200) | |
2396 access("/etc/terminfo/x/xterm-256color", R_OK) = -1 ENOENT (No such file or directory) | |
2396 access("/lib/terminfo/x/xterm-256color", R_OK) = 0 | |
2396 openat(AT_FDCWD, "/lib/terminfo/x/xterm-256color", O_RDONLY) = 3 | |
2396 fstat(3, {st_mode=S_IFREG|0644, st_size=3503, ...}) = 0 | |
2396 read(3, "\36\2%\0&\0\17\0\235\1\356\5xterm-256color|xterm"..., 32768) = 3503 | |
2396 read(3, "", 28672) = 0 | |
2396 close(3) = 0 | |
2396 time(NULL) = 1589376073 (2020-05-13T15:21:13+0200) | |
2396 ioctl(2, TCGETS, {B38400 opost isig icanon echo ...}) = 0 | |
2396 ioctl(2, TCGETS, {B38400 opost isig icanon echo ...}) = 0 | |
2396 ioctl(2, TCGETS, {B38400 opost isig icanon echo ...}) = 0 | |
2396 ioctl(2, TCGETS, {B38400 opost isig icanon echo ...}) = 0 | |
2396 ioctl(2, TIOCGWINSZ, {ws_row=37, ws_col=146, ws_xpixel=0, ws_ypixel=0}) = 0 | |
2396 fstat(1, {st_mode=S_IFCHR|0660, st_rdev=makedev(0x4, 0x1), ...}) = 0 | |
2396 ioctl(1, TCGETS, {B38400 opost isig icanon echo ...}) = 0 | |
2396 write(1, "\33[39;49m", 8) = 8 | |
2396 exit_group(0) = ? | |
2396 +++ exited with 0 +++ | |
2371 <... wait4 resumed>[{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 2396 | |
2371 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2396, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- | |
2371 rt_sigreturn({mask=[]}) = 2396 | |
2371 write(1, "]\n", 2) = 2 | |
2371 wait4(-1, 0x7ffff364c08c, WNOHANG, NULL) = -1 ECHILD (No child processes) | |
2371 exit_group(1) = ? | |
2371 +++ exited with 1 +++ | |
2370 <... ppoll resumed>) = ? ERESTARTNOHAND (To be restarted if no handler) | |
2370 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2371, si_uid=0, si_status=1, si_utime=0, si_stime=0} --- | |
2370 write(5, "\21", 1) = 1 | |
2370 rt_sigreturn({mask=[]}) = -1 EINTR (Interrupted system call) | |
2370 read(4, "\21", 1) = 1 | |
2370 read(4, 0x7fffd9f910e7, 1) = -1 EAGAIN (Resource temporarily unavailable) | |
2370 rt_sigprocmask(SIG_BLOCK, ~[RTMIN RT_1], [], 8) = 0 | |
2370 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 | |
2370 wait4(2371, [{WIFEXITED(s) && WEXITSTATUS(s) == 1}], WNOHANG|WSTOPPED, NULL) = 2371 | |
2370 rt_sigaction(SIGHUP, {sa_handler=0x7f72e7295cc0, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f72e6ff6210}, NULL, 8) = 0 | |
2370 rt_sigaction(SIGINT, {sa_handler=0x7f72e7295cc0, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f72e6ff6210}, NULL, 8) = 0 | |
2370 rt_sigaction(SIGQUIT, {sa_handler=0x7f72e7295cc0, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f72e6ff6210}, NULL, 8) = 0 | |
2370 rt_sigaction(SIGUSR1, {sa_handler=0x7f72e7295cc0, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f72e6ff6210}, NULL, 8) = 0 | |
2370 rt_sigaction(SIGUSR2, {sa_handler=0x7f72e7295cc0, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f72e6ff6210}, NULL, 8) = 0 | |
2370 rt_sigaction(SIGPIPE, {sa_handler=SIG_IGN, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f72e6ff6210}, NULL, 8) = 0 | |
2370 rt_sigaction(SIGALRM, {sa_handler=0x7f72e7295cc0, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f72e6ff6210}, NULL, 8) = 0 | |
2370 rt_sigaction(SIGTERM, {sa_handler=0x7f72e7295cc0, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f72e6ff6210}, NULL, 8) = 0 | |
2370 rt_sigaction(SIGCHLD, {sa_handler=0x7f72e7295cc0, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f72e6ff6210}, NULL, 8) = 0 | |
2370 rt_sigaction(SIGCONT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f72e6ff6210}, NULL, 8) = 0 | |
2370 rt_sigaction(SIGTSTP, {sa_handler=0x7f72e7295cc0, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f72e6ff6210}, NULL, 8) = 0 | |
2370 close(4) = 0 | |
2370 close(5) = 0 | |
2370 getuid() = 0 | |
2370 openat(AT_FDCWD, "/etc/login.defs", O_RDONLY) = 3 | |
2370 fstat(3, {st_mode=S_IFREG|0644, st_size=10550, ...}) = 0 | |
2370 read(3, "#\n# /etc/login.defs - Configurat"..., 4096) = 4096 | |
2370 read(3, " issuing \n# the \"mesg y\" command"..., 4096) = 4096 | |
2370 read(3, "algorithm compatible with the on"..., 4096) = 2358 | |
2370 close(3) = 0 | |
2370 clock_gettime(CLOCK_REALTIME_COARSE, {tv_sec=1589376073, tv_nsec=855457600}) = 0 | |
2370 socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 3 | |
2370 connect(3, {sa_family=AF_UNIX, sun_path="/dev/log"}, 110) = -1 ENOENT (No such file or directory) | |
2370 close(3) = 0 | |
2370 socket(AF_NETLINK, SOCK_RAW, NETLINK_AUDIT) = -1 EPROTONOSUPPORT (Protocol not supported) | |
2370 getuid() = 0 | |
2370 openat(AT_FDCWD, "/etc/login.defs", O_RDONLY) = 3 | |
2370 fstat(3, {st_mode=S_IFREG|0644, st_size=10550, ...}) = 0 | |
2370 read(3, "#\n# /etc/login.defs - Configurat"..., 4096) = 4096 | |
2370 read(3, " issuing \n# the \"mesg y\" command"..., 4096) = 4096 | |
2370 read(3, "algorithm compatible with the on"..., 4096) = 2358 | |
2370 close(3) = 0 | |
2370 socket(AF_NETLINK, SOCK_RAW, NETLINK_AUDIT) = -1 EPROTONOSUPPORT (Protocol not supported) | |
2370 socket(AF_NETLINK, SOCK_RAW, NETLINK_AUDIT) = -1 EPROTONOSUPPORT (Protocol not supported) | |
2370 munmap(0x7f72e6980000, 20712) = 0 | |
2370 munmap(0x7f72e6960000, 115680) = 0 | |
2370 munmap(0x7f72e6920000, 238280) = 0 | |
2370 munmap(0x7f72e6900000, 117336) = 0 | |
2370 munmap(0x7f72e68f0000, 16424) = 0 | |
2370 munmap(0x7f72e68a0000, 16448) = 0 | |
2370 munmap(0x7f72e6890000, 20496) = 0 | |
2370 munmap(0x7f72e6880000, 33112) = 0 | |
2370 munmap(0x7f72e6870000, 16624) = 0 | |
2370 munmap(0x7f72e67f0000, 471712) = 0 | |
2370 munmap(0x7f72e67e0000, 16688) = 0 | |
2370 exit_group(1) = ? | |
2370 +++ exited with 1 +++ |
Sign up for free
to join this conversation on GitHub.
Already have an account?
Sign in to comment