Skip to content

Instantly share code, notes, and snippets.

@agile
Created January 5, 2016 22:14
Show Gist options
  • Star 0 You must be signed in to star a gist
  • Fork 0 You must be signed in to fork a gist
  • Save agile/13920f3cb5fd2b25cac1 to your computer and use it in GitHub Desktop.
Save agile/13920f3cb5fd2b25cac1 to your computer and use it in GitHub Desktop.
execve("/usr/bin/docker", ["docker", "pull", "java:latest"], [/* 38 vars */]) = 0
brk(0) = 0x1baa000
mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f18e08a7000
access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory)
open("/etc/ld.so.cache", O_RDONLY) = 3
fstat(3, {st_mode=S_IFREG|0644, st_size=46557, ...}) = 0
mmap(NULL, 46557, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f18e089b000
close(3) = 0
open("/lib64/libpthread.so.0", O_RDONLY) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\340]\200\3112\0\0\0@\0\0\0\0\0\0\0\250/\2\0\0\0\0\0\0\0\0\0@\0008\0\t\0@\0)\0(\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\200\3112\0\0\0@\0\200\3112\0\0\0\370\1\0\0\0\0\0\0\370\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0000\30\1\0\0\0\0\0000\30\201\3112\0\0\0000\30\201\3112\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\200\3112\0\0\0\0\0\200\3112\0\0\0\360m\1\0\0\0\0\0\360m\1\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\220{\1\0\0\0\0\0\220{\241\3112\0\0\0\220{\241\3112\0\0\0\340\6\0\0\0\0\0\0`H\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0\220}\1\0\0\0\0\0\220}\241\3112\0\0\0\220}\241\3112\0\0\0\360\1\0\0\0\0\0\0\360\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0008\2\0\0\0\0\0\0008\2\200\3112\0\0\0008\2\200\3112\0\0\0D\0\0\0\0\0\0\0D\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0P\345td\4\0\0\0L\30\1\0\0\0\0\0L\30\201\3112\0\0\0L\30\201\3112\0\0\0\\\n\0\0\0\0\0\0\\\n\0\0\0\0\0\0\4\0\0\0\0\0\0\0Q\345td\6\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\10\0\0\0\0\0\0\0R\345td\4\0\0\0\220{\1\0\0\0\0\0\220{\241\3112\0\0\0\220{\241\3112\0\0\0p\4\0\0\0\0\0\0p\4\0\0\0\0\0\0\1\0\0\0\0\0\0\0\4\0\0\0\24\0\0\0\3\0\0\0GNU\0!\23!\367\214\242D\276++\33\205\204\264`\371\223;\247k\4\0\0\0\20\0\0\0\1\0\0\0GNU\0\0\0\0\0\2\0\0\0\6\0\0\0\22\0\0\0\0\0\0\0\345\1\0\0S\0\0\0 \0\0\0\v\0\0\0\31#\2\261\1\10\20\2@@a\370\3\10\10\25\200 \0\0\0\0\200\300\321Q\0\0\0\22\353\3020D\0\10\20A\0\2\0\2\f\1\200\v\221\1\330\240\r\240@\230 \244\200\21\n\202-l@g\214V\24\0\224 \200$H\200P(\1\22\f\311B\240\220\22\10\f \2ZdA\245c\4@\n\n\2\0\2009\1(\314@\204\201@\22\10(\fD\0\0\0\200Q\10\200\35\4B\320\2608A\0\1\0\0\265\0300\0\200`\2\20\"\0\tA\20\1\5\0P \251\2\7(\0\0\202\4\230@\4\0\20\340T\0\2@\2\2\20\3010D\26\200\0", 832) = 832
fstat(3, {st_mode=S_IFREG|0755, st_size=145896, ...}) = 0
mmap(0x32c9800000, 2212848, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x32c9800000
mprotect(0x32c9817000, 2097152, PROT_NONE) = 0
mmap(0x32c9a17000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x17000) = 0x32c9a17000
mmap(0x32c9a19000, 13296, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x32c9a19000
close(3) = 0
open("/usr/lib64/libsqlite3.so.0", O_RDONLY) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\340\212@\0249\0\0\0@\0\0\0\0\0\0\0\220\351\10\0\0\0\0\0\0\0\0\0@\0008\0\6\0@\0\36\0\35\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0@\0249\0\0\0\0\0@\0249\0\0\0004\263\10\0\0\0\0\0004\263\10\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0008\263\10\0\0\0\0\0008\263h\0249\0\0\0008\263h\0249\0\0\0x,\0\0\0\0\0\0X2\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0\230\304\10\0\0\0\0\0\230\304h\0249\0\0\0\230\304h\0249\0\0\0\260\1\0\0\0\0\0\0\260\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\220\1\0\0\0\0\0\0\220\1@\0249\0\0\0\220\1@\0249\0\0\0$\0\0\0\0\0\0\0$\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0P\345td\4\0\0\0\220\325\7\0\0\0\0\0\220\325G\0249\0\0\0\220\325G\0249\0\0\0004 \0\0\0\0\0\0004 \0\0\0\0\0\0\4\0\0\0\0\0\0\0Q\345td\6\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\24\0\0\0\3\0\0\0GNU\0\215V\364\202.j>c\347\227y;\272\336\367(\331\240W\307\0\0\0\0\203\0\0\0;\0\0\0\20\0\0\0\n\0\0\0, \4\204\21\20\2M\25hD\246^\300\0$\242@\26\1t@\20`\6\230\251\2062!!\201\0XB\0 \1!\36_\322\6\240\201B\5\340\242\4\235t\31\375\200g\5\242\213]\231E P\210\2\300\310AP\7\2B\t\10\31\312\0\224\342\2\16\10\242\220\202\203\1\300\0\200 !(\0A\f\2\4J\4\tE\241\1\302@-u\16 \333\260\304\f\22\4\232\20\217\7\4\31$G\336\24m;\0\0\0>\0\0\0@\0\0\0B\0\0\0F\0\0\0I\0\0\0\0\0\0\0K\0\0\0N\0\0\0\0\0\0\0O\0\0\0P\0\0\0Q\0\0\0T\0\0\0U\0\0\0\0\0\0\0\0\0\0\0W\0\0\0X\0\0\0Y\0\0\0\0\0\0\0\0\0\0\0Z\0\0\0[\0\0\0]\0\0\0_\0\0\0a\0\0\0c\0\0\0d\0\0\0f\0\0\0h\0\0\0j\0\0\0\0\0\0\0\0\0\0\0k\0\0\0l\0\0\0m\0\0\0\0\0\0\0n\0\0\0\0\0\0\0o\0\0\0p\0\0\0r\0\0\0t\0\0\0u\0\0\0v\0\0\0w\0\0\0y\0\0\0\0\0\0\0z\0\0\0}\0\0\0~\0\0\0\201\0\0\0\204\0\0\0\0\0\0\0\0\0\0\0\206\0\0\0\210\0\0\0\211\0\0\0\213\0\0\0\0\0\0\0\217\0\0\0", 832) = 832
fstat(3, {st_mode=S_IFREG|0755, st_size=586000, ...}) = 0
mmap(0x3914400000, 2680208, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3914400000
mprotect(0x391448c000, 2093056, PROT_NONE) = 0
mmap(0x391468b000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x8b000) = 0x391468b000
mmap(0x391468e000, 1424, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x391468e000
close(3) = 0
open("/lib64/libdevmapper.so.1.02", O_RDONLY) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\200v\340\2602\0\0\0@\0\0\0\0\0\0\0(d\4\0\0\0\0\0\0\0\0\0@\0008\0\7\0@\0\37\0\36\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\340\2602\0\0\0\0\0\340\2602\0\0\0L&\4\0\0\0\0\0L&\4\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\240(\4\0\0\0\0\0\240(\4\2612\0\0\0\240(\4\2612\0\0\0\2740\0\0\0\0\0\0\240A\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0\260-\4\0\0\0\0\0\260-\4\2612\0\0\0\260-\4\2612\0\0\0\360\1\0\0\0\0\0\0\360\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\310\1\0\0\0\0\0\0\310\1\340\2602\0\0\0\310\1\340\2602\0\0\0$\0\0\0\0\0\0\0$\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0P\345td\4\0\0\0\274\320\3\0\0\0\0\0\274\320\343\2602\0\0\0\274\320\343\2602\0\0\0\234\r\0\0\0\0\0\0\234\r\0\0\0\0\0\0\4\0\0\0\0\0\0\0Q\345td\6\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\10\0\0\0\0\0\0\0R\345td\4\0\0\0\240(\4\0\0\0\0\0\240(\4\2612\0\0\0\240(\4\2612\0\0\0`\7\0\0\0\0\0\0`\7\0\0\0\0\0\0\1\0\0\0\0\0\0\0\4\0\0\0\24\0\0\0\3\0\0\0GNU\0L\26\203\353\222T\371\367\333ev\336\10\356\320\332\367\t\6\375\0\0\0\0\7\1\0\0[\0\0\0 \0\0\0\v\0\0\0(H\1\0\0\1P@\200X2*\10(H.\2\226\330\20\20\240\0 \204\1\33@\200\304\360\0\f\20\22\0\220\300X{\205D\nj\200y\1 \330\304\1\255\302D\22\342\2\0\0\20\20\0\20\0\22\220\212\0()\337Q\0 \0\2\0\0\0\240\0062G\224@:1\306#\24\2\200H \273\0\31\10\224\0n \0000\0 \"\2x`\0P\265\0\240\262\301\2\203\204*\246.\241\0\24\10\241\300H\0 \0,\n\0301\250\1`\1\200\200\0\200\10\0\200\0\5\200D\0\22\4!\27\212\302\360\22\0\4\0\0\200\220\21\301\231\320\"I\204\212\37d\201@(\1\4\10$S\214\320\310\231XR@h\0\300%\30\1\1P\3$\204\202\260\200\0\22\22TD\300D@PEh\f\0\200\20 X\4\4\10\4\0 \200\0\0aht.(\2\0014\312@d\202p\302\304\340\200/\24\4\262\223\0\231[\0\0\0\\\0\0\0\0\0\0\0]\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0_\0\0\0\0\0\0\0`\0\0\0b\0\0\0d\0\0\0e\0\0\0\0\0\0\0g\0\0\0", 832) = 832
fstat(3, {st_mode=S_IFREG|0755, st_size=289768, ...}) = 0
mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f18e089a000
mmap(0x32b0e00000, 2386496, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x32b0e00000
mprotect(0x32b0e43000, 2093056, PROT_NONE) = 0
mmap(0x32b1042000, 16384, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x42000) = 0x32b1042000
mmap(0x32b1046000, 2624, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x32b1046000
close(3) = 0
open("/lib64/libc.so.6", O_RDONLY) = 3
read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0000\356A\3112\0\0\0@\0\0\0\0\0\0\0PS\35\0\0\0\0\0\0\0\0\0@\0008\0\n\0@\0M\0L\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0@\3112\0\0\0@\0@\3112\0\0\0000\2\0\0\0\0\0\0000\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\0\251\25\0\0\0\0\0\0\251U\3112\0\0\0\0\251U\3112\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0@\3112\0\0\0\0\0@\3112\0\0\0\264\240\30\0\0\0\0\0\264\240\30\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\0\247\30\0\0\0\0\0\0\247x\3112\0\0\0\0\247x\3112\0\0\0\230F\0\0\0\0\0\0\10\222\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0@\333\30\0\0\0\0\0@\333x\3112\0\0\0@\333x\3112\0\0\0\360\1\0\0\0\0\0\0\360\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0p\2\0\0\0\0\0\0p\2@\3112\0\0\0p\2@\3112\0\0\0D\0\0\0\0\0\0\0D\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0\7\0\0\0\4\0\0\0\0\247\30\0\0\0\0\0\0\247x\3112\0\0\0\0\247x\3112\0\0\0\20\0\0\0\0\0\0\0h\0\0\0\0\0\0\0\10\0\0\0\0\0\0\0P\345td\4\0\0\0\34\251\25\0\0\0\0\0\34\251U\3112\0\0\0\34\251U\3112\0\0\0$f\0\0\0\0\0\0$f\0\0\0\0\0\0\4\0\0\0\0\0\0\0Q\345td\6\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\10\0\0\0\0\0\0\0R\345td\4\0\0\0\0\247\30\0\0\0\0\0\0\247x\3112\0\0\0\0\247x\3112\0\0\0\0009\0\0\0\0\0\0\0009\0\0\0\0\0\0\1\0\0\0\0\0\0\0\4\0\0\0\24\0\0\0\3\0\0\0GNU\0I\225;\37T\342\377\235\243\353\270\326\233\23\366\235\377\22\265\7\4\0\0\0\20\0\0\0\1\0\0\0GNU\0\0\0\0\0\2\0\0\0\6\0\0\0\22\0\0\0\0\0\0\0\363\3\0\0\t\0\0\0\0\1\0\0\16\0\0\0\0000\20D\240 \2\1\210\3\346\220\305E\214\0\300\0\10\0\5\200\0`\300\200\0\r\212\f\0\4\20\0\210D2\10.@\210P4, \16\"H&\204\300\214\4\10\0\2\2\16\241\254\32\4f\300\0\3002\0\300\0P\1 \201\10\204\v ($\0\4 P\0\20X\200\312DB(\0\6\200\20\30B\0 @\200\0\tP\0Q\212@\20\0\0\0\0\10\0\0\21\20", 832) = 832
fstat(3, {st_mode=S_IFREG|0755, st_size=1926800, ...}) = 0
mmap(0x32c9400000, 3750152, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x32c9400000
mprotect(0x32c958b000, 2093056, PROT_NONE) = 0
mmap(0x32c978a000, 20480, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x18a000) = 0x32c978a000
mmap(0x32c978f000, 18696, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x32c978f000
close(3) = 0
open("/lib64/libdl.so.2", O_RDONLY) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\340\r\0\3112\0\0\0@\0\0\0\0\0\0\0\310N\0\0\0\0\0\0\0\0\0\0@\0008\0\t\0@\0%\0$\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\0\3112\0\0\0@\0\0\3112\0\0\0\370\1\0\0\0\0\0\0\370\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0P\32\0\0\0\0\0\0P\32\0\3112\0\0\0P\32\0\3112\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\0\3112\0\0\0\0\0\0\3112\0\0\0\360\37\0\0\0\0\0\0\360\37\0\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0`-\0\0\0\0\0\0`- \3112\0\0\0`- \3112\0\0\0\30\3\0\0\0\0\0\0\240\3\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0\240-\0\0\0\0\0\0\240- \3112\0\0\0\240- \3112\0\0\0\360\1\0\0\0\0\0\0\360\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0008\2\0\0\0\0\0\0008\2\0\3112\0\0\0008\2\0\3112\0\0\0D\0\0\0\0\0\0\0D\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0P\345td\4\0\0\0l\32\0\0\0\0\0\0l\32\0\3112\0\0\0l\32\0\3112\0\0\0\264\0\0\0\0\0\0\0\264\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0Q\345td\6\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\10\0\0\0\0\0\0\0R\345td\4\0\0\0`-\0\0\0\0\0\0`- \3112\0\0\0`- \3112\0\0\0\240\2\0\0\0\0\0\0\240\2\0\0\0\0\0\0\1\0\0\0\0\0\0\0\4\0\0\0\24\0\0\0\3\0\0\0GNU\0\257\307D\217//n\324\345\274\202\261\275\212s \270J\235H\4\0\0\0\20\0\0\0\1\0\0\0GNU\0\0\0\0\0\2\0\0\0\6\0\0\0\22\0\0\0\0\0\0\0\33\0\0\0\31\0\0\0\2\0\0\0\7\0\0\0\230\2\21\0\200H\0\4\22\0\0@\203(\10\236\31\0\0\0\0\0\0\0\32\0\0\0\0\0\0\0\0\0\0\0\33\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\35\0\0\0\0\0\0\0\36\0\0\0\0\0\0\0\37\0\0\0!\0\0\0\"\0\0\0$\0\0\0%\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0&\0\0\0\0\0\0\0\0\0\0\0\353\26\251\30a\257\0\371\301S\200\30\273\25sB\257\304M\17\221!\374\370\3723\373\17\7\2\4\371\371\31sB\372\31sB\225\263_\31\177\236\320\30a\242\222\6", 832) = 832
fstat(3, {st_mode=S_IFREG|0755, st_size=22536, ...}) = 0
mmap(0x32c9000000, 2109696, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x32c9000000
mprotect(0x32c9002000, 2097152, PROT_NONE) = 0
mmap(0x32c9202000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x32c9202000
close(3) = 0
open("/lib64/libselinux.so.1", O_RDONLY) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0PX\200\3122\0\0\0@\0\0\0\0\0\0\0\20\337\1\0\0\0\0\0\0\0\0\0@\0008\0\10\0@\0\37\0\36\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\200\3122\0\0\0\0\0\200\3122\0\0\0\274\306\1\0\0\0\0\0\274\306\1\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\20\315\1\0\0\0\0\0\20\315\241\3122\0\0\0\20\315\241\3122\0\0\0\224\7\0\0\0\0\0\0H\32\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0\240\315\1\0\0\0\0\0\240\315\241\3122\0\0\0\240\315\241\3122\0\0\0\260\1\0\0\0\0\0\0\260\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\0\2\0\0\0\0\0\0\0\2\200\3122\0\0\0\0\2\200\3122\0\0\0$\0\0\0\0\0\0\0$\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0\7\0\0\0\4\0\0\0\20\315\1\0\0\0\0\0\20\315\241\3122\0\0\0\20\315\241\3122\0\0\0\0\0\0\0\0\0\0\0\241\0\0\0\0\0\0\0\10\0\0\0\0\0\0\0P\345td\4\0\0\0\324\217\1\0\0\0\0\0\324\217\201\3122\0\0\0\324\217\201\3122\0\0\0\274\10\0\0\0\0\0\0\274\10\0\0\0\0\0\0\4\0\0\0\0\0\0\0Q\345td\6\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\10\0\0\0\0\0\0\0R\345td\4\0\0\0\20\315\1\0\0\0\0\0\20\315\241\3122\0\0\0\20\315\241\3122\0\0\0\360\2\0\0\0\0\0\0\360\2\0\0\0\0\0\0\1\0\0\0\0\0\0\0\4\0\0\0\24\0\0\0\3\0\0\0GNU\0\272\325\307\23a\332\337%\233n0jI\346\364\177$\256\243\334\0\0\0\0\305\0\0\0o\0\0\0 \0\0\0\v\0\0\0\230 \4\200 H\0\3#\20\300\nT\10\356\322\2\6\10\0\24\6\0\6\20\0\4\0\0\311\0\1P.\21\30\0&\th\30 \200*H\10\22\1\1,!\0\20\0\217\7\250@@Q\0008\0\0\0R\20\236\4\1\5\24\33\21\33\214 \0\3A\10\1H\21\0\2\0\200j\16\304\0\2\210\0\203\200\2*\0\202@\200\4\0\0C\30\4\0\20\200:\0\1\262\10\5\0\216\0\4\0@\204\24\0F\n\0\200 \0`0T\0\0\304\0\20\0\240\24\20\234\10\200\0D\0\204\10@\6\7\200\0\200\200\1\10\10\0\2\2\0\200\232\207\4\304\35\221(\2\200\0\10\0\1@\2\1\200\200@@\201\1\2\21\200\0\4\1\4\1\303@ \10D\1\0\0\0\2F@\1\0A\0p\0@Eb\0\t\"\0\20\10@IL\341\24\200<@`\0\0 \200\0\200\310\204\342\0\0\22\0\3 B\2!\200P\2%o\0\0\0\0\0\0\0", 832) = 832
fstat(3, {st_mode=S_IFREG|0755, st_size=124624, ...}) = 0
mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f18e0899000
mmap(0x32ca800000, 2221912, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x32ca800000
mprotect(0x32ca81d000, 2093056, PROT_NONE) = 0
mmap(0x32caa1c000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1c000) = 0x32caa1c000
mmap(0x32caa1e000, 1880, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x32caa1e000
close(3) = 0
open("/lib64/libsepol.so.1", O_RDONLY) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\200>\300\0259\0\0\0@\0\0\0\0\0\0\0h\315\3\0\0\0\0\0\0\0\0\0@\0008\0\7\0@\0\36\0\35\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\300\0259\0\0\0\0\0\300\0259\0\0\0D\257\3\0\0\0\0\0D\257\3\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\310\273\3\0\0\0\0\0\310\273\343\0259\0\0\0\310\273\343\0259\0\0\0\330\7\0\0\0\0\0\0\270\16\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0\0\276\3\0\0\0\0\0\0\276\343\0259\0\0\0\0\276\343\0259\0\0\0\220\1\0\0\0\0\0\0\220\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\310\1\0\0\0\0\0\0\310\1\300\0259\0\0\0\310\1\300\0259\0\0\0$\0\0\0\0\0\0\0$\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0P\345td\4\0\0\0\0<\3\0\0\0\0\0\0<\303\0259\0\0\0\0<\303\0259\0\0\0\\\21\0\0\0\0\0\0\\\21\0\0\0\0\0\0\4\0\0\0\0\0\0\0Q\345td\6\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\10\0\0\0\0\0\0\0R\345td\4\0\0\0\310\273\3\0\0\0\0\0\310\273\343\0259\0\0\0\310\273\343\0259\0\0\0008\4\0\0\0\0\0\0008\4\0\0\0\0\0\0\1\0\0\0\0\0\0\0\4\0\0\0\24\0\0\0\3\0\0\0GNU\0\1\231z\356^+\332\32\276\271}UJ\227\th7g\264\364\0\0\0\0\203\0\0\0.\0\0\0\20\0\0\0\n\0\0\0\330\3 Q#\226 `\0\1\v2\2(\240\223uA\204@$\211H\21\10$\204\31#\2\16\0202\321\5\324\315$Z\22@\202b \0`\24\1`!H\222\25I\210\310q-\206\24\200Z`\304\0\212\20\t\4\201\340\206\2\367! \n\30\5\225\0 \341\343t){8\n\0\0\t\203pLD\264\17\f3d\3104\4\4\366Eb\232y\200U\20\r\200$ZE\21@\20j^\2\200P\204X.\0\0\0/\0\0\0000\0\0\0\0\0\0\0002\0\0\0005\0\0\0\0\0\0\0008\0\0\0;\0\0\0<\0\0\0\0\0\0\0\0\0\0\0@\0\0\0D\0\0\0\0\0\0\0F\0\0\0G\0\0\0H\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0I\0\0\0J\0\0\0\0\0\0\0L\0\0\0N\0\0\0O\0\0\0\0\0\0\0P\0\0\0S\0\0\0\0\0\0\0V\0\0\0W\0\0\0\0\0\0\0Y\0\0\0\\\0\0\0]\0\0\0^\0\0\0`\0\0\0\0\0\0\0a\0\0\0d\0\0\0g\0\0\0h\0\0\0i\0\0\0j\0\0\0k\0\0\0m\0\0\0", 832) = 832
fstat(3, {st_mode=S_IFREG|0755, st_size=251112, ...}) = 0
mmap(0x3915c00000, 2345600, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3915c00000
mprotect(0x3915c3b000, 2097152, PROT_NONE) = 0
mmap(0x3915e3b000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3b000) = 0x3915e3b000
close(3) = 0
open("/lib64/libudev.so.0", O_RDONLY) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0000)\200\3132\0\0\0@\0\0\0\0\0\0\0\220\331\0\0\0\0\0\0\0\0\0\0@\0008\0\7\0@\0\35\0\34\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\200\3132\0\0\0\0\0\200\3132\0\0\0\364\276\0\0\0\0\0\0\364\276\0\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0000\313\0\0\0\0\0\0000\313\240\3132\0\0\0000\313\240\3132\0\0\0\334\4\0\0\0\0\0\0000\r\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0\200\313\0\0\0\0\0\0\200\313\240\3132\0\0\0\200\313\240\3132\0\0\0\260\1\0\0\0\0\0\0\260\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\310\1\0\0\0\0\0\0\310\1\200\3132\0\0\0\310\1\200\3132\0\0\0$\0\0\0\0\0\0\0$\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0P\345td\4\0\0\0\220\241\0\0\0\0\0\0\220\241\200\3132\0\0\0\220\241\200\3132\0\0\0004\5\0\0\0\0\0\0004\5\0\0\0\0\0\0\4\0\0\0\0\0\0\0Q\345td\6\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\10\0\0\0\0\0\0\0R\345td\4\0\0\0000\313\0\0\0\0\0\0000\313\240\3132\0\0\0000\313\240\3132\0\0\0\320\4\0\0\0\0\0\0\320\4\0\0\0\0\0\0\1\0\0\0\0\0\0\0\4\0\0\0\24\0\0\0\3\0\0\0GNU\0\356q\230/b\263\374\327H\260\321\373\3561\37z\306\313%\31\0\0\0\0C\0\0\0007\0\0\0\10\0\0\0\t\0\0\0%\0\362\24\326\0305I\20\200\4)\20\1\341\n\352J\22\1\\\0E\204\4\0\24\200\20\2\0\22\201\202\200\0\1\0\0P\203\2H\240 \274/5x\245q\5\2\0\3\0\224\00050\210\24C\0\0\0\0\0007\0\0\0008\0\0\0009\0\0\0<\0\0\0>\0\0\0\0\0\0\0@\0\0\0C\0\0\0D\0\0\0E\0\0\0F\0\0\0\0\0\0\0\0\0\0\0G\0\0\0I\0\0\0K\0\0\0L\0\0\0\0\0\0\0M\0\0\0N\0\0\0P\0\0\0\0\0\0\0Q\0\0\0S\0\0\0T\0\0\0U\0\0\0W\0\0\0X\0\0\0Y\0\0\0[\0\0\0\0\0\0\0\\\0\0\0\0\0\0\0]\0\0\0_\0\0\0\0\0\0\0a\0\0\0\0\0\0\0b\0\0\0c\0\0\0e\0\0\0g\0\0\0\0\0\0\0j\0\0\0k\0\0\0l\0\0\0m\0\0\0p\0\0\0q\0\0\0t\0\0\0u\0\0\0v\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0w\0\0\0\0\0\0\0y\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0z\0\0\0", 832) = 832
fstat(3, {st_mode=S_IFREG|0755, st_size=57552, ...}) = 0
mmap(0x32cb800000, 2152544, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x32cb800000
mprotect(0x32cb80c000, 2097152, PROT_NONE) = 0
mmap(0x32cba0c000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xc000) = 0x32cba0c000
close(3) = 0
mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f18e0898000
mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f18e0896000
arch_prctl(ARCH_SET_FS, 0x7f18e08967a0) = 0
mprotect(0x32c9a17000, 4096, PROT_READ) = 0
mprotect(0x32b1042000, 4096, PROT_READ) = 0
mprotect(0x32c978a000, 16384, PROT_READ) = 0
mprotect(0x32c8e1f000, 4096, PROT_READ) = 0
mprotect(0x32c9202000, 4096, PROT_READ) = 0
mprotect(0x32caa1c000, 4096, PROT_READ) = 0
mprotect(0x3915e3b000, 4096, PROT_READ) = 0
mprotect(0x32cba0c000, 4096, PROT_READ) = 0
munmap(0x7f18e089b000, 46557) = 0
set_tid_address(0x7f18e0896a70) = 23574
set_robust_list(0x7f18e0896a80, 0x18) = 0
futex(0x7fff0cda350c, FUTEX_WAKE_PRIVATE, 1) = 0
futex(0x7fff0cda350c, FUTEX_WAIT_BITSET_PRIVATE|FUTEX_CLOCK_REALTIME, 1, NULL, 7f18e08967a0) = -1 EAGAIN (Resource temporarily unavailable)
rt_sigaction(SIGRTMIN, {0x32c9805c60, [], SA_RESTORER|SA_SIGINFO, 0x32c980f710}, NULL, 8) = 0
rt_sigaction(SIGRT_1, {0x32c9805cf0, [], SA_RESTORER|SA_RESTART|SA_SIGINFO, 0x32c980f710}, NULL, 8) = 0
rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0
getrlimit(RLIMIT_STACK, {rlim_cur=10240*1024, rlim_max=RLIM_INFINITY}) = 0
statfs("/selinux", {f_type="EXT2_SUPER_MAGIC", f_bsize=4096, f_blocks=10046302, f_bfree=8175853, f_bavail=7663853, f_files=2564096, f_ffree=2371798, f_fsid={55378244, -1363671677}, f_namelen=255, f_frsize=4096}) = 0
brk(0) = 0x1baa000
brk(0x1bcb000) = 0x1bcb000
open("/proc/filesystems", O_RDONLY) = 3
fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f18e08a6000
read(3, "nodev\tsysfs\nnodev\trootfs\nnodev\tbdev\nnodev\tproc\nnodev\tcgroup\nnodev\tcpuset\nnodev\ttmpfs\nnodev\tdevtmpfs\nnodev\tbinfmt_misc\nnodev\tdebugfs\nnodev\tsecurityfs\nnodev\tsockfs\nnodev\tusbfs\nnodev\tpipefs\nnodev\tanon_inodefs\nnodev\tinotifyfs\nnodev\tdevpts\nnodev\tramfs\nnodev\thugetlbfs\n\tiso9660\nnodev\tpstore\nnodev\tmqueue\n\text4\nnodev\trpc_pipefs\nnodev\tnfs\nnodev\tnfs4\n", 1024) = 342
read(3, "", 1024) = 0
close(3) = 0
munmap(0x7f18e08a6000, 4096) = 0
open("/proc/self/cmdline", O_RDONLY) = 3
read(3, "docker\0pull\0java:latest\0", 256) = 24
read(3, "", 488) = 0
close(3) = 0
sched_getaffinity(0, 128, { ffffff, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0 }) = 128
mmap(0xc000000000, 65536, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xc000000000
munmap(0xc000000000, 65536) = 0
mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f18e0856000
mmap(0xc208000000, 1048576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xc208000000
mmap(0xc207ff0000, 65536, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xc207ff0000
mmap(0xc000000000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xc000000000
mmap(NULL, 65536, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f18e0846000
mmap(NULL, 1439992, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f18e06e6000
mmap(NULL, 131072, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f18e06c6000
sigaltstack({ss_sp=0xc208006000, ss_flags=0, ss_size=32768}, NULL) = 0
rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
rt_sigaction(SIGHUP, NULL, {SIG_DFL, [], 0}, 8) = 0
rt_sigaction(SIGHUP, {0x437b10, ~[], SA_RESTORER|SA_STACK|SA_RESTART|SA_SIGINFO, 0x437b80}, NULL, 8) = 0
rt_sigaction(SIGINT, NULL, {SIG_DFL, [], 0}, 8) = 0
rt_sigaction(SIGINT, {0x437b10, ~[], SA_RESTORER|SA_STACK|SA_RESTART|SA_SIGINFO, 0x437b80}, NULL, 8) = 0
rt_sigaction(SIGQUIT, {0x437b10, ~[], SA_RESTORER|SA_STACK|SA_RESTART|SA_SIGINFO, 0x437b80}, NULL, 8) = 0
rt_sigaction(SIGILL, {0x437b10, ~[], SA_RESTORER|SA_STACK|SA_RESTART|SA_SIGINFO, 0x437b80}, NULL, 8) = 0
rt_sigaction(SIGTRAP, {0x437b10, ~[], SA_RESTORER|SA_STACK|SA_RESTART|SA_SIGINFO, 0x437b80}, NULL, 8) = 0
rt_sigaction(SIGABRT, {0x437b10, ~[], SA_RESTORER|SA_STACK|SA_RESTART|SA_SIGINFO, 0x437b80}, NULL, 8) = 0
rt_sigaction(SIGBUS, {0x437b10, ~[], SA_RESTORER|SA_STACK|SA_RESTART|SA_SIGINFO, 0x437b80}, NULL, 8) = 0
rt_sigaction(SIGFPE, {0x437b10, ~[], SA_RESTORER|SA_STACK|SA_RESTART|SA_SIGINFO, 0x437b80}, NULL, 8) = 0
rt_sigaction(SIGUSR1, {0x437b10, ~[], SA_RESTORER|SA_STACK|SA_RESTART|SA_SIGINFO, 0x437b80}, NULL, 8) = 0
rt_sigaction(SIGSEGV, {0x437b10, ~[], SA_RESTORER|SA_STACK|SA_RESTART|SA_SIGINFO, 0x437b80}, NULL, 8) = 0
rt_sigaction(SIGUSR2, {0x437b10, ~[], SA_RESTORER|SA_STACK|SA_RESTART|SA_SIGINFO, 0x437b80}, NULL, 8) = 0
rt_sigaction(SIGPIPE, {0x437b10, ~[], SA_RESTORER|SA_STACK|SA_RESTART|SA_SIGINFO, 0x437b80}, NULL, 8) = 0
rt_sigaction(SIGALRM, {0x437b10, ~[], SA_RESTORER|SA_STACK|SA_RESTART|SA_SIGINFO, 0x437b80}, NULL, 8) = 0
rt_sigaction(SIGTERM, {0x437b10, ~[], SA_RESTORER|SA_STACK|SA_RESTART|SA_SIGINFO, 0x437b80}, NULL, 8) = 0
rt_sigaction(SIGSTKFLT, {0x437b10, ~[], SA_RESTORER|SA_STACK|SA_RESTART|SA_SIGINFO, 0x437b80}, NULL, 8) = 0
rt_sigaction(SIGCHLD, {0x437b10, ~[], SA_RESTORER|SA_STACK|SA_RESTART|SA_SIGINFO, 0x437b80}, NULL, 8) = 0
rt_sigaction(SIGURG, {0x437b10, ~[], SA_RESTORER|SA_STACK|SA_RESTART|SA_SIGINFO, 0x437b80}, NULL, 8) = 0
rt_sigaction(SIGXCPU, {0x437b10, ~[], SA_RESTORER|SA_STACK|SA_RESTART|SA_SIGINFO, 0x437b80}, NULL, 8) = 0
rt_sigaction(SIGXFSZ, {0x437b10, ~[], SA_RESTORER|SA_STACK|SA_RESTART|SA_SIGINFO, 0x437b80}, NULL, 8) = 0
rt_sigaction(SIGVTALRM, {0x437b10, ~[], SA_RESTORER|SA_STACK|SA_RESTART|SA_SIGINFO, 0x437b80}, NULL, 8) = 0
rt_sigaction(SIGPROF, {0x437b10, ~[], SA_RESTORER|SA_STACK|SA_RESTART|SA_SIGINFO, 0x437b80}, NULL, 8) = 0
rt_sigaction(SIGWINCH, {0x437b10, ~[], SA_RESTORER|SA_STACK|SA_RESTART|SA_SIGINFO, 0x437b80}, NULL, 8) = 0
rt_sigaction(SIGIO, {0x437b10, ~[], SA_RESTORER|SA_STACK|SA_RESTART|SA_SIGINFO, 0x437b80}, NULL, 8) = 0
rt_sigaction(SIGPWR, {0x437b10, ~[], SA_RESTORER|SA_STACK|SA_RESTART|SA_SIGINFO, 0x437b80}, NULL, 8) = 0
rt_sigaction(SIGSYS, {0x437b10, ~[], SA_RESTORER|SA_STACK|SA_RESTART|SA_SIGINFO, 0x437b80}, NULL, 8) = 0
rt_sigaction(SIGRT_2, {0x437b10, ~[], SA_RESTORER|SA_STACK|SA_RESTART|SA_SIGINFO, 0x437b80}, NULL, 8) = 0
rt_sigaction(SIGRT_3, {0x437b10, ~[], SA_RESTORER|SA_STACK|SA_RESTART|SA_SIGINFO, 0x437b80}, NULL, 8) = 0
rt_sigaction(SIGRT_4, {0x437b10, ~[], SA_RESTORER|SA_STACK|SA_RESTART|SA_SIGINFO, 0x437b80}, NULL, 8) = 0
rt_sigaction(SIGRT_5, {0x437b10, ~[], SA_RESTORER|SA_STACK|SA_RESTART|SA_SIGINFO, 0x437b80}, NULL, 8) = 0
rt_sigaction(SIGRT_6, {0x437b10, ~[], SA_RESTORER|SA_STACK|SA_RESTART|SA_SIGINFO, 0x437b80}, NULL, 8) = 0
rt_sigaction(SIGRT_7, {0x437b10, ~[], SA_RESTORER|SA_STACK|SA_RESTART|SA_SIGINFO, 0x437b80}, NULL, 8) = 0
rt_sigaction(SIGRT_8, {0x437b10, ~[], SA_RESTORER|SA_STACK|SA_RESTART|SA_SIGINFO, 0x437b80}, NULL, 8) = 0
rt_sigaction(SIGRT_9, {0x437b10, ~[], SA_RESTORER|SA_STACK|SA_RESTART|SA_SIGINFO, 0x437b80}, NULL, 8) = 0
rt_sigaction(SIGRT_10, {0x437b10, ~[], SA_RESTORER|SA_STACK|SA_RESTART|SA_SIGINFO, 0x437b80}, NULL, 8) = 0
rt_sigaction(SIGRT_11, {0x437b10, ~[], SA_RESTORER|SA_STACK|SA_RESTART|SA_SIGINFO, 0x437b80}, NULL, 8) = 0
rt_sigaction(SIGRT_12, {0x437b10, ~[], SA_RESTORER|SA_STACK|SA_RESTART|SA_SIGINFO, 0x437b80}, NULL, 8) = 0
rt_sigaction(SIGRT_13, {0x437b10, ~[], SA_RESTORER|SA_STACK|SA_RESTART|SA_SIGINFO, 0x437b80}, NULL, 8) = 0
rt_sigaction(SIGRT_14, {0x437b10, ~[], SA_RESTORER|SA_STACK|SA_RESTART|SA_SIGINFO, 0x437b80}, NULL, 8) = 0
rt_sigaction(SIGRT_15, {0x437b10, ~[], SA_RESTORER|SA_STACK|SA_RESTART|SA_SIGINFO, 0x437b80}, NULL, 8) = 0
rt_sigaction(SIGRT_16, {0x437b10, ~[], SA_RESTORER|SA_STACK|SA_RESTART|SA_SIGINFO, 0x437b80}, NULL, 8) = 0
rt_sigaction(SIGRT_17, {0x437b10, ~[], SA_RESTORER|SA_STACK|SA_RESTART|SA_SIGINFO, 0x437b80}, NULL, 8) = 0
rt_sigaction(SIGRT_18, {0x437b10, ~[], SA_RESTORER|SA_STACK|SA_RESTART|SA_SIGINFO, 0x437b80}, NULL, 8) = 0
rt_sigaction(SIGRT_19, {0x437b10, ~[], SA_RESTORER|SA_STACK|SA_RESTART|SA_SIGINFO, 0x437b80}, NULL, 8) = 0
rt_sigaction(SIGRT_20, {0x437b10, ~[], SA_RESTORER|SA_STACK|SA_RESTART|SA_SIGINFO, 0x437b80}, NULL, 8) = 0
rt_sigaction(SIGRT_21, {0x437b10, ~[], SA_RESTORER|SA_STACK|SA_RESTART|SA_SIGINFO, 0x437b80}, NULL, 8) = 0
rt_sigaction(SIGRT_22, {0x437b10, ~[], SA_RESTORER|SA_STACK|SA_RESTART|SA_SIGINFO, 0x437b80}, NULL, 8) = 0
rt_sigaction(SIGRT_23, {0x437b10, ~[], SA_RESTORER|SA_STACK|SA_RESTART|SA_SIGINFO, 0x437b80}, NULL, 8) = 0
rt_sigaction(SIGRT_24, {0x437b10, ~[], SA_RESTORER|SA_STACK|SA_RESTART|SA_SIGINFO, 0x437b80}, NULL, 8) = 0
rt_sigaction(SIGRT_25, {0x437b10, ~[], SA_RESTORER|SA_STACK|SA_RESTART|SA_SIGINFO, 0x437b80}, NULL, 8) = 0
rt_sigaction(SIGRT_26, {0x437b10, ~[], SA_RESTORER|SA_STACK|SA_RESTART|SA_SIGINFO, 0x437b80}, NULL, 8) = 0
rt_sigaction(SIGRT_27, {0x437b10, ~[], SA_RESTORER|SA_STACK|SA_RESTART|SA_SIGINFO, 0x437b80}, NULL, 8) = 0
rt_sigaction(SIGRT_28, {0x437b10, ~[], SA_RESTORER|SA_STACK|SA_RESTART|SA_SIGINFO, 0x437b80}, NULL, 8) = 0
rt_sigaction(SIGRT_29, {0x437b10, ~[], SA_RESTORER|SA_STACK|SA_RESTART|SA_SIGINFO, 0x437b80}, NULL, 8) = 0
rt_sigaction(SIGRT_30, {0x437b10, ~[], SA_RESTORER|SA_STACK|SA_RESTART|SA_SIGINFO, 0x437b80}, NULL, 8) = 0
rt_sigaction(SIGRT_31, {0x437b10, ~[], SA_RESTORER|SA_STACK|SA_RESTART|SA_SIGINFO, 0x437b80}, NULL, 8) = 0
rt_sigaction(SIGRT_32, {0x437b10, ~[], SA_RESTORER|SA_STACK|SA_RESTART|SA_SIGINFO, 0x437b80}, NULL, 8) = 0
rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [], 8) = 0
mmap(NULL, 10489856, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f18dfcc5000
mprotect(0x7f18dfcc5000, 4096, PROT_NONE) = 0
clone(child_stack=0x7f18e06c4f50, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tidptr=0x7f18e06c59d0, tls=0x7f18e06c5700, child_tidptr=0x7f18e06c59d0) = 23575
rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
mmap(NULL, 1048576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f18dfbc5000
futex(0x11567f8, FUTEX_WAKE, 1) = 1
ioctl(1, SNDCTL_TMR_TIMEBASE or TCGETS, 0x7f18e06c7e34) = -1 ENOTTY (Inappropriate ioctl for device)
sched_yield() = 0
futex(0x1156780, FUTEX_WAKE, 1) = 0
futex(0x1157730, FUTEX_WAIT, 0, NULL) = 0
futex(0x11567f8, FUTEX_WAKE, 1) = 1
open("/proc/sys/net/core/somaxconn", O_RDONLY|O_CLOEXEC) = 3
read(3, "128\n", 4096) = 4
read(3, "", 4092) = 0
close(3) = 0
socket(PF_INET, SOCK_STREAM, IPPROTO_TCP) = 3
close(3) = 0
socket(PF_INET6, SOCK_STREAM, IPPROTO_TCP) = 3
setsockopt(3, SOL_IPV6, IPV6_V6ONLY, [1], 4) = 0
bind(3, {sa_family=AF_INET6, sin6_port=htons(0), inet_pton(AF_INET6, "::1", &sin6_addr), sin6_flowinfo=0, sin6_scope_id=0}, 28) = -1 EADDRNOTAVAIL (Cannot assign requested address)
socket(PF_INET6, SOCK_STREAM, IPPROTO_TCP) = 4
setsockopt(4, SOL_IPV6, IPV6_V6ONLY, [0], 4) = 0
bind(4, {sa_family=AF_INET6, sin6_port=htons(0), inet_pton(AF_INET6, "::ffff:127.0.0.1", &sin6_addr), sin6_flowinfo=0, sin6_scope_id=0}, 28) = 0
close(4) = 0
close(3) = 0
futex(0x11567f8, FUTEX_WAKE, 1) = 1
futex(0x11567f8, FUTEX_WAKE, 1) = 1
capget(0x20080522, 0, NULL) = -1 EINVAL (Invalid argument)
open("/proc/self/mountinfo", O_RDONLY|O_CLOEXEC) = 3
read(3, "16 21 0:3 / /proc rw,relatime - proc proc rw\n17 21 0:0 / /sys rw,relatime - sysfs sysfs rw\n18 21 0:5 / /dev rw,relatime - devtmpfs devtmpfs rw,size=16403812k,nr_inodes=4100953,mode=755\n19 18 0:11 / /dev/pts rw,relatime - devpts devpts rw,gid=5,mode=620,ptmxmode=000\n20 18 0:16 / /dev/shm rw,relatime - tmpfs tmpfs rw\n21 1 253:0 / / rw,relatime - ext4 /dev/mapper/rootvg-root rw,barrier=1,data=ordered\n22 16 0:15 / /proc/bus/usb rw,relatime - usbfs /proc/bus/usb rw\n23 21 9:0 / /boot rw,relatime - ext4 /dev/md0 rw,barrier=1,data=ordered\n24 21 253:1 / /home rw,relatime - ext4 /dev/mapper/rootvg-home rw,barrier=1,data=ordered\n25 21 253:2 / /var/lib/jenkins rw,relatime - ext4 /dev/mapper/rootvg-jenkins rw,barrier=1,data=ordered\n26 16 0:17 / /proc/sys/fs/binfmt_misc rw,relatime - binfmt_misc none rw\n27 21 0:18 / /var/lib/nfs/rpc_pipefs rw,relatime - rpc_pipefs sunrpc rw\n30 21 0:20 / /cgroup/cpuset rw,relatime - cgroup cgroup rw,cpuset\n31 21 0:21 / /cgroup/cpu rw,relatime - cgroup cgroup rw,cpu\n32 21 0:22 / /cgroup/cpuacct rw,relatime - cgroup cgroup rw,cpuacct\n33 21 0:23 / /cgroup/memory rw,relatime - cgroup cgroup rw,memory\n34 21 0:24 / /cgroup/devices rw,relatime - cgroup cgroup rw,devices\n35 21 0:25 / /cgroup/freezer rw,relatime - cgroup cgroup rw,freezer\n36 21 0:26 / /cgroup/net_cls rw,relatime - cgroup cgroup rw,net_cls\n37 21 0:27 / /cgroup/blkio rw,relatime - cgroup cgroup rw,blkio\n38 21 253:0 /var/lib/docker/devicemapper /var/lib/docker/devicemapper rw,relatime - ext4 /dev/mapper/rootvg-root rw,barrier=1,data=ordered\n29 21 0:19 / /jenkins-extra rw,relatime - nfs stor006.ewr004.collective-media.net:/mnt/stor006pool0/jenkins rw,vers=3,rsize=65536,wsize=65536,namlen=255,soft,proto=tcp,timeo=600,retrans=2,sec=sys,mountaddr=10.130.53.6,mountvers=3,mountport=885,mountproto=udp,local_lock=none,addr=10.130.53.6\n", 4096) = 1832
futex(0x11567f8, FUTEX_WAKE, 1) = 1
read(3, "", 2264) = 0
close(3) = 0
stat("/cgroup", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0x1157730, FUTEX_WAIT, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable)
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0x1157730, FUTEX_WAIT, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable)
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0x1157730, FUTEX_WAIT, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable)
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
mmap(0xc208100000, 1048576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xc208100000
mmap(0xc207fe0000, 65536, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xc207fe0000
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
futex(0xc2080bd2f0, FUTEX_WAKE, 1) = 1
ioctl(0, SNDCTL_TMR_TIMEBASE or TCGETS, {B38400 opost isig icanon echo ...}) = 0
ioctl(1, SNDCTL_TMR_TIMEBASE or TCGETS, 0x7fff0cda3400) = -1 ENOTTY (Inappropriate ioctl for device)
stat("/var/lib/jenkins/.dockercfg", 0xc20802e1b0) = -1 ENOENT (No such file or directory)
socket(PF_FILE, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0) = 3
setsockopt(3, SOL_SOCKET, SO_BROADCAST, [1], 4) = 0
connect(3, {sa_family=AF_FILE, path="/var/run/docker.sock"}, 23) = 0
epoll_create1(O_CLOEXEC) = 4
epoll_ctl(4, EPOLL_CTL_ADD, 3, {EPOLLIN|EPOLLOUT|EPOLLET|0x2000, {u32=3766912408, u64=139744822855064}}) = 0
getsockname(3, {sa_family=AF_FILE, NULL}, [2]) = 0
getpeername(3, {sa_family=AF_FILE, path="/var/run/docker.sock"}, [23]) = 0
read(3, 0xc2080be000, 4096) = -1 EAGAIN (Resource temporarily unavailable)
write(3, "POST /v1.17/images/create?fromImage=java%3Alatest HTTP/1.1\r\nHost: /var/run/docker.sock\r\nUser-Agent: Docker-Client/1.5.0\r\nContent-Length: 0\r\nContent-Type: text/plain\r\nX-Registry-Auth: eyJhdXRoIjoiIiwiZW1haWwiOiIifQ==\r\n\r\n", 219) = 219
epoll_wait(4, {{EPOLLOUT, {u32=3766912408, u64=139744822855064}}}, 128, 0) = 1
epoll_wait(4, {{EPOLLIN|EPOLLOUT, {u32=3766912408, u64=139744822855064}}}, 128, 4294967295) = 1
futex(0x11567f8, FUTEX_WAKE, 1) = 1
read(3, "HTTP/1.1 200 OK\r\nContent-Type: application/json\r\nDate: Tue, 05 Jan 2016 22:03:33 GMT\r\nTransfer-Encoding: chunked\r\n\r\n26\r\n{\"status\":\"Pulling repository java\"}\r\n\r\n", 4096) = 160
write(1, "Pulling repository java\n", 24Pulling repository java
) = 24
read(3, 0xc2080be000, 4096) = -1 EAGAIN (Resource temporarily unavailable)
epoll_wait(4, {}, 128, 0) = 0
futex(0x1157730, FUTEX_WAIT, 0, NULLtime="2016-01-05T17:03:33-05:00" level="fatal" msg="Could not reach any registry endpoint"
<unfinished ... exit status 1>
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment