Skip to content

Instantly share code, notes, and snippets.

@SpringMT
Created November 20, 2020 04:39
Show Gist options
  • Star 0 You must be signed in to star a gist
  • Fork 0 You must be signed in to fork a gist
  • Save SpringMT/64439a2e51bb89d92c2fd8e0f7dc4198 to your computer and use it in GitHub Desktop.
Save SpringMT/64439a2e51bb89d92c2fd8e0f7dc4198 to your computer and use it in GitHub Desktop.
sudo strace -tt -s 1024 docker build . --no-cache --rm
vagrant@ubuntu-bionic:~/build$ sudo strace -tt -s 1024 docker build . --no-cache --rm
04:10:19.214966 execve("/usr/bin/docker", ["docker", "build", ".", "--no-cache", "--rm"], 0x7ffc6e38d2e8 /* 15 vars */) = 0
04:10:19.216126 brk(NULL) = 0x55e4e2ea8000
04:10:19.216805 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
04:10:19.217381 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory)
04:10:19.218260 openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
04:10:19.218932 fstat(3, {st_mode=S_IFREG|0644, st_size=26912, ...}) = 0
04:10:19.219698 mmap(NULL, 26912, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7ff5058a9000
04:10:19.220357 close(3) = 0
04:10:19.221101 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
04:10:19.221674 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libpthread.so.0", O_RDONLY|O_CLOEXEC) = 3
04:10:19.222263 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0000b\0\0\0\0\0\0@\0\0\0\0\0\0\0P,\2\0\0\0\0\0\0\0\0\0@\0008\0\t\0@\0(\0'\0\6\0\0\0\4\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0\370\1\0\0\0\0\0\0\370\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0000N\1\0\0\0\0\0000N\1\0\0\0\0\0000N\1\0\0\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 \224\1\0\0\0\0\0 \224\1\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\240\233\1\0\0\0\0\0\240\233!\0\0\0\0\0\240\233!\0\0\0\0\0P\7\0\0\0\0\0\0\340H\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0h\235\1\0\0\0\0\0h\235!\0\0\0\0\0h\235!\0\0\0\0\0000\2\0\0\0\0\0\0000\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0008\2\0\0\0\0\0\0008\2\0\0\0\0\0\0008\2\0\0\0\0\0\0D\0\0\0\0\0\0\0D\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0P\345td\4\0\0\0PN\1\0\0\0\0\0PN\1\0\0\0\0\0PN\1\0\0\0\0\0\344\10\0\0\0\0\0\0\344\10\0\0\0\0\0\0\4\0\0\0\0\0\0\0Q\345td\6\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0R\345td\4\0\0\0\240\233\1\0\0\0\0\0\240\233!\0\0\0\0\0\240\233!\0\0\0\0\0`\4\0\0\0\0\0\0`\4\0\0\0\0\0\0\1\0\0\0\0\0\0\0\4\0\0\0\24\0\0\0\3\0\0\0GNU\0\256\23\263\t\267\336\34\302\261\313\307`_\301t\332\300\32\220\374\4\0\0\0\20\0\0\0\1\0\0\0GNU\0\0\0\0\0\3\0\0\0\2\0\0\0\0\0\0\0\0\0\0\0\345\1\0\0[\0\0\0 \0\0\0\v\0\0\0\31#\2\261\1\10\20\2@@a\370\3\10\10\25\200 \0\0\0\0\200\300\321Q\0\0\0\22\353\3020D\0\10\20A\0\2\0\2\f\1\200\v\221\1\330\240\r\240@\230 \244\200\21\n\202-l@g\214V\24\0\224 \200$H\200P(\1\22\f\311B\240\220\22\10\f \2ZdA\245c\4@\n\n\n\0\2009\1(\314D\204\201\300\22\10(\fD\0\0\0\200Q\10\200\35\4B\320\2608A\0\1\0\0\265\0300\0\200`\2\20\"\0\tA\20\1\5\0P(\251\22G(\0\0\202\4\230@\4\0\20\340T\0\2@\2\2\20\3010f\26\200\0", 832) = 832
04:10:19.223114 fstat(3, {st_mode=S_IFREG|0755, st_size=144976, ...}) = 0
04:10:19.223662 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7ff5058a7000
04:10:19.224196 mmap(NULL, 2221184, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7ff505468000
04:10:19.224713 mprotect(0x7ff505482000, 2093056, PROT_NONE) = 0
04:10:19.225275 mmap(0x7ff505681000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x19000) = 0x7ff505681000
04:10:19.225806 mmap(0x7ff505683000, 13440, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7ff505683000
04:10:19.226329 close(3) = 0
04:10:19.227014 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
04:10:19.227550 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libdl.so.2", O_RDONLY|O_CLOEXEC) = 3
04:10:19.228084 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0P\16\0\0\0\0\0\0@\0\0\0\0\0\0\0\2401\0\0\0\0\0\0\0\0\0\0@\0008\0\7\0@\0\35\0\34\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\\\"\0\0\0\0\0\0\\\"\0\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0p-\0\0\0\0\0\0p- \0\0\0\0\0p- \0\0\0\0\0\30\3\0\0\0\0\0\0\240\3\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0\220-\0\0\0\0\0\0\220- \0\0\0\0\0\220- \0\0\0\0\0\20\2\0\0\0\0\0\0\20\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\310\1\0\0\0\0\0\0\310\1\0\0\0\0\0\0\310\1\0\0\0\0\0\0D\0\0\0\0\0\0\0D\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0P\345td\4\0\0\0\240\34\0\0\0\0\0\0\240\34\0\0\0\0\0\0\240\34\0\0\0\0\0\0\304\0\0\0\0\0\0\0\304\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0Q\345td\6\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0R\345td\4\0\0\0p-\0\0\0\0\0\0p- \0\0\0\0\0p- \0\0\0\0\0\220\2\0\0\0\0\0\0\220\2\0\0\0\0\0\0\1\0\0\0\0\0\0\0\4\0\0\0\24\0\0\0\3\0\0\0GNU\0%h\247\362\272\313\262\203\372?^\326\266\2013@\234\235\2551\4\0\0\0\20\0\0\0\1\0\0\0GNU\0\0\0\0\0\3\0\0\0\2\0\0\0\0\0\0\0\0\0\0\0\33\0\0\0\34\0\0\0\2\0\0\0\7\0\0\0\230\2\21\0\200H\0\4\22\0\0@\203(\10\236\34\0\0\0\0\0\0\0\35\0\0\0\0\0\0\0\0\0\0\0\36\0\0\0\0\0\0\0\37\0\0\0\0\0\0\0 \0\0\0\0\0\0\0!\0\0\0\0\0\0\0\"\0\0\0$\0\0\0%\0\0\0'\0\0\0(\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0)\0\0\0\0\0\0\0\0\0\0\0\353\26\251\30a\257\0\371\301S\200\30\273\25sB\257\304M\17\221!\374\370\6\2\4\371\3733\373\17\371\31sB\372\31sB\225\263_\31\177\236\320\30a\242\222\6\5\350\7\371\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0K\1\0\0\22\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\v\1\0\0\22\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\355\0\0\0 \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\20\0\0\0 \0\0\0", 832) = 832
04:10:19.228874 fstat(3, {st_mode=S_IFREG|0644, st_size=14560, ...}) = 0
04:10:19.229526 mmap(NULL, 2109712, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7ff505264000
04:10:19.230010 mprotect(0x7ff505267000, 2093056, PROT_NONE) = 0
04:10:19.230492 mmap(0x7ff505466000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7ff505466000
04:10:19.231169 close(3) = 0
04:10:19.231755 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
04:10:19.232471 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libc.so.6", O_RDONLY|O_CLOEXEC) = 3
04:10:19.233005 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\20\35\2\0\0\0\0\0@\0\0\0\0\0\0\0\20\353\36\0\0\0\0\0\0\0\0\0@\0008\0\n\0@\0I\0H\0\6\0\0\0\4\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0000\2\0\0\0\0\0\0000\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\360\334\33\0\0\0\0\0\360\334\33\0\0\0\0\0\360\334\33\0\0\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0`j\36\0\0\0\0\0`j\36\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\30v\36\0\0\0\0\0\30v>\0\0\0\0\0\30v>\0\0\0\0\0HR\0\0\0\0\0\0\310\224\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0\200\253\36\0\0\0\0\0\200\253>\0\0\0\0\0\200\253>\0\0\0\0\0\340\1\0\0\0\0\0\0\340\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0p\2\0\0\0\0\0\0p\2\0\0\0\0\0\0p\2\0\0\0\0\0\0D\0\0\0\0\0\0\0D\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0\7\0\0\0\4\0\0\0\30v\36\0\0\0\0\0\30v>\0\0\0\0\0\30v>\0\0\0\0\0\20\0\0\0\0\0\0\0\220\0\0\0\0\0\0\0\10\0\0\0\0\0\0\0P\345td\4\0\0\0\f\335\33\0\0\0\0\0\f\335\33\0\0\0\0\0\f\335\33\0\0\0\0\0\344Y\0\0\0\0\0\0\344Y\0\0\0\0\0\0\4\0\0\0\0\0\0\0Q\345td\6\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0R\345td\4\0\0\0\30v\36\0\0\0\0\0\30v>\0\0\0\0\0\30v>\0\0\0\0\0\3509\0\0\0\0\0\0\3509\0\0\0\0\0\0\1\0\0\0\0\0\0\0\4\0\0\0\24\0\0\0\3\0\0\0GNU\0\314m\322\10\323\257K\305\5\365\231\251\16\370\257R\361a\26\344\4\0\0\0\20\0\0\0\1\0\0\0GNU\0\0\0\0\0\3\0\0\0\2\0\0\0\0\0\0\0\0\0\0\0\363\3\0\0\n\0\0\0\0\1\0\0\16\0\0\0\0000\20D\240 \2\1\210\3\346\220\305E\214\0\304\0X\0\7\204\0p\302\200\0\r\212\fA\4\20\0\210@2\10*@\210T<- \0162H&\204\300\214\4\10\0\2\2\16\241\254\32\6f\310\0\3002\0\300\4P\t \201\10\204\v ($\0\4 Z\0\20X\200\312DB(\0\6\200\0208C\0 @\200\0IP\0Q\212@\22\0\0\0\0\10\0\0\21\20", 832) = 832
04:10:19.233728 fstat(3, {st_mode=S_IFREG|0755, st_size=2030928, ...}) = 0
04:10:19.234283 mmap(NULL, 4131552, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7ff504e73000
04:10:19.234805 mprotect(0x7ff50505a000, 2097152, PROT_NONE) = 0
04:10:19.235406 mmap(0x7ff50525a000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1e7000) = 0x7ff50525a000
04:10:19.235984 mmap(0x7ff505260000, 15072, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7ff505260000
04:10:19.236508 close(3) = 0
04:10:19.237013 mmap(NULL, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7ff5058a4000
04:10:19.237556 arch_prctl(ARCH_SET_FS, 0x7ff5058a4740) = 0
04:10:19.238191 mprotect(0x7ff50525a000, 16384, PROT_READ) = 0
04:10:19.238759 mprotect(0x7ff505466000, 4096, PROT_READ) = 0
04:10:19.239222 mprotect(0x7ff505681000, 4096, PROT_READ) = 0
04:10:19.255093 mprotect(0x55e4e0414000, 23666688, PROT_READ) = 0
04:10:19.256078 mprotect(0x7ff5058b0000, 4096, PROT_READ) = 0
04:10:19.256662 munmap(0x7ff5058a9000, 26912) = 0
04:10:19.257410 set_tid_address(0x7ff5058a4a10) = 14924
04:10:19.257916 set_robust_list(0x7ff5058a4a20, 24) = 0
04:10:19.258524 rt_sigaction(SIGRTMIN, {sa_handler=0x7ff50546dcb0, sa_mask=[], sa_flags=SA_RESTORER|SA_SIGINFO, sa_restorer=0x7ff50547a980}, NULL, 8) = 0
04:10:19.259082 rt_sigaction(SIGRT_1, {sa_handler=0x7ff50546dd50, sa_mask=[], sa_flags=SA_RESTORER|SA_RESTART|SA_SIGINFO, sa_restorer=0x7ff50547a980}, NULL, 8) = 0
04:10:19.259928 rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0
04:10:19.260613 prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0
04:10:19.261362 brk(NULL) = 0x55e4e2ea8000
04:10:19.262008 brk(0x55e4e2ec9000) = 0x55e4e2ec9000
04:10:19.263123 sched_getaffinity(0, 8192, [0, 1]) = 8
04:10:19.263667 openat(AT_FDCWD, "/sys/kernel/mm/transparent_hugepage/hpage_pmd_size", O_RDONLY) = 3
04:10:19.264536 read(3, "2097152\n", 20) = 8
04:10:19.264973 close(3) = 0
04:10:19.265685 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7ff505864000
04:10:19.266394 mmap(0xc000000000, 67108864, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xc000000000
04:10:19.267043 mmap(0xc000000000, 67108864, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xc000000000
04:10:19.267846 mmap(NULL, 33554432, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7ff502e73000
04:10:19.268298 mmap(NULL, 2164736, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7ff502c62000
04:10:19.268795 mmap(NULL, 65536, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7ff505854000
04:10:19.269816 mmap(NULL, 65536, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7ff505844000
04:10:19.271053 rt_sigprocmask(SIG_SETMASK, NULL, [], 8) = 0
04:10:19.271586 sigaltstack(NULL, {ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0
04:10:19.272172 sigaltstack({ss_sp=0xc000002000, ss_flags=0, ss_size=32768}, NULL) = 0
04:10:19.272710 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
04:10:19.273205 gettid() = 14924
04:10:19.273766 rt_sigaction(SIGHUP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
04:10:19.274189 rt_sigaction(SIGHUP, {sa_handler=0x55e4dea2d520, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7ff50547a980}, NULL, 8) = 0
04:10:19.274773 rt_sigaction(SIGINT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
04:10:19.275259 rt_sigaction(SIGINT, {sa_handler=0x55e4dea2d520, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7ff50547a980}, NULL, 8) = 0
04:10:19.275771 rt_sigaction(SIGQUIT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
04:10:19.276240 rt_sigaction(SIGQUIT, {sa_handler=0x55e4dea2d520, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7ff50547a980}, NULL, 8) = 0
04:10:19.276827 rt_sigaction(SIGILL, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
04:10:19.277413 rt_sigaction(SIGILL, {sa_handler=0x55e4dea2d520, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7ff50547a980}, NULL, 8) = 0
04:10:19.278065 rt_sigaction(SIGTRAP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
04:10:19.278534 rt_sigaction(SIGTRAP, {sa_handler=0x55e4dea2d520, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7ff50547a980}, NULL, 8) = 0
04:10:19.279137 rt_sigaction(SIGABRT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
04:10:19.279702 rt_sigaction(SIGABRT, {sa_handler=0x55e4dea2d520, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7ff50547a980}, NULL, 8) = 0
04:10:19.280135 rt_sigaction(SIGBUS, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
04:10:19.280697 rt_sigaction(SIGBUS, {sa_handler=0x55e4dea2d520, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7ff50547a980}, NULL, 8) = 0
04:10:19.281317 rt_sigaction(SIGFPE, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
04:10:19.281847 rt_sigaction(SIGFPE, {sa_handler=0x55e4dea2d520, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7ff50547a980}, NULL, 8) = 0
04:10:19.282391 rt_sigaction(SIGUSR1, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
04:10:19.282969 rt_sigaction(SIGUSR1, {sa_handler=0x55e4dea2d520, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7ff50547a980}, NULL, 8) = 0
04:10:19.283427 rt_sigaction(SIGSEGV, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
04:10:19.283954 rt_sigaction(SIGSEGV, {sa_handler=0x55e4dea2d520, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7ff50547a980}, NULL, 8) = 0
04:10:19.284489 rt_sigaction(SIGUSR2, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
04:10:19.284990 rt_sigaction(SIGUSR2, {sa_handler=0x55e4dea2d520, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7ff50547a980}, NULL, 8) = 0
04:10:19.285561 rt_sigaction(SIGPIPE, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
04:10:19.286121 rt_sigaction(SIGPIPE, {sa_handler=0x55e4dea2d520, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7ff50547a980}, NULL, 8) = 0
04:10:19.286637 rt_sigaction(SIGALRM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
04:10:19.287044 rt_sigaction(SIGALRM, {sa_handler=0x55e4dea2d520, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7ff50547a980}, NULL, 8) = 0
04:10:19.287592 rt_sigaction(SIGTERM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
04:10:19.288076 rt_sigaction(SIGTERM, {sa_handler=0x55e4dea2d520, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7ff50547a980}, NULL, 8) = 0
04:10:19.288563 rt_sigaction(SIGSTKFLT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
04:10:19.289068 rt_sigaction(SIGSTKFLT, {sa_handler=0x55e4dea2d520, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7ff50547a980}, NULL, 8) = 0
04:10:19.289781 rt_sigaction(SIGCHLD, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
04:10:19.290279 rt_sigaction(SIGCHLD, {sa_handler=0x55e4dea2d520, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7ff50547a980}, NULL, 8) = 0
04:10:19.290971 rt_sigaction(SIGURG, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
04:10:19.291562 rt_sigaction(SIGURG, {sa_handler=0x55e4dea2d520, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7ff50547a980}, NULL, 8) = 0
04:10:19.292109 rt_sigaction(SIGXCPU, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
04:10:19.292585 rt_sigaction(SIGXCPU, {sa_handler=0x55e4dea2d520, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7ff50547a980}, NULL, 8) = 0
04:10:19.293055 rt_sigaction(SIGXFSZ, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
04:10:19.293637 rt_sigaction(SIGXFSZ, {sa_handler=0x55e4dea2d520, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7ff50547a980}, NULL, 8) = 0
04:10:19.294219 rt_sigaction(SIGVTALRM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
04:10:19.294732 rt_sigaction(SIGVTALRM, {sa_handler=0x55e4dea2d520, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7ff50547a980}, NULL, 8) = 0
04:10:19.295327 rt_sigaction(SIGPROF, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
04:10:19.295833 rt_sigaction(SIGPROF, {sa_handler=0x55e4dea2d520, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7ff50547a980}, NULL, 8) = 0
04:10:19.296371 rt_sigaction(SIGWINCH, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
04:10:19.296884 rt_sigaction(SIGWINCH, {sa_handler=0x55e4dea2d520, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7ff50547a980}, NULL, 8) = 0
04:10:19.297404 rt_sigaction(SIGIO, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
04:10:19.297914 rt_sigaction(SIGIO, {sa_handler=0x55e4dea2d520, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7ff50547a980}, NULL, 8) = 0
04:10:19.298452 rt_sigaction(SIGPWR, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
04:10:19.299009 rt_sigaction(SIGPWR, {sa_handler=0x55e4dea2d520, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7ff50547a980}, NULL, 8) = 0
04:10:19.299882 rt_sigaction(SIGSYS, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
04:10:19.300669 rt_sigaction(SIGSYS, {sa_handler=0x55e4dea2d520, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7ff50547a980}, NULL, 8) = 0
04:10:19.301136 rt_sigaction(SIGRTMIN, NULL, {sa_handler=0x7ff50546dcb0, sa_mask=[], sa_flags=SA_RESTORER|SA_SIGINFO, sa_restorer=0x7ff50547a980}, 8) = 0
04:10:19.301758 rt_sigaction(SIGRTMIN, NULL, {sa_handler=0x7ff50546dcb0, sa_mask=[], sa_flags=SA_RESTORER|SA_SIGINFO, sa_restorer=0x7ff50547a980}, 8) = 0
04:10:19.302442 rt_sigaction(SIGRTMIN, {sa_handler=0x7ff50546dcb0, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_SIGINFO, sa_restorer=0x7ff50547a980}, NULL, 8) = 0
04:10:19.302964 rt_sigaction(SIGRT_1, NULL, {sa_handler=0x7ff50546dd50, sa_mask=[], sa_flags=SA_RESTORER|SA_RESTART|SA_SIGINFO, sa_restorer=0x7ff50547a980}, 8) = 0
04:10:19.303732 rt_sigaction(SIGRT_1, NULL, {sa_handler=0x7ff50546dd50, sa_mask=[], sa_flags=SA_RESTORER|SA_RESTART|SA_SIGINFO, sa_restorer=0x7ff50547a980}, 8) = 0
04:10:19.304485 rt_sigaction(SIGRT_1, {sa_handler=0x7ff50546dd50, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7ff50547a980}, NULL, 8) = 0
04:10:19.304961 rt_sigaction(SIGRT_2, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
04:10:19.305680 rt_sigaction(SIGRT_2, {sa_handler=0x55e4dea2d520, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7ff50547a980}, NULL, 8) = 0
04:10:19.306392 rt_sigaction(SIGRT_3, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
04:10:19.307135 rt_sigaction(SIGRT_3, {sa_handler=0x55e4dea2d520, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7ff50547a980}, NULL, 8) = 0
04:10:19.307934 rt_sigaction(SIGRT_4, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
04:10:19.308811 rt_sigaction(SIGRT_4, {sa_handler=0x55e4dea2d520, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7ff50547a980}, NULL, 8) = 0
04:10:19.309493 rt_sigaction(SIGRT_5, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
04:10:19.310348 rt_sigaction(SIGRT_5, {sa_handler=0x55e4dea2d520, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7ff50547a980}, NULL, 8) = 0
04:10:19.311145 rt_sigaction(SIGRT_6, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
04:10:19.311778 rt_sigaction(SIGRT_6, {sa_handler=0x55e4dea2d520, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7ff50547a980}, NULL, 8) = 0
04:10:19.312425 rt_sigaction(SIGRT_7, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
04:10:19.313125 rt_sigaction(SIGRT_7, {sa_handler=0x55e4dea2d520, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7ff50547a980}, NULL, 8) = 0
04:10:19.313963 rt_sigaction(SIGRT_8, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
04:10:19.314390 rt_sigaction(SIGRT_8, {sa_handler=0x55e4dea2d520, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7ff50547a980}, NULL, 8) = 0
04:10:19.315192 rt_sigaction(SIGRT_9, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
04:10:19.315912 rt_sigaction(SIGRT_9, {sa_handler=0x55e4dea2d520, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7ff50547a980}, NULL, 8) = 0
04:10:19.316439 rt_sigaction(SIGRT_10, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
04:10:19.317119 rt_sigaction(SIGRT_10, {sa_handler=0x55e4dea2d520, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7ff50547a980}, NULL, 8) = 0
04:10:19.317807 rt_sigaction(SIGRT_11, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
04:10:19.318252 rt_sigaction(SIGRT_11, {sa_handler=0x55e4dea2d520, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7ff50547a980}, NULL, 8) = 0
04:10:19.319121 rt_sigaction(SIGRT_12, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
04:10:19.319763 rt_sigaction(SIGRT_12, {sa_handler=0x55e4dea2d520, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7ff50547a980}, NULL, 8) = 0
04:10:19.320234 rt_sigaction(SIGRT_13, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
04:10:19.320746 rt_sigaction(SIGRT_13, {sa_handler=0x55e4dea2d520, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7ff50547a980}, NULL, 8) = 0
04:10:19.321238 rt_sigaction(SIGRT_14, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
04:10:19.321721 rt_sigaction(SIGRT_14, {sa_handler=0x55e4dea2d520, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7ff50547a980}, NULL, 8) = 0
04:10:19.322149 rt_sigaction(SIGRT_15, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
04:10:19.322687 rt_sigaction(SIGRT_15, {sa_handler=0x55e4dea2d520, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7ff50547a980}, NULL, 8) = 0
04:10:19.323129 rt_sigaction(SIGRT_16, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
04:10:19.323633 rt_sigaction(SIGRT_16, {sa_handler=0x55e4dea2d520, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7ff50547a980}, NULL, 8) = 0
04:10:19.324097 rt_sigaction(SIGRT_17, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
04:10:19.324566 rt_sigaction(SIGRT_17, {sa_handler=0x55e4dea2d520, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7ff50547a980}, NULL, 8) = 0
04:10:19.325044 rt_sigaction(SIGRT_18, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
04:10:19.325578 rt_sigaction(SIGRT_18, {sa_handler=0x55e4dea2d520, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7ff50547a980}, NULL, 8) = 0
04:10:19.326078 rt_sigaction(SIGRT_19, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
04:10:19.326689 rt_sigaction(SIGRT_19, {sa_handler=0x55e4dea2d520, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7ff50547a980}, NULL, 8) = 0
04:10:19.327205 rt_sigaction(SIGRT_20, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
04:10:19.327759 rt_sigaction(SIGRT_20, {sa_handler=0x55e4dea2d520, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7ff50547a980}, NULL, 8) = 0
04:10:19.328552 rt_sigaction(SIGRT_21, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
04:10:19.329387 rt_sigaction(SIGRT_21, {sa_handler=0x55e4dea2d520, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7ff50547a980}, NULL, 8) = 0
04:10:19.329991 rt_sigaction(SIGRT_22, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
04:10:19.330712 rt_sigaction(SIGRT_22, {sa_handler=0x55e4dea2d520, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7ff50547a980}, NULL, 8) = 0
04:10:19.331246 rt_sigaction(SIGRT_23, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
04:10:19.331767 rt_sigaction(SIGRT_23, {sa_handler=0x55e4dea2d520, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7ff50547a980}, NULL, 8) = 0
04:10:19.332748 rt_sigaction(SIGRT_24, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
04:10:19.333475 rt_sigaction(SIGRT_24, {sa_handler=0x55e4dea2d520, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7ff50547a980}, NULL, 8) = 0
04:10:19.334086 rt_sigaction(SIGRT_25, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
04:10:19.334574 rt_sigaction(SIGRT_25, {sa_handler=0x55e4dea2d520, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7ff50547a980}, NULL, 8) = 0
04:10:19.335152 rt_sigaction(SIGRT_26, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
04:10:19.335734 rt_sigaction(SIGRT_26, {sa_handler=0x55e4dea2d520, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7ff50547a980}, NULL, 8) = 0
04:10:19.336384 rt_sigaction(SIGRT_27, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
04:10:19.337112 rt_sigaction(SIGRT_27, {sa_handler=0x55e4dea2d520, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7ff50547a980}, NULL, 8) = 0
04:10:19.337872 rt_sigaction(SIGRT_28, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
04:10:19.338525 rt_sigaction(SIGRT_28, {sa_handler=0x55e4dea2d520, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7ff50547a980}, NULL, 8) = 0
04:10:19.339147 rt_sigaction(SIGRT_29, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
04:10:19.339955 rt_sigaction(SIGRT_29, {sa_handler=0x55e4dea2d520, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7ff50547a980}, NULL, 8) = 0
04:10:19.340496 rt_sigaction(SIGRT_30, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
04:10:19.341037 rt_sigaction(SIGRT_30, {sa_handler=0x55e4dea2d520, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7ff50547a980}, NULL, 8) = 0
04:10:19.341572 rt_sigaction(SIGRT_31, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
04:10:19.342054 rt_sigaction(SIGRT_31, {sa_handler=0x55e4dea2d520, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7ff50547a980}, NULL, 8) = 0
04:10:19.342599 rt_sigaction(SIGRT_32, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
04:10:19.343103 rt_sigaction(SIGRT_32, {sa_handler=0x55e4dea2d520, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7ff50547a980}, NULL, 8) = 0
04:10:19.343557 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [], 8) = 0
04:10:19.344327 mmap(NULL, 8392704, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7ff502461000
04:10:19.344981 mprotect(0x7ff502462000, 8388608, PROT_READ|PROT_WRITE) = 0
04:10:19.345850 clone(child_stack=0x7ff502c60fb0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tidptr=0x7ff502c619d0, tls=0x7ff502c61700, child_tidptr=0x7ff502c619d0) = 14925
04:10:19.346713 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
04:10:19.347431 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [], 8) = 0
04:10:19.347970 mmap(NULL, 8392704, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7ff501c60000
04:10:19.348889 mprotect(0x7ff501c61000, 8388608, PROT_READ|PROT_WRITE) = 0
04:10:19.349534 clone(child_stack=0x7ff50245ffb0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tidptr=0x7ff5024609d0, tls=0x7ff502460700, child_tidptr=0x7ff5024609d0) = 14926
04:10:19.350311 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
04:10:19.351342 futex(0xc000072848, FUTEX_WAKE_PRIVATE, 1) = 1
04:10:19.352177 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [], 8) = 0
04:10:19.352927 mmap(NULL, 8392704, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7ff50145f000
04:10:19.353450 mprotect(0x7ff501460000, 8388608, PROT_READ|PROT_WRITE) = 0
04:10:19.354051 clone(child_stack=0x7ff501c5efb0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tidptr=0x7ff501c5f9d0, tls=0x7ff501c5f700, child_tidptr=0x7ff501c5f9d0) = 14927
04:10:19.354739 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
04:10:19.355191 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [], 8) = 0
04:10:19.355689 mmap(NULL, 8392704, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7ff500c5e000
04:10:19.355962 mprotect(0x7ff500c5f000, 8388608, PROT_READ|PROT_WRITE) = 0
04:10:19.356235 clone(child_stack=0x7ff50145dfb0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tidptr=0x7ff50145e9d0, tls=0x7ff50145e700, child_tidptr=0x7ff50145e9d0) = 14928
04:10:19.356552 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
04:10:19.357157 readlinkat(AT_FDCWD, "/proc/self/exe", "/usr/bin/docker", 128) = 15
04:10:19.357520 fcntl(0, F_GETFL) = 0x2 (flags O_RDWR)
04:10:19.357954 futex(0xc000072bc8, FUTEX_WAKE_PRIVATE, 1) = 1
04:10:19.358370 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7ff505804000
04:10:19.358589 fcntl(1, F_GETFL) = 0x2 (flags O_RDWR)
04:10:19.358946 fcntl(2, F_GETFL) = 0x2 (flags O_RDWR)
04:10:19.360410 mmap(NULL, 1439992, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7ff500afe000
04:10:19.360900 madvise(0xc000000000, 2097152, MADV_NOHUGEPAGE) = 0
04:10:19.361227 madvise(0xc00017e000, 24576, MADV_FREE) = 0
04:10:19.361650 madvise(0xc000000000, 2097152, MADV_NOHUGEPAGE) = 0
04:10:19.362067 madvise(0xc000184000, 65536, MADV_FREE) = 0
04:10:19.364577 getpid() = 14924
04:10:19.364874 newfstatat(AT_FDCWD, "/proc", {st_mode=S_IFDIR|0555, st_size=0, ...}, 0) = 0
04:10:19.365299 openat(AT_FDCWD, "/proc/stat", O_RDONLY|O_CLOEXEC) = 3
04:10:19.365744 epoll_create1(EPOLL_CLOEXEC) = 4
04:10:19.366055 epoll_ctl(4, EPOLL_CTL_ADD, 3, {EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, {u32=92361768, u64=140690336076840}}) = 0
04:10:19.366338 fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE)
04:10:19.366699 fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0
04:10:19.366999 read(3, "cpu 12650 1206 9779 15600774 2635 0 1143 0 0 0\ncpu0 6245 697 4970 7811271 1289 0 454 0 0 0\ncpu1 6404 509 4809 7789502 1345 0 688 0 0 0\nintr 8778611 38 9 0 0 1616 0 0 0 0 0 0 0 156 0 0 0 0 0 0 185936 79129 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 "..., 4096) = 1190
04:10:19.367564 read(3, "", 2906) = 0
04:10:19.367826 epoll_ctl(4, EPOLL_CTL_DEL, 3, 0xc0001f317c) = 0
04:10:19.368209 close(3) = 0
04:10:19.368548 futex(0xc000072bc8, FUTEX_WAKE_PRIVATE, 1) = 1
04:10:19.369056 futex(0xc000072bc8, FUTEX_WAKE_PRIVATE, 1) = 1
04:10:19.369372 futex(0xc000072bc8, FUTEX_WAKE_PRIVATE, 1) = 1
04:10:19.369733 futex(0xc000072bc8, FUTEX_WAKE_PRIVATE, 1) = 1
04:10:19.369999 futex(0xc000072848, FUTEX_WAKE_PRIVATE, 1) = 1
04:10:19.370289 futex(0xc000072848, FUTEX_WAKE_PRIVATE, 1) = 1
04:10:19.370722 futex(0xc000072848, FUTEX_WAKE_PRIVATE, 1) = 1
04:10:19.370952 futex(0xc000072bc8, FUTEX_WAKE_PRIVATE, 1) = 1
04:10:19.371360 futex(0xc000072bc8, FUTEX_WAKE_PRIVATE, 1) = 1
04:10:19.371772 getrandom("\x1d\xf3\x76\xc4\xd7\x35\xde\x9e", 8, 0) = 8
04:10:19.372204 newfstatat(AT_FDCWD, "/usr/lib/libykcs11.so", 0xc00033c5e8, 0) = -1 ENOENT (No such file or directory)
04:10:19.372509 newfstatat(AT_FDCWD, "/usr/lib/libykcs11.so.1", 0xc00033c6b8, 0) = -1 ENOENT (No such file or directory)
04:10:19.372853 newfstatat(AT_FDCWD, "/usr/lib64/libykcs11.so", 0xc00033c788, 0) = -1 ENOENT (No such file or directory)
04:10:19.373146 newfstatat(AT_FDCWD, "/usr/lib64/libykcs11.so.1", 0xc00033c858, 0) = -1 ENOENT (No such file or directory)
04:10:19.373465 newfstatat(AT_FDCWD, "/usr/lib/x86_64-linux-gnu/libykcs11.so", 0xc00033c928, 0) = -1 ENOENT (No such file or directory)
04:10:19.373723 newfstatat(AT_FDCWD, "/usr/local/lib/libykcs11.so", 0xc00033c9f8, 0) = -1 ENOENT (No such file or directory)
04:10:19.374644 capget({version=0 /* _LINUX_CAPABILITY_VERSION_??? */, pid=0}, NULL) = 0
04:10:19.374828 openat(AT_FDCWD, "/proc/sys/kernel/cap_last_cap", O_RDONLY|O_CLOEXEC) = 3
04:10:19.375092 epoll_ctl(4, EPOLL_CTL_ADD, 3, {EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, {u32=92361768, u64=140690336076840}}) = 0
04:10:19.375380 fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE)
04:10:19.375721 fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0
04:10:19.375985 read(3, "37\n", 11) = 3
04:10:19.376223 epoll_ctl(4, EPOLL_CTL_DEL, 3, 0xc0001f3ba4) = 0
04:10:19.376464 close(3) = 0
04:10:19.377026 newfstatat(AT_FDCWD, "/usr/local/sbin/unpigz", 0xc00033d148, 0) = -1 ENOENT (No such file or directory)
04:10:19.377196 newfstatat(AT_FDCWD, "/usr/local/bin/unpigz", 0xc00033d218, 0) = -1 ENOENT (No such file or directory)
04:10:19.377471 newfstatat(AT_FDCWD, "/usr/sbin/unpigz", 0xc00033d2e8, 0) = -1 ENOENT (No such file or directory)
04:10:19.378142 newfstatat(AT_FDCWD, "/usr/bin/unpigz", {st_mode=S_IFREG|0755, st_size=116944, ...}, 0) = 0
04:10:19.380201 getpid() = 14924
04:10:19.380581 futex(0xc0000732c8, FUTEX_WAKE_PRIVATE, 1) = 1
04:10:19.380887 uname({sysname="Linux", nodename="ubuntu-bionic", ...}) = 0
04:10:19.381209 getuid() = 0
04:10:19.381412 socket(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0) = 3
04:10:19.382011 connect(3, {sa_family=AF_UNIX, sun_path="/var/run/nscd/socket"}, 110) = -1 ENOENT (No such file or directory)
04:10:19.382341 close(3) = 0
04:10:19.382887 socket(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0) = 3
04:10:19.383374 connect(3, {sa_family=AF_UNIX, sun_path="/var/run/nscd/socket"}, 110) = -1 ENOENT (No such file or directory)
04:10:19.383789 close(3) = 0
04:10:19.384203 openat(AT_FDCWD, "/etc/nsswitch.conf", O_RDONLY|O_CLOEXEC) = 3
04:10:19.384596 fstat(3, {st_mode=S_IFREG|0644, st_size=513, ...}) = 0
04:10:19.384993 read(3, "# /etc/nsswitch.conf\n#\n# Example configuration of GNU Name Service Switch functionality.\n# If you have the `glibc-doc-reference' and `info' packages installed, try:\n# `info libc \"Name Service Switch\"' for information about this file.\n\npasswd: compat systemd\ngroup: compat systemd\nshadow: compat\ngshadow: files\n\nhosts: files dns\nnetworks: files\n\nprotocols: db files\nservices: db files\nethers: db files\nrpc: db files\n\nnetgroup: nis\n", 4096) = 513
04:10:19.385377 read(3, "", 4096) = 0
04:10:19.385757 close(3) = 0
04:10:19.386023 openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
04:10:19.386474 fstat(3, {st_mode=S_IFREG|0644, st_size=26912, ...}) = 0
04:10:19.386910 mmap(NULL, 26912, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7ff5058a9000
04:10:19.387211 close(3) = 0
04:10:19.387660 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
04:10:19.388139 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libnss_compat.so.2", O_RDONLY|O_CLOEXEC) = 3
04:10:19.388483 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\240\22\0\0\0\0\0\0@\0\0\0\0\0\0\0\0\224\0\0\0\0\0\0\0\0\0\0@\0008\0\7\0@\0\35\0\34\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\330~\0\0\0\0\0\0\330~\0\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\250\215\0\0\0\0\0\0\250\215 \0\0\0\0\0\250\215 \0\0\0\0\0008\5\0\0\0\0\0\0\30\v\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0\270\215\0\0\0\0\0\0\270\215 \0\0\0\0\0\270\215 \0\0\0\0\0\20\2\0\0\0\0\0\0\20\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\310\1\0\0\0\0\0\0\310\1\0\0\0\0\0\0\310\1\0\0\0\0\0\0D\0\0\0\0\0\0\0D\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0P\345td\4\0\0\0\260r\0\0\0\0\0\0\260r\0\0\0\0\0\0\260r\0\0\0\0\0\0T\1\0\0\0\0\0\0T\1\0\0\0\0\0\0\4\0\0\0\0\0\0\0Q\345td\6\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0R\345td\4\0\0\0\250\215\0\0\0\0\0\0\250\215 \0\0\0\0\0\250\215 \0\0\0\0\0X\2\0\0\0\0\0\0X\2\0\0\0\0\0\0\1\0\0\0\0\0\0\0\4\0\0\0\24\0\0\0\3\0\0\0GNU\0<\\\256\245dgP\33q\332\303P\350\332K\0\305\30\t\225\4\0\0\0\20\0\0\0\1\0\0\0GNU\0\0\0\0\0\3\0\0\0\2\0\0\0\0\0\0\0\0\0\0\0\32\0\0\0&\0\0\0\2\0\0\0\7\0\0\0Q\0\1\2\20\t\220\r\20\4\23\200\1H\272\201&\0\0\0'\0\0\0(\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0)\0\0\0*\0\0\0+\0\0\0\0\0\0\0-\0\0\0\0\0\0\0\0\0\0\0/\0\0\0000\0\0\0001\0\0\0\0\0\0\0\0\0\0\0002\0\0\0\0\0\0\0003\0\0\0004\0\0\0\0\0\0\0005\0\0\0\207[\246\22\365\33=\274\365\365K\23\0012\310%;]^\267\356\37>\3465\10\301\3468\303M%\313\271\330\274\361O\206\266y\332\201__\352+\267\321h~\23a\242\222\6+\224,%\31\202\242\345\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\205\0\0\0\22\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\20\0\0\0 \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\304\1\0\0\22\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\4\1\0\0\26\0\0\0", 832) = 832
04:10:19.389116 fstat(3, {st_mode=S_IFREG|0644, st_size=39744, ...}) = 0
04:10:19.389833 mmap(NULL, 2136256, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7ff5000f3000
04:10:19.390108 mprotect(0x7ff5000fb000, 2097152, PROT_NONE) = 0
04:10:19.390522 mmap(0x7ff5002fb000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x8000) = 0x7ff5002fb000
04:10:19.391107 close(3) = 0
04:10:19.391521 mprotect(0x7ff5002fb000, 4096, PROT_READ) = 0
04:10:19.391917 munmap(0x7ff5058a9000, 26912) = 0
04:10:19.392348 openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
04:10:19.392814 fstat(3, {st_mode=S_IFREG|0644, st_size=26912, ...}) = 0
04:10:19.393263 mmap(NULL, 26912, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7ff5058a9000
04:10:19.393715 close(3) = 0
04:10:19.394358 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
04:10:19.394696 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libnss_nis.so.2", O_RDONLY|O_CLOEXEC) = 3
04:10:19.394945 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p \0\0\0\0\0\0@\0\0\0\0\0\0\0\230\262\0\0\0\0\0\0\0\0\0\0@\0008\0\7\0@\0\35\0\34\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\244\253\0\0\0\0\0\0\244\253\0\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\200\255\0\0\0\0\0\0\200\255 \0\0\0\0\0\200\255 \0\0\0\0\0\374\3\0\0\0\0\0\0\10\10\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0\220\255\0\0\0\0\0\0\220\255 \0\0\0\0\0\220\255 \0\0\0\0\0000\2\0\0\0\0\0\0000\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\310\1\0\0\0\0\0\0\310\1\0\0\0\0\0\0\310\1\0\0\0\0\0\0D\0\0\0\0\0\0\0D\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0P\345td\4\0\0\0\244\224\0\0\0\0\0\0\244\224\0\0\0\0\0\0\244\224\0\0\0\0\0\0\34\2\0\0\0\0\0\0\34\2\0\0\0\0\0\0\4\0\0\0\0\0\0\0Q\345td\6\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0R\345td\4\0\0\0\200\255\0\0\0\0\0\0\200\255 \0\0\0\0\0\200\255 \0\0\0\0\0\200\2\0\0\0\0\0\0\200\2\0\0\0\0\0\0\1\0\0\0\0\0\0\0\4\0\0\0\24\0\0\0\3\0\0\0GNU\0\371\3218\6\364\373\31\235\274\376\352X\361ZI\376\10\342\262\5\4\0\0\0\20\0\0\0\1\0\0\0GNU\0\0\0\0\0\3\0\0\0\2\0\0\0\0\0\0\0\0\0\0\0g\0\0\0002\0\0\0\10\0\0\0\t\0\0\0\0\0\4X\" \22\0\0\0Bg\3\0\1\4\t\03448P\30\6\243\331\220\212$ \1\10\0\342@\310\224E\20\211\244\0\0\4\20\10@\0@!\0\0\4\0\0\0\200\0\v\0y\343\0D\202\0\0\0\0002\0\0\0003\0\0\0\0\0\0\0004\0\0\0005\0\0\0006\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0007\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0008\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0009\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0:\0\0\0;\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0<\0\0\0=\0\0\0\0\0\0\0?\0\0\0@\0\0\0A\0\0\0\0\0\0\0\0\0\0\0B\0\0\0D\0\0\0E\0\0\0F\0\0\0G\0\0\0H\0\0\0I\0\0\0\0\0\0\0\0\0\0\0J\0\0\0\0\0\0\0K\0\0\0L\0\0\0N\0\0\0O\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 832) = 832
04:10:19.395381 fstat(3, {st_mode=S_IFREG|0644, st_size=47576, ...}) = 0
04:10:19.395833 mmap(NULL, 2143624, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7ff4eb5f3000
04:10:19.396365 mprotect(0x7ff4eb5fe000, 2093056, PROT_NONE) = 0
04:10:19.396951 mmap(0x7ff4eb7fd000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xa000) = 0x7ff4eb7fd000
04:10:19.397479 close(3) = 0
04:10:19.397807 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
04:10:19.398362 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libnsl.so.1", O_RDONLY|O_CLOEXEC) = 3
04:10:19.398801 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\220@\0\0\0\0\0\0@\0\0\0\0\0\0\0Xt\1\0\0\0\0\0\0\0\0\0@\0008\0\7\0@\0\35\0\34\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\20a\1\0\0\0\0\0\20a\1\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0hm\1\0\0\0\0\0hm!\0\0\0\0\0hm!\0\0\0\0\0\330\5\0\0\0\0\0\0\360,\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0xm\1\0\0\0\0\0xm!\0\0\0\0\0xm!\0\0\0\0\0\20\2\0\0\0\0\0\0\20\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\310\1\0\0\0\0\0\0\310\1\0\0\0\0\0\0\310\1\0\0\0\0\0\0D\0\0\0\0\0\0\0D\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0P\345td\4\0\0\0\0.\1\0\0\0\0\0\0.\1\0\0\0\0\0\0.\1\0\0\0\0\0d\5\0\0\0\0\0\0d\5\0\0\0\0\0\0\4\0\0\0\0\0\0\0Q\345td\6\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0R\345td\4\0\0\0hm\1\0\0\0\0\0hm!\0\0\0\0\0hm!\0\0\0\0\0\230\2\0\0\0\0\0\0\230\2\0\0\0\0\0\0\1\0\0\0\0\0\0\0\4\0\0\0\24\0\0\0\3\0\0\0GNU\0\304X\203\350\244\303\26\317<\223@\f6yQHA\245\t\265\4\0\0\0\20\0\0\0\1\0\0\0GNU\0\0\0\0\0\3\0\0\0\2\0\0\0\0\0\0\0\0\0\0\0\370\0\0\0t\0\0\0\20\0\0\0\n\0\0\0\1\0015\232 '@\0@\0\0\2\f!\1\10\0:\0\0\241\nX\0H\0\16,\0\5\200\6`\260\23 @\224\21\20@\344r\224D\350\206@1\250\202@\260z\1=\10\331\0\0\20\26\200\0044B\201*\0209\203K\200\20 \"\221\3\0D\200\302*d`E\10\0\4\4\t\4PDB\200\20\300\22!\4`@\0\32 \0\0\0\10\4\2\200\220\200\0\344#\0\212$\2\206\210\0\0`\300\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0t\0\0\0u\0\0\0\0\0\0\0\0\0\0\0v\0\0\0x\0\0\0y\0\0\0z\0\0\0\0\0\0\0\0\0\0\0{\0\0\0|\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0}\0\0\0\0\0\0\0\177\0\0\0\0\0\0\0\200\0\0\0\201\0\0\0\202\0\0\0\204\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\205\0\0\0\206\0\0\0\0\0\0\0\0\0\0\0", 832) = 832
04:10:19.399286 fstat(3, {st_mode=S_IFREG|0644, st_size=97176, ...}) = 0
04:10:19.399761 mmap(NULL, 2202200, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7ff4eb3d9000
04:10:19.400081 mprotect(0x7ff4eb3f0000, 2093056, PROT_NONE) = 0
04:10:19.400331 mmap(0x7ff4eb5ef000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x16000) = 0x7ff4eb5ef000
04:10:19.400682 mmap(0x7ff4eb5f1000, 6744, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7ff4eb5f1000
04:10:19.401096 close(3) = 0
04:10:19.401463 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
04:10:19.401762 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libnss_files.so.2", O_RDONLY|O_CLOEXEC) = 3
04:10:19.402030 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0P#\0\0\0\0\0\0@\0\0\0\0\0\0\0\220\262\0\0\0\0\0\0\0\0\0\0@\0008\0\7\0@\0\35\0\34\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\224\254\0\0\0\0\0\0\224\254\0\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\230\255\0\0\0\0\0\0\230\255 \0\0\0\0\0\230\255 \0\0\0\0\0\330\3\0\0\0\0\0\0\240i\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0\250\255\0\0\0\0\0\0\250\255 \0\0\0\0\0\250\255 \0\0\0\0\0\20\2\0\0\0\0\0\0\20\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\310\1\0\0\0\0\0\0\310\1\0\0\0\0\0\0\310\1\0\0\0\0\0\0D\0\0\0\0\0\0\0D\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0P\345td\4\0\0\0\300\217\0\0\0\0\0\0\300\217\0\0\0\0\0\0\300\217\0\0\0\0\0\0\244\2\0\0\0\0\0\0\244\2\0\0\0\0\0\0\4\0\0\0\0\0\0\0Q\345td\6\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0R\345td\4\0\0\0\230\255\0\0\0\0\0\0\230\255 \0\0\0\0\0\230\255 \0\0\0\0\0h\2\0\0\0\0\0\0h\2\0\0\0\0\0\0\1\0\0\0\0\0\0\0\4\0\0\0\24\0\0\0\3\0\0\0GNU\0\345\260\206</\317\216\0\355\210\241\270\331D\3\372\237\v\214\7\4\0\0\0\20\0\0\0\1\0\0\0GNU\0\0\0\0\0\3\0\0\0\2\0\0\0\0\0\0\0\0\0\0\0k\0\0\0003\0\0\0\10\0\0\0\t\0\0\0\22F\344\25\240\245\201\0\t\10\0028\223\6\310\0\0\0z\0]\201\240Jx\2108*\220\200\0$\7!\5\24)\"\226<\0\4\0\33\0\20\2\0\0@\10\201\3100\200\200B@\206\0\302\0\200\3003\0\0\0004\0\0\0\0\0\0\0005\0\0\0006\0\0\0007\0\0\0008\0\0\0009\0\0\0\0\0\0\0:\0\0\0\0\0\0\0;\0\0\0=\0\0\0>\0\0\0\0\0\0\0@\0\0\0\0\0\0\0B\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0C\0\0\0E\0\0\0\0\0\0\0F\0\0\0H\0\0\0\0\0\0\0I\0\0\0J\0\0\0K\0\0\0L\0\0\0\0\0\0\0N\0\0\0O\0\0\0P\0\0\0\0\0\0\0\0\0\0\0Q\0\0\0R\0\0\0S\0\0\0\0\0\0\0T\0\0\0U\0\0\0\0\0\0\0\0\0\0\0V\0\0\0W\0\0\0\0\0\0\0Y\0\0\0Z\0\0\0\0\0\0\0[\0\0\0\0\0\0\0", 832) = 832
04:10:19.402484 fstat(3, {st_mode=S_IFREG|0644, st_size=47568, ...}) = 0
04:10:19.402701 mmap(NULL, 2168632, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7ff4eb1c7000
04:10:19.402953 mprotect(0x7ff4eb1d2000, 2093056, PROT_NONE) = 0
04:10:19.403183 mmap(0x7ff4eb3d1000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xa000) = 0x7ff4eb3d1000
04:10:19.403350 mmap(0x7ff4eb3d3000, 22328, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7ff4eb3d3000
04:10:19.403541 close(3) = 0
04:10:19.403981 mprotect(0x7ff4eb3d1000, 4096, PROT_READ) = 0
04:10:19.404251 mprotect(0x7ff4eb5ef000, 4096, PROT_READ) = 0
04:10:19.404590 mprotect(0x7ff4eb7fd000, 4096, PROT_READ) = 0
04:10:19.404888 munmap(0x7ff5058a9000, 26912) = 0
04:10:19.405226 openat(AT_FDCWD, "/etc/passwd", O_RDONLY|O_CLOEXEC) = 3
04:10:19.405549 lseek(3, 0, SEEK_CUR) = 0
04:10:19.405885 fstat(3, {st_mode=S_IFREG|0644, st_size=1609, ...}) = 0
04:10:19.406228 mmap(NULL, 1609, PROT_READ, MAP_SHARED, 3, 0) = 0x7ff5058af000
04:10:19.406487 lseek(3, 1609, SEEK_SET) = 1609
04:10:19.406781 munmap(0x7ff5058af000, 1609) = 0
04:10:19.407025 close(3) = 0
04:10:19.407302 futex(0x55e4e1b53a90, FUTEX_WAKE_PRIVATE, 1) = 1
04:10:19.407529 futex(0x55e4e1b53990, FUTEX_WAKE_PRIVATE, 1) = 1
04:10:19.407803 futex(0xc000073648, FUTEX_WAKE_PRIVATE, 1) = 1
04:10:19.412159 futex(0xc000073648, FUTEX_WAKE_PRIVATE, 1) = 1
04:10:19.412599 futex(0xc000073648, FUTEX_WAKE_PRIVATE, 1) = 1
04:10:19.413226 futex(0x55e4e1b53a90, FUTEX_WAKE_PRIVATE, 1) = 1
04:10:19.413739 futex(0x55e4e1b53990, FUTEX_WAKE_PRIVATE, 1) = 1
04:10:19.414188 futex(0xc000073648, FUTEX_WAKE_PRIVATE, 1) = 1
04:10:19.414624 futex(0xc000073648, FUTEX_WAKE_PRIVATE, 1) = 1
04:10:19.415367 futex(0x55e4e1b53a90, FUTEX_WAKE_PRIVATE, 1) = 1
04:10:19.415645 futex(0x55e4e1b53990, FUTEX_WAKE_PRIVATE, 1) = 1
04:10:19.416731 epoll_pwait(4, [], 128, 0, NULL, 64) = 0
04:10:19.417146 futex(0x55e4e1b53a90, FUTEX_WAKE_PRIVATE, 1) = 1
04:10:19.417536 futex(0x55e4e1b53990, FUTEX_WAKE_PRIVATE, 1) = 1
04:10:19.417865 futex(0xc000073648, FUTEX_WAKE_PRIVATE, 1) = 1
04:10:19.421150 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [], 8) = 0
04:10:19.421411 mmap(NULL, 8392704, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7ff4ea9c6000
04:10:19.421674 mprotect(0x7ff4ea9c7000, 8388608, PROT_READ|PROT_WRITE) = 0
04:10:19.422428 clone(child_stack=0x7ff4eb1c5fb0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tidptr=0x7ff4eb1c69d0, tls=0x7ff4eb1c6700, child_tidptr=0x7ff4eb1c69d0) = 14931
04:10:19.423246 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
04:10:19.423998 mmap(NULL, 65536, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7ff5057f4000
04:10:19.424754 futex(0xc0003b79c8, FUTEX_WAKE_PRIVATE, 1) = 1
04:10:19.425484 futex(0xc0003b79c8, FUTEX_WAKE_PRIVATE, 1) = 1
04:10:19.426018 futex(0x55e4e1b54748, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable)
04:10:19.434936 sched_yield() = 0
04:10:19.435368 futex(0x55e4e1b5a340, FUTEX_WAKE_PRIVATE, 1) = 0
04:10:19.437391 ioctl(0, TCGETS, {B9600 opost isig icanon echo ...}) = 0
04:10:19.437794 ioctl(1, TCGETS, {B9600 opost isig icanon echo ...}) = 0
04:10:19.438080 epoll_pwait(4, [], 128, 0, NULL, 1) = 0
04:10:19.438281 futex(0x55e4e1b53a90, FUTEX_WAKE_PRIVATE, 1) = 1
04:10:19.438589 futex(0x55e4e1b53990, FUTEX_WAKE_PRIVATE, 1) = 1
04:10:19.441383 mmap(NULL, 65536, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7ff5057a4000
04:10:19.441724 futex(0x55e4e1b53aa8, FUTEX_WAKE_PRIVATE, 1) = 1
04:10:19.442338 futex(0x55e4e1b53990, FUTEX_WAKE_PRIVATE, 1) = 1
04:10:19.445208 futex(0x55e4e1b53aa8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 EAGAIN (Resource temporarily unavailable)
04:10:19.446944 futex(0x55e4e1b53aa8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 EAGAIN (Resource temporarily unavailable)
Sending build context to Docker daemon 4.096kB
04:10:19.449901 epoll_pwait(4, [], 128, 0, NULL, 101608552599529) = 0
04:10:19.450215 futex(0x55e4e1b53a90, FUTEX_WAKE_PRIVATE, 1) = 1
04:10:19.450681 futex(0x55e4e1b53990, FUTEX_WAKE_PRIVATE, 1) = 1
04:10:19.450886 futex(0xc000073648, FUTEX_WAKE_PRIVATE, 1) = 1
04:10:19.451066 futex(0x55e4e1b53aa8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = 0
04:10:19.451523 futex(0x55e4e1b54748, FUTEX_WAIT_PRIVATE, 0, NULLStep 1/3 : FROM nginx:alpine) = 0
04:10:19.535791 futex(0x55e4e1b54748, FUTEX_WAIT_PRIVATE, 0, NULL
alpine: Pulling from library/nginx
188c0c94c7c5: Already exists
0ca72de6f957: Downloading [=================> ] 2.382MB/6.766MB
0ca72de6f957: Pull complete
9dd8e8e54998: Pull complete
f2dc206a393c: Pull complete
85defa007a8b: Pull complete
Digest: sha256:9b22bb6d703d52b079ae4262081f3b850009e80cd2fc53cdcb8795f3a7b452ee
Status: Downloaded newer image for nginx:alpine
---> e5dcd7aa4b5e
Step 2/3 : COPY default.conf /etc/nginx/conf.d/
---> c4bba24f1eb1
Step 3/3 : COPY index.html /usr/share/nginx/html/
---> 0936fc1bf472
Successfully built 0936fc1bf472
) = 0
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment