Skip to content

Instantly share code, notes, and snippets.

@boucher
Created July 2, 2015 16:42
Show Gist options
  • Star 0 You must be signed in to star a gist
  • Fork 0 You must be signed in to fork a gist
  • Save boucher/3bcb9f0c98d05a819974 to your computer and use it in GitHub Desktop.
Save boucher/3bcb9f0c98d05a819974 to your computer and use it in GitHub Desktop.
vagrant@vagrant:~$ sudo cat /tmp/not-working/dump.log
(00.000105) Added /var/cache/nginx:/var/cache/nginx ext mount mapping
(00.000141) Added /etc/resolv.conf:/etc/resolv.conf ext mount mapping
(00.000145) Added /etc/hostname:/etc/hostname ext mount mapping
(00.000147) Added /etc/hosts:/etc/hosts ext mount mapping
(00.000150) ========================================
(00.000152) Dumping processes (pid: 25019)
(00.000155) ========================================
(00.000238) Found anon-shmem device at 5
(00.000247) Reset 26511's dirty tracking
(00.000284) ... done
(00.000309) Dirty track supported on kernel
(00.000371) irmap: Searching irmap cache in work dir
(00.000382) No irmap-cache image
(00.000386) irmap: Searching irmap cache in parent
(00.000395) irmap: No irmap cache
(00.000411) cpu: fpu:1 fxsr:1 xsave:0
(00.000482) vdso: Parsing at 7ffcd87dc000 7ffcd87de000
(00.000487) vdso: PT_LOAD p_vaddr: 0
(00.000490) vdso: DT_HASH: 0x120
(00.000492) vdso: DT_STRTAB: 0x268
(00.000493) vdso: DT_SYMTAB: 0x160
(00.000495) vdso: DT_STRSZ: 94
(00.000497) vdso: DT_SYMENT: 24
(00.000500) vdso: nbucket 3 nchain 11 bucket 0x7ffcd87dc128 chain 0x7ffcd87dc134
(00.000504) vdso: rt [vdso] 7ffcd87dc000-7ffcd87de000 [vvar] 7ffcd87da000-7ffcd87dc000
(00.000558) Writing image inventory (version 1)
(00.000584) Add pid ns 1 pid 26511
(00.000592) Add net ns 2 pid 26511
(00.000596) Add ipc ns 3 pid 26511
(00.000599) Add uts ns 4 pid 26511
(00.000604) Add mnt ns 5 pid 26511
(00.000610) Add user ns 6 pid 26511
(00.000613) cg: Dumping cgroups for 26511
(00.000656) cg: `- New css ID 1
(00.000660) cg: `- [blkio] -> [/user.slice/user-1000.slice/session-160.scope]
(00.000662) cg: `- [cpu,cpuacct] -> [/user.slice/user-1000.slice/session-160.scope]
(00.000664) cg: `- [cpuset] -> [/user.slice/user-1000.slice/session-160.scope]
(00.000666) cg: `- [devices] -> [/user.slice/user-1000.slice/session-160.scope]
(00.000668) cg: `- [freezer] -> [/user.slice/user-1000.slice/session-160.scope]
(00.000670) cg: `- [hugetlb] -> [/user.slice/user-1000.slice/session-160.scope]
(00.000672) cg: `- [memory] -> [/user.slice/user-1000.slice/session-160.scope]
(00.000673) cg: `- [name=systemd] -> [/user.slice/user-1000.slice/session-160.scope]
(00.000674) cg: `- [net_cls,net_prio] -> [/user.slice/user-1000.slice/session-160.scope]
(00.000676) cg: `- [perf_event] -> [/user.slice/user-1000.slice/session-160.scope]
(00.000677) cg: Set 1 is criu one
(00.000765) Seized task 25019, state 1
(00.000871) Seized task 25028, state 0
(00.000943) Collected 25028 in 1 state
(00.000960) Collected 25019 in 1 state
(00.000971) Will take pid namespace in the image
(00.000974) Add pid ns 7 pid 25019
(00.000980) Will take net namespace in the image
(00.000982) Add net ns 8 pid 25019
(00.000990) Will take ipc namespace in the image
(00.000991) Add ipc ns 9 pid 25019
(00.000995) Will take uts namespace in the image
(00.000997) Add uts ns 10 pid 25019
(00.001002) Will take mnt namespace in the image
(00.001004) Add mnt ns 11 pid 25019
(00.001029) Lock network
(00.001032) Running network-lock scripts
(00.001043) RPC
(00.001170) lockinfo: 1:2 1 491 00:11:12684 0 EOF
(00.001179) lockinfo: 2:2 1 360 00:11:11808 0 EOF
(00.001256) type aufs source none mnt_id 120 s_dev 0x2d / @ ./ flags 0x200000 options si=c4b04f297cadc698,dio,dirperm1
(00.001264) Collecting AUFS branch pathnames ...
(00.001341) /sys/fs/aufs/si_c4b04f297cadc698/br0 : /var/lib/docker/aufs/diff/b8e757b1d37e041c59c2646404366f6a78b343e17b2779a69a55887eac333643
(00.001372) /sys/fs/aufs/si_c4b04f297cadc698/br1 : /var/lib/docker/aufs/diff/b8e757b1d37e041c59c2646404366f6a78b343e17b2779a69a55887eac333643-init
(00.001398) /sys/fs/aufs/si_c4b04f297cadc698/br2 : /var/lib/docker/aufs/diff/319d2015d149943ff4d2a20ddea7d7e5ce06a64bbab1792334c0d3273bbbff1e
(00.001425) /sys/fs/aufs/si_c4b04f297cadc698/br3 : /var/lib/docker/aufs/diff/107c338c1d31577c86670a0aa070ed903c9e00802838f9ffb8420a6acfb3dbaf
(00.001449) /sys/fs/aufs/si_c4b04f297cadc698/br4 : /var/lib/docker/aufs/diff/36f0b0306c219a737a0ac6c394a36d80c7f875bd6eaea9387c2636d215df327a
(00.001476) /sys/fs/aufs/si_c4b04f297cadc698/br5 : /var/lib/docker/aufs/diff/5c1f0ec6cd7b2241c9a690ed120c46d4d318cec3c15a8df0d3ed848ec4964cb7
(00.001507) /sys/fs/aufs/si_c4b04f297cadc698/br6 : /var/lib/docker/aufs/diff/0b6365661275c216c2421afcbad681c4a81e90d2b474a0aac55a146c9be96c89
(00.001535) /sys/fs/aufs/si_c4b04f297cadc698/br7 : /var/lib/docker/aufs/diff/6391a6648407911fd9b2651f6414822df819eba8a544cc0eadb480b9cc8a9d41
(00.001561) /sys/fs/aufs/si_c4b04f297cadc698/br8 : /var/lib/docker/aufs/diff/a58c6ba7d4462fb3c11a145924df9b9a755bce345d3b03222d28eb9765c5b153
(00.001587) /sys/fs/aufs/si_c4b04f297cadc698/br9 : /var/lib/docker/aufs/diff/2b4392756878098c0935f54902475a0de9df9d0ac68e02fb14dfbab589dffe0e
(00.001598) /sys/fs/aufs/si_c4b04f297cadc698/br10 : /var/lib/docker/aufs/diff/c25a494fd450694d9c5512d1bb10e2f9a0ca0031499bc144913c1aca2c21e08b
(00.001598) /sys/fs/aufs/si_c4b04f297cadc698/br11 : /var/lib/docker/aufs/diff/aaa04ccb1cff01a3d4722b7913ff64e8917811773dfc3beb154e95fac87d3ac3
(00.001598) /sys/fs/aufs/si_c4b04f297cadc698/br12 : /var/lib/docker/aufs/diff/bf84c1d84a8fbea92675f0e8ff61d5b7f484462c4c44fd59f0fdda8093620024
(00.001598) /sys/fs/aufs/si_c4b04f297cadc698/br13 : /var/lib/docker/aufs/diff/64e5325c0d9d80a28031d3c3689ac02041d74360cb0e7383a4df8a780328d833
(00.001598) type proc source proc mnt_id 121 s_dev 0x35 / @ ./proc flags 0x20000e options
(00.001598) type tmpfs source tmpfs mnt_id 122 s_dev 0x36 / @ ./dev flags 0x1000000 options mode=755
(00.001598) type devpts source devpts mnt_id 123 s_dev 0x37 / @ ./dev/pts flags 0x20000a options gid=5,mode=620,ptmxmode=666
(00.001598) type tmpfs source shm mnt_id 124 s_dev 0x38 / @ ./dev/shm flags 0x20000e options size=65536k
(00.001598) type mqueue source mqueue mnt_id 125 s_dev 0x34 / @ ./dev/mqueue flags 0x20000e options
(00.001611) type sysfs source sysfs mnt_id 126 s_dev 0x39 / @ ./sys flags 0x20000f options
(00.001621) type ext4 source /dev/mapper/vagrant--vg-root mnt_id 127 s_dev 0xfc00000 /var/lib/docker/volumes/e05f0672af03f639db4858156b59873bd3bb76bf506f12fb3cbe6b34b0fcbd64/_data @ ./var/cache/nginx flags 0x200000 options errors=remount-ro,data=ordered
(00.001629) type ext4 source /dev/mapper/vagrant--vg-root mnt_id 128 s_dev 0xfc00000 /var/lib/docker/containers/b8e757b1d37e041c59c2646404366f6a78b343e17b2779a69a55887eac333643/resolv.conf @ ./etc/resolv.conf flags 0x200000 options errors=remount-ro,data=ordered
(00.001679) type ext4 source /dev/mapper/vagrant--vg-root mnt_id 129 s_dev 0xfc00000 /var/lib/docker/containers/b8e757b1d37e041c59c2646404366f6a78b343e17b2779a69a55887eac333643/hostname @ ./etc/hostname flags 0x200000 options errors=remount-ro,data=ordered
(00.001690) type ext4 source /dev/mapper/vagrant--vg-root mnt_id 130 s_dev 0xfc00000 /var/lib/docker/containers/b8e757b1d37e041c59c2646404366f6a78b343e17b2779a69a55887eac333643/hosts @ ./etc/hosts flags 0x200000 options errors=remount-ro,data=ordered
(00.001695) type proc source proc mnt_id 67 s_dev 0x35 /bus @ ./proc/bus flags 0x20000f options
(00.001702) type proc source proc mnt_id 68 s_dev 0x35 /fs @ ./proc/fs flags 0x20000f options
(00.001708) type proc source proc mnt_id 69 s_dev 0x35 /irq @ ./proc/irq flags 0x20000f options
(00.001713) type proc source proc mnt_id 70 s_dev 0x35 /sys @ ./proc/sys flags 0x20000f options
(00.001717) type proc source proc mnt_id 71 s_dev 0x35 /sysrq-trigger @ ./proc/sysrq-trigger flags 0x20000f options
(00.001723) type tmpfs source tmpfs mnt_id 72 s_dev 0x36 /null @ ./proc/kcore flags 0x1000000 options mode=755
(00.001729) type tmpfs source tmpfs mnt_id 73 s_dev 0x36 /null @ ./proc/timer_stats flags 0x1000000 options mode=755
(00.001742) Building mountpoints tree
(00.001746) Building plain mount tree
(00.001748) Working on 73->121
(00.001750) Working on 72->121
(00.001752) Working on 71->121
(00.001754) Working on 70->121
(00.001756) Working on 69->121
(00.001758) Working on 68->121
(00.001761) Working on 67->121
(00.001762) Working on 130->120
(00.001764) Working on 129->120
(00.001766) Working on 128->120
(00.001769) Working on 127->120
(00.001770) Working on 126->120
(00.001775) Working on 125->122
(00.001776) Working on 124->122
(00.001778) Working on 123->122
(00.001780) Working on 122->120
(00.001781) Working on 121->120
(00.001784) Working on 120->65
(00.001786) Resorting siblings on 120
(00.001788) Resorting siblings on 130
(00.001790) Resorting siblings on 129
(00.001792) Resorting siblings on 128
(00.001795) Resorting siblings on 127
(00.001797) Resorting siblings on 126
(00.001799) Resorting siblings on 122
(00.001801) Resorting siblings on 125
(00.001803) Resorting siblings on 124
(00.001805) Resorting siblings on 123
(00.001807) Resorting siblings on 121
(00.001808) Resorting siblings on 73
(00.001810) Resorting siblings on 72
(00.001812) Resorting siblings on 71
(00.001814) Resorting siblings on 70
(00.001816) Resorting siblings on 69
(00.001818) Resorting siblings on 68
(00.001820) Resorting siblings on 67
(00.001822) Done:
(00.001824) [./](120->65)
(00.001827) [./sys](126->120)
(00.001829) <--
(00.001831) [./proc](121->120)
(00.001833) [./proc/timer_stats](73->121)
(00.001835) <--
(00.001837) [./proc/bus](67->121)
(00.001840) <--
(00.001841) [./proc/fs](68->121)
(00.001842) <--
(00.001843) [./proc/irq](69->121)
(00.001844) <--
(00.001846) [./proc/sys](70->121)
(00.001849) <--
(00.001851) [./proc/sysrq-trigger](71->121)
(00.001853) <--
(00.001855) [./proc/kcore](72->121)
(00.001857) <--
(00.001859) <--
(00.001861) [./dev](122->120)
(00.001863) [./dev/mqueue](125->122)
(00.001865) <--
(00.001867) [./dev/pts](123->122)
(00.001869) <--
(00.001871) [./dev/shm](124->122)
(00.001873) <--
(00.001874) <--
(00.001875) [./etc/hosts](130->120)
(00.001877) <--
(00.001880) [./var/cache/nginx](127->120)
(00.001883) <--
(00.001884) [./etc/resolv.conf](128->120)
(00.001886) <--
(00.001888) [./etc/hostname](129->120)
(00.001891) <--
(00.001892) <--
(00.001894) Found /etc/hosts mapping for ./etc/hosts mountpoint
(00.001897) Found /etc/hostname mapping for ./etc/hostname mountpoint
(00.001900) Found /etc/resolv.conf mapping for ./etc/resolv.conf mountpoint
(00.001901) Found /var/cache/nginx mapping for ./var/cache/nginx mountpoint
(00.001906) Collecting netns 8/25019
(00.001909) Switching to 25019's net for collecting sockets
(00.002007) Collected: ino 0x2fd11 peer_ino 0x2fd12 family 1 type 1 state 1 name (null)
(00.002016) Collected: ino 0x301e0 peer_ino 0 family 1 type 5 state 7 name (null)
(00.002018) Collected: ino 0x2fd12 peer_ino 0x2fd11 family 1 type 1 state 1 name (null)
(00.002044) Collected: ino 0x 2fd0f family 2 type 1 port 80 state 10 src_addr 0.0.0.0
(00.002094) Collect netlink sock 0x2fc78
(00.002098) Collect netlink sock 0x301df
(00.002100) Collect netlink sock 0x2fc7f
(00.002101) Collect netlink sock 0x2fc7e
(00.002103) Collect netlink sock 0x2fc7b
(00.002105) Collect netlink sock 0x2fc79
(00.002107) Collect netlink sock 0x2fc7a
(00.002485) ========================================
(00.002533) Dumping task (pid: 25019)
(00.002573) ========================================
(00.002609) Obtaining task stat ... (00.002671)
(00.002702) Collecting mappings (pid: 25019)
(00.002730) ----------------------------------------
(00.002986) vma 6cd000 borrows vfi from previous 400000
(00.003015) vma 6ce000 borrows vfi from previous 6cd000
(00.003087) vma 7fe487638000 borrows vfi from previous 7fe48762d000
(00.003150) vma 7fe487837000 borrows vfi from previous 7fe487638000
(00.003168) vma 7fe487838000 borrows vfi from previous 7fe487837000
(00.003216) vma 7fe487843000 borrows vfi from previous 7fe487839000
(00.003234) vma 7fe487a42000 borrows vfi from previous 7fe487843000
(00.003249) vma 7fe487a43000 borrows vfi from previous 7fe487a42000
(00.003397) vma 7fe487a59000 borrows vfi from previous 7fe487a44000
(00.003478) vma 7fe487c58000 borrows vfi from previous 7fe487a59000
(00.003492) vma 7fe487c59000 borrows vfi from previous 7fe487c58000
(00.003576) vma 7fe487c63000 borrows vfi from previous 7fe487c5c000
(00.003584) vma 7fe487e62000 borrows vfi from previous 7fe487c63000
(00.003651) vma 7fe487e63000 borrows vfi from previous 7fe487e62000
(00.003718) vma 7fe487e67000 borrows vfi from previous 7fe487e64000
(00.003725) vma 7fe488066000 borrows vfi from previous 7fe487e67000
(00.003731) vma 7fe488067000 borrows vfi from previous 7fe488066000
(00.003760) vma 7fe488207000 borrows vfi from previous 7fe488068000
(00.003820) vma 7fe488407000 borrows vfi from previous 7fe488207000
(00.003853) vma 7fe48840b000 borrows vfi from previous 7fe488407000
(00.003904) vma 7fe48842b000 borrows vfi from previous 7fe488411000
(00.003910) vma 7fe48862a000 borrows vfi from previous 7fe48842b000
(00.003915) vma 7fe48862b000 borrows vfi from previous 7fe48862a000
(00.003988) vma 7fe4887f7000 borrows vfi from previous 7fe48862c000
(00.003996) vma 7fe4889f7000 borrows vfi from previous 7fe4887f7000
(00.004000) vma 7fe488a14000 borrows vfi from previous 7fe4889f7000
(00.004034) vma 7fe488a7d000 borrows vfi from previous 7fe488a27000
(00.004078) vma 7fe488c7d000 borrows vfi from previous 7fe488a7d000
(00.004083) vma 7fe488c80000 borrows vfi from previous 7fe488c7d000
(00.004112) vma 7fe488cf3000 borrows vfi from previous 7fe488c87000
(00.004117) vma 7fe488ef3000 borrows vfi from previous 7fe488cf3000
(00.004122) vma 7fe488ef4000 borrows vfi from previous 7fe488ef3000
(00.004180) vma 7fe488efd000 borrows vfi from previous 7fe488ef5000
(00.004187) vma 7fe4890fc000 borrows vfi from previous 7fe488efd000
(00.004190) vma 7fe4890fd000 borrows vfi from previous 7fe4890fc000
(00.004225) vma 7fe489144000 borrows vfi from previous 7fe48912c000
(00.004229) vma 7fe489343000 borrows vfi from previous 7fe489144000
(00.004263) vma 7fe489344000 borrows vfi from previous 7fe489343000
(00.004343) vma 7fe48956a000 borrows vfi from previous 7fe489569000
(00.004384) Collected, longest area occupies 512 pages
(00.004387) 0x400000-0x4ce000 (824K) prot 0x5 flags 0x2 st 0x41 off 0 reg fp shmid: 0
(00.004391) 0x6cd000-0x6ce000 (4K) prot 0x1 flags 0x2 st 0x41 off 0xcd000 reg fp shmid: 0
(00.004394) 0x6ce000-0x6e7000 (100K) prot 0x3 flags 0x2 st 0x41 off 0xce000 reg fp shmid: 0
(00.004396) 0x6e7000-0x6f6000 (60K) prot 0x3 flags 0x22 st 0x201 off 0 reg ap shmid: 0
(00.004399) 0x111b000-0x1178000 (372K) prot 0x3 flags 0x22 st 0x221 off 0 reg heap ap shmid: 0
(00.004402) 0x7fe48762d000-0x7fe487638000 (44K) prot 0x5 flags 0x2 st 0x41 off 0 reg fp shmid: 0
(00.004405) 0x7fe487638000-0x7fe487837000 (2044K) prot 0 flags 0x2 st 0x41 off 0xb000 reg fp shmid: 0
(00.004407) 0x7fe487837000-0x7fe487838000 (4K) prot 0x1 flags 0x2 st 0x41 off 0xa000 reg fp shmid: 0
(00.004411) 0x7fe487838000-0x7fe487839000 (4K) prot 0x3 flags 0x2 st 0x41 off 0xb000 reg fp shmid: 0
(00.004463) 0x7fe487839000-0x7fe487843000 (40K) prot 0x5 flags 0x2 st 0x41 off 0 reg fp shmid: 0
(00.004504) 0x7fe487843000-0x7fe487a42000 (2044K) prot 0 flags 0x2 st 0x41 off 0xa000 reg fp shmid: 0
(00.004507) 0x7fe487a42000-0x7fe487a43000 (4K) prot 0x1 flags 0x2 st 0x41 off 0x9000 reg fp shmid: 0
(00.004510) 0x7fe487a43000-0x7fe487a44000 (4K) prot 0x3 flags 0x2 st 0x41 off 0xa000 reg fp shmid: 0
(00.004512) 0x7fe487a44000-0x7fe487a59000 (84K) prot 0x5 flags 0x2 st 0x41 off 0 reg fp shmid: 0
(00.004515) 0x7fe487a59000-0x7fe487c58000 (2044K) prot 0 flags 0x2 st 0x41 off 0x15000 reg fp shmid: 0
(00.004517) 0x7fe487c58000-0x7fe487c59000 (4K) prot 0x1 flags 0x2 st 0x41 off 0x14000 reg fp shmid: 0
(00.004519) 0x7fe487c59000-0x7fe487c5a000 (4K) prot 0x3 flags 0x2 st 0x41 off 0x15000 reg fp shmid: 0
(00.004521) 0x7fe487c5a000-0x7fe487c5c000 (8K) prot 0x3 flags 0x22 st 0x201 off 0 reg ap shmid: 0
(00.004524) 0x7fe487c5c000-0x7fe487c63000 (28K) prot 0x5 flags 0x2 st 0x41 off 0 reg fp shmid: 0
(00.004526) 0x7fe487c63000-0x7fe487e62000 (2044K) prot 0 flags 0x2 st 0x41 off 0x7000 reg fp shmid: 0
(00.004528) 0x7fe487e62000-0x7fe487e63000 (4K) prot 0x1 flags 0x2 st 0x41 off 0x6000 reg fp shmid: 0
(00.004531) 0x7fe487e63000-0x7fe487e64000 (4K) prot 0x3 flags 0x2 st 0x41 off 0x7000 reg fp shmid: 0
(00.004533) 0x7fe487e64000-0x7fe487e67000 (12K) prot 0x5 flags 0x2 st 0x41 off 0 reg fp shmid: 0
(00.004540) 0x7fe487e67000-0x7fe488066000 (2044K) prot 0 flags 0x2 st 0x41 off 0x3000 reg fp shmid: 0
(00.004543) 0x7fe488066000-0x7fe488067000 (4K) prot 0x1 flags 0x2 st 0x41 off 0x2000 reg fp shmid: 0
(00.004545) 0x7fe488067000-0x7fe488068000 (4K) prot 0x3 flags 0x2 st 0x41 off 0x3000 reg fp shmid: 0
(00.004547) 0x7fe488068000-0x7fe488207000 (1660K) prot 0x5 flags 0x2 st 0x41 off 0 reg fp shmid: 0
(00.004550) 0x7fe488207000-0x7fe488407000 (2048K) prot 0 flags 0x2 st 0x41 off 0x19f000 reg fp shmid: 0
(00.004552) 0x7fe488407000-0x7fe48840b000 (16K) prot 0x1 flags 0x2 st 0x41 off 0x19f000 reg fp shmid: 0
(00.004554) 0x7fe48840b000-0x7fe48840d000 (8K) prot 0x3 flags 0x2 st 0x41 off 0x1a3000 reg fp shmid: 0
(00.004557) 0x7fe48840d000-0x7fe488411000 (16K) prot 0x3 flags 0x22 st 0x201 off 0 reg ap shmid: 0
(00.004559) 0x7fe488411000-0x7fe48842b000 (104K) prot 0x5 flags 0x2 st 0x41 off 0 reg fp shmid: 0
(00.004561) 0x7fe48842b000-0x7fe48862a000 (2044K) prot 0 flags 0x2 st 0x41 off 0x1a000 reg fp shmid: 0
(00.004564) 0x7fe48862a000-0x7fe48862b000 (4K) prot 0x1 flags 0x2 st 0x41 off 0x19000 reg fp shmid: 0
(00.004566) 0x7fe48862b000-0x7fe48862c000 (4K) prot 0x3 flags 0x2 st 0x41 off 0x1a000 reg fp shmid: 0
(00.004568) 0x7fe48862c000-0x7fe4887f7000 (1836K) prot 0x5 flags 0x2 st 0x41 off 0 reg fp shmid: 0
(00.004571) 0x7fe4887f7000-0x7fe4889f7000 (2048K) prot 0 flags 0x2 st 0x41 off 0x1cb000 reg fp shmid: 0
(00.004573) 0x7fe4889f7000-0x7fe488a14000 (116K) prot 0x1 flags 0x2 st 0x41 off 0x1cb000 reg fp shmid: 0
(00.004575) 0x7fe488a14000-0x7fe488a24000 (64K) prot 0x3 flags 0x2 st 0x41 off 0x1e8000 reg fp shmid: 0
(00.004578) 0x7fe488a24000-0x7fe488a27000 (12K) prot 0x3 flags 0x22 st 0x201 off 0 reg ap shmid: 0
(00.004580) 0x7fe488a27000-0x7fe488a7d000 (344K) prot 0x5 flags 0x2 st 0x41 off 0 reg fp shmid: 0
(00.004582) 0x7fe488a7d000-0x7fe488c7d000 (2048K) prot 0 flags 0x2 st 0x41 off 0x56000 reg fp shmid: 0
(00.004585) 0x7fe488c7d000-0x7fe488c80000 (12K) prot 0x1 flags 0x2 st 0x41 off 0x56000 reg fp shmid: 0
(00.004587) 0x7fe488c80000-0x7fe488c87000 (28K) prot 0x3 flags 0x2 st 0x41 off 0x59000 reg fp shmid: 0
(00.004590) 0x7fe488c87000-0x7fe488cf3000 (432K) prot 0x5 flags 0x2 st 0x41 off 0 reg fp shmid: 0
(00.004592) 0x7fe488cf3000-0x7fe488ef3000 (2048K) prot 0 flags 0x2 st 0x41 off 0x6c000 reg fp shmid: 0
(00.004594) 0x7fe488ef3000-0x7fe488ef4000 (4K) prot 0x1 flags 0x2 st 0x41 off 0x6c000 reg fp shmid: 0
(00.004597) 0x7fe488ef4000-0x7fe488ef5000 (4K) prot 0x3 flags 0x2 st 0x41 off 0x6d000 reg fp shmid: 0
(00.004599) 0x7fe488ef5000-0x7fe488efd000 (32K) prot 0x5 flags 0x2 st 0x41 off 0 reg fp shmid: 0
(00.004601) 0x7fe488efd000-0x7fe4890fc000 (2044K) prot 0 flags 0x2 st 0x41 off 0x8000 reg fp shmid: 0
(00.004604) 0x7fe4890fc000-0x7fe4890fd000 (4K) prot 0x1 flags 0x2 st 0x41 off 0x7000 reg fp shmid: 0
(00.004606) 0x7fe4890fd000-0x7fe4890fe000 (4K) prot 0x3 flags 0x2 st 0x41 off 0x8000 reg fp shmid: 0
(00.004609) 0x7fe4890fe000-0x7fe48912c000 (184K) prot 0x3 flags 0x22 st 0x201 off 0 reg ap shmid: 0
(00.004611) 0x7fe48912c000-0x7fe489144000 (96K) prot 0x5 flags 0x2 st 0x41 off 0 reg fp shmid: 0
(00.004613) 0x7fe489144000-0x7fe489343000 (2044K) prot 0 flags 0x2 st 0x41 off 0x18000 reg fp shmid: 0
(00.004616) 0x7fe489343000-0x7fe489344000 (4K) prot 0x1 flags 0x2 st 0x41 off 0x17000 reg fp shmid: 0
(00.004618) 0x7fe489344000-0x7fe489345000 (4K) prot 0x3 flags 0x2 st 0x41 off 0x18000 reg fp shmid: 0
(00.004621) 0x7fe489345000-0x7fe489349000 (16K) prot 0x3 flags 0x22 st 0x201 off 0 reg ap shmid: 0
(00.004623) 0x7fe489349000-0x7fe489369000 (128K) prot 0x5 flags 0x2 st 0x41 off 0 reg fp shmid: 0
(00.004626) 0x7fe48955f000-0x7fe489565000 (24K) prot 0x3 flags 0x22 st 0x201 off 0 reg ap shmid: 0
(00.004628) 0x7fe489566000-0x7fe489567000 (4K) prot 0x3 flags 0x21 st 0x101 off 0 reg as shmid: 0x2fd10
(00.004631) 0x7fe489567000-0x7fe489569000 (8K) prot 0x3 flags 0x22 st 0x201 off 0 reg ap shmid: 0
(00.004634) 0x7fe489569000-0x7fe48956a000 (4K) prot 0x1 flags 0x2 st 0x41 off 0x20000 reg fp shmid: 0
(00.004641) 0x7fe48956a000-0x7fe48956b000 (4K) prot 0x3 flags 0x2 st 0x41 off 0x21000 reg fp shmid: 0
(00.004644) 0x7fe48956b000-0x7fe48956c000 (4K) prot 0x3 flags 0x22 st 0x201 off 0 reg ap shmid: 0
(00.004647) 0x7ffe2c9d1000-0x7ffe2c9f3000 (136K) prot 0x3 flags 0x122 st 0x201 off 0 reg ap shmid: 0
(00.004649) 0x7ffe2c9f8000-0x7ffe2c9fa000 (8K) prot 0x1 flags 0x22 st 0x1201 off 0 reg vvar ap shmid: 0
(00.004652) 0x7ffe2c9fa000-0x7ffe2c9fc000 (8K) prot 0x5 flags 0x22 st 0x209 off 0 reg vdso ap shmid: 0
(00.004655) 0xffffffffff600000-0xffffffffff601000 (4K) prot 0x5 flags 0x22 st 0x204 off 0 vsys ap shmid: 0
(00.004657) ----------------------------------------
(00.004664)
(00.004666) Collecting fds (pid: 25019)
(00.004669) ----------------------------------------
(00.004734) Found 8 file descriptors
(00.004741) ----------------------------------------
(00.004756) Dump private signals of 25019
(00.004801) Dump shared signals of 25019
(00.004817) Parasite syscall_ip at 0x400000
(00.005097) Putting parasite blob into 0x7f1b19b3c000->0x7fe489535000
(00.005125) Dumping GP/FPU registers for 25019
(00.005173) xsave runtime structure
(00.005181) -----------------------
(00.005184) cwd:37f swd:0 twd:0 fop:0 mxcsr:1f80 mxcsr_mask:ffff
(00.005186) magic1:0 extended_size:0 xstate_bv:0 xstate_size:0
(00.005189) xstate_bv: 0
(00.005207) -----------------------
(00.005214) Putting tsock into pid 25019
pie: Running daemon thread leader
pie: __sent ack msg: 2 2 0
pie: Daemon wais for command
(00.005480) Wait for parasite being daemonized...
(00.005489) Wait for ack 2 on daemon socket
(00.005493) Fetched ack: 2 2 0
(00.005495) Parasite 25019 has been switched to daemon mode
pie: __fetched msg: 15 0 0
pie: __sent ack msg: 15 15 0
pie: Daemon wais for command
(00.005706) Sent msg to daemon 15 0 0
(00.005747) Wait for ack 15 on daemon socket
(00.005755) Fetched ack: 15 15 0
pie: __fetched msg: 17 0 0
pie: __sent ack msg: 17 17 0
pie: Daemon wais for command
(00.005861) Sent msg to daemon 17 0 0
(00.005886) Wait for ack 17 on daemon socket
(00.005890) Fetched ack: 17 17 0
pie: __fetched msg: 12 0 0
pie: __sent ack msg: 12 12 0
pie: Daemon wais for command
(00.005965) Sent msg to daemon 12 0 0
(00.005969) Wait for ack 12 on daemon socket
(00.005971) Fetched ack: 12 12 0
(00.005974) sid=1 pgid=1 pid=1
(00.005993)
(00.005995) Dumping opened files (pid: 25019)
(00.005998) ----------------------------------------
pie: __fetched msg: 14 0 0
pie: __sent ack msg: 14 14 0
pie: Daemon wais for command
(00.006023) Sent msg to daemon 14 0 0
(00.006031) Wait for ack 14 on daemon socket
(00.006072) Fetched ack: 14 14 0
(00.006190) 25019 fdinfo 0: pos: 0x 0 flags: 100000/0
(00.006225) Dumping path for 0 fd via self 26 [/dev/null]
(00.006257) fdinfo: type: 0x 1 flags: 0100000/0 pos: 0x 0 fd: 0
(00.006284) 25019 fdinfo 1: pos: 0x 0 flags: 1/0
(00.006290) Dumping pipe 27 with id 0x2 pipe_id 0x2fccf
(00.006298) fdinfo: type: 0x 2 flags: 01/0 pos: 0x 0 fd: 1
(00.006317) 25019 fdinfo 2: pos: 0x 0 flags: 102001/0
(00.006322) Dumping pipe 28 with id 0x3 pipe_id 0x2fcd0
(00.006326) fdinfo: type: 0x 2 flags: 0102001/0 pos: 0x 0 fd: 2
(00.006382) 25019 fdinfo 3: pos: 0x 0 flags: 2024002/0x1
(00.006413) Searching for socket 2fd11 (family 1)
(00.006424) Searching for socket 2fd12 (family 1)
(00.006427) Add a peer: ino 0x2fd12 peer_ino 0x2fd11 family 1 type 1 state 1 name (null)
(00.006489) No filter for socket
(00.006497) Dumping unix socket at 3
(00.006499) Dumping: ino 0x2fd11 peer_ino 0x2fd12 family 1 type 1 state 1 name (null)
(00.006502) fdinfo: type: 0x 5 flags: 02024002/01 pos: 0x 0 fd: 3
(00.006600) 25019 fdinfo 4: pos: 0x 0 flags: 2102001/0x1
(00.006612) fdinfo: type: 0x 2 flags: 02102001/01 pos: 0x 0 fd: 4
(00.006678) 25019 fdinfo 5: pos: 0x 0 flags: 2102001/0x1
(00.006685) Dumping pipe 31 with id 0x5 pipe_id 0x2fccf
(00.006689) fdinfo: type: 0x 2 flags: 02102001/01 pos: 0x 0 fd: 5
(00.006709) 25019 fdinfo 6: pos: 0x 0 flags: 4002/0
(00.006714) Searching for socket 2fd0f (family 2)
(00.006721) No filter for socket
(00.006731) Dumping inet socket at 6
(00.006757) Dumping: ino 0x 2fd0f family 2 type 1 port 80 state 10 src_addr 0.0.0.0
(00.006765) Dumped: family 2 type 1 proto 6 port 80 state 10 src_addr 0.0.0.0
(00.006769) fdinfo: type: 0x 4 flags: 04002/0 pos: 0x 0 fd: 6
(00.006793) 25019 fdinfo 7: pos: 0x 0 flags: 2004002/0x1
(00.006823) Searching for socket 2fd12 (family 1)
(00.006833) Searching for socket 2fd11 (family 1)
(00.006839) No filter for socket
(00.006841) Dumping unix socket at 7
(00.006842) Dumping: ino 0x2fd12 peer_ino 0x2fd11 family 1 type 1 state 1 name (null)
(00.006864) Dumped: id 0x7 ino 0x2fd12 peer 0x2fd11 type 1 state 1 name 0 bytes
(00.006870) Dumped: id 0x4 ino 0x2fd11 peer 0x2fd12 type 1 state 1 name 0 bytes
(00.006873) fdinfo: type: 0x 5 flags: 02004002/01 pos: 0x 0 fd: 7
(00.006885) ----------------------------------------
pie: __fetched msg: 7 0 0
pie: __sent ack msg: 7 7 0
pie: Daemon wais for command
(00.007128) Sent msg to daemon 7 0 0
(00.007135) Wait for ack 7 on daemon socket
(00.007139) Fetched ack: 7 7 0
(00.007142)
(00.007144) Dumping pages (type: 60 pid: 25019)
(00.007171) ----------------------------------------
(00.007174) Private vmas 512/7873 pages
(00.007201) pagemap-cache: created for pid 25019 (takes 4096 bytes)
(00.007207) page-pipe: Create page pipe for 7873 segs
(00.007230) page-pipe: Will grow page pipe (iov off is 0)
(00.007283) pagemap-cache: filling VMA 400000-4ce000 (824K) [l:400000 h:600000]
(00.007317) pagemap-cache: 400000-4ce000 nr:1 cov:843776
(00.007341) pagemap-cache: simple mode [l:400000 h:4ce000]
(00.007556) page-pipe: Add iov to page pipe (0 iovs, 0/7873 total)
(00.007593) Pagemap generated: 1 pages 0 holes
(00.007612) pagemap-cache: filling VMA 6cd000-6ce000 (4K) [l:600000 h:800000]
(00.007678) page-pipe: Add iov to page pipe (1 iovs, 1/7873 total)
(00.007690) Pagemap generated: 1 pages 0 holes
(00.007693) pagemap-cache: filling VMA 6ce000-6e7000 (100K) [l:600000 h:800000]
(00.007729) page-pipe: Add iov to page pipe (2 iovs, 2/7873 total)
(00.007739) page-pipe: Add iov to page pipe (3 iovs, 3/7873 total)
(00.007743) page-pipe: Grow pipe 10 -> 20
(00.007745) Pagemap generated: 21 pages 0 holes
(00.007747) pagemap-cache: filling VMA 6e7000-6f6000 (60K) [l:600000 h:800000]
(00.007753) page-pipe: Add iov to page pipe (4 iovs, 4/7873 total)
(00.007755) Pagemap generated: 4 pages 0 holes
(00.007757) pagemap-cache: filling VMA 111b000-1178000 (372K) [l:1000000 h:1200000]
(00.007766) page-pipe: Add iov to page pipe (5 iovs, 5/7873 total)
(00.007769) page-pipe: Grow pipe 20 -> 40
(00.007772) page-pipe: Grow pipe 40 -> 80
(00.007774) page-pipe: Add iov to page pipe (6 iovs, 6/7873 total)
(00.007777) page-pipe: Add iov to page pipe (7 iovs, 7/7873 total)
(00.007779) Pagemap generated: 71 pages 0 holes
(00.007781) pagemap-cache: filling VMA 7fe48762d000-7fe487638000 (44K) [l:7fe487600000 h:7fe487800000]
(00.007784) pagemap-cache: 7fe48762d000-7fe487638000 nr:1 cov:45056
(00.007787) pagemap-cache: simple mode [l:7fe48762d000 h:7fe487638000]
(00.007793) Pagemap generated: 0 pages 0 holes
(00.007796) pagemap-cache: filling VMA 7fe487638000-7fe487837000 (2044K) [l:7fe487600000 h:7fe487800000]
(00.007798) pagemap-cache: 7fe487638000-7fe487837000 nr:1 cov:2093056
(00.007801) pagemap-cache: simple mode [l:7fe487638000 h:7fe487837000]
(00.007812) Pagemap generated: 0 pages 0 holes
(00.007815) pagemap-cache: filling VMA 7fe487837000-7fe487838000 (4K) [l:7fe487800000 h:7fe487a00000]
(00.007817) pagemap-cache: 7fe487837000-7fe487838000 nr:1 cov:4096
(00.007820) pagemap-cache: 7fe487838000-7fe487839000 nr:2 cov:8192
(00.007823) pagemap-cache: 7fe487839000-7fe487843000 nr:3 cov:49152
(00.007825) pagemap-cache: cache mode [l:7fe487837000 h:7fe487a00000]
(00.007840) page-pipe: Add iov to page pipe (8 iovs, 8/7873 total)
(00.007843) Pagemap generated: 1 pages 0 holes
(00.007845) Pagemap generated: 1 pages 0 holes
(00.007847) Pagemap generated: 0 pages 0 holes
(00.007850) pagemap-cache: filling VMA 7fe487843000-7fe487a42000 (2044K) [l:7fe487800000 h:7fe487a00000]
(00.007852) pagemap-cache: 7fe487843000-7fe487a42000 nr:1 cov:2093056
(00.007855) pagemap-cache: simple mode [l:7fe487843000 h:7fe487a42000]
(00.007866) Pagemap generated: 0 pages 0 holes
(00.007869) pagemap-cache: filling VMA 7fe487a42000-7fe487a43000 (4K) [l:7fe487a00000 h:7fe487c00000]
(00.007871) pagemap-cache: 7fe487a42000-7fe487a43000 nr:1 cov:4096
(00.007874) pagemap-cache: 7fe487a43000-7fe487a44000 nr:2 cov:8192
(00.007876) pagemap-cache: 7fe487a44000-7fe487a59000 nr:3 cov:94208
(00.007879) pagemap-cache: cache mode [l:7fe487a42000 h:7fe487c00000]
(00.007885) page-pipe: Add iov to page pipe (9 iovs, 9/7873 total)
(00.007887) Pagemap generated: 1 pages 0 holes
(00.007889) Pagemap generated: 1 pages 0 holes
(00.007899) Pagemap generated: 0 pages 0 holes
(00.007901) pagemap-cache: filling VMA 7fe487a59000-7fe487c58000 (2044K) [l:7fe487a00000 h:7fe487c00000]
(00.007903) pagemap-cache: 7fe487a59000-7fe487c58000 nr:1 cov:2093056
(00.007906) pagemap-cache: simple mode [l:7fe487a59000 h:7fe487c58000]
(00.007916) Pagemap generated: 0 pages 0 holes
(00.007918) pagemap-cache: filling VMA 7fe487c58000-7fe487c59000 (4K) [l:7fe487c00000 h:7fe487e00000]
(00.007921) pagemap-cache: 7fe487c58000-7fe487c59000 nr:1 cov:4096
(00.007923) pagemap-cache: 7fe487c59000-7fe487c5a000 nr:2 cov:8192
(00.007925) pagemap-cache: 7fe487c5a000-7fe487c5c000 nr:3 cov:16384
(00.007927) pagemap-cache: 7fe487c5c000-7fe487c63000 nr:4 cov:45056
(00.007930) pagemap-cache: cache mode [l:7fe487c58000 h:7fe487e00000]
(00.007935) page-pipe: Add iov to page pipe (10 iovs, 10/7873 total)
(00.007981) Pagemap generated: 1 pages 0 holes
(00.007995) Pagemap generated: 1 pages 0 holes
(00.007997) Pagemap generated: 0 pages 0 holes
(00.007999) Pagemap generated: 0 pages 0 holes
(00.008019) pagemap-cache: filling VMA 7fe487c63000-7fe487e62000 (2044K) [l:7fe487c00000 h:7fe487e00000]
(00.008028) pagemap-cache: 7fe487c63000-7fe487e62000 nr:1 cov:2093056
(00.008031) pagemap-cache: simple mode [l:7fe487c63000 h:7fe487e62000]
(00.008045) Pagemap generated: 0 pages 0 holes
(00.008047) pagemap-cache: filling VMA 7fe487e62000-7fe487e63000 (4K) [l:7fe487e00000 h:7fe488000000]
(00.008050) pagemap-cache: 7fe487e62000-7fe487e63000 nr:1 cov:4096
(00.008052) pagemap-cache: 7fe487e63000-7fe487e64000 nr:2 cov:8192
(00.008054) pagemap-cache: 7fe487e64000-7fe487e67000 nr:3 cov:20480
(00.008056) pagemap-cache: cache mode [l:7fe487e62000 h:7fe488000000]
(00.008063) page-pipe: Add iov to page pipe (11 iovs, 11/7873 total)
(00.008065) Pagemap generated: 1 pages 0 holes
(00.008067) Pagemap generated: 1 pages 0 holes
(00.008069) Pagemap generated: 0 pages 0 holes
(00.008071) pagemap-cache: filling VMA 7fe487e67000-7fe488066000 (2044K) [l:7fe487e00000 h:7fe488000000]
(00.008073) pagemap-cache: 7fe487e67000-7fe488066000 nr:1 cov:2093056
(00.008075) pagemap-cache: simple mode [l:7fe487e67000 h:7fe488066000]
(00.008110) Pagemap generated: 0 pages 0 holes
(00.008115) pagemap-cache: filling VMA 7fe488066000-7fe488067000 (4K) [l:7fe488000000 h:7fe488200000]
(00.008117) pagemap-cache: 7fe488066000-7fe488067000 nr:1 cov:4096
(00.008120) pagemap-cache: 7fe488067000-7fe488068000 nr:2 cov:8192
(00.008122) pagemap-cache: cache mode [l:7fe488066000 h:7fe488200000]
(00.008133) page-pipe: Add iov to page pipe (12 iovs, 12/7873 total)
(00.008136) Pagemap generated: 1 pages 0 holes
(00.008138) Pagemap generated: 1 pages 0 holes
(00.008140) pagemap-cache: filling VMA 7fe488068000-7fe488207000 (1660K) [l:7fe488000000 h:7fe488200000]
(00.008143) pagemap-cache: 7fe488068000-7fe488207000 nr:1 cov:1699840
(00.008150) pagemap-cache: simple mode [l:7fe488068000 h:7fe488207000]
(00.008232) Pagemap generated: 0 pages 0 holes
(00.008241) pagemap-cache: filling VMA 7fe488207000-7fe488407000 (2048K) [l:7fe488200000 h:7fe488400000]
(00.008280) Pagemap generated: 0 pages 0 holes
(00.008289) pagemap-cache: filling VMA 7fe488407000-7fe48840b000 (16K) [l:7fe488400000 h:7fe488600000]
(00.008307) pagemap-cache: 7fe488407000-7fe48840b000 nr:1 cov:16384
(00.008314) pagemap-cache: 7fe48840b000-7fe48840d000 nr:2 cov:24576
(00.008316) pagemap-cache: 7fe48840d000-7fe488411000 nr:3 cov:40960
(00.008318) pagemap-cache: 7fe488411000-7fe48842b000 nr:4 cov:147456
(00.008321) pagemap-cache: cache mode [l:7fe488407000 h:7fe488600000]
(00.008344) page-pipe: Add iov to page pipe (13 iovs, 13/7873 total)
(00.008365) Pagemap generated: 4 pages 0 holes
(00.008371) Pagemap generated: 2 pages 0 holes
(00.008373) Pagemap generated: 4 pages 0 holes
(00.008376) Pagemap generated: 0 pages 0 holes
(00.008378) pagemap-cache: filling VMA 7fe48842b000-7fe48862a000 (2044K) [l:7fe488400000 h:7fe488600000]
(00.008380) pagemap-cache: 7fe48842b000-7fe48862a000 nr:1 cov:2093056
(00.008396) pagemap-cache: simple mode [l:7fe48842b000 h:7fe48862a000]
(00.008447) Pagemap generated: 0 pages 0 holes
(00.008465) pagemap-cache: filling VMA 7fe48862a000-7fe48862b000 (4K) [l:7fe488600000 h:7fe488800000]
(00.008505) pagemap-cache: 7fe48862a000-7fe48862b000 nr:1 cov:4096
(00.008507) pagemap-cache: 7fe48862b000-7fe48862c000 nr:2 cov:8192
(00.008508) pagemap-cache: 7fe48862c000-7fe4887f7000 nr:3 cov:1888256
(00.008509) pagemap-cache: cache mode [l:7fe48862a000 h:7fe488800000]
(00.008518) page-pipe: Add iov to page pipe (14 iovs, 14/7873 total)
(00.008519) Pagemap generated: 1 pages 0 holes
(00.008520) Pagemap generated: 1 pages 0 holes
(00.008522) Pagemap generated: 0 pages 0 holes
(00.008523) pagemap-cache: filling VMA 7fe4887f7000-7fe4889f7000 (2048K) [l:7fe488600000 h:7fe488800000]
(00.008528) Pagemap generated: 0 pages 0 holes
(00.008530) pagemap-cache: filling VMA 7fe4889f7000-7fe488a14000 (116K) [l:7fe488800000 h:7fe488a00000]
(00.008536) page-pipe: Add iov to page pipe (15 iovs, 15/7873 total)
(00.008540) page-pipe: Grow pipe 80 -> 100
(00.008542) Pagemap generated: 29 pages 0 holes
(00.008543) pagemap-cache: filling VMA 7fe488a14000-7fe488a24000 (64K) [l:7fe488a00000 h:7fe488c00000]
(00.008544) pagemap-cache: 7fe488a14000-7fe488a24000 nr:1 cov:65536
(00.008546) pagemap-cache: 7fe488a24000-7fe488a27000 nr:2 cov:77824
(00.008547) pagemap-cache: 7fe488a27000-7fe488a7d000 nr:3 cov:430080
(00.008548) pagemap-cache: cache mode [l:7fe488a14000 h:7fe488c00000]
(00.008552) Pagemap generated: 16 pages 0 holes
(00.008554) Pagemap generated: 3 pages 0 holes
(00.008555) Pagemap generated: 0 pages 0 holes
(00.008556) pagemap-cache: filling VMA 7fe488a7d000-7fe488c7d000 (2048K) [l:7fe488a00000 h:7fe488c00000]
(00.008562) Pagemap generated: 0 pages 0 holes
(00.008563) pagemap-cache: filling VMA 7fe488c7d000-7fe488c80000 (12K) [l:7fe488c00000 h:7fe488e00000]
(00.008565) pagemap-cache: 7fe488c7d000-7fe488c80000 nr:1 cov:12288
(00.008566) pagemap-cache: 7fe488c80000-7fe488c87000 nr:2 cov:40960
(00.008567) pagemap-cache: 7fe488c87000-7fe488cf3000 nr:3 cov:483328
(00.008569) pagemap-cache: cache mode [l:7fe488c7d000 h:7fe488e00000]
(00.008572) page-pipe: Add iov to page pipe (16 iovs, 16/7873 total)
(00.008573) Pagemap generated: 3 pages 0 holes
(00.008587) Pagemap generated: 7 pages 0 holes
(00.008615) Pagemap generated: 0 pages 0 holes
(00.008649) pagemap-cache: filling VMA 7fe488cf3000-7fe488ef3000 (2048K) [l:7fe488c00000 h:7fe488e00000]
(00.008667) Pagemap generated: 0 pages 0 holes
(00.008669) pagemap-cache: filling VMA 7fe488ef3000-7fe488ef4000 (4K) [l:7fe488e00000 h:7fe489000000]
(00.008675) page-pipe: Add iov to page pipe (17 iovs, 17/7873 total)
(00.008677) Pagemap generated: 1 pages 0 holes
(00.008684) pagemap-cache: filling VMA 7fe488ef4000-7fe488ef5000 (4K) [l:7fe488e00000 h:7fe489000000]
(00.008690) Pagemap generated: 1 pages 0 holes
(00.008692) pagemap-cache: filling VMA 7fe488ef5000-7fe488efd000 (32K) [l:7fe488e00000 h:7fe489000000]
(00.008697) Pagemap generated: 0 pages 0 holes
(00.008699) pagemap-cache: filling VMA 7fe488efd000-7fe4890fc000 (2044K) [l:7fe488e00000 h:7fe489000000]
(00.008710) Pagemap generated: 0 pages 0 holes
(00.008712) pagemap-cache: filling VMA 7fe4890fc000-7fe4890fd000 (4K) [l:7fe489000000 h:7fe489200000]
(00.008717) page-pipe: Add iov to page pipe (18 iovs, 18/7873 total)
(00.008719) Pagemap generated: 1 pages 0 holes
(00.008721) pagemap-cache: filling VMA 7fe4890fd000-7fe4890fe000 (4K) [l:7fe489000000 h:7fe489200000]
(00.008726) Pagemap generated: 1 pages 0 holes
(00.008728) pagemap-cache: filling VMA 7fe4890fe000-7fe48912c000 (184K) [l:7fe489000000 h:7fe489200000]
(00.008733) Pagemap generated: 0 pages 0 holes
(00.008735) pagemap-cache: filling VMA 7fe48912c000-7fe489144000 (96K) [l:7fe489000000 h:7fe489200000]
(00.008740) Pagemap generated: 0 pages 0 holes
(00.008742) pagemap-cache: filling VMA 7fe489144000-7fe489343000 (2044K) [l:7fe489000000 h:7fe489200000]
(00.008782) Pagemap generated: 0 pages 0 holes
(00.008820) pagemap-cache: filling VMA 7fe489343000-7fe489344000 (4K) [l:7fe489200000 h:7fe489400000]
(00.008835) page-pipe: Add iov to page pipe (19 iovs, 19/7873 total)
(00.008838) Pagemap generated: 1 pages 0 holes
(00.008840) pagemap-cache: filling VMA 7fe489344000-7fe489345000 (4K) [l:7fe489200000 h:7fe489400000]
(00.008845) Pagemap generated: 1 pages 0 holes
(00.008847) pagemap-cache: filling VMA 7fe489345000-7fe489349000 (16K) [l:7fe489200000 h:7fe489400000]
(00.008852) page-pipe: Add iov to page pipe (20 iovs, 20/7873 total)
(00.008854) Pagemap generated: 1 pages 0 holes
(00.008856) pagemap-cache: filling VMA 7fe489349000-7fe489369000 (128K) [l:7fe489200000 h:7fe489400000]
(00.008861) Pagemap generated: 0 pages 0 holes
(00.008901) pagemap-cache: filling VMA 7fe48955f000-7fe489565000 (24K) [l:7fe489400000 h:7fe489600000]
(00.008941) page-pipe: Add iov to page pipe (21 iovs, 21/7873 total)
(00.008951) Pagemap generated: 6 pages 0 holes
(00.008953) pagemap-cache: filling VMA 7fe489567000-7fe489569000 (8K) [l:7fe489400000 h:7fe489600000]
(00.008958) page-pipe: Add iov to page pipe (22 iovs, 22/7873 total)
(00.008961) Pagemap generated: 2 pages 0 holes
(00.008963) pagemap-cache: filling VMA 7fe489569000-7fe48956a000 (4K) [l:7fe489400000 h:7fe489600000]
(00.008967) Pagemap generated: 1 pages 0 holes
(00.009006) pagemap-cache: filling VMA 7fe48956a000-7fe48956b000 (4K) [l:7fe489400000 h:7fe489600000]
(00.009030) Pagemap generated: 1 pages 0 holes
(00.009037) pagemap-cache: filling VMA 7fe48956b000-7fe48956c000 (4K) [l:7fe489400000 h:7fe489600000]
(00.009060) Pagemap generated: 1 pages 0 holes
(00.009065) pagemap-cache: filling VMA 7ffe2c9d1000-7ffe2c9f3000 (136K) [l:7ffe2c800000 h:7ffe2ca00000]
(00.009070) page-pipe: Add iov to page pipe (23 iovs, 23/7873 total)
(00.009072) Pagemap generated: 3 pages 0 holes
(00.009092) pagemap-cache: filling VMA 7ffe2c9f8000-7ffe2c9fa000 (8K) [l:7ffe2c800000 h:7ffe2ca00000]
(00.009101) Pagemap generated: 0 pages 0 holes
(00.009103) pagemap-cache: filling VMA 7ffe2c9fa000-7ffe2c9fc000 (8K) [l:7ffe2c800000 h:7ffe2ca00000]
(00.009106) page-pipe: Add iov to page pipe (24 iovs, 24/7873 total)
(00.009108) Pagemap generated: 2 pages 0 holes
(00.009110) page-pipe: Page pipe:
(00.009112) page-pipe: * 1 pipes 25/7873 iovs:
(00.009114) page-pipe: buf 201 pages, 25 iovs:
(00.009116) page-pipe: 0x400000 1
(00.009118) page-pipe: 0x6cd000 4
(00.009120) page-pipe: 0x6d4000 8
(00.009122) page-pipe: 0x6dd000 13
(00.009124) page-pipe: 0x6f5000 1
(00.009126) page-pipe: 0x111b000 38
(00.009128) page-pipe: 0x1142000 30
(00.009129) page-pipe: 0x1161000 3
(00.009131) page-pipe: 0x7fe487837000 2
(00.009133) page-pipe: 0x7fe487a42000 2
(00.009135) page-pipe: 0x7fe487c58000 2
(00.009137) page-pipe: 0x7fe487e62000 2
(00.009145) page-pipe: 0x7fe488066000 2
(00.009147) page-pipe: 0x7fe488407000 10
(00.009149) page-pipe: 0x7fe48862a000 2
(00.009151) page-pipe: 0x7fe4889f7000 48
(00.009153) page-pipe: 0x7fe488c7d000 10
(00.009155) page-pipe: 0x7fe488ef3000 2
(00.009157) page-pipe: 0x7fe4890fc000 2
(00.009159) page-pipe: 0x7fe489343000 2
(00.009161) page-pipe: 0x7fe489348000 1
(00.009163) page-pipe: 0x7fe48955f000 6
(00.009165) page-pipe: 0x7fe489567000 5
(00.009167) page-pipe: 0x7ffe2c9f0000 3
(00.009169) page-pipe: 0x7ffe2c9fa000 2
(00.009171) page-pipe: * 0 holes:
(00.009173) PPB: 201 pages 25 segs 256 pipe 0 off
pie: __fetched msg: 8 0 0
(00.009221) Sent msg to daemon 8 0 0
pie: __sent ack msg: 8 8 0
pie: Daemon wais for command
(00.009359) Wait for ack 8 on daemon socket
(00.009369) Fetched ack: 8 8 0
(00.009372) Transfering pages:
(00.009374) buf 201/25
(00.009376) p 0x400000 [1]
(00.009392) p 0x6cd000 [4]
(00.009458) p 0x6d4000 [8]
(00.009482) p 0x6dd000 [13]
(00.009538) p 0x6f5000 [1]
(00.009550) p 0x111b000 [38]
(00.009773) p 0x1142000 [30]
(00.009860) p 0x1161000 [3]
(00.009877) p 0x7fe487837000 [2]
(00.009929) p 0x7fe487a42000 [2]
(00.009982) p 0x7fe487c58000 [2]
(00.010012) p 0x7fe487e62000 [2]
(00.010040) p 0x7fe488066000 [2]
(00.010081) p 0x7fe488407000 [10]
(00.010134) p 0x7fe48862a000 [2]
(00.010174) p 0x7fe4889f7000 [48]
(00.010352) p 0x7fe488c7d000 [10]
(00.010371) p 0x7fe488ef3000 [2]
(00.010375) p 0x7fe4890fc000 [2]
(00.010379) p 0x7fe489343000 [2]
(00.010383) p 0x7fe489348000 [1]
(00.010386) p 0x7fe48955f000 [6]
(00.010394) p 0x7fe489567000 [5]
(00.010405) p 0x7ffe2c9f0000 [3]
(00.010457) p 0x7ffe2c9fa000 [2]
(00.010600) page-pipe: Killing page pipe
(00.010650) ----------------------------------------
pie: __fetched msg: 7 0 0
pie: __sent ack msg: 7 7 0
pie: Daemon wais for command
(00.010801) Sent msg to daemon 7 0 0
(00.010808) Wait for ack 7 on daemon socket
(00.010811) Fetched ack: 7 7 0
pie: __fetched msg: 9 0 0
pie: __sent ack msg: 9 9 0
pie: Daemon wais for command
(00.010834) Sent msg to daemon 9 0 0
(00.010837) Wait for ack 9 on daemon socket
(00.010839) Fetched ack: 9 9 0
pie: __fetched msg: 10 0 0
pie: __sent ack msg: 10 10 0
pie: Daemon wais for command
(00.010883) Sent msg to daemon 10 0 0
(00.010886) Wait for ack 10 on daemon socket
(00.010889) Fetched ack: 10 10 0
pie: __fetched msg: 11 0 0
pie: __sent ack msg: 11 11 0
pie: Daemon wais for command
(00.010976) Sent msg to daemon 11 0 0
(00.010983) Wait for ack 11 on daemon socket
(00.010986) Fetched ack: 11 11 0
(00.011004)
(00.011012) Dumping core (pid: 25019)
(00.011014) ----------------------------------------
(00.011016) Obtaining personality ... (00.011102) 25019 has 0 sched policy
(00.011128) dumping 0 nice for 25019
(00.011155) cg: Dumping cgroups for 25019
(00.011352) cg: `- New css ID 2
(00.011497) cg: `- [blkio] -> [/system.slice/docker-b8e757b1d37e041c59c2646404366f6a78b343e17b2779a69a55887eac333643.scope]
(00.011500) cg: `- [cpu,cpuacct] -> [/system.slice/docker-b8e757b1d37e041c59c2646404366f6a78b343e17b2779a69a55887eac333643.scope]
(00.011502) cg: `- [cpuset] -> [/system.slice/docker-b8e757b1d37e041c59c2646404366f6a78b343e17b2779a69a55887eac333643.scope]
(00.011504) cg: `- [devices] -> [/system.slice/docker-b8e757b1d37e041c59c2646404366f6a78b343e17b2779a69a55887eac333643.scope]
(00.011507) cg: `- [freezer] -> [/system.slice/docker-b8e757b1d37e041c59c2646404366f6a78b343e17b2779a69a55887eac333643.scope]
(00.011509) cg: `- [hugetlb] -> [/system.slice/docker-b8e757b1d37e041c59c2646404366f6a78b343e17b2779a69a55887eac333643.scope]
(00.011511) cg: `- [memory] -> [/system.slice/docker-b8e757b1d37e041c59c2646404366f6a78b343e17b2779a69a55887eac333643.scope]
(00.011513) cg: `- [name=systemd] -> [/system.slice/docker-b8e757b1d37e041c59c2646404366f6a78b343e17b2779a69a55887eac333643.scope]
(00.011515) cg: `- [net_cls,net_prio] -> [/system.slice/docker-b8e757b1d37e041c59c2646404366f6a78b343e17b2779a69a55887eac333643.scope]
(00.011540) cg: `- [perf_event] -> [/]
(00.011549) cg: Set 2 is root one
(00.015164) cg: adding cgroup /proc/self/fd/30/system.slice/docker-b8e757b1d37e041c59c2646404366f6a78b343e17b2779a69a55887eac333643.scope
(00.015317) cg: Dumping value 1000 from /proc/self/fd/30/system.slice/docker-b8e757b1d37e041c59c2646404366f6a78b343e17b2779a69a55887eac333643.scope/blkio.weight
(00.015340) cg: Dumping value 0 from /proc/self/fd/30/system.slice/docker-b8e757b1d37e041c59c2646404366f6a78b343e17b2779a69a55887eac333643.scope/notify_on_release
(00.016956) cg: adding cgroup /proc/self/fd/30/system.slice/docker-b8e757b1d37e041c59c2646404366f6a78b343e17b2779a69a55887eac333643.scope
(00.016982) cg: Dumping value 1024 from /proc/self/fd/30/system.slice/docker-b8e757b1d37e041c59c2646404366f6a78b343e17b2779a69a55887eac333643.scope/cpu.shares
(00.016995) cg: Dumping value 100000 from /proc/self/fd/30/system.slice/docker-b8e757b1d37e041c59c2646404366f6a78b343e17b2779a69a55887eac333643.scope/cpu.cfs_period_us
(00.017007) cg: Dumping value -1 from /proc/self/fd/30/system.slice/docker-b8e757b1d37e041c59c2646404366f6a78b343e17b2779a69a55887eac333643.scope/cpu.cfs_quota_us
(00.017013) cg: Couldn't open /proc/self/fd/30/system.slice/docker-b8e757b1d37e041c59c2646404366f6a78b343e17b2779a69a55887eac333643.scope/cpu.rt_period_us. This cgroup property may not exist on this kernel
(00.017019) cg: Couldn't open /proc/self/fd/30/system.slice/docker-b8e757b1d37e041c59c2646404366f6a78b343e17b2779a69a55887eac333643.scope/cpu.rt_runtime_us. This cgroup property may not exist on this kernel
(00.017031) cg: Dumping value 0 from /proc/self/fd/30/system.slice/docker-b8e757b1d37e041c59c2646404366f6a78b343e17b2779a69a55887eac333643.scope/notify_on_release
(00.017125) cg: adding cgroup /proc/self/fd/30/system.slice/docker-b8e757b1d37e041c59c2646404366f6a78b343e17b2779a69a55887eac333643.scope
(00.017141) cg: Dumping value 0 from /proc/self/fd/30/system.slice/docker-b8e757b1d37e041c59c2646404366f6a78b343e17b2779a69a55887eac333643.scope/cpuset.cpus
(00.017152) cg: Dumping value 0 from /proc/self/fd/30/system.slice/docker-b8e757b1d37e041c59c2646404366f6a78b343e17b2779a69a55887eac333643.scope/cpuset.mems
(00.017166) cg: Dumping value 0 from /proc/self/fd/30/system.slice/docker-b8e757b1d37e041c59c2646404366f6a78b343e17b2779a69a55887eac333643.scope/cpuset.memory_migrate
(00.017178) cg: Dumping value 0 from /proc/self/fd/30/system.slice/docker-b8e757b1d37e041c59c2646404366f6a78b343e17b2779a69a55887eac333643.scope/cpuset.cpu_exclusive
(00.017191) cg: Dumping value 0 from /proc/self/fd/30/system.slice/docker-b8e757b1d37e041c59c2646404366f6a78b343e17b2779a69a55887eac333643.scope/cpuset.mem_exclusive
(00.017276) cg: Dumping value 0 from /proc/self/fd/30/system.slice/docker-b8e757b1d37e041c59c2646404366f6a78b343e17b2779a69a55887eac333643.scope/cpuset.mem_hardwall
(00.017418) cg: Dumping value 0 from /proc/self/fd/30/system.slice/docker-b8e757b1d37e041c59c2646404366f6a78b343e17b2779a69a55887eac333643.scope/cpuset.memory_spread_page
(00.017456) cg: Dumping value 0 from /proc/self/fd/30/system.slice/docker-b8e757b1d37e041c59c2646404366f6a78b343e17b2779a69a55887eac333643.scope/cpuset.memory_spread_slab
(00.017473) cg: Dumping value 1 from /proc/self/fd/30/system.slice/docker-b8e757b1d37e041c59c2646404366f6a78b343e17b2779a69a55887eac333643.scope/cpuset.sched_load_balance
(00.017486) cg: Dumping value -1 from /proc/self/fd/30/system.slice/docker-b8e757b1d37e041c59c2646404366f6a78b343e17b2779a69a55887eac333643.scope/cpuset.sched_relax_domain_level
(00.017497) cg: Dumping value 0 from /proc/self/fd/30/system.slice/docker-b8e757b1d37e041c59c2646404366f6a78b343e17b2779a69a55887eac333643.scope/notify_on_release
(00.017594) cg: adding cgroup /proc/self/fd/30/system.slice/docker-b8e757b1d37e041c59c2646404366f6a78b343e17b2779a69a55887eac333643.scope
(00.017703) cg: adding cgroup /proc/self/fd/30/system.slice/docker-b8e757b1d37e041c59c2646404366f6a78b343e17b2779a69a55887eac333643.scope
(00.017721) cg: Dumping value 0 from /proc/self/fd/30/system.slice/docker-b8e757b1d37e041c59c2646404366f6a78b343e17b2779a69a55887eac333643.scope/notify_on_release
(00.017841) cg: adding cgroup /proc/self/fd/30/system.slice/docker-b8e757b1d37e041c59c2646404366f6a78b343e17b2779a69a55887eac333643.scope
(00.017949) cg: adding cgroup /proc/self/fd/30/system.slice/docker-b8e757b1d37e041c59c2646404366f6a78b343e17b2779a69a55887eac333643.scope
(00.017966) cg: Dumping value 9223372036854771712 from /proc/self/fd/30/system.slice/docker-b8e757b1d37e041c59c2646404366f6a78b343e17b2779a69a55887eac333643.scope/memory.limit_in_bytes
(00.017974) cg: Couldn't open /proc/self/fd/30/system.slice/docker-b8e757b1d37e041c59c2646404366f6a78b343e17b2779a69a55887eac333643.scope/memory.memsw.limit_in_bytes. This cgroup property may not exist on this kernel
(00.017988) cg: Dumping value 1 from /proc/self/fd/30/system.slice/docker-b8e757b1d37e041c59c2646404366f6a78b343e17b2779a69a55887eac333643.scope/memory.use_hierarchy
(00.018001) cg: Dumping value 0 from /proc/self/fd/30/system.slice/docker-b8e757b1d37e041c59c2646404366f6a78b343e17b2779a69a55887eac333643.scope/notify_on_release
(00.018128) cg: adding cgroup /proc/self/fd/30/system.slice/docker-b8e757b1d37e041c59c2646404366f6a78b343e17b2779a69a55887eac333643.scope
(00.018256) cg: adding cgroup /proc/self/fd/30/system.slice/docker-b8e757b1d37e041c59c2646404366f6a78b343e17b2779a69a55887eac333643.scope
(00.018396) cg: adding cgroup /proc/self/fd/30
(00.018474) cg: adding cgroup /proc/self/fd/30/user.slice
(00.018487) cg: adding cgroup /proc/self/fd/30/user.slice/user-1000.slice
(00.018508) cg: adding cgroup /proc/self/fd/30/user.slice/user-1000.slice/session-7.scope
(00.018526) cg: adding cgroup /proc/self/fd/30/user.slice/user-1000.slice/session-15.scope
(00.018541) cg: adding cgroup /proc/self/fd/30/user.slice/user-1000.slice/session-160.scope
(00.018553) cg: adding cgroup /proc/self/fd/30/user.slice/user-1000.slice/session-1.scope
(00.018564) cg: adding cgroup /proc/self/fd/30/user.slice/user-1000.slice/session-8.scope
(00.018579) cg: adding cgroup /proc/self/fd/30/user.slice/user-1000.slice/session-16.scope
(00.018594) cg: adding cgroup /proc/self/fd/30/user.slice/user-1000.slice/session-2.scope
(00.018607) cg: adding cgroup /proc/self/fd/30/user.slice/user-1000.slice/session-9.scope
(00.018619) cg: adding cgroup /proc/self/fd/30/user.slice/user-1000.slice/session-73.scope
(00.018633) cg: adding cgroup /proc/self/fd/30/user.slice/user-1000.slice/session-86.scope
(00.018647) cg: adding cgroup /proc/self/fd/30/user.slice/user-1000.slice/session-3.scope
(00.018660) cg: adding cgroup /proc/self/fd/30/user.slice/user-1000.slice/session-18.scope
(00.018673) cg: adding cgroup /proc/self/fd/30/user.slice/user-1000.slice/session-74.scope
(00.018686) cg: adding cgroup /proc/self/fd/30/user.slice/user-1000.slice/session-12.scope
(00.018701) cg: adding cgroup /proc/self/fd/30/user.slice/user-1000.slice/session-132.scope
(00.018714) cg: adding cgroup /proc/self/fd/30/user.slice/user-1000.slice/session-75.scope
(00.018729) cg: adding cgroup /proc/self/fd/30/user.slice/user-1000.slice/session-88.scope
(00.018741) cg: adding cgroup /proc/self/fd/30/user.slice/user-1000.slice/session-133.scope
(00.018753) cg: adding cgroup /proc/self/fd/30/user.slice/user-1000.slice/session-159.scope
(00.018798) cg: adding cgroup /proc/self/fd/30/user.slice/user-1000.slice/session-6.scope
(00.018838) cg: adding cgroup /proc/self/fd/30/user.slice/user-1000.slice/session-14.scope
(00.018978) cg: adding cgroup /proc/self/fd/30/user.slice/user-1000.slice/session-134.scope
(00.023365) ----------------------------------------
(00.023391)
(00.023395) Dumping creds for 25019)
(00.023398) ----------------------------------------
pie: __fetched msg: 13 0 0
pie: __sent ack msg: 13 13 0
pie: Daemon wais for command
(00.023513) Sent msg to daemon 13 0 0
(00.023522) Wait for ack 13 on daemon socket
(00.023527) Fetched ack: 13 13 0
(00.023603) 25019 has lsm profile docker-default
(00.024394) Waiting for 25019 to trap
(00.024416) Daemon 25019 exited trapping
(00.024434) Sent msg to daemon 6 0 0
pie: __fetched msg: 6 0 0
pie: 1: new_sp=0x7fe48955a008 ip 0x7fe48809d444
(00.025448) 25019 was trapped
(00.025476) `- Expecting exit
(00.025670) 25019 was trapped
(00.025679) 25019 is going to execute the syscall f
(00.025697) 25019 was stopped
(00.025737) 25019 was trapped
(00.025798) 25019 is going to execute the syscall 1
(00.025994) 25019 was trapped
(00.026001) `- Expecting exit
(00.026011) 25019 was trapped
(00.026015) 25019 is going to execute the syscall b
(00.026038) 25019 was stopped
(00.026062)
(00.026065) Dumping mm (pid: 25019)
(00.026067) ----------------------------------------
(00.026070) 0x400000-0x4ce000 (824K) prot 0x5 flags 0x2 st 0x41 off 0 reg fp shmid: 0
(00.026095) Dumping path for -3 fd via self 7 [/usr/sbin/nginx]
(00.026117) 0x6cd000-0x6ce000 (4K) prot 0x1 flags 0x2 st 0x41 off 0xcd000 reg fp shmid: 0
(00.026121) 0x6ce000-0x6e7000 (100K) prot 0x3 flags 0x2 st 0x41 off 0xce000 reg fp shmid: 0
(00.026124) 0x6e7000-0x6f6000 (60K) prot 0x3 flags 0x22 st 0x201 off 0 reg ap shmid: 0
(00.026127) 0x111b000-0x1178000 (372K) prot 0x3 flags 0x22 st 0x221 off 0 reg heap ap shmid: 0
(00.026130) 0x7fe48762d000-0x7fe487638000 (44K) prot 0x5 flags 0x2 st 0x41 off 0 reg fp shmid: 0
(00.026139) Dumping path for -3 fd via self 10 [/lib/x86_64-linux-gnu/libnss_files-2.19.so]
(00.026149) 0x7fe487638000-0x7fe487837000 (2044K) prot 0 flags 0x2 st 0x41 off 0xb000 reg fp shmid: 0
(00.026153) 0x7fe487837000-0x7fe487838000 (4K) prot 0x1 flags 0x2 st 0x41 off 0xa000 reg fp shmid: 0
(00.026155) 0x7fe487838000-0x7fe487839000 (4K) prot 0x3 flags 0x2 st 0x41 off 0xb000 reg fp shmid: 0
(00.026158) 0x7fe487839000-0x7fe487843000 (40K) prot 0x5 flags 0x2 st 0x41 off 0 reg fp shmid: 0
(00.026166) Dumping path for -3 fd via self 11 [/lib/x86_64-linux-gnu/libnss_nis-2.19.so]
(00.026172) 0x7fe487843000-0x7fe487a42000 (2044K) prot 0 flags 0x2 st 0x41 off 0xa000 reg fp shmid: 0
(00.026176) 0x7fe487a42000-0x7fe487a43000 (4K) prot 0x1 flags 0x2 st 0x41 off 0x9000 reg fp shmid: 0
(00.026179) 0x7fe487a43000-0x7fe487a44000 (4K) prot 0x3 flags 0x2 st 0x41 off 0xa000 reg fp shmid: 0
(00.026181) 0x7fe487a44000-0x7fe487a59000 (84K) prot 0x5 flags 0x2 st 0x41 off 0 reg fp shmid: 0
(00.026189) Dumping path for -3 fd via self 12 [/lib/x86_64-linux-gnu/libnsl-2.19.so]
(00.026196) 0x7fe487a59000-0x7fe487c58000 (2044K) prot 0 flags 0x2 st 0x41 off 0x15000 reg fp shmid: 0
(00.026199) 0x7fe487c58000-0x7fe487c59000 (4K) prot 0x1 flags 0x2 st 0x41 off 0x14000 reg fp shmid: 0
(00.026202) 0x7fe487c59000-0x7fe487c5a000 (4K) prot 0x3 flags 0x2 st 0x41 off 0x15000 reg fp shmid: 0
(00.026205) 0x7fe487c5a000-0x7fe487c5c000 (8K) prot 0x3 flags 0x22 st 0x201 off 0 reg ap shmid: 0
(00.026208) 0x7fe487c5c000-0x7fe487c63000 (28K) prot 0x5 flags 0x2 st 0x41 off 0 reg fp shmid: 0
(00.026215) Dumping path for -3 fd via self 13 [/lib/x86_64-linux-gnu/libnss_compat-2.19.so]
(00.026221) 0x7fe487c63000-0x7fe487e62000 (2044K) prot 0 flags 0x2 st 0x41 off 0x7000 reg fp shmid: 0
(00.026224) 0x7fe487e62000-0x7fe487e63000 (4K) prot 0x1 flags 0x2 st 0x41 off 0x6000 reg fp shmid: 0
(00.026227) 0x7fe487e63000-0x7fe487e64000 (4K) prot 0x3 flags 0x2 st 0x41 off 0x7000 reg fp shmid: 0
(00.026230) 0x7fe487e64000-0x7fe487e67000 (12K) prot 0x5 flags 0x2 st 0x41 off 0 reg fp shmid: 0
(00.026237) Dumping path for -3 fd via self 14 [/lib/x86_64-linux-gnu/libdl-2.19.so]
(00.026244) 0x7fe487e67000-0x7fe488066000 (2044K) prot 0 flags 0x2 st 0x41 off 0x3000 reg fp shmid: 0
(00.026247) 0x7fe488066000-0x7fe488067000 (4K) prot 0x1 flags 0x2 st 0x41 off 0x2000 reg fp shmid: 0
(00.026250) 0x7fe488067000-0x7fe488068000 (4K) prot 0x3 flags 0x2 st 0x41 off 0x3000 reg fp shmid: 0
(00.026252) 0x7fe488068000-0x7fe488207000 (1660K) prot 0x5 flags 0x2 st 0x41 off 0 reg fp shmid: 0
(00.026260) Dumping path for -3 fd via self 16 [/lib/x86_64-linux-gnu/libc-2.19.so]
(00.026267) 0x7fe488207000-0x7fe488407000 (2048K) prot 0 flags 0x2 st 0x41 off 0x19f000 reg fp shmid: 0
(00.026270) 0x7fe488407000-0x7fe48840b000 (16K) prot 0x1 flags 0x2 st 0x41 off 0x19f000 reg fp shmid: 0
(00.026273) 0x7fe48840b000-0x7fe48840d000 (8K) prot 0x3 flags 0x2 st 0x41 off 0x1a3000 reg fp shmid: 0
(00.026280) 0x7fe48840d000-0x7fe488411000 (16K) prot 0x3 flags 0x22 st 0x201 off 0 reg ap shmid: 0
(00.026284) 0x7fe488411000-0x7fe48842b000 (104K) prot 0x5 flags 0x2 st 0x41 off 0 reg fp shmid: 0
(00.026291) Dumping path for -3 fd via self 17 [/lib/x86_64-linux-gnu/libz.so.1.2.8]
(00.026298) 0x7fe48842b000-0x7fe48862a000 (2044K) prot 0 flags 0x2 st 0x41 off 0x1a000 reg fp shmid: 0
(00.026301) 0x7fe48862a000-0x7fe48862b000 (4K) prot 0x1 flags 0x2 st 0x41 off 0x19000 reg fp shmid: 0
(00.026304) 0x7fe48862b000-0x7fe48862c000 (4K) prot 0x3 flags 0x2 st 0x41 off 0x1a000 reg fp shmid: 0
(00.026307) 0x7fe48862c000-0x7fe4887f7000 (1836K) prot 0x5 flags 0x2 st 0x41 off 0 reg fp shmid: 0
(00.026314) Dumping path for -3 fd via self 18 [/usr/lib/x86_64-linux-gnu/libcrypto.so.1.0.0]
(00.026323) 0x7fe4887f7000-0x7fe4889f7000 (2048K) prot 0 flags 0x2 st 0x41 off 0x1cb000 reg fp shmid: 0
(00.026327) 0x7fe4889f7000-0x7fe488a14000 (116K) prot 0x1 flags 0x2 st 0x41 off 0x1cb000 reg fp shmid: 0
(00.026329) 0x7fe488a14000-0x7fe488a24000 (64K) prot 0x3 flags 0x2 st 0x41 off 0x1e8000 reg fp shmid: 0
(00.026332) 0x7fe488a24000-0x7fe488a27000 (12K) prot 0x3 flags 0x22 st 0x201 off 0 reg ap shmid: 0
(00.026335) 0x7fe488a27000-0x7fe488a7d000 (344K) prot 0x5 flags 0x2 st 0x41 off 0 reg fp shmid: 0
(00.026342) Dumping path for -3 fd via self 19 [/usr/lib/x86_64-linux-gnu/libssl.so.1.0.0]
(00.026349) 0x7fe488a7d000-0x7fe488c7d000 (2048K) prot 0 flags 0x2 st 0x41 off 0x56000 reg fp shmid: 0
(00.026352) 0x7fe488c7d000-0x7fe488c80000 (12K) prot 0x1 flags 0x2 st 0x41 off 0x56000 reg fp shmid: 0
(00.026355) 0x7fe488c80000-0x7fe488c87000 (28K) prot 0x3 flags 0x2 st 0x41 off 0x59000 reg fp shmid: 0
(00.026358) 0x7fe488c87000-0x7fe488cf3000 (432K) prot 0x5 flags 0x2 st 0x41 off 0 reg fp shmid: 0
(00.026364) Dumping path for -3 fd via self 20 [/lib/x86_64-linux-gnu/libpcre.so.3.13.1]
(00.026371) 0x7fe488cf3000-0x7fe488ef3000 (2048K) prot 0 flags 0x2 st 0x41 off 0x6c000 reg fp shmid: 0
(00.026374) 0x7fe488ef3000-0x7fe488ef4000 (4K) prot 0x1 flags 0x2 st 0x41 off 0x6c000 reg fp shmid: 0
(00.026377) 0x7fe488ef4000-0x7fe488ef5000 (4K) prot 0x3 flags 0x2 st 0x41 off 0x6d000 reg fp shmid: 0
(00.026380) 0x7fe488ef5000-0x7fe488efd000 (32K) prot 0x5 flags 0x2 st 0x41 off 0 reg fp shmid: 0
(00.026386) Dumping path for -3 fd via self 21 [/lib/x86_64-linux-gnu/libcrypt-2.19.so]
(00.026393) 0x7fe488efd000-0x7fe4890fc000 (2044K) prot 0 flags 0x2 st 0x41 off 0x8000 reg fp shmid: 0
(00.026396) 0x7fe4890fc000-0x7fe4890fd000 (4K) prot 0x1 flags 0x2 st 0x41 off 0x7000 reg fp shmid: 0
(00.026399) 0x7fe4890fd000-0x7fe4890fe000 (4K) prot 0x3 flags 0x2 st 0x41 off 0x8000 reg fp shmid: 0
(00.026402) 0x7fe4890fe000-0x7fe48912c000 (184K) prot 0x3 flags 0x22 st 0x201 off 0 reg ap shmid: 0
(00.026405) 0x7fe48912c000-0x7fe489144000 (96K) prot 0x5 flags 0x2 st 0x41 off 0 reg fp shmid: 0
(00.026412) Dumping path for -3 fd via self 22 [/lib/x86_64-linux-gnu/libpthread-2.19.so]
(00.026418) 0x7fe489144000-0x7fe489343000 (2044K) prot 0 flags 0x2 st 0x41 off 0x18000 reg fp shmid: 0
(00.026421) 0x7fe489343000-0x7fe489344000 (4K) prot 0x1 flags 0x2 st 0x41 off 0x17000 reg fp shmid: 0
(00.026424) 0x7fe489344000-0x7fe489345000 (4K) prot 0x3 flags 0x2 st 0x41 off 0x18000 reg fp shmid: 0
(00.026427) 0x7fe489345000-0x7fe489349000 (16K) prot 0x3 flags 0x22 st 0x201 off 0 reg ap shmid: 0
(00.026430) 0x7fe489349000-0x7fe489369000 (128K) prot 0x5 flags 0x2 st 0x41 off 0 reg fp shmid: 0
(00.026437) Dumping path for -3 fd via self 23 [/lib/x86_64-linux-gnu/ld-2.19.so]
(00.026443) 0x7fe48955f000-0x7fe489565000 (24K) prot 0x3 flags 0x22 st 0x201 off 0 reg ap shmid: 0
(00.026447) 0x7fe489566000-0x7fe489567000 (4K) prot 0x3 flags 0x21 st 0x101 off 0 reg as shmid: 0x2fd10
(00.026450) 0x7fe489567000-0x7fe489569000 (8K) prot 0x3 flags 0x22 st 0x201 off 0 reg ap shmid: 0
(00.026453) 0x7fe489569000-0x7fe48956a000 (4K) prot 0x1 flags 0x2 st 0x41 off 0x20000 reg fp shmid: 0
(00.026456) 0x7fe48956a000-0x7fe48956b000 (4K) prot 0x3 flags 0x2 st 0x41 off 0x21000 reg fp shmid: 0
(00.026463) 0x7fe48956b000-0x7fe48956c000 (4K) prot 0x3 flags 0x22 st 0x201 off 0 reg ap shmid: 0
(00.026465) 0x7ffe2c9d1000-0x7ffe2c9f3000 (136K) prot 0x3 flags 0x122 st 0x201 off 0 reg ap shmid: 0
(00.026468) 0x7ffe2c9f8000-0x7ffe2c9fa000 (8K) prot 0x1 flags 0x22 st 0x1201 off 0 reg vvar ap shmid: 0
(00.026471) 0x7ffe2c9fa000-0x7ffe2c9fc000 (8K) prot 0x5 flags 0x22 st 0x209 off 0 reg vdso ap shmid: 0
(00.026474) 0xffffffffff600000-0xffffffffff601000 (4K) prot 0x5 flags 0x22 st 0x204 off 0 vsys ap shmid: 0
(00.026477) Obtaining task auvx ...
(00.026668) Dumping path for -3 fd via self 32 [/]
(00.026740) Dumping task cwd id 0x16 root id 0x16
(00.026820) ========================================
(00.026826) Dumping task (pid: 25028)
(00.026828) ========================================
(00.026830) Obtaining task stat ... (00.026886)
(00.026893) Collecting mappings (pid: 25028)
(00.026896) ----------------------------------------
(00.027020) vma 6cd000 borrows vfi from previous 400000
(00.027027) vma 6ce000 borrows vfi from previous 6cd000
(00.027070) vma 7fe487638000 borrows vfi from previous 7fe48762d000
(00.027111) vma 7fe487837000 borrows vfi from previous 7fe487638000
(00.027117) vma 7fe487838000 borrows vfi from previous 7fe487837000
(00.027147) vma 7fe487843000 borrows vfi from previous 7fe487839000
(00.027152) vma 7fe487a42000 borrows vfi from previous 7fe487843000
(00.027156) vma 7fe487a43000 borrows vfi from previous 7fe487a42000
(00.027212) vma 7fe487a59000 borrows vfi from previous 7fe487a44000
(00.027219) vma 7fe487c58000 borrows vfi from previous 7fe487a59000
(00.027224) vma 7fe487c59000 borrows vfi from previous 7fe487c58000
(00.027257) vma 7fe487c63000 borrows vfi from previous 7fe487c5c000
(00.027262) vma 7fe487e62000 borrows vfi from previous 7fe487c63000
(00.027319) vma 7fe487e63000 borrows vfi from previous 7fe487e62000
(00.027347) vma 7fe487e67000 borrows vfi from previous 7fe487e64000
(00.027423) vma 7fe488066000 borrows vfi from previous 7fe487e67000
(00.027434) vma 7fe488067000 borrows vfi from previous 7fe488066000
(00.027469) vma 7fe488207000 borrows vfi from previous 7fe488068000
(00.027512) vma 7fe488407000 borrows vfi from previous 7fe488207000
(00.027517) vma 7fe48840b000 borrows vfi from previous 7fe488407000
(00.027551) vma 7fe48842b000 borrows vfi from previous 7fe488411000
(00.027557) vma 7fe48862a000 borrows vfi from previous 7fe48842b000
(00.027562) vma 7fe48862b000 borrows vfi from previous 7fe48862a000
(00.027629) vma 7fe4887f7000 borrows vfi from previous 7fe48862c000
(00.027635) vma 7fe4889f7000 borrows vfi from previous 7fe4887f7000
(00.027639) vma 7fe488a14000 borrows vfi from previous 7fe4889f7000
(00.027822) vma 7fe488a7d000 borrows vfi from previous 7fe488a27000
(00.027967) vma 7fe488c7d000 borrows vfi from previous 7fe488a7d000
(00.028003) vma 7fe488c80000 borrows vfi from previous 7fe488c7d000
(00.028158) vma 7fe488cf3000 borrows vfi from previous 7fe488c87000
(00.028182) vma 7fe488ef3000 borrows vfi from previous 7fe488cf3000
(00.028193) vma 7fe488ef4000 borrows vfi from previous 7fe488ef3000
(00.028287) vma 7fe488efd000 borrows vfi from previous 7fe488ef5000
(00.028295) vma 7fe4890fc000 borrows vfi from previous 7fe488efd000
(00.028301) vma 7fe4890fd000 borrows vfi from previous 7fe4890fc000
(00.028337) vma 7fe489144000 borrows vfi from previous 7fe48912c000
(00.028343) vma 7fe489343000 borrows vfi from previous 7fe489144000
(00.028382) vma 7fe489344000 borrows vfi from previous 7fe489343000
(00.028575) vma 7fe48956a000 borrows vfi from previous 7fe489569000
(00.028603) Collected, longest area occupies 512 pages
(00.028606) 0x400000-0x4ce000 (824K) prot 0x5 flags 0x2 st 0x41 off 0 reg fp shmid: 0
(00.028610) 0x6cd000-0x6ce000 (4K) prot 0x1 flags 0x2 st 0x41 off 0xcd000 reg fp shmid: 0
(00.028613) 0x6ce000-0x6e7000 (100K) prot 0x3 flags 0x2 st 0x41 off 0xce000 reg fp shmid: 0
(00.028616) 0x6e7000-0x6f6000 (60K) prot 0x3 flags 0x22 st 0x201 off 0 reg ap shmid: 0
(00.028619) 0x111b000-0x1178000 (372K) prot 0x3 flags 0x22 st 0x221 off 0 reg heap ap shmid: 0
(00.028621) 0x1178000-0x119c000 (144K) prot 0x3 flags 0x22 st 0x221 off 0 reg heap ap shmid: 0
(00.028632) 0x7fe48762d000-0x7fe487638000 (44K) prot 0x5 flags 0x2 st 0x41 off 0 reg fp shmid: 0
(00.028635) 0x7fe487638000-0x7fe487837000 (2044K) prot 0 flags 0x2 st 0x41 off 0xb000 reg fp shmid: 0
(00.028638) 0x7fe487837000-0x7fe487838000 (4K) prot 0x1 flags 0x2 st 0x41 off 0xa000 reg fp shmid: 0
(00.028640) 0x7fe487838000-0x7fe487839000 (4K) prot 0x3 flags 0x2 st 0x41 off 0xb000 reg fp shmid: 0
(00.028644) 0x7fe487839000-0x7fe487843000 (40K) prot 0x5 flags 0x2 st 0x41 off 0 reg fp shmid: 0
(00.028647) 0x7fe487843000-0x7fe487a42000 (2044K) prot 0 flags 0x2 st 0x41 off 0xa000 reg fp shmid: 0
(00.028649) 0x7fe487a42000-0x7fe487a43000 (4K) prot 0x1 flags 0x2 st 0x41 off 0x9000 reg fp shmid: 0
(00.028652) 0x7fe487a43000-0x7fe487a44000 (4K) prot 0x3 flags 0x2 st 0x41 off 0xa000 reg fp shmid: 0
(00.028655) 0x7fe487a44000-0x7fe487a59000 (84K) prot 0x5 flags 0x2 st 0x41 off 0 reg fp shmid: 0
(00.028657) 0x7fe487a59000-0x7fe487c58000 (2044K) prot 0 flags 0x2 st 0x41 off 0x15000 reg fp shmid: 0
(00.028660) 0x7fe487c58000-0x7fe487c59000 (4K) prot 0x1 flags 0x2 st 0x41 off 0x14000 reg fp shmid: 0
(00.028663) 0x7fe487c59000-0x7fe487c5a000 (4K) prot 0x3 flags 0x2 st 0x41 off 0x15000 reg fp shmid: 0
(00.028665) 0x7fe487c5a000-0x7fe487c5c000 (8K) prot 0x3 flags 0x22 st 0x201 off 0 reg ap shmid: 0
(00.028668) 0x7fe487c5c000-0x7fe487c63000 (28K) prot 0x5 flags 0x2 st 0x41 off 0 reg fp shmid: 0
(00.028670) 0x7fe487c63000-0x7fe487e62000 (2044K) prot 0 flags 0x2 st 0x41 off 0x7000 reg fp shmid: 0
(00.028674) 0x7fe487e62000-0x7fe487e63000 (4K) prot 0x1 flags 0x2 st 0x41 off 0x6000 reg fp shmid: 0
(00.028675) 0x7fe487e63000-0x7fe487e64000 (4K) prot 0x3 flags 0x2 st 0x41 off 0x7000 reg fp shmid: 0
(00.028677) 0x7fe487e64000-0x7fe487e67000 (12K) prot 0x5 flags 0x2 st 0x41 off 0 reg fp shmid: 0
(00.028680) 0x7fe487e67000-0x7fe488066000 (2044K) prot 0 flags 0x2 st 0x41 off 0x3000 reg fp shmid: 0
(00.028682) 0x7fe488066000-0x7fe488067000 (4K) prot 0x1 flags 0x2 st 0x41 off 0x2000 reg fp shmid: 0
(00.028684) 0x7fe488067000-0x7fe488068000 (4K) prot 0x3 flags 0x2 st 0x41 off 0x3000 reg fp shmid: 0
(00.028687) 0x7fe488068000-0x7fe488207000 (1660K) prot 0x5 flags 0x2 st 0x41 off 0 reg fp shmid: 0
(00.028689) 0x7fe488207000-0x7fe488407000 (2048K) prot 0 flags 0x2 st 0x41 off 0x19f000 reg fp shmid: 0
(00.028692) 0x7fe488407000-0x7fe48840b000 (16K) prot 0x1 flags 0x2 st 0x41 off 0x19f000 reg fp shmid: 0
(00.028695) 0x7fe48840b000-0x7fe48840d000 (8K) prot 0x3 flags 0x2 st 0x41 off 0x1a3000 reg fp shmid: 0
(00.028697) 0x7fe48840d000-0x7fe488411000 (16K) prot 0x3 flags 0x22 st 0x201 off 0 reg ap shmid: 0
(00.028700) 0x7fe488411000-0x7fe48842b000 (104K) prot 0x5 flags 0x2 st 0x41 off 0 reg fp shmid: 0
(00.028703) 0x7fe48842b000-0x7fe48862a000 (2044K) prot 0 flags 0x2 st 0x41 off 0x1a000 reg fp shmid: 0
(00.028705) 0x7fe48862a000-0x7fe48862b000 (4K) prot 0x1 flags 0x2 st 0x41 off 0x19000 reg fp shmid: 0
(00.028708) 0x7fe48862b000-0x7fe48862c000 (4K) prot 0x3 flags 0x2 st 0x41 off 0x1a000 reg fp shmid: 0
(00.028711) 0x7fe48862c000-0x7fe4887f7000 (1836K) prot 0x5 flags 0x2 st 0x41 off 0 reg fp shmid: 0
(00.028713) 0x7fe4887f7000-0x7fe4889f7000 (2048K) prot 0 flags 0x2 st 0x41 off 0x1cb000 reg fp shmid: 0
(00.028716) 0x7fe4889f7000-0x7fe488a14000 (116K) prot 0x1 flags 0x2 st 0x41 off 0x1cb000 reg fp shmid: 0
(00.028718) 0x7fe488a14000-0x7fe488a24000 (64K) prot 0x3 flags 0x2 st 0x41 off 0x1e8000 reg fp shmid: 0
(00.028721) 0x7fe488a24000-0x7fe488a27000 (12K) prot 0x3 flags 0x22 st 0x201 off 0 reg ap shmid: 0
(00.028723) 0x7fe488a27000-0x7fe488a7d000 (344K) prot 0x5 flags 0x2 st 0x41 off 0 reg fp shmid: 0
(00.028725) 0x7fe488a7d000-0x7fe488c7d000 (2048K) prot 0 flags 0x2 st 0x41 off 0x56000 reg fp shmid: 0
(00.028727) 0x7fe488c7d000-0x7fe488c80000 (12K) prot 0x1 flags 0x2 st 0x41 off 0x56000 reg fp shmid: 0
(00.028730) 0x7fe488c80000-0x7fe488c87000 (28K) prot 0x3 flags 0x2 st 0x41 off 0x59000 reg fp shmid: 0
(00.028733) 0x7fe488c87000-0x7fe488cf3000 (432K) prot 0x5 flags 0x2 st 0x41 off 0 reg fp shmid: 0
(00.028738) 0x7fe488cf3000-0x7fe488ef3000 (2048K) prot 0 flags 0x2 st 0x41 off 0x6c000 reg fp shmid: 0
(00.028742) 0x7fe488ef3000-0x7fe488ef4000 (4K) prot 0x1 flags 0x2 st 0x41 off 0x6c000 reg fp shmid: 0
(00.028743) 0x7fe488ef4000-0x7fe488ef5000 (4K) prot 0x3 flags 0x2 st 0x41 off 0x6d000 reg fp shmid: 0
(00.028745) 0x7fe488ef5000-0x7fe488efd000 (32K) prot 0x5 flags 0x2 st 0x41 off 0 reg fp shmid: 0
(00.028746) 0x7fe488efd000-0x7fe4890fc000 (2044K) prot 0 flags 0x2 st 0x41 off 0x8000 reg fp shmid: 0
(00.028747) 0x7fe4890fc000-0x7fe4890fd000 (4K) prot 0x1 flags 0x2 st 0x41 off 0x7000 reg fp shmid: 0
(00.028749) 0x7fe4890fd000-0x7fe4890fe000 (4K) prot 0x3 flags 0x2 st 0x41 off 0x8000 reg fp shmid: 0
(00.028751) 0x7fe4890fe000-0x7fe48912c000 (184K) prot 0x3 flags 0x22 st 0x201 off 0 reg ap shmid: 0
(00.028753) 0x7fe48912c000-0x7fe489144000 (96K) prot 0x5 flags 0x2 st 0x41 off 0 reg fp shmid: 0
(00.028756) 0x7fe489144000-0x7fe489343000 (2044K) prot 0 flags 0x2 st 0x41 off 0x18000 reg fp shmid: 0
(00.028758) 0x7fe489343000-0x7fe489344000 (4K) prot 0x1 flags 0x2 st 0x41 off 0x17000 reg fp shmid: 0
(00.028761) 0x7fe489344000-0x7fe489345000 (4K) prot 0x3 flags 0x2 st 0x41 off 0x18000 reg fp shmid: 0
(00.028763) 0x7fe489345000-0x7fe489349000 (16K) prot 0x3 flags 0x22 st 0x201 off 0 reg ap shmid: 0
(00.028766) 0x7fe489349000-0x7fe489369000 (128K) prot 0x5 flags 0x2 st 0x41 off 0 reg fp shmid: 0
(00.028768) 0x7fe489526000-0x7fe48955f000 (228K) prot 0x3 flags 0x22 st 0x201 off 0 reg ap shmid: 0
(00.028771) 0x7fe48955f000-0x7fe489565000 (24K) prot 0x3 flags 0x22 st 0x201 off 0 reg ap shmid: 0
(00.028774) 0x7fe489565000-0x7fe489566000 (4K) prot 0x3 flags 0x1 st 0x2000 off 0 shmid: 0
(00.028778) 0x7fe489566000-0x7fe489567000 (4K) prot 0x3 flags 0x21 st 0x101 off 0 reg as shmid: 0x2fd10
(00.028780) 0x7fe489567000-0x7fe489569000 (8K) prot 0x3 flags 0x22 st 0x201 off 0 reg ap shmid: 0
(00.028783) 0x7fe489569000-0x7fe48956a000 (4K) prot 0x1 flags 0x2 st 0x41 off 0x20000 reg fp shmid: 0
(00.028785) 0x7fe48956a000-0x7fe48956b000 (4K) prot 0x3 flags 0x2 st 0x41 off 0x21000 reg fp shmid: 0
(00.028788) 0x7fe48956b000-0x7fe48956c000 (4K) prot 0x3 flags 0x22 st 0x201 off 0 reg ap shmid: 0
(00.028789) 0x7ffe2c9d1000-0x7ffe2c9f3000 (136K) prot 0x3 flags 0x122 st 0x201 off 0 reg ap shmid: 0
(00.028791) 0x7ffe2c9f8000-0x7ffe2c9fa000 (8K) prot 0x1 flags 0x22 st 0x1201 off 0 reg vvar ap shmid: 0
(00.028794) 0x7ffe2c9fa000-0x7ffe2c9fc000 (8K) prot 0x5 flags 0x22 st 0x209 off 0 reg vdso ap shmid: 0
(00.028797) 0xffffffffff600000-0xffffffffff601000 (4K) prot 0x5 flags 0x22 st 0x204 off 0 vsys ap shmid: 0
(00.028799) ----------------------------------------
(00.028803)
(00.028804) Collecting fds (pid: 25028)
(00.028806) ----------------------------------------
(00.028833) Found 10 file descriptors
(00.028837) ----------------------------------------
(00.028847) Dump private signals of 25028
(00.028850) Dump shared signals of 25028
(00.028854) Parasite syscall_ip at 0x400000
(00.028949) Putting parasite blob into 0x7f1b19b3c000->0x7fe4894fc000
(00.028972) Dumping GP/FPU registers for 25028
(00.028980) xsave runtime structure
(00.028983) -----------------------
(00.028984) cwd:37f swd:0 twd:0 fop:0 mxcsr:1f80 mxcsr_mask:ffff
(00.028987) magic1:0 extended_size:0 xstate_bv:0 xstate_size:0
(00.028989) xstate_bv: 0
(00.028991) -----------------------
(00.028993) Putting tsock into pid 25028
pie: Running daemon thread leader
pie: __sent ack msg: 2 2 0
pie: Daemon wais for command
(00.029095) Wait for parasite being daemonized...
(00.029099) Wait for ack 2 on daemon socket
(00.029103) Fetched ack: 2 2 0
(00.029105) Parasite 25028 has been switched to daemon mode
pie: __fetched msg: 17 0 0
pie: __sent ack msg: 17 17 0
pie: Daemon wais for command
(00.029165) Sent msg to daemon 17 0 0
(00.029172) Wait for ack 17 on daemon socket
(00.029176) Fetched ack: 17 17 0
(00.029183) Checking AIO rings
(00.029186) `- Ring #0 @7fe489565000
pie: __fetched msg: 18 0 0
pie: __sent ack msg: 18 18 0
pie: Daemon wais for command
(00.029210) Sent msg to daemon 18 0 0
(00.029213) Wait for ack 18 on daemon socket
(00.029216) Fetched ack: 18 18 0
(00.029218) `- Ring #0 has 127 reqs, estimated to 62
pie: __fetched msg: 12 0 0
pie: __sent ack msg: 12 12 0
pie: Daemon wais for command
(00.029232) Sent msg to daemon 12 0 0
(00.029235) Wait for ack 12 on daemon socket
(00.029238) Fetched ack: 12 12 0
(00.029239) sid=1 pgid=1 pid=8
(00.029253)
(00.029256) Dumping opened files (pid: 25028)
(00.029258) ----------------------------------------
pie: __fetched msg: 14 0 0
pie: __sent ack msg: 14 14 0
pie: Daemon wais for command
(00.029298) Sent msg to daemon 14 0 0
(00.029314) Wait for ack 14 on daemon socket
(00.029318) Fetched ack: 14 14 0
(00.029340) 25028 fdinfo 0: pos: 0x 0 flags: 100000/0
(00.029347) fdinfo: type: 0x 1 flags: 0100000/0 pos: 0x 0 fd: 0
(00.029366) 25028 fdinfo 1: pos: 0x 0 flags: 1/0
(00.029371) fdinfo: type: 0x 2 flags: 01/0 pos: 0x 0 fd: 1
(00.029383) 25028 fdinfo 2: pos: 0x 0 flags: 102001/0
(00.029387) fdinfo: type: 0x 2 flags: 0102001/0 pos: 0x 0 fd: 2
(00.029434) 25028 fdinfo 4: pos: 0x 0 flags: 2102001/0x1
(00.029445) fdinfo: type: 0x 2 flags: 02102001/01 pos: 0x 0 fd: 4
(00.029460) 25028 fdinfo 5: pos: 0x 0 flags: 2102001/0x1
(00.029465) fdinfo: type: 0x 2 flags: 02102001/01 pos: 0x 0 fd: 5
(00.029476) 25028 fdinfo 6: pos: 0x 0 flags: 4002/0
(00.029481) fdinfo: type: 0x 4 flags: 04002/0 pos: 0x 0 fd: 6
(00.029491) 25028 fdinfo 7: pos: 0x 0 flags: 2004002/0x1
(00.029494) fdinfo: type: 0x 5 flags: 02004002/01 pos: 0x 0 fd: 7
(00.029511) 25028 fdinfo 8: pos: 0x 0 flags: 2/0
(00.029532) epoll: Dumping: eventpoll-tfd: id 00000000 tfd 0x000006 events 0x002019 data 0x007fe489526010
(00.029537) epoll: Dumping: eventpoll-tfd: id 00000000 tfd 0x000009 events 0x80000019 data 0x000000006e9000
(00.029541) epoll: Dumping: eventpoll-tfd: id 00000000 tfd 0x00000a events 0x80000019 data 0x000000006e8e80
(00.029545) epoll: Dumping: eventpoll-tfd: id 00000000 tfd 0x000007 events 0x002019 data 0x007fe4895260f0
(00.029548) epoll: Dumping eventpoll: id 0x000017 flags 0x02
(00.029557) fdinfo: type: 0x 7 flags: 02/0 pos: 0x 0 fd: 8
(00.029570) 25028 fdinfo 9: pos: 0x 0 flags: 2/0
(00.029585) eventfd: Dumping : id 0x000018 flags 0x02 counter 0000000000000000
(00.029593) fdinfo: type: 0x 6 flags: 02/0 pos: 0x 0 fd: 9
(00.029604) 25028 fdinfo 10: pos: 0x 0 flags: 4002/0
(00.029617) eventfd: Dumping : id 0x000019 flags 0x802 counter 0000000000000000
(00.029622) fdinfo: type: 0x 6 flags: 04002/0 pos: 0x 0 fd: 10
(00.029631) ----------------------------------------
pie: __fetched msg: 7 0 0
pie: __sent ack msg: 7 7 0
pie: Daemon wais for command
(00.029719) Sent msg to daemon 7 0 0
(00.029725) Wait for ack 7 on daemon socket
(00.029727) Fetched ack: 7 7 0
(00.029728)
(00.029729) Dumping pages (type: 60 pid: 25028)
(00.029731) ----------------------------------------
(00.029732) Private vmas 512/7966 pages
(00.029738) pagemap-cache: created for pid 25028 (takes 4096 bytes)
(00.029740) page-pipe: Create page pipe for 7966 segs
(00.029742) page-pipe: Will grow page pipe (iov off is 0)
(00.029760) pagemap-cache: filling VMA 400000-4ce000 (824K) [l:400000 h:600000]
(00.029764) pagemap-cache: 400000-4ce000 nr:1 cov:843776
(00.029767) pagemap-cache: simple mode [l:400000 h:4ce000]
(00.029777) page-pipe: Add iov to page pipe (0 iovs, 0/7966 total)
(00.029781) Pagemap generated: 1 pages 0 holes
(00.029783) pagemap-cache: filling VMA 6cd000-6ce000 (4K) [l:600000 h:800000]
(00.029789) page-pipe: Add iov to page pipe (1 iovs, 1/7966 total)
(00.029792) Pagemap generated: 1 pages 0 holes
(00.029794) pagemap-cache: filling VMA 6ce000-6e7000 (100K) [l:600000 h:800000]
(00.029798) page-pipe: Add iov to page pipe (2 iovs, 2/7966 total)
(00.029806) page-pipe: Add iov to page pipe (3 iovs, 3/7966 total)
(00.029809) page-pipe: Grow pipe 10 -> 20
(00.029811) Pagemap generated: 21 pages 0 holes
(00.029813) pagemap-cache: filling VMA 6e7000-6f6000 (60K) [l:600000 h:800000]
(00.029816) page-pipe: Add iov to page pipe (4 iovs, 4/7966 total)
(00.029818) Pagemap generated: 4 pages 0 holes
(00.029819) pagemap-cache: filling VMA 111b000-1178000 (372K) [l:1000000 h:1200000]
(00.029827) page-pipe: Add iov to page pipe (5 iovs, 5/7966 total)
(00.029830) page-pipe: Grow pipe 20 -> 40
(00.029833) page-pipe: Grow pipe 40 -> 80
(00.029835) page-pipe: Add iov to page pipe (6 iovs, 6/7966 total)
(00.029838) page-pipe: Add iov to page pipe (7 iovs, 7/7966 total)
(00.029839) Pagemap generated: 91 pages 0 holes
(00.029840) pagemap-cache: filling VMA 1178000-119c000 (144K) [l:1000000 h:1200000]
(00.029844) page-pipe: Grow pipe 80 -> 100
(00.029846) Pagemap generated: 28 pages 0 holes
(00.029848) pagemap-cache: filling VMA 7fe48762d000-7fe487638000 (44K) [l:7fe487600000 h:7fe487800000]
(00.029851) pagemap-cache: 7fe48762d000-7fe487638000 nr:1 cov:45056
(00.029853) pagemap-cache: simple mode [l:7fe48762d000 h:7fe487638000]
(00.029857) Pagemap generated: 0 pages 0 holes
(00.029859) pagemap-cache: filling VMA 7fe487638000-7fe487837000 (2044K) [l:7fe487600000 h:7fe487800000]
(00.029862) pagemap-cache: 7fe487638000-7fe487837000 nr:1 cov:2093056
(00.029864) pagemap-cache: simple mode [l:7fe487638000 h:7fe487837000]
(00.029870) Pagemap generated: 0 pages 0 holes
(00.029871) pagemap-cache: filling VMA 7fe487837000-7fe487838000 (4K) [l:7fe487800000 h:7fe487a00000]
(00.029873) pagemap-cache: 7fe487837000-7fe487838000 nr:1 cov:4096
(00.029876) pagemap-cache: 7fe487838000-7fe487839000 nr:2 cov:8192
(00.029878) pagemap-cache: 7fe487839000-7fe487843000 nr:3 cov:49152
(00.029881) pagemap-cache: cache mode [l:7fe487837000 h:7fe487a00000]
(00.029885) page-pipe: Add iov to page pipe (8 iovs, 8/7966 total)
(00.029887) Pagemap generated: 1 pages 0 holes
(00.029889) Pagemap generated: 1 pages 0 holes
(00.029891) Pagemap generated: 0 pages 0 holes
(00.029893) pagemap-cache: filling VMA 7fe487843000-7fe487a42000 (2044K) [l:7fe487800000 h:7fe487a00000]
(00.029896) pagemap-cache: 7fe487843000-7fe487a42000 nr:1 cov:2093056
(00.029899) pagemap-cache: simple mode [l:7fe487843000 h:7fe487a42000]
(00.029908) Pagemap generated: 0 pages 0 holes
(00.029909) pagemap-cache: filling VMA 7fe487a42000-7fe487a43000 (4K) [l:7fe487a00000 h:7fe487c00000]
(00.029911) pagemap-cache: 7fe487a42000-7fe487a43000 nr:1 cov:4096
(00.029914) pagemap-cache: 7fe487a43000-7fe487a44000 nr:2 cov:8192
(00.029916) pagemap-cache: 7fe487a44000-7fe487a59000 nr:3 cov:94208
(00.029918) pagemap-cache: cache mode [l:7fe487a42000 h:7fe487c00000]
(00.029923) page-pipe: Add iov to page pipe (9 iovs, 9/7966 total)
(00.029926) Pagemap generated: 1 pages 0 holes
(00.029928) Pagemap generated: 1 pages 0 holes
(00.029930) Pagemap generated: 0 pages 0 holes
(00.029950) pagemap-cache: filling VMA 7fe487a59000-7fe487c58000 (2044K) [l:7fe487a00000 h:7fe487c00000]
(00.029952) pagemap-cache: 7fe487a59000-7fe487c58000 nr:1 cov:2093056
(00.029955) pagemap-cache: simple mode [l:7fe487a59000 h:7fe487c58000]
(00.029965) Pagemap generated: 0 pages 0 holes
(00.029967) pagemap-cache: filling VMA 7fe487c58000-7fe487c59000 (4K) [l:7fe487c00000 h:7fe487e00000]
(00.029970) pagemap-cache: 7fe487c58000-7fe487c59000 nr:1 cov:4096
(00.029972) pagemap-cache: 7fe487c59000-7fe487c5a000 nr:2 cov:8192
(00.029975) pagemap-cache: 7fe487c5a000-7fe487c5c000 nr:3 cov:16384
(00.029977) pagemap-cache: 7fe487c5c000-7fe487c63000 nr:4 cov:45056
(00.029979) pagemap-cache: cache mode [l:7fe487c58000 h:7fe487e00000]
(00.029985) page-pipe: Add iov to page pipe (10 iovs, 10/7966 total)
(00.029988) Pagemap generated: 1 pages 0 holes
(00.029990) Pagemap generated: 1 pages 0 holes
(00.029997) Pagemap generated: 0 pages 0 holes
(00.029999) Pagemap generated: 0 pages 0 holes
(00.030001) pagemap-cache: filling VMA 7fe487c63000-7fe487e62000 (2044K) [l:7fe487c00000 h:7fe487e00000]
(00.030003) pagemap-cache: 7fe487c63000-7fe487e62000 nr:1 cov:2093056
(00.030005) pagemap-cache: simple mode [l:7fe487c63000 h:7fe487e62000]
(00.030014) Pagemap generated: 0 pages 0 holes
(00.030016) pagemap-cache: filling VMA 7fe487e62000-7fe487e63000 (4K) [l:7fe487e00000 h:7fe488000000]
(00.030019) pagemap-cache: 7fe487e62000-7fe487e63000 nr:1 cov:4096
(00.030021) pagemap-cache: 7fe487e63000-7fe487e64000 nr:2 cov:8192
(00.030023) pagemap-cache: 7fe487e64000-7fe487e67000 nr:3 cov:20480
(00.030026) pagemap-cache: cache mode [l:7fe487e62000 h:7fe488000000]
(00.030031) page-pipe: Add iov to page pipe (11 iovs, 11/7966 total)
(00.030033) Pagemap generated: 1 pages 0 holes
(00.030035) Pagemap generated: 1 pages 0 holes
(00.030037) Pagemap generated: 0 pages 0 holes
(00.030040) pagemap-cache: filling VMA 7fe487e67000-7fe488066000 (2044K) [l:7fe487e00000 h:7fe488000000]
(00.030042) pagemap-cache: 7fe487e67000-7fe488066000 nr:1 cov:2093056
(00.030044) pagemap-cache: simple mode [l:7fe487e67000 h:7fe488066000]
(00.030080) Pagemap generated: 0 pages 0 holes
(00.030092) pagemap-cache: filling VMA 7fe488066000-7fe488067000 (4K) [l:7fe488000000 h:7fe488200000]
(00.030095) pagemap-cache: 7fe488066000-7fe488067000 nr:1 cov:4096
(00.030097) pagemap-cache: 7fe488067000-7fe488068000 nr:2 cov:8192
(00.030099) pagemap-cache: cache mode [l:7fe488066000 h:7fe488200000]
(00.030110) page-pipe: Add iov to page pipe (12 iovs, 12/7966 total)
(00.030113) Pagemap generated: 1 pages 0 holes
(00.030115) Pagemap generated: 1 pages 0 holes
(00.030132) pagemap-cache: filling VMA 7fe488068000-7fe488207000 (1660K) [l:7fe488000000 h:7fe488200000]
(00.030138) pagemap-cache: 7fe488068000-7fe488207000 nr:1 cov:1699840
(00.030140) pagemap-cache: simple mode [l:7fe488068000 h:7fe488207000]
(00.030153) Pagemap generated: 0 pages 0 holes
(00.030155) pagemap-cache: filling VMA 7fe488207000-7fe488407000 (2048K) [l:7fe488200000 h:7fe488400000]
(00.030165) Pagemap generated: 0 pages 0 holes
(00.030167) pagemap-cache: filling VMA 7fe488407000-7fe48840b000 (16K) [l:7fe488400000 h:7fe488600000]
(00.030169) pagemap-cache: 7fe488407000-7fe48840b000 nr:1 cov:16384
(00.030171) pagemap-cache: 7fe48840b000-7fe48840d000 nr:2 cov:24576
(00.030173) pagemap-cache: 7fe48840d000-7fe488411000 nr:3 cov:40960
(00.030176) pagemap-cache: 7fe488411000-7fe48842b000 nr:4 cov:147456
(00.030178) pagemap-cache: cache mode [l:7fe488407000 h:7fe488600000]
(00.030184) page-pipe: Add iov to page pipe (13 iovs, 13/7966 total)
(00.030186) Pagemap generated: 4 pages 0 holes
(00.030188) Pagemap generated: 2 pages 0 holes
(00.030190) Pagemap generated: 4 pages 0 holes
(00.030191) Pagemap generated: 0 pages 0 holes
(00.030192) pagemap-cache: filling VMA 7fe48842b000-7fe48862a000 (2044K) [l:7fe488400000 h:7fe488600000]
(00.030195) pagemap-cache: 7fe48842b000-7fe48862a000 nr:1 cov:2093056
(00.030198) pagemap-cache: simple mode [l:7fe48842b000 h:7fe48862a000]
(00.030207) Pagemap generated: 0 pages 0 holes
(00.030209) pagemap-cache: filling VMA 7fe48862a000-7fe48862b000 (4K) [l:7fe488600000 h:7fe488800000]
(00.030212) pagemap-cache: 7fe48862a000-7fe48862b000 nr:1 cov:4096
(00.030214) pagemap-cache: 7fe48862b000-7fe48862c000 nr:2 cov:8192
(00.030216) pagemap-cache: 7fe48862c000-7fe4887f7000 nr:3 cov:1888256
(00.030218) pagemap-cache: cache mode [l:7fe48862a000 h:7fe488800000]
(00.030224) page-pipe: Add iov to page pipe (14 iovs, 14/7966 total)
(00.030226) Pagemap generated: 1 pages 0 holes
(00.030228) Pagemap generated: 1 pages 0 holes
(00.030231) Pagemap generated: 0 pages 0 holes
(00.030234) pagemap-cache: filling VMA 7fe4887f7000-7fe4889f7000 (2048K) [l:7fe488600000 h:7fe488800000]
(00.030245) Pagemap generated: 0 pages 0 holes
(00.030247) pagemap-cache: filling VMA 7fe4889f7000-7fe488a14000 (116K) [l:7fe488800000 h:7fe488a00000]
(00.030256) page-pipe: Add iov to page pipe (15 iovs, 15/7966 total)
(00.030259) Pagemap generated: 29 pages 0 holes
(00.030261) pagemap-cache: filling VMA 7fe488a14000-7fe488a24000 (64K) [l:7fe488a00000 h:7fe488c00000]
(00.030262) pagemap-cache: 7fe488a14000-7fe488a24000 nr:1 cov:65536
(00.030265) pagemap-cache: 7fe488a24000-7fe488a27000 nr:2 cov:77824
(00.030267) pagemap-cache: 7fe488a27000-7fe488a7d000 nr:3 cov:430080
(00.030269) pagemap-cache: cache mode [l:7fe488a14000 h:7fe488c00000]
(00.030275) Pagemap generated: 16 pages 0 holes
(00.030277) Pagemap generated: 3 pages 0 holes
(00.030280) Pagemap generated: 0 pages 0 holes
(00.030282) pagemap-cache: filling VMA 7fe488a7d000-7fe488c7d000 (2048K) [l:7fe488a00000 h:7fe488c00000]
(00.030291) Pagemap generated: 0 pages 0 holes
(00.030293) pagemap-cache: filling VMA 7fe488c7d000-7fe488c80000 (12K) [l:7fe488c00000 h:7fe488e00000]
(00.030296) pagemap-cache: 7fe488c7d000-7fe488c80000 nr:1 cov:12288
(00.030298) pagemap-cache: 7fe488c80000-7fe488c87000 nr:2 cov:40960
(00.030299) pagemap-cache: 7fe488c87000-7fe488cf3000 nr:3 cov:483328
(00.030300) pagemap-cache: cache mode [l:7fe488c7d000 h:7fe488e00000]
(00.030303) page-pipe: Add iov to page pipe (16 iovs, 16/7966 total)
(00.030305) Pagemap generated: 3 pages 0 holes
(00.030306) Pagemap generated: 7 pages 0 holes
(00.030307) Pagemap generated: 0 pages 0 holes
(00.030308) pagemap-cache: filling VMA 7fe488cf3000-7fe488ef3000 (2048K) [l:7fe488c00000 h:7fe488e00000]
(00.030314) Pagemap generated: 0 pages 0 holes
(00.030315) pagemap-cache: filling VMA 7fe488ef3000-7fe488ef4000 (4K) [l:7fe488e00000 h:7fe489000000]
(00.030317) page-pipe: Add iov to page pipe (17 iovs, 17/7966 total)
(00.030319) Pagemap generated: 1 pages 0 holes
(00.030320) pagemap-cache: filling VMA 7fe488ef4000-7fe488ef5000 (4K) [l:7fe488e00000 h:7fe489000000]
(00.030325) Pagemap generated: 1 pages 0 holes
(00.030326) pagemap-cache: filling VMA 7fe488ef5000-7fe488efd000 (32K) [l:7fe488e00000 h:7fe489000000]
(00.030331) Pagemap generated: 0 pages 0 holes
(00.030333) pagemap-cache: filling VMA 7fe488efd000-7fe4890fc000 (2044K) [l:7fe488e00000 h:7fe489000000]
(00.030343) Pagemap generated: 0 pages 0 holes
(00.030345) pagemap-cache: filling VMA 7fe4890fc000-7fe4890fd000 (4K) [l:7fe489000000 h:7fe489200000]
(00.030350) page-pipe: Add iov to page pipe (18 iovs, 18/7966 total)
(00.030352) Pagemap generated: 1 pages 0 holes
(00.030354) pagemap-cache: filling VMA 7fe4890fd000-7fe4890fe000 (4K) [l:7fe489000000 h:7fe489200000]
(00.030359) Pagemap generated: 1 pages 0 holes
(00.030361) pagemap-cache: filling VMA 7fe4890fe000-7fe48912c000 (184K) [l:7fe489000000 h:7fe489200000]
(00.030366) Pagemap generated: 0 pages 0 holes
(00.030368) pagemap-cache: filling VMA 7fe48912c000-7fe489144000 (96K) [l:7fe489000000 h:7fe489200000]
(00.030373) Pagemap generated: 0 pages 0 holes
(00.030375) pagemap-cache: filling VMA 7fe489144000-7fe489343000 (2044K) [l:7fe489000000 h:7fe489200000]
(00.030384) Pagemap generated: 0 pages 0 holes
(00.030387) pagemap-cache: filling VMA 7fe489343000-7fe489344000 (4K) [l:7fe489200000 h:7fe489400000]
(00.030391) page-pipe: Add iov to page pipe (19 iovs, 19/7966 total)
(00.030393) Pagemap generated: 1 pages 0 holes
(00.030395) pagemap-cache: filling VMA 7fe489344000-7fe489345000 (4K) [l:7fe489200000 h:7fe489400000]
(00.030399) Pagemap generated: 1 pages 0 holes
(00.030401) pagemap-cache: filling VMA 7fe489345000-7fe489349000 (16K) [l:7fe489200000 h:7fe489400000]
(00.030405) page-pipe: Add iov to page pipe (20 iovs, 20/7966 total)
(00.030407) Pagemap generated: 1 pages 0 holes
(00.030409) pagemap-cache: filling VMA 7fe489349000-7fe489369000 (128K) [l:7fe489200000 h:7fe489400000]
(00.030413) Pagemap generated: 0 pages 0 holes
(00.030414) pagemap-cache: filling VMA 7fe489526000-7fe48955f000 (228K) [l:7fe489400000 h:7fe489600000]
(00.030423) page-pipe: Add iov to page pipe (21 iovs, 21/7966 total)
(00.030430) page-pipe: Grow pipe 100 -> 200
(00.030433) Pagemap generated: 56 pages 0 holes
(00.030435) pagemap-cache: filling VMA 7fe48955f000-7fe489565000 (24K) [l:7fe489400000 h:7fe489600000]
(00.030439) page-pipe: Add iov to page pipe (22 iovs, 22/7966 total)
(00.030442) Pagemap generated: 6 pages 0 holes
(00.030444) pagemap-cache: filling VMA 7fe489567000-7fe489569000 (8K) [l:7fe489400000 h:7fe489600000]
(00.030448) page-pipe: Add iov to page pipe (23 iovs, 23/7966 total)
(00.030450) Pagemap generated: 2 pages 0 holes
(00.030451) pagemap-cache: filling VMA 7fe489569000-7fe48956a000 (4K) [l:7fe489400000 h:7fe489600000]
(00.030454) Pagemap generated: 1 pages 0 holes
(00.030455) pagemap-cache: filling VMA 7fe48956a000-7fe48956b000 (4K) [l:7fe489400000 h:7fe489600000]
(00.030460) Pagemap generated: 1 pages 0 holes
(00.030462) pagemap-cache: filling VMA 7fe48956b000-7fe48956c000 (4K) [l:7fe489400000 h:7fe489600000]
(00.030465) Pagemap generated: 1 pages 0 holes
(00.030468) pagemap-cache: filling VMA 7ffe2c9d1000-7ffe2c9f3000 (136K) [l:7ffe2c800000 h:7ffe2ca00000]
(00.030471) page-pipe: Add iov to page pipe (24 iovs, 24/7966 total)
(00.030473) Pagemap generated: 3 pages 0 holes
(00.030475) pagemap-cache: filling VMA 7ffe2c9f8000-7ffe2c9fa000 (8K) [l:7ffe2c800000 h:7ffe2ca00000]
(00.030479) Pagemap generated: 0 pages 0 holes
(00.030481) pagemap-cache: filling VMA 7ffe2c9fa000-7ffe2c9fc000 (8K) [l:7ffe2c800000 h:7ffe2ca00000]
(00.030484) page-pipe: Add iov to page pipe (25 iovs, 25/7966 total)
(00.030486) Pagemap generated: 2 pages 0 holes
(00.030488) page-pipe: Page pipe:
(00.030490) page-pipe: * 1 pipes 26/7966 iovs:
(00.030492) page-pipe: buf 305 pages, 26 iovs:
(00.030493) page-pipe: 0x400000 1
(00.030494) page-pipe: 0x6cd000 4
(00.030495) page-pipe: 0x6d4000 8
(00.030497) page-pipe: 0x6dd000 13
(00.030498) page-pipe: 0x6f5000 1
(00.030499) page-pipe: 0x111b000 38
(00.030501) page-pipe: 0x1142000 30
(00.030503) page-pipe: 0x1161000 51
(00.030506) page-pipe: 0x7fe487837000 2
(00.030507) page-pipe: 0x7fe487a42000 2
(00.030509) page-pipe: 0x7fe487c58000 2
(00.030511) page-pipe: 0x7fe487e62000 2
(00.030513) page-pipe: 0x7fe488066000 2
(00.030517) page-pipe: 0x7fe488407000 10
(00.030519) page-pipe: 0x7fe48862a000 2
(00.030522) page-pipe: 0x7fe4889f7000 48
(00.030523) page-pipe: 0x7fe488c7d000 10
(00.030525) page-pipe: 0x7fe488ef3000 2
(00.030528) page-pipe: 0x7fe4890fc000 2
(00.030529) page-pipe: 0x7fe489343000 2
(00.030530) page-pipe: 0x7fe489348000 1
(00.030531) page-pipe: 0x7fe489526000 56
(00.030533) page-pipe: 0x7fe48955f000 6
(00.030535) page-pipe: 0x7fe489567000 5
(00.030537) page-pipe: 0x7ffe2c9f0000 3
(00.030539) page-pipe: 0x7ffe2c9fa000 2
(00.030541) page-pipe: * 0 holes:
(00.030543) PPB: 305 pages 26 segs 512 pipe 0 off
pie: __fetched msg: 8 0 0
(00.030561) Sent msg to daemon 8 0 0
pie: __sent ack msg: 8 8 0
pie: Daemon wais for command
(00.030588) Wait for ack 8 on daemon socket
(00.030591) Fetched ack: 8 8 0
(00.030593) Transfering pages:
(00.030594) buf 305/26
(00.030596) p 0x400000 [1]
(00.030606) p 0x6cd000 [4]
(00.030629) p 0x6d4000 [8]
(00.030650) p 0x6dd000 [13]
(00.030675) p 0x6f5000 [1]
(00.030680) p 0x111b000 [38]
(00.030732) p 0x1142000 [30]
(00.030775) p 0x1161000 [51]
(00.030849) p 0x7fe487837000 [2]
(00.030858) p 0x7fe487a42000 [2]
(00.030862) p 0x7fe487c58000 [2]
(00.030866) p 0x7fe487e62000 [2]
(00.030871) p 0x7fe488066000 [2]
(00.030877) p 0x7fe488407000 [10]
(00.030895) p 0x7fe48862a000 [2]
(00.030901) p 0x7fe4889f7000 [48]
(00.030971) p 0x7fe488c7d000 [10]
(00.030988) p 0x7fe488ef3000 [2]
(00.030993) p 0x7fe4890fc000 [2]
(00.030999) p 0x7fe489343000 [2]
(00.031007) p 0x7fe489348000 [1]
(00.031011) p 0x7fe489526000 [56]
(00.031480) p 0x7fe48955f000 [6]
(00.031500) p 0x7fe489567000 [5]
(00.031514) p 0x7ffe2c9f0000 [3]
(00.031521) p 0x7ffe2c9fa000 [2]
(00.031533) page-pipe: Killing page pipe
(00.031546) ----------------------------------------
pie: __fetched msg: 7 0 0
pie: __sent ack msg: 7 7 0
pie: Daemon wais for command
(00.031606) Sent msg to daemon 7 0 0
(00.031610) Wait for ack 7 on daemon socket
(00.031614) Fetched ack: 7 7 0
pie: __fetched msg: 9 0 0
pie: __sent ack msg: 9 9 0
pie: Daemon wais for command
(00.031633) Sent msg to daemon 9 0 0
(00.031636) Wait for ack 9 on daemon socket
(00.031639) Fetched ack: 9 9 0
pie: __fetched msg: 10 0 0
pie: __sent ack msg: 10 10 0
pie: Daemon wais for command
(00.031674) Sent msg to daemon 10 0 0
(00.031724) Wait for ack 10 on daemon socket
(00.031732) Fetched ack: 10 10 0
pie: __fetched msg: 11 0 0
pie: __sent ack msg: 11 11 0
pie: Daemon wais for command
(00.031749) Sent msg to daemon 11 0 0
(00.031751) Wait for ack 11 on daemon socket
(00.031754) Fetched ack: 11 11 0
(00.031757)
(00.031759) Dumping core (pid: 25028)
(00.031761) ----------------------------------------
(00.031763) Obtaining personality ... (00.031781) 25028 has 0 sched policy
(00.031785) dumping 0 nice for 25028
(00.031790) cg: Dumping cgroups for 25028
(00.031850) cg: `- Existing css 2 found
(00.031876) ----------------------------------------
(00.031880)
(00.031881) Dumping creds for 25028)
(00.031882) ----------------------------------------
pie: __fetched msg: 13 0 0
pie: __sent ack msg: 13 13 0
pie: Daemon wais for command
(00.031905) Sent msg to daemon 13 0 0
(00.031908) Wait for ack 13 on daemon socket
(00.031911) Fetched ack: 13 13 0
(00.031972) 25028 has lsm profile docker-default
(00.031996) Waiting for 25028 to trap
(00.032000) Daemon 25028 exited trapping
(00.032006) Sent msg to daemon 6 0 0
pie: __fetched msg: 6 0 0
pie: 8: new_sp=0x7fe489521008 ip 0x7fe48814e603
(00.032055) 25028 was trapped
(00.032058) `- Expecting exit
(00.032064) 25028 was trapped
(00.032067) 25028 is going to execute the syscall f
(00.032076) 25028 was stopped
(00.032086) 25028 was trapped
(00.032089) 25028 is going to execute the syscall 1
(00.032122) 25028 was trapped
(00.032131) `- Expecting exit
(00.032167) 25028 was trapped
(00.032173) 25028 is going to execute the syscall b
(00.032187) 25028 was stopped
(00.032204)
(00.032208) Dumping mm (pid: 25028)
(00.032211) ----------------------------------------
(00.032212) 0x400000-0x4ce000 (824K) prot 0x5 flags 0x2 st 0x41 off 0 reg fp shmid: 0
(00.032216) 0x6cd000-0x6ce000 (4K) prot 0x1 flags 0x2 st 0x41 off 0xcd000 reg fp shmid: 0
(00.032218) 0x6ce000-0x6e7000 (100K) prot 0x3 flags 0x2 st 0x41 off 0xce000 reg fp shmid: 0
(00.032221) 0x6e7000-0x6f6000 (60K) prot 0x3 flags 0x22 st 0x201 off 0 reg ap shmid: 0
(00.032224) 0x111b000-0x1178000 (372K) prot 0x3 flags 0x22 st 0x221 off 0 reg heap ap shmid: 0
(00.032226) 0x1178000-0x119c000 (144K) prot 0x3 flags 0x22 st 0x221 off 0 reg heap ap shmid: 0
(00.032228) 0x7fe48762d000-0x7fe487638000 (44K) prot 0x5 flags 0x2 st 0x41 off 0 reg fp shmid: 0
(00.032231) 0x7fe487638000-0x7fe487837000 (2044K) prot 0 flags 0x2 st 0x41 off 0xb000 reg fp shmid: 0
(00.032234) 0x7fe487837000-0x7fe487838000 (4K) prot 0x1 flags 0x2 st 0x41 off 0xa000 reg fp shmid: 0
(00.032237) 0x7fe487838000-0x7fe487839000 (4K) prot 0x3 flags 0x2 st 0x41 off 0xb000 reg fp shmid: 0
(00.032240) 0x7fe487839000-0x7fe487843000 (40K) prot 0x5 flags 0x2 st 0x41 off 0 reg fp shmid: 0
(00.032243) 0x7fe487843000-0x7fe487a42000 (2044K) prot 0 flags 0x2 st 0x41 off 0xa000 reg fp shmid: 0
(00.032246) 0x7fe487a42000-0x7fe487a43000 (4K) prot 0x1 flags 0x2 st 0x41 off 0x9000 reg fp shmid: 0
(00.032248) 0x7fe487a43000-0x7fe487a44000 (4K) prot 0x3 flags 0x2 st 0x41 off 0xa000 reg fp shmid: 0
(00.032251) 0x7fe487a44000-0x7fe487a59000 (84K) prot 0x5 flags 0x2 st 0x41 off 0 reg fp shmid: 0
(00.032254) 0x7fe487a59000-0x7fe487c58000 (2044K) prot 0 flags 0x2 st 0x41 off 0x15000 reg fp shmid: 0
(00.032256) 0x7fe487c58000-0x7fe487c59000 (4K) prot 0x1 flags 0x2 st 0x41 off 0x14000 reg fp shmid: 0
(00.032259) 0x7fe487c59000-0x7fe487c5a000 (4K) prot 0x3 flags 0x2 st 0x41 off 0x15000 reg fp shmid: 0
(00.032262) 0x7fe487c5a000-0x7fe487c5c000 (8K) prot 0x3 flags 0x22 st 0x201 off 0 reg ap shmid: 0
(00.032265) 0x7fe487c5c000-0x7fe487c63000 (28K) prot 0x5 flags 0x2 st 0x41 off 0 reg fp shmid: 0
(00.032272) 0x7fe487c63000-0x7fe487e62000 (2044K) prot 0 flags 0x2 st 0x41 off 0x7000 reg fp shmid: 0
(00.032274) 0x7fe487e62000-0x7fe487e63000 (4K) prot 0x1 flags 0x2 st 0x41 off 0x6000 reg fp shmid: 0
(00.032275) 0x7fe487e63000-0x7fe487e64000 (4K) prot 0x3 flags 0x2 st 0x41 off 0x7000 reg fp shmid: 0
(00.032277) 0x7fe487e64000-0x7fe487e67000 (12K) prot 0x5 flags 0x2 st 0x41 off 0 reg fp shmid: 0
(00.032280) 0x7fe487e67000-0x7fe488066000 (2044K) prot 0 flags 0x2 st 0x41 off 0x3000 reg fp shmid: 0
(00.032282) 0x7fe488066000-0x7fe488067000 (4K) prot 0x1 flags 0x2 st 0x41 off 0x2000 reg fp shmid: 0
(00.032285) 0x7fe488067000-0x7fe488068000 (4K) prot 0x3 flags 0x2 st 0x41 off 0x3000 reg fp shmid: 0
(00.032287) 0x7fe488068000-0x7fe488207000 (1660K) prot 0x5 flags 0x2 st 0x41 off 0 reg fp shmid: 0
(00.032290) 0x7fe488207000-0x7fe488407000 (2048K) prot 0 flags 0x2 st 0x41 off 0x19f000 reg fp shmid: 0
(00.032292) 0x7fe488407000-0x7fe48840b000 (16K) prot 0x1 flags 0x2 st 0x41 off 0x19f000 reg fp shmid: 0
(00.032294) 0x7fe48840b000-0x7fe48840d000 (8K) prot 0x3 flags 0x2 st 0x41 off 0x1a3000 reg fp shmid: 0
(00.032297) 0x7fe48840d000-0x7fe488411000 (16K) prot 0x3 flags 0x22 st 0x201 off 0 reg ap shmid: 0
(00.032300) 0x7fe488411000-0x7fe48842b000 (104K) prot 0x5 flags 0x2 st 0x41 off 0 reg fp shmid: 0
(00.032301) 0x7fe48842b000-0x7fe48862a000 (2044K) prot 0 flags 0x2 st 0x41 off 0x1a000 reg fp shmid: 0
(00.032303) 0x7fe48862a000-0x7fe48862b000 (4K) prot 0x1 flags 0x2 st 0x41 off 0x19000 reg fp shmid: 0
(00.032304) 0x7fe48862b000-0x7fe48862c000 (4K) prot 0x3 flags 0x2 st 0x41 off 0x1a000 reg fp shmid: 0
(00.032306) 0x7fe48862c000-0x7fe4887f7000 (1836K) prot 0x5 flags 0x2 st 0x41 off 0 reg fp shmid: 0
(00.032307) 0x7fe4887f7000-0x7fe4889f7000 (2048K) prot 0 flags 0x2 st 0x41 off 0x1cb000 reg fp shmid: 0
(00.032309) 0x7fe4889f7000-0x7fe488a14000 (116K) prot 0x1 flags 0x2 st 0x41 off 0x1cb000 reg fp shmid: 0
(00.032312) 0x7fe488a14000-0x7fe488a24000 (64K) prot 0x3 flags 0x2 st 0x41 off 0x1e8000 reg fp shmid: 0
(00.032316) 0x7fe488a24000-0x7fe488a27000 (12K) prot 0x3 flags 0x22 st 0x201 off 0 reg ap shmid: 0
(00.032318) 0x7fe488a27000-0x7fe488a7d000 (344K) prot 0x5 flags 0x2 st 0x41 off 0 reg fp shmid: 0
(00.032320) 0x7fe488a7d000-0x7fe488c7d000 (2048K) prot 0 flags 0x2 st 0x41 off 0x56000 reg fp shmid: 0
(00.032323) 0x7fe488c7d000-0x7fe488c80000 (12K) prot 0x1 flags 0x2 st 0x41 off 0x56000 reg fp shmid: 0
(00.032325) 0x7fe488c80000-0x7fe488c87000 (28K) prot 0x3 flags 0x2 st 0x41 off 0x59000 reg fp shmid: 0
(00.032328) 0x7fe488c87000-0x7fe488cf3000 (432K) prot 0x5 flags 0x2 st 0x41 off 0 reg fp shmid: 0
(00.032331) 0x7fe488cf3000-0x7fe488ef3000 (2048K) prot 0 flags 0x2 st 0x41 off 0x6c000 reg fp shmid: 0
(00.032334) 0x7fe488ef3000-0x7fe488ef4000 (4K) prot 0x1 flags 0x2 st 0x41 off 0x6c000 reg fp shmid: 0
(00.032336) 0x7fe488ef4000-0x7fe488ef5000 (4K) prot 0x3 flags 0x2 st 0x41 off 0x6d000 reg fp shmid: 0
(00.032339) 0x7fe488ef5000-0x7fe488efd000 (32K) prot 0x5 flags 0x2 st 0x41 off 0 reg fp shmid: 0
(00.032341) 0x7fe488efd000-0x7fe4890fc000 (2044K) prot 0 flags 0x2 st 0x41 off 0x8000 reg fp shmid: 0
(00.032344) 0x7fe4890fc000-0x7fe4890fd000 (4K) prot 0x1 flags 0x2 st 0x41 off 0x7000 reg fp shmid: 0
(00.032346) 0x7fe4890fd000-0x7fe4890fe000 (4K) prot 0x3 flags 0x2 st 0x41 off 0x8000 reg fp shmid: 0
(00.032348) 0x7fe4890fe000-0x7fe48912c000 (184K) prot 0x3 flags 0x22 st 0x201 off 0 reg ap shmid: 0
(00.032349) 0x7fe48912c000-0x7fe489144000 (96K) prot 0x5 flags 0x2 st 0x41 off 0 reg fp shmid: 0
(00.032351) 0x7fe489144000-0x7fe489343000 (2044K) prot 0 flags 0x2 st 0x41 off 0x18000 reg fp shmid: 0
(00.032352) 0x7fe489343000-0x7fe489344000 (4K) prot 0x1 flags 0x2 st 0x41 off 0x17000 reg fp shmid: 0
(00.032354) 0x7fe489344000-0x7fe489345000 (4K) prot 0x3 flags 0x2 st 0x41 off 0x18000 reg fp shmid: 0
(00.032355) 0x7fe489345000-0x7fe489349000 (16K) prot 0x3 flags 0x22 st 0x201 off 0 reg ap shmid: 0
(00.032358) 0x7fe489349000-0x7fe489369000 (128K) prot 0x5 flags 0x2 st 0x41 off 0 reg fp shmid: 0
(00.032363) 0x7fe489526000-0x7fe48955f000 (228K) prot 0x3 flags 0x22 st 0x201 off 0 reg ap shmid: 0
(00.032366) 0x7fe48955f000-0x7fe489565000 (24K) prot 0x3 flags 0x22 st 0x201 off 0 reg ap shmid: 0
(00.032368) 0x7fe489565000-0x7fe489566000 (4K) prot 0x3 flags 0x1 st 0x2000 off 0 shmid: 0
(00.032370) Dumping AIO ring @7fe489565000, 62 reqs
(00.032373) 0x7fe489566000-0x7fe489567000 (4K) prot 0x3 flags 0x21 st 0x101 off 0 reg as shmid: 0x2fd10
(00.032412) 0x7fe489567000-0x7fe489569000 (8K) prot 0x3 flags 0x22 st 0x201 off 0 reg ap shmid: 0
(00.032415) 0x7fe489569000-0x7fe48956a000 (4K) prot 0x1 flags 0x2 st 0x41 off 0x20000 reg fp shmid: 0
(00.032418) 0x7fe48956a000-0x7fe48956b000 (4K) prot 0x3 flags 0x2 st 0x41 off 0x21000 reg fp shmid: 0
(00.032438) 0x7fe48956b000-0x7fe48956c000 (4K) prot 0x3 flags 0x22 st 0x201 off 0 reg ap shmid: 0
(00.032444) 0x7ffe2c9d1000-0x7ffe2c9f3000 (136K) prot 0x3 flags 0x122 st 0x201 off 0 reg ap shmid: 0
(00.032447) 0x7ffe2c9f8000-0x7ffe2c9fa000 (8K) prot 0x1 flags 0x22 st 0x1201 off 0 reg vvar ap shmid: 0
(00.032449) 0x7ffe2c9fa000-0x7ffe2c9fc000 (8K) prot 0x5 flags 0x22 st 0x209 off 0 reg vdso ap shmid: 0
(00.032452) 0xffffffffff600000-0xffffffffff601000 (4K) prot 0x5 flags 0x22 st 0x204 off 0 vsys ap shmid: 0
(00.032455) Obtaining task auvx ...
(00.032689) Dumping task cwd id 0x16 root id 0x16
(00.032753) Dumping mountpoints
(00.032758) 73: 36:/null @ ./proc/timer_stats
(00.032767) 72: 36:/null @ ./proc/kcore
(00.032771) 71: 35:/sysrq-trigger @ ./proc/sysrq-trigger
(00.032774) 70: 35:/sys @ ./proc/sys
(00.032777) 69: 35:/irq @ ./proc/irq
(00.032780) 68: 35:/fs @ ./proc/fs
(00.032808) 67: 35:/bus @ ./proc/bus
(00.032846) 130: fc00000:/var/lib/docker/containers/b8e757b1d37e041c59c2646404366f6a78b343e17b2779a69a55887eac333643/hosts @ ./etc/hosts
(00.032853) 129: fc00000:/var/lib/docker/containers/b8e757b1d37e041c59c2646404366f6a78b343e17b2779a69a55887eac333643/hostname @ ./etc/hostname
(00.032856) 128: fc00000:/var/lib/docker/containers/b8e757b1d37e041c59c2646404366f6a78b343e17b2779a69a55887eac333643/resolv.conf @ ./etc/resolv.conf
(00.032859) 127: fc00000:/var/lib/docker/volumes/e05f0672af03f639db4858156b59873bd3bb76bf506f12fb3cbe6b34b0fcbd64/_data @ ./var/cache/nginx
(00.032862) 126: 39:/ @ ./sys
(00.032864) 125: 34:/ @ ./dev/mqueue
(00.032878) Path `/dev/mqueue' resolved to `./dev/mqueue' mountpoint
(00.032892) 124: 38:/ @ ./dev/shm
(00.032899) Path `/dev/shm' resolved to `./dev/shm' mountpoint
(00.035588) 123: 37:/ @ ./dev/pts
(00.035602) 122: 36:/ @ ./dev
(00.035605) Something is mounted on top of ./dev
(00.035917) Path `/dev' resolved to `./dev' mountpoint
(00.038430) 121: 35:/ @ ./proc
(00.038442) 120: 2d:/ @ ./
(00.038454) Dumping file-locks
(00.038461)
(00.038463) Dumping pstree (pid: 25019)
(00.038465) ----------------------------------------
(00.038470) Process: 1(25019)
(00.038481) Process: 8(25028)
(00.038484) ----------------------------------------
(00.038489) Dumping 1(25019)'s namespaces
(00.038790) Dump NET namespace info 8 via 25019
(00.038973) Mount ns' sysfs in crtools-sys.AxPy1G
(00.039347) Dumping netns links
(00.039396) LD: Got link 1, type 772
(00.039579) Dump IPC namespace 9 via 25019
(00.039718) IPC shared memory segments: 0
(00.039728) IPC message queues: 0
(00.039733) IPC semaphore sets: 0
(00.039931) LD: Got link 137, type 1
(00.039938) Found ll addr (02:../6) for eth0
(00.040127) Running ip addr save
(00.040282) Dump UTS namespace 10 via 25019
(00.041208) Running ip route save
(00.041952) Running iptables-save for iptables-save
(00.043991) Namespaces dump complete
(00.044018) cg: Dumping 1 sets
(00.044026) cg: `- Dumping 2 set (10 ctls)
(00.044098) cg: `- Dumping blkio of /system.slice/docker-b8e757b1d37e041c59c2646404366f6a78b343e17b2779a69a55887eac333643.scope
(00.044106) cg: `- Dumping cpu,cpuacct of /system.slice/docker-b8e757b1d37e041c59c2646404366f6a78b343e17b2779a69a55887eac333643.scope
(00.044108) cg: `- Dumping cpuset of /system.slice/docker-b8e757b1d37e041c59c2646404366f6a78b343e17b2779a69a55887eac333643.scope
(00.044117) cg: `- Dumping devices of /system.slice/docker-b8e757b1d37e041c59c2646404366f6a78b343e17b2779a69a55887eac333643.scope
(00.044120) cg: `- Dumping freezer of /system.slice/docker-b8e757b1d37e041c59c2646404366f6a78b343e17b2779a69a55887eac333643.scope
(00.044142) cg: `- Dumping hugetlb of /system.slice/docker-b8e757b1d37e041c59c2646404366f6a78b343e17b2779a69a55887eac333643.scope
(00.044149) cg: `- Dumping memory of /system.slice/docker-b8e757b1d37e041c59c2646404366f6a78b343e17b2779a69a55887eac333643.scope
(00.044151) cg: `- Dumping name=systemd of /system.slice/docker-b8e757b1d37e041c59c2646404366f6a78b343e17b2779a69a55887eac333643.scope
(00.044153) cg: `- Dumping net_cls,net_prio of /system.slice/docker-b8e757b1d37e041c59c2646404366f6a78b343e17b2779a69a55887eac333643.scope
(00.044155) cg: `- Dumping perf_event of /
(00.044172) cg: Writing CG image
(00.044204) Dumping shared memory 195856
(00.044236) page-pipe: Create page pipe for 1 segs
(00.044239) page-pipe: Will grow page pipe (iov off is 0)
(00.044256) page-pipe: Add iov to page pipe (0 iovs, 0/1 total)
(00.044263) Transfering pages:
(00.044266) buf 1/1
(00.044268) p (nil) [1]
(00.044282) page-pipe: Killing page pipe
(00.044295) Dumping external sockets
(00.044300) Tree of 0 objects
(00.044303) 0x2fcd8.0x1
(00.044305) left:
(00.044307) 0x2fcc6.0x2
(00.044309) left:
(00.044340) 0x19ed.0x17
(00.044348) | SubTree
(00.044351) | 0x19ed.0x18 (self)
(00.044353) | left:
(00.044354) | 0x19ed.0x19
(00.044356) | --l
(00.044357) | right:
(00.044359) | 0x19ed.0x17
(00.044361) | --r
(00.044363) --s
(00.044365) --l
(00.044367) | SubTree
(00.044368) | 0x2fcc6.0x2 (self)
(00.044370) | left:
(00.044372) | 0x2fcc6.0x5
(00.044374) | --l
(00.044376) --s
(00.044378) --l
(00.044380) right:
(00.044382) 0x2fd07.0x6
(00.044384) left:
(00.044385) 0x2fcd9.0x3
(00.044387) | SubTree
(00.044389) | 0x2fcd9.0x3 (self)
(00.044391) --s
(00.044393) --l
(00.044395) right:
(00.044396) 0x2fd19.0x4
(00.044398) right:
(00.044400) 0x2fd1a.0x7
(00.044402) | SubTree
(00.044404) | 0x2fd1a.0x7 (self)
(00.044406) --s
(00.044408) --r
(00.044410) | SubTree
(00.044411) | 0x2fd19.0x4 (self)
(00.044413) --s
(00.044415) --r
(00.044418) | SubTree
(00.044419) | 0x2fd07.0x6 (self)
(00.044420) --s
(00.044422) --r
(00.044424) | SubTree
(00.044426) | 0x2fcd8.0x1 (self)
(00.044428) --s
(00.044480) Running post-dump scripts
(00.044490) RPC
(00.044665) Unfreezing tasks into 2
(00.044673) Unseizing 25019 into 2
(00.044935) Unseizing 25028 into 2
(00.044952) Writing stats
(00.044988) Dumping finished successfully
vagrant@vagrant:~$
vagrant@vagrant:~$ sudo cat /tmp/not-working/restore.log
(00.000000) Added /var/cache/nginx:/var/lib/docker/volumes/e05f0672af03f639db4858156b59873bd3bb76bf506f12fb3cbe6b34b0fcbd64/_data ext mount mapping
(00.000000) Added /etc/resolv.conf:/var/lib/docker/containers/b8e757b1d37e041c59c2646404366f6a78b343e17b2779a69a55887eac333643/resolv.conf ext mount mapping
(00.000003) Added /etc/hostname:/var/lib/docker/containers/b8e757b1d37e041c59c2646404366f6a78b343e17b2779a69a55887eac333643/hostname ext mount mapping
(00.000007) Added /etc/hosts:/var/lib/docker/containers/b8e757b1d37e041c59c2646404366f6a78b343e17b2779a69a55887eac333643/hosts ext mount mapping
(00.000069) TCP recv queue memory limit is 3145728
(00.000106) cpu: fpu:1 fxsr:1 xsave:0
(00.000719) vdso: Parsing at 7ffd3daaa000 7ffd3daac000
(00.000757) vdso: PT_LOAD p_vaddr: 0
(00.000787) vdso: DT_HASH: 0x120
(00.000869) vdso: DT_STRTAB: 0x268
(00.000878) vdso: DT_SYMTAB: 0x160
(00.000879) vdso: DT_STRSZ: 94
(00.000881) vdso: DT_SYMENT: 24
(00.000883) vdso: nbucket 3 nchain 11 bucket 0x7ffd3daaa128 chain 0x7ffd3daaa134
(00.000907) vdso: rt [vdso] 7ffd3daaa000-7ffd3daac000 [vvar] 7ffd3daa8000-7ffd3daaa000
(00.000944) Reading image tree
(00.000971) Add mnt ns 11 pid 1
(00.000990) Will restore in 6c020000 namespaces
(00.000994) NS mask to use 6c020000
(00.001000) Collecting 37/21 (flags 0)
(00.001012) `- ... done
(00.001047) cg: Preparing cgroups yard (cgroups restore mode 0x1)
(00.003388) cg: Opening .criu.cgyard.HrBQkX as cg yard
(00.003406) cg: Making controller dir .criu.cgyard.HrBQkX/cpuset (cpuset)
(00.004925) cg: Determined cgroup dir cpuset/system.slice/docker-b8e757b1d37e041c59c2646404366f6a78b343e17b2779a69a55887eac333643.scope already exist
(00.004934) cg: Skip restoring properties on cgroup dir cpuset/system.slice/docker-b8e757b1d37e041c59c2646404366f6a78b343e17b2779a69a55887eac333643.scope
(00.004939) cg: Making controller dir .criu.cgyard.HrBQkX/cpu,cpuacct (cpu,cpuacct)
(00.004969) Error (cgroup.c:1070): cg: Cgroup dir cpu,cpuacct/system.slice/docker-b8e757b1d37e041c59c2646404366f6a78b343e17b2779a69a55887eac333643.scope doesn't exist
vagrant@vagrant:~$
vagrant@vagrant:~$ sudo cat /tmp/working/dump.log
(00.000027) Added /var/cache/nginx:/var/cache/nginx ext mount mapping
(00.000046) Added /etc/resolv.conf:/etc/resolv.conf ext mount mapping
(00.000049) Added /etc/hostname:/etc/hostname ext mount mapping
(00.000050) Added /etc/hosts:/etc/hosts ext mount mapping
(00.000052) ========================================
(00.000053) Dumping processes (pid: 24830)
(00.000055) ========================================
(00.000078) Found anon-shmem device at 5
(00.000085) Reset 24865's dirty tracking
(00.000118) ... done
(00.000134) Dirty track supported on kernel
(00.000175) irmap: Searching irmap cache in work dir
(00.000175) No irmap-cache image
(00.000175) irmap: Searching irmap cache in parent
(00.000175) irmap: No irmap cache
(00.000175) cpu: fpu:1 fxsr:1 xsave:0
(00.000175) vdso: Parsing at 7fffe44ef000 7fffe44f1000
(00.000175) vdso: PT_LOAD p_vaddr: 0
(00.000175) vdso: DT_HASH: 0x120
(00.000175) vdso: DT_STRTAB: 0x268
(00.000175) vdso: DT_SYMTAB: 0x160
(00.000175) vdso: DT_STRSZ: 94
(00.000175) vdso: DT_SYMENT: 24
(00.000175) vdso: nbucket 3 nchain 11 bucket 0x7fffe44ef128 chain 0x7fffe44ef134
(00.000175) vdso: rt [vdso] 7fffe44ef000-7fffe44f1000 [vvar] 7fffe44ed000-7fffe44ef000
(00.000175) Writing image inventory (version 1)
(00.000175) Add pid ns 1 pid 24865
(00.000175) Add net ns 2 pid 24865
(00.000175) Add ipc ns 3 pid 24865
(00.000175) Add uts ns 4 pid 24865
(00.000175) Add mnt ns 5 pid 24865
(00.000175) Add user ns 6 pid 24865
(00.000175) cg: Dumping cgroups for 24865
(00.000175) cg: `- New css ID 1
(00.000175) cg: `- [blkio] -> [/user.slice/user-1000.slice/session-160.scope]
(00.000175) cg: `- [cpu,cpuacct] -> [/user.slice/user-1000.slice/session-160.scope]
(00.000175) cg: `- [cpuset] -> [/user.slice/user-1000.slice/session-160.scope]
(00.000175) cg: `- [devices] -> [/user.slice/user-1000.slice/session-160.scope]
(00.000175) cg: `- [freezer] -> [/user.slice/user-1000.slice/session-160.scope]
(00.000175) cg: `- [hugetlb] -> [/user.slice/user-1000.slice/session-160.scope]
(00.000175) cg: `- [memory] -> [/user.slice/user-1000.slice/session-160.scope]
(00.000175) cg: `- [name=systemd] -> [/user.slice/user-1000.slice/session-160.scope]
(00.000175) cg: `- [net_cls,net_prio] -> [/user.slice/user-1000.slice/session-160.scope]
(00.000175) cg: `- [perf_event] -> [/user.slice/user-1000.slice/session-160.scope]
(00.000175) cg: Set 1 is criu one
(00.000210) Seized task 24830, state 1
(00.000272) Seized task 24840, state 0
(00.000323) Collected 24840 in 1 state
(00.000334) Collected 24830 in 1 state
(00.000342) Will take pid namespace in the image
(00.000344) Add pid ns 7 pid 24830
(00.000348) Will take net namespace in the image
(00.000349) Add net ns 8 pid 24830
(00.000353) Will take ipc namespace in the image
(00.000354) Add ipc ns 9 pid 24830
(00.000357) Will take uts namespace in the image
(00.000358) Add uts ns 10 pid 24830
(00.000361) Will take mnt namespace in the image
(00.000362) Add mnt ns 11 pid 24830
(00.000380) Lock network
(00.000382) Running network-lock scripts
(00.000389) RPC
(00.000500) lockinfo: 1:2 1 491 00:11:12684 0 EOF
(00.000507) lockinfo: 2:2 1 360 00:11:11808 0 EOF
(00.000561) type aufs source none mnt_id 116 s_dev 0x26 / @ ./ flags 0x200000 options si=c4b04f297a2b3698,dio,dirperm1
(00.000566) Collecting AUFS branch pathnames ...
(00.000622) /sys/fs/aufs/si_c4b04f297a2b3698/br0 : /var/lib/docker/aufs/diff/ba726d5871a630a6c1b67a7ff1b1f1545b0a34d4661916cb27c65d8e0a2bf8ac
(00.000642) /sys/fs/aufs/si_c4b04f297a2b3698/br1 : /var/lib/docker/aufs/diff/ba726d5871a630a6c1b67a7ff1b1f1545b0a34d4661916cb27c65d8e0a2bf8ac-init
(00.000660) /sys/fs/aufs/si_c4b04f297a2b3698/br2 : /var/lib/docker/aufs/diff/319d2015d149943ff4d2a20ddea7d7e5ce06a64bbab1792334c0d3273bbbff1e
(00.000678) /sys/fs/aufs/si_c4b04f297a2b3698/br3 : /var/lib/docker/aufs/diff/107c338c1d31577c86670a0aa070ed903c9e00802838f9ffb8420a6acfb3dbaf
(00.000695) /sys/fs/aufs/si_c4b04f297a2b3698/br4 : /var/lib/docker/aufs/diff/36f0b0306c219a737a0ac6c394a36d80c7f875bd6eaea9387c2636d215df327a
(00.000712) /sys/fs/aufs/si_c4b04f297a2b3698/br5 : /var/lib/docker/aufs/diff/5c1f0ec6cd7b2241c9a690ed120c46d4d318cec3c15a8df0d3ed848ec4964cb7
(00.000734) /sys/fs/aufs/si_c4b04f297a2b3698/br6 : /var/lib/docker/aufs/diff/0b6365661275c216c2421afcbad681c4a81e90d2b474a0aac55a146c9be96c89
(00.000753) /sys/fs/aufs/si_c4b04f297a2b3698/br7 : /var/lib/docker/aufs/diff/6391a6648407911fd9b2651f6414822df819eba8a544cc0eadb480b9cc8a9d41
(00.000772) /sys/fs/aufs/si_c4b04f297a2b3698/br8 : /var/lib/docker/aufs/diff/a58c6ba7d4462fb3c11a145924df9b9a755bce345d3b03222d28eb9765c5b153
(00.000790) /sys/fs/aufs/si_c4b04f297a2b3698/br9 : /var/lib/docker/aufs/diff/2b4392756878098c0935f54902475a0de9df9d0ac68e02fb14dfbab589dffe0e
(00.000807) /sys/fs/aufs/si_c4b04f297a2b3698/br10 : /var/lib/docker/aufs/diff/c25a494fd450694d9c5512d1bb10e2f9a0ca0031499bc144913c1aca2c21e08b
(00.001319) /sys/fs/aufs/si_c4b04f297a2b3698/br11 : /var/lib/docker/aufs/diff/aaa04ccb1cff01a3d4722b7913ff64e8917811773dfc3beb154e95fac87d3ac3
(00.001342) /sys/fs/aufs/si_c4b04f297a2b3698/br12 : /var/lib/docker/aufs/diff/bf84c1d84a8fbea92675f0e8ff61d5b7f484462c4c44fd59f0fdda8093620024
(00.001360) /sys/fs/aufs/si_c4b04f297a2b3698/br13 : /var/lib/docker/aufs/diff/64e5325c0d9d80a28031d3c3689ac02041d74360cb0e7383a4df8a780328d833
(00.001370) type proc source proc mnt_id 117 s_dev 0x2e / @ ./proc flags 0x20000e options
(00.001376) type tmpfs source tmpfs mnt_id 118 s_dev 0x2f / @ ./dev flags 0x1000000 options mode=755
(00.001381) type devpts source devpts mnt_id 119 s_dev 0x30 / @ ./dev/pts flags 0x20000a options gid=5,mode=620,ptmxmode=666
(00.001390) type tmpfs source shm mnt_id 120 s_dev 0x31 / @ ./dev/shm flags 0x20000e options size=65536k
(00.001395) type mqueue source mqueue mnt_id 121 s_dev 0x2d / @ ./dev/mqueue flags 0x20000e options
(00.001398) type sysfs source sysfs mnt_id 122 s_dev 0x32 / @ ./sys flags 0x20000f options
(00.001404) type ext4 source /dev/mapper/vagrant--vg-root mnt_id 123 s_dev 0xfc00000 /var/lib/docker/volumes/89d4fd46bfd5b623bcd169ff0e2a5c028963f745e1f5bc728a14b3e4f9f455ad/_data @ ./var/cache/nginx flags 0x200000 options errors=remount-ro,data=ordered
(00.001409) type ext4 source /dev/mapper/vagrant--vg-root mnt_id 124 s_dev 0xfc00000 /var/lib/docker/containers/ba726d5871a630a6c1b67a7ff1b1f1545b0a34d4661916cb27c65d8e0a2bf8ac/resolv.conf @ ./etc/resolv.conf flags 0x200000 options errors=remount-ro,data=ordered
(00.001426) type ext4 source /dev/mapper/vagrant--vg-root mnt_id 125 s_dev 0xfc00000 /var/lib/docker/containers/ba726d5871a630a6c1b67a7ff1b1f1545b0a34d4661916cb27c65d8e0a2bf8ac/hostname @ ./etc/hostname flags 0x200000 options errors=remount-ro,data=ordered
(00.001431) type ext4 source /dev/mapper/vagrant--vg-root mnt_id 126 s_dev 0xfc00000 /var/lib/docker/containers/ba726d5871a630a6c1b67a7ff1b1f1545b0a34d4661916cb27c65d8e0a2bf8ac/hosts @ ./etc/hosts flags 0x200000 options errors=remount-ro,data=ordered
(00.001435) type proc source proc mnt_id 66 s_dev 0x2e /bus @ ./proc/bus flags 0x20000f options
(00.001439) type proc source proc mnt_id 67 s_dev 0x2e /fs @ ./proc/fs flags 0x20000f options
(00.001442) type proc source proc mnt_id 68 s_dev 0x2e /irq @ ./proc/irq flags 0x20000f options
(00.001446) type proc source proc mnt_id 69 s_dev 0x2e /sys @ ./proc/sys flags 0x20000f options
(00.001449) type proc source proc mnt_id 70 s_dev 0x2e /sysrq-trigger @ ./proc/sysrq-trigger flags 0x20000f options
(00.001453) type tmpfs source tmpfs mnt_id 71 s_dev 0x2f /null @ ./proc/kcore flags 0x1000000 options mode=755
(00.001457) type tmpfs source tmpfs mnt_id 72 s_dev 0x2f /null @ ./proc/timer_stats flags 0x1000000 options mode=755
(00.001465) Building mountpoints tree
(00.001468) Building plain mount tree
(00.001469) Working on 72->117
(00.001471) Working on 71->117
(00.001472) Working on 70->117
(00.001473) Working on 69->117
(00.001474) Working on 68->117
(00.001475) Working on 67->117
(00.001477) Working on 66->117
(00.001478) Working on 126->116
(00.001479) Working on 125->116
(00.001480) Working on 124->116
(00.001481) Working on 123->116
(00.001483) Working on 122->116
(00.001487) Working on 121->118
(00.001488) Working on 120->118
(00.001490) Working on 119->118
(00.001491) Working on 118->116
(00.001492) Working on 117->116
(00.001493) Working on 116->64
(00.001495) Resorting siblings on 116
(00.001496) Resorting siblings on 126
(00.001497) Resorting siblings on 125
(00.001499) Resorting siblings on 124
(00.001500) Resorting siblings on 123
(00.001501) Resorting siblings on 122
(00.001502) Resorting siblings on 118
(00.001503) Resorting siblings on 121
(00.001505) Resorting siblings on 120
(00.001506) Resorting siblings on 119
(00.001507) Resorting siblings on 117
(00.001508) Resorting siblings on 72
(00.001509) Resorting siblings on 71
(00.001511) Resorting siblings on 70
(00.001512) Resorting siblings on 69
(00.001513) Resorting siblings on 68
(00.001514) Resorting siblings on 67
(00.001515) Resorting siblings on 66
(00.001517) Done:
(00.001518) [./](116->64)
(00.001519) [./sys](122->116)
(00.001521) <--
(00.001522) [./proc](117->116)
(00.001523) [./proc/timer_stats](72->117)
(00.001525) <--
(00.001526) [./proc/bus](66->117)
(00.001527) <--
(00.001528) [./proc/fs](67->117)
(00.001530) <--
(00.001531) [./proc/irq](68->117)
(00.001532) <--
(00.001533) [./proc/sys](69->117)
(00.001535) <--
(00.001536) [./proc/sysrq-trigger](70->117)
(00.001537) <--
(00.001538) [./proc/kcore](71->117)
(00.001539) <--
(00.001541) <--
(00.001542) [./dev](118->116)
(00.001543) [./dev/mqueue](121->118)
(00.001544) <--
(00.001546) [./dev/pts](119->118)
(00.001547) <--
(00.001548) [./dev/shm](120->118)
(00.001549) <--
(00.001551) <--
(00.001552) [./etc/hosts](126->116)
(00.001553) <--
(00.001554) [./var/cache/nginx](123->116)
(00.001556) <--
(00.001557) [./etc/resolv.conf](124->116)
(00.001558) <--
(00.001559) [./etc/hostname](125->116)
(00.001560) <--
(00.001562) <--
(00.001564) Found /etc/hosts mapping for ./etc/hosts mountpoint
(00.001565) Found /etc/hostname mapping for ./etc/hostname mountpoint
(00.001567) Found /etc/resolv.conf mapping for ./etc/resolv.conf mountpoint
(00.001568) Found /var/cache/nginx mapping for ./var/cache/nginx mountpoint
(00.001572) Collecting netns 8/24830
(00.001574) Switching to 24830's net for collecting sockets
(00.001638) Collected: ino 0x2f79b peer_ino 0x2f79c family 1 type 1 state 1 name (null)
(00.001645) Collected: ino 0x2f79c peer_ino 0x2f79b family 1 type 1 state 1 name (null)
(00.001646) Collected: ino 0x2f867 peer_ino 0 family 1 type 5 state 7 name (null)
(00.001666) Collected: ino 0x 2f799 family 2 type 1 port 80 state 10 src_addr 0.0.0.0
(00.001705) Collect netlink sock 0x2f703
(00.001707) Collect netlink sock 0x2f70a
(00.001709) Collect netlink sock 0x2f866
(00.001710) Collect netlink sock 0x2f709
(00.001711) Collect netlink sock 0x2f706
(00.001712) Collect netlink sock 0x2f704
(00.001713) Collect netlink sock 0x2f705
(00.001723) ========================================
(00.001724) Dumping task (pid: 24830)
(00.001726) ========================================
(00.001727) Obtaining task stat ... (00.001745)
(00.001746) Collecting mappings (pid: 24830)
(00.001748) ----------------------------------------
(00.001946) vma 6cd000 borrows vfi from previous 400000
(00.001985) vma 6ce000 borrows vfi from previous 6cd000
(00.002042) vma 7f13b0ffa000 borrows vfi from previous 7f13b0fef000
(00.002095) vma 7f13b11f9000 borrows vfi from previous 7f13b0ffa000
(00.002122) vma 7f13b11fa000 borrows vfi from previous 7f13b11f9000
(00.002162) vma 7f13b1205000 borrows vfi from previous 7f13b11fb000
(00.002185) vma 7f13b1404000 borrows vfi from previous 7f13b1205000
(00.002206) vma 7f13b1405000 borrows vfi from previous 7f13b1404000
(00.002262) vma 7f13b141b000 borrows vfi from previous 7f13b1406000
(00.002281) vma 7f13b161a000 borrows vfi from previous 7f13b141b000
(00.002298) vma 7f13b161b000 borrows vfi from previous 7f13b161a000
(00.002332) vma 7f13b1625000 borrows vfi from previous 7f13b161e000
(00.002347) vma 7f13b1824000 borrows vfi from previous 7f13b1625000
(00.002403) vma 7f13b1825000 borrows vfi from previous 7f13b1824000
(00.002433) vma 7f13b1829000 borrows vfi from previous 7f13b1826000
(00.002445) vma 7f13b1a28000 borrows vfi from previous 7f13b1829000
(00.002456) vma 7f13b1a29000 borrows vfi from previous 7f13b1a28000
(00.002481) vma 7f13b1bc9000 borrows vfi from previous 7f13b1a2a000
(00.002525) vma 7f13b1dc9000 borrows vfi from previous 7f13b1bc9000
(00.002534) vma 7f13b1dcd000 borrows vfi from previous 7f13b1dc9000
(00.002566) vma 7f13b1ded000 borrows vfi from previous 7f13b1dd3000
(00.003085) vma 7f13b1fec000 borrows vfi from previous 7f13b1ded000
(00.003092) vma 7f13b1fed000 borrows vfi from previous 7f13b1fec000
(00.003154) vma 7f13b21b9000 borrows vfi from previous 7f13b1fee000
(00.003174) vma 7f13b23b9000 borrows vfi from previous 7f13b21b9000
(00.003180) vma 7f13b23d6000 borrows vfi from previous 7f13b23b9000
(00.003208) vma 7f13b243f000 borrows vfi from previous 7f13b23e9000
(00.003236) vma 7f13b263f000 borrows vfi from previous 7f13b243f000
(00.003239) vma 7f13b2642000 borrows vfi from previous 7f13b263f000
(00.003256) vma 7f13b26b5000 borrows vfi from previous 7f13b2649000
(00.003260) vma 7f13b28b5000 borrows vfi from previous 7f13b26b5000
(00.003263) vma 7f13b28b6000 borrows vfi from previous 7f13b28b5000
(00.003304) vma 7f13b28bf000 borrows vfi from previous 7f13b28b7000
(00.003308) vma 7f13b2abe000 borrows vfi from previous 7f13b28bf000
(00.003312) vma 7f13b2abf000 borrows vfi from previous 7f13b2abe000
(00.003332) vma 7f13b2b06000 borrows vfi from previous 7f13b2aee000
(00.003336) vma 7f13b2d05000 borrows vfi from previous 7f13b2b06000
(00.003362) vma 7f13b2d06000 borrows vfi from previous 7f13b2d05000
(00.003416) vma 7f13b2f2c000 borrows vfi from previous 7f13b2f2b000
(00.003448) Collected, longest area occupies 512 pages
(00.003450) 0x400000-0x4ce000 (824K) prot 0x5 flags 0x2 st 0x41 off 0 reg fp shmid: 0
(00.003452) 0x6cd000-0x6ce000 (4K) prot 0x1 flags 0x2 st 0x41 off 0xcd000 reg fp shmid: 0
(00.003454) 0x6ce000-0x6e7000 (100K) prot 0x3 flags 0x2 st 0x41 off 0xce000 reg fp shmid: 0
(00.003456) 0x6e7000-0x6f6000 (60K) prot 0x3 flags 0x22 st 0x201 off 0 reg ap shmid: 0
(00.003458) 0xafc000-0xb59000 (372K) prot 0x3 flags 0x22 st 0x221 off 0 reg heap ap shmid: 0
(00.003459) 0x7f13b0fef000-0x7f13b0ffa000 (44K) prot 0x5 flags 0x2 st 0x41 off 0 reg fp shmid: 0
(00.003461) 0x7f13b0ffa000-0x7f13b11f9000 (2044K) prot 0 flags 0x2 st 0x41 off 0xb000 reg fp shmid: 0
(00.003463) 0x7f13b11f9000-0x7f13b11fa000 (4K) prot 0x1 flags 0x2 st 0x41 off 0xa000 reg fp shmid: 0
(00.003464) 0x7f13b11fa000-0x7f13b11fb000 (4K) prot 0x3 flags 0x2 st 0x41 off 0xb000 reg fp shmid: 0
(00.003466) 0x7f13b11fb000-0x7f13b1205000 (40K) prot 0x5 flags 0x2 st 0x41 off 0 reg fp shmid: 0
(00.003467) 0x7f13b1205000-0x7f13b1404000 (2044K) prot 0 flags 0x2 st 0x41 off 0xa000 reg fp shmid: 0
(00.003469) 0x7f13b1404000-0x7f13b1405000 (4K) prot 0x1 flags 0x2 st 0x41 off 0x9000 reg fp shmid: 0
(00.003471) 0x7f13b1405000-0x7f13b1406000 (4K) prot 0x3 flags 0x2 st 0x41 off 0xa000 reg fp shmid: 0
(00.003472) 0x7f13b1406000-0x7f13b141b000 (84K) prot 0x5 flags 0x2 st 0x41 off 0 reg fp shmid: 0
(00.003474) 0x7f13b141b000-0x7f13b161a000 (2044K) prot 0 flags 0x2 st 0x41 off 0x15000 reg fp shmid: 0
(00.003475) 0x7f13b161a000-0x7f13b161b000 (4K) prot 0x1 flags 0x2 st 0x41 off 0x14000 reg fp shmid: 0
(00.003477) 0x7f13b161b000-0x7f13b161c000 (4K) prot 0x3 flags 0x2 st 0x41 off 0x15000 reg fp shmid: 0
(00.003478) 0x7f13b161c000-0x7f13b161e000 (8K) prot 0x3 flags 0x22 st 0x201 off 0 reg ap shmid: 0
(00.003480) 0x7f13b161e000-0x7f13b1625000 (28K) prot 0x5 flags 0x2 st 0x41 off 0 reg fp shmid: 0
(00.003482) 0x7f13b1625000-0x7f13b1824000 (2044K) prot 0 flags 0x2 st 0x41 off 0x7000 reg fp shmid: 0
(00.003483) 0x7f13b1824000-0x7f13b1825000 (4K) prot 0x1 flags 0x2 st 0x41 off 0x6000 reg fp shmid: 0
(00.003485) 0x7f13b1825000-0x7f13b1826000 (4K) prot 0x3 flags 0x2 st 0x41 off 0x7000 reg fp shmid: 0
(00.003486) 0x7f13b1826000-0x7f13b1829000 (12K) prot 0x5 flags 0x2 st 0x41 off 0 reg fp shmid: 0
(00.003493) 0x7f13b1829000-0x7f13b1a28000 (2044K) prot 0 flags 0x2 st 0x41 off 0x3000 reg fp shmid: 0
(00.003495) 0x7f13b1a28000-0x7f13b1a29000 (4K) prot 0x1 flags 0x2 st 0x41 off 0x2000 reg fp shmid: 0
(00.003497) 0x7f13b1a29000-0x7f13b1a2a000 (4K) prot 0x3 flags 0x2 st 0x41 off 0x3000 reg fp shmid: 0
(00.003498) 0x7f13b1a2a000-0x7f13b1bc9000 (1660K) prot 0x5 flags 0x2 st 0x41 off 0 reg fp shmid: 0
(00.003500) 0x7f13b1bc9000-0x7f13b1dc9000 (2048K) prot 0 flags 0x2 st 0x41 off 0x19f000 reg fp shmid: 0
(00.003502) 0x7f13b1dc9000-0x7f13b1dcd000 (16K) prot 0x1 flags 0x2 st 0x41 off 0x19f000 reg fp shmid: 0
(00.003503) 0x7f13b1dcd000-0x7f13b1dcf000 (8K) prot 0x3 flags 0x2 st 0x41 off 0x1a3000 reg fp shmid: 0
(00.003505) 0x7f13b1dcf000-0x7f13b1dd3000 (16K) prot 0x3 flags 0x22 st 0x201 off 0 reg ap shmid: 0
(00.003506) 0x7f13b1dd3000-0x7f13b1ded000 (104K) prot 0x5 flags 0x2 st 0x41 off 0 reg fp shmid: 0
(00.003508) 0x7f13b1ded000-0x7f13b1fec000 (2044K) prot 0 flags 0x2 st 0x41 off 0x1a000 reg fp shmid: 0
(00.003510) 0x7f13b1fec000-0x7f13b1fed000 (4K) prot 0x1 flags 0x2 st 0x41 off 0x19000 reg fp shmid: 0
(00.003511) 0x7f13b1fed000-0x7f13b1fee000 (4K) prot 0x3 flags 0x2 st 0x41 off 0x1a000 reg fp shmid: 0
(00.003513) 0x7f13b1fee000-0x7f13b21b9000 (1836K) prot 0x5 flags 0x2 st 0x41 off 0 reg fp shmid: 0
(00.003514) 0x7f13b21b9000-0x7f13b23b9000 (2048K) prot 0 flags 0x2 st 0x41 off 0x1cb000 reg fp shmid: 0
(00.003516) 0x7f13b23b9000-0x7f13b23d6000 (116K) prot 0x1 flags 0x2 st 0x41 off 0x1cb000 reg fp shmid: 0
(00.003517) 0x7f13b23d6000-0x7f13b23e6000 (64K) prot 0x3 flags 0x2 st 0x41 off 0x1e8000 reg fp shmid: 0
(00.003519) 0x7f13b23e6000-0x7f13b23e9000 (12K) prot 0x3 flags 0x22 st 0x201 off 0 reg ap shmid: 0
(00.003521) 0x7f13b23e9000-0x7f13b243f000 (344K) prot 0x5 flags 0x2 st 0x41 off 0 reg fp shmid: 0
(00.003522) 0x7f13b243f000-0x7f13b263f000 (2048K) prot 0 flags 0x2 st 0x41 off 0x56000 reg fp shmid: 0
(00.003524) 0x7f13b263f000-0x7f13b2642000 (12K) prot 0x1 flags 0x2 st 0x41 off 0x56000 reg fp shmid: 0
(00.003525) 0x7f13b2642000-0x7f13b2649000 (28K) prot 0x3 flags 0x2 st 0x41 off 0x59000 reg fp shmid: 0
(00.003527) 0x7f13b2649000-0x7f13b26b5000 (432K) prot 0x5 flags 0x2 st 0x41 off 0 reg fp shmid: 0
(00.003528) 0x7f13b26b5000-0x7f13b28b5000 (2048K) prot 0 flags 0x2 st 0x41 off 0x6c000 reg fp shmid: 0
(00.003530) 0x7f13b28b5000-0x7f13b28b6000 (4K) prot 0x1 flags 0x2 st 0x41 off 0x6c000 reg fp shmid: 0
(00.003532) 0x7f13b28b6000-0x7f13b28b7000 (4K) prot 0x3 flags 0x2 st 0x41 off 0x6d000 reg fp shmid: 0
(00.003533) 0x7f13b28b7000-0x7f13b28bf000 (32K) prot 0x5 flags 0x2 st 0x41 off 0 reg fp shmid: 0
(00.003535) 0x7f13b28bf000-0x7f13b2abe000 (2044K) prot 0 flags 0x2 st 0x41 off 0x8000 reg fp shmid: 0
(00.003536) 0x7f13b2abe000-0x7f13b2abf000 (4K) prot 0x1 flags 0x2 st 0x41 off 0x7000 reg fp shmid: 0
(00.003538) 0x7f13b2abf000-0x7f13b2ac0000 (4K) prot 0x3 flags 0x2 st 0x41 off 0x8000 reg fp shmid: 0
(00.003540) 0x7f13b2ac0000-0x7f13b2aee000 (184K) prot 0x3 flags 0x22 st 0x201 off 0 reg ap shmid: 0
(00.003541) 0x7f13b2aee000-0x7f13b2b06000 (96K) prot 0x5 flags 0x2 st 0x41 off 0 reg fp shmid: 0
(00.003543) 0x7f13b2b06000-0x7f13b2d05000 (2044K) prot 0 flags 0x2 st 0x41 off 0x18000 reg fp shmid: 0
(00.003544) 0x7f13b2d05000-0x7f13b2d06000 (4K) prot 0x1 flags 0x2 st 0x41 off 0x17000 reg fp shmid: 0
(00.003546) 0x7f13b2d06000-0x7f13b2d07000 (4K) prot 0x3 flags 0x2 st 0x41 off 0x18000 reg fp shmid: 0
(00.003547) 0x7f13b2d07000-0x7f13b2d0b000 (16K) prot 0x3 flags 0x22 st 0x201 off 0 reg ap shmid: 0
(00.003549) 0x7f13b2d0b000-0x7f13b2d2b000 (128K) prot 0x5 flags 0x2 st 0x41 off 0 reg fp shmid: 0
(00.003551) 0x7f13b2f21000-0x7f13b2f27000 (24K) prot 0x3 flags 0x22 st 0x201 off 0 reg ap shmid: 0
(00.003552) 0x7f13b2f28000-0x7f13b2f29000 (4K) prot 0x3 flags 0x21 st 0x101 off 0 reg as shmid: 0x2f79a
(00.003554) 0x7f13b2f29000-0x7f13b2f2b000 (8K) prot 0x3 flags 0x22 st 0x201 off 0 reg ap shmid: 0
(00.003555) 0x7f13b2f2b000-0x7f13b2f2c000 (4K) prot 0x1 flags 0x2 st 0x41 off 0x20000 reg fp shmid: 0
(00.003559) 0x7f13b2f2c000-0x7f13b2f2d000 (4K) prot 0x3 flags 0x2 st 0x41 off 0x21000 reg fp shmid: 0
(00.003560) 0x7f13b2f2d000-0x7f13b2f2e000 (4K) prot 0x3 flags 0x22 st 0x201 off 0 reg ap shmid: 0
(00.003562) 0x7ffda84e0000-0x7ffda8502000 (136K) prot 0x3 flags 0x122 st 0x201 off 0 reg ap shmid: 0
(00.003563) 0x7ffda8561000-0x7ffda8563000 (8K) prot 0x1 flags 0x22 st 0x1201 off 0 reg vvar ap shmid: 0
(00.003565) 0x7ffda8563000-0x7ffda8565000 (8K) prot 0x5 flags 0x22 st 0x209 off 0 reg vdso ap shmid: 0
(00.003567) 0xffffffffff600000-0xffffffffff601000 (4K) prot 0x5 flags 0x22 st 0x204 off 0 vsys ap shmid: 0
(00.003568) ----------------------------------------
(00.003571)
(00.003572) Collecting fds (pid: 24830)
(00.003574) ----------------------------------------
(00.003586) Found 8 file descriptors
(00.003588) ----------------------------------------
(00.003594) Dump private signals of 24830
(00.003599) Dump shared signals of 24830
(00.003604) Parasite syscall_ip at 0x400000
(00.003640) Putting parasite blob into 0x7fc4c7f3f000->0x7f13b2ef8000
(00.003652) Dumping GP/FPU registers for 24830
(00.003656) xsave runtime structure
(00.003658) -----------------------
(00.003659) cwd:37f swd:0 twd:0 fop:0 mxcsr:1f80 mxcsr_mask:ffff
(00.003660) magic1:0 extended_size:0 xstate_bv:0 xstate_size:0
(00.003662) xstate_bv: 0
(00.003663) -----------------------
(00.003664) Putting tsock into pid 24830
pie: Running daemon thread leader
pie: __sent ack msg: 2 2 0
pie: Daemon wais for command
(00.003711) Wait for parasite being daemonized...
(00.003713) Wait for ack 2 on daemon socket
(00.003715) Fetched ack: 2 2 0
(00.003717) Parasite 24830 has been switched to daemon mode
pie: __fetched msg: 15 0 0
pie: __sent ack msg: 15 15 0
pie: Daemon wais for command
(00.003737) Sent msg to daemon 15 0 0
(00.003740) Wait for ack 15 on daemon socket
(00.003742) Fetched ack: 15 15 0
pie: __fetched msg: 17 0 0
pie: __sent ack msg: 17 17 0
pie: Daemon wais for command
(00.003755) Sent msg to daemon 17 0 0
(00.003757) Wait for ack 17 on daemon socket
(00.003758) Fetched ack: 17 17 0
pie: __fetched msg: 12 0 0
pie: __sent ack msg: 12 12 0
pie: Daemon wais for command
(00.003772) Sent msg to daemon 12 0 0
(00.003774) Wait for ack 12 on daemon socket
(00.003775) Fetched ack: 12 12 0
(00.003777) sid=1 pgid=1 pid=1
(00.003786)
(00.003787) Dumping opened files (pid: 24830)
(00.003789) ----------------------------------------
pie: __fetched msg: 14 0 0
pie: __sent ack msg: 14 14 0
pie: Daemon wais for command
(00.003803) Sent msg to daemon 14 0 0
(00.003808) Wait for ack 14 on daemon socket
(00.003809) Fetched ack: 14 14 0
(00.003823) 24830 fdinfo 0: pos: 0x 0 flags: 100000/0
(00.003832) Dumping path for 0 fd via self 25 [/dev/null]
(00.003844) fdinfo: type: 0x 1 flags: 0100000/0 pos: 0x 0 fd: 0
(00.003858) 24830 fdinfo 1: pos: 0x 0 flags: 1/0
(00.003861) Dumping pipe 26 with id 0x2 pipe_id 0x2f75a
(00.003867) fdinfo: type: 0x 2 flags: 01/0 pos: 0x 0 fd: 1
(00.003876) 24830 fdinfo 2: pos: 0x 0 flags: 102001/0
(00.003878) Dumping pipe 27 with id 0x3 pipe_id 0x2f75b
(00.003880) fdinfo: type: 0x 2 flags: 0102001/0 pos: 0x 0 fd: 2
(00.003887) 24830 fdinfo 3: pos: 0x 0 flags: 2024002/0x1
(00.003891) Searching for socket 2f79b (family 1)
(00.003893) Searching for socket 2f79c (family 1)
(00.003895) Add a peer: ino 0x2f79c peer_ino 0x2f79b family 1 type 1 state 1 name (null)
(00.003900) No filter for socket
(00.003901) Dumping unix socket at 3
(00.003903) Dumping: ino 0x2f79b peer_ino 0x2f79c family 1 type 1 state 1 name (null)
(00.003904) fdinfo: type: 0x 5 flags: 02024002/01 pos: 0x 0 fd: 3
(00.003912) 24830 fdinfo 4: pos: 0x 0 flags: 2102001/0x1
(00.003915) fdinfo: type: 0x 2 flags: 02102001/01 pos: 0x 0 fd: 4
(00.003922) 24830 fdinfo 5: pos: 0x 0 flags: 2102001/0x1
(00.003924) Dumping pipe 30 with id 0x5 pipe_id 0x2f75a
(00.003926) fdinfo: type: 0x 2 flags: 02102001/01 pos: 0x 0 fd: 5
(00.003935) 24830 fdinfo 6: pos: 0x 0 flags: 4002/0
(00.003938) Searching for socket 2f799 (family 2)
(00.003942) No filter for socket
(00.003948) Dumping inet socket at 6
(00.003950) Dumping: ino 0x 2f799 family 2 type 1 port 80 state 10 src_addr 0.0.0.0
(00.003953) Dumped: family 2 type 1 proto 6 port 80 state 10 src_addr 0.0.0.0
(00.003955) fdinfo: type: 0x 4 flags: 04002/0 pos: 0x 0 fd: 6
(00.003963) 24830 fdinfo 7: pos: 0x 0 flags: 2004002/0x1
(00.003965) Searching for socket 2f79c (family 1)
(00.003967) Searching for socket 2f79b (family 1)
(00.003970) No filter for socket
(00.003971) Dumping unix socket at 7
(00.003972) Dumping: ino 0x2f79c peer_ino 0x2f79b family 1 type 1 state 1 name (null)
(00.003978) Dumped: id 0x7 ino 0x2f79c peer 0x2f79b type 1 state 1 name 0 bytes
(00.003981) Dumped: id 0x4 ino 0x2f79b peer 0x2f79c type 1 state 1 name 0 bytes
(00.003983) fdinfo: type: 0x 5 flags: 02004002/01 pos: 0x 0 fd: 7
(00.003988) ----------------------------------------
pie: __fetched msg: 7 0 0
pie: __sent ack msg: 7 7 0
pie: Daemon wais for command
(00.004021) Sent msg to daemon 7 0 0
(00.004023) Wait for ack 7 on daemon socket
(00.004025) Fetched ack: 7 7 0
(00.004026)
(00.004027) Dumping pages (type: 60 pid: 24830)
(00.004029) ----------------------------------------
(00.004030) Private vmas 512/7873 pages
(00.004036) pagemap-cache: created for pid 24830 (takes 4096 bytes)
(00.004038) page-pipe: Create page pipe for 7873 segs
(00.004040) page-pipe: Will grow page pipe (iov off is 0)
(00.004055) pagemap-cache: filling VMA 400000-4ce000 (824K) [l:400000 h:600000]
(00.004058) pagemap-cache: 400000-4ce000 nr:1 cov:843776
(00.004061) pagemap-cache: simple mode [l:400000 h:4ce000]
(00.004074) page-pipe: Add iov to page pipe (0 iovs, 0/7873 total)
(00.004077) Pagemap generated: 1 pages 0 holes
(00.004080) pagemap-cache: filling VMA 6cd000-6ce000 (4K) [l:600000 h:800000]
(00.004085) page-pipe: Add iov to page pipe (1 iovs, 1/7873 total)
(00.004087) Pagemap generated: 1 pages 0 holes
(00.004088) pagemap-cache: filling VMA 6ce000-6e7000 (100K) [l:600000 h:800000]
(00.004091) page-pipe: Add iov to page pipe (2 iovs, 2/7873 total)
(00.004092) page-pipe: Add iov to page pipe (3 iovs, 3/7873 total)
(00.004094) page-pipe: Grow pipe 10 -> 20
(00.004096) Pagemap generated: 21 pages 0 holes
(00.004097) pagemap-cache: filling VMA 6e7000-6f6000 (60K) [l:600000 h:800000]
(00.004100) page-pipe: Add iov to page pipe (4 iovs, 4/7873 total)
(00.004101) Pagemap generated: 4 pages 0 holes
(00.004102) pagemap-cache: filling VMA afc000-b59000 (372K) [l:a00000 h:c00000]
(00.004106) page-pipe: Add iov to page pipe (5 iovs, 5/7873 total)
(00.004109) page-pipe: Grow pipe 20 -> 40
(00.004112) page-pipe: Grow pipe 40 -> 80
(00.004114) page-pipe: Add iov to page pipe (6 iovs, 6/7873 total)
(00.004116) page-pipe: Add iov to page pipe (7 iovs, 7/7873 total)
(00.004118) Pagemap generated: 71 pages 0 holes
(00.004120) pagemap-cache: filling VMA 7f13b0fef000-7f13b0ffa000 (44K) [l:7f13b0e00000 h:7f13b1000000]
(00.004124) Pagemap generated: 0 pages 0 holes
(00.004126) pagemap-cache: filling VMA 7f13b0ffa000-7f13b11f9000 (2044K) [l:7f13b0e00000 h:7f13b1000000]
(00.004131) Pagemap generated: 0 pages 0 holes
(00.004133) pagemap-cache: filling VMA 7f13b11f9000-7f13b11fa000 (4K) [l:7f13b1000000 h:7f13b1200000]
(00.004135) page-pipe: Add iov to page pipe (8 iovs, 8/7873 total)
(00.004136) Pagemap generated: 1 pages 0 holes
(00.004137) pagemap-cache: filling VMA 7f13b11fa000-7f13b11fb000 (4K) [l:7f13b1000000 h:7f13b1200000]
(00.004139) Pagemap generated: 1 pages 0 holes
(00.004141) pagemap-cache: filling VMA 7f13b11fb000-7f13b1205000 (40K) [l:7f13b1000000 h:7f13b1200000]
(00.004144) Pagemap generated: 0 pages 0 holes
(00.004146) pagemap-cache: filling VMA 7f13b1205000-7f13b1404000 (2044K) [l:7f13b1200000 h:7f13b1400000]
(00.004147) pagemap-cache: 7f13b1205000-7f13b1404000 nr:1 cov:2093056
(00.004149) pagemap-cache: simple mode [l:7f13b1205000 h:7f13b1404000]
(00.004158) Pagemap generated: 0 pages 0 holes
(00.004160) pagemap-cache: filling VMA 7f13b1404000-7f13b1405000 (4K) [l:7f13b1400000 h:7f13b1600000]
(00.004161) pagemap-cache: 7f13b1404000-7f13b1405000 nr:1 cov:4096
(00.004163) pagemap-cache: 7f13b1405000-7f13b1406000 nr:2 cov:8192
(00.004164) pagemap-cache: 7f13b1406000-7f13b141b000 nr:3 cov:94208
(00.004166) pagemap-cache: cache mode [l:7f13b1404000 h:7f13b1600000]
(00.004169) page-pipe: Add iov to page pipe (9 iovs, 9/7873 total)
(00.004170) Pagemap generated: 1 pages 0 holes
(00.004172) Pagemap generated: 1 pages 0 holes
(00.004173) Pagemap generated: 0 pages 0 holes
(00.004174) pagemap-cache: filling VMA 7f13b141b000-7f13b161a000 (2044K) [l:7f13b1400000 h:7f13b1600000]
(00.004176) pagemap-cache: 7f13b141b000-7f13b161a000 nr:1 cov:2093056
(00.004177) pagemap-cache: simple mode [l:7f13b141b000 h:7f13b161a000]
(00.004183) Pagemap generated: 0 pages 0 holes
(00.004184) pagemap-cache: filling VMA 7f13b161a000-7f13b161b000 (4K) [l:7f13b1600000 h:7f13b1800000]
(00.004186) pagemap-cache: 7f13b161a000-7f13b161b000 nr:1 cov:4096
(00.004187) pagemap-cache: 7f13b161b000-7f13b161c000 nr:2 cov:8192
(00.004188) pagemap-cache: 7f13b161c000-7f13b161e000 nr:3 cov:16384
(00.004190) pagemap-cache: 7f13b161e000-7f13b1625000 nr:4 cov:45056
(00.004191) pagemap-cache: cache mode [l:7f13b161a000 h:7f13b1800000]
(00.004195) page-pipe: Add iov to page pipe (10 iovs, 10/7873 total)
(00.004196) Pagemap generated: 1 pages 0 holes
(00.004197) Pagemap generated: 1 pages 0 holes
(00.004199) Pagemap generated: 0 pages 0 holes
(00.004200) Pagemap generated: 0 pages 0 holes
(00.004201) pagemap-cache: filling VMA 7f13b1625000-7f13b1824000 (2044K) [l:7f13b1600000 h:7f13b1800000]
(00.004202) pagemap-cache: 7f13b1625000-7f13b1824000 nr:1 cov:2093056
(00.004204) pagemap-cache: simple mode [l:7f13b1625000 h:7f13b1824000]
(00.004209) Pagemap generated: 0 pages 0 holes
(00.004211) pagemap-cache: filling VMA 7f13b1824000-7f13b1825000 (4K) [l:7f13b1800000 h:7f13b1a00000]
(00.004212) pagemap-cache: 7f13b1824000-7f13b1825000 nr:1 cov:4096
(00.004214) pagemap-cache: 7f13b1825000-7f13b1826000 nr:2 cov:8192
(00.004215) pagemap-cache: 7f13b1826000-7f13b1829000 nr:3 cov:20480
(00.004216) pagemap-cache: cache mode [l:7f13b1824000 h:7f13b1a00000]
(00.004220) page-pipe: Add iov to page pipe (11 iovs, 11/7873 total)
(00.004221) Pagemap generated: 1 pages 0 holes
(00.004222) Pagemap generated: 1 pages 0 holes
(00.004223) Pagemap generated: 0 pages 0 holes
(00.004225) pagemap-cache: filling VMA 7f13b1829000-7f13b1a28000 (2044K) [l:7f13b1800000 h:7f13b1a00000]
(00.004226) pagemap-cache: 7f13b1829000-7f13b1a28000 nr:1 cov:2093056
(00.004227) pagemap-cache: simple mode [l:7f13b1829000 h:7f13b1a28000]
(00.004238) Pagemap generated: 0 pages 0 holes
(00.004240) pagemap-cache: filling VMA 7f13b1a28000-7f13b1a29000 (4K) [l:7f13b1a00000 h:7f13b1c00000]
(00.004241) pagemap-cache: 7f13b1a28000-7f13b1a29000 nr:1 cov:4096
(00.004243) pagemap-cache: 7f13b1a29000-7f13b1a2a000 nr:2 cov:8192
(00.004244) pagemap-cache: 7f13b1a2a000-7f13b1bc9000 nr:3 cov:1708032
(00.004245) pagemap-cache: cache mode [l:7f13b1a28000 h:7f13b1c00000]
(00.004251) page-pipe: Add iov to page pipe (12 iovs, 12/7873 total)
(00.004252) Pagemap generated: 1 pages 0 holes
(00.004253) Pagemap generated: 1 pages 0 holes
(00.004255) Pagemap generated: 0 pages 0 holes
(00.004257) pagemap-cache: filling VMA 7f13b1bc9000-7f13b1dc9000 (2048K) [l:7f13b1a00000 h:7f13b1c00000]
(00.004262) Pagemap generated: 0 pages 0 holes
(00.004263) pagemap-cache: filling VMA 7f13b1dc9000-7f13b1dcd000 (16K) [l:7f13b1c00000 h:7f13b1e00000]
(00.004266) page-pipe: Add iov to page pipe (13 iovs, 13/7873 total)
(00.004267) Pagemap generated: 4 pages 0 holes
(00.004268) pagemap-cache: filling VMA 7f13b1dcd000-7f13b1dcf000 (8K) [l:7f13b1c00000 h:7f13b1e00000]
(00.004272) Pagemap generated: 2 pages 0 holes
(00.004274) pagemap-cache: filling VMA 7f13b1dcf000-7f13b1dd3000 (16K) [l:7f13b1c00000 h:7f13b1e00000]
(00.004276) Pagemap generated: 4 pages 0 holes
(00.004277) pagemap-cache: filling VMA 7f13b1dd3000-7f13b1ded000 (104K) [l:7f13b1c00000 h:7f13b1e00000]
(00.004279) Pagemap generated: 0 pages 0 holes
(00.004281) pagemap-cache: filling VMA 7f13b1ded000-7f13b1fec000 (2044K) [l:7f13b1c00000 h:7f13b1e00000]
(00.004285) Pagemap generated: 0 pages 0 holes
(00.004287) pagemap-cache: filling VMA 7f13b1fec000-7f13b1fed000 (4K) [l:7f13b1e00000 h:7f13b2000000]
(00.004289) page-pipe: Add iov to page pipe (14 iovs, 14/7873 total)
(00.004290) Pagemap generated: 1 pages 0 holes
(00.004291) pagemap-cache: filling VMA 7f13b1fed000-7f13b1fee000 (4K) [l:7f13b1e00000 h:7f13b2000000]
(00.004293) Pagemap generated: 1 pages 0 holes
(00.004295) pagemap-cache: filling VMA 7f13b1fee000-7f13b21b9000 (1836K) [l:7f13b1e00000 h:7f13b2000000]
(00.004303) Pagemap generated: 0 pages 0 holes
(00.004304) pagemap-cache: filling VMA 7f13b21b9000-7f13b23b9000 (2048K) [l:7f13b2000000 h:7f13b2200000]
(00.004309) Pagemap generated: 0 pages 0 holes
(00.004311) pagemap-cache: filling VMA 7f13b23b9000-7f13b23d6000 (116K) [l:7f13b2200000 h:7f13b2400000]
(00.004313) page-pipe: Add iov to page pipe (15 iovs, 15/7873 total)
(00.004317) page-pipe: Grow pipe 80 -> 100
(00.004318) Pagemap generated: 29 pages 0 holes
(00.004320) pagemap-cache: filling VMA 7f13b23d6000-7f13b23e6000 (64K) [l:7f13b2200000 h:7f13b2400000]
(00.004322) Pagemap generated: 16 pages 0 holes
(00.004324) pagemap-cache: filling VMA 7f13b23e6000-7f13b23e9000 (12K) [l:7f13b2200000 h:7f13b2400000]
(00.004326) Pagemap generated: 3 pages 0 holes
(00.004327) pagemap-cache: filling VMA 7f13b23e9000-7f13b243f000 (344K) [l:7f13b2200000 h:7f13b2400000]
(00.004331) Pagemap generated: 0 pages 0 holes
(00.004332) pagemap-cache: filling VMA 7f13b243f000-7f13b263f000 (2048K) [l:7f13b2400000 h:7f13b2600000]
(00.004338) Pagemap generated: 0 pages 0 holes
(00.004340) pagemap-cache: filling VMA 7f13b263f000-7f13b2642000 (12K) [l:7f13b2600000 h:7f13b2800000]
(00.004341) pagemap-cache: 7f13b263f000-7f13b2642000 nr:1 cov:12288
(00.004343) pagemap-cache: 7f13b2642000-7f13b2649000 nr:2 cov:40960
(00.004353) pagemap-cache: 7f13b2649000-7f13b26b5000 nr:3 cov:483328
(00.004354) pagemap-cache: cache mode [l:7f13b263f000 h:7f13b2800000]
(00.004358) page-pipe: Add iov to page pipe (16 iovs, 16/7873 total)
(00.004359) Pagemap generated: 3 pages 0 holes
(00.004360) Pagemap generated: 7 pages 0 holes
(00.004362) Pagemap generated: 0 pages 0 holes
(00.004363) pagemap-cache: filling VMA 7f13b26b5000-7f13b28b5000 (2048K) [l:7f13b2600000 h:7f13b2800000]
(00.004368) Pagemap generated: 0 pages 0 holes
(00.004369) pagemap-cache: filling VMA 7f13b28b5000-7f13b28b6000 (4K) [l:7f13b2800000 h:7f13b2a00000]
(00.004372) page-pipe: Add iov to page pipe (17 iovs, 17/7873 total)
(00.004374) Pagemap generated: 1 pages 0 holes
(00.004375) pagemap-cache: filling VMA 7f13b28b6000-7f13b28b7000 (4K) [l:7f13b2800000 h:7f13b2a00000]
(00.004378) Pagemap generated: 1 pages 0 holes
(00.004379) pagemap-cache: filling VMA 7f13b28b7000-7f13b28bf000 (32K) [l:7f13b2800000 h:7f13b2a00000]
(00.004382) Pagemap generated: 0 pages 0 holes
(00.004383) pagemap-cache: filling VMA 7f13b28bf000-7f13b2abe000 (2044K) [l:7f13b2800000 h:7f13b2a00000]
(00.004388) Pagemap generated: 0 pages 0 holes
(00.004390) pagemap-cache: filling VMA 7f13b2abe000-7f13b2abf000 (4K) [l:7f13b2a00000 h:7f13b2c00000]
(00.004392) page-pipe: Add iov to page pipe (18 iovs, 18/7873 total)
(00.004394) Pagemap generated: 1 pages 0 holes
(00.004395) pagemap-cache: filling VMA 7f13b2abf000-7f13b2ac0000 (4K) [l:7f13b2a00000 h:7f13b2c00000]
(00.004398) Pagemap generated: 1 pages 0 holes
(00.004399) pagemap-cache: filling VMA 7f13b2ac0000-7f13b2aee000 (184K) [l:7f13b2a00000 h:7f13b2c00000]
(00.004402) Pagemap generated: 0 pages 0 holes
(00.004403) pagemap-cache: filling VMA 7f13b2aee000-7f13b2b06000 (96K) [l:7f13b2a00000 h:7f13b2c00000]
(00.004408) Pagemap generated: 0 pages 0 holes
(00.004409) pagemap-cache: filling VMA 7f13b2b06000-7f13b2d05000 (2044K) [l:7f13b2a00000 h:7f13b2c00000]
(00.004415) Pagemap generated: 0 pages 0 holes
(00.004416) pagemap-cache: filling VMA 7f13b2d05000-7f13b2d06000 (4K) [l:7f13b2c00000 h:7f13b2e00000]
(00.004419) page-pipe: Add iov to page pipe (19 iovs, 19/7873 total)
(00.004420) Pagemap generated: 1 pages 0 holes
(00.004421) pagemap-cache: filling VMA 7f13b2d06000-7f13b2d07000 (4K) [l:7f13b2c00000 h:7f13b2e00000]
(00.004424) Pagemap generated: 1 pages 0 holes
(00.004425) pagemap-cache: filling VMA 7f13b2d07000-7f13b2d0b000 (16K) [l:7f13b2c00000 h:7f13b2e00000]
(00.004427) page-pipe: Add iov to page pipe (20 iovs, 20/7873 total)
(00.004429) Pagemap generated: 1 pages 0 holes
(00.004430) pagemap-cache: filling VMA 7f13b2d0b000-7f13b2d2b000 (128K) [l:7f13b2c00000 h:7f13b2e00000]
(00.004432) Pagemap generated: 0 pages 0 holes
(00.004434) pagemap-cache: filling VMA 7f13b2f21000-7f13b2f27000 (24K) [l:7f13b2e00000 h:7f13b3000000]
(00.004437) page-pipe: Add iov to page pipe (21 iovs, 21/7873 total)
(00.004438) Pagemap generated: 6 pages 0 holes
(00.004439) pagemap-cache: filling VMA 7f13b2f29000-7f13b2f2b000 (8K) [l:7f13b2e00000 h:7f13b3000000]
(00.004441) page-pipe: Add iov to page pipe (22 iovs, 22/7873 total)
(00.004443) Pagemap generated: 2 pages 0 holes
(00.004444) pagemap-cache: filling VMA 7f13b2f2b000-7f13b2f2c000 (4K) [l:7f13b2e00000 h:7f13b3000000]
(00.004446) Pagemap generated: 1 pages 0 holes
(00.004447) pagemap-cache: filling VMA 7f13b2f2c000-7f13b2f2d000 (4K) [l:7f13b2e00000 h:7f13b3000000]
(00.004450) Pagemap generated: 1 pages 0 holes
(00.004451) pagemap-cache: filling VMA 7f13b2f2d000-7f13b2f2e000 (4K) [l:7f13b2e00000 h:7f13b3000000]
(00.004453) Pagemap generated: 1 pages 0 holes
(00.004454) pagemap-cache: filling VMA 7ffda84e0000-7ffda8502000 (136K) [l:7ffda8400000 h:7ffda8600000]
(00.004457) page-pipe: Add iov to page pipe (23 iovs, 23/7873 total)
(00.004458) page-pipe: Add iov to page pipe (24 iovs, 24/7873 total)
(00.004460) Pagemap generated: 4 pages 0 holes
(00.004461) pagemap-cache: filling VMA 7ffda8561000-7ffda8563000 (8K) [l:7ffda8400000 h:7ffda8600000]
(00.004463) Pagemap generated: 0 pages 0 holes
(00.004464) pagemap-cache: filling VMA 7ffda8563000-7ffda8565000 (8K) [l:7ffda8400000 h:7ffda8600000]
(00.004466) page-pipe: Add iov to page pipe (25 iovs, 25/7873 total)
(00.004468) Pagemap generated: 2 pages 0 holes
(00.004469) page-pipe: Page pipe:
(00.004470) page-pipe: * 1 pipes 26/7873 iovs:
(00.004471) page-pipe: buf 202 pages, 26 iovs:
(00.004473) page-pipe: 0x400000 1
(00.004474) page-pipe: 0x6cd000 4
(00.004475) page-pipe: 0x6d4000 8
(00.004476) page-pipe: 0x6dd000 13
(00.004478) page-pipe: 0x6f5000 1
(00.004479) page-pipe: 0xafc000 38
(00.004480) page-pipe: 0xb23000 30
(00.004481) page-pipe: 0xb42000 3
(00.004482) page-pipe: 0x7f13b11f9000 2
(00.004483) page-pipe: 0x7f13b1404000 2
(00.004485) page-pipe: 0x7f13b161a000 2
(00.004486) page-pipe: 0x7f13b1824000 2
(00.004487) page-pipe: 0x7f13b1a28000 2
(00.004488) page-pipe: 0x7f13b1dc9000 10
(00.004489) page-pipe: 0x7f13b1fec000 2
(00.004490) page-pipe: 0x7f13b23b9000 48
(00.004491) page-pipe: 0x7f13b263f000 10
(00.004493) page-pipe: 0x7f13b28b5000 2
(00.004494) page-pipe: 0x7f13b2abe000 2
(00.004495) page-pipe: 0x7f13b2d05000 2
(00.004496) page-pipe: 0x7f13b2d0a000 1
(00.004497) page-pipe: 0x7f13b2f21000 6
(00.004509) page-pipe: 0x7f13b2f29000 5
(00.004510) page-pipe: 0x7ffda84fd000 3
(00.004511) page-pipe: 0x7ffda8501000 1
(00.004512) page-pipe: 0x7ffda8563000 2
(00.004513) page-pipe: * 0 holes:
(00.004515) PPB: 202 pages 26 segs 256 pipe 0 off
pie: __fetched msg: 8 0 0
(00.004526) Sent msg to daemon 8 0 0
pie: __sent ack msg: 8 8 0
pie: Daemon wais for command
(00.004542) Wait for ack 8 on daemon socket
(00.004544) Fetched ack: 8 8 0
(00.004546) Transfering pages:
(00.004547) buf 202/26
(00.004549) p 0x400000 [1]
(00.004557) p 0x6cd000 [4]
(00.004566) p 0x6d4000 [8]
(00.004580) p 0x6dd000 [13]
(00.004595) p 0x6f5000 [1]
(00.004598) p 0xafc000 [38]
(00.004641) p 0xb23000 [30]
(00.004684) p 0xb42000 [3]
(00.004691) p 0x7f13b11f9000 [2]
(00.004695) p 0x7f13b1404000 [2]
(00.004701) p 0x7f13b161a000 [2]
(00.004706) p 0x7f13b1824000 [2]
(00.004710) p 0x7f13b1a28000 [2]
(00.004714) p 0x7f13b1dc9000 [10]
(00.004726) p 0x7f13b1fec000 [2]
(00.004730) p 0x7f13b23b9000 [48]
(00.004783) p 0x7f13b263f000 [10]
(00.004797) p 0x7f13b28b5000 [2]
(00.004801) p 0x7f13b2abe000 [2]
(00.004805) p 0x7f13b2d05000 [2]
(00.004809) p 0x7f13b2d0a000 [1]
(00.004812) p 0x7f13b2f21000 [6]
(00.004820) p 0x7f13b2f29000 [5]
(00.004827) p 0x7ffda84fd000 [3]
(00.004832) p 0x7ffda8501000 [1]
(00.004838) p 0x7ffda8563000 [2]
(00.004847) page-pipe: Killing page pipe
(00.004854) ----------------------------------------
pie: __fetched msg: 7 0 0
pie: __sent ack msg: 7 7 0
pie: Daemon wais for command
(00.004887) Sent msg to daemon 7 0 0
(00.004890) Wait for ack 7 on daemon socket
(00.004891) Fetched ack: 7 7 0
pie: __fetched msg: 9 0 0
pie: __sent ack msg: 9 9 0
pie: Daemon wais for command
(00.004904) Sent msg to daemon 9 0 0
(00.004905) Wait for ack 9 on daemon socket
(00.004907) Fetched ack: 9 9 0
pie: __fetched msg: 10 0 0
pie: __sent ack msg: 10 10 0
pie: Daemon wais for command
(00.004929) Sent msg to daemon 10 0 0
(00.004931) Wait for ack 10 on daemon socket
(00.004932) Fetched ack: 10 10 0
pie: __fetched msg: 11 0 0
pie: __sent ack msg: 11 11 0
pie: Daemon wais for command
(00.004940) Sent msg to daemon 11 0 0
(00.004942) Wait for ack 11 on daemon socket
(00.004943) Fetched ack: 11 11 0
(00.004945)
(00.004946) Dumping core (pid: 24830)
(00.004948) ----------------------------------------
(00.004949) Obtaining personality ... (00.004965) 24830 has 0 sched policy
(00.004969) dumping 0 nice for 24830
(00.004973) cg: Dumping cgroups for 24830
(00.005012) cg: `- New css ID 2
(00.005016) cg: `- [blkio] -> [/system.slice/docker-ba726d5871a630a6c1b67a7ff1b1f1545b0a34d4661916cb27c65d8e0a2bf8ac.scope]
(00.005018) cg: `- [cpu,cpuacct] -> [/system.slice/docker-ba726d5871a630a6c1b67a7ff1b1f1545b0a34d4661916cb27c65d8e0a2bf8ac.scope]
(00.005019) cg: `- [cpuset] -> [/system.slice/docker-ba726d5871a630a6c1b67a7ff1b1f1545b0a34d4661916cb27c65d8e0a2bf8ac.scope]
(00.005020) cg: `- [devices] -> [/system.slice/docker-ba726d5871a630a6c1b67a7ff1b1f1545b0a34d4661916cb27c65d8e0a2bf8ac.scope]
(00.005022) cg: `- [freezer] -> [/system.slice/docker-ba726d5871a630a6c1b67a7ff1b1f1545b0a34d4661916cb27c65d8e0a2bf8ac.scope]
(00.005023) cg: `- [hugetlb] -> [/system.slice/docker-ba726d5871a630a6c1b67a7ff1b1f1545b0a34d4661916cb27c65d8e0a2bf8ac.scope]
(00.005024) cg: `- [memory] -> [/system.slice/docker-ba726d5871a630a6c1b67a7ff1b1f1545b0a34d4661916cb27c65d8e0a2bf8ac.scope]
(00.005025) cg: `- [name=systemd] -> [/system.slice/docker-ba726d5871a630a6c1b67a7ff1b1f1545b0a34d4661916cb27c65d8e0a2bf8ac.scope]
(00.005027) cg: `- [net_cls,net_prio] -> [/system.slice/docker-ba726d5871a630a6c1b67a7ff1b1f1545b0a34d4661916cb27c65d8e0a2bf8ac.scope]
(00.005028) cg: `- [perf_event] -> [/]
(00.005029) cg: Set 2 is root one
(00.006528) cg: adding cgroup /proc/self/fd/29/system.slice/docker-ba726d5871a630a6c1b67a7ff1b1f1545b0a34d4661916cb27c65d8e0a2bf8ac.scope
(00.006546) cg: Dumping value 1000 from /proc/self/fd/29/system.slice/docker-ba726d5871a630a6c1b67a7ff1b1f1545b0a34d4661916cb27c65d8e0a2bf8ac.scope/blkio.weight
(00.006556) cg: Dumping value 0 from /proc/self/fd/29/system.slice/docker-ba726d5871a630a6c1b67a7ff1b1f1545b0a34d4661916cb27c65d8e0a2bf8ac.scope/notify_on_release
(00.008396) cg: adding cgroup /proc/self/fd/29/system.slice/docker-ba726d5871a630a6c1b67a7ff1b1f1545b0a34d4661916cb27c65d8e0a2bf8ac.scope
(00.008409) cg: Dumping value 1024 from /proc/self/fd/29/system.slice/docker-ba726d5871a630a6c1b67a7ff1b1f1545b0a34d4661916cb27c65d8e0a2bf8ac.scope/cpu.shares
(00.008417) cg: Dumping value 100000 from /proc/self/fd/29/system.slice/docker-ba726d5871a630a6c1b67a7ff1b1f1545b0a34d4661916cb27c65d8e0a2bf8ac.scope/cpu.cfs_period_us
(00.008428) cg: Dumping value -1 from /proc/self/fd/29/system.slice/docker-ba726d5871a630a6c1b67a7ff1b1f1545b0a34d4661916cb27c65d8e0a2bf8ac.scope/cpu.cfs_quota_us
(00.008433) cg: Couldn't open /proc/self/fd/29/system.slice/docker-ba726d5871a630a6c1b67a7ff1b1f1545b0a34d4661916cb27c65d8e0a2bf8ac.scope/cpu.rt_period_us. This cgroup property may not exist on this kernel
(00.008436) cg: Couldn't open /proc/self/fd/29/system.slice/docker-ba726d5871a630a6c1b67a7ff1b1f1545b0a34d4661916cb27c65d8e0a2bf8ac.scope/cpu.rt_runtime_us. This cgroup property may not exist on this kernel
(00.008445) cg: Dumping value 0 from /proc/self/fd/29/system.slice/docker-ba726d5871a630a6c1b67a7ff1b1f1545b0a34d4661916cb27c65d8e0a2bf8ac.scope/notify_on_release
(00.008541) cg: adding cgroup /proc/self/fd/29/system.slice/docker-ba726d5871a630a6c1b67a7ff1b1f1545b0a34d4661916cb27c65d8e0a2bf8ac.scope
(00.008567) cg: Dumping value 0 from /proc/self/fd/29/system.slice/docker-ba726d5871a630a6c1b67a7ff1b1f1545b0a34d4661916cb27c65d8e0a2bf8ac.scope/cpuset.cpus
(00.008580) cg: Dumping value 0 from /proc/self/fd/29/system.slice/docker-ba726d5871a630a6c1b67a7ff1b1f1545b0a34d4661916cb27c65d8e0a2bf8ac.scope/cpuset.mems
(00.008591) cg: Dumping value 0 from /proc/self/fd/29/system.slice/docker-ba726d5871a630a6c1b67a7ff1b1f1545b0a34d4661916cb27c65d8e0a2bf8ac.scope/cpuset.memory_migrate
(00.008599) cg: Dumping value 0 from /proc/self/fd/29/system.slice/docker-ba726d5871a630a6c1b67a7ff1b1f1545b0a34d4661916cb27c65d8e0a2bf8ac.scope/cpuset.cpu_exclusive
(00.008606) cg: Dumping value 0 from /proc/self/fd/29/system.slice/docker-ba726d5871a630a6c1b67a7ff1b1f1545b0a34d4661916cb27c65d8e0a2bf8ac.scope/cpuset.mem_exclusive
(00.008613) cg: Dumping value 0 from /proc/self/fd/29/system.slice/docker-ba726d5871a630a6c1b67a7ff1b1f1545b0a34d4661916cb27c65d8e0a2bf8ac.scope/cpuset.mem_hardwall
(00.008620) cg: Dumping value 0 from /proc/self/fd/29/system.slice/docker-ba726d5871a630a6c1b67a7ff1b1f1545b0a34d4661916cb27c65d8e0a2bf8ac.scope/cpuset.memory_spread_page
(00.008628) cg: Dumping value 0 from /proc/self/fd/29/system.slice/docker-ba726d5871a630a6c1b67a7ff1b1f1545b0a34d4661916cb27c65d8e0a2bf8ac.scope/cpuset.memory_spread_slab
(00.008635) cg: Dumping value 1 from /proc/self/fd/29/system.slice/docker-ba726d5871a630a6c1b67a7ff1b1f1545b0a34d4661916cb27c65d8e0a2bf8ac.scope/cpuset.sched_load_balance
(00.008642) cg: Dumping value -1 from /proc/self/fd/29/system.slice/docker-ba726d5871a630a6c1b67a7ff1b1f1545b0a34d4661916cb27c65d8e0a2bf8ac.scope/cpuset.sched_relax_domain_level
(00.008650) cg: Dumping value 0 from /proc/self/fd/29/system.slice/docker-ba726d5871a630a6c1b67a7ff1b1f1545b0a34d4661916cb27c65d8e0a2bf8ac.scope/notify_on_release
(00.008718) cg: adding cgroup /proc/self/fd/29/system.slice/docker-ba726d5871a630a6c1b67a7ff1b1f1545b0a34d4661916cb27c65d8e0a2bf8ac.scope
(00.008772) cg: adding cgroup /proc/self/fd/29/system.slice/docker-ba726d5871a630a6c1b67a7ff1b1f1545b0a34d4661916cb27c65d8e0a2bf8ac.scope
(00.008783) cg: Dumping value 0 from /proc/self/fd/29/system.slice/docker-ba726d5871a630a6c1b67a7ff1b1f1545b0a34d4661916cb27c65d8e0a2bf8ac.scope/notify_on_release
(00.008831) cg: adding cgroup /proc/self/fd/29/system.slice/docker-ba726d5871a630a6c1b67a7ff1b1f1545b0a34d4661916cb27c65d8e0a2bf8ac.scope
(00.008882) cg: adding cgroup /proc/self/fd/29/system.slice/docker-ba726d5871a630a6c1b67a7ff1b1f1545b0a34d4661916cb27c65d8e0a2bf8ac.scope
(00.008892) cg: Dumping value 9223372036854771712 from /proc/self/fd/29/system.slice/docker-ba726d5871a630a6c1b67a7ff1b1f1545b0a34d4661916cb27c65d8e0a2bf8ac.scope/memory.limit_in_bytes
(00.008896) cg: Couldn't open /proc/self/fd/29/system.slice/docker-ba726d5871a630a6c1b67a7ff1b1f1545b0a34d4661916cb27c65d8e0a2bf8ac.scope/memory.memsw.limit_in_bytes. This cgroup property may not exist on this kernel
(00.008904) cg: Dumping value 1 from /proc/self/fd/29/system.slice/docker-ba726d5871a630a6c1b67a7ff1b1f1545b0a34d4661916cb27c65d8e0a2bf8ac.scope/memory.use_hierarchy
(00.008912) cg: Dumping value 0 from /proc/self/fd/29/system.slice/docker-ba726d5871a630a6c1b67a7ff1b1f1545b0a34d4661916cb27c65d8e0a2bf8ac.scope/notify_on_release
(00.009000) cg: adding cgroup /proc/self/fd/29/system.slice/docker-ba726d5871a630a6c1b67a7ff1b1f1545b0a34d4661916cb27c65d8e0a2bf8ac.scope
(00.009023) cg: adding cgroup /proc/self/fd/29/system.slice/docker-ba726d5871a630a6c1b67a7ff1b1f1545b0a34d4661916cb27c65d8e0a2bf8ac.scope
(00.009023) cg: adding cgroup /proc/self/fd/29
(00.009023) cg: adding cgroup /proc/self/fd/29/user.slice
(00.009023) cg: adding cgroup /proc/self/fd/29/user.slice/user-1000.slice
(00.009023) cg: adding cgroup /proc/self/fd/29/user.slice/user-1000.slice/session-7.scope
(00.009023) cg: adding cgroup /proc/self/fd/29/user.slice/user-1000.slice/session-15.scope
(00.009025) cg: adding cgroup /proc/self/fd/29/user.slice/user-1000.slice/session-160.scope
(00.009039) cg: adding cgroup /proc/self/fd/29/user.slice/user-1000.slice/session-1.scope
(00.009047) cg: adding cgroup /proc/self/fd/29/user.slice/user-1000.slice/session-8.scope
(00.009058) cg: adding cgroup /proc/self/fd/29/user.slice/user-1000.slice/session-16.scope
(00.009067) cg: adding cgroup /proc/self/fd/29/user.slice/user-1000.slice/session-2.scope
(00.009077) cg: adding cgroup /proc/self/fd/29/user.slice/user-1000.slice/session-9.scope
(00.009086) cg: adding cgroup /proc/self/fd/29/user.slice/user-1000.slice/session-73.scope
(00.009095) cg: adding cgroup /proc/self/fd/29/user.slice/user-1000.slice/session-86.scope
(00.009104) cg: adding cgroup /proc/self/fd/29/user.slice/user-1000.slice/session-3.scope
(00.009113) cg: adding cgroup /proc/self/fd/29/user.slice/user-1000.slice/session-18.scope
(00.009123) cg: adding cgroup /proc/self/fd/29/user.slice/user-1000.slice/session-74.scope
(00.009132) cg: adding cgroup /proc/self/fd/29/user.slice/user-1000.slice/session-12.scope
(00.009144) cg: adding cgroup /proc/self/fd/29/user.slice/user-1000.slice/session-132.scope
(00.009153) cg: adding cgroup /proc/self/fd/29/user.slice/user-1000.slice/session-75.scope
(00.009163) cg: adding cgroup /proc/self/fd/29/user.slice/user-1000.slice/session-88.scope
(00.009172) cg: adding cgroup /proc/self/fd/29/user.slice/user-1000.slice/session-133.scope
(00.009181) cg: adding cgroup /proc/self/fd/29/user.slice/user-1000.slice/session-159.scope
(00.009194) cg: adding cgroup /proc/self/fd/29/user.slice/user-1000.slice/session-6.scope
(00.009204) cg: adding cgroup /proc/self/fd/29/user.slice/user-1000.slice/session-14.scope
(00.009214) cg: adding cgroup /proc/self/fd/29/user.slice/user-1000.slice/session-134.scope
(00.009254) ----------------------------------------
(00.009257)
(00.009258) Dumping creds for 24830)
(00.009259) ----------------------------------------
pie: __fetched msg: 13 0 0
pie: __sent ack msg: 13 13 0
pie: Daemon wais for command
(00.011030) Sent msg to daemon 13 0 0
(00.011038) Wait for ack 13 on daemon socket
(00.011042) Fetched ack: 13 13 0
(00.011071) 24830 has lsm profile docker-default
(00.011095) Waiting for 24830 to trap
(00.011099) Daemon 24830 exited trapping
(00.011104) Sent msg to daemon 6 0 0
pie: __fetched msg: 6 0 0
pie: 1: new_sp=0x7f13b2f1c008 ip 0x7f13b1a5f444
(00.011141) 24830 was trapped
(00.011143) `- Expecting exit
(00.011149) 24830 was trapped
(00.011151) 24830 is going to execute the syscall f
(00.011157) 24830 was stopped
(00.011165) 24830 was trapped
(00.011167) 24830 is going to execute the syscall 1
(00.011172) 24830 was trapped
(00.011173) `- Expecting exit
(00.011177) 24830 was trapped
(00.011179) 24830 is going to execute the syscall b
(00.011189) 24830 was stopped
(00.011202)
(00.011204) Dumping mm (pid: 24830)
(00.011206) ----------------------------------------
(00.011207) 0x400000-0x4ce000 (824K) prot 0x5 flags 0x2 st 0x41 off 0 reg fp shmid: 0
(00.011220) Dumping path for -3 fd via self 7 [/usr/sbin/nginx]
(00.011236) 0x6cd000-0x6ce000 (4K) prot 0x1 flags 0x2 st 0x41 off 0xcd000 reg fp shmid: 0
(00.011241) 0x6ce000-0x6e7000 (100K) prot 0x3 flags 0x2 st 0x41 off 0xce000 reg fp shmid: 0
(00.011244) 0x6e7000-0x6f6000 (60K) prot 0x3 flags 0x22 st 0x201 off 0 reg ap shmid: 0
(00.011252) 0xafc000-0xb59000 (372K) prot 0x3 flags 0x22 st 0x221 off 0 reg heap ap shmid: 0
(00.011255) 0x7f13b0fef000-0x7f13b0ffa000 (44K) prot 0x5 flags 0x2 st 0x41 off 0 reg fp shmid: 0
(00.011265) Dumping path for -3 fd via self 10 [/lib/x86_64-linux-gnu/libnss_files-2.19.so]
(00.011276) 0x7f13b0ffa000-0x7f13b11f9000 (2044K) prot 0 flags 0x2 st 0x41 off 0xb000 reg fp shmid: 0
(00.011280) 0x7f13b11f9000-0x7f13b11fa000 (4K) prot 0x1 flags 0x2 st 0x41 off 0xa000 reg fp shmid: 0
(00.011283) 0x7f13b11fa000-0x7f13b11fb000 (4K) prot 0x3 flags 0x2 st 0x41 off 0xb000 reg fp shmid: 0
(00.011287) 0x7f13b11fb000-0x7f13b1205000 (40K) prot 0x5 flags 0x2 st 0x41 off 0 reg fp shmid: 0
(00.011295) Dumping path for -3 fd via self 11 [/lib/x86_64-linux-gnu/libnss_nis-2.19.so]
(00.011304) 0x7f13b1205000-0x7f13b1404000 (2044K) prot 0 flags 0x2 st 0x41 off 0xa000 reg fp shmid: 0
(00.011306) 0x7f13b1404000-0x7f13b1405000 (4K) prot 0x1 flags 0x2 st 0x41 off 0x9000 reg fp shmid: 0
(00.011308) 0x7f13b1405000-0x7f13b1406000 (4K) prot 0x3 flags 0x2 st 0x41 off 0xa000 reg fp shmid: 0
(00.011309) 0x7f13b1406000-0x7f13b141b000 (84K) prot 0x5 flags 0x2 st 0x41 off 0 reg fp shmid: 0
(00.011314) Dumping path for -3 fd via self 12 [/lib/x86_64-linux-gnu/libnsl-2.19.so]
(00.011318) 0x7f13b141b000-0x7f13b161a000 (2044K) prot 0 flags 0x2 st 0x41 off 0x15000 reg fp shmid: 0
(00.011320) 0x7f13b161a000-0x7f13b161b000 (4K) prot 0x1 flags 0x2 st 0x41 off 0x14000 reg fp shmid: 0
(00.011322) 0x7f13b161b000-0x7f13b161c000 (4K) prot 0x3 flags 0x2 st 0x41 off 0x15000 reg fp shmid: 0
(00.011324) 0x7f13b161c000-0x7f13b161e000 (8K) prot 0x3 flags 0x22 st 0x201 off 0 reg ap shmid: 0
(00.011326) 0x7f13b161e000-0x7f13b1625000 (28K) prot 0x5 flags 0x2 st 0x41 off 0 reg fp shmid: 0
(00.011329) Dumping path for -3 fd via self 13 [/lib/x86_64-linux-gnu/libnss_compat-2.19.so]
(00.011333) 0x7f13b1625000-0x7f13b1824000 (2044K) prot 0 flags 0x2 st 0x41 off 0x7000 reg fp shmid: 0
(00.011335) 0x7f13b1824000-0x7f13b1825000 (4K) prot 0x1 flags 0x2 st 0x41 off 0x6000 reg fp shmid: 0
(00.011337) 0x7f13b1825000-0x7f13b1826000 (4K) prot 0x3 flags 0x2 st 0x41 off 0x7000 reg fp shmid: 0
(00.011338) 0x7f13b1826000-0x7f13b1829000 (12K) prot 0x5 flags 0x2 st 0x41 off 0 reg fp shmid: 0
(00.011342) Dumping path for -3 fd via self 14 [/lib/x86_64-linux-gnu/libdl-2.19.so]
(00.011346) 0x7f13b1829000-0x7f13b1a28000 (2044K) prot 0 flags 0x2 st 0x41 off 0x3000 reg fp shmid: 0
(00.011348) 0x7f13b1a28000-0x7f13b1a29000 (4K) prot 0x1 flags 0x2 st 0x41 off 0x2000 reg fp shmid: 0
(00.011350) 0x7f13b1a29000-0x7f13b1a2a000 (4K) prot 0x3 flags 0x2 st 0x41 off 0x3000 reg fp shmid: 0
(00.011351) 0x7f13b1a2a000-0x7f13b1bc9000 (1660K) prot 0x5 flags 0x2 st 0x41 off 0 reg fp shmid: 0
(00.011356) Dumping path for -3 fd via self 15 [/lib/x86_64-linux-gnu/libc-2.19.so]
(00.011359) 0x7f13b1bc9000-0x7f13b1dc9000 (2048K) prot 0 flags 0x2 st 0x41 off 0x19f000 reg fp shmid: 0
(00.011361) 0x7f13b1dc9000-0x7f13b1dcd000 (16K) prot 0x1 flags 0x2 st 0x41 off 0x19f000 reg fp shmid: 0
(00.011363) 0x7f13b1dcd000-0x7f13b1dcf000 (8K) prot 0x3 flags 0x2 st 0x41 off 0x1a3000 reg fp shmid: 0
(00.011365) 0x7f13b1dcf000-0x7f13b1dd3000 (16K) prot 0x3 flags 0x22 st 0x201 off 0 reg ap shmid: 0
(00.011367) 0x7f13b1dd3000-0x7f13b1ded000 (104K) prot 0x5 flags 0x2 st 0x41 off 0 reg fp shmid: 0
(00.011371) Dumping path for -3 fd via self 16 [/lib/x86_64-linux-gnu/libz.so.1.2.8]
(00.011375) 0x7f13b1ded000-0x7f13b1fec000 (2044K) prot 0 flags 0x2 st 0x41 off 0x1a000 reg fp shmid: 0
(00.011376) 0x7f13b1fec000-0x7f13b1fed000 (4K) prot 0x1 flags 0x2 st 0x41 off 0x19000 reg fp shmid: 0
(00.011378) 0x7f13b1fed000-0x7f13b1fee000 (4K) prot 0x3 flags 0x2 st 0x41 off 0x1a000 reg fp shmid: 0
(00.011380) 0x7f13b1fee000-0x7f13b21b9000 (1836K) prot 0x5 flags 0x2 st 0x41 off 0 reg fp shmid: 0
(00.011384) Dumping path for -3 fd via self 17 [/usr/lib/x86_64-linux-gnu/libcrypto.so.1.0.0]
(00.011390) 0x7f13b21b9000-0x7f13b23b9000 (2048K) prot 0 flags 0x2 st 0x41 off 0x1cb000 reg fp shmid: 0
(00.011392) 0x7f13b23b9000-0x7f13b23d6000 (116K) prot 0x1 flags 0x2 st 0x41 off 0x1cb000 reg fp shmid: 0
(00.011396) 0x7f13b23d6000-0x7f13b23e6000 (64K) prot 0x3 flags 0x2 st 0x41 off 0x1e8000 reg fp shmid: 0
(00.011398) 0x7f13b23e6000-0x7f13b23e9000 (12K) prot 0x3 flags 0x22 st 0x201 off 0 reg ap shmid: 0
(00.011400) 0x7f13b23e9000-0x7f13b243f000 (344K) prot 0x5 flags 0x2 st 0x41 off 0 reg fp shmid: 0
(00.011404) Dumping path for -3 fd via self 18 [/usr/lib/x86_64-linux-gnu/libssl.so.1.0.0]
(00.011408) 0x7f13b243f000-0x7f13b263f000 (2048K) prot 0 flags 0x2 st 0x41 off 0x56000 reg fp shmid: 0
(00.011410) 0x7f13b263f000-0x7f13b2642000 (12K) prot 0x1 flags 0x2 st 0x41 off 0x56000 reg fp shmid: 0
(00.011412) 0x7f13b2642000-0x7f13b2649000 (28K) prot 0x3 flags 0x2 st 0x41 off 0x59000 reg fp shmid: 0
(00.011414) 0x7f13b2649000-0x7f13b26b5000 (432K) prot 0x5 flags 0x2 st 0x41 off 0 reg fp shmid: 0
(00.011417) Dumping path for -3 fd via self 19 [/lib/x86_64-linux-gnu/libpcre.so.3.13.1]
(00.011421) 0x7f13b26b5000-0x7f13b28b5000 (2048K) prot 0 flags 0x2 st 0x41 off 0x6c000 reg fp shmid: 0
(00.011423) 0x7f13b28b5000-0x7f13b28b6000 (4K) prot 0x1 flags 0x2 st 0x41 off 0x6c000 reg fp shmid: 0
(00.011425) 0x7f13b28b6000-0x7f13b28b7000 (4K) prot 0x3 flags 0x2 st 0x41 off 0x6d000 reg fp shmid: 0
(00.011427) 0x7f13b28b7000-0x7f13b28bf000 (32K) prot 0x5 flags 0x2 st 0x41 off 0 reg fp shmid: 0
(00.011431) Dumping path for -3 fd via self 20 [/lib/x86_64-linux-gnu/libcrypt-2.19.so]
(00.011434) 0x7f13b28bf000-0x7f13b2abe000 (2044K) prot 0 flags 0x2 st 0x41 off 0x8000 reg fp shmid: 0
(00.011436) 0x7f13b2abe000-0x7f13b2abf000 (4K) prot 0x1 flags 0x2 st 0x41 off 0x7000 reg fp shmid: 0
(00.011438) 0x7f13b2abf000-0x7f13b2ac0000 (4K) prot 0x3 flags 0x2 st 0x41 off 0x8000 reg fp shmid: 0
(00.011440) 0x7f13b2ac0000-0x7f13b2aee000 (184K) prot 0x3 flags 0x22 st 0x201 off 0 reg ap shmid: 0
(00.011442) 0x7f13b2aee000-0x7f13b2b06000 (96K) prot 0x5 flags 0x2 st 0x41 off 0 reg fp shmid: 0
(00.011446) Dumping path for -3 fd via self 21 [/lib/x86_64-linux-gnu/libpthread-2.19.so]
(00.011449) 0x7f13b2b06000-0x7f13b2d05000 (2044K) prot 0 flags 0x2 st 0x41 off 0x18000 reg fp shmid: 0
(00.011451) 0x7f13b2d05000-0x7f13b2d06000 (4K) prot 0x1 flags 0x2 st 0x41 off 0x17000 reg fp shmid: 0
(00.011453) 0x7f13b2d06000-0x7f13b2d07000 (4K) prot 0x3 flags 0x2 st 0x41 off 0x18000 reg fp shmid: 0
(00.011455) 0x7f13b2d07000-0x7f13b2d0b000 (16K) prot 0x3 flags 0x22 st 0x201 off 0 reg ap shmid: 0
(00.011456) 0x7f13b2d0b000-0x7f13b2d2b000 (128K) prot 0x5 flags 0x2 st 0x41 off 0 reg fp shmid: 0
(00.011460) Dumping path for -3 fd via self 22 [/lib/x86_64-linux-gnu/ld-2.19.so]
(00.011464) 0x7f13b2f21000-0x7f13b2f27000 (24K) prot 0x3 flags 0x22 st 0x201 off 0 reg ap shmid: 0
(00.011466) 0x7f13b2f28000-0x7f13b2f29000 (4K) prot 0x3 flags 0x21 st 0x101 off 0 reg as shmid: 0x2f79a
(00.011472) 0x7f13b2f29000-0x7f13b2f2b000 (8K) prot 0x3 flags 0x22 st 0x201 off 0 reg ap shmid: 0
(00.011477) 0x7f13b2f2b000-0x7f13b2f2c000 (4K) prot 0x1 flags 0x2 st 0x41 off 0x20000 reg fp shmid: 0
(00.011478) 0x7f13b2f2c000-0x7f13b2f2d000 (4K) prot 0x3 flags 0x2 st 0x41 off 0x21000 reg fp shmid: 0
(00.011480) 0x7f13b2f2d000-0x7f13b2f2e000 (4K) prot 0x3 flags 0x22 st 0x201 off 0 reg ap shmid: 0
(00.011482) 0x7ffda84e0000-0x7ffda8502000 (136K) prot 0x3 flags 0x122 st 0x201 off 0 reg ap shmid: 0
(00.011484) 0x7ffda8561000-0x7ffda8563000 (8K) prot 0x1 flags 0x22 st 0x1201 off 0 reg vvar ap shmid: 0
(00.011485) 0x7ffda8563000-0x7ffda8565000 (8K) prot 0x5 flags 0x22 st 0x209 off 0 reg vdso ap shmid: 0
(00.011487) 0xffffffffff600000-0xffffffffff601000 (4K) prot 0x5 flags 0x22 st 0x204 off 0 vsys ap shmid: 0
(00.011489) Obtaining task auvx ...
(00.011616) Dumping path for -3 fd via self 31 [/]
(00.011651) Dumping task cwd id 0x16 root id 0x16
(00.011705) ========================================
(00.011710) Dumping task (pid: 24840)
(00.011711) ========================================
(00.011713) Obtaining task stat ... (00.011736)
(00.011738) Collecting mappings (pid: 24840)
(00.011739) ----------------------------------------
(00.011823) vma 6cd000 borrows vfi from previous 400000
(00.011829) vma 6ce000 borrows vfi from previous 6cd000
(00.011857) vma 7f13b0ffa000 borrows vfi from previous 7f13b0fef000
(00.011884) vma 7f13b11f9000 borrows vfi from previous 7f13b0ffa000
(00.011888) vma 7f13b11fa000 borrows vfi from previous 7f13b11f9000
(00.011906) vma 7f13b1205000 borrows vfi from previous 7f13b11fb000
(00.011910) vma 7f13b1404000 borrows vfi from previous 7f13b1205000
(00.011914) vma 7f13b1405000 borrows vfi from previous 7f13b1404000
(00.011957) vma 7f13b141b000 borrows vfi from previous 7f13b1406000
(00.011961) vma 7f13b161a000 borrows vfi from previous 7f13b141b000
(00.011964) vma 7f13b161b000 borrows vfi from previous 7f13b161a000
(00.011983) vma 7f13b1625000 borrows vfi from previous 7f13b161e000
(00.011987) vma 7f13b1824000 borrows vfi from previous 7f13b1625000
(00.012050) vma 7f13b1825000 borrows vfi from previous 7f13b1824000
(00.012083) vma 7f13b1829000 borrows vfi from previous 7f13b1826000
(00.012087) vma 7f13b1a28000 borrows vfi from previous 7f13b1829000
(00.012091) vma 7f13b1a29000 borrows vfi from previous 7f13b1a28000
(00.012106) vma 7f13b1bc9000 borrows vfi from previous 7f13b1a2a000
(00.012131) vma 7f13b1dc9000 borrows vfi from previous 7f13b1bc9000
(00.012135) vma 7f13b1dcd000 borrows vfi from previous 7f13b1dc9000
(00.012154) vma 7f13b1ded000 borrows vfi from previous 7f13b1dd3000
(00.012158) vma 7f13b1fec000 borrows vfi from previous 7f13b1ded000
(00.012161) vma 7f13b1fed000 borrows vfi from previous 7f13b1fec000
(00.012200) vma 7f13b21b9000 borrows vfi from previous 7f13b1fee000
(00.012204) vma 7f13b23b9000 borrows vfi from previous 7f13b21b9000
(00.012207) vma 7f13b23d6000 borrows vfi from previous 7f13b23b9000
(00.012227) vma 7f13b243f000 borrows vfi from previous 7f13b23e9000
(00.012253) vma 7f13b263f000 borrows vfi from previous 7f13b243f000
(00.012256) vma 7f13b2642000 borrows vfi from previous 7f13b263f000
(00.012275) vma 7f13b26b5000 borrows vfi from previous 7f13b2649000
(00.012278) vma 7f13b28b5000 borrows vfi from previous 7f13b26b5000
(00.012282) vma 7f13b28b6000 borrows vfi from previous 7f13b28b5000
(00.012318) vma 7f13b28bf000 borrows vfi from previous 7f13b28b7000
(00.012322) vma 7f13b2abe000 borrows vfi from previous 7f13b28bf000
(00.012325) vma 7f13b2abf000 borrows vfi from previous 7f13b2abe000
(00.012344) vma 7f13b2b06000 borrows vfi from previous 7f13b2aee000
(00.012348) vma 7f13b2d05000 borrows vfi from previous 7f13b2b06000
(00.012846) vma 7f13b2d06000 borrows vfi from previous 7f13b2d05000
(00.012943) vma 7f13b2f2c000 borrows vfi from previous 7f13b2f2b000
(00.012961) Collected, longest area occupies 512 pages
(00.012963) 0x400000-0x4ce000 (824K) prot 0x5 flags 0x2 st 0x41 off 0 reg fp shmid: 0
(00.012965) 0x6cd000-0x6ce000 (4K) prot 0x1 flags 0x2 st 0x41 off 0xcd000 reg fp shmid: 0
(00.012967) 0x6ce000-0x6e7000 (100K) prot 0x3 flags 0x2 st 0x41 off 0xce000 reg fp shmid: 0
(00.012968) 0x6e7000-0x6f6000 (60K) prot 0x3 flags 0x22 st 0x201 off 0 reg ap shmid: 0
(00.012970) 0xafc000-0xb59000 (372K) prot 0x3 flags 0x22 st 0x221 off 0 reg heap ap shmid: 0
(00.012971) 0xb59000-0xb7d000 (144K) prot 0x3 flags 0x22 st 0x221 off 0 reg heap ap shmid: 0
(00.012973) 0x7f13b0fef000-0x7f13b0ffa000 (44K) prot 0x5 flags 0x2 st 0x41 off 0 reg fp shmid: 0
(00.012975) 0x7f13b0ffa000-0x7f13b11f9000 (2044K) prot 0 flags 0x2 st 0x41 off 0xb000 reg fp shmid: 0
(00.012976) 0x7f13b11f9000-0x7f13b11fa000 (4K) prot 0x1 flags 0x2 st 0x41 off 0xa000 reg fp shmid: 0
(00.012978) 0x7f13b11fa000-0x7f13b11fb000 (4K) prot 0x3 flags 0x2 st 0x41 off 0xb000 reg fp shmid: 0
(00.012979) 0x7f13b11fb000-0x7f13b1205000 (40K) prot 0x5 flags 0x2 st 0x41 off 0 reg fp shmid: 0
(00.012981) 0x7f13b1205000-0x7f13b1404000 (2044K) prot 0 flags 0x2 st 0x41 off 0xa000 reg fp shmid: 0
(00.012982) 0x7f13b1404000-0x7f13b1405000 (4K) prot 0x1 flags 0x2 st 0x41 off 0x9000 reg fp shmid: 0
(00.012984) 0x7f13b1405000-0x7f13b1406000 (4K) prot 0x3 flags 0x2 st 0x41 off 0xa000 reg fp shmid: 0
(00.012985) 0x7f13b1406000-0x7f13b141b000 (84K) prot 0x5 flags 0x2 st 0x41 off 0 reg fp shmid: 0
(00.012990) 0x7f13b141b000-0x7f13b161a000 (2044K) prot 0 flags 0x2 st 0x41 off 0x15000 reg fp shmid: 0
(00.012992) 0x7f13b161a000-0x7f13b161b000 (4K) prot 0x1 flags 0x2 st 0x41 off 0x14000 reg fp shmid: 0
(00.012993) 0x7f13b161b000-0x7f13b161c000 (4K) prot 0x3 flags 0x2 st 0x41 off 0x15000 reg fp shmid: 0
(00.012995) 0x7f13b161c000-0x7f13b161e000 (8K) prot 0x3 flags 0x22 st 0x201 off 0 reg ap shmid: 0
(00.012996) 0x7f13b161e000-0x7f13b1625000 (28K) prot 0x5 flags 0x2 st 0x41 off 0 reg fp shmid: 0
(00.012998) 0x7f13b1625000-0x7f13b1824000 (2044K) prot 0 flags 0x2 st 0x41 off 0x7000 reg fp shmid: 0
(00.013000) 0x7f13b1824000-0x7f13b1825000 (4K) prot 0x1 flags 0x2 st 0x41 off 0x6000 reg fp shmid: 0
(00.013001) 0x7f13b1825000-0x7f13b1826000 (4K) prot 0x3 flags 0x2 st 0x41 off 0x7000 reg fp shmid: 0
(00.013003) 0x7f13b1826000-0x7f13b1829000 (12K) prot 0x5 flags 0x2 st 0x41 off 0 reg fp shmid: 0
(00.013004) 0x7f13b1829000-0x7f13b1a28000 (2044K) prot 0 flags 0x2 st 0x41 off 0x3000 reg fp shmid: 0
(00.013006) 0x7f13b1a28000-0x7f13b1a29000 (4K) prot 0x1 flags 0x2 st 0x41 off 0x2000 reg fp shmid: 0
(00.013007) 0x7f13b1a29000-0x7f13b1a2a000 (4K) prot 0x3 flags 0x2 st 0x41 off 0x3000 reg fp shmid: 0
(00.013009) 0x7f13b1a2a000-0x7f13b1bc9000 (1660K) prot 0x5 flags 0x2 st 0x41 off 0 reg fp shmid: 0
(00.013010) 0x7f13b1bc9000-0x7f13b1dc9000 (2048K) prot 0 flags 0x2 st 0x41 off 0x19f000 reg fp shmid: 0
(00.013012) 0x7f13b1dc9000-0x7f13b1dcd000 (16K) prot 0x1 flags 0x2 st 0x41 off 0x19f000 reg fp shmid: 0
(00.013013) 0x7f13b1dcd000-0x7f13b1dcf000 (8K) prot 0x3 flags 0x2 st 0x41 off 0x1a3000 reg fp shmid: 0
(00.013015) 0x7f13b1dcf000-0x7f13b1dd3000 (16K) prot 0x3 flags 0x22 st 0x201 off 0 reg ap shmid: 0
(00.013016) 0x7f13b1dd3000-0x7f13b1ded000 (104K) prot 0x5 flags 0x2 st 0x41 off 0 reg fp shmid: 0
(00.013018) 0x7f13b1ded000-0x7f13b1fec000 (2044K) prot 0 flags 0x2 st 0x41 off 0x1a000 reg fp shmid: 0
(00.013020) 0x7f13b1fec000-0x7f13b1fed000 (4K) prot 0x1 flags 0x2 st 0x41 off 0x19000 reg fp shmid: 0
(00.013021) 0x7f13b1fed000-0x7f13b1fee000 (4K) prot 0x3 flags 0x2 st 0x41 off 0x1a000 reg fp shmid: 0
(00.013023) 0x7f13b1fee000-0x7f13b21b9000 (1836K) prot 0x5 flags 0x2 st 0x41 off 0 reg fp shmid: 0
(00.013024) 0x7f13b21b9000-0x7f13b23b9000 (2048K) prot 0 flags 0x2 st 0x41 off 0x1cb000 reg fp shmid: 0
(00.013026) 0x7f13b23b9000-0x7f13b23d6000 (116K) prot 0x1 flags 0x2 st 0x41 off 0x1cb000 reg fp shmid: 0
(00.013027) 0x7f13b23d6000-0x7f13b23e6000 (64K) prot 0x3 flags 0x2 st 0x41 off 0x1e8000 reg fp shmid: 0
(00.013029) 0x7f13b23e6000-0x7f13b23e9000 (12K) prot 0x3 flags 0x22 st 0x201 off 0 reg ap shmid: 0
(00.013030) 0x7f13b23e9000-0x7f13b243f000 (344K) prot 0x5 flags 0x2 st 0x41 off 0 reg fp shmid: 0
(00.013032) 0x7f13b243f000-0x7f13b263f000 (2048K) prot 0 flags 0x2 st 0x41 off 0x56000 reg fp shmid: 0
(00.013033) 0x7f13b263f000-0x7f13b2642000 (12K) prot 0x1 flags 0x2 st 0x41 off 0x56000 reg fp shmid: 0
(00.013035) 0x7f13b2642000-0x7f13b2649000 (28K) prot 0x3 flags 0x2 st 0x41 off 0x59000 reg fp shmid: 0
(00.013036) 0x7f13b2649000-0x7f13b26b5000 (432K) prot 0x5 flags 0x2 st 0x41 off 0 reg fp shmid: 0
(00.013038) 0x7f13b26b5000-0x7f13b28b5000 (2048K) prot 0 flags 0x2 st 0x41 off 0x6c000 reg fp shmid: 0
(00.013039) 0x7f13b28b5000-0x7f13b28b6000 (4K) prot 0x1 flags 0x2 st 0x41 off 0x6c000 reg fp shmid: 0
(00.013041) 0x7f13b28b6000-0x7f13b28b7000 (4K) prot 0x3 flags 0x2 st 0x41 off 0x6d000 reg fp shmid: 0
(00.013043) 0x7f13b28b7000-0x7f13b28bf000 (32K) prot 0x5 flags 0x2 st 0x41 off 0 reg fp shmid: 0
(00.013044) 0x7f13b28bf000-0x7f13b2abe000 (2044K) prot 0 flags 0x2 st 0x41 off 0x8000 reg fp shmid: 0
(00.013046) 0x7f13b2abe000-0x7f13b2abf000 (4K) prot 0x1 flags 0x2 st 0x41 off 0x7000 reg fp shmid: 0
(00.013047) 0x7f13b2abf000-0x7f13b2ac0000 (4K) prot 0x3 flags 0x2 st 0x41 off 0x8000 reg fp shmid: 0
(00.013049) 0x7f13b2ac0000-0x7f13b2aee000 (184K) prot 0x3 flags 0x22 st 0x201 off 0 reg ap shmid: 0
(00.013050) 0x7f13b2aee000-0x7f13b2b06000 (96K) prot 0x5 flags 0x2 st 0x41 off 0 reg fp shmid: 0
(00.013053) 0x7f13b2b06000-0x7f13b2d05000 (2044K) prot 0 flags 0x2 st 0x41 off 0x18000 reg fp shmid: 0
(00.013055) 0x7f13b2d05000-0x7f13b2d06000 (4K) prot 0x1 flags 0x2 st 0x41 off 0x17000 reg fp shmid: 0
(00.013056) 0x7f13b2d06000-0x7f13b2d07000 (4K) prot 0x3 flags 0x2 st 0x41 off 0x18000 reg fp shmid: 0
(00.013058) 0x7f13b2d07000-0x7f13b2d0b000 (16K) prot 0x3 flags 0x22 st 0x201 off 0 reg ap shmid: 0
(00.013059) 0x7f13b2d0b000-0x7f13b2d2b000 (128K) prot 0x5 flags 0x2 st 0x41 off 0 reg fp shmid: 0
(00.013061) 0x7f13b2ee8000-0x7f13b2f21000 (228K) prot 0x3 flags 0x22 st 0x201 off 0 reg ap shmid: 0
(00.013063) 0x7f13b2f21000-0x7f13b2f27000 (24K) prot 0x3 flags 0x22 st 0x201 off 0 reg ap shmid: 0
(00.013064) 0x7f13b2f27000-0x7f13b2f28000 (4K) prot 0x3 flags 0x1 st 0x2000 off 0 shmid: 0
(00.013066) 0x7f13b2f28000-0x7f13b2f29000 (4K) prot 0x3 flags 0x21 st 0x101 off 0 reg as shmid: 0x2f79a
(00.013067) 0x7f13b2f29000-0x7f13b2f2b000 (8K) prot 0x3 flags 0x22 st 0x201 off 0 reg ap shmid: 0
(00.013069) 0x7f13b2f2b000-0x7f13b2f2c000 (4K) prot 0x1 flags 0x2 st 0x41 off 0x20000 reg fp shmid: 0
(00.013070) 0x7f13b2f2c000-0x7f13b2f2d000 (4K) prot 0x3 flags 0x2 st 0x41 off 0x21000 reg fp shmid: 0
(00.013072) 0x7f13b2f2d000-0x7f13b2f2e000 (4K) prot 0x3 flags 0x22 st 0x201 off 0 reg ap shmid: 0
(00.013074) 0x7ffda84e0000-0x7ffda8502000 (136K) prot 0x3 flags 0x122 st 0x201 off 0 reg ap shmid: 0
(00.013075) 0x7ffda8561000-0x7ffda8563000 (8K) prot 0x1 flags 0x22 st 0x1201 off 0 reg vvar ap shmid: 0
(00.013077) 0x7ffda8563000-0x7ffda8565000 (8K) prot 0x5 flags 0x22 st 0x209 off 0 reg vdso ap shmid: 0
(00.013078) 0xffffffffff600000-0xffffffffff601000 (4K) prot 0x5 flags 0x22 st 0x204 off 0 vsys ap shmid: 0
(00.013080) ----------------------------------------
(00.013082)
(00.013083) Collecting fds (pid: 24840)
(00.013084) ----------------------------------------
(00.013101) Found 10 file descriptors
(00.013103) ----------------------------------------
(00.013109) Dump private signals of 24840
(00.013112) Dump shared signals of 24840
(00.013116) Parasite syscall_ip at 0x400000
(00.013147) Putting parasite blob into 0x7fc4c7f3f000->0x7f13b2ebf000
(00.013159) Dumping GP/FPU registers for 24840
(00.013164) xsave runtime structure
(00.013165) -----------------------
(00.013166) cwd:37f swd:0 twd:0 fop:0 mxcsr:1f80 mxcsr_mask:ffff
(00.013168) magic1:0 extended_size:0 xstate_bv:0 xstate_size:0
(00.013169) xstate_bv: 0
(00.013171) -----------------------
(00.013172) Putting tsock into pid 24840
pie: Running daemon thread leader
pie: __sent ack msg: 2 2 0
pie: Daemon wais for command
(00.013211) Wait for parasite being daemonized...
(00.013213) Wait for ack 2 on daemon socket
(00.013215) Fetched ack: 2 2 0
(00.013217) Parasite 24840 has been switched to daemon mode
pie: __fetched msg: 17 0 0
pie: __sent ack msg: 17 17 0
pie: Daemon wais for command
(00.013230) Sent msg to daemon 17 0 0
(00.013232) Wait for ack 17 on daemon socket
(00.013234) Fetched ack: 17 17 0
(00.013238) Checking AIO rings
(00.013240) `- Ring #0 @7f13b2f27000
pie: __fetched msg: 18 0 0
pie: __sent ack msg: 18 18 0
pie: Daemon wais for command
(00.013249) Sent msg to daemon 18 0 0
(00.013251) Wait for ack 18 on daemon socket
(00.013253) Fetched ack: 18 18 0
(00.013254) `- Ring #0 has 127 reqs, estimated to 62
pie: __fetched msg: 12 0 0
pie: __sent ack msg: 12 12 0
pie: Daemon wais for command
(00.013263) Sent msg to daemon 12 0 0
(00.013265) Wait for ack 12 on daemon socket
(00.013266) Fetched ack: 12 12 0
(00.013268) sid=1 pgid=1 pid=8
(00.013276)
(00.013278) Dumping opened files (pid: 24840)
(00.013279) ----------------------------------------
pie: __fetched msg: 14 0 0
pie: __sent ack msg: 14 14 0
pie: Daemon wais for command
(00.013293) Sent msg to daemon 14 0 0
(00.013313) Wait for ack 14 on daemon socket
(00.013319) Fetched ack: 14 14 0
(00.013334) 24840 fdinfo 0: pos: 0x 0 flags: 100000/0
(00.013339) fdinfo: type: 0x 1 flags: 0100000/0 pos: 0x 0 fd: 0
(00.013351) 24840 fdinfo 1: pos: 0x 0 flags: 1/0
(00.013358) fdinfo: type: 0x 2 flags: 01/0 pos: 0x 0 fd: 1
(00.013365) 24840 fdinfo 2: pos: 0x 0 flags: 102001/0
(00.013368) fdinfo: type: 0x 2 flags: 0102001/0 pos: 0x 0 fd: 2
(00.013374) 24840 fdinfo 4: pos: 0x 0 flags: 2102001/0x1
(00.013376) fdinfo: type: 0x 2 flags: 02102001/01 pos: 0x 0 fd: 4
(00.013382) 24840 fdinfo 5: pos: 0x 0 flags: 2102001/0x1
(00.013384) fdinfo: type: 0x 2 flags: 02102001/01 pos: 0x 0 fd: 5
(00.013393) 24840 fdinfo 6: pos: 0x 0 flags: 4002/0
(00.013396) fdinfo: type: 0x 4 flags: 04002/0 pos: 0x 0 fd: 6
(00.013403) 24840 fdinfo 7: pos: 0x 0 flags: 2004002/0x1
(00.013405) fdinfo: type: 0x 5 flags: 02004002/01 pos: 0x 0 fd: 7
(00.013415) 24840 fdinfo 8: pos: 0x 0 flags: 2/0
(00.013428) epoll: Dumping: eventpoll-tfd: id 00000000 tfd 0x000006 events 0x002019 data 0x007f13b2ee8010
(00.013431) epoll: Dumping: eventpoll-tfd: id 00000000 tfd 0x00000a events 0x80000019 data 0x000000006e8e80
(00.013434) epoll: Dumping: eventpoll-tfd: id 00000000 tfd 0x000009 events 0x80000019 data 0x000000006e9000
(00.013436) epoll: Dumping: eventpoll-tfd: id 00000000 tfd 0x000007 events 0x002019 data 0x007f13b2ee80f0
(00.013439) epoll: Dumping eventpoll: id 0x000017 flags 0x02
(00.013444) fdinfo: type: 0x 7 flags: 02/0 pos: 0x 0 fd: 8
(00.013452) 24840 fdinfo 9: pos: 0x 0 flags: 2/0
(00.013461) eventfd: Dumping : id 0x000018 flags 0x02 counter 0000000000000000
(00.013467) fdinfo: type: 0x 6 flags: 02/0 pos: 0x 0 fd: 9
(00.013474) 24840 fdinfo 10: pos: 0x 0 flags: 4002/0
(00.013493) eventfd: Dumping : id 0x000019 flags 0x802 counter 0000000000000000
(00.013496) fdinfo: type: 0x 6 flags: 04002/0 pos: 0x 0 fd: 10
(00.013501) ----------------------------------------
pie: __fetched msg: 7 0 0
pie: __sent ack msg: 7 7 0
pie: Daemon wais for command
(00.013541) Sent msg to daemon 7 0 0
(00.013543) Wait for ack 7 on daemon socket
(00.013545) Fetched ack: 7 7 0
(00.013546)
(00.013547) Dumping pages (type: 60 pid: 24840)
(00.013549) ----------------------------------------
(00.013550) Private vmas 512/7966 pages
(00.013554) pagemap-cache: created for pid 24840 (takes 4096 bytes)
(00.013556) page-pipe: Create page pipe for 7966 segs
(00.013558) page-pipe: Will grow page pipe (iov off is 0)
(00.013569) pagemap-cache: filling VMA 400000-4ce000 (824K) [l:400000 h:600000]
(00.013571) pagemap-cache: 400000-4ce000 nr:1 cov:843776
(00.013573) pagemap-cache: simple mode [l:400000 h:4ce000]
(00.013579) page-pipe: Add iov to page pipe (0 iovs, 0/7966 total)
(00.013581) Pagemap generated: 1 pages 0 holes
(00.013583) pagemap-cache: filling VMA 6cd000-6ce000 (4K) [l:600000 h:800000]
(00.013586) page-pipe: Add iov to page pipe (1 iovs, 1/7966 total)
(00.013587) Pagemap generated: 1 pages 0 holes
(00.013589) pagemap-cache: filling VMA 6ce000-6e7000 (100K) [l:600000 h:800000]
(00.013591) page-pipe: Add iov to page pipe (2 iovs, 2/7966 total)
(00.013593) page-pipe: Add iov to page pipe (3 iovs, 3/7966 total)
(00.013595) page-pipe: Grow pipe 10 -> 20
(00.013596) Pagemap generated: 21 pages 0 holes
(00.013597) pagemap-cache: filling VMA 6e7000-6f6000 (60K) [l:600000 h:800000]
(00.013600) page-pipe: Add iov to page pipe (4 iovs, 4/7966 total)
(00.013601) Pagemap generated: 4 pages 0 holes
(00.013602) pagemap-cache: filling VMA afc000-b59000 (372K) [l:a00000 h:c00000]
(00.013607) page-pipe: Add iov to page pipe (5 iovs, 5/7966 total)
(00.013609) page-pipe: Grow pipe 20 -> 40
(00.013611) page-pipe: Grow pipe 40 -> 80
(00.013612) page-pipe: Add iov to page pipe (6 iovs, 6/7966 total)
(00.013613) page-pipe: Add iov to page pipe (7 iovs, 7/7966 total)
(00.013615) Pagemap generated: 91 pages 0 holes
(00.013616) pagemap-cache: filling VMA b59000-b7d000 (144K) [l:a00000 h:c00000]
(00.013620) page-pipe: Grow pipe 80 -> 100
(00.013624) Pagemap generated: 28 pages 0 holes
(00.013626) pagemap-cache: filling VMA 7f13b0fef000-7f13b0ffa000 (44K) [l:7f13b0e00000 h:7f13b1000000]
(00.013628) Pagemap generated: 0 pages 0 holes
(00.013630) pagemap-cache: filling VMA 7f13b0ffa000-7f13b11f9000 (2044K) [l:7f13b0e00000 h:7f13b1000000]
(00.013634) Pagemap generated: 0 pages 0 holes
(00.013636) pagemap-cache: filling VMA 7f13b11f9000-7f13b11fa000 (4K) [l:7f13b1000000 h:7f13b1200000]
(00.013638) page-pipe: Add iov to page pipe (8 iovs, 8/7966 total)
(00.013639) Pagemap generated: 1 pages 0 holes
(00.013640) pagemap-cache: filling VMA 7f13b11fa000-7f13b11fb000 (4K) [l:7f13b1000000 h:7f13b1200000]
(00.013642) Pagemap generated: 1 pages 0 holes
(00.013643) pagemap-cache: filling VMA 7f13b11fb000-7f13b1205000 (40K) [l:7f13b1000000 h:7f13b1200000]
(00.013646) Pagemap generated: 0 pages 0 holes
(00.013648) pagemap-cache: filling VMA 7f13b1205000-7f13b1404000 (2044K) [l:7f13b1200000 h:7f13b1400000]
(00.013649) pagemap-cache: 7f13b1205000-7f13b1404000 nr:1 cov:2093056
(00.013651) pagemap-cache: simple mode [l:7f13b1205000 h:7f13b1404000]
(00.013656) Pagemap generated: 0 pages 0 holes
(00.013657) pagemap-cache: filling VMA 7f13b1404000-7f13b1405000 (4K) [l:7f13b1400000 h:7f13b1600000]
(00.013659) pagemap-cache: 7f13b1404000-7f13b1405000 nr:1 cov:4096
(00.013660) pagemap-cache: 7f13b1405000-7f13b1406000 nr:2 cov:8192
(00.013662) pagemap-cache: 7f13b1406000-7f13b141b000 nr:3 cov:94208
(00.013663) pagemap-cache: cache mode [l:7f13b1404000 h:7f13b1600000]
(00.013666) page-pipe: Add iov to page pipe (9 iovs, 9/7966 total)
(00.013668) Pagemap generated: 1 pages 0 holes
(00.013669) Pagemap generated: 1 pages 0 holes
(00.013670) Pagemap generated: 0 pages 0 holes
(00.013672) pagemap-cache: filling VMA 7f13b141b000-7f13b161a000 (2044K) [l:7f13b1400000 h:7f13b1600000]
(00.013673) pagemap-cache: 7f13b141b000-7f13b161a000 nr:1 cov:2093056
(00.013674) pagemap-cache: simple mode [l:7f13b141b000 h:7f13b161a000]
(00.013680) Pagemap generated: 0 pages 0 holes
(00.013681) pagemap-cache: filling VMA 7f13b161a000-7f13b161b000 (4K) [l:7f13b1600000 h:7f13b1800000]
(00.013683) pagemap-cache: 7f13b161a000-7f13b161b000 nr:1 cov:4096
(00.013684) pagemap-cache: 7f13b161b000-7f13b161c000 nr:2 cov:8192
(00.013686) pagemap-cache: 7f13b161c000-7f13b161e000 nr:3 cov:16384
(00.013687) pagemap-cache: 7f13b161e000-7f13b1625000 nr:4 cov:45056
(00.013688) pagemap-cache: cache mode [l:7f13b161a000 h:7f13b1800000]
(00.013692) page-pipe: Add iov to page pipe (10 iovs, 10/7966 total)
(00.013693) Pagemap generated: 1 pages 0 holes
(00.013695) Pagemap generated: 1 pages 0 holes
(00.013696) Pagemap generated: 0 pages 0 holes
(00.013697) Pagemap generated: 0 pages 0 holes
(00.013698) pagemap-cache: filling VMA 7f13b1625000-7f13b1824000 (2044K) [l:7f13b1600000 h:7f13b1800000]
(00.013700) pagemap-cache: 7f13b1625000-7f13b1824000 nr:1 cov:2093056
(00.013701) pagemap-cache: simple mode [l:7f13b1625000 h:7f13b1824000]
(00.013706) Pagemap generated: 0 pages 0 holes
(00.013708) pagemap-cache: filling VMA 7f13b1824000-7f13b1825000 (4K) [l:7f13b1800000 h:7f13b1a00000]
(00.013709) pagemap-cache: 7f13b1824000-7f13b1825000 nr:1 cov:4096
(00.013710) pagemap-cache: 7f13b1825000-7f13b1826000 nr:2 cov:8192
(00.013712) pagemap-cache: 7f13b1826000-7f13b1829000 nr:3 cov:20480
(00.013713) pagemap-cache: cache mode [l:7f13b1824000 h:7f13b1a00000]
(00.013716) page-pipe: Add iov to page pipe (11 iovs, 11/7966 total)
(00.013718) Pagemap generated: 1 pages 0 holes
(00.013719) Pagemap generated: 1 pages 0 holes
(00.013720) Pagemap generated: 0 pages 0 holes
(00.013721) pagemap-cache: filling VMA 7f13b1829000-7f13b1a28000 (2044K) [l:7f13b1800000 h:7f13b1a00000]
(00.013723) pagemap-cache: 7f13b1829000-7f13b1a28000 nr:1 cov:2093056
(00.013724) pagemap-cache: simple mode [l:7f13b1829000 h:7f13b1a28000]
(00.013733) Pagemap generated: 0 pages 0 holes
(00.013736) pagemap-cache: filling VMA 7f13b1a28000-7f13b1a29000 (4K) [l:7f13b1a00000 h:7f13b1c00000]
(00.013738) pagemap-cache: 7f13b1a28000-7f13b1a29000 nr:1 cov:4096
(00.013739) pagemap-cache: 7f13b1a29000-7f13b1a2a000 nr:2 cov:8192
(00.013740) pagemap-cache: 7f13b1a2a000-7f13b1bc9000 nr:3 cov:1708032
(00.013742) pagemap-cache: cache mode [l:7f13b1a28000 h:7f13b1c00000]
(00.013747) page-pipe: Add iov to page pipe (12 iovs, 12/7966 total)
(00.013748) Pagemap generated: 1 pages 0 holes
(00.013749) Pagemap generated: 1 pages 0 holes
(00.013751) Pagemap generated: 0 pages 0 holes
(00.013753) pagemap-cache: filling VMA 7f13b1bc9000-7f13b1dc9000 (2048K) [l:7f13b1a00000 h:7f13b1c00000]
(00.013758) Pagemap generated: 0 pages 0 holes
(00.013759) pagemap-cache: filling VMA 7f13b1dc9000-7f13b1dcd000 (16K) [l:7f13b1c00000 h:7f13b1e00000]
(00.013761) page-pipe: Add iov to page pipe (13 iovs, 13/7966 total)
(00.013763) Pagemap generated: 4 pages 0 holes
(00.013764) pagemap-cache: filling VMA 7f13b1dcd000-7f13b1dcf000 (8K) [l:7f13b1c00000 h:7f13b1e00000]
(00.013766) Pagemap generated: 2 pages 0 holes
(00.013767) pagemap-cache: filling VMA 7f13b1dcf000-7f13b1dd3000 (16K) [l:7f13b1c00000 h:7f13b1e00000]
(00.013769) Pagemap generated: 4 pages 0 holes
(00.013771) pagemap-cache: filling VMA 7f13b1dd3000-7f13b1ded000 (104K) [l:7f13b1c00000 h:7f13b1e00000]
(00.013773) Pagemap generated: 0 pages 0 holes
(00.013774) pagemap-cache: filling VMA 7f13b1ded000-7f13b1fec000 (2044K) [l:7f13b1c00000 h:7f13b1e00000]
(00.013779) Pagemap generated: 0 pages 0 holes
(00.013780) pagemap-cache: filling VMA 7f13b1fec000-7f13b1fed000 (4K) [l:7f13b1e00000 h:7f13b2000000]
(00.013782) page-pipe: Add iov to page pipe (14 iovs, 14/7966 total)
(00.013783) Pagemap generated: 1 pages 0 holes
(00.013785) pagemap-cache: filling VMA 7f13b1fed000-7f13b1fee000 (4K) [l:7f13b1e00000 h:7f13b2000000]
(00.013787) Pagemap generated: 1 pages 0 holes
(00.013788) pagemap-cache: filling VMA 7f13b1fee000-7f13b21b9000 (1836K) [l:7f13b1e00000 h:7f13b2000000]
(00.013792) Pagemap generated: 0 pages 0 holes
(00.013793) pagemap-cache: filling VMA 7f13b21b9000-7f13b23b9000 (2048K) [l:7f13b2000000 h:7f13b2200000]
(00.013798) Pagemap generated: 0 pages 0 holes
(00.013800) pagemap-cache: filling VMA 7f13b23b9000-7f13b23d6000 (116K) [l:7f13b2200000 h:7f13b2400000]
(00.013802) page-pipe: Add iov to page pipe (15 iovs, 15/7966 total)
(00.013804) Pagemap generated: 29 pages 0 holes
(00.013805) pagemap-cache: filling VMA 7f13b23d6000-7f13b23e6000 (64K) [l:7f13b2200000 h:7f13b2400000]
(00.013807) Pagemap generated: 16 pages 0 holes
(00.013809) pagemap-cache: filling VMA 7f13b23e6000-7f13b23e9000 (12K) [l:7f13b2200000 h:7f13b2400000]
(00.013811) Pagemap generated: 3 pages 0 holes
(00.013812) pagemap-cache: filling VMA 7f13b23e9000-7f13b243f000 (344K) [l:7f13b2200000 h:7f13b2400000]
(00.013815) Pagemap generated: 0 pages 0 holes
(00.013817) pagemap-cache: filling VMA 7f13b243f000-7f13b263f000 (2048K) [l:7f13b2400000 h:7f13b2600000]
(00.013822) Pagemap generated: 0 pages 0 holes
(00.013823) pagemap-cache: filling VMA 7f13b263f000-7f13b2642000 (12K) [l:7f13b2600000 h:7f13b2800000]
(00.013825) pagemap-cache: 7f13b263f000-7f13b2642000 nr:1 cov:12288
(00.013826) pagemap-cache: 7f13b2642000-7f13b2649000 nr:2 cov:40960
(00.013828) pagemap-cache: 7f13b2649000-7f13b26b5000 nr:3 cov:483328
(00.013829) pagemap-cache: cache mode [l:7f13b263f000 h:7f13b2800000]
(00.013832) page-pipe: Add iov to page pipe (16 iovs, 16/7966 total)
(00.013834) Pagemap generated: 3 pages 0 holes
(00.013835) Pagemap generated: 7 pages 0 holes
(00.013836) Pagemap generated: 0 pages 0 holes
(00.013838) pagemap-cache: filling VMA 7f13b26b5000-7f13b28b5000 (2048K) [l:7f13b2600000 h:7f13b2800000]
(00.013843) Pagemap generated: 0 pages 0 holes
(00.013844) pagemap-cache: filling VMA 7f13b28b5000-7f13b28b6000 (4K) [l:7f13b2800000 h:7f13b2a00000]
(00.013847) page-pipe: Add iov to page pipe (17 iovs, 17/7966 total)
(00.013848) Pagemap generated: 1 pages 0 holes
(00.013849) pagemap-cache: filling VMA 7f13b28b6000-7f13b28b7000 (4K) [l:7f13b2800000 h:7f13b2a00000]
(00.013854) Pagemap generated: 1 pages 0 holes
(00.013855) pagemap-cache: filling VMA 7f13b28b7000-7f13b28bf000 (32K) [l:7f13b2800000 h:7f13b2a00000]
(00.013858) Pagemap generated: 0 pages 0 holes
(00.013859) pagemap-cache: filling VMA 7f13b28bf000-7f13b2abe000 (2044K) [l:7f13b2800000 h:7f13b2a00000]
(00.013865) Pagemap generated: 0 pages 0 holes
(00.013866) pagemap-cache: filling VMA 7f13b2abe000-7f13b2abf000 (4K) [l:7f13b2a00000 h:7f13b2c00000]
(00.013869) page-pipe: Add iov to page pipe (18 iovs, 18/7966 total)
(00.013870) Pagemap generated: 1 pages 0 holes
(00.013871) pagemap-cache: filling VMA 7f13b2abf000-7f13b2ac0000 (4K) [l:7f13b2a00000 h:7f13b2c00000]
(00.013874) Pagemap generated: 1 pages 0 holes
(00.013876) pagemap-cache: filling VMA 7f13b2ac0000-7f13b2aee000 (184K) [l:7f13b2a00000 h:7f13b2c00000]
(00.013879) Pagemap generated: 0 pages 0 holes
(00.013880) pagemap-cache: filling VMA 7f13b2aee000-7f13b2b06000 (96K) [l:7f13b2a00000 h:7f13b2c00000]
(00.013883) Pagemap generated: 0 pages 0 holes
(00.013894) pagemap-cache: filling VMA 7f13b2b06000-7f13b2d05000 (2044K) [l:7f13b2a00000 h:7f13b2c00000]
(00.013900) Pagemap generated: 0 pages 0 holes
(00.013901) pagemap-cache: filling VMA 7f13b2d05000-7f13b2d06000 (4K) [l:7f13b2c00000 h:7f13b2e00000]
(00.013904) page-pipe: Add iov to page pipe (19 iovs, 19/7966 total)
(00.013905) Pagemap generated: 1 pages 0 holes
(00.013906) pagemap-cache: filling VMA 7f13b2d06000-7f13b2d07000 (4K) [l:7f13b2c00000 h:7f13b2e00000]
(00.013909) Pagemap generated: 1 pages 0 holes
(00.013910) pagemap-cache: filling VMA 7f13b2d07000-7f13b2d0b000 (16K) [l:7f13b2c00000 h:7f13b2e00000]
(00.013913) page-pipe: Add iov to page pipe (20 iovs, 20/7966 total)
(00.013914) Pagemap generated: 1 pages 0 holes
(00.013915) pagemap-cache: filling VMA 7f13b2d0b000-7f13b2d2b000 (128K) [l:7f13b2c00000 h:7f13b2e00000]
(00.013918) Pagemap generated: 0 pages 0 holes
(00.013919) pagemap-cache: filling VMA 7f13b2ee8000-7f13b2f21000 (228K) [l:7f13b2e00000 h:7f13b3000000]
(00.013923) page-pipe: Add iov to page pipe (21 iovs, 21/7966 total)
(00.013927) page-pipe: Grow pipe 100 -> 200
(00.013929) Pagemap generated: 56 pages 0 holes
(00.013930) pagemap-cache: filling VMA 7f13b2f21000-7f13b2f27000 (24K) [l:7f13b2e00000 h:7f13b3000000]
(00.013933) page-pipe: Add iov to page pipe (22 iovs, 22/7966 total)
(00.013935) Pagemap generated: 6 pages 0 holes
(00.013936) pagemap-cache: filling VMA 7f13b2f29000-7f13b2f2b000 (8K) [l:7f13b2e00000 h:7f13b3000000]
(00.013938) page-pipe: Add iov to page pipe (23 iovs, 23/7966 total)
(00.013940) Pagemap generated: 2 pages 0 holes
(00.013941) pagemap-cache: filling VMA 7f13b2f2b000-7f13b2f2c000 (4K) [l:7f13b2e00000 h:7f13b3000000]
(00.013943) Pagemap generated: 1 pages 0 holes
(00.013945) pagemap-cache: filling VMA 7f13b2f2c000-7f13b2f2d000 (4K) [l:7f13b2e00000 h:7f13b3000000]
(00.013947) Pagemap generated: 1 pages 0 holes
(00.013948) pagemap-cache: filling VMA 7f13b2f2d000-7f13b2f2e000 (4K) [l:7f13b2e00000 h:7f13b3000000]
(00.013952) Pagemap generated: 1 pages 0 holes
(00.013954) pagemap-cache: filling VMA 7ffda84e0000-7ffda8502000 (136K) [l:7ffda8400000 h:7ffda8600000]
(00.013958) page-pipe: Add iov to page pipe (24 iovs, 24/7966 total)
(00.013960) page-pipe: Add iov to page pipe (25 iovs, 25/7966 total)
(00.013962) Pagemap generated: 4 pages 0 holes
(00.013964) pagemap-cache: filling VMA 7ffda8561000-7ffda8563000 (8K) [l:7ffda8400000 h:7ffda8600000]
(00.013967) Pagemap generated: 0 pages 0 holes
(00.013969) pagemap-cache: filling VMA 7ffda8563000-7ffda8565000 (8K) [l:7ffda8400000 h:7ffda8600000]
(00.013982) page-pipe: Add iov to page pipe (26 iovs, 26/7966 total)
(00.013984) Pagemap generated: 2 pages 0 holes
(00.013985) page-pipe: Page pipe:
(00.013986) page-pipe: * 1 pipes 27/7966 iovs:
(00.013987) page-pipe: buf 306 pages, 27 iovs:
(00.013989) page-pipe: 0x400000 1
(00.013990) page-pipe: 0x6cd000 4
(00.014001) page-pipe: 0x6d4000 8
(00.014002) page-pipe: 0x6dd000 13
(00.014004) page-pipe: 0x6f5000 1
(00.014008) page-pipe: 0xafc000 38
(00.014009) page-pipe: 0xb23000 30
(00.014010) page-pipe: 0xb42000 51
(00.014012) page-pipe: 0x7f13b11f9000 2
(00.014013) page-pipe: 0x7f13b1404000 2
(00.014014) page-pipe: 0x7f13b161a000 2
(00.014015) page-pipe: 0x7f13b1824000 2
(00.014016) page-pipe: 0x7f13b1a28000 2
(00.014018) page-pipe: 0x7f13b1dc9000 10
(00.014019) page-pipe: 0x7f13b1fec000 2
(00.014020) page-pipe: 0x7f13b23b9000 48
(00.014021) page-pipe: 0x7f13b263f000 10
(00.014023) page-pipe: 0x7f13b28b5000 2
(00.014024) page-pipe: 0x7f13b2abe000 2
(00.014025) page-pipe: 0x7f13b2d05000 2
(00.014026) page-pipe: 0x7f13b2d0a000 1
(00.014027) page-pipe: 0x7f13b2ee8000 56
(00.014029) page-pipe: 0x7f13b2f21000 6
(00.014030) page-pipe: 0x7f13b2f29000 5
(00.014031) page-pipe: 0x7ffda84fd000 3
(00.014032) page-pipe: 0x7ffda8501000 1
(00.014034) page-pipe: 0x7ffda8563000 2
(00.014035) page-pipe: * 0 holes:
(00.014036) PPB: 306 pages 27 segs 512 pipe 0 off
pie: __fetched msg: 8 0 0
(00.014047) Sent msg to daemon 8 0 0
pie: __sent ack msg: 8 8 0
pie: Daemon wais for command
(00.014066) Wait for ack 8 on daemon socket
(00.014068) Fetched ack: 8 8 0
(00.014070) Transfering pages:
(00.014071) buf 306/27
(00.014081) p 0x400000 [1]
(00.014090) p 0x6cd000 [4]
(00.014098) p 0x6d4000 [8]
(00.014108) p 0x6dd000 [13]
(00.014123) p 0x6f5000 [1]
(00.014127) p 0xafc000 [38]
(00.014172) p 0xb23000 [30]
(00.014206) p 0xb42000 [51]
(00.014261) p 0x7f13b11f9000 [2]
(00.014266) p 0x7f13b1404000 [2]
(00.014271) p 0x7f13b161a000 [2]
(00.014275) p 0x7f13b1824000 [2]
(00.014279) p 0x7f13b1a28000 [2]
(00.014282) p 0x7f13b1dc9000 [10]
(00.014297) p 0x7f13b1fec000 [2]
(00.014301) p 0x7f13b23b9000 [48]
(00.014352) p 0x7f13b263f000 [10]
(00.014367) p 0x7f13b28b5000 [2]
(00.014371) p 0x7f13b2abe000 [2]
(00.014376) p 0x7f13b2d05000 [2]
(00.014380) p 0x7f13b2d0a000 [1]
(00.014383) p 0x7f13b2ee8000 [56]
(00.014443) p 0x7f13b2f21000 [6]
(00.014452) p 0x7f13b2f29000 [5]
(00.014459) p 0x7ffda84fd000 [3]
(00.014464) p 0x7ffda8501000 [1]
(00.014467) p 0x7ffda8563000 [2]
(00.014475) page-pipe: Killing page pipe
(00.014484) ----------------------------------------
pie: __fetched msg: 7 0 0
pie: __sent ack msg: 7 7 0
pie: Daemon wais for command
(00.014515) Sent msg to daemon 7 0 0
(00.014518) Wait for ack 7 on daemon socket
(00.014519) Fetched ack: 7 7 0
pie: __fetched msg: 9 0 0
pie: __sent ack msg: 9 9 0
pie: Daemon wais for command
(00.014531) Sent msg to daemon 9 0 0
(00.014533) Wait for ack 9 on daemon socket
(00.014534) Fetched ack: 9 9 0
pie: __fetched msg: 10 0 0
pie: __sent ack msg: 10 10 0
pie: Daemon wais for command
(00.014557) Sent msg to daemon 10 0 0
(00.014559) Wait for ack 10 on daemon socket
(00.014560) Fetched ack: 10 10 0
pie: __fetched msg: 11 0 0
pie: __sent ack msg: 11 11 0
pie: Daemon wais for command
(00.014568) Sent msg to daemon 11 0 0
(00.014569) Wait for ack 11 on daemon socket
(00.014571) Fetched ack: 11 11 0
(00.014573)
(00.014574) Dumping core (pid: 24840)
(00.014575) ----------------------------------------
(00.014576) Obtaining personality ... (00.014589) 24840 has 0 sched policy
(00.014591) dumping 0 nice for 24840
(00.014595) cg: Dumping cgroups for 24840
(00.014658) cg: `- Existing css 2 found
(00.014678) ----------------------------------------
(00.014680)
(00.014681) Dumping creds for 24840)
(00.014682) ----------------------------------------
pie: __fetched msg: 13 0 0
pie: __sent ack msg: 13 13 0
pie: Daemon wais for command
(00.014698) Sent msg to daemon 13 0 0
(00.014700) Wait for ack 13 on daemon socket
(00.014701) Fetched ack: 13 13 0
(00.014723) 24840 has lsm profile docker-default
(00.014741) Waiting for 24840 to trap
(00.014744) Daemon 24840 exited trapping
(00.014748) Sent msg to daemon 6 0 0
pie: __fetched msg: 6 0 0
pie: 8: new_sp=0x7f13b2ee3008 ip 0x7f13b1b10603
(00.014782) 24840 was trapped
(00.014784) `- Expecting exit
(00.014789) 24840 was trapped
(00.014791) 24840 is going to execute the syscall f
(00.014797) 24840 was stopped
(00.014818) 24840 was trapped
(00.014820) 24840 is going to execute the syscall 1
(00.014824) 24840 was trapped
(00.014825) `- Expecting exit
(00.014829) 24840 was trapped
(00.014831) 24840 is going to execute the syscall b
(00.014839) 24840 was stopped
(00.014851)
(00.014862) Dumping mm (pid: 24840)
(00.014863) ----------------------------------------
(00.014865) 0x400000-0x4ce000 (824K) prot 0x5 flags 0x2 st 0x41 off 0 reg fp shmid: 0
(00.014867) 0x6cd000-0x6ce000 (4K) prot 0x1 flags 0x2 st 0x41 off 0xcd000 reg fp shmid: 0
(00.014869) 0x6ce000-0x6e7000 (100K) prot 0x3 flags 0x2 st 0x41 off 0xce000 reg fp shmid: 0
(00.014871) 0x6e7000-0x6f6000 (60K) prot 0x3 flags 0x22 st 0x201 off 0 reg ap shmid: 0
(00.014873) 0xafc000-0xb59000 (372K) prot 0x3 flags 0x22 st 0x221 off 0 reg heap ap shmid: 0
(00.014874) 0xb59000-0xb7d000 (144K) prot 0x3 flags 0x22 st 0x221 off 0 reg heap ap shmid: 0
(00.014876) 0x7f13b0fef000-0x7f13b0ffa000 (44K) prot 0x5 flags 0x2 st 0x41 off 0 reg fp shmid: 0
(00.014877) 0x7f13b0ffa000-0x7f13b11f9000 (2044K) prot 0 flags 0x2 st 0x41 off 0xb000 reg fp shmid: 0
(00.014879) 0x7f13b11f9000-0x7f13b11fa000 (4K) prot 0x1 flags 0x2 st 0x41 off 0xa000 reg fp shmid: 0
(00.014881) 0x7f13b11fa000-0x7f13b11fb000 (4K) prot 0x3 flags 0x2 st 0x41 off 0xb000 reg fp shmid: 0
(00.014882) 0x7f13b11fb000-0x7f13b1205000 (40K) prot 0x5 flags 0x2 st 0x41 off 0 reg fp shmid: 0
(00.014884) 0x7f13b1205000-0x7f13b1404000 (2044K) prot 0 flags 0x2 st 0x41 off 0xa000 reg fp shmid: 0
(00.014886) 0x7f13b1404000-0x7f13b1405000 (4K) prot 0x1 flags 0x2 st 0x41 off 0x9000 reg fp shmid: 0
(00.014887) 0x7f13b1405000-0x7f13b1406000 (4K) prot 0x3 flags 0x2 st 0x41 off 0xa000 reg fp shmid: 0
(00.014889) 0x7f13b1406000-0x7f13b141b000 (84K) prot 0x5 flags 0x2 st 0x41 off 0 reg fp shmid: 0
(00.014890) 0x7f13b141b000-0x7f13b161a000 (2044K) prot 0 flags 0x2 st 0x41 off 0x15000 reg fp shmid: 0
(00.014892) 0x7f13b161a000-0x7f13b161b000 (4K) prot 0x1 flags 0x2 st 0x41 off 0x14000 reg fp shmid: 0
(00.014893) 0x7f13b161b000-0x7f13b161c000 (4K) prot 0x3 flags 0x2 st 0x41 off 0x15000 reg fp shmid: 0
(00.014895) 0x7f13b161c000-0x7f13b161e000 (8K) prot 0x3 flags 0x22 st 0x201 off 0 reg ap shmid: 0
(00.014897) 0x7f13b161e000-0x7f13b1625000 (28K) prot 0x5 flags 0x2 st 0x41 off 0 reg fp shmid: 0
(00.014898) 0x7f13b1625000-0x7f13b1824000 (2044K) prot 0 flags 0x2 st 0x41 off 0x7000 reg fp shmid: 0
(00.014900) 0x7f13b1824000-0x7f13b1825000 (4K) prot 0x1 flags 0x2 st 0x41 off 0x6000 reg fp shmid: 0
(00.014902) 0x7f13b1825000-0x7f13b1826000 (4K) prot 0x3 flags 0x2 st 0x41 off 0x7000 reg fp shmid: 0
(00.014903) 0x7f13b1826000-0x7f13b1829000 (12K) prot 0x5 flags 0x2 st 0x41 off 0 reg fp shmid: 0
(00.014905) 0x7f13b1829000-0x7f13b1a28000 (2044K) prot 0 flags 0x2 st 0x41 off 0x3000 reg fp shmid: 0
(00.014907) 0x7f13b1a28000-0x7f13b1a29000 (4K) prot 0x1 flags 0x2 st 0x41 off 0x2000 reg fp shmid: 0
(00.014908) 0x7f13b1a29000-0x7f13b1a2a000 (4K) prot 0x3 flags 0x2 st 0x41 off 0x3000 reg fp shmid: 0
(00.014910) 0x7f13b1a2a000-0x7f13b1bc9000 (1660K) prot 0x5 flags 0x2 st 0x41 off 0 reg fp shmid: 0
(00.014911) 0x7f13b1bc9000-0x7f13b1dc9000 (2048K) prot 0 flags 0x2 st 0x41 off 0x19f000 reg fp shmid: 0
(00.014913) 0x7f13b1dc9000-0x7f13b1dcd000 (16K) prot 0x1 flags 0x2 st 0x41 off 0x19f000 reg fp shmid: 0
(00.014915) 0x7f13b1dcd000-0x7f13b1dcf000 (8K) prot 0x3 flags 0x2 st 0x41 off 0x1a3000 reg fp shmid: 0
(00.014916) 0x7f13b1dcf000-0x7f13b1dd3000 (16K) prot 0x3 flags 0x22 st 0x201 off 0 reg ap shmid: 0
(00.014918) 0x7f13b1dd3000-0x7f13b1ded000 (104K) prot 0x5 flags 0x2 st 0x41 off 0 reg fp shmid: 0
(00.014919) 0x7f13b1ded000-0x7f13b1fec000 (2044K) prot 0 flags 0x2 st 0x41 off 0x1a000 reg fp shmid: 0
(00.014921) 0x7f13b1fec000-0x7f13b1fed000 (4K) prot 0x1 flags 0x2 st 0x41 off 0x19000 reg fp shmid: 0
(00.014922) 0x7f13b1fed000-0x7f13b1fee000 (4K) prot 0x3 flags 0x2 st 0x41 off 0x1a000 reg fp shmid: 0
(00.014924) 0x7f13b1fee000-0x7f13b21b9000 (1836K) prot 0x5 flags 0x2 st 0x41 off 0 reg fp shmid: 0
(00.014925) 0x7f13b21b9000-0x7f13b23b9000 (2048K) prot 0 flags 0x2 st 0x41 off 0x1cb000 reg fp shmid: 0
(00.014929) 0x7f13b23b9000-0x7f13b23d6000 (116K) prot 0x1 flags 0x2 st 0x41 off 0x1cb000 reg fp shmid: 0
(00.014931) 0x7f13b23d6000-0x7f13b23e6000 (64K) prot 0x3 flags 0x2 st 0x41 off 0x1e8000 reg fp shmid: 0
(00.014932) 0x7f13b23e6000-0x7f13b23e9000 (12K) prot 0x3 flags 0x22 st 0x201 off 0 reg ap shmid: 0
(00.014934) 0x7f13b23e9000-0x7f13b243f000 (344K) prot 0x5 flags 0x2 st 0x41 off 0 reg fp shmid: 0
(00.014936) 0x7f13b243f000-0x7f13b263f000 (2048K) prot 0 flags 0x2 st 0x41 off 0x56000 reg fp shmid: 0
(00.014937) 0x7f13b263f000-0x7f13b2642000 (12K) prot 0x1 flags 0x2 st 0x41 off 0x56000 reg fp shmid: 0
(00.014939) 0x7f13b2642000-0x7f13b2649000 (28K) prot 0x3 flags 0x2 st 0x41 off 0x59000 reg fp shmid: 0
(00.014940) 0x7f13b2649000-0x7f13b26b5000 (432K) prot 0x5 flags 0x2 st 0x41 off 0 reg fp shmid: 0
(00.014942) 0x7f13b26b5000-0x7f13b28b5000 (2048K) prot 0 flags 0x2 st 0x41 off 0x6c000 reg fp shmid: 0
(00.014944) 0x7f13b28b5000-0x7f13b28b6000 (4K) prot 0x1 flags 0x2 st 0x41 off 0x6c000 reg fp shmid: 0
(00.014945) 0x7f13b28b6000-0x7f13b28b7000 (4K) prot 0x3 flags 0x2 st 0x41 off 0x6d000 reg fp shmid: 0
(00.014947) 0x7f13b28b7000-0x7f13b28bf000 (32K) prot 0x5 flags 0x2 st 0x41 off 0 reg fp shmid: 0
(00.014948) 0x7f13b28bf000-0x7f13b2abe000 (2044K) prot 0 flags 0x2 st 0x41 off 0x8000 reg fp shmid: 0
(00.014950) 0x7f13b2abe000-0x7f13b2abf000 (4K) prot 0x1 flags 0x2 st 0x41 off 0x7000 reg fp shmid: 0
(00.014951) 0x7f13b2abf000-0x7f13b2ac0000 (4K) prot 0x3 flags 0x2 st 0x41 off 0x8000 reg fp shmid: 0
(00.014953) 0x7f13b2ac0000-0x7f13b2aee000 (184K) prot 0x3 flags 0x22 st 0x201 off 0 reg ap shmid: 0
(00.014955) 0x7f13b2aee000-0x7f13b2b06000 (96K) prot 0x5 flags 0x2 st 0x41 off 0 reg fp shmid: 0
(00.014956) 0x7f13b2b06000-0x7f13b2d05000 (2044K) prot 0 flags 0x2 st 0x41 off 0x18000 reg fp shmid: 0
(00.014958) 0x7f13b2d05000-0x7f13b2d06000 (4K) prot 0x1 flags 0x2 st 0x41 off 0x17000 reg fp shmid: 0
(00.014959) 0x7f13b2d06000-0x7f13b2d07000 (4K) prot 0x3 flags 0x2 st 0x41 off 0x18000 reg fp shmid: 0
(00.014961) 0x7f13b2d07000-0x7f13b2d0b000 (16K) prot 0x3 flags 0x22 st 0x201 off 0 reg ap shmid: 0
(00.014962) 0x7f13b2d0b000-0x7f13b2d2b000 (128K) prot 0x5 flags 0x2 st 0x41 off 0 reg fp shmid: 0
(00.014964) 0x7f13b2ee8000-0x7f13b2f21000 (228K) prot 0x3 flags 0x22 st 0x201 off 0 reg ap shmid: 0
(00.014965) 0x7f13b2f21000-0x7f13b2f27000 (24K) prot 0x3 flags 0x22 st 0x201 off 0 reg ap shmid: 0
(00.014967) 0x7f13b2f27000-0x7f13b2f28000 (4K) prot 0x3 flags 0x1 st 0x2000 off 0 shmid: 0
(00.014969) Dumping AIO ring @7f13b2f27000, 62 reqs
(00.014971) 0x7f13b2f28000-0x7f13b2f29000 (4K) prot 0x3 flags 0x21 st 0x101 off 0 reg as shmid: 0x2f79a
(00.014973) 0x7f13b2f29000-0x7f13b2f2b000 (8K) prot 0x3 flags 0x22 st 0x201 off 0 reg ap shmid: 0
(00.014974) 0x7f13b2f2b000-0x7f13b2f2c000 (4K) prot 0x1 flags 0x2 st 0x41 off 0x20000 reg fp shmid: 0
(00.014976) 0x7f13b2f2c000-0x7f13b2f2d000 (4K) prot 0x3 flags 0x2 st 0x41 off 0x21000 reg fp shmid: 0
(00.014978) 0x7f13b2f2d000-0x7f13b2f2e000 (4K) prot 0x3 flags 0x22 st 0x201 off 0 reg ap shmid: 0
(00.014979) 0x7ffda84e0000-0x7ffda8502000 (136K) prot 0x3 flags 0x122 st 0x201 off 0 reg ap shmid: 0
(00.014981) 0x7ffda8561000-0x7ffda8563000 (8K) prot 0x1 flags 0x22 st 0x1201 off 0 reg vvar ap shmid: 0
(00.014982) 0x7ffda8563000-0x7ffda8565000 (8K) prot 0x5 flags 0x22 st 0x209 off 0 reg vdso ap shmid: 0
(00.014984) 0xffffffffff600000-0xffffffffff601000 (4K) prot 0x5 flags 0x22 st 0x204 off 0 vsys ap shmid: 0
(00.014986) Obtaining task auvx ...
(00.015098) Dumping task cwd id 0x16 root id 0x16
(00.015154) Dumping mountpoints
(00.015157) 72: 2f:/null @ ./proc/timer_stats
(00.015163) 71: 2f:/null @ ./proc/kcore
(00.015165) 70: 2e:/sysrq-trigger @ ./proc/sysrq-trigger
(00.015167) 69: 2e:/sys @ ./proc/sys
(00.015169) 68: 2e:/irq @ ./proc/irq
(00.015171) 67: 2e:/fs @ ./proc/fs
(00.015173) 66: 2e:/bus @ ./proc/bus
(00.015175) 126: fc00000:/var/lib/docker/containers/ba726d5871a630a6c1b67a7ff1b1f1545b0a34d4661916cb27c65d8e0a2bf8ac/hosts @ ./etc/hosts
(00.015180) 125: fc00000:/var/lib/docker/containers/ba726d5871a630a6c1b67a7ff1b1f1545b0a34d4661916cb27c65d8e0a2bf8ac/hostname @ ./etc/hostname
(00.015182) 124: fc00000:/var/lib/docker/containers/ba726d5871a630a6c1b67a7ff1b1f1545b0a34d4661916cb27c65d8e0a2bf8ac/resolv.conf @ ./etc/resolv.conf
(00.015184) 123: fc00000:/var/lib/docker/volumes/89d4fd46bfd5b623bcd169ff0e2a5c028963f745e1f5bc728a14b3e4f9f455ad/_data @ ./var/cache/nginx
(00.015186) 122: 32:/ @ ./sys
(00.015188) 121: 2d:/ @ ./dev/mqueue
(00.015197) Path `/dev/mqueue' resolved to `./dev/mqueue' mountpoint
(00.015215) 120: 31:/ @ ./dev/shm
(00.015219) Path `/dev/shm' resolved to `./dev/shm' mountpoint
(00.016942) 119: 30:/ @ ./dev/pts
(00.016950) 118: 2f:/ @ ./dev
(00.016952) Something is mounted on top of ./dev
(00.017115) Path `/dev' resolved to `./dev' mountpoint
(00.018805) 117: 2e:/ @ ./proc
(00.018817) 116: 26:/ @ ./
(00.018824) Dumping file-locks
(00.018829)
(00.018831) Dumping pstree (pid: 24830)
(00.018832) ----------------------------------------
(00.018835) Process: 1(24830)
(00.018844) Process: 8(24840)
(00.018846) ----------------------------------------
(00.018849) Dumping 1(24830)'s namespaces
(00.019036) Dump NET namespace info 8 via 24830
(00.019175) Mount ns' sysfs in crtools-sys.OIXFOC
(00.019388) Dumping netns links
(00.019424) LD: Got link 1, type 772
(00.019510) LD: Got link 132, type 1
(00.019514) Found ll addr (02:../6) for eth0
(00.019627) Running ip addr save
(00.019751) Dump IPC namespace 9 via 24830
(00.019851) IPC shared memory segments: 0
(00.019858) IPC message queues: 0
(00.019861) IPC semaphore sets: 0
(00.020001) Dump UTS namespace 10 via 24830
(00.020530) Running ip route save
(00.020964) Running iptables-save for iptables-save
(00.022170) Namespaces dump complete
(00.022181) cg: Dumping 1 sets
(00.022185) cg: `- Dumping 2 set (10 ctls)
(00.022190) cg: `- Dumping blkio of /system.slice/docker-ba726d5871a630a6c1b67a7ff1b1f1545b0a34d4661916cb27c65d8e0a2bf8ac.scope
(00.022192) cg: `- Dumping cpu,cpuacct of /system.slice/docker-ba726d5871a630a6c1b67a7ff1b1f1545b0a34d4661916cb27c65d8e0a2bf8ac.scope
(00.022193) cg: `- Dumping cpuset of /system.slice/docker-ba726d5871a630a6c1b67a7ff1b1f1545b0a34d4661916cb27c65d8e0a2bf8ac.scope
(00.022194) cg: `- Dumping devices of /system.slice/docker-ba726d5871a630a6c1b67a7ff1b1f1545b0a34d4661916cb27c65d8e0a2bf8ac.scope
(00.022196) cg: `- Dumping freezer of /system.slice/docker-ba726d5871a630a6c1b67a7ff1b1f1545b0a34d4661916cb27c65d8e0a2bf8ac.scope
(00.022197) cg: `- Dumping hugetlb of /system.slice/docker-ba726d5871a630a6c1b67a7ff1b1f1545b0a34d4661916cb27c65d8e0a2bf8ac.scope
(00.022198) cg: `- Dumping memory of /system.slice/docker-ba726d5871a630a6c1b67a7ff1b1f1545b0a34d4661916cb27c65d8e0a2bf8ac.scope
(00.022199) cg: `- Dumping name=systemd of /system.slice/docker-ba726d5871a630a6c1b67a7ff1b1f1545b0a34d4661916cb27c65d8e0a2bf8ac.scope
(00.022200) cg: `- Dumping net_cls,net_prio of /system.slice/docker-ba726d5871a630a6c1b67a7ff1b1f1545b0a34d4661916cb27c65d8e0a2bf8ac.scope
(00.022202) cg: `- Dumping perf_event of /
(00.022212) cg: Writing CG image
(00.022232) Dumping shared memory 194458
(00.022253) page-pipe: Create page pipe for 1 segs
(00.022255) page-pipe: Will grow page pipe (iov off is 0)
(00.022266) page-pipe: Add iov to page pipe (0 iovs, 0/1 total)
(00.022271) Transfering pages:
(00.022272) buf 1/1
(00.022274) p (nil) [1]
(00.022282) page-pipe: Killing page pipe
(00.022291) Dumping external sockets
(00.022295) Tree of 0 objects
(00.022297) 0x2f753.0x2
(00.022298) left:
(00.022299) 0x2f752.0x3
(00.022301) left:
(00.022302) 0x19ed.0x17
(00.022303) | SubTree
(00.022304) | 0x19ed.0x19 (self)
(00.022306) | left:
(00.022307) | 0x19ed.0x18
(00.022308) | --l
(00.022309) | right:
(00.022310) | 0x19ed.0x17
(00.022312) | --r
(00.022313) --s
(00.022314) --l
(00.022315) | SubTree
(00.022316) | 0x2f752.0x3 (self)
(00.022317) --s
(00.022318) --l
(00.022320) right:
(00.022321) 0x2f791.0x6
(00.022322) left:
(00.022328) 0x2f756.0x1
(00.022329) | SubTree
(00.022331) | 0x2f756.0x1 (self)
(00.022332) --s
(00.022333) --l
(00.022334) right:
(00.022335) 0x2f793.0x4
(00.022336) right:
(00.022347) 0x2f794.0x7
(00.022349) | SubTree
(00.022350) | 0x2f794.0x7 (self)
(00.022351) --s
(00.022352) --r
(00.022353) | SubTree
(00.022354) | 0x2f793.0x4 (self)
(00.022356) --s
(00.022357) --r
(00.022358) | SubTree
(00.022359) | 0x2f791.0x6 (self)
(00.022360) --s
(00.022361) --r
(00.022362) | SubTree
(00.022363) | 0x2f753.0x2 (self)
(00.022365) | right:
(00.022366) | 0x2f753.0x5
(00.022367) | --r
(00.022368) --s
(00.022410) Running post-dump scripts
(00.022416) RPC
(00.022497) Unfreezing tasks into 2
(00.022497) Unseizing 24830 into 2
(00.023370) Unseizing 24840 into 2
(00.023391) Writing stats
(00.023403) Dumping finished successfully
vagrant@vagrant:~$
vagrant@vagrant:~$ sudo cat /tmp/working/restore.log
(00.000000) Added /var/cache/nginx:/var/lib/docker/volumes/89d4fd46bfd5b623bcd169ff0e2a5c028963f745e1f5bc728a14b3e4f9f455ad/_data ext mount mapping
(00.000001) Added /etc/resolv.conf:/var/lib/docker/containers/ba726d5871a630a6c1b67a7ff1b1f1545b0a34d4661916cb27c65d8e0a2bf8ac/resolv.conf ext mount mapping
(00.000036) Added /etc/hostname:/var/lib/docker/containers/ba726d5871a630a6c1b67a7ff1b1f1545b0a34d4661916cb27c65d8e0a2bf8ac/hostname ext mount mapping
(00.000038) Added /etc/hosts:/var/lib/docker/containers/ba726d5871a630a6c1b67a7ff1b1f1545b0a34d4661916cb27c65d8e0a2bf8ac/hosts ext mount mapping
(00.000090) TCP recv queue memory limit is 3145728
(00.000124) cpu: fpu:1 fxsr:1 xsave:0
(00.000188) vdso: Parsing at 7fff765cb000 7fff765cd000
(00.000191) vdso: PT_LOAD p_vaddr: 0
(00.000192) vdso: DT_HASH: 0x120
(00.000193) vdso: DT_STRTAB: 0x268
(00.000194) vdso: DT_SYMTAB: 0x160
(00.000196) vdso: DT_STRSZ: 94
(00.000197) vdso: DT_SYMENT: 24
(00.000198) vdso: nbucket 3 nchain 11 bucket 0x7fff765cb128 chain 0x7fff765cb134
(00.000201) vdso: rt [vdso] 7fff765cb000-7fff765cd000 [vvar] 7fff765c9000-7fff765cb000
(00.000227) Reading image tree
(00.000248) Add mnt ns 11 pid 1
(00.000260) Will restore in 6c020000 namespaces
(00.000262) NS mask to use 6c020000
(00.000265) Collecting 37/21 (flags 0)
(00.000273) `- ... done
(00.000296) cg: Preparing cgroups yard
(00.002084) cg: Opening .criu.cgyard.OmYYve as cg yard
(00.002113) cg: Making subdir .criu.cgyard.OmYYve/cpuset (cpuset)
(00.003858) cg: Determined dir cpuset/system.slice/docker-ba726d5871a630a6c1b67a7ff1b1f1545b0a34d4661916cb27c65d8e0a2bf8ac.scope already existed
(00.003872) cg: Making subdir .criu.cgyard.OmYYve/cpu,cpuacct (cpu,cpuacct)
(00.003934) cg: Created dir cpu,cpuacct/system.slice/docker-ba726d5871a630a6c1b67a7ff1b1f1545b0a34d4661916cb27c65d8e0a2bf8ac.scope
(00.003938) cg: Making subdir .criu.cgyard.OmYYve/memory (memory)
(00.003981) cg: Created dir memory/system.slice/docker-ba726d5871a630a6c1b67a7ff1b1f1545b0a34d4661916cb27c65d8e0a2bf8ac.scope
(00.003983) cg: Making subdir .criu.cgyard.OmYYve/devices (devices)
(00.004009) cg: Created dir devices/system.slice/docker-ba726d5871a630a6c1b67a7ff1b1f1545b0a34d4661916cb27c65d8e0a2bf8ac.scope
(00.004011) cg: Making subdir .criu.cgyard.OmYYve/freezer (freezer)
(00.004024) cg: Determined dir freezer/system.slice/docker-ba726d5871a630a6c1b67a7ff1b1f1545b0a34d4661916cb27c65d8e0a2bf8ac.scope already existed
(00.004026) cg: Making subdir .criu.cgyard.OmYYve/net_cls,net_prio (net_cls,net_prio)
(00.004037) cg: Determined dir net_cls,net_prio/system.slice/docker-ba726d5871a630a6c1b67a7ff1b1f1545b0a34d4661916cb27c65d8e0a2bf8ac.scope already existed
(00.004039) cg: Making subdir .criu.cgyard.OmYYve/blkio (blkio)
(00.004079) cg: Created dir blkio/system.slice/docker-ba726d5871a630a6c1b67a7ff1b1f1545b0a34d4661916cb27c65d8e0a2bf8ac.scope
(00.004081) cg: Making subdir .criu.cgyard.OmYYve/perf_event (perf_event)
(00.004091) cg: Determined dir perf_event/ already existed
(00.004094) cg: Determined dir perf_event//user.slice already existed
(00.004097) cg: Determined dir perf_event//user.slice/user-1000.slice already existed
(00.004100) cg: Determined dir perf_event//user.slice/user-1000.slice/session-7.scope already existed
(00.004103) cg: Determined dir perf_event//user.slice/user-1000.slice/session-15.scope already existed
(00.004106) cg: Determined dir perf_event//user.slice/user-1000.slice/session-160.scope already existed
(00.004109) cg: Determined dir perf_event//user.slice/user-1000.slice/session-1.scope already existed
(00.004112) cg: Determined dir perf_event//user.slice/user-1000.slice/session-8.scope already existed
(00.004114) cg: Determined dir perf_event//user.slice/user-1000.slice/session-16.scope already existed
(00.004117) cg: Determined dir perf_event//user.slice/user-1000.slice/session-2.scope already existed
(00.004120) cg: Determined dir perf_event//user.slice/user-1000.slice/session-9.scope already existed
(00.004123) cg: Determined dir perf_event//user.slice/user-1000.slice/session-73.scope already existed
(00.004126) cg: Determined dir perf_event//user.slice/user-1000.slice/session-86.scope already existed
(00.004135) cg: Determined dir perf_event//user.slice/user-1000.slice/session-3.scope already existed
(00.004139) cg: Determined dir perf_event//user.slice/user-1000.slice/session-18.scope already existed
(00.004141) cg: Determined dir perf_event//user.slice/user-1000.slice/session-74.scope already existed
(00.004144) cg: Determined dir perf_event//user.slice/user-1000.slice/session-12.scope already existed
(00.004144) cg: Determined dir perf_event//user.slice/user-1000.slice/session-132.scope already existed
(00.004144) cg: Determined dir perf_event//user.slice/user-1000.slice/session-75.scope already existed
(00.004144) cg: Determined dir perf_event//user.slice/user-1000.slice/session-88.scope already existed
(00.004144) cg: Determined dir perf_event//user.slice/user-1000.slice/session-133.scope already existed
(00.004144) cg: Determined dir perf_event//user.slice/user-1000.slice/session-159.scope already existed
(00.004144) cg: Determined dir perf_event//user.slice/user-1000.slice/session-6.scope already existed
(00.004144) cg: Determined dir perf_event//user.slice/user-1000.slice/session-14.scope already existed
(00.004144) cg: Determined dir perf_event//user.slice/user-1000.slice/session-134.scope already existed
(00.004144) cg: Making subdir .criu.cgyard.OmYYve/hugetlb (hugetlb)
(00.004144) cg: Determined dir hugetlb/system.slice/docker-ba726d5871a630a6c1b67a7ff1b1f1545b0a34d4661916cb27c65d8e0a2bf8ac.scope already existed
(00.004144) cg: Making subdir .criu.cgyard.OmYYve/systemd (none,name=systemd)
(00.004144) cg: Created dir systemd/system.slice/docker-ba726d5871a630a6c1b67a7ff1b1f1545b0a34d4661916cb27c65d8e0a2bf8ac.scope
(00.004144) Forking task with 1 pid (flags 0x6c020000)
(00.004151) Saved netns fd for links restore
(00.004346) PID: real 24944 virt 1
(00.004373) Wait until namespaces are created
(00.007466) Running setup-namespaces scripts
(00.007500) RPC
(00.007637) 1: Restoring namespaces 1 flags 0x6c020000
(00.007903) 1: Restoring link lo type 1
(00.008111) 1: Restoring link eth0 type 2
(00.008134) 1: Restoring netdev eth0 idx 132
(00.008136) 1: Restore ll addr (02:../6) for device
(00.009183) 1: DEBUG Skip eth0/accept_local, val =0
(00.009228) 1: DEBUG Skip eth0/accept_redirects, val =1
(00.009258) 1: DEBUG Skip eth0/accept_source_route, val =1
(00.009286) 1: DEBUG Skip eth0/arp_accept, val =0
(00.009311) 1: DEBUG Skip eth0/arp_announce, val =0
(00.009334) 1: DEBUG Skip eth0/arp_filter, val =0
(00.009355) 1: DEBUG Skip eth0/arp_ignore, val =0
(00.009374) 1: DEBUG Skip eth0/arp_notify, val =0
(00.009392) 1: DEBUG Skip eth0/bootp_relay, val =0
(00.009408) 1: DEBUG Skip eth0/disable_policy, val =0
(00.009423) 1: DEBUG Skip eth0/disable_xfrm, val =0
(00.009436) 1: DEBUG Skip eth0/force_igmp_version, val =0
(00.009449) 1: DEBUG Skip eth0/forwarding, val =1
(00.009461) 1: DEBUG Skip eth0/igmpv2_unsolicited_report_interval, val =10000
(00.009472) 1: DEBUG Skip eth0/igmpv3_unsolicited_report_interval, val =1000
(00.009482) 1: DEBUG Skip eth0/log_martians, val =0
(00.009491) 1: DEBUG Skip eth0/medium_id, val =0
(00.009500) 1: DEBUG Skip eth0/promote_secondaries, val =0
(00.009508) 1: DEBUG Skip eth0/proxy_arp, val =0
(00.009516) 1: DEBUG Skip eth0/proxy_arp_pvlan, val =0
(00.009523) 1: DEBUG Skip eth0/route_localnet, val =0
(00.009529) 1: DEBUG Skip eth0/rp_filter, val =1
(00.009536) 1: DEBUG Skip eth0/secure_redirects, val =1
(00.009542) 1: DEBUG Skip eth0/send_redirects, val =1
(00.009548) 1: DEBUG Skip eth0/shared_media, val =1
(00.009553) 1: DEBUG Skip eth0/src_valid_mark, val =0
(00.009558) 1: DEBUG Skip eth0/tag, val =0
(00.009740) 1: Running ip addr restore
(00.009896) 1: Found fd 1 (id pipe:[194394]) in inherit fd list (caller inherit_fd_resolve_clash)
(00.009923) 1: Inherit fd 1 moved to 7 to resolve clash
RTNETLINK answers: File exists
RTNETLINK answers: File exists
(00.010462) 1: Running ip route restore
(00.010596) 1: Found fd 1 (id pipe:[194394]) in inherit fd list (caller inherit_fd_resolve_clash)
(00.010625) 1: Inherit fd 1 moved to 7 to resolve clash
RTNETLINK answers: File exists
(00.011098) 1: Running iptables-restore for iptables-restore
(00.011186) 1: Found fd 1 (id pipe:[194394]) in inherit fd list (caller inherit_fd_resolve_clash)
(00.011208) 1: Inherit fd 1 moved to 7 to resolve clash
(00.012218) 1: kernel/hostname nr 12
(00.012261) 1: kernel/domainname nr 6
(00.012274) 1: Restoring IPC namespace
(00.012277) 1: Restoring IPC variables
(00.012320) 1: Restoring IPC shared memory
(00.012324) 1: No ipcns-shm-9.img image
(00.012331) 1: Restoring IPC message queues
(00.012334) 1: No ipcns-msg-9.img image
(00.012336) 1: Restoring IPC semaphores sets
(00.012338) 1: No ipcns-sem-9.img image
(00.012340) 1: Restoring mount namespace
(00.012397) 1: type ext4 source /dev/mapper/vagrant--vg-root mnt_id 78 s_dev 0xfc00000 / @ ./ flags 0x300000 options errors=remount-ro,data=ordered
(00.012404) 1: type devtmpfs source udev mnt_id 79 s_dev 0x6 / @ ./dev flags 0x300000 options size=238756k,nr_inodes=59689,mode=755
(00.012409) 1: type devpts source devpts mnt_id 80 s_dev 0xd / @ ./dev/pts flags 0x30000a options gid=5,mode=620,ptmxmode=000
(00.012422) 1: type tmpfs source tmpfs mnt_id 81 s_dev 0x12 / @ ./dev/shm flags 0x1100000 options
(00.012429) 1: type mqueue source mqueue mnt_id 82 s_dev 0xf / @ ./dev/mqueue flags 0x300000 options
(00.012433) 1: type hugetlbfs source hugetlbfs mnt_id 83 s_dev 0x21 / @ ./dev/hugepages flags 0x300000 options
(00.012437) 1: type tmpfs source tmpfs mnt_id 84 s_dev 0x11 / @ ./run flags 0x30000a options size=50084k,mode=755
(00.012441) 1: type tmpfs source tmpfs mnt_id 85 s_dev 0x13 / @ ./run/lock flags 0x30000e options size=5120k
(00.012444) 1: type rpc_pipefs source sunrpc mnt_id 86 s_dev 0x22 / @ ./run/rpc_pipefs flags 0x300000 options
(00.012448) 1: type nsfs source nsfs mnt_id 87 s_dev 0x3 / @ ./run/docker/netns/8e3f24521b6f flags 0x1100000 options
(00.012451) 1: type nsfs source nsfs mnt_id 88 s_dev 0x3 / @ ./run/docker/netns/bc49f4e79534 flags 0x1100000 options
(00.012454) 1: type nsfs source nsfs mnt_id 89 s_dev 0x3 / @ ./run/docker/netns/8c28662479bd flags 0x1100000 options
(00.012479) 1: type nsfs source nsfs mnt_id 90 s_dev 0x3 / @ ./run/docker/netns/5bdaf3302aad flags 0x1100000 options
(00.012483) 1: type nsfs source nsfs mnt_id 91 s_dev 0x3 / @ ./run/docker/netns/71699ac8a9aa flags 0x1100000 options
(00.012486) 1: type nsfs source nsfs mnt_id 92 s_dev 0x3 / @ ./run/docker/netns/e59ce99cc4aa flags 0x1100000 options
(00.012489) 1: type nsfs source nsfs mnt_id 93 s_dev 0x3 / @ ./run/docker/netns/3e7f31249a8b flags 0x1100000 options
(00.012492) 1: type nsfs source nsfs mnt_id 94 s_dev 0x3 / @ ./run/docker/netns/40c1301e3f15 flags 0x1100000 options
(00.012495) 1: type nsfs source nsfs mnt_id 95 s_dev 0x3 / @ ./run/docker/netns/ea9ea716fd25 flags 0x1100000 options
(00.012498) 1: type nsfs source nsfs mnt_id 96 s_dev 0x3 / @ ./run/docker/netns/00f41b32fc71 flags 0x1100000 options
(00.012501) 1: type nsfs source nsfs mnt_id 97 s_dev 0x3 / @ ./run/docker/netns/1e5ff09526a6 flags 0x1100000 options
(00.012505) 1: type nsfs source nsfs mnt_id 98 s_dev 0x3 / @ ./run/docker/netns/7ded52bd2a79 flags 0x1100000 options
(00.012508) 1: type nsfs source nsfs mnt_id 99 s_dev 0x3 / @ ./run/docker/netns/34f65b96a484 flags 0x1100000 options
(00.012511) 1: type nsfs source nsfs mnt_id 100 s_dev 0x3 / @ ./run/docker/netns/9585ec0c4ed7 flags 0x1100000 options
(00.012514) 1: type nsfs source nsfs mnt_id 102 s_dev 0x3 / @ ./run/docker/netns/5cea0a64481e flags 0x1100000 options
(00.012518) 1: type tmpfs source tmpfs mnt_id 103 s_dev 0x24 / @ ./run/user/1000 flags 0x300006 options size=50084k,mode=700,uid=1000,gid=1000
(00.012525) 1: type nsfs source nsfs mnt_id 104 s_dev 0x3 / @ ./run/docker/netns/ba726d5871a6 flags 0x1100000 options
(00.012546) 1: type aufs source none mnt_id 105 s_dev 0x26 / @ ./run/docker/execdriver/native/ba726d5871a630a6c1b67a7ff1b1f1545b0a34d4661916cb27c65d8e0a2bf8ac/criu-root flags 0x300000 options si=c4b04f297a260698,dio,dirperm1
(00.012550) 1: type sysfs source sysfs mnt_id 106 s_dev 0x10 / @ ./sys flags 0x30000e options
(00.012555) 1: type securityfs source securityfs mnt_id 107 s_dev 0xb / @ ./sys/kernel/security flags 0x30000e options
(00.012559) 1: type tmpfs source tmpfs mnt_id 108 s_dev 0x14 / @ ./sys/fs/cgroup flags 0x1100001 options mode=755
(00.012563) 1: type cgroup source cgroup mnt_id 109 s_dev 0x15 / @ ./sys/fs/cgroup/systemd flags 0x30000e options xattr,release_agent=/lib/systemd/systemd-cgroups-agent,name=systemd
(00.012567) 1: type cgroup source cgroup mnt_id 110 s_dev 0x17 / @ ./sys/fs/cgroup/freezer flags 0x30000e options freezer
(00.012571) 1: type cgroup source cgroup mnt_id 111 s_dev 0x18 / @ ./sys/fs/cgroup/cpu,cpuacct flags 0x30000e options cpu,cpuacct
(00.012575) 1: type cgroup source cgroup mnt_id 112 s_dev 0x19 / @ ./sys/fs/cgroup/hugetlb flags 0x30000e options hugetlb
(00.012597) 1: type cgroup source cgroup mnt_id 113 s_dev 0x1a / @ ./sys/fs/cgroup/perf_event flags 0x30000e options perf_event
(00.012601) 1: type cgroup source cgroup mnt_id 114 s_dev 0x1b / @ ./sys/fs/cgroup/blkio flags 0x30000e options blkio
(00.012605) 1: type cgroup source cgroup mnt_id 115 s_dev 0x1c / @ ./sys/fs/cgroup/memory flags 0x30000e options memory
(00.012609) 1: type cgroup source cgroup mnt_id 116 s_dev 0x1d / @ ./sys/fs/cgroup/net_cls,net_prio flags 0x30000e options net_cls,net_prio
(00.012613) 1: type cgroup source cgroup mnt_id 117 s_dev 0x1e / @ ./sys/fs/cgroup/devices flags 0x30000e options devices
(00.012616) 1: type cgroup source cgroup mnt_id 118 s_dev 0x1f / @ ./sys/fs/cgroup/cpuset flags 0x30000e options cpuset,clone_children
(00.012620) 1: type pstore source pstore mnt_id 119 s_dev 0x16 / @ ./sys/fs/pstore flags 0x30000e options
(00.012623) 1: type debugfs source debugfs mnt_id 120 s_dev 0x7 / @ ./sys/kernel/debug flags 0x300000 options
(00.012626) 1: type fusectl source fusectl mnt_id 121 s_dev 0x23 / @ ./sys/fs/fuse/connections flags 0x300000 options
(00.012630) 1: type proc source proc mnt_id 122 s_dev 0x4 / @ ./proc flags 0x30000e options
(00.012651) 1: type autofs source systemd-1 mnt_id 123 s_dev 0x20 / @ ./proc/sys/fs/binfmt_misc flags 0x300000 options fd=22,pgrp=0,timeout=300,minproto=5,maxproto=5,direct
(00.012655) 1: type ext2 source /dev/sda1 mnt_id 124 s_dev 0x800001 / @ ./boot flags 0x300000 options
(00.012659) 1: type ext4 source /dev/mapper/vagrant--vg-root mnt_id 125 s_dev 0xfc00000 /var/lib/docker/aufs @ ./var/lib/docker/aufs flags 0x200000 options errors=remount-ro,data=ordered
(00.012663) 1: type aufs source none mnt_id 126 s_dev 0x26 / @ ./var/lib/docker/aufs/mnt/ba726d5871a630a6c1b67a7ff1b1f1545b0a34d4661916cb27c65d8e0a2bf8ac flags 0x200000 options si=c4b04f297a260698,dio,dirperm1
(00.012667) 1: type tmpfs source none mnt_id 127 s_dev 0x2d / @ ./tmp/working/.criu.cgyard.OmYYve flags 0x200000 options
(00.012671) 1: type cgroup source none mnt_id 128 s_dev 0x1f / @ ./tmp/working/.criu.cgyard.OmYYve/cpuset flags 0x200000 options cpuset,clone_children
(00.012674) 1: type cgroup source none mnt_id 129 s_dev 0x18 / @ ./tmp/working/.criu.cgyard.OmYYve/cpu,cpuacct flags 0x200000 options cpu,cpuacct
(00.012678) 1: type cgroup source none mnt_id 130 s_dev 0x1c / @ ./tmp/working/.criu.cgyard.OmYYve/memory flags 0x200000 options memory
(00.012682) 1: type cgroup source none mnt_id 131 s_dev 0x1e / @ ./tmp/working/.criu.cgyard.OmYYve/devices flags 0x200000 options devices
(00.012685) 1: type cgroup source none mnt_id 132 s_dev 0x17 / @ ./tmp/working/.criu.cgyard.OmYYve/freezer flags 0x200000 options freezer
(00.012696) 1: type cgroup source none mnt_id 133 s_dev 0x1d / @ ./tmp/working/.criu.cgyard.OmYYve/net_cls,net_prio flags 0x200000 options net_cls,net_prio
(00.012699) 1: type cgroup source none mnt_id 153 s_dev 0x1b / @ ./tmp/working/.criu.cgyard.OmYYve/blkio flags 0x200000 options blkio
(00.012703) 1: type cgroup source none mnt_id 154 s_dev 0x1a / @ ./tmp/working/.criu.cgyard.OmYYve/perf_event flags 0x200000 options perf_event
(00.012706) 1: type cgroup source none mnt_id 155 s_dev 0x19 / @ ./tmp/working/.criu.cgyard.OmYYve/hugetlb flags 0x200000 options hugetlb
(00.012710) 1: type cgroup source none mnt_id 156 s_dev 0x15 / @ ./tmp/working/.criu.cgyard.OmYYve/systemd flags 0x200000 options xattr,release_agent=/lib/systemd/systemd-cgroups-agent,name=systemd
(00.012719) 1: Building mountpoints tree
(00.012722) 1: Building plain mount tree
(00.012723) 1: Working on 156->127
(00.012725) 1: Working on 155->127
(00.012726) 1: Working on 154->127
(00.012727) 1: Working on 153->127
(00.012728) 1: Working on 133->127
(00.012729) 1: Working on 132->127
(00.012730) 1: Working on 131->127
(00.012731) 1: Working on 130->127
(00.012732) 1: Working on 129->127
(00.012734) 1: Working on 128->127
(00.012735) 1: Working on 127->78
(00.012736) 1: Working on 126->125
(00.012738) 1: Working on 125->78
(00.012739) 1: Working on 124->78
(00.012740) 1: Working on 123->122
(00.012741) 1: Working on 122->78
(00.012742) 1: Working on 121->106
(00.012744) 1: Working on 120->106
(00.012745) 1: Working on 119->106
(00.012746) 1: Working on 118->108
(00.012747) 1: Working on 117->108
(00.012748) 1: Working on 116->108
(00.012749) 1: Working on 115->108
(00.012750) 1: Working on 114->108
(00.012752) 1: Working on 113->108
(00.012753) 1: Working on 112->108
(00.012754) 1: Working on 111->108
(00.012755) 1: Working on 110->108
(00.012756) 1: Working on 109->108
(00.012757) 1: Working on 108->106
(00.012758) 1: Working on 107->106
(00.012760) 1: Working on 106->78
(00.012761) 1: Working on 105->84
(00.012762) 1: Working on 104->84
(00.012763) 1: Working on 103->84
(00.012764) 1: Working on 102->84
(00.012766) 1: Working on 100->84
(00.012767) 1: Working on 99->84
(00.012768) 1: Working on 98->84
(00.012769) 1: Working on 97->84
(00.012770) 1: Working on 96->84
(00.012771) 1: Working on 95->84
(00.012773) 1: Working on 94->84
(00.012774) 1: Working on 93->84
(00.012775) 1: Working on 92->84
(00.012776) 1: Working on 91->84
(00.012777) 1: Working on 90->84
(00.012778) 1: Working on 89->84
(00.012780) 1: Working on 88->84
(00.012781) 1: Working on 87->84
(00.012782) 1: Working on 86->84
(00.012783) 1: Working on 85->84
(00.012855) 1: Working on 84->78
(00.012864) 1: Working on 83->79
(00.012866) 1: Working on 82->79
(00.012868) 1: Working on 81->79
(00.012870) 1: Working on 80->79
(00.012872) 1: Working on 79->78
(00.012874) 1: Working on 78->77
(00.012877) 1: Resorting siblings on 78
(00.012879) 1: Resorting siblings on 127
(00.012880) 1: Resorting siblings on 156
(00.012882) 1: Resorting siblings on 155
(00.012884) 1: Resorting siblings on 154
(00.012887) 1: Resorting siblings on 153
(00.012888) 1: Resorting siblings on 133
(00.012890) 1: Resorting siblings on 132
(00.012892) 1: Resorting siblings on 131
(00.012894) 1: Resorting siblings on 130
(00.012896) 1: Resorting siblings on 129
(00.012898) 1: Resorting siblings on 128
(00.012900) 1: Resorting siblings on 125
(00.012902) 1: Resorting siblings on 126
(00.012903) 1: Resorting siblings on 124
(00.012905) 1: Resorting siblings on 122
(00.012913) 1: Resorting siblings on 123
(00.012915) 1: Resorting siblings on 106
(00.012917) 1: Resorting siblings on 121
(00.012919) 1: Resorting siblings on 120
(00.012921) 1: Resorting siblings on 119
(00.012923) 1: Resorting siblings on 108
(00.012925) 1: Resorting siblings on 118
(00.012927) 1: Resorting siblings on 117
(00.012929) 1: Resorting siblings on 116
(00.012930) 1: Resorting siblings on 115
(00.012932) 1: Resorting siblings on 114
(00.012934) 1: Resorting siblings on 113
(00.012936) 1: Resorting siblings on 112
(00.012939) 1: Resorting siblings on 111
(00.012940) 1: Resorting siblings on 110
(00.012942) 1: Resorting siblings on 109
(00.012943) 1: Resorting siblings on 107
(00.012944) 1: Resorting siblings on 84
(00.012945) 1: Resorting siblings on 105
(00.012947) 1: Resorting siblings on 104
(00.012948) 1: Resorting siblings on 103
(00.012949) 1: Resorting siblings on 102
(00.012950) 1: Resorting siblings on 100
(00.012951) 1: Resorting siblings on 99
(00.012952) 1: Resorting siblings on 98
(00.012954) 1: Resorting siblings on 97
(00.012955) 1: Resorting siblings on 96
(00.012956) 1: Resorting siblings on 95
(00.012957) 1: Resorting siblings on 94
(00.012958) 1: Resorting siblings on 93
(00.012959) 1: Resorting siblings on 92
(00.012961) 1: Resorting siblings on 91
(00.012962) 1: Resorting siblings on 90
(00.012963) 1: Resorting siblings on 89
(00.012964) 1: Resorting siblings on 88
(00.012965) 1: Resorting siblings on 87
(00.012967) 1: Resorting siblings on 86
(00.012968) 1: Resorting siblings on 85
(00.012969) 1: Resorting siblings on 79
(00.012970) 1: Resorting siblings on 83
(00.012972) 1: Resorting siblings on 82
(00.012973) 1: Resorting siblings on 81
(00.012974) 1: Resorting siblings on 80
(00.012975) 1: Done:
(00.012985) 1: [./](78->77)
(00.012987) 1: [./boot](124->78)
(00.012988) 1: <--
(00.012989) 1: [./dev](79->78)
(00.012990) 1: [./dev/hugepages](83->79)
(00.012992) 1: <--
(00.012993) 1: [./dev/pts](80->79)
(00.012994) 1: <--
(00.012995) 1: [./dev/shm](81->79)
(00.012996) 1: <--
(00.012997) 1: [./dev/mqueue](82->79)
(00.012999) 1: <--
(00.013000) 1: <--
(00.013001) 1: [./run](84->78)
(00.013002) 1: [./run/rpc_pipefs](86->84)
(00.013003) 1: <--
(00.013004) 1: [./run/lock](85->84)
(00.013006) 1: <--
(00.013007) 1: [./run/user/1000](103->84)
(00.013008) 1: <--
(00.013009) 1: [./run/docker/netns/8e3f24521b6f](87->84)
(00.013010) 1: <--
(00.013011) 1: [./run/docker/netns/bc49f4e79534](88->84)
(00.013013) 1: <--
(00.013014) 1: [./run/docker/netns/8c28662479bd](89->84)
(00.013015) 1: <--
(00.013016) 1: [./run/docker/netns/5bdaf3302aad](90->84)
(00.013017) 1: <--
(00.013018) 1: [./run/docker/netns/71699ac8a9aa](91->84)
(00.013020) 1: <--
(00.013021) 1: [./run/docker/netns/e59ce99cc4aa](92->84)
(00.013022) 1: <--
(00.013023) 1: [./run/docker/netns/3e7f31249a8b](93->84)
(00.013024) 1: <--
(00.013025) 1: [./run/docker/netns/40c1301e3f15](94->84)
(00.013026) 1: <--
(00.013027) 1: [./run/docker/netns/ea9ea716fd25](95->84)
(00.013029) 1: <--
(00.013030) 1: [./run/docker/netns/00f41b32fc71](96->84)
(00.013031) 1: <--
(00.013032) 1: [./run/docker/netns/1e5ff09526a6](97->84)
(00.013033) 1: <--
(00.013034) 1: [./run/docker/netns/7ded52bd2a79](98->84)
(00.013036) 1: <--
(00.013037) 1: [./run/docker/netns/34f65b96a484](99->84)
(00.013038) 1: <--
(00.013039) 1: [./run/docker/netns/9585ec0c4ed7](100->84)
(00.013040) 1: <--
(00.013041) 1: [./run/docker/netns/5cea0a64481e](102->84)
(00.013043) 1: <--
(00.013044) 1: [./run/docker/netns/ba726d5871a6](104->84)
(00.013047) 1: <--
(00.013048) 1: [./run/docker/execdriver/native/ba726d5871a630a6c1b67a7ff1b1f1545b0a34d4661916cb27c65d8e0a2bf8ac/criu-root](105->84)
(00.013050) 1: <--
(00.013051) 1: <--
(00.013052) 1: [./sys](106->78)
(00.013053) 1: [./sys/kernel/debug](120->106)
(00.013055) 1: <--
(00.013056) 1: [./sys/kernel/security](107->106)
(00.013057) 1: <--
(00.013058) 1: [./sys/fs/cgroup](108->106)
(00.013059) 1: [./sys/fs/cgroup/cpuset](118->108)
(00.013061) 1: <--
(00.013062) 1: [./sys/fs/cgroup/systemd](109->108)
(00.013063) 1: <--
(00.013064) 1: [./sys/fs/cgroup/freezer](110->108)
(00.013065) 1: <--
(00.013066) 1: [./sys/fs/cgroup/cpu,cpuacct](111->108)
(00.013068) 1: <--
(00.013069) 1: [./sys/fs/cgroup/hugetlb](112->108)
(00.013070) 1: <--
(00.013071) 1: [./sys/fs/cgroup/perf_event](113->108)
(00.013072) 1: <--
(00.013073) 1: [./sys/fs/cgroup/blkio](114->108)
(00.013075) 1: <--
(00.013076) 1: [./sys/fs/cgroup/memory](115->108)
(00.013077) 1: <--
(00.013078) 1: [./sys/fs/cgroup/net_cls,net_prio](116->108)
(00.013079) 1: <--
(00.013080) 1: [./sys/fs/cgroup/devices](117->108)
(00.013082) 1: <--
(00.013083) 1: <--
(00.013084) 1: [./sys/fs/pstore](119->106)
(00.013085) 1: <--
(00.013086) 1: [./sys/fs/fuse/connections](121->106)
(00.013087) 1: <--
(00.013088) 1: <--
(00.013090) 1: [./proc](122->78)
(00.013091) 1: [./proc/sys/fs/binfmt_misc](123->122)
(00.013092) 1: <--
(00.013093) 1: <--
(00.013094) 1: [./tmp/working/.criu.cgyard.OmYYve](127->78)
(00.013096) 1: [./tmp/working/.criu.cgyard.OmYYve/systemd](156->127)
(00.013097) 1: <--
(00.013098) 1: [./tmp/working/.criu.cgyard.OmYYve/cpuset](128->127)
(00.013099) 1: <--
(00.013100) 1: [./tmp/working/.criu.cgyard.OmYYve/cpu,cpuacct](129->127)
(00.013102) 1: <--
(00.013103) 1: [./tmp/working/.criu.cgyard.OmYYve/memory](130->127)
(00.013104) 1: <--
(00.013105) 1: [./tmp/working/.criu.cgyard.OmYYve/devices](131->127)
(00.013106) 1: <--
(00.013107) 1: [./tmp/working/.criu.cgyard.OmYYve/freezer](132->127)
(00.013108) 1: <--
(00.013110) 1: [./tmp/working/.criu.cgyard.OmYYve/net_cls,net_prio](133->127)
(00.013111) 1: <--
(00.013112) 1: [./tmp/working/.criu.cgyard.OmYYve/blkio](153->127)
(00.013113) 1: <--
(00.013114) 1: [./tmp/working/.criu.cgyard.OmYYve/perf_event](154->127)
(00.013116) 1: <--
(00.013117) 1: [./tmp/working/.criu.cgyard.OmYYve/hugetlb](155->127)
(00.013118) 1: <--
(00.013119) 1: <--
(00.013120) 1: [./var/lib/docker/aufs](125->78)
(00.013121) 1: [./var/lib/docker/aufs/mnt/ba726d5871a630a6c1b67a7ff1b1f1545b0a34d4661916cb27c65d8e0a2bf8ac](126->125)
(00.013123) 1: <--
(00.013124) 1: <--
(00.013125) 1: <--
(00.013134) 1: Reading mountpoint images
(00.013138) 1: Getting source for 72
(00.013139) 1: Getting root for 72
(00.013141) 1: Getting mpt for 72 ./proc/timer_stats
(00.013142) 1: Getting opts for 72
(00.013143) 1: Read 72 mp @ ./proc/timer_stats
(00.013146) 1: Getting source for 71
(00.013147) 1: Getting root for 71
(00.013148) 1: Getting mpt for 71 ./proc/kcore
(00.013149) 1: Getting opts for 71
(00.013150) 1: Read 71 mp @ ./proc/kcore
(00.013152) 1: Getting source for 70
(00.013153) 1: Getting root for 70
(00.013155) 1: Getting mpt for 70 ./proc/sysrq-trigger
(00.013156) 1: Getting opts for 70
(00.013157) 1: Read 70 mp @ ./proc/sysrq-trigger
(00.013159) 1: Getting source for 69
(00.013160) 1: Getting root for 69
(00.013161) 1: Getting mpt for 69 ./proc/sys
(00.013162) 1: Getting opts for 69
(00.013163) 1: Read 69 mp @ ./proc/sys
(00.013166) 1: Getting source for 68
(00.013168) 1: Getting root for 68
(00.013169) 1: Getting mpt for 68 ./proc/irq
(00.013170) 1: Getting opts for 68
(00.013171) 1: Read 68 mp @ ./proc/irq
(00.013173) 1: Getting source for 67
(00.013174) 1: Getting root for 67
(00.013175) 1: Getting mpt for 67 ./proc/fs
(00.013176) 1: Getting opts for 67
(00.013177) 1: Read 67 mp @ ./proc/fs
(00.013179) 1: Getting source for 66
(00.013180) 1: Getting root for 66
(00.013181) 1: Getting mpt for 66 ./proc/bus
(00.013182) 1: Getting opts for 66
(00.013184) 1: Read 66 mp @ ./proc/bus
(00.013185) 1: Getting source for 126
(00.013187) 1: Mountpoint /etc/hosts will have root from /var/lib/docker/containers/ba726d5871a630a6c1b67a7ff1b1f1545b0a34d4661916cb27c65d8e0a2bf8ac/hosts
(00.013189) 1: Getting mpt for 126 ./etc/hosts
(00.013190) 1: Getting opts for 126
(00.013191) 1: Read 126 mp @ ./etc/hosts
(00.013193) 1: Getting source for 125
(00.013194) 1: Mountpoint /etc/hostname will have root from /var/lib/docker/containers/ba726d5871a630a6c1b67a7ff1b1f1545b0a34d4661916cb27c65d8e0a2bf8ac/hostname
(00.013195) 1: Getting mpt for 125 ./etc/hostname
(00.013196) 1: Getting opts for 125
(00.013198) 1: Read 125 mp @ ./etc/hostname
(00.013199) 1: Getting source for 124
(00.013201) 1: Mountpoint /etc/resolv.conf will have root from /var/lib/docker/containers/ba726d5871a630a6c1b67a7ff1b1f1545b0a34d4661916cb27c65d8e0a2bf8ac/resolv.conf
(00.013202) 1: Getting mpt for 124 ./etc/resolv.conf
(00.013203) 1: Getting opts for 124
(00.013204) 1: Read 124 mp @ ./etc/resolv.conf
(00.013208) 1: Getting source for 123
(00.013209) 1: Mountpoint /var/cache/nginx will have root from /var/lib/docker/volumes/89d4fd46bfd5b623bcd169ff0e2a5c028963f745e1f5bc728a14b3e4f9f455ad/_data
(00.013211) 1: Getting mpt for 123 ./var/cache/nginx
(00.013212) 1: Getting opts for 123
(00.013213) 1: Read 123 mp @ ./var/cache/nginx
(00.013215) 1: Getting source for 122
(00.013216) 1: Getting root for 122
(00.013217) 1: Getting mpt for 122 ./sys
(00.013218) 1: Getting opts for 122
(00.013219) 1: Read 122 mp @ ./sys
(00.013221) 1: Getting source for 121
(00.013222) 1: Getting root for 121
(00.013223) 1: Getting mpt for 121 ./dev/mqueue
(00.013225) 1: Getting opts for 121
(00.013226) 1: Read 121 mp @ ./dev/mqueue
(00.013227) 1: Getting source for 120
(00.013229) 1: Getting root for 120
(00.013230) 1: Getting mpt for 120 ./dev/shm
(00.013231) 1: Getting opts for 120
(00.013232) 1: Read 120 mp @ ./dev/shm
(00.013234) 1: Getting source for 119
(00.013235) 1: Getting root for 119
(00.013236) 1: Getting mpt for 119 ./dev/pts
(00.013237) 1: Getting opts for 119
(00.013239) 1: Read 119 mp @ ./dev/pts
(00.013240) 1: Getting source for 118
(00.013241) 1: Getting root for 118
(00.013243) 1: Getting mpt for 118 ./dev
(00.013244) 1: Getting opts for 118
(00.013245) 1: Read 118 mp @ ./dev
(00.013247) 1: Getting source for 117
(00.013248) 1: Getting root for 117
(00.013249) 1: Getting mpt for 117 ./proc
(00.013250) 1: Getting opts for 117
(00.013251) 1: Read 117 mp @ ./proc
(00.013253) 1: Getting source for 116
(00.013254) 1: Getting root for 116
(00.013255) 1: Getting mpt for 116 ./
(00.013256) 1: Getting opts for 116
(00.013258) 1: Read 116 mp @ ./
(00.013265) 1: Path `/run/docker/execdriver/native/ba726d5871a630a6c1b67a7ff1b1f1545b0a34d4661916cb27c65d8e0a2bf8ac/criu-root' resolved to `./run/docker/execdriver/native/ba726d5871a630a6c1b67a7ff1b1f1545b0a34d4661916cb27c65d8e0a2bf8ac/criu-root' mountpoint
(00.013283) 1: Building mountpoints tree
(00.013285) 1: Building plain mount tree
(00.013286) 1: Working on 116->64
(00.013289) 1: Working on 117->116
(00.013291) 1: Working on 118->116
(00.013292) 1: Working on 119->118
(00.013293) 1: Working on 120->118
(00.013294) 1: Working on 121->118
(00.013295) 1: Working on 122->116
(00.013296) 1: Working on 123->116
(00.013297) 1: Working on 124->116
(00.013298) 1: Working on 125->116
(00.013299) 1: Working on 126->116
(00.013301) 1: Working on 66->117
(00.013302) 1: Working on 67->117
(00.013303) 1: Working on 68->117
(00.013304) 1: Working on 69->117
(00.013305) 1: Working on 70->117
(00.013306) 1: Working on 71->117
(00.013307) 1: Working on 72->117
(00.013308) 1: Resorting siblings on 116
(00.013310) 1: Resorting siblings on 117
(00.013311) 1: Resorting siblings on 66
(00.013312) 1: Resorting siblings on 67
(00.013313) 1: Resorting siblings on 68
(00.013314) 1: Resorting siblings on 69
(00.013315) 1: Resorting siblings on 70
(00.013317) 1: Resorting siblings on 71
(00.013318) 1: Resorting siblings on 72
(00.013319) 1: Resorting siblings on 118
(00.013320) 1: Resorting siblings on 119
(00.013321) 1: Resorting siblings on 120
(00.013322) 1: Resorting siblings on 121
(00.013323) 1: Resorting siblings on 122
(00.013324) 1: Resorting siblings on 123
(00.013325) 1: Resorting siblings on 124
(00.013327) 1: Resorting siblings on 125
(00.013328) 1: Resorting siblings on 126
(00.013329) 1: Done:
(00.013330) 1: [./](116->64)
(00.013331) 1: [./proc](117->116)
(00.013332) 1: [./proc/bus](66->117)
(00.013334) 1: <--
(00.013335) 1: [./proc/timer_stats](72->117)
(00.013336) 1: <--
(00.013337) 1: [./proc/kcore](71->117)
(00.013339) 1: <--
(00.013340) 1: [./proc/sysrq-trigger](70->117)
(00.013341) 1: <--
(00.013342) 1: [./proc/sys](69->117)
(00.013343) 1: <--
(00.013344) 1: [./proc/irq](68->117)
(00.013345) 1: <--
(00.013347) 1: [./proc/fs](67->117)
(00.013348) 1: <--
(00.013349) 1: <--
(00.013350) 1: [./etc/hosts](126->116)
(00.013351) 1: <--
(00.013352) 1: [./etc/hostname](125->116)
(00.013353) 1: <--
(00.013355) 1: [./etc/resolv.conf](124->116)
(00.013356) 1: <--
(00.013357) 1: [./var/cache/nginx](123->116)
(00.013358) 1: <--
(00.013359) 1: [./sys](122->116)
(00.013360) 1: <--
(00.013361) 1: [./dev](118->116)
(00.013363) 1: [./dev/pts](119->118)
(00.013364) 1: <--
(00.013365) 1: [./dev/mqueue](121->118)
(00.013366) 1: <--
(00.013367) 1: [./dev/shm](120->118)
(00.013369) 1: <--
(00.013370) 1: <--
(00.013371) 1: <--
(00.013375) 1: Start with 116:./
(00.013376) 1: Mounting aufs @./ (0)
(00.013378) 1: 116:./ private 1 shared 0 slave 0
(00.013381) 1: Mounting proc @./proc (0)
(00.013414) 1: 117:./proc private 1 shared 0 slave 0
(00.013418) 1: Mounting proc @./proc/bus (0)
(00.013420) 1: Bind ./proc/bus to ./proc/bus
(00.013426) 1: 66:./proc/bus private 1 shared 0 slave 0
(00.013428) 1: Postpone slave ./proc/timer_stats
(00.013429) 1: Postpone slave ./proc/kcore
(00.013431) 1: Mounting proc @./proc/sysrq-trigger (0)
(00.013432) 1: Bind ./proc/sysrq-trigger to ./proc/sysrq-trigger
(00.013437) 1: 70:./proc/sysrq-trigger private 1 shared 0 slave 0
(00.013439) 1: Mounting proc @./proc/sys (0)
(00.013441) 1: Bind ./proc/sys to ./proc/sys
(00.013445) 1: 69:./proc/sys private 1 shared 0 slave 0
(00.013447) 1: Mounting proc @./proc/irq (0)
(00.013448) 1: Bind ./proc/irq to ./proc/irq
(00.013453) 1: 68:./proc/irq private 1 shared 0 slave 0
(00.013455) 1: Mounting proc @./proc/fs (0)
(00.013456) 1: Bind ./proc/fs to ./proc/fs
(00.013461) 1: 67:./proc/fs private 1 shared 0 slave 0
(00.013463) 1: Mounting unsupported @./etc/hosts (0)
(00.013464) 1: Bind /var/lib/docker/containers/ba726d5871a630a6c1b67a7ff1b1f1545b0a34d4661916cb27c65d8e0a2bf8ac/hosts to ./etc/hosts
(00.014327) 1: 126:./etc/hosts private 1 shared 0 slave 0
(00.014341) 1: Mounting unsupported @./etc/hostname (0)
(00.014343) 1: Bind /var/lib/docker/containers/ba726d5871a630a6c1b67a7ff1b1f1545b0a34d4661916cb27c65d8e0a2bf8ac/hostname to ./etc/hostname
(00.014356) 1: 125:./etc/hostname private 1 shared 0 slave 0
(00.014360) 1: Mounting unsupported @./etc/resolv.conf (0)
(00.014361) 1: Bind /var/lib/docker/containers/ba726d5871a630a6c1b67a7ff1b1f1545b0a34d4661916cb27c65d8e0a2bf8ac/resolv.conf to ./etc/resolv.conf
(00.014369) 1: 124:./etc/resolv.conf private 1 shared 0 slave 0
(00.014373) 1: Mounting unsupported @./var/cache/nginx (0)
(00.014374) 1: Bind /var/lib/docker/volumes/89d4fd46bfd5b623bcd169ff0e2a5c028963f745e1f5bc728a14b3e4f9f455ad/_data to ./var/cache/nginx
(00.014403) 1: 123:./var/cache/nginx private 1 shared 0 slave 0
(00.014408) 1: Mounting sysfs @./sys (0)
(00.014437) 1: 122:./sys private 1 shared 0 slave 0
(00.014440) 1: Mounting tmpfs @./dev (0)
(00.014462) 1: 118:./dev private 1 shared 0 slave 0
(00.014571) 1: Found fd 1 (id pipe:[194394]) in inherit fd list (caller inherit_fd_resolve_clash)
(00.014596) 1: Inherit fd 1 moved to 4 to resolve clash
(00.016253) 1: Mounting devpts @./dev/pts (0)
(00.016279) 1: 119:./dev/pts private 1 shared 0 slave 0
(00.016292) 1: Mounting mqueue @./dev/mqueue (0)
(00.016301) 1: 121:./dev/mqueue private 1 shared 0 slave 0
(00.016304) 1: Mounting tmpfs @./dev/shm (0)
(00.016313) 1: 120:./dev/shm private 1 shared 0 slave 0
(00.016420) 1: Found fd 1 (id pipe:[194394]) in inherit fd list (caller inherit_fd_resolve_clash)
(00.016443) 1: Inherit fd 1 moved to 4 to resolve clash
(00.018093) 1: Mounting tmpfs @./proc/timer_stats (0)
(00.018103) 1: Bind ./dev/null to ./proc/timer_stats
(00.018115) 1: 72:./proc/timer_stats private 1 shared 0 slave 0
(00.018119) 1: Mounting tmpfs @./proc/kcore (0)
(00.018120) 1: Bind ./dev/null to ./proc/kcore
(00.018125) 1: 71:./proc/kcore private 1 shared 0 slave 0
(00.018127) 1: Move the root to .
(00.018326) 1: Mount procfs in crtools-proc.kpkQts
(00.018405) 1: Found fd 1 (id pipe:[194394]) in inherit fd list (caller close_old_fds)
(00.018409) 1: Found fd 2 (id pipe:[194395]) in inherit fd list (caller close_old_fds)
(00.018414) 1: Preparing info about shared resources
(00.018425) 1: Collecting 34/18 (flags 0)
(00.018444) 1: Collected [dev/null] ID 0x1
(00.018450) 1: Collected [usr/sbin/nginx] ID 0x8
(00.018454) 1: Collected [lib/x86_64-linux-gnu/libnss_files-2.19.so] ID 0x9
(00.018455) 1: Collected [lib/x86_64-linux-gnu/libnss_nis-2.19.so] ID 0xa
(00.018457) 1: Collected [lib/x86_64-linux-gnu/libnsl-2.19.so] ID 0xb
(00.018459) 1: Collected [lib/x86_64-linux-gnu/libnss_compat-2.19.so] ID 0xc
(00.018461) 1: Collected [lib/x86_64-linux-gnu/libdl-2.19.so] ID 0xd
(00.018462) 1: Collected [lib/x86_64-linux-gnu/libc-2.19.so] ID 0xe
(00.018464) 1: Collected [lib/x86_64-linux-gnu/libz.so.1.2.8] ID 0xf
(00.018466) 1: Collected [usr/lib/x86_64-linux-gnu/libcrypto.so.1.0.0] ID 0x10
(00.018467) 1: Collected [usr/lib/x86_64-linux-gnu/libssl.so.1.0.0] ID 0x11
(00.018469) 1: Collected [lib/x86_64-linux-gnu/libpcre.so.3.13.1] ID 0x12
(00.018471) 1: Collected [lib/x86_64-linux-gnu/libcrypt-2.19.so] ID 0x13
(00.018472) 1: Collected [lib/x86_64-linux-gnu/libpthread-2.19.so] ID 0x14
(00.018474) 1: Collected [lib/x86_64-linux-gnu/ld-2.19.so] ID 0x15
(00.018476) 1: Collected [.] ID 0x16
(00.018478) 1: `- ... done
(00.018480) 1: Collecting 47/53 (flags 0)
(00.018483) 1: No remap-fpath.img image
(00.018485) 1: `- ... done
(00.018496) 1: Collecting 36/20 (flags 0)
(00.018499) 1: No ns-files.img image
(00.018537) 1: `- ... done
(00.018544) 1: Collecting 41/25 (flags 0)
(00.018557) 1: Collected pipe entry ID 0x2 PIPE ID 0x2f75a
(00.018562) 1: Found id pipe:[194394] (fd 1) in inherit fd list
(00.018564) 1: Collected pipe entry ID 0x3 PIPE ID 0x2f75b
(00.018565) 1: Found id pipe:[194395] (fd 2) in inherit fd list
(00.018567) 1: Collected pipe entry ID 0x5 PIPE ID 0x2f75a
(00.018568) 1: Found id pipe:[194394] (fd 1) in inherit fd list
(00.018571) 1: `- ... done
(00.018572) 1: Collecting 43/26 (flags 0)
(00.018575) 1: No fifo.img image
(00.018577) 1: `- ... done
(00.018578) 1: Collecting 38/22 (flags 1)
(00.018584) 1: `- Got 0x2f79c peer 0x2f79b (name -)
(00.018587) 1: `- Got 0x2f79b peer 0x2f79c (name -)
(00.018589) 1: `- ... done
(00.018590) 1: Collecting 39/23 (flags 0)
(00.018592) 1: No packetsk.img image
(00.018594) 1: `- ... done
(00.018595) 1: Collecting 40/24 (flags 0)
(00.018597) 1: No netlinksk.img image
(00.018598) 1: `- ... done
(00.018600) 1: Collecting 48/28 (flags 0)
(00.018604) 1: eventfd: Collected : id 0x000018 flags 0x02 counter 0000000000000000
(00.018606) 1: eventfd: Collected : id 0x000019 flags 0x802 counter 0000000000000000
(00.018609) 1: `- ... done
(00.018610) 1: Collecting 74/30 (flags 0)
(00.018612) 1: No eventpoll-tfd.img image
(00.018613) 1: `- ... done
(00.018615) 1: Collecting 49/29 (flags 0)
(00.018620) 1: epoll: Collected eventpoll: id 0x000017 flags 0x02
(00.018622) 1: `- ... done
(00.018623) 1: Collecting 50/31 (flags 0)
(00.018626) 1: No signalfd.img image
(00.018639) 1: `- ... done
(00.018642) 1: Collecting 51/32 (flags 0)
(00.018645) 1: No inotify.img image
(00.018646) 1: `- ... done
(00.018647) 1: Collecting 72/33 (flags 0)
(00.018650) 1: No inotify-wd.img image
(00.018651) 1: `- ... done
(00.018652) 1: Collecting 52/34 (flags 0)
(00.018655) 1: No fanotify.img image
(00.018656) 1: `- ... done
(00.018657) 1: Collecting 73/35 (flags 0)
(00.018661) 1: No fanotify-mark.img image
(00.018662) 1: `- ... done
(00.018663) 1: Collecting 46/37 (flags 0)
(00.018665) 1: No tty-info.img image
(00.018667) 1: `- ... done
(00.018668) 1: Collecting 45/36 (flags 0)
(00.018670) 1: No tty.img image
(00.018671) 1: `- ... done
(00.018672) 1: Collecting 53/42 (flags 0)
(00.018674) 1: No tunfile.img image
(00.018676) 1: `- ... done
(00.018677) 1: Collecting 35/19 (flags 0)
(00.018679) 1: No ext-files.img image
(00.018680) 1: `- ... done
(00.018681) 1: Collecting 55/45 (flags 0)
(00.018683) 1: No timerfd.img image
(00.018686) 1: `- ... done
(00.018687) 1: Collecting 56/38 (flags 0)
(00.018689) 1: No filelocks.img image
(00.018690) 1: `- ... done
(00.018693) 1: No pipes-data.img image
(00.018695) 1: No fifo-data.img image
(00.018697) 1: Trying to read socket queues image
(00.018699) 1: No sk-queues.img image
(00.018727) 1: Found 69 VMAs in image
(00.018730) 1: vma 0x400000 0x4ce000
(00.018731) 1: vma 0x6cd000 0x6ce000
(00.018732) 1: vma 0x6ce000 0x6e7000
(00.018734) 1: vma 0x6e7000 0x6f6000
(00.018735) 1: vma 0xafc000 0xb59000
(00.018736) 1: vma 0x7f13b0fef000 0x7f13b0ffa000
(00.018737) 1: vma 0x7f13b0ffa000 0x7f13b11f9000
(00.018739) 1: vma 0x7f13b11f9000 0x7f13b11fa000
(00.018740) 1: vma 0x7f13b11fa000 0x7f13b11fb000
(00.018741) 1: vma 0x7f13b11fb000 0x7f13b1205000
(00.018742) 1: vma 0x7f13b1205000 0x7f13b1404000
(00.018744) 1: vma 0x7f13b1404000 0x7f13b1405000
(00.018745) 1: vma 0x7f13b1405000 0x7f13b1406000
(00.018746) 1: vma 0x7f13b1406000 0x7f13b141b000
(00.018747) 1: vma 0x7f13b141b000 0x7f13b161a000
(00.018749) 1: vma 0x7f13b161a000 0x7f13b161b000
(00.018750) 1: vma 0x7f13b161b000 0x7f13b161c000
(00.018751) 1: vma 0x7f13b161c000 0x7f13b161e000
(00.018752) 1: vma 0x7f13b161e000 0x7f13b1625000
(00.018755) 1: vma 0x7f13b1625000 0x7f13b1824000
(00.018757) 1: vma 0x7f13b1824000 0x7f13b1825000
(00.018758) 1: vma 0x7f13b1825000 0x7f13b1826000
(00.018759) 1: vma 0x7f13b1826000 0x7f13b1829000
(00.018761) 1: vma 0x7f13b1829000 0x7f13b1a28000
(00.018762) 1: vma 0x7f13b1a28000 0x7f13b1a29000
(00.018763) 1: vma 0x7f13b1a29000 0x7f13b1a2a000
(00.018764) 1: vma 0x7f13b1a2a000 0x7f13b1bc9000
(00.018766) 1: vma 0x7f13b1bc9000 0x7f13b1dc9000
(00.018767) 1: vma 0x7f13b1dc9000 0x7f13b1dcd000
(00.018768) 1: vma 0x7f13b1dcd000 0x7f13b1dcf000
(00.018769) 1: vma 0x7f13b1dcf000 0x7f13b1dd3000
(00.018771) 1: vma 0x7f13b1dd3000 0x7f13b1ded000
(00.018772) 1: vma 0x7f13b1ded000 0x7f13b1fec000
(00.018773) 1: vma 0x7f13b1fec000 0x7f13b1fed000
(00.018774) 1: vma 0x7f13b1fed000 0x7f13b1fee000
(00.018775) 1: vma 0x7f13b1fee000 0x7f13b21b9000
(00.018777) 1: vma 0x7f13b21b9000 0x7f13b23b9000
(00.018778) 1: vma 0x7f13b23b9000 0x7f13b23d6000
(00.018779) 1: vma 0x7f13b23d6000 0x7f13b23e6000
(00.018780) 1: vma 0x7f13b23e6000 0x7f13b23e9000
(00.018782) 1: vma 0x7f13b23e9000 0x7f13b243f000
(00.018783) 1: vma 0x7f13b243f000 0x7f13b263f000
(00.018784) 1: vma 0x7f13b263f000 0x7f13b2642000
(00.018785) 1: vma 0x7f13b2642000 0x7f13b2649000
(00.018786) 1: vma 0x7f13b2649000 0x7f13b26b5000
(00.018788) 1: vma 0x7f13b26b5000 0x7f13b28b5000
(00.018789) 1: vma 0x7f13b28b5000 0x7f13b28b6000
(00.018790) 1: vma 0x7f13b28b6000 0x7f13b28b7000
(00.018791) 1: vma 0x7f13b28b7000 0x7f13b28bf000
(00.018792) 1: vma 0x7f13b28bf000 0x7f13b2abe000
(00.018794) 1: vma 0x7f13b2abe000 0x7f13b2abf000
(00.018795) 1: vma 0x7f13b2abf000 0x7f13b2ac0000
(00.018796) 1: vma 0x7f13b2ac0000 0x7f13b2aee000
(00.018797) 1: vma 0x7f13b2aee000 0x7f13b2b06000
(00.018798) 1: vma 0x7f13b2b06000 0x7f13b2d05000
(00.018800) 1: vma 0x7f13b2d05000 0x7f13b2d06000
(00.018801) 1: vma 0x7f13b2d06000 0x7f13b2d07000
(00.018802) 1: vma 0x7f13b2d07000 0x7f13b2d0b000
(00.018803) 1: vma 0x7f13b2d0b000 0x7f13b2d2b000
(00.018804) 1: vma 0x7f13b2f21000 0x7f13b2f27000
(00.018805) 1: vma 0x7f13b2f28000 0x7f13b2f29000
(00.018807) 1: Add new shmem 0x2f79a (0x00007f13b2f28000-0x00007f13b2f29000)
(00.018809) 1: vma 0x7f13b2f29000 0x7f13b2f2b000
(00.018810) 1: vma 0x7f13b2f2b000 0x7f13b2f2c000
(00.018811) 1: vma 0x7f13b2f2c000 0x7f13b2f2d000
(00.018812) 1: vma 0x7f13b2f2d000 0x7f13b2f2e000
(00.018813) 1: vma 0x7ffda84e0000 0x7ffda8502000
(00.018815) 1: vma 0x7ffda8561000 0x7ffda8563000
(00.018816) 1: vma 0x7ffda8563000 0x7ffda8565000
(00.018817) 1: vma 0xffffffffff600000 0xffffffffff601000
(00.018822) 1: Collect fdinfo pid=1 fd=0 id=0x1
(00.018823) 1: Collect fdinfo pid=1 fd=1 id=0x2
(00.018825) 1: Collect fdinfo pid=1 fd=2 id=0x3
(00.018826) 1: Collect fdinfo pid=1 fd=3 id=0x4
(00.018828) 1: Collect fdinfo pid=1 fd=4 id=0x3
(00.018829) 1: Collect fdinfo pid=1 fd=5 id=0x5
(00.018830) 1: Collect fdinfo pid=1 fd=6 id=0x6
(00.018832) 1: Collect fdinfo pid=1 fd=7 id=0x7
(00.018863) 1: Found 72 VMAs in image
(00.018864) 1: vma 0x400000 0x4ce000
(00.018866) 1: vma 0x6cd000 0x6ce000
(00.018867) 1: vma 0x6ce000 0x6e7000
(00.018868) 1: vma 0x6e7000 0x6f6000
(00.018869) 1: vma 0xafc000 0xb59000
(00.018870) 1: vma 0xb59000 0xb7d000
(00.018872) 1: vma 0x7f13b0fef000 0x7f13b0ffa000
(00.018873) 1: vma 0x7f13b0ffa000 0x7f13b11f9000
(00.018874) 1: vma 0x7f13b11f9000 0x7f13b11fa000
(00.018875) 1: vma 0x7f13b11fa000 0x7f13b11fb000
(00.018876) 1: vma 0x7f13b11fb000 0x7f13b1205000
(00.018878) 1: vma 0x7f13b1205000 0x7f13b1404000
(00.018879) 1: vma 0x7f13b1404000 0x7f13b1405000
(00.018880) 1: vma 0x7f13b1405000 0x7f13b1406000
(00.018881) 1: vma 0x7f13b1406000 0x7f13b141b000
(00.018883) 1: vma 0x7f13b141b000 0x7f13b161a000
(00.018884) 1: vma 0x7f13b161a000 0x7f13b161b000
(00.018886) 1: vma 0x7f13b161b000 0x7f13b161c000
(00.018888) 1: vma 0x7f13b161c000 0x7f13b161e000
(00.018889) 1: vma 0x7f13b161e000 0x7f13b1625000
(00.018890) 1: vma 0x7f13b1625000 0x7f13b1824000
(00.018891) 1: vma 0x7f13b1824000 0x7f13b1825000
(00.018893) 1: vma 0x7f13b1825000 0x7f13b1826000
(00.018894) 1: vma 0x7f13b1826000 0x7f13b1829000
(00.018895) 1: vma 0x7f13b1829000 0x7f13b1a28000
(00.018896) 1: vma 0x7f13b1a28000 0x7f13b1a29000
(00.018897) 1: vma 0x7f13b1a29000 0x7f13b1a2a000
(00.018899) 1: vma 0x7f13b1a2a000 0x7f13b1bc9000
(00.018900) 1: vma 0x7f13b1bc9000 0x7f13b1dc9000
(00.018901) 1: vma 0x7f13b1dc9000 0x7f13b1dcd000
(00.018902) 1: vma 0x7f13b1dcd000 0x7f13b1dcf000
(00.018904) 1: vma 0x7f13b1dcf000 0x7f13b1dd3000
(00.018905) 1: vma 0x7f13b1dd3000 0x7f13b1ded000
(00.018906) 1: vma 0x7f13b1ded000 0x7f13b1fec000
(00.018907) 1: vma 0x7f13b1fec000 0x7f13b1fed000
(00.018908) 1: vma 0x7f13b1fed000 0x7f13b1fee000
(00.018910) 1: vma 0x7f13b1fee000 0x7f13b21b9000
(00.018911) 1: vma 0x7f13b21b9000 0x7f13b23b9000
(00.018912) 1: vma 0x7f13b23b9000 0x7f13b23d6000
(00.018913) 1: vma 0x7f13b23d6000 0x7f13b23e6000
(00.018914) 1: vma 0x7f13b23e6000 0x7f13b23e9000
(00.018916) 1: vma 0x7f13b23e9000 0x7f13b243f000
(00.018917) 1: vma 0x7f13b243f000 0x7f13b263f000
(00.018918) 1: vma 0x7f13b263f000 0x7f13b2642000
(00.018919) 1: vma 0x7f13b2642000 0x7f13b2649000
(00.018920) 1: vma 0x7f13b2649000 0x7f13b26b5000
(00.018922) 1: vma 0x7f13b26b5000 0x7f13b28b5000
(00.018923) 1: vma 0x7f13b28b5000 0x7f13b28b6000
(00.018924) 1: vma 0x7f13b28b6000 0x7f13b28b7000
(00.018925) 1: vma 0x7f13b28b7000 0x7f13b28bf000
(00.018927) 1: vma 0x7f13b28bf000 0x7f13b2abe000
(00.018928) 1: vma 0x7f13b2abe000 0x7f13b2abf000
(00.018929) 1: vma 0x7f13b2abf000 0x7f13b2ac0000
(00.018930) 1: vma 0x7f13b2ac0000 0x7f13b2aee000
(00.018932) 1: vma 0x7f13b2aee000 0x7f13b2b06000
(00.018934) 1: vma 0x7f13b2b06000 0x7f13b2d05000
(00.018935) 1: vma 0x7f13b2d05000 0x7f13b2d06000
(00.018936) 1: vma 0x7f13b2d06000 0x7f13b2d07000
(00.018937) 1: vma 0x7f13b2d07000 0x7f13b2d0b000
(00.018938) 1: vma 0x7f13b2d0b000 0x7f13b2d2b000
(00.018940) 1: vma 0x7f13b2ee8000 0x7f13b2f21000
(00.018941) 1: vma 0x7f13b2f21000 0x7f13b2f27000
(00.018942) 1: vma 0x7f13b2f27000 0x7f13b2f28000
(00.018943) 1: vma 0x7f13b2f28000 0x7f13b2f29000
(00.018945) 1: vma 0x7f13b2f29000 0x7f13b2f2b000
(00.018946) 1: vma 0x7f13b2f2b000 0x7f13b2f2c000
(00.018947) 1: vma 0x7f13b2f2c000 0x7f13b2f2d000
(00.018948) 1: vma 0x7f13b2f2d000 0x7f13b2f2e000
(00.018949) 1: vma 0x7ffda84e0000 0x7ffda8502000
(00.018951) 1: vma 0x7ffda8561000 0x7ffda8563000
(00.018952) 1: vma 0x7ffda8563000 0x7ffda8565000
(00.018953) 1: vma 0xffffffffff600000 0xffffffffff601000
(00.018957) 1: Collect fdinfo pid=8 fd=0 id=0x1
(00.018958) 1: Collect fdinfo pid=8 fd=1 id=0x2
(00.018960) 1: Collect fdinfo pid=8 fd=2 id=0x3
(00.018961) 1: Collect fdinfo pid=8 fd=4 id=0x3
(00.018963) 1: Collect fdinfo pid=8 fd=5 id=0x5
(00.018964) 1: Collect fdinfo pid=8 fd=6 id=0x6
(00.018965) 1: Collect fdinfo pid=8 fd=7 id=0x7
(00.018967) 1: Collect fdinfo pid=8 fd=8 id=0x17
(00.018968) 1: Collect fdinfo pid=8 fd=9 id=0x18
(00.018970) 1: Collect fdinfo pid=8 fd=10 id=0x19
(00.018975) 1: Pipes:
(00.018976) 1: `- PIPE ID 0x2f75a
(00.018977) 1: `- ID 0x16bcc30 0x2pn(00.018978) 1: `- FD 1 pid 1
(00.018980) 1: `- FD 1 pid 8
(00.018981) 1: by 0x2
(00.018982) 1: `- PIPE ID 0x2f75b
(00.018983) 1: `- ID 0x16bd1b0 0x3pn(00.018984) 1: `- FD 2 pid 1
(00.018985) 1: `- FD 4 pid 1
(00.018986) 1: `- FD 2 pid 8
(00.018988) 1: `- FD 4 pid 8
(00.018989) 1: by 0x3
(00.018990) 1: `- PIPE ID 0x2f75a
(00.018991) 1: `- ID 0x16bd2a0 0x5pn(00.018992) 1: `- FD 5 pid 1
(00.018995) 1: `- FD 5 pid 8
(00.018996) 1: by 0x5
(00.018997) 1: Unix sockets:
(00.018998) 1: 0x2f79c -> 0x2f79b (0x2f79b) flags 0x2
(00.018999) 1: fd 7 in pid 1
(00.019001) 1: fd 7 in pid 8
(00.019002) 1: 0x2f79b -> 0x2f79c (0x2f79c) flags 0x1
(00.019003) 1: fd 3 in pid 1
(00.019015) 1: Saved shmems:
(00.019017) 1: shmid: 0x2f79a pid: 1
(00.019018) 1: File descs:
(00.019019) 1: `- type 1 ID 0x1
(00.019020) 1: `- FD 0 pid 1
(00.019021) 1: `- FD 0 pid 8
(00.019023) 1: `- type 2 ID 0x2
(00.019024) 1: `- FD 1 pid 1
(00.019025) 1: `- FD 1 pid 8
(00.019026) 1: `- type 2 ID 0x3
(00.019027) 1: `- FD 2 pid 1
(00.019028) 1: `- FD 4 pid 1
(00.019029) 1: `- FD 2 pid 8
(00.019030) 1: `- FD 4 pid 8
(00.019031) 1: `- type 5 ID 0x4
(00.019033) 1: `- FD 3 pid 1
(00.019034) 1: `- type 2 ID 0x5
(00.019035) 1: `- FD 5 pid 1
(00.019036) 1: `- FD 5 pid 8
(00.019037) 1: `- type 4 ID 0x6
(00.019038) 1: `- FD 6 pid 1
(00.019039) 1: `- FD 6 pid 8
(00.019040) 1: `- type 5 ID 0x7
(00.019041) 1: `- FD 7 pid 1
(00.019043) 1: `- FD 7 pid 8
(00.019044) 1: `- type 1 ID 0x8
(00.019045) 1: `- type 1 ID 0x9
(00.019046) 1: `- type 1 ID 0xa
(00.019047) 1: `- type 1 ID 0xb
(00.019048) 1: `- type 1 ID 0xc
(00.019049) 1: `- type 1 ID 0xd
(00.019050) 1: `- type 1 ID 0xe
(00.019051) 1: `- type 1 ID 0xf
(00.019053) 1: `- type 1 ID 0x10
(00.019054) 1: `- type 1 ID 0x11
(00.019055) 1: `- type 1 ID 0x12
(00.019056) 1: `- type 1 ID 0x13
(00.019057) 1: `- type 1 ID 0x14
(00.019058) 1: `- type 1 ID 0x15
(00.019059) 1: `- type 1 ID 0x16
(00.019060) 1: `- type 7 ID 0x17
(00.019061) 1: `- FD 8 pid 8
(00.019063) 1: `- type 6 ID 0x18
(00.019064) 1: `- FD 9 pid 8
(00.019065) 1: `- type 6 ID 0x19
(00.019066) 1: `- FD 10 pid 8
(00.019130) 1: Map 0x0000000000400000-0x00000000004ce000 0x0000000000000000 vma
(00.019138) 1: premap 0x0000000000400000-0x00000000004ce000 -> 00007fbb29e97000
(00.019144) 1: Map 0x00000000006cd000-0x00000000006ce000 0x00000000000cd000 vma
(00.019147) 1: premap 0x00000000006cd000-0x00000000006ce000 -> 00007fbb29f65000
(00.019150) 1: Map 0x00000000006ce000-0x00000000006e7000 0x00000000000ce000 vma
(00.019153) 1: premap 0x00000000006ce000-0x00000000006e7000 -> 00007fbb29f66000
(00.019154) 1: Map 0x00000000006e7000-0x00000000006f6000 0x0000000000000000 vma
(00.019156) 1: premap 0x00000000006e7000-0x00000000006f6000 -> 00007fbb29f7f000
(00.019158) 1: Map 0x0000000000afc000-0x0000000000b59000 0x0000000000000000 vma
(00.019160) 1: premap 0x0000000000afc000-0x0000000000b59000 -> 00007fbb29f8e000
(00.019181) 1: Map 0x00007f13b0fef000-0x00007f13b0ffa000 0x0000000000000000 vma
(00.019184) 1: premap 0x00007f13b0fef000-0x00007f13b0ffa000 -> 00007fbb29feb000
(00.019188) 1: Map 0x00007f13b0ffa000-0x00007f13b11f9000 0x000000000000b000 vma
(00.019191) 1: premap 0x00007f13b0ffa000-0x00007f13b11f9000 -> 00007fbb29ff6000
(00.019194) 1: Map 0x00007f13b11f9000-0x00007f13b11fa000 0x000000000000a000 vma
(00.019197) 1: premap 0x00007f13b11f9000-0x00007f13b11fa000 -> 00007fbb2a1f5000
(00.019200) 1: Map 0x00007f13b11fa000-0x00007f13b11fb000 0x000000000000b000 vma
(00.019203) 1: premap 0x00007f13b11fa000-0x00007f13b11fb000 -> 00007fbb2a1f6000
(00.019210) 1: Map 0x00007f13b11fb000-0x00007f13b1205000 0x0000000000000000 vma
(00.019213) 1: premap 0x00007f13b11fb000-0x00007f13b1205000 -> 00007fbb2a1f7000
(00.019216) 1: Map 0x00007f13b1205000-0x00007f13b1404000 0x000000000000a000 vma
(00.019219) 1: premap 0x00007f13b1205000-0x00007f13b1404000 -> 00007fbb2a201000
(00.019222) 1: Map 0x00007f13b1404000-0x00007f13b1405000 0x0000000000009000 vma
(00.019224) 1: premap 0x00007f13b1404000-0x00007f13b1405000 -> 00007fbb2a400000
(00.019230) 1: Map 0x00007f13b1405000-0x00007f13b1406000 0x000000000000a000 vma
(00.019233) 1: premap 0x00007f13b1405000-0x00007f13b1406000 -> 00007fbb2a401000
(00.019240) 1: Map 0x00007f13b1406000-0x00007f13b141b000 0x0000000000000000 vma
(00.019243) 1: premap 0x00007f13b1406000-0x00007f13b141b000 -> 00007fbb2a402000
(00.019247) 1: Map 0x00007f13b141b000-0x00007f13b161a000 0x0000000000015000 vma
(00.019249) 1: premap 0x00007f13b141b000-0x00007f13b161a000 -> 00007fbb2a417000
(00.019253) 1: Map 0x00007f13b161a000-0x00007f13b161b000 0x0000000000014000 vma
(00.019255) 1: premap 0x00007f13b161a000-0x00007f13b161b000 -> 00007fbb2a616000
(00.019258) 1: Map 0x00007f13b161b000-0x00007f13b161c000 0x0000000000015000 vma
(00.019261) 1: premap 0x00007f13b161b000-0x00007f13b161c000 -> 00007fbb2a617000
(00.019262) 1: Map 0x00007f13b161c000-0x00007f13b161e000 0x0000000000000000 vma
(00.019264) 1: premap 0x00007f13b161c000-0x00007f13b161e000 -> 00007fbb2a618000
(00.019271) 1: Map 0x00007f13b161e000-0x00007f13b1625000 0x0000000000000000 vma
(00.019274) 1: premap 0x00007f13b161e000-0x00007f13b1625000 -> 00007fbb2a61a000
(00.019278) 1: Map 0x00007f13b1625000-0x00007f13b1824000 0x0000000000007000 vma
(00.019280) 1: premap 0x00007f13b1625000-0x00007f13b1824000 -> 00007fbb2a621000
(00.019284) 1: Map 0x00007f13b1824000-0x00007f13b1825000 0x0000000000006000 vma
(00.019286) 1: premap 0x00007f13b1824000-0x00007f13b1825000 -> 00007fbb2a820000
(00.019290) 1: Map 0x00007f13b1825000-0x00007f13b1826000 0x0000000000007000 vma
(00.019292) 1: premap 0x00007f13b1825000-0x00007f13b1826000 -> 00007fbb2a821000
(00.019300) 1: Map 0x00007f13b1826000-0x00007f13b1829000 0x0000000000000000 vma
(00.019303) 1: premap 0x00007f13b1826000-0x00007f13b1829000 -> 00007fbb2a822000
(00.019307) 1: Map 0x00007f13b1829000-0x00007f13b1a28000 0x0000000000003000 vma
(00.019309) 1: premap 0x00007f13b1829000-0x00007f13b1a28000 -> 00007fbb2a825000
(00.019313) 1: Map 0x00007f13b1a28000-0x00007f13b1a29000 0x0000000000002000 vma
(00.019315) 1: premap 0x00007f13b1a28000-0x00007f13b1a29000 -> 00007fbb2aa24000
(00.019319) 1: Map 0x00007f13b1a29000-0x00007f13b1a2a000 0x0000000000003000 vma
(00.019321) 1: premap 0x00007f13b1a29000-0x00007f13b1a2a000 -> 00007fbb2aa25000
(00.019328) 1: Map 0x00007f13b1a2a000-0x00007f13b1bc9000 0x0000000000000000 vma
(00.019331) 1: premap 0x00007f13b1a2a000-0x00007f13b1bc9000 -> 00007fbb2aa26000
(00.019335) 1: Map 0x00007f13b1bc9000-0x00007f13b1dc9000 0x000000000019f000 vma
(00.019337) 1: premap 0x00007f13b1bc9000-0x00007f13b1dc9000 -> 00007fbb2abc5000
(00.019340) 1: Map 0x00007f13b1dc9000-0x00007f13b1dcd000 0x000000000019f000 vma
(00.019343) 1: premap 0x00007f13b1dc9000-0x00007f13b1dcd000 -> 00007fbb2adc5000
(00.019347) 1: Map 0x00007f13b1dcd000-0x00007f13b1dcf000 0x00000000001a3000 vma
(00.019350) 1: premap 0x00007f13b1dcd000-0x00007f13b1dcf000 -> 00007fbb2adc9000
(00.019351) 1: Map 0x00007f13b1dcf000-0x00007f13b1dd3000 0x0000000000000000 vma
(00.019353) 1: premap 0x00007f13b1dcf000-0x00007f13b1dd3000 -> 00007fbb2adcb000
(00.019360) 1: Map 0x00007f13b1dd3000-0x00007f13b1ded000 0x0000000000000000 vma
(00.019363) 1: premap 0x00007f13b1dd3000-0x00007f13b1ded000 -> 00007fbb2adcf000
(00.019367) 1: Map 0x00007f13b1ded000-0x00007f13b1fec000 0x000000000001a000 vma
(00.019369) 1: premap 0x00007f13b1ded000-0x00007f13b1fec000 -> 00007fbb2ade9000
(00.019373) 1: Map 0x00007f13b1fec000-0x00007f13b1fed000 0x0000000000019000 vma
(00.019375) 1: premap 0x00007f13b1fec000-0x00007f13b1fed000 -> 00007fbb2afe8000
(00.019379) 1: Map 0x00007f13b1fed000-0x00007f13b1fee000 0x000000000001a000 vma
(00.019381) 1: premap 0x00007f13b1fed000-0x00007f13b1fee000 -> 00007fbb2afe9000
(00.019399) 1: Map 0x00007f13b1fee000-0x00007f13b21b9000 0x0000000000000000 vma
(00.019402) 1: premap 0x00007f13b1fee000-0x00007f13b21b9000 -> 00007fbb2afea000
(00.019408) 1: Map 0x00007f13b21b9000-0x00007f13b23b9000 0x00000000001cb000 vma
(00.019411) 1: premap 0x00007f13b21b9000-0x00007f13b23b9000 -> 00007fbb2b1b5000
(00.019415) 1: Map 0x00007f13b23b9000-0x00007f13b23d6000 0x00000000001cb000 vma
(00.019417) 1: premap 0x00007f13b23b9000-0x00007f13b23d6000 -> 00007fbb2b3b5000
(00.019421) 1: Map 0x00007f13b23d6000-0x00007f13b23e6000 0x00000000001e8000 vma
(00.019423) 1: premap 0x00007f13b23d6000-0x00007f13b23e6000 -> 00007fbb2b3d2000
(00.019425) 1: Map 0x00007f13b23e6000-0x00007f13b23e9000 0x0000000000000000 vma
(00.019427) 1: premap 0x00007f13b23e6000-0x00007f13b23e9000 -> 00007fbb2b3e2000
(00.019434) 1: Map 0x00007f13b23e9000-0x00007f13b243f000 0x0000000000000000 vma
(00.019437) 1: premap 0x00007f13b23e9000-0x00007f13b243f000 -> 00007fbb2b3e5000
(00.019441) 1: Map 0x00007f13b243f000-0x00007f13b263f000 0x0000000000056000 vma
(00.019444) 1: premap 0x00007f13b243f000-0x00007f13b263f000 -> 00007fbb2b43b000
(00.019447) 1: Map 0x00007f13b263f000-0x00007f13b2642000 0x0000000000056000 vma
(00.019450) 1: premap 0x00007f13b263f000-0x00007f13b2642000 -> 00007fbb2b63b000
(00.019453) 1: Map 0x00007f13b2642000-0x00007f13b2649000 0x0000000000059000 vma
(00.019456) 1: premap 0x00007f13b2642000-0x00007f13b2649000 -> 00007fbb2b63e000
(00.019463) 1: Map 0x00007f13b2649000-0x00007f13b26b5000 0x0000000000000000 vma
(00.019466) 1: premap 0x00007f13b2649000-0x00007f13b26b5000 -> 00007fbb2b645000
(00.019469) 1: Map 0x00007f13b26b5000-0x00007f13b28b5000 0x000000000006c000 vma
(00.019471) 1: premap 0x00007f13b26b5000-0x00007f13b28b5000 -> 00007fbb2b6b1000
(00.019475) 1: Map 0x00007f13b28b5000-0x00007f13b28b6000 0x000000000006c000 vma
(00.019477) 1: premap 0x00007f13b28b5000-0x00007f13b28b6000 -> 00007fbb2b8b1000
(00.019481) 1: Map 0x00007f13b28b6000-0x00007f13b28b7000 0x000000000006d000 vma
(00.019483) 1: premap 0x00007f13b28b6000-0x00007f13b28b7000 -> 00007fbb2b8b2000
(00.019490) 1: Map 0x00007f13b28b7000-0x00007f13b28bf000 0x0000000000000000 vma
(00.019493) 1: premap 0x00007f13b28b7000-0x00007f13b28bf000 -> 00007fbb2b8b3000
(00.019497) 1: Map 0x00007f13b28bf000-0x00007f13b2abe000 0x0000000000008000 vma
(00.019499) 1: premap 0x00007f13b28bf000-0x00007f13b2abe000 -> 00007fbb2b8bb000
(00.019503) 1: Map 0x00007f13b2abe000-0x00007f13b2abf000 0x0000000000007000 vma
(00.019505) 1: premap 0x00007f13b2abe000-0x00007f13b2abf000 -> 00007fbb2baba000
(00.019508) 1: Map 0x00007f13b2abf000-0x00007f13b2ac0000 0x0000000000008000 vma
(00.019511) 1: premap 0x00007f13b2abf000-0x00007f13b2ac0000 -> 00007fbb2babb000
(00.019512) 1: Map 0x00007f13b2ac0000-0x00007f13b2aee000 0x0000000000000000 vma
(00.019514) 1: premap 0x00007f13b2ac0000-0x00007f13b2aee000 -> 00007fbb2babc000
(00.019521) 1: Map 0x00007f13b2aee000-0x00007f13b2b06000 0x0000000000000000 vma
(00.019524) 1: premap 0x00007f13b2aee000-0x00007f13b2b06000 -> 00007fbb2baea000
(00.019528) 1: Map 0x00007f13b2b06000-0x00007f13b2d05000 0x0000000000018000 vma
(00.019532) 1: premap 0x00007f13b2b06000-0x00007f13b2d05000 -> 00007fbb2bb02000
(00.019535) 1: Map 0x00007f13b2d05000-0x00007f13b2d06000 0x0000000000017000 vma
(00.019538) 1: premap 0x00007f13b2d05000-0x00007f13b2d06000 -> 00007fbb2bd01000
(00.019541) 1: Map 0x00007f13b2d06000-0x00007f13b2d07000 0x0000000000018000 vma
(00.019543) 1: premap 0x00007f13b2d06000-0x00007f13b2d07000 -> 00007fbb2bd02000
(00.019545) 1: Map 0x00007f13b2d07000-0x00007f13b2d0b000 0x0000000000000000 vma
(00.019547) 1: premap 0x00007f13b2d07000-0x00007f13b2d0b000 -> 00007fbb2bd03000
(00.019553) 1: Map 0x00007f13b2d0b000-0x00007f13b2d2b000 0x0000000000000000 vma
(00.019556) 1: premap 0x00007f13b2d0b000-0x00007f13b2d2b000 -> 00007fbb2bd07000
(00.019558) 1: Map 0x00007f13b2f21000-0x00007f13b2f27000 0x0000000000000000 vma
(00.019560) 1: premap 0x00007f13b2f21000-0x00007f13b2f27000 -> 00007fbb2bd27000
(00.019563) 1: Map 0x00007f13b2f29000-0x00007f13b2f2b000 0x0000000000000000 vma
(00.019565) 1: premap 0x00007f13b2f29000-0x00007f13b2f2b000 -> 00007fbb2bd2d000
(00.019569) 1: Map 0x00007f13b2f2b000-0x00007f13b2f2c000 0x0000000000020000 vma
(00.019571) 1: premap 0x00007f13b2f2b000-0x00007f13b2f2c000 -> 00007fbb2bd2f000
(00.019574) 1: Map 0x00007f13b2f2c000-0x00007f13b2f2d000 0x0000000000021000 vma
(00.019577) 1: premap 0x00007f13b2f2c000-0x00007f13b2f2d000 -> 00007fbb2bd30000
(00.019578) 1: Map 0x00007f13b2f2d000-0x00007f13b2f2e000 0x0000000000000000 vma
(00.019580) 1: premap 0x00007f13b2f2d000-0x00007f13b2f2e000 -> 00007fbb2bd31000
(00.019582) 1: Map 0x00007ffda84df000-0x00007ffda8502000 0x0000000000000000 vma
(00.019584) 1: premap 0x00007ffda84df000-0x00007ffda8502000 -> 00007fbb2bd32000
(00.019585) 1: Map 0x00007ffda8561000-0x00007ffda8563000 0x0000000000000000 vma
(00.019587) 1: premap 0x00007ffda8561000-0x00007ffda8563000 -> 00007fbb2bd55000
(00.019588) 1: Map 0x00007ffda8563000-0x00007ffda8565000 0x0000000000000000 vma
(00.019590) 1: premap 0x00007ffda8563000-0x00007ffda8565000 -> 00007fbb2bd57000
(00.019602) 1: Opened page read 1 (parent 0)
(00.019608) 1: pr1 Read page 400000 from self 400000/0
(00.019614) 1: pr1 Read page 6cd000 from self 6cd000/1000
(00.019618) 1: pr1 Read page 6ce000 from self 6ce000/2000
(00.019632) 1: pr1 Read page 6cf000 from self 6cf000/3000
(00.019636) 1: pr1 Read page 6d0000 from self 6d0000/4000
(00.019641) 1: pr1 Read page 6d4000 from self 6d4000/5000
(00.019646) 1: pr1 Read page 6d5000 from self 6d5000/6000
(00.019651) 1: pr1 Read page 6d6000 from self 6d6000/7000
(00.019656) 1: pr1 Read page 6d7000 from self 6d7000/8000
(00.019661) 1: pr1 Read page 6d8000 from self 6d8000/9000
(00.019675) 1: pr1 Read page 6d9000 from self 6d9000/a000
(00.019678) 1: pr1 Read page 6da000 from self 6da000/b000
(00.019682) 1: pr1 Read page 6db000 from self 6db000/c000
(00.019696) 1: pr1 Read page 6dd000 from self 6dd000/d000
(00.019699) 1: pr1 Read page 6de000 from self 6de000/e000
(00.019703) 1: pr1 Read page 6df000 from self 6df000/f000
(00.019706) 1: pr1 Read page 6e0000 from self 6e0000/10000
(00.019710) 1: pr1 Read page 6e1000 from self 6e1000/11000
(00.019713) 1: pr1 Read page 6e2000 from self 6e2000/12000
(00.019717) 1: pr1 Read page 6e3000 from self 6e3000/13000
(00.019720) 1: pr1 Read page 6e4000 from self 6e4000/14000
(00.019723) 1: pr1 Read page 6e5000 from self 6e5000/15000
(00.019727) 1: pr1 Read page 6e6000 from self 6e6000/16000
(00.019730) 1: pr1 Read page 6e7000 from self 6e7000/17000
(00.019733) 1: pr1 Read page 6e8000 from self 6e8000/18000
(00.019736) 1: pr1 Read page 6e9000 from self 6e9000/19000
(00.019739) 1: pr1 Read page 6f5000 from self 6f5000/1a000
(00.019743) 1: pr1 Read page afc000 from self afc000/1b000
(00.019746) 1: pr1 Read page afd000 from self afd000/1c000
(00.019749) 1: pr1 Read page afe000 from self afe000/1d000
(00.019752) 1: pr1 Read page aff000 from self aff000/1e000
(00.019755) 1: pr1 Read page b00000 from self b00000/1f000
(00.019758) 1: pr1 Read page b01000 from self b01000/20000
(00.019761) 1: pr1 Read page b02000 from self b02000/21000
(00.019763) 1: pr1 Read page b03000 from self b03000/22000
(00.019766) 1: pr1 Read page b04000 from self b04000/23000
(00.019769) 1: pr1 Read page b05000 from self b05000/24000
(00.019772) 1: pr1 Read page b06000 from self b06000/25000
(00.019775) 1: pr1 Read page b07000 from self b07000/26000
(00.019787) 1: pr1 Read page b08000 from self b08000/27000
(00.019789) 1: pr1 Read page b09000 from self b09000/28000
(00.019793) 1: pr1 Read page b0a000 from self b0a000/29000
(00.019796) 1: pr1 Read page b0b000 from self b0b000/2a000
(00.019799) 1: pr1 Read page b0c000 from self b0c000/2b000
(00.019804) 1: pr1 Read page b0d000 from self b0d000/2c000
(00.019807) 1: pr1 Read page b0e000 from self b0e000/2d000
(00.019810) 1: pr1 Read page b0f000 from self b0f000/2e000
(00.019813) 1: pr1 Read page b10000 from self b10000/2f000
(00.019815) 1: pr1 Read page b11000 from self b11000/30000
(00.019818) 1: pr1 Read page b12000 from self b12000/31000
(00.019821) 1: pr1 Read page b13000 from self b13000/32000
(00.019824) 1: pr1 Read page b14000 from self b14000/33000
(00.019826) 1: pr1 Read page b15000 from self b15000/34000
(00.019829) 1: pr1 Read page b16000 from self b16000/35000
(00.019832) 1: pr1 Read page b17000 from self b17000/36000
(00.019835) 1: pr1 Read page b18000 from self b18000/37000
(00.019840) 1: pr1 Read page b19000 from self b19000/38000
(00.019843) 1: pr1 Read page b1a000 from self b1a000/39000
(00.019846) 1: pr1 Read page b1b000 from self b1b000/3a000
(00.019849) 1: pr1 Read page b1c000 from self b1c000/3b000
(00.019851) 1: pr1 Read page b1d000 from self b1d000/3c000
(00.019854) 1: pr1 Read page b1e000 from self b1e000/3d000
(00.019857) 1: pr1 Read page b1f000 from self b1f000/3e000
(00.019860) 1: pr1 Read page b20000 from self b20000/3f000
(00.019863) 1: pr1 Read page b21000 from self b21000/40000
(00.019866) 1: pr1 Read page b23000 from self b23000/41000
(00.019869) 1: pr1 Read page b24000 from self b24000/42000
(00.019872) 1: pr1 Read page b25000 from self b25000/43000
(00.019875) 1: pr1 Read page b26000 from self b26000/44000
(00.019879) 1: pr1 Read page b27000 from self b27000/45000
(00.019882) 1: pr1 Read page b28000 from self b28000/46000
(00.019885) 1: pr1 Read page b29000 from self b29000/47000
(00.019887) 1: pr1 Read page b2a000 from self b2a000/48000
(00.019890) 1: pr1 Read page b2b000 from self b2b000/49000
(00.019893) 1: pr1 Read page b2c000 from self b2c000/4a000
(00.019896) 1: pr1 Read page b2d000 from self b2d000/4b000
(00.019898) 1: pr1 Read page b2e000 from self b2e000/4c000
(00.019901) 1: pr1 Read page b2f000 from self b2f000/4d000
(00.019904) 1: pr1 Read page b30000 from self b30000/4e000
(00.019907) 1: pr1 Read page b31000 from self b31000/4f000
(00.019910) 1: pr1 Read page b32000 from self b32000/50000
(00.019912) 1: pr1 Read page b33000 from self b33000/51000
(00.019915) 1: pr1 Read page b34000 from self b34000/52000
(00.019918) 1: pr1 Read page b35000 from self b35000/53000
(00.019922) 1: pr1 Read page b36000 from self b36000/54000
(00.019924) 1: pr1 Read page b37000 from self b37000/55000
(00.019927) 1: pr1 Read page b38000 from self b38000/56000
(00.019933) 1: pr1 Read page b39000 from self b39000/57000
(00.019936) 1: pr1 Read page b3a000 from self b3a000/58000
(00.019939) 1: pr1 Read page b3b000 from self b3b000/59000
(00.019942) 1: pr1 Read page b3c000 from self b3c000/5a000
(00.019944) 1: pr1 Read page b3d000 from self b3d000/5b000
(00.019947) 1: pr1 Read page b3e000 from self b3e000/5c000
(00.019950) 1: pr1 Read page b3f000 from self b3f000/5d000
(00.019953) 1: pr1 Read page b40000 from self b40000/5e000
(00.019956) 1: pr1 Read page b42000 from self b42000/5f000
(00.019959) 1: pr1 Read page b43000 from self b43000/60000
(00.019962) 1: pr1 Read page b44000 from self b44000/61000
(00.019966) 1: pr1 Read page 7f13b11f9000 from self 7f13b11f9000/62000
(00.019971) 1: pr1 Read page 7f13b11fa000 from self 7f13b11fa000/63000
(00.019975) 1: pr1 Read page 7f13b1404000 from self 7f13b1404000/64000
(00.019979) 1: pr1 Read page 7f13b1405000 from self 7f13b1405000/65000
(00.019983) 1: pr1 Read page 7f13b161a000 from self 7f13b161a000/66000
(00.019987) 1: pr1 Read page 7f13b161b000 from self 7f13b161b000/67000
(00.019991) 1: pr1 Read page 7f13b1824000 from self 7f13b1824000/68000
(00.019997) 1: pr1 Read page 7f13b1825000 from self 7f13b1825000/69000
(00.020001) 1: pr1 Read page 7f13b1a28000 from self 7f13b1a28000/6a000
(00.020005) 1: pr1 Read page 7f13b1a29000 from self 7f13b1a29000/6b000
(00.020009) 1: pr1 Read page 7f13b1dc9000 from self 7f13b1dc9000/6c000
(00.020013) 1: pr1 Read page 7f13b1dca000 from self 7f13b1dca000/6d000
(00.020017) 1: pr1 Read page 7f13b1dcb000 from self 7f13b1dcb000/6e000
(00.020021) 1: pr1 Read page 7f13b1dcc000 from self 7f13b1dcc000/6f000
(00.020024) 1: pr1 Read page 7f13b1dcd000 from self 7f13b1dcd000/70000
(00.020028) 1: pr1 Read page 7f13b1dce000 from self 7f13b1dce000/71000
(00.020031) 1: pr1 Read page 7f13b1dcf000 from self 7f13b1dcf000/72000
(00.020035) 1: pr1 Read page 7f13b1dd0000 from self 7f13b1dd0000/73000
(00.020037) 1: pr1 Read page 7f13b1dd1000 from self 7f13b1dd1000/74000
(00.020043) 1: pr1 Read page 7f13b1dd2000 from self 7f13b1dd2000/75000
(00.020046) 1: pr1 Read page 7f13b1fec000 from self 7f13b1fec000/76000
(00.020050) 1: pr1 Read page 7f13b1fed000 from self 7f13b1fed000/77000
(00.020054) 1: pr1 Read page 7f13b23b9000 from self 7f13b23b9000/78000
(00.020059) 1: pr1 Read page 7f13b23ba000 from self 7f13b23ba000/79000
(00.020062) 1: pr1 Read page 7f13b23bb000 from self 7f13b23bb000/7a000
(00.020066) 1: pr1 Read page 7f13b23bc000 from self 7f13b23bc000/7b000
(00.020069) 1: pr1 Read page 7f13b23bd000 from self 7f13b23bd000/7c000
(00.020073) 1: pr1 Read page 7f13b23be000 from self 7f13b23be000/7d000
(00.020077) 1: pr1 Read page 7f13b23bf000 from self 7f13b23bf000/7e000
(00.020080) 1: pr1 Read page 7f13b23c0000 from self 7f13b23c0000/7f000
(00.020083) 1: pr1 Read page 7f13b23c1000 from self 7f13b23c1000/80000
(00.020087) 1: pr1 Read page 7f13b23c2000 from self 7f13b23c2000/81000
(00.020090) 1: pr1 Read page 7f13b23c3000 from self 7f13b23c3000/82000
(00.020093) 1: pr1 Read page 7f13b23c4000 from self 7f13b23c4000/83000
(00.020097) 1: pr1 Read page 7f13b23c5000 from self 7f13b23c5000/84000
(00.020100) 1: pr1 Read page 7f13b23c6000 from self 7f13b23c6000/85000
(00.020104) 1: pr1 Read page 7f13b23c7000 from self 7f13b23c7000/86000
(00.020107) 1: pr1 Read page 7f13b23c8000 from self 7f13b23c8000/87000
(00.020111) 1: pr1 Read page 7f13b23c9000 from self 7f13b23c9000/88000
(00.020114) 1: pr1 Read page 7f13b23ca000 from self 7f13b23ca000/89000
(00.020118) 1: pr1 Read page 7f13b23cb000 from self 7f13b23cb000/8a000
(00.020122) 1: pr1 Read page 7f13b23cc000 from self 7f13b23cc000/8b000
(00.020126) 1: pr1 Read page 7f13b23cd000 from self 7f13b23cd000/8c000
(00.020129) 1: pr1 Read page 7f13b23ce000 from self 7f13b23ce000/8d000
(00.020132) 1: pr1 Read page 7f13b23cf000 from self 7f13b23cf000/8e000
(00.020135) 1: pr1 Read page 7f13b23d0000 from self 7f13b23d0000/8f000
(00.020139) 1: pr1 Read page 7f13b23d1000 from self 7f13b23d1000/90000
(00.020142) 1: pr1 Read page 7f13b23d2000 from self 7f13b23d2000/91000
(00.020145) 1: pr1 Read page 7f13b23d3000 from self 7f13b23d3000/92000
(00.020148) 1: pr1 Read page 7f13b23d4000 from self 7f13b23d4000/93000
(00.020152) 1: pr1 Read page 7f13b23d5000 from self 7f13b23d5000/94000
(00.020155) 1: pr1 Read page 7f13b23d6000 from self 7f13b23d6000/95000
(00.020159) 1: pr1 Read page 7f13b23d7000 from self 7f13b23d7000/96000
(00.020163) 1: pr1 Read page 7f13b23d8000 from self 7f13b23d8000/97000
(00.020166) 1: pr1 Read page 7f13b23d9000 from self 7f13b23d9000/98000
(00.020171) 1: pr1 Read page 7f13b23da000 from self 7f13b23da000/99000
(00.020177) 1: pr1 Read page 7f13b23db000 from self 7f13b23db000/9a000
(00.020180) 1: pr1 Read page 7f13b23dc000 from self 7f13b23dc000/9b000
(00.020183) 1: pr1 Read page 7f13b23dd000 from self 7f13b23dd000/9c000
(00.020187) 1: pr1 Read page 7f13b23de000 from self 7f13b23de000/9d000
(00.020192) 1: pr1 Read page 7f13b23df000 from self 7f13b23df000/9e000
(00.020196) 1: pr1 Read page 7f13b23e0000 from self 7f13b23e0000/9f000
(00.020199) 1: pr1 Read page 7f13b23e1000 from self 7f13b23e1000/a0000
(00.020203) 1: pr1 Read page 7f13b23e2000 from self 7f13b23e2000/a1000
(00.020206) 1: pr1 Read page 7f13b23e3000 from self 7f13b23e3000/a2000
(00.020209) 1: pr1 Read page 7f13b23e4000 from self 7f13b23e4000/a3000
(00.020213) 1: pr1 Read page 7f13b23e5000 from self 7f13b23e5000/a4000
(00.020216) 1: pr1 Read page 7f13b23e6000 from self 7f13b23e6000/a5000
(00.020220) 1: pr1 Read page 7f13b23e7000 from self 7f13b23e7000/a6000
(00.020223) 1: pr1 Read page 7f13b23e8000 from self 7f13b23e8000/a7000
(00.020227) 1: pr1 Read page 7f13b263f000 from self 7f13b263f000/a8000
(00.020231) 1: pr1 Read page 7f13b2640000 from self 7f13b2640000/a9000
(00.020235) 1: pr1 Read page 7f13b2641000 from self 7f13b2641000/aa000
(00.020238) 1: pr1 Read page 7f13b2642000 from self 7f13b2642000/ab000
(00.020242) 1: pr1 Read page 7f13b2643000 from self 7f13b2643000/ac000
(00.020245) 1: pr1 Read page 7f13b2644000 from self 7f13b2644000/ad000
(00.020249) 1: pr1 Read page 7f13b2645000 from self 7f13b2645000/ae000
(00.020252) 1: pr1 Read page 7f13b2646000 from self 7f13b2646000/af000
(00.020256) 1: pr1 Read page 7f13b2647000 from self 7f13b2647000/b0000
(00.020259) 1: pr1 Read page 7f13b2648000 from self 7f13b2648000/b1000
(00.020262) 1: pr1 Read page 7f13b28b5000 from self 7f13b28b5000/b2000
(00.020267) 1: pr1 Read page 7f13b28b6000 from self 7f13b28b6000/b3000
(00.020271) 1: pr1 Read page 7f13b2abe000 from self 7f13b2abe000/b4000
(00.020276) 1: pr1 Read page 7f13b2abf000 from self 7f13b2abf000/b5000
(00.020280) 1: pr1 Read page 7f13b2d05000 from self 7f13b2d05000/b6000
(00.020284) 1: pr1 Read page 7f13b2d06000 from self 7f13b2d06000/b7000
(00.020290) 1: pr1 Read page 7f13b2d0a000 from self 7f13b2d0a000/b8000
(00.020294) 1: pr1 Read page 7f13b2f21000 from self 7f13b2f21000/b9000
(00.020297) 1: pr1 Read page 7f13b2f22000 from self 7f13b2f22000/ba000
(00.020300) 1: pr1 Read page 7f13b2f23000 from self 7f13b2f23000/bb000
(00.020303) 1: pr1 Read page 7f13b2f24000 from self 7f13b2f24000/bc000
(00.020306) 1: pr1 Read page 7f13b2f25000 from self 7f13b2f25000/bd000
(00.020309) 1: pr1 Read page 7f13b2f26000 from self 7f13b2f26000/be000
(00.020312) 1: pr1 Read page 7f13b2f29000 from self 7f13b2f29000/bf000
(00.020315) 1: pr1 Read page 7f13b2f2a000 from self 7f13b2f2a000/c0000
(00.020317) 1: pr1 Read page 7f13b2f2b000 from self 7f13b2f2b000/c1000
(00.020322) 1: pr1 Read page 7f13b2f2c000 from self 7f13b2f2c000/c2000
(00.020326) 1: pr1 Read page 7f13b2f2d000 from self 7f13b2f2d000/c3000
(00.020330) 1: pr1 Read page 7ffda84fd000 from self 7ffda84fd000/c4000
(00.020333) 1: pr1 Read page 7ffda84fe000 from self 7ffda84fe000/c5000
(00.020336) 1: pr1 Read page 7ffda84ff000 from self 7ffda84ff000/c6000
(00.020339) 1: pr1 Read page 7ffda8501000 from self 7ffda8501000/c7000
(00.020342) 1: pr1 Read page 7ffda8563000 from self 7ffda8563000/c8000
(00.020346) 1: pr1 Read page 7ffda8564000 from self 7ffda8564000/c9000
(00.020352) 1: nr_restored_pages: 202
(00.020354) 1: nr_shared_pages: 0
(00.020355) 1: nr_droped_pages: 0
(00.020379) 1: Found fd 1 (id pipe:[194394]) in inherit fd list (caller close_old_fds)
(00.020382) 1: Found fd 2 (id pipe:[194395]) in inherit fd list (caller close_old_fds)
(00.020385) 1: cg: Move into 2
(00.020389) 1: cg: `-> blkio//system.slice/docker-ba726d5871a630a6c1b67a7ff1b1f1545b0a34d4661916cb27c65d8e0a2bf8ac.scope/tasks
(00.020412) 1: cg: `-> cpu,cpuacct//system.slice/docker-ba726d5871a630a6c1b67a7ff1b1f1545b0a34d4661916cb27c65d8e0a2bf8ac.scope/tasks
(00.020431) 1: cg: `-> cpuset//system.slice/docker-ba726d5871a630a6c1b67a7ff1b1f1545b0a34d4661916cb27c65d8e0a2bf8ac.scope/tasks
(00.020447) 1: cg: `-> devices//system.slice/docker-ba726d5871a630a6c1b67a7ff1b1f1545b0a34d4661916cb27c65d8e0a2bf8ac.scope/tasks
(00.020460) 1: cg: `-> freezer//system.slice/docker-ba726d5871a630a6c1b67a7ff1b1f1545b0a34d4661916cb27c65d8e0a2bf8ac.scope/tasks
(00.020470) 1: cg: `-> hugetlb//system.slice/docker-ba726d5871a630a6c1b67a7ff1b1f1545b0a34d4661916cb27c65d8e0a2bf8ac.scope/tasks
(00.020479) 1: cg: `-> memory//system.slice/docker-ba726d5871a630a6c1b67a7ff1b1f1545b0a34d4661916cb27c65d8e0a2bf8ac.scope/tasks
(00.020490) 1: cg: `-> systemd//system.slice/docker-ba726d5871a630a6c1b67a7ff1b1f1545b0a34d4661916cb27c65d8e0a2bf8ac.scope/tasks
(00.020501) 1: cg: `-> net_cls,net_prio//system.slice/docker-ba726d5871a630a6c1b67a7ff1b1f1545b0a34d4661916cb27c65d8e0a2bf8ac.scope/tasks
(00.020512) 1: cg: `-> perf_event///tasks
(00.020519) 1: Restore sigacts for 1
(00.020541) 1: Restored 61/61 sigacts
(00.020543) 1: Restoring children in alien sessions:
(00.020545) 1: Restoring 1 to 1 sid
(00.020553) 1: Restoring children in our session:
(00.020572) 1: Forking task with 8 pid (flags 0x0)
(00.020703) 1: Restoring 1 to 1 pgid
(00.020751) 1: PID: real 24959 virt 8
(00.020816) 8: COW 0x0000000000400000-0x00000000004ce000 0x0000000000000000 vma
(00.020846) 8: premap 0x0000000000400000-0x00000000004ce000 -> 00007fbb27f78000
(00.020856) 8: COW 0x00000000006cd000-0x00000000006ce000 0x00000000000cd000 vma
(00.020861) 8: premap 0x00000000006cd000-0x00000000006ce000 -> 00007fbb28046000
(00.020872) 8: COW 0x00000000006ce000-0x00000000006e7000 0x00000000000ce000 vma
(00.020881) 8: premap 0x00000000006ce000-0x00000000006e7000 -> 00007fbb28047000
(00.020894) 8: COW 0x00000000006e7000-0x00000000006f6000 0x0000000000000000 vma
(00.020900) 8: premap 0x00000000006e7000-0x00000000006f6000 -> 00007fbb28060000
(00.020903) 8: COW 0x0000000000afc000-0x0000000000b59000 0x0000000000000000 vma
(00.020907) 8: premap 0x0000000000afc000-0x0000000000b59000 -> 00007fbb2806f000
(00.020909) 8: Map 0x0000000000b59000-0x0000000000b7d000 0x0000000000000000 vma
(00.020912) 8: premap 0x0000000000b59000-0x0000000000b7d000 -> 00007fbb280cc000
(00.020921) 8: COW 0x00007f13b0fef000-0x00007f13b0ffa000 0x0000000000000000 vma
(00.020928) 8: premap 0x00007f13b0fef000-0x00007f13b0ffa000 -> 00007fbb280f0000
(00.020935) 8: COW 0x00007f13b0ffa000-0x00007f13b11f9000 0x000000000000b000 vma
(00.020940) 8: premap 0x00007f13b0ffa000-0x00007f13b11f9000 -> 00007fbb280fb000
(00.020945) 8: COW 0x00007f13b11f9000-0x00007f13b11fa000 0x000000000000a000 vma
(00.020950) 8: premap 0x00007f13b11f9000-0x00007f13b11fa000 -> 00007fbb282fa000
(00.020957) 8: COW 0x00007f13b11fa000-0x00007f13b11fb000 0x000000000000b000 vma
(00.020962) 8: premap 0x00007f13b11fa000-0x00007f13b11fb000 -> 00007fbb282fb000
(00.020969) 8: COW 0x00007f13b11fb000-0x00007f13b1205000 0x0000000000000000 vma
(00.020976) 8: premap 0x00007f13b11fb000-0x00007f13b1205000 -> 00007fbb282fc000
(00.020983) 8: COW 0x00007f13b1205000-0x00007f13b1404000 0x000000000000a000 vma
(00.020986) 8: premap 0x00007f13b1205000-0x00007f13b1404000 -> 00007fbb28306000
(00.020990) 8: COW 0x00007f13b1404000-0x00007f13b1405000 0x0000000000009000 vma
(00.020995) 8: premap 0x00007f13b1404000-0x00007f13b1405000 -> 00007fbb28505000
(00.021002) 8: COW 0x00007f13b1405000-0x00007f13b1406000 0x000000000000a000 vma
(00.021006) 8: premap 0x00007f13b1405000-0x00007f13b1406000 -> 00007fbb28506000
(00.021013) 8: COW 0x00007f13b1406000-0x00007f13b141b000 0x0000000000000000 vma
(00.021019) 8: premap 0x00007f13b1406000-0x00007f13b141b000 -> 00007fbb28507000
(00.021029) 8: COW 0x00007f13b141b000-0x00007f13b161a000 0x0000000000015000 vma
(00.021038) 8: premap 0x00007f13b141b000-0x00007f13b161a000 -> 00007fbb2851c000
(00.021045) 8: COW 0x00007f13b161a000-0x00007f13b161b000 0x0000000000014000 vma
(00.021053) 8: premap 0x00007f13b161a000-0x00007f13b161b000 -> 00007fbb2871b000
(00.021060) 8: COW 0x00007f13b161b000-0x00007f13b161c000 0x0000000000015000 vma
(00.021064) 8: premap 0x00007f13b161b000-0x00007f13b161c000 -> 00007fbb2871c000
(00.021068) 8: COW 0x00007f13b161c000-0x00007f13b161e000 0x0000000000000000 vma
(00.021072) 8: premap 0x00007f13b161c000-0x00007f13b161e000 -> 00007fbb2871d000
(00.021079) 8: COW 0x00007f13b161e000-0x00007f13b1625000 0x0000000000000000 vma
(00.021083) 8: premap 0x00007f13b161e000-0x00007f13b1625000 -> 00007fbb2871f000
(00.021090) 8: COW 0x00007f13b1625000-0x00007f13b1824000 0x0000000000007000 vma
(00.021097) 8: premap 0x00007f13b1625000-0x00007f13b1824000 -> 00007fbb28726000
(00.021104) 8: COW 0x00007f13b1824000-0x00007f13b1825000 0x0000000000006000 vma
(00.021108) 8: premap 0x00007f13b1824000-0x00007f13b1825000 -> 00007fbb28925000
(00.021116) 8: COW 0x00007f13b1825000-0x00007f13b1826000 0x0000000000007000 vma
(00.021120) 8: premap 0x00007f13b1825000-0x00007f13b1826000 -> 00007fbb28926000
(00.021128) 8: COW 0x00007f13b1826000-0x00007f13b1829000 0x0000000000000000 vma
(00.021132) 8: premap 0x00007f13b1826000-0x00007f13b1829000 -> 00007fbb28927000
(00.021139) 8: COW 0x00007f13b1829000-0x00007f13b1a28000 0x0000000000003000 vma
(00.021145) 8: premap 0x00007f13b1829000-0x00007f13b1a28000 -> 00007fbb2892a000
(00.021152) 8: COW 0x00007f13b1a28000-0x00007f13b1a29000 0x0000000000002000 vma
(00.021157) 8: premap 0x00007f13b1a28000-0x00007f13b1a29000 -> 00007fbb28b29000
(00.021164) 8: COW 0x00007f13b1a29000-0x00007f13b1a2a000 0x0000000000003000 vma
(00.021168) 8: premap 0x00007f13b1a29000-0x00007f13b1a2a000 -> 00007fbb28b2a000
(00.021176) 8: COW 0x00007f13b1a2a000-0x00007f13b1bc9000 0x0000000000000000 vma
(00.021181) 8: premap 0x00007f13b1a2a000-0x00007f13b1bc9000 -> 00007fbb28b2b000
(00.021186) 8: COW 0x00007f13b1bc9000-0x00007f13b1dc9000 0x000000000019f000 vma
(00.021192) 8: premap 0x00007f13b1bc9000-0x00007f13b1dc9000 -> 00007fbb28cca000
(00.021199) 8: COW 0x00007f13b1dc9000-0x00007f13b1dcd000 0x000000000019f000 vma
(00.021204) 8: premap 0x00007f13b1dc9000-0x00007f13b1dcd000 -> 00007fbb28eca000
(00.021211) 8: COW 0x00007f13b1dcd000-0x00007f13b1dcf000 0x00000000001a3000 vma
(00.021215) 8: premap 0x00007f13b1dcd000-0x00007f13b1dcf000 -> 00007fbb28ece000
(00.021219) 8: COW 0x00007f13b1dcf000-0x00007f13b1dd3000 0x0000000000000000 vma
(00.021223) 8: premap 0x00007f13b1dcf000-0x00007f13b1dd3000 -> 00007fbb28ed0000
(00.021229) 8: COW 0x00007f13b1dd3000-0x00007f13b1ded000 0x0000000000000000 vma
(00.021236) 8: premap 0x00007f13b1dd3000-0x00007f13b1ded000 -> 00007fbb28ed4000
(00.021242) 8: COW 0x00007f13b1ded000-0x00007f13b1fec000 0x000000000001a000 vma
(00.021249) 8: premap 0x00007f13b1ded000-0x00007f13b1fec000 -> 00007fbb28eee000
(00.021258) 8: COW 0x00007f13b1fec000-0x00007f13b1fed000 0x0000000000019000 vma
(00.021265) 8: premap 0x00007f13b1fec000-0x00007f13b1fed000 -> 00007fbb290ed000
(00.021272) 8: COW 0x00007f13b1fed000-0x00007f13b1fee000 0x000000000001a000 vma
(00.021276) 8: premap 0x00007f13b1fed000-0x00007f13b1fee000 -> 00007fbb290ee000
(00.021284) 8: COW 0x00007f13b1fee000-0x00007f13b21b9000 0x0000000000000000 vma
(00.021289) 8: premap 0x00007f13b1fee000-0x00007f13b21b9000 -> 00007fbb290ef000
(00.021297) 8: COW 0x00007f13b21b9000-0x00007f13b23b9000 0x00000000001cb000 vma
(00.021302) 8: premap 0x00007f13b21b9000-0x00007f13b23b9000 -> 00007fbb292ba000
(00.021307) 8: COW 0x00007f13b23b9000-0x00007f13b23d6000 0x00000000001cb000 vma
(00.021314) 8: premap 0x00007f13b23b9000-0x00007f13b23d6000 -> 00007fbb294ba000
(00.021321) 8: COW 0x00007f13b23d6000-0x00007f13b23e6000 0x00000000001e8000 vma
(00.021327) 8: premap 0x00007f13b23d6000-0x00007f13b23e6000 -> 00007fbb294d7000
(00.021331) 8: COW 0x00007f13b23e6000-0x00007f13b23e9000 0x0000000000000000 vma
(00.021338) 8: premap 0x00007f13b23e6000-0x00007f13b23e9000 -> 00007fbb294e7000
(00.021345) 8: COW 0x00007f13b23e9000-0x00007f13b243f000 0x0000000000000000 vma
(00.021350) 8: premap 0x00007f13b23e9000-0x00007f13b243f000 -> 00007fbb294ea000
(00.021360) 8: COW 0x00007f13b243f000-0x00007f13b263f000 0x0000000000056000 vma
(00.021367) 8: premap 0x00007f13b243f000-0x00007f13b263f000 -> 00007fbb29540000
(00.021373) 8: COW 0x00007f13b263f000-0x00007f13b2642000 0x0000000000056000 vma
(00.021378) 8: premap 0x00007f13b263f000-0x00007f13b2642000 -> 00007fbb29740000
(00.021385) 8: COW 0x00007f13b2642000-0x00007f13b2649000 0x0000000000059000 vma
(00.021390) 8: premap 0x00007f13b2642000-0x00007f13b2649000 -> 00007fbb29743000
(00.021398) 8: COW 0x00007f13b2649000-0x00007f13b26b5000 0x0000000000000000 vma
(00.021401) 8: premap 0x00007f13b2649000-0x00007f13b26b5000 -> 00007fbb2974a000
(00.021406) 8: COW 0x00007f13b26b5000-0x00007f13b28b5000 0x000000000006c000 vma
(00.021412) 8: premap 0x00007f13b26b5000-0x00007f13b28b5000 -> 00007fbb297b6000
(00.021419) 8: COW 0x00007f13b28b5000-0x00007f13b28b6000 0x000000000006c000 vma
(00.021423) 8: premap 0x00007f13b28b5000-0x00007f13b28b6000 -> 00007fbb299b6000
(00.021430) 8: COW 0x00007f13b28b6000-0x00007f13b28b7000 0x000000000006d000 vma
(00.021434) 8: premap 0x00007f13b28b6000-0x00007f13b28b7000 -> 00007fbb299b7000
(00.021442) 8: COW 0x00007f13b28b7000-0x00007f13b28bf000 0x0000000000000000 vma
(00.021446) 8: premap 0x00007f13b28b7000-0x00007f13b28bf000 -> 00007fbb299b8000
(00.021495) 8: COW 0x00007f13b28bf000-0x00007f13b2abe000 0x0000000000008000 vma
(00.021502) 8: premap 0x00007f13b28bf000-0x00007f13b2abe000 -> 00007fbb299c0000
(00.021509) 8: COW 0x00007f13b2abe000-0x00007f13b2abf000 0x0000000000007000 vma
(00.021513) 8: premap 0x00007f13b2abe000-0x00007f13b2abf000 -> 00007fbb29bbf000
(00.021520) 8: COW 0x00007f13b2abf000-0x00007f13b2ac0000 0x0000000000008000 vma
(00.021524) 8: premap 0x00007f13b2abf000-0x00007f13b2ac0000 -> 00007fbb29bc0000
(00.021528) 8: COW 0x00007f13b2ac0000-0x00007f13b2aee000 0x0000000000000000 vma
(00.021532) 8: premap 0x00007f13b2ac0000-0x00007f13b2aee000 -> 00007fbb29bc1000
(00.021539) 8: COW 0x00007f13b2aee000-0x00007f13b2b06000 0x0000000000000000 vma
(00.021548) 8: premap 0x00007f13b2aee000-0x00007f13b2b06000 -> 00007fbb29bef000
(00.021555) 8: COW 0x00007f13b2b06000-0x00007f13b2d05000 0x0000000000018000 vma
(00.021561) 8: premap 0x00007f13b2b06000-0x00007f13b2d05000 -> 00007fbb29c07000
(00.021567) 8: COW 0x00007f13b2d05000-0x00007f13b2d06000 0x0000000000017000 vma
(00.021572) 8: premap 0x00007f13b2d05000-0x00007f13b2d06000 -> 00007fbb29e06000
(00.021579) 8: COW 0x00007f13b2d06000-0x00007f13b2d07000 0x0000000000018000 vma
(00.021583) 8: premap 0x00007f13b2d06000-0x00007f13b2d07000 -> 00007fbb29e07000
(00.021587) 8: COW 0x00007f13b2d07000-0x00007f13b2d0b000 0x0000000000000000 vma
(00.021592) 8: premap 0x00007f13b2d07000-0x00007f13b2d0b000 -> 00007fbb29e08000
(00.021598) 8: COW 0x00007f13b2d0b000-0x00007f13b2d2b000 0x0000000000000000 vma
(00.021604) 8: premap 0x00007f13b2d0b000-0x00007f13b2d2b000 -> 00007fbb29e0c000
(00.021608) 8: Map 0x00007f13b2ee8000-0x00007f13b2f21000 0x0000000000000000 vma
(00.021611) 8: premap 0x00007f13b2ee8000-0x00007f13b2f21000 -> 00007fbb29e2c000
(00.021613) 8: COW 0x00007f13b2f21000-0x00007f13b2f27000 0x0000000000000000 vma
(00.021618) 8: premap 0x00007f13b2f21000-0x00007f13b2f27000 -> 00007fbb29e65000
(00.021621) 8: COW 0x00007f13b2f29000-0x00007f13b2f2b000 0x0000000000000000 vma
(00.021625) 8: premap 0x00007f13b2f29000-0x00007f13b2f2b000 -> 00007fbb29e6b000
(00.021631) 8: COW 0x00007f13b2f2b000-0x00007f13b2f2c000 0x0000000000020000 vma
(00.021635) 8: premap 0x00007f13b2f2b000-0x00007f13b2f2c000 -> 00007fbb29e6d000
(00.021642) 8: COW 0x00007f13b2f2c000-0x00007f13b2f2d000 0x0000000000021000 vma
(00.021649) 8: premap 0x00007f13b2f2c000-0x00007f13b2f2d000 -> 00007fbb29e6e000
(00.021653) 8: COW 0x00007f13b2f2d000-0x00007f13b2f2e000 0x0000000000000000 vma
(00.021657) 8: premap 0x00007f13b2f2d000-0x00007f13b2f2e000 -> 00007fbb29e6f000
(00.021660) 8: COW 0x00007ffda84e0000-0x00007ffda8502000 0x0000000000000000 vma
(00.021664) 8: premap 0x00007ffda84df000-0x00007ffda8502000 -> 00007fbb29e70000
(00.021665) 8: COW 0x00007ffda8561000-0x00007ffda8563000 0x0000000000000000 vma
(00.021669) 8: premap 0x00007ffda8561000-0x00007ffda8563000 -> 00007fbb29e93000
(00.021671) 8: COW 0x00007ffda8563000-0x00007ffda8565000 0x0000000000000000 vma
(00.021675) 8: premap 0x00007ffda8563000-0x00007ffda8565000 -> 00007fbb29e95000
(00.021711) 8: Opened page read 2 (parent 0)
(00.021717) 8: pr2 Read page 400000 from self 400000/0
(00.021726) 8: pr2 Read page 6cd000 from self 6cd000/1000
(00.021733) 8: pr2 Read page 6ce000 from self 6ce000/2000
(00.021740) 8: pr2 Read page 6cf000 from self 6cf000/3000
(00.021745) 8: pr2 Read page 6d0000 from self 6d0000/4000
(00.021750) 8: pr2 Read page 6d4000 from self 6d4000/5000
(00.021755) 8: pr2 Read page 6d5000 from self 6d5000/6000
(00.021757) 8: pr2 Read page 6d6000 from self 6d6000/7000
(00.021760) 8: pr2 Read page 6d7000 from self 6d7000/8000
(00.021763) 8: pr2 Read page 6d8000 from self 6d8000/9000
(00.021766) 8: pr2 Read page 6d9000 from self 6d9000/a000
(00.021768) 8: pr2 Read page 6da000 from self 6da000/b000
(00.021771) 8: pr2 Read page 6db000 from self 6db000/c000
(00.021775) 8: pr2 Read page 6dd000 from self 6dd000/d000
(00.021777) 8: pr2 Read page 6de000 from self 6de000/e000
(00.021780) 8: pr2 Read page 6df000 from self 6df000/f000
(00.021783) 8: pr2 Read page 6e0000 from self 6e0000/10000
(00.021785) 8: pr2 Read page 6e1000 from self 6e1000/11000
(00.021788) 8: pr2 Read page 6e2000 from self 6e2000/12000
(00.021791) 8: pr2 Read page 6e3000 from self 6e3000/13000
(00.021794) 8: pr2 Read page 6e4000 from self 6e4000/14000
(00.021796) 8: pr2 Read page 6e5000 from self 6e5000/15000
(00.021799) 8: pr2 Read page 6e6000 from self 6e6000/16000
(00.021805) 8: pr2 Read page 6e7000 from self 6e7000/17000
(00.021809) 8: pr2 Read page 6e8000 from self 6e8000/18000
(00.021815) 8: pr2 Read page 6e9000 from self 6e9000/19000
(00.021822) 8: pr2 Read page 6f5000 from self 6f5000/1a000
(00.021832) 8: pr2 Read page afc000 from self afc000/1b000
(00.021836) 8: pr2 Read page afd000 from self afd000/1c000
(00.021839) 8: pr2 Read page afe000 from self afe000/1d000
(00.021842) 8: pr2 Read page aff000 from self aff000/1e000
(00.021845) 8: pr2 Read page b00000 from self b00000/1f000
(00.021847) 8: pr2 Read page b01000 from self b01000/20000
(00.021850) 8: pr2 Read page b02000 from self b02000/21000
(00.021853) 8: pr2 Read page b03000 from self b03000/22000
(00.021855) 8: pr2 Read page b04000 from self b04000/23000
(00.021858) 8: pr2 Read page b05000 from self b05000/24000
(00.021860) 8: pr2 Read page b06000 from self b06000/25000
(00.021863) 8: pr2 Read page b07000 from self b07000/26000
(00.021866) 8: pr2 Read page b08000 from self b08000/27000
(00.021868) 8: pr2 Read page b09000 from self b09000/28000
(00.021872) 8: pr2 Read page b0a000 from self b0a000/29000
(00.021874) 8: pr2 Read page b0b000 from self b0b000/2a000
(00.021877) 8: pr2 Read page b0c000 from self b0c000/2b000
(00.021879) 8: pr2 Read page b0d000 from self b0d000/2c000
(00.021882) 8: pr2 Read page b0e000 from self b0e000/2d000
(00.021885) 8: pr2 Read page b0f000 from self b0f000/2e000
(00.021887) 8: pr2 Read page b10000 from self b10000/2f000
(00.021890) 8: pr2 Read page b11000 from self b11000/30000
(00.021892) 8: pr2 Read page b12000 from self b12000/31000
(00.021895) 8: pr2 Read page b13000 from self b13000/32000
(00.021901) 8: pr2 Read page b14000 from self b14000/33000
(00.021904) 8: pr2 Read page b15000 from self b15000/34000
(00.021907) 8: pr2 Read page b16000 from self b16000/35000
(00.021910) 8: pr2 Read page b17000 from self b17000/36000
(00.021913) 8: pr2 Read page b18000 from self b18000/37000
(00.021915) 8: pr2 Read page b19000 from self b19000/38000
(00.021918) 8: pr2 Read page b1a000 from self b1a000/39000
(00.021921) 8: pr2 Read page b1b000 from self b1b000/3a000
(00.021923) 8: pr2 Read page b1c000 from self b1c000/3b000
(00.021923) 8: pr2 Read page b1d000 from self b1d000/3c000
(00.021923) 8: pr2 Read page b1e000 from self b1e000/3d000
(00.021923) 8: pr2 Read page b1f000 from self b1f000/3e000
(00.021923) 8: pr2 Read page b20000 from self b20000/3f000
(00.021923) 8: pr2 Read page b21000 from self b21000/40000
(00.021923) 8: pr2 Read page b23000 from self b23000/41000
(00.021923) 8: pr2 Read page b24000 from self b24000/42000
(00.021923) 8: pr2 Read page b25000 from self b25000/43000
(00.021923) 8: pr2 Read page b26000 from self b26000/44000
(00.021923) 8: pr2 Read page b27000 from self b27000/45000
(00.021923) 8: pr2 Read page b28000 from self b28000/46000
(00.021923) 8: pr2 Read page b29000 from self b29000/47000
(00.021923) 8: pr2 Read page b2a000 from self b2a000/48000
(00.021923) 8: pr2 Read page b2b000 from self b2b000/49000
(00.021923) 8: pr2 Read page b2c000 from self b2c000/4a000
(00.021923) 8: pr2 Read page b2d000 from self b2d000/4b000
(00.021923) 8: pr2 Read page b2e000 from self b2e000/4c000
(00.021923) 8: pr2 Read page b2f000 from self b2f000/4d000
(00.021923) 8: pr2 Read page b30000 from self b30000/4e000
(00.021923) 8: pr2 Read page b31000 from self b31000/4f000
(00.021923) 8: pr2 Read page b32000 from self b32000/50000
(00.021923) 8: pr2 Read page b33000 from self b33000/51000
(00.021923) 8: pr2 Read page b34000 from self b34000/52000
(00.021923) 8: pr2 Read page b35000 from self b35000/53000
(00.021923) 8: pr2 Read page b36000 from self b36000/54000
(00.021923) 8: pr2 Read page b37000 from self b37000/55000
(00.021923) 8: pr2 Read page b38000 from self b38000/56000
(00.021923) 8: pr2 Read page b39000 from self b39000/57000
(00.021923) 8: pr2 Read page b3a000 from self b3a000/58000
(00.021923) 8: pr2 Read page b3b000 from self b3b000/59000
(00.021923) 8: pr2 Read page b3c000 from self b3c000/5a000
(00.021923) 8: pr2 Read page b3d000 from self b3d000/5b000
(00.021923) 8: pr2 Read page b3e000 from self b3e000/5c000
(00.021923) 8: pr2 Read page b3f000 from self b3f000/5d000
(00.021923) 8: pr2 Read page b40000 from self b40000/5e000
(00.021923) 8: pr2 Read page b42000 from self b42000/5f000
(00.021923) 8: pr2 Read page b43000 from self b43000/60000
(00.021923) 8: pr2 Read page b44000 from self b44000/61000
(00.021923) 8: pr2 Read page b45000 from self b45000/62000
(00.021931) 8: pr2 Read page b46000 from self b46000/63000
(00.021938) 8: pr2 Read page b47000 from self b47000/64000
(00.021944) 8: pr2 Read page b48000 from self b48000/65000
(00.021951) 8: pr2 Read page b49000 from self b49000/66000
(00.021958) 8: pr2 Read page b4a000 from self b4a000/67000
(00.021964) 8: pr2 Read page b4b000 from self b4b000/68000
(00.021971) 8: pr2 Read page b4c000 from self b4c000/69000
(00.021977) 8: pr2 Read page b4d000 from self b4d000/6a000
(00.021984) 8: pr2 Read page b4e000 from self b4e000/6b000
(00.021990) 8: pr2 Read page b4f000 from self b4f000/6c000
(00.021996) 8: pr2 Read page b50000 from self b50000/6d000
(00.022003) 8: pr2 Read page b51000 from self b51000/6e000
(00.022019) 8: pr2 Read page b52000 from self b52000/6f000
(00.022026) 8: pr2 Read page b53000 from self b53000/70000
(00.022032) 8: pr2 Read page b54000 from self b54000/71000
(00.022042) 8: pr2 Read page b55000 from self b55000/72000
(00.022049) 8: pr2 Read page b56000 from self b56000/73000
(00.022056) 8: pr2 Read page b57000 from self b57000/74000
(00.022063) 8: pr2 Read page b58000 from self b58000/75000
(00.022070) 8: pr2 Read page b59000 from self b59000/76000
(00.022075) 8: pr2 Read page b5a000 from self b5a000/77000
(00.022078) 8: pr2 Read page b5b000 from self b5b000/78000
(00.022081) 8: pr2 Read page b5c000 from self b5c000/79000
(00.022084) 8: pr2 Read page b5d000 from self b5d000/7a000
(00.022087) 8: pr2 Read page b5e000 from self b5e000/7b000
(00.022090) 8: pr2 Read page b5f000 from self b5f000/7c000
(00.022094) 8: pr2 Read page b60000 from self b60000/7d000
(00.022097) 8: pr2 Read page b61000 from self b61000/7e000
(00.022100) 8: pr2 Read page b62000 from self b62000/7f000
(00.022103) 8: pr2 Read page b63000 from self b63000/80000
(00.022108) 8: pr2 Read page b64000 from self b64000/81000
(00.022112) 8: pr2 Read page b65000 from self b65000/82000
(00.022115) 8: pr2 Read page b66000 from self b66000/83000
(00.022126) 8: pr2 Read page b67000 from self b67000/84000
(00.022129) 8: pr2 Read page b68000 from self b68000/85000
(00.022132) 8: pr2 Read page b69000 from self b69000/86000
(00.022135) 8: pr2 Read page b6a000 from self b6a000/87000
(00.022138) 8: pr2 Read page b6b000 from self b6b000/88000
(00.022141) 8: pr2 Read page b6c000 from self b6c000/89000
(00.022143) 8: pr2 Read page b6d000 from self b6d000/8a000
(00.022147) 8: pr2 Read page b6e000 from self b6e000/8b000
(00.022149) 8: pr2 Read page b6f000 from self b6f000/8c000
(00.022152) 8: pr2 Read page b70000 from self b70000/8d000
(00.022155) 8: pr2 Read page b71000 from self b71000/8e000
(00.022158) 8: pr2 Read page b72000 from self b72000/8f000
(00.022161) 8: pr2 Read page b73000 from self b73000/90000
(00.022164) 8: pr2 Read page b74000 from self b74000/91000
(00.022189) 8: pr2 Read page 7f13b11f9000 from self 7f13b11f9000/92000
(00.022201) 8: pr2 Read page 7f13b11fa000 from self 7f13b11fa000/93000
(00.022209) 8: pr2 Read page 7f13b1404000 from self 7f13b1404000/94000
(00.022213) 8: pr2 Read page 7f13b1405000 from self 7f13b1405000/95000
(00.022217) 8: pr2 Read page 7f13b161a000 from self 7f13b161a000/96000
(00.022220) 8: pr2 Read page 7f13b161b000 from self 7f13b161b000/97000
(00.022222) 8: pr2 Read page 7f13b1824000 from self 7f13b1824000/98000
(00.022226) 8: pr2 Read page 7f13b1825000 from self 7f13b1825000/99000
(00.022232) 8: pr2 Read page 7f13b1a28000 from self 7f13b1a28000/9a000
(00.022237) 8: pr2 Read page 7f13b1a29000 from self 7f13b1a29000/9b000
(00.022240) 8: pr2 Read page 7f13b1dc9000 from self 7f13b1dc9000/9c000
(00.022243) 8: pr2 Read page 7f13b1dca000 from self 7f13b1dca000/9d000
(00.022245) 8: pr2 Read page 7f13b1dcb000 from self 7f13b1dcb000/9e000
(00.022248) 8: pr2 Read page 7f13b1dcc000 from self 7f13b1dcc000/9f000
(00.022251) 8: pr2 Read page 7f13b1dcd000 from self 7f13b1dcd000/a0000
(00.022257) 8: pr2 Read page 7f13b1dce000 from self 7f13b1dce000/a1000
(00.022262) 8: pr2 Read page 7f13b1dcf000 from self 7f13b1dcf000/a2000
(00.022267) 8: pr2 Read page 7f13b1dd0000 from self 7f13b1dd0000/a3000
(00.022272) 8: pr2 Read page 7f13b1dd1000 from self 7f13b1dd1000/a4000
(00.022277) 8: pr2 Read page 7f13b1dd2000 from self 7f13b1dd2000/a5000
(00.022285) 8: pr2 Read page 7f13b1fec000 from self 7f13b1fec000/a6000
(00.022290) 8: pr2 Read page 7f13b1fed000 from self 7f13b1fed000/a7000
(00.022293) 8: pr2 Read page 7f13b23b9000 from self 7f13b23b9000/a8000
(00.022296) 8: pr2 Read page 7f13b23ba000 from self 7f13b23ba000/a9000
(00.022298) 8: pr2 Read page 7f13b23bb000 from self 7f13b23bb000/aa000
(00.022301) 8: pr2 Read page 7f13b23bc000 from self 7f13b23bc000/ab000
(00.022306) 8: pr2 Read page 7f13b23bd000 from self 7f13b23bd000/ac000
(00.022309) 8: pr2 Read page 7f13b23be000 from self 7f13b23be000/ad000
(00.022312) 8: pr2 Read page 7f13b23bf000 from self 7f13b23bf000/ae000
(00.022315) 8: pr2 Read page 7f13b23c0000 from self 7f13b23c0000/af000
(00.022318) 8: pr2 Read page 7f13b23c1000 from self 7f13b23c1000/b0000
(00.022321) 8: pr2 Read page 7f13b23c2000 from self 7f13b23c2000/b1000
(00.022323) 8: pr2 Read page 7f13b23c3000 from self 7f13b23c3000/b2000
(00.022326) 8: pr2 Read page 7f13b23c4000 from self 7f13b23c4000/b3000
(00.022338) 8: pr2 Read page 7f13b23c5000 from self 7f13b23c5000/b4000
(00.022342) 8: pr2 Read page 7f13b23c6000 from self 7f13b23c6000/b5000
(00.022344) 8: pr2 Read page 7f13b23c7000 from self 7f13b23c7000/b6000
(00.022347) 8: pr2 Read page 7f13b23c8000 from self 7f13b23c8000/b7000
(00.022349) 8: pr2 Read page 7f13b23c9000 from self 7f13b23c9000/b8000
(00.022352) 8: pr2 Read page 7f13b23ca000 from self 7f13b23ca000/b9000
(00.022354) 8: pr2 Read page 7f13b23cb000 from self 7f13b23cb000/ba000
(00.022357) 8: pr2 Read page 7f13b23cc000 from self 7f13b23cc000/bb000
(00.022360) 8: pr2 Read page 7f13b23cd000 from self 7f13b23cd000/bc000
(00.022362) 8: pr2 Read page 7f13b23ce000 from self 7f13b23ce000/bd000
(00.022365) 8: pr2 Read page 7f13b23cf000 from self 7f13b23cf000/be000
(00.022368) 8: pr2 Read page 7f13b23d0000 from self 7f13b23d0000/bf000
(00.022370) 8: pr2 Read page 7f13b23d1000 from self 7f13b23d1000/c0000
(00.022373) 8: pr2 Read page 7f13b23d2000 from self 7f13b23d2000/c1000
(00.022376) 8: pr2 Read page 7f13b23d3000 from self 7f13b23d3000/c2000
(00.022379) 8: pr2 Read page 7f13b23d4000 from self 7f13b23d4000/c3000
(00.022382) 8: pr2 Read page 7f13b23d5000 from self 7f13b23d5000/c4000
(00.022385) 8: pr2 Read page 7f13b23d6000 from self 7f13b23d6000/c5000
(00.022389) 8: pr2 Read page 7f13b23d7000 from self 7f13b23d7000/c6000
(00.022393) 8: pr2 Read page 7f13b23d8000 from self 7f13b23d8000/c7000
(00.022397) 8: pr2 Read page 7f13b23d9000 from self 7f13b23d9000/c8000
(00.022401) 8: pr2 Read page 7f13b23da000 from self 7f13b23da000/c9000
(00.022405) 8: pr2 Read page 7f13b23db000 from self 7f13b23db000/ca000
(00.022409) 8: pr2 Read page 7f13b23dc000 from self 7f13b23dc000/cb000
(00.022414) 8: pr2 Read page 7f13b23dd000 from self 7f13b23dd000/cc000
(00.022418) 8: pr2 Read page 7f13b23de000 from self 7f13b23de000/cd000
(00.022422) 8: pr2 Read page 7f13b23df000 from self 7f13b23df000/ce000
(00.022426) 8: pr2 Read page 7f13b23e0000 from self 7f13b23e0000/cf000
(00.022430) 8: pr2 Read page 7f13b23e1000 from self 7f13b23e1000/d0000
(00.022435) 8: pr2 Read page 7f13b23e2000 from self 7f13b23e2000/d1000
(00.022438) 8: pr2 Read page 7f13b23e3000 from self 7f13b23e3000/d2000
(00.022441) 8: pr2 Read page 7f13b23e4000 from self 7f13b23e4000/d3000
(00.022444) 8: pr2 Read page 7f13b23e5000 from self 7f13b23e5000/d4000
(00.022447) 8: pr2 Read page 7f13b23e6000 from self 7f13b23e6000/d5000
(00.022450) 8: pr2 Read page 7f13b23e7000 from self 7f13b23e7000/d6000
(00.022452) 8: pr2 Read page 7f13b23e8000 from self 7f13b23e8000/d7000
(00.022456) 8: pr2 Read page 7f13b263f000 from self 7f13b263f000/d8000
(00.022459) 8: pr2 Read page 7f13b2640000 from self 7f13b2640000/d9000
(00.022462) 8: pr2 Read page 7f13b2641000 from self 7f13b2641000/da000
(00.022465) 8: pr2 Read page 7f13b2642000 from self 7f13b2642000/db000
(00.022468) 8: pr2 Read page 7f13b2643000 from self 7f13b2643000/dc000
(00.022471) 8: pr2 Read page 7f13b2644000 from self 7f13b2644000/dd000
(00.022482) 8: pr2 Read page 7f13b2645000 from self 7f13b2645000/de000
(00.022485) 8: pr2 Read page 7f13b2646000 from self 7f13b2646000/df000
(00.022488) 8: pr2 Read page 7f13b2647000 from self 7f13b2647000/e0000
(00.022493) 8: pr2 Read page 7f13b2648000 from self 7f13b2648000/e1000
(00.022496) 8: pr2 Read page 7f13b28b5000 from self 7f13b28b5000/e2000
(00.022499) 8: pr2 Read page 7f13b28b6000 from self 7f13b28b6000/e3000
(00.022502) 8: pr2 Read page 7f13b2abe000 from self 7f13b2abe000/e4000
(00.022505) 8: pr2 Read page 7f13b2abf000 from self 7f13b2abf000/e5000
(00.022508) 8: pr2 Read page 7f13b2d05000 from self 7f13b2d05000/e6000
(00.022512) 8: pr2 Read page 7f13b2d06000 from self 7f13b2d06000/e7000
(00.022515) 8: pr2 Read page 7f13b2d0a000 from self 7f13b2d0a000/e8000
(00.022522) 8: pr2 Read page 7f13b2ee8000 from self 7f13b2ee8000/e9000
(00.022528) 8: pr2 Read page 7f13b2ee9000 from self 7f13b2ee9000/ea000
(00.022532) 8: pr2 Read page 7f13b2eea000 from self 7f13b2eea000/eb000
(00.022535) 8: pr2 Read page 7f13b2eeb000 from self 7f13b2eeb000/ec000
(00.022541) 8: pr2 Read page 7f13b2eec000 from self 7f13b2eec000/ed000
(00.022544) 8: pr2 Read page 7f13b2eed000 from self 7f13b2eed000/ee000
(00.022547) 8: pr2 Read page 7f13b2eee000 from self 7f13b2eee000/ef000
(00.022550) 8: pr2 Read page 7f13b2eef000 from self 7f13b2eef000/f0000
(00.022553) 8: pr2 Read page 7f13b2ef0000 from self 7f13b2ef0000/f1000
(00.022556) 8: pr2 Read page 7f13b2ef1000 from self 7f13b2ef1000/f2000
(00.022559) 8: pr2 Read page 7f13b2ef2000 from self 7f13b2ef2000/f3000
(00.022561) 8: pr2 Read page 7f13b2ef3000 from self 7f13b2ef3000/f4000
(00.022564) 8: pr2 Read page 7f13b2ef4000 from self 7f13b2ef4000/f5000
(00.022567) 8: pr2 Read page 7f13b2ef5000 from self 7f13b2ef5000/f6000
(00.022570) 8: pr2 Read page 7f13b2ef6000 from self 7f13b2ef6000/f7000
(00.022573) 8: pr2 Read page 7f13b2ef7000 from self 7f13b2ef7000/f8000
(00.022577) 8: pr2 Read page 7f13b2ef8000 from self 7f13b2ef8000/f9000
(00.022580) 8: pr2 Read page 7f13b2ef9000 from self 7f13b2ef9000/fa000
(00.022583) 8: pr2 Read page 7f13b2efa000 from self 7f13b2efa000/fb000
(00.022586) 8: pr2 Read page 7f13b2efb000 from self 7f13b2efb000/fc000
(00.022589) 8: pr2 Read page 7f13b2efc000 from self 7f13b2efc000/fd000
(00.022592) 8: pr2 Read page 7f13b2efd000 from self 7f13b2efd000/fe000
(00.022595) 8: pr2 Read page 7f13b2efe000 from self 7f13b2efe000/ff000
(00.022598) 8: pr2 Read page 7f13b2eff000 from self 7f13b2eff000/100000
(00.022601) 8: pr2 Read page 7f13b2f00000 from self 7f13b2f00000/101000
(00.022604) 8: pr2 Read page 7f13b2f01000 from self 7f13b2f01000/102000
(00.022607) 8: pr2 Read page 7f13b2f02000 from self 7f13b2f02000/103000
(00.022610) 8: pr2 Read page 7f13b2f03000 from self 7f13b2f03000/104000
(00.022613) 8: pr2 Read page 7f13b2f04000 from self 7f13b2f04000/105000
(00.022616) 8: pr2 Read page 7f13b2f05000 from self 7f13b2f05000/106000
(00.022619) 8: pr2 Read page 7f13b2f06000 from self 7f13b2f06000/107000
(00.022622) 8: pr2 Read page 7f13b2f07000 from self 7f13b2f07000/108000
(00.022626) 8: pr2 Read page 7f13b2f08000 from self 7f13b2f08000/109000
(00.022629) 8: pr2 Read page 7f13b2f09000 from self 7f13b2f09000/10a000
(00.022631) 8: pr2 Read page 7f13b2f0a000 from self 7f13b2f0a000/10b000
(00.022647) 8: pr2 Read page 7f13b2f0b000 from self 7f13b2f0b000/10c000
(00.022650) 8: pr2 Read page 7f13b2f0c000 from self 7f13b2f0c000/10d000
(00.022653) 8: pr2 Read page 7f13b2f0d000 from self 7f13b2f0d000/10e000
(00.022656) 8: pr2 Read page 7f13b2f0e000 from self 7f13b2f0e000/10f000
(00.022659) 8: pr2 Read page 7f13b2f0f000 from self 7f13b2f0f000/110000
(00.022662) 8: pr2 Read page 7f13b2f10000 from self 7f13b2f10000/111000
(00.022665) 8: pr2 Read page 7f13b2f11000 from self 7f13b2f11000/112000
(00.022668) 8: pr2 Read page 7f13b2f12000 from self 7f13b2f12000/113000
(00.022671) 8: pr2 Read page 7f13b2f13000 from self 7f13b2f13000/114000
(00.022674) 8: pr2 Read page 7f13b2f14000 from self 7f13b2f14000/115000
(00.022679) 8: pr2 Read page 7f13b2f15000 from self 7f13b2f15000/116000
(00.022683) 8: pr2 Read page 7f13b2f16000 from self 7f13b2f16000/117000
(00.022686) 8: pr2 Read page 7f13b2f17000 from self 7f13b2f17000/118000
(00.022689) 8: pr2 Read page 7f13b2f18000 from self 7f13b2f18000/119000
(00.022692) 8: pr2 Read page 7f13b2f19000 from self 7f13b2f19000/11a000
(00.022695) 8: pr2 Read page 7f13b2f1a000 from self 7f13b2f1a000/11b000
(00.022698) 8: pr2 Read page 7f13b2f1b000 from self 7f13b2f1b000/11c000
(00.022701) 8: pr2 Read page 7f13b2f1c000 from self 7f13b2f1c000/11d000
(00.022704) 8: pr2 Read page 7f13b2f1d000 from self 7f13b2f1d000/11e000
(00.022707) 8: pr2 Read page 7f13b2f1e000 from self 7f13b2f1e000/11f000
(00.022710) 8: pr2 Read page 7f13b2f1f000 from self 7f13b2f1f000/120000
(00.022714) 8: pr2 Read page 7f13b2f21000 from self 7f13b2f21000/121000
(00.022717) 8: pr2 Read page 7f13b2f22000 from self 7f13b2f22000/122000
(00.022724) 8: pr2 Read page 7f13b2f23000 from self 7f13b2f23000/123000
(00.022737) 8: pr2 Read page 7f13b2f24000 from self 7f13b2f24000/124000
(00.022741) 8: pr2 Read page 7f13b2f25000 from self 7f13b2f25000/125000
(00.022743) 8: pr2 Read page 7f13b2f26000 from self 7f13b2f26000/126000
(00.022747) 8: pr2 Read page 7f13b2f29000 from self 7f13b2f29000/127000
(00.022749) 8: pr2 Read page 7f13b2f2a000 from self 7f13b2f2a000/128000
(00.022752) 8: pr2 Read page 7f13b2f2b000 from self 7f13b2f2b000/129000
(00.022755) 8: pr2 Read page 7f13b2f2c000 from self 7f13b2f2c000/12a000
(00.022761) 8: pr2 Read page 7f13b2f2d000 from self 7f13b2f2d000/12b000
(00.022766) 8: pr2 Read page 7ffda84fd000 from self 7ffda84fd000/12c000
(00.022769) 8: pr2 Read page 7ffda84fe000 from self 7ffda84fe000/12d000
(00.022772) 8: pr2 Read page 7ffda84ff000 from self 7ffda84ff000/12e000
(00.022778) 8: pr2 Read page 7ffda8501000 from self 7ffda8501000/12f000
(00.022786) 8: pr2 Read page 7ffda8563000 from self 7ffda8563000/130000
(00.022790) 8: pr2 Read page 7ffda8564000 from self 7ffda8564000/131000
(00.022799) 8: nr_restored_pages: 129
(00.022800) 8: nr_shared_pages: 177
(00.022802) 8: nr_droped_pages: 0
(00.022844) 8: Found fd 1 (id pipe:[194394]) in inherit fd list (caller close_old_fds)
(00.022847) 8: Found fd 2 (id pipe:[194395]) in inherit fd list (caller close_old_fds)
(00.022853) 8: cg: Cgroups 2 inherited from parent
(00.022855) 8: Restore sigacts for 8
(00.022872) 8: Restored 0/61 sigacts
(00.022874) 8: Restoring children in alien sessions:
(00.022876) 8: Restoring children in our session:
(00.022885) 8: Restoring 8 to 1 pgid
(00.026754) 1: Restoring resources
(00.026771) 1: Opening fdinfo-s
(00.026776) 1: Restoring fd 0 (state -> prepare)
(00.026779) 1: Restoring fd 1 (state -> prepare)
(00.026781) 1: Restoring fd 2 (state -> prepare)
(00.026782) 1: Restoring fd 3 (state -> prepare)
(00.026783) 1: Restoring fd 4 (state -> prepare)
(00.026785) 1: Restoring fd 5 (state -> prepare)
(00.026786) 1: Restoring fd 6 (state -> prepare)
(00.026787) 1: Restoring fd 7 (state -> prepare)
(00.026789) 1: Create transport fd /crtools-fd-1-7
(00.026801) 1: Wake up fdinfo pid=1 fd=7
(00.026807) 1: Restoring fd 0 (state -> create)
(00.026824) 1: Create fd for 0
(00.026826) 1: Wait fdinfo pid=8 fd=0
(00.026832) 8: Restoring resources
(00.026838) 8: Opening fdinfo-s
(00.026840) 8: Restoring fd 0 (state -> prepare)
(00.026842) 8: Create transport fd /crtools-fd-8-0
(00.026847) 8: Wake up fdinfo pid=8 fd=0
(00.026851) 1: Send fd 0 to /crtools-fd-8-0
(00.026860) 1: Restoring fd 1 (state -> create)
(00.026862) 1: Creating pipe pipe_id=0x2f75a id=0x2
(00.026865) 1: Found id pipe:[194394] (fd 1) in inherit fd list
(00.026868) 1: File pipe:[194394] will be restored from fd 3 duped from inherit fd 1
(00.026875) 1: Found fd 1 (id pipe:[194394]) in inherit fd list (caller inherit_fd_resolve_clash)
(00.026878) 1: Inherit fd 1 moved to 4 to resolve clash
(00.026881) 1: Create fd for 1
(00.026882) 1: Wait fdinfo pid=8 fd=1
(00.026886) 8: Restoring fd 1 (state -> prepare)
(00.026888) 8: Create transport fd /crtools-fd-8-1
(00.026892) 8: Found fd 1 (id pipe:[194394]) in inherit fd list (caller inherit_fd_resolve_clash)
(00.026894) 8: Inherit fd 1 moved to 4 to resolve clash
(00.026896) 8: Wake up fdinfo pid=8 fd=1
(00.026900) 1: Send fd 1 to /crtools-fd-8-1
(00.026915) 1: Restoring fd 2 (state -> create)
(00.026916) 1: Creating pipe pipe_id=0x2f75b id=0x3
(00.026918) 1: Found id pipe:[194395] (fd 2) in inherit fd list
(00.026967) 1: File pipe:[194395] will be restored from fd 3 duped from inherit fd 2
(00.026972) 1: Found fd 2 (id pipe:[194395]) in inherit fd list (caller inherit_fd_resolve_clash)
(00.026975) 1: Inherit fd 2 moved to 5 to resolve clash
(00.026982) 1: Create fd for 2
(00.026984) 1: Found fd 4 (id pipe:[194394]) in inherit fd list (caller inherit_fd_resolve_clash)
(00.026986) 1: Inherit fd 4 moved to 6 to resolve clash
(00.026988) 1: Going to dup 2 into 4
(00.026991) 1: Wait fdinfo pid=8 fd=2
(00.027000) 8: Restoring fd 2 (state -> prepare)
(00.027005) 8: Create transport fd /crtools-fd-8-2
(00.027011) 8: Found fd 2 (id pipe:[194395]) in inherit fd list (caller inherit_fd_resolve_clash)
(00.027013) 8: Inherit fd 2 moved to 5 to resolve clash
(00.027015) 8: Wake up fdinfo pid=8 fd=2
(00.027023) 1: Send fd 2 to /crtools-fd-8-2
(00.027030) 1: Wait fdinfo pid=8 fd=4
(00.027035) 8: Restoring fd 4 (state -> prepare)
(00.027039) 8: Create transport fd /crtools-fd-8-4
(00.027043) 8: Found fd 4 (id pipe:[194394]) in inherit fd list (caller inherit_fd_resolve_clash)
(00.027045) 8: Inherit fd 4 moved to 6 to resolve clash
(00.027046) 8: Wake up fdinfo pid=8 fd=4
(00.027050) 1: Send fd 2 to /crtools-fd-8-4
(00.027056) 1: Restoring fd 3 (state -> create)
(00.027059) 1: Opening pair master (id 0x4 ino 0x2f79b peer 0x2f79c)
(00.027067) 1: Trying to restore recv queue for 7
(00.027080) 1: No sk-queues.img image
(00.027083) 1: Trying to restore recv queue for 4
(00.027088) 1: No sk-queues.img image
(00.027155) 1: 3 restore sndbuf 212992 rcv buf 212992
(00.027173) 1: restore priority 0 for socket
(00.027175) 1: restore rcvlowat 1 for socket
(00.027176) 1: restore mark 0 for socket
(00.027181) 1: Wait fdinfo pid=1 fd=7
(00.027183) 1: Send fd 8 to /crtools-fd-1-7
(00.027190) 1: Create fd for 3
(00.027193) 1: Restoring fd 4 (state -> create)
(00.027194) 1: Restoring fd 5 (state -> create)
(00.027196) 1: Creating pipe pipe_id=0x2f75a id=0x5
(00.027198) 1: Found id pipe:[194394] (fd 6) in inherit fd list
(00.027199) 1: File pipe:[194394] will be restored from fd 8 duped from inherit fd 6
(00.027201) 1: Found fd 5 (id pipe:[194395]) in inherit fd list (caller inherit_fd_resolve_clash)
(00.027203) 1: Inherit fd 5 moved to 9 to resolve clash
(00.027205) 1: Create fd for 5
(00.027206) 1: Wait fdinfo pid=8 fd=5
(00.027211) 8: Restoring fd 5 (state -> prepare)
(00.027214) 8: Create transport fd /crtools-fd-8-5
(00.027217) 8: Found fd 5 (id pipe:[194395]) in inherit fd list (caller inherit_fd_resolve_clash)
(00.027219) 8: Inherit fd 5 moved to 7 to resolve clash
(00.027220) 8: Wake up fdinfo pid=8 fd=5
(00.027225) 1: Send fd 5 to /crtools-fd-8-5
(00.027229) 1: Restoring fd 6 (state -> create)
(00.027233) 1: Restore: family 2 type 1 proto 6 port 80 state 10 src_addr 0.0.0.0
(00.027245) 1: 8 restore sndbuf 16384 rcv buf 87380
(00.027248) 1: restore priority 0 for socket
(00.027249) 1: restore rcvlowat 1 for socket
(00.027254) 1: restore mark 0 for socket
(00.027256) 1: Found fd 6 (id pipe:[194394]) in inherit fd list (caller inherit_fd_resolve_clash)
(00.027257) 1: Inherit fd 6 moved to 10 to resolve clash
(00.027260) 1: Create fd for 6
(00.027262) 1: Wait fdinfo pid=8 fd=6
(00.027265) 8: Restoring fd 6 (state -> prepare)
(00.027267) 8: Create transport fd /crtools-fd-8-6
(00.027270) 8: Found fd 6 (id pipe:[194394]) in inherit fd list (caller inherit_fd_resolve_clash)
(00.027272) 8: Inherit fd 6 moved to 8 to resolve clash
(00.027273) 8: Wake up fdinfo pid=8 fd=6
(00.027277) 1: Send fd 6 to /crtools-fd-8-6
(00.027281) 1: Restoring fd 7 (state -> create)
(00.027283) 1: Opening pair slave (id 0x7 ino 0x2f79c peer 0x2f79b) on 7
(00.027289) 1: 8 restore sndbuf 212992 rcv buf 212992
(00.027291) 1: restore priority 0 for socket
(00.027292) 1: restore rcvlowat 1 for socket
(00.027294) 1: restore mark 0 for socket
(00.027297) 1: Create fd for 7
(00.027298) 1: Wait fdinfo pid=8 fd=7
(00.027301) 8: Restoring fd 7 (state -> prepare)
(00.027303) 8: Create transport fd /crtools-fd-8-7
(00.027306) 8: Found fd 7 (id pipe:[194395]) in inherit fd list (caller inherit_fd_resolve_clash)
(00.027307) 8: Inherit fd 7 moved to 9 to resolve clash
(00.027308) 8: Wake up fdinfo pid=8 fd=7
(00.027312) 1: Send fd 7 to /crtools-fd-8-7
(00.027316) 1: Restoring fd 0 (state -> receive)
(00.027317) 1: Restoring fd 1 (state -> receive)
(00.027318) 1: Restoring fd 2 (state -> receive)
(00.027320) 1: Restoring fd 3 (state -> receive)
(00.027321) 1: Restoring fd 4 (state -> receive)
(00.027322) 1: Restoring fd 5 (state -> receive)
(00.027323) 1: Restoring fd 6 (state -> receive)
(00.027324) 1: Restoring fd 7 (state -> receive)
(00.027325) 1: Restoring fd 0 (state -> post_create)
(00.027326) 1: Restoring fd 1 (state -> post_create)
(00.027328) 1: Restoring fd 2 (state -> post_create)
(00.027329) 1: Restoring fd 3 (state -> post_create)
(00.027330) 1: Restoring fd 4 (state -> post_create)
(00.027331) 1: Restoring fd 5 (state -> post_create)
(00.027332) 1: Restoring fd 6 (state -> post_create)
(00.027333) 1: Restoring fd 7 (state -> post_create)
(00.027337) 1: Opening 0x0000000000400000-0x00000000004ce000 0x0000000000000000 (41) vma
(00.027338) 1: Opening 0x00000000006cd000-0x00000000006ce000 0x00000000000cd000 (41) vma
(00.027340) 1: Opening 0x00000000006ce000-0x00000000006e7000 0x00000000000ce000 (41) vma
(00.027342) 1: Opening 0x00000000006e7000-0x00000000006f6000 0x0000000000000000 (201) vma
(00.027343) 1: Opening 0x0000000000afc000-0x0000000000b59000 0x0000000000000000 (221) vma
(00.027345) 1: Opening 0x00007f13b0fef000-0x00007f13b0ffa000 0x0000000000000000 (41) vma
(00.027346) 1: Opening 0x00007f13b0ffa000-0x00007f13b11f9000 0x000000000000b000 (41) vma
(00.027348) 1: Opening 0x00007f13b11f9000-0x00007f13b11fa000 0x000000000000a000 (41) vma
(00.027349) 1: Opening 0x00007f13b11fa000-0x00007f13b11fb000 0x000000000000b000 (41) vma
(00.027351) 1: Opening 0x00007f13b11fb000-0x00007f13b1205000 0x0000000000000000 (41) vma
(00.027352) 1: Opening 0x00007f13b1205000-0x00007f13b1404000 0x000000000000a000 (41) vma
(00.027353) 1: Opening 0x00007f13b1404000-0x00007f13b1405000 0x0000000000009000 (41) vma
(00.027355) 1: Opening 0x00007f13b1405000-0x00007f13b1406000 0x000000000000a000 (41) vma
(00.027357) 1: Opening 0x00007f13b1406000-0x00007f13b141b000 0x0000000000000000 (41) vma
(00.027358) 1: Opening 0x00007f13b141b000-0x00007f13b161a000 0x0000000000015000 (41) vma
(00.027359) 1: Opening 0x00007f13b161a000-0x00007f13b161b000 0x0000000000014000 (41) vma
(00.027361) 1: Opening 0x00007f13b161b000-0x00007f13b161c000 0x0000000000015000 (41) vma
(00.027362) 1: Opening 0x00007f13b161c000-0x00007f13b161e000 0x0000000000000000 (201) vma
(00.027366) 1: Opening 0x00007f13b161e000-0x00007f13b1625000 0x0000000000000000 (41) vma
(00.027367) 1: Opening 0x00007f13b1625000-0x00007f13b1824000 0x0000000000007000 (41) vma
(00.027368) 1: Opening 0x00007f13b1824000-0x00007f13b1825000 0x0000000000006000 (41) vma
(00.027370) 1: Opening 0x00007f13b1825000-0x00007f13b1826000 0x0000000000007000 (41) vma
(00.027371) 1: Opening 0x00007f13b1826000-0x00007f13b1829000 0x0000000000000000 (41) vma
(00.027373) 1: Opening 0x00007f13b1829000-0x00007f13b1a28000 0x0000000000003000 (41) vma
(00.027374) 1: Opening 0x00007f13b1a28000-0x00007f13b1a29000 0x0000000000002000 (41) vma
(00.027376) 1: Opening 0x00007f13b1a29000-0x00007f13b1a2a000 0x0000000000003000 (41) vma
(00.027377) 1: Opening 0x00007f13b1a2a000-0x00007f13b1bc9000 0x0000000000000000 (41) vma
(00.027379) 1: Opening 0x00007f13b1bc9000-0x00007f13b1dc9000 0x000000000019f000 (41) vma
(00.027380) 1: Opening 0x00007f13b1dc9000-0x00007f13b1dcd000 0x000000000019f000 (41) vma
(00.027382) 1: Opening 0x00007f13b1dcd000-0x00007f13b1dcf000 0x00000000001a3000 (41) vma
(00.027383) 1: Opening 0x00007f13b1dcf000-0x00007f13b1dd3000 0x0000000000000000 (201) vma
(00.027384) 1: Opening 0x00007f13b1dd3000-0x00007f13b1ded000 0x0000000000000000 (41) vma
(00.027386) 1: Opening 0x00007f13b1ded000-0x00007f13b1fec000 0x000000000001a000 (41) vma
(00.027387) 1: Opening 0x00007f13b1fec000-0x00007f13b1fed000 0x0000000000019000 (41) vma
(00.027388) 1: Opening 0x00007f13b1fed000-0x00007f13b1fee000 0x000000000001a000 (41) vma
(00.027390) 1: Opening 0x00007f13b1fee000-0x00007f13b21b9000 0x0000000000000000 (41) vma
(00.027391) 1: Opening 0x00007f13b21b9000-0x00007f13b23b9000 0x00000000001cb000 (41) vma
(00.027393) 1: Opening 0x00007f13b23b9000-0x00007f13b23d6000 0x00000000001cb000 (41) vma
(00.027394) 1: Opening 0x00007f13b23d6000-0x00007f13b23e6000 0x00000000001e8000 (41) vma
(00.027395) 1: Opening 0x00007f13b23e6000-0x00007f13b23e9000 0x0000000000000000 (201) vma
(00.027397) 1: Opening 0x00007f13b23e9000-0x00007f13b243f000 0x0000000000000000 (41) vma
(00.027398) 1: Opening 0x00007f13b243f000-0x00007f13b263f000 0x0000000000056000 (41) vma
(00.027400) 1: Opening 0x00007f13b263f000-0x00007f13b2642000 0x0000000000056000 (41) vma
(00.027401) 1: Opening 0x00007f13b2642000-0x00007f13b2649000 0x0000000000059000 (41) vma
(00.027402) 1: Opening 0x00007f13b2649000-0x00007f13b26b5000 0x0000000000000000 (41) vma
(00.027404) 1: Opening 0x00007f13b26b5000-0x00007f13b28b5000 0x000000000006c000 (41) vma
(00.027405) 1: Opening 0x00007f13b28b5000-0x00007f13b28b6000 0x000000000006c000 (41) vma
(00.027407) 1: Opening 0x00007f13b28b6000-0x00007f13b28b7000 0x000000000006d000 (41) vma
(00.027408) 1: Opening 0x00007f13b28b7000-0x00007f13b28bf000 0x0000000000000000 (41) vma
(00.027409) 1: Opening 0x00007f13b28bf000-0x00007f13b2abe000 0x0000000000008000 (41) vma
(00.027410) 1: Opening 0x00007f13b2abe000-0x00007f13b2abf000 0x0000000000007000 (41) vma
(00.027412) 1: Opening 0x00007f13b2abf000-0x00007f13b2ac0000 0x0000000000008000 (41) vma
(00.027413) 1: Opening 0x00007f13b2ac0000-0x00007f13b2aee000 0x0000000000000000 (201) vma
(00.027414) 1: Opening 0x00007f13b2aee000-0x00007f13b2b06000 0x0000000000000000 (41) vma
(00.027416) 1: Opening 0x00007f13b2b06000-0x00007f13b2d05000 0x0000000000018000 (41) vma
(00.027417) 1: Opening 0x00007f13b2d05000-0x00007f13b2d06000 0x0000000000017000 (41) vma
(00.027418) 1: Opening 0x00007f13b2d06000-0x00007f13b2d07000 0x0000000000018000 (41) vma
(00.027420) 1: Opening 0x00007f13b2d07000-0x00007f13b2d0b000 0x0000000000000000 (201) vma
(00.027421) 1: Opening 0x00007f13b2d0b000-0x00007f13b2d2b000 0x0000000000000000 (41) vma
(00.027422) 1: Opening 0x00007f13b2f21000-0x00007f13b2f27000 0x0000000000000000 (201) vma
(00.027424) 1: Opening 0x00007f13b2f28000-0x00007f13b2f29000 0x0000000000000000 (101) vma
(00.027425) 1: Search for 0x00007f13b2f28000 shmem 0x2f79a 0x7fbb2c96d3e0/1
(00.027450) 1: Opened page read 2 (parent 0)
(00.027467) 8: Restoring fd 9 (state -> prepare)
(00.027471) 8: Restoring fd 10 (state -> prepare)
(00.027472) 8: Restoring fd 8 (state -> prepare)
(00.027474) 8: Restoring fd 0 (state -> create)
(00.027475) 8: Restoring fd 1 (state -> create)
(00.027476) 8: Restoring fd 2 (state -> create)
(00.027478) 8: Restoring fd 4 (state -> create)
(00.027479) 8: Restoring fd 5 (state -> create)
(00.027480) 8: Restoring fd 6 (state -> create)
(00.027481) 8: Restoring fd 7 (state -> create)
(00.027482) 8: Restoring fd 9 (state -> create)
(00.027487) 8: Found fd 9 (id pipe:[194395]) in inherit fd list (caller inherit_fd_resolve_clash)
(00.027489) 8: Inherit fd 9 moved to 10 to resolve clash
(00.027493) 8: Create fd for 9
(00.027496) 8: Restoring fd 10 (state -> create)
(00.027498) 8: Found fd 10 (id pipe:[194395]) in inherit fd list (caller inherit_fd_resolve_clash)
(00.027499) 8: Inherit fd 10 moved to 11 to resolve clash
(00.027502) 8: Create fd for 10
(00.027504) 8: Restoring fd 8 (state -> create)
(00.027505) 8: epoll: Restore eventpoll: id 0x000017 flags 0x02
(00.027509) 8: Found fd 8 (id pipe:[194394]) in inherit fd list (caller inherit_fd_resolve_clash)
(00.027510) 8: Inherit fd 8 moved to 12 to resolve clash
(00.027513) 8: Create fd for 8
(00.027515) 8: Restoring fd 0 (state -> receive)
(00.027516) 8: Receive fd for 0
(00.027521) 8: Restoring fd 1 (state -> receive)
(00.027522) 8: Receive fd for 1
(00.027526) 8: Restoring fd 2 (state -> receive)
(00.027527) 8: Receive fd for 2
(00.027530) 8: Restoring fd 4 (state -> receive)
(00.027531) 8: Receive fd for 4
(00.027534) 8: Restoring fd 5 (state -> receive)
(00.027535) 8: Receive fd for 5
(00.027539) 8: Restoring fd 6 (state -> receive)
(00.027540) 8: Receive fd for 6
(00.027543) 8: Restoring fd 7 (state -> receive)
(00.027544) 8: Receive fd for 7
(00.027547) 8: Restoring fd 9 (state -> receive)
(00.027549) 8: Restoring fd 10 (state -> receive)
(00.027550) 8: Restoring fd 8 (state -> receive)
(00.027551) 8: Restoring fd 0 (state -> post_create)
(00.027552) 8: Restoring fd 1 (state -> post_create)
(00.027553) 8: Restoring fd 2 (state -> post_create)
(00.027555) 8: Restoring fd 4 (state -> post_create)
(00.027556) 8: Restoring fd 5 (state -> post_create)
(00.027557) 8: Restoring fd 6 (state -> post_create)
(00.027558) 8: Restoring fd 7 (state -> post_create)
(00.027559) 8: Restoring fd 9 (state -> post_create)
(00.027560) 8: Restoring fd 10 (state -> post_create)
(00.027562) 8: Restoring fd 8 (state -> post_create)
(00.027563) 8: epoll: Restore eventpoll-tfd: id 00000000 tfd 0x000006 events 0x002019 data 0x007f13b2ee8010
(00.027566) 8: epoll: Restore eventpoll-tfd: id 00000000 tfd 0x00000a events 0x80000019 data 0x000000006e8e80
(00.027568) 8: epoll: Restore eventpoll-tfd: id 00000000 tfd 0x000009 events 0x80000019 data 0x000000006e9000
(00.027570) 8: epoll: Restore eventpoll-tfd: id 00000000 tfd 0x000007 events 0x002019 data 0x007f13b2ee80f0
(00.027573) 8: Opening 0x0000000000400000-0x00000000004ce000 0x0000000000000000 (41) vma
(00.027575) 8: Opening 0x00000000006cd000-0x00000000006ce000 0x00000000000cd000 (41) vma
(00.027576) 8: Opening 0x00000000006ce000-0x00000000006e7000 0x00000000000ce000 (41) vma
(00.027577) 8: Opening 0x00000000006e7000-0x00000000006f6000 0x0000000000000000 (201) vma
(00.027579) 8: Opening 0x0000000000afc000-0x0000000000b59000 0x0000000000000000 (221) vma
(00.027580) 8: Opening 0x0000000000b59000-0x0000000000b7d000 0x0000000000000000 (221) vma
(00.027582) 8: Opening 0x00007f13b0fef000-0x00007f13b0ffa000 0x0000000000000000 (41) vma
(00.027583) 8: Opening 0x00007f13b0ffa000-0x00007f13b11f9000 0x000000000000b000 (41) vma
(00.027584) 8: Opening 0x00007f13b11f9000-0x00007f13b11fa000 0x000000000000a000 (41) vma
(00.027588) 8: Opening 0x00007f13b11fa000-0x00007f13b11fb000 0x000000000000b000 (41) vma
(00.027590) 8: Opening 0x00007f13b11fb000-0x00007f13b1205000 0x0000000000000000 (41) vma
(00.027591) 8: Opening 0x00007f13b1205000-0x00007f13b1404000 0x000000000000a000 (41) vma
(00.027593) 8: Opening 0x00007f13b1404000-0x00007f13b1405000 0x0000000000009000 (41) vma
(00.027594) 8: Opening 0x00007f13b1405000-0x00007f13b1406000 0x000000000000a000 (41) vma
(00.027595) 8: Opening 0x00007f13b1406000-0x00007f13b141b000 0x0000000000000000 (41) vma
(00.027597) 8: Opening 0x00007f13b141b000-0x00007f13b161a000 0x0000000000015000 (41) vma
(00.027598) 8: Opening 0x00007f13b161a000-0x00007f13b161b000 0x0000000000014000 (41) vma
(00.027599) 8: Opening 0x00007f13b161b000-0x00007f13b161c000 0x0000000000015000 (41) vma
(00.027601) 8: Opening 0x00007f13b161c000-0x00007f13b161e000 0x0000000000000000 (201) vma
(00.027602) 8: Opening 0x00007f13b161e000-0x00007f13b1625000 0x0000000000000000 (41) vma
(00.027603) 8: Opening 0x00007f13b1625000-0x00007f13b1824000 0x0000000000007000 (41) vma
(00.027605) 8: Opening 0x00007f13b1824000-0x00007f13b1825000 0x0000000000006000 (41) vma
(00.027606) 8: Opening 0x00007f13b1825000-0x00007f13b1826000 0x0000000000007000 (41) vma
(00.027607) 8: Opening 0x00007f13b1826000-0x00007f13b1829000 0x0000000000000000 (41) vma
(00.027609) 8: Opening 0x00007f13b1829000-0x00007f13b1a28000 0x0000000000003000 (41) vma
(00.027610) 8: Opening 0x00007f13b1a28000-0x00007f13b1a29000 0x0000000000002000 (41) vma
(00.027611) 8: Opening 0x00007f13b1a29000-0x00007f13b1a2a000 0x0000000000003000 (41) vma
(00.027613) 8: Opening 0x00007f13b1a2a000-0x00007f13b1bc9000 0x0000000000000000 (41) vma
(00.027614) 8: Opening 0x00007f13b1bc9000-0x00007f13b1dc9000 0x000000000019f000 (41) vma
(00.027615) 8: Opening 0x00007f13b1dc9000-0x00007f13b1dcd000 0x000000000019f000 (41) vma
(00.027617) 8: Opening 0x00007f13b1dcd000-0x00007f13b1dcf000 0x00000000001a3000 (41) vma
(00.027618) 8: Opening 0x00007f13b1dcf000-0x00007f13b1dd3000 0x0000000000000000 (201) vma
(00.027619) 8: Opening 0x00007f13b1dd3000-0x00007f13b1ded000 0x0000000000000000 (41) vma
(00.027621) 8: Opening 0x00007f13b1ded000-0x00007f13b1fec000 0x000000000001a000 (41) vma
(00.027622) 8: Opening 0x00007f13b1fec000-0x00007f13b1fed000 0x0000000000019000 (41) vma
(00.027623) 8: Opening 0x00007f13b1fed000-0x00007f13b1fee000 0x000000000001a000 (41) vma
(00.027625) 8: Opening 0x00007f13b1fee000-0x00007f13b21b9000 0x0000000000000000 (41) vma
(00.027626) 8: Opening 0x00007f13b21b9000-0x00007f13b23b9000 0x00000000001cb000 (41) vma
(00.027627) 8: Opening 0x00007f13b23b9000-0x00007f13b23d6000 0x00000000001cb000 (41) vma
(00.027629) 8: Opening 0x00007f13b23d6000-0x00007f13b23e6000 0x00000000001e8000 (41) vma
(00.027630) 8: Opening 0x00007f13b23e6000-0x00007f13b23e9000 0x0000000000000000 (201) vma
(00.027631) 8: Opening 0x00007f13b23e9000-0x00007f13b243f000 0x0000000000000000 (41) vma
(00.027632) 8: Opening 0x00007f13b243f000-0x00007f13b263f000 0x0000000000056000 (41) vma
(00.027634) 8: Opening 0x00007f13b263f000-0x00007f13b2642000 0x0000000000056000 (41) vma
(00.027635) 8: Opening 0x00007f13b2642000-0x00007f13b2649000 0x0000000000059000 (41) vma
(00.027636) 8: Opening 0x00007f13b2649000-0x00007f13b26b5000 0x0000000000000000 (41) vma
(00.027638) 8: Opening 0x00007f13b26b5000-0x00007f13b28b5000 0x000000000006c000 (41) vma
(00.027639) 8: Opening 0x00007f13b28b5000-0x00007f13b28b6000 0x000000000006c000 (41) vma
(00.027641) 8: Opening 0x00007f13b28b6000-0x00007f13b28b7000 0x000000000006d000 (41) vma
(00.027642) 8: Opening 0x00007f13b28b7000-0x00007f13b28bf000 0x0000000000000000 (41) vma
(00.027643) 8: Opening 0x00007f13b28bf000-0x00007f13b2abe000 0x0000000000008000 (41) vma
(00.027645) 8: Opening 0x00007f13b2abe000-0x00007f13b2abf000 0x0000000000007000 (41) vma
(00.027648) 8: Opening 0x00007f13b2abf000-0x00007f13b2ac0000 0x0000000000008000 (41) vma
(00.027649) 8: Opening 0x00007f13b2ac0000-0x00007f13b2aee000 0x0000000000000000 (201) vma
(00.027650) 8: Opening 0x00007f13b2aee000-0x00007f13b2b06000 0x0000000000000000 (41) vma
(00.027652) 8: Opening 0x00007f13b2b06000-0x00007f13b2d05000 0x0000000000018000 (41) vma
(00.027653) 8: Opening 0x00007f13b2d05000-0x00007f13b2d06000 0x0000000000017000 (41) vma
(00.027655) 8: Opening 0x00007f13b2d06000-0x00007f13b2d07000 0x0000000000018000 (41) vma
(00.027656) 8: Opening 0x00007f13b2d07000-0x00007f13b2d0b000 0x0000000000000000 (201) vma
(00.027657) 8: Opening 0x00007f13b2d0b000-0x00007f13b2d2b000 0x0000000000000000 (41) vma
(00.027659) 8: Opening 0x00007f13b2ee8000-0x00007f13b2f21000 0x0000000000000000 (201) vma
(00.027660) 8: Opening 0x00007f13b2f21000-0x00007f13b2f27000 0x0000000000000000 (201) vma
(00.027662) 8: Opening 0x00007f13b2f28000-0x00007f13b2f29000 0x0000000000000000 (101) vma
(00.027663) 8: Search for 0x00007f13b2f28000 shmem 0x2f79a 0x7fbb2c96d3e0/1
(00.027664) 8: Waiting for the 2f79a shmem to appear
(00.027666) 8: Opening shmem [/proc/1/fd/8]
(00.027679) 1: `- setting 8 as mapping fd
(00.027683) 1: Opening 0x00007f13b2f29000-0x00007f13b2f2b000 0x0000000000000000 (201) vma
(00.027685) 1: Opening 0x00007f13b2f2b000-0x00007f13b2f2c000 0x0000000000020000 (41) vma
(00.027686) 1: Opening 0x00007f13b2f2c000-0x00007f13b2f2d000 0x0000000000021000 (41) vma
(00.027687) 1: Opening 0x00007f13b2f2d000-0x00007f13b2f2e000 0x0000000000000000 (201) vma
(00.027689) 1: Opening 0x00007ffda84e0000-0x00007ffda8502000 0x0000000000000000 (201) vma
(00.027690) 1: Opening 0x00007ffda8561000-0x00007ffda8563000 0x0000000000000000 (1201) vma
(00.027692) 1: Opening 0x00007ffda8563000-0x00007ffda8565000 0x0000000000000000 (209) vma
(00.027699) 1: Closing inherit fd 10 -> pipe:[194394]
(00.027701) 1: Closing inherit fd 9 -> pipe:[194395]
(00.027702) 1: Restore via sigreturn
(00.027704) 1: 1 threads require 40K of memory
(00.027740) 1: Parsed 400000-4c6000 vma
(00.027744) 1: Parsed 6c5000-6c6000 vma
(00.027746) 1: Parsed 6c6000-6d6000 vma
(00.027747) 1: Parsed 6d6000-6e0000 vma
(00.027748) 1: Parsed 16b6000-16d7000 vma
(00.027750) 1: Parsed 7fbb29e97000-7fbb29f65000 vma
(00.027751) 1: Parsed 7fbb29f65000-7fbb29f66000 vma
(00.027753) 1: Parsed 7fbb29f66000-7fbb29f7f000 vma
(00.027754) 1: Parsed 7fbb29f7f000-7fbb29feb000 vma
(00.027756) 1: Parsed 7fbb29feb000-7fbb29ff6000 vma
(00.027757) 1: Parsed 7fbb29ff6000-7fbb2a1f5000 vma
(00.027767) 1: Parsed 7fbb2a1f5000-7fbb2a1f6000 vma
(00.027768) 1: Parsed 7fbb2a1f6000-7fbb2a1f7000 vma
(00.027770) 1: Parsed 7fbb2a1f7000-7fbb2a201000 vma
(00.027771) 1: Parsed 7fbb2a201000-7fbb2a400000 vma
(00.027773) 1: Parsed 7fbb2a400000-7fbb2a401000 vma
(00.027774) 1: Parsed 7fbb2a401000-7fbb2a402000 vma
(00.027775) 1: Parsed 7fbb2a402000-7fbb2a417000 vma
(00.027777) 1: Parsed 7fbb2a417000-7fbb2a616000 vma
(00.027778) 1: Parsed 7fbb2a616000-7fbb2a617000 vma
(00.027788) 1: Parsed 7fbb2a617000-7fbb2a618000 vma
(00.027790) 1: Parsed 7fbb2a618000-7fbb2a61a000 vma
(00.027791) 1: Parsed 7fbb2a61a000-7fbb2a621000 vma
(00.027793) 1: Parsed 7fbb2a621000-7fbb2a820000 vma
(00.027794) 1: Parsed 7fbb2a820000-7fbb2a821000 vma
(00.027795) 1: Parsed 7fbb2a821000-7fbb2a822000 vma
(00.027798) 1: Parsed 7fbb2a822000-7fbb2a825000 vma
(00.027799) 1: Parsed 7fbb2a825000-7fbb2aa24000 vma
(00.027800) 1: Parsed 7fbb2aa24000-7fbb2aa25000 vma
(00.027802) 1: Parsed 7fbb2aa25000-7fbb2aa26000 vma
(00.027813) 1: Parsed 7fbb2aa26000-7fbb2abc5000 vma
(00.027814) 1: Parsed 7fbb2abc5000-7fbb2adc5000 vma
(00.027816) 1: Parsed 7fbb2adc5000-7fbb2adc9000 vma
(00.027817) 1: Parsed 7fbb2adc9000-7fbb2adcb000 vma
(00.027818) 1: Parsed 7fbb2adcb000-7fbb2adcf000 vma
(00.027822) 1: Parsed 7fbb2adcf000-7fbb2ade9000 vma
(00.027823) 1: Parsed 7fbb2ade9000-7fbb2afe8000 vma
(00.027825) 1: Parsed 7fbb2afe8000-7fbb2afe9000 vma
(00.027826) 1: Parsed 7fbb2afe9000-7fbb2afea000 vma
(00.027828) 1: Parsed 7fbb2afea000-7fbb2b1b5000 vma
(00.027837) 1: Parsed 7fbb2b1b5000-7fbb2b3b5000 vma
(00.027838) 1: Parsed 7fbb2b3b5000-7fbb2b3d2000 vma
(00.027840) 1: Parsed 7fbb2b3d2000-7fbb2b3e2000 vma
(00.027841) 1: Parsed 7fbb2b3e2000-7fbb2b3e5000 vma
(00.027843) 1: Parsed 7fbb2b3e5000-7fbb2b43b000 vma
(00.027844) 1: Parsed 7fbb2b43b000-7fbb2b63b000 vma
(00.027845) 1: Parsed 7fbb2b63b000-7fbb2b63e000 vma
(00.027848) 1: Parsed 7fbb2b63e000-7fbb2b645000 vma
(00.027849) 1: Parsed 7fbb2b645000-7fbb2b6b1000 vma
(00.027859) 1: Parsed 7fbb2b6b1000-7fbb2b8b1000 vma
(00.027861) 1: Parsed 7fbb2b8b1000-7fbb2b8b2000 vma
(00.027862) 1: Parsed 7fbb2b8b2000-7fbb2b8b3000 vma
(00.027863) 1: Parsed 7fbb2b8b3000-7fbb2b8bb000 vma
(00.027865) 1: Parsed 7fbb2b8bb000-7fbb2baba000 vma
(00.027866) 1: Parsed 7fbb2baba000-7fbb2babb000 vma
(00.027867) 1: Parsed 7fbb2babb000-7fbb2babc000 vma
(00.027869) 1: Parsed 7fbb2babc000-7fbb2baea000 vma
(00.027870) 1: Parsed 7fbb2baea000-7fbb2bb02000 vma
(00.027871) 1: Parsed 7fbb2bb02000-7fbb2bd01000 vma
(00.027882) 1: Parsed 7fbb2bd01000-7fbb2bd02000 vma
(00.027883) 1: Parsed 7fbb2bd02000-7fbb2bd03000 vma
(00.027885) 1: Parsed 7fbb2bd03000-7fbb2bd07000 vma
(00.027886) 1: Parsed 7fbb2bd07000-7fbb2bd27000 vma
(00.027887) 1: Parsed 7fbb2bd27000-7fbb2bd2f000 vma
(00.027889) 1: Parsed 7fbb2bd2f000-7fbb2bd30000 vma
(00.027890) 1: Parsed 7fbb2bd30000-7fbb2bd31000 vma
(00.027892) 1: Parsed 7fbb2bd31000-7fbb2bd32000 vma
(00.027893) 1: Parsed 7fbb2bd34000-7fbb2bd55000 vma
(00.027895) 1: Parsed 7fbb2bd55000-7fbb2bd57000 vma
(00.027896) 1: Parsed 7fbb2bd57000-7fbb2bd59000 vma
(00.027898) 1: Parsed 7fbb2bd59000-7fbb2bf19000 vma
(00.027899) 1: Parsed 7fbb2bf19000-7fbb2c119000 vma
(00.027908) 1: Parsed 7fbb2c119000-7fbb2c11d000 vma
(00.027909) 1: Parsed 7fbb2c11d000-7fbb2c11f000 vma
(00.027911) 1: Parsed 7fbb2c11f000-7fbb2c123000 vma
(00.027912) 1: Parsed 7fbb2c123000-7fbb2c126000 vma
(00.027913) 1: Parsed 7fbb2c126000-7fbb2c325000 vma
(00.027915) 1: Parsed 7fbb2c325000-7fbb2c326000 vma
(00.027916) 1: Parsed 7fbb2c326000-7fbb2c327000 vma
(00.027917) 1: Parsed 7fbb2c327000-7fbb2c32f000 vma
(00.027919) 1: Parsed 7fbb2c32f000-7fbb2c52e000 vma
(00.027929) 1: Parsed 7fbb2c52e000-7fbb2c52f000 vma
(00.027930) 1: Parsed 7fbb2c52f000-7fbb2c530000 vma
(00.027931) 1: Parsed 7fbb2c530000-7fbb2c548000 vma
(00.027933) 1: Parsed 7fbb2c548000-7fbb2c748000 vma
(00.027934) 1: Parsed 7fbb2c748000-7fbb2c749000 vma
(00.027935) 1: Parsed 7fbb2c749000-7fbb2c74a000 vma
(00.027937) 1: Parsed 7fbb2c74a000-7fbb2c74e000 vma
(00.027938) 1: Parsed 7fbb2c74e000-7fbb2c772000 vma
(00.027939) 1: Parsed 7fbb2c94e000-7fbb2c94f000 vma
(00.027942) 1: Parsed 7fbb2c94f000-7fbb2c955000 vma
(00.027943) 1: Parsed 7fbb2c955000-7fbb2c969000 vma
(00.027944) 1: Parsed 7fbb2c969000-7fbb2c96b000 vma
(00.027953) 1: Parsed 7fbb2c96b000-7fbb2c96d000 vma
(00.027954) 1: Parsed 7fbb2c96d000-7fbb2c96f000 vma
(00.027956) 1: Parsed 7fbb2c96f000-7fbb2c971000 vma
(00.027957) 1: Parsed 7fbb2c971000-7fbb2c972000 vma
(00.027958) 1: Parsed 7fbb2c972000-7fbb2c973000 vma
(00.027960) 1: Parsed 7fbb2c973000-7fbb2c974000 vma
(00.027961) 1: Parsed 7fff76578000-7fff765bc000 vma
(00.027962) 1: Parsed 7fff765c9000-7fff765cb000 vma
(00.027964) 1: Parsed 7fff765cb000-7fff765cd000 vma
(00.027965) 1: Parsed ffffffffff600000-ffffffffff601000 vma
(00.027974) 1: Found bootstrap VMA hint at: 0x10000 (needs ~96K)
(00.028012) 1: call mremap(0x7fbb2c969000, 8192, 8192, MAYMOVE | FIXED, 0x20000)
(00.028019) 1: call mremap(0x7fbb2c96b000, 8192, 8192, MAYMOVE | FIXED, 0x22000)
(00.028035) 1: xsave runtime structure
(00.028038) 1: -----------------------
(00.028039) 1: cwd:37f swd:0 twd:0 fop:0 mxcsr:1f80 mxcsr_mask:ffff
(00.028041) 1: magic1:0 extended_size:0 xstate_bv:0 xstate_size:0
(00.028042) 1: xstate_bv: 0
(00.028043) 1: -----------------------
(00.028044) 1: Thread 0 stack 0x165c0 rt_sigframe 0x1e5c0
(00.028092) 1: Going to chroot into ./self/fd/13
(00.028100) 1: Restoring umask to 22
(00.028112) 1: task_args: 0x16000
task_args->pid: 1
task_args->nr_threads: 1
task_args->clone_restore_fn: 0x10ab0
task_args->thread_args: 0x16540
pie: Switched to the restorer 1
pie: vdso: Remap rt-vvar 0x7fff765c9000 -> 0x24000
pie: vdso: Remap rt-vdso 0x7fff765cb000 -> 0x26000
pie: Remap 0x7fbb29e97000->0x400000 len 0xce000
pie: Remap 0x7fbb29f65000->0x6cd000 len 0x1000
pie: Remap 0x7fbb29f66000->0x6ce000 len 0x19000
pie: Remap 0x7fbb29f7f000->0x6e7000 len 0xf000
pie: Remap 0x7fbb29f8e000->0xafc000 len 0x5d000
pie: Remap 0x7fbb29feb000->0x7f13b0fef000 len 0xb000
pie: Remap 0x7fbb29ff6000->0x7f13b0ffa000 len 0x1ff000
pie: Remap 0x7fbb2a1f5000->0x7f13b11f9000 len 0x1000
pie: Remap 0x7fbb2a1f6000->0x7f13b11fa000 len 0x1000
pie: Remap 0x7fbb2a1f7000->0x7f13b11fb000 len 0xa000
pie: Remap 0x7fbb2a201000->0x7f13b1205000 len 0x1ff000
pie: Remap 0x7fbb2a400000->0x7f13b1404000 len 0x1000
pie: Remap 0x7fbb2a401000->0x7f13b1405000 len 0x1000
pie: Remap 0x7fbb2a402000->0x7f13b1406000 len 0x15000
pie: Remap 0x7fbb2a417000->0x7f13b141b000 len 0x1ff000
pie: Remap 0x7fbb2a616000->0x7f13b161a000 len 0x1000
pie: Remap 0x7fbb2a617000->0x7f13b161b000 len 0x1000
pie: Remap 0x7fbb2a618000->0x7f13b161c000 len 0x2000
pie: Remap 0x7fbb2a61a000->0x7f13b161e000 len 0x7000
pie: Remap 0x7fbb2a621000->0x7f13b1625000 len 0x1ff000
pie: Remap 0x7fbb2a820000->0x7f13b1824000 len 0x1000
pie: Remap 0x7fbb2a821000->0x7f13b1825000 len 0x1000
pie: Remap 0x7fbb2a822000->0x7f13b1826000 len 0x3000
pie: Remap 0x7fbb2a825000->0x7f13b1829000 len 0x1ff000
pie: Remap 0x7fbb2aa24000->0x7f13b1a28000 len 0x1000
pie: Remap 0x7fbb2aa25000->0x7f13b1a29000 len 0x1000
pie: Remap 0x7fbb2aa26000->0x7f13b1a2a000 len 0x19f000
pie: Remap 0x7fbb2abc5000->0x7f13b1bc9000 len 0x200000
pie: Remap 0x7fbb2adc5000->0x7f13b1dc9000 len 0x4000
pie: Remap 0x7fbb2adc9000->0x7f13b1dcd000 len 0x2000
pie: Remap 0x7fbb2adcb000->0x7f13b1dcf000 len 0x4000
pie: Remap 0x7fbb2adcf000->0x7f13b1dd3000 len 0x1a000
pie: Remap 0x7fbb2ade9000->0x7f13b1ded000 len 0x1ff000
pie: Remap 0x7fbb2afe8000->0x7f13b1fec000 len 0x1000
pie: Remap 0x7fbb2afe9000->0x7f13b1fed000 len 0x1000
pie: Remap 0x7fbb2afea000->0x7f13b1fee000 len 0x1cb000
pie: Remap 0x7fbb2b1b5000->0x7f13b21b9000 len 0x200000
pie: Remap 0x7fbb2b3b5000->0x7f13b23b9000 len 0x1d000
pie: Remap 0x7fbb2b3d2000->0x7f13b23d6000 len 0x10000
pie: Remap 0x7fbb2b3e2000->0x7f13b23e6000 len 0x3000
pie: Remap 0x7fbb2b3e5000->0x7f13b23e9000 len 0x56000
pie: Remap 0x7fbb2b43b000->0x7f13b243f000 len 0x200000
pie: Remap 0x7fbb2b63b000->0x7f13b263f000 len 0x3000
pie: Remap 0x7fbb2b63e000->0x7f13b2642000 len 0x7000
pie: Remap 0x7fbb2b645000->0x7f13b2649000 len 0x6c000
pie: Remap 0x7fbb2b6b1000->0x7f13b26b5000 len 0x200000
pie: Remap 0x7fbb2b8b1000->0x7f13b28b5000 len 0x1000
pie: Remap 0x7fbb2b8b2000->0x7f13b28b6000 len 0x1000
pie: Remap 0x7fbb2b8b3000->0x7f13b28b7000 len 0x8000
pie: Remap 0x7fbb2b8bb000->0x7f13b28bf000 len 0x1ff000
pie: Remap 0x7fbb2baba000->0x7f13b2abe000 len 0x1000
pie: Remap 0x7fbb2babb000->0x7f13b2abf000 len 0x1000
pie: Remap 0x7fbb2babc000->0x7f13b2ac0000 len 0x2e000
pie: Remap 0x7fbb2baea000->0x7f13b2aee000 len 0x18000
pie: Remap 0x7fbb2bb02000->0x7f13b2b06000 len 0x1ff000
pie: Remap 0x7fbb2bd01000->0x7f13b2d05000 len 0x1000
pie: Remap 0x7fbb2bd02000->0x7f13b2d06000 len 0x1000
pie: Remap 0x7fbb2bd03000->0x7f13b2d07000 len 0x4000
pie: Remap 0x7fbb2bd07000->0x7f13b2d0b000 len 0x20000
pie: Remap 0x7fbb2bd27000->0x7f13b2f21000 len 0x6000
pie: Remap 0x7fbb2bd2d000->0x7f13b2f29000 len 0x2000
pie: Remap 0x7fbb2bd2f000->0x7f13b2f2b000 len 0x1000
pie: Remap 0x7fbb2bd30000->0x7f13b2f2c000 len 0x1000
pie: Remap 0x7fbb2bd31000->0x7f13b2f2d000 len 0x1000
pie: Remap 0x7fbb2bd57000->0x7ffda8563000 len 0x2000
pie: Remap 0x7fbb2bd55000->0x7ffda8561000 len 0x2000
pie: Remap 0x7fbb2bd33000->0x7ffda84e0000 len 0x22000
pie: mmap(0x7f13b2f28000 -> 0x7f13b2f29000, 0x3 0x11 8)
pie: vdso: Parsing at 0x7ffda8563000 0x7ffda8565000
pie: vdso: PT_LOAD p_vaddr: 0x0
pie: vdso: DT_HASH:
pie: vdso: DT_STRTAB:
pie: vdso: DT_SYMTAB:
pie: vdso: DT_STRSZ:
pie: vdso: DT_SYMENT:
pie: vdso: nbucket nchain bucket chain
pie: vdso: image [vdso] 0x7ffda8563000-0x7ffda8565000 [vvar] 0x7ffda85>
pie: 61000-0x7ffda8563000
pie: vdso: Runtime vdso/vvar matches dumpee, remap inplace
pie: vdso: Remap dumpee 0x24000 -> 0x7ffda8561000
pie: vdso: Remap dumpee 0x26000 -> 0x7ffda8563000
pie: Restoring scheduler params 0.0.0
pie: 1: Restored
(00.028683) 8: `- setting 13 as mapping fd
(00.028686) 8: Opening 0x00007f13b2f29000-0x00007f13b2f2b000 0x0000000000000000 (201) vma
(00.028688) 8: Opening 0x00007f13b2f2b000-0x00007f13b2f2c000 0x0000000000020000 (41) vma
(00.028689) 8: Opening 0x00007f13b2f2c000-0x00007f13b2f2d000 0x0000000000021000 (41) vma
(00.028691) 8: Opening 0x00007f13b2f2d000-0x00007f13b2f2e000 0x0000000000000000 (201) vma
(00.028692) 8: Opening 0x00007ffda84e0000-0x00007ffda8502000 0x0000000000000000 (201) vma
(00.028694) 8: Opening 0x00007ffda8561000-0x00007ffda8563000 0x0000000000000000 (1201) vma
(00.028695) 8: Opening 0x00007ffda8563000-0x00007ffda8565000 0x0000000000000000 (209) vma
(00.028703) 8: Closing inherit fd 12 -> pipe:[194394]
(00.028705) 8: Closing inherit fd 11 -> pipe:[194395]
(00.028706) 8: Restore via sigreturn
(00.028707) 8: 1 threads require 40K of memory
(00.028735) 8: Parsed 400000-4c6000 vma
(00.028738) 8: Parsed 6c5000-6c6000 vma
(00.028739) 8: Parsed 6c6000-6d6000 vma
(00.028741) 8: Parsed 6d6000-6e0000 vma
(00.028742) 8: Parsed 16b6000-16d7000 vma
(00.028744) 8: Parsed 7fbb27f78000-7fbb28046000 vma
(00.028745) 8: Parsed 7fbb28046000-7fbb28047000 vma
(00.028748) 8: Parsed 7fbb28047000-7fbb28060000 vma
(00.028749) 8: Parsed 7fbb28060000-7fbb280cc000 vma
(00.028751) 8: Parsed 7fbb280cc000-7fbb280f0000 vma
(00.028752) 8: Parsed 7fbb280f0000-7fbb280fb000 vma
(00.028754) 8: Parsed 7fbb280fb000-7fbb282fa000 vma
(00.028762) 8: Parsed 7fbb282fa000-7fbb282fb000 vma
(00.028763) 8: Parsed 7fbb282fb000-7fbb282fc000 vma
(00.028765) 8: Parsed 7fbb282fc000-7fbb28306000 vma
(00.028766) 8: Parsed 7fbb28306000-7fbb28505000 vma
(00.028767) 8: Parsed 7fbb28505000-7fbb28506000 vma
(00.028769) 8: Parsed 7fbb28506000-7fbb28507000 vma
(00.028770) 8: Parsed 7fbb28507000-7fbb2851c000 vma
(00.028771) 8: Parsed 7fbb2851c000-7fbb2871b000 vma
(00.028773) 8: Parsed 7fbb2871b000-7fbb2871c000 vma
(00.028781) 8: Parsed 7fbb2871c000-7fbb2871d000 vma
(00.028782) 8: Parsed 7fbb2871d000-7fbb2871f000 vma
(00.028783) 8: Parsed 7fbb2871f000-7fbb28726000 vma
(00.028785) 8: Parsed 7fbb28726000-7fbb28925000 vma
(00.028786) 8: Parsed 7fbb28925000-7fbb28926000 vma
(00.028787) 8: Parsed 7fbb28926000-7fbb28927000 vma
(00.028789) 8: Parsed 7fbb28927000-7fbb2892a000 vma
(00.028791) 8: Parsed 7fbb2892a000-7fbb28b29000 vma
(00.028793) 8: Parsed 7fbb28b29000-7fbb28b2a000 vma
(00.028801) 8: Parsed 7fbb28b2a000-7fbb28b2b000 vma
(00.028803) 8: Parsed 7fbb28b2b000-7fbb28cca000 vma
(00.028804) 8: Parsed 7fbb28cca000-7fbb28eca000 vma
(00.028805) 8: Parsed 7fbb28eca000-7fbb28ece000 vma
(00.028807) 8: Parsed 7fbb28ece000-7fbb28ed0000 vma
(00.028808) 8: Parsed 7fbb28ed0000-7fbb28ed4000 vma
(00.028810) 8: Parsed 7fbb28ed4000-7fbb28eee000 vma
(00.028811) 8: Parsed 7fbb28eee000-7fbb290ed000 vma
(00.028812) 8: Parsed 7fbb290ed000-7fbb290ee000 vma
(00.028814) 8: Parsed 7fbb290ee000-7fbb290ef000 vma
(00.028822) 8: Parsed 7fbb290ef000-7fbb292ba000 vma
(00.028826) 8: Parsed 7fbb292ba000-7fbb294ba000 vma
(00.028827) 8: Parsed 7fbb294ba000-7fbb294d7000 vma
(00.028829) 8: Parsed 7fbb294d7000-7fbb294e7000 vma
(00.028830) 8: Parsed 7fbb294e7000-7fbb294ea000 vma
(00.028832) 8: Parsed 7fbb294ea000-7fbb29540000 vma
(00.028833) 8: Parsed 7fbb29540000-7fbb29740000 vma
(00.028834) 8: Parsed 7fbb29740000-7fbb29743000 vma
(00.028836) 8: Parsed 7fbb29743000-7fbb2974a000 vma
(00.028837) 8: Parsed 7fbb2974a000-7fbb297b6000 vma
(00.028846) 8: Parsed 7fbb297b6000-7fbb299b6000 vma
(00.028847) 8: Parsed 7fbb299b6000-7fbb299b7000 vma
(00.028849) 8: Parsed 7fbb299b7000-7fbb299b8000 vma
(00.028850) 8: Parsed 7fbb299b8000-7fbb299c0000 vma
(00.028851) 8: Parsed 7fbb299c0000-7fbb29bbf000 vma
(00.028853) 8: Parsed 7fbb29bbf000-7fbb29bc0000 vma
(00.028854) 8: Parsed 7fbb29bc0000-7fbb29bc1000 vma
(00.028855) 8: Parsed 7fbb29bc1000-7fbb29bef000 vma
(00.028857) 8: Parsed 7fbb29bef000-7fbb29c07000 vma
(00.028867) 8: Parsed 7fbb29c07000-7fbb29e06000 vma
(00.028869) 8: Parsed 7fbb29e06000-7fbb29e07000 vma
(00.028870) 8: Parsed 7fbb29e07000-7fbb29e08000 vma
(00.028871) 8: Parsed 7fbb29e08000-7fbb29e0c000 vma
(00.028873) 8: Parsed 7fbb29e0c000-7fbb29e2c000 vma
(00.028874) 8: Parsed 7fbb29e2c000-7fbb29e65000 vma
(00.028875) 8: Parsed 7fbb29e65000-7fbb29e6d000 vma
(00.028877) 8: Parsed 7fbb29e6d000-7fbb29e6e000 vma
(00.028878) 8: Parsed 7fbb29e6e000-7fbb29e6f000 vma
(00.028880) 8: Parsed 7fbb29e6f000-7fbb29e70000 vma
(00.028881) 8: Parsed 7fbb29e72000-7fbb29e93000 vma
(00.028882) 8: Parsed 7fbb29e93000-7fbb29e95000 vma
(00.028884) 8: Parsed 7fbb29e95000-7fbb29e97000 vma
(00.028886) 8: Parsed 7fbb2bd59000-7fbb2bf19000 vma
(00.028894) 8: Parsed 7fbb2bf19000-7fbb2c119000 vma
(00.028895) 8: Parsed 7fbb2c119000-7fbb2c11d000 vma
(00.028897) 8: Parsed 7fbb2c11d000-7fbb2c11f000 vma
(00.028898) 8: Parsed 7fbb2c11f000-7fbb2c123000 vma
(00.028899) 8: Parsed 7fbb2c123000-7fbb2c126000 vma
(00.028901) 8: Parsed 7fbb2c126000-7fbb2c325000 vma
(00.028902) 8: Parsed 7fbb2c325000-7fbb2c326000 vma
(00.028903) 8: Parsed 7fbb2c326000-7fbb2c327000 vma
(00.028905) 8: Parsed 7fbb2c327000-7fbb2c32f000 vma
(00.028914) 8: Parsed 7fbb2c32f000-7fbb2c52e000 vma
(00.028915) 8: Parsed 7fbb2c52e000-7fbb2c52f000 vma
(00.028917) 8: Parsed 7fbb2c52f000-7fbb2c530000 vma
(00.028918) 8: Parsed 7fbb2c530000-7fbb2c548000 vma
(00.028920) 8: Parsed 7fbb2c548000-7fbb2c748000 vma
(00.028921) 8: Parsed 7fbb2c748000-7fbb2c749000 vma
(00.028922) 8: Parsed 7fbb2c749000-7fbb2c74a000 vma
(00.028924) 8: Parsed 7fbb2c74a000-7fbb2c74e000 vma
(00.028925) 8: Parsed 7fbb2c74e000-7fbb2c772000 vma
(00.028926) 8: Parsed 7fbb2c94e000-7fbb2c94f000 vma
(00.028929) 8: Parsed 7fbb2c94f000-7fbb2c955000 vma
(00.028930) 8: Parsed 7fbb2c955000-7fbb2c969000 vma
(00.028938) 8: Parsed 7fbb2c969000-7fbb2c96b000 vma
(00.028940) 8: Parsed 7fbb2c96b000-7fbb2c96d000 vma
(00.028941) 8: Parsed 7fbb2c96d000-7fbb2c96f000 vma
(00.028942) 8: Parsed 7fbb2c96f000-7fbb2c971000 vma
(00.028944) 8: Parsed 7fbb2c971000-7fbb2c972000 vma
(00.028945) 8: Parsed 7fbb2c972000-7fbb2c973000 vma
(00.028946) 8: Parsed 7fbb2c973000-7fbb2c974000 vma
(00.028948) 8: Parsed 7fff76578000-7fff765bc000 vma
(00.028949) 8: Parsed 7fff765c9000-7fff765cb000 vma
(00.028951) 8: Parsed 7fff765cb000-7fff765cd000 vma
(00.028952) 8: Parsed ffffffffff600000-ffffffffff601000 vma
(00.028960) 8: Found bootstrap VMA hint at: 0x10000 (needs ~96K)
(00.028999) 8: call mremap(0x7fbb2c969000, 8192, 8192, MAYMOVE | FIXED, 0x20000)
(00.029007) 8: call mremap(0x7fbb2c96b000, 8192, 8192, MAYMOVE | FIXED, 0x22000)
(00.029018) 8: xsave runtime structure
(00.029020) 8: -----------------------
(00.029021) 8: cwd:37f swd:0 twd:0 fop:0 mxcsr:1f80 mxcsr_mask:ffff
(00.029023) 8: magic1:0 extended_size:0 xstate_bv:0 xstate_size:0
(00.029027) 8: xstate_bv: 0
(00.029028) 8: -----------------------
(00.029029) 8: Thread 0 stack 0x165c0 rt_sigframe 0x1e5c0
(00.029054) 8: Going to chroot into ./self/fd/16
(00.029061) 8: Restoring umask to 22
(00.029076) 8: task_args: 0x16000
task_args->pid: 8
task_args->nr_threads: 1
task_args->clone_restore_fn: 0x10ab0
task_args->thread_args: 0x16540
pie: Switched to the restorer 8
pie: vdso: Remap rt-vvar 0x7fff765c9000 -> 0x24000
pie: vdso: Remap rt-vdso 0x7fff765cb000 -> 0x26000
pie: Remap 0x7fbb27f78000->0x400000 len 0xce000
pie: Remap 0x7fbb28046000->0x6cd000 len 0x1000
pie: Remap 0x7fbb28047000->0x6ce000 len 0x19000
pie: Remap 0x7fbb28060000->0x6e7000 len 0xf000
pie: Remap 0x7fbb2806f000->0xafc000 len 0x5d000
pie: Remap 0x7fbb280cc000->0xb59000 len 0x24000
pie: Remap 0x7fbb280f0000->0x7f13b0fef000 len 0xb000
pie: Remap 0x7fbb280fb000->0x7f13b0ffa000 len 0x1ff000
pie: Remap 0x7fbb282fa000->0x7f13b11f9000 len 0x1000
pie: Remap 0x7fbb282fb000->0x7f13b11fa000 len 0x1000
pie: Remap 0x7fbb282fc000->0x7f13b11fb000 len 0xa000
pie: Remap 0x7fbb28306000->0x7f13b1205000 len 0x1ff000
pie: Remap 0x7fbb28505000->0x7f13b1404000 len 0x1000
pie: Remap 0x7fbb28506000->0x7f13b1405000 len 0x1000
pie: Remap 0x7fbb28507000->0x7f13b1406000 len 0x15000
pie: Remap 0x7fbb2851c000->0x7f13b141b000 len 0x1ff000
pie: Remap 0x7fbb2871b000->0x7f13b161a000 len 0x1000
pie: Remap 0x7fbb2871c000->0x7f13b161b000 len 0x1000
pie: Remap 0x7fbb2871d000->0x7f13b161c000 len 0x2000
pie: Remap 0x7fbb2871f000->0x7f13b161e000 len 0x7000
pie: Remap 0x7fbb28726000->0x7f13b1625000 len 0x1ff000
pie: Remap 0x7fbb28925000->0x7f13b1824000 len 0x1000
pie: Remap 0x7fbb28926000->0x7f13b1825000 len 0x1000
pie: Remap 0x7fbb28927000->0x7f13b1826000 len 0x3000
pie: Remap 0x7fbb2892a000->0x7f13b1829000 len 0x1ff000
pie: Remap 0x7fbb28b29000->0x7f13b1a28000 len 0x1000
pie: Remap 0x7fbb28b2a000->0x7f13b1a29000 len 0x1000
pie: Remap 0x7fbb28b2b000->0x7f13b1a2a000 len 0x19f000
pie: Remap 0x7fbb28cca000->0x7f13b1bc9000 len 0x200000
pie: Remap 0x7fbb28eca000->0x7f13b1dc9000 len 0x4000
pie: Remap 0x7fbb28ece000->0x7f13b1dcd000 len 0x2000
pie: Remap 0x7fbb28ed0000->0x7f13b1dcf000 len 0x4000
pie: Remap 0x7fbb28ed4000->0x7f13b1dd3000 len 0x1a000
pie: Remap 0x7fbb28eee000->0x7f13b1ded000 len 0x1ff000
pie: Remap 0x7fbb290ed000->0x7f13b1fec000 len 0x1000
pie: Remap 0x7fbb290ee000->0x7f13b1fed000 len 0x1000
pie: Remap 0x7fbb290ef000->0x7f13b1fee000 len 0x1cb000
pie: Remap 0x7fbb292ba000->0x7f13b21b9000 len 0x200000
pie: Remap 0x7fbb294ba000->0x7f13b23b9000 len 0x1d000
pie: Remap 0x7fbb294d7000->0x7f13b23d6000 len 0x10000
pie: Remap 0x7fbb294e7000->0x7f13b23e6000 len 0x3000
pie: Remap 0x7fbb294ea000->0x7f13b23e9000 len 0x56000
pie: Remap 0x7fbb29540000->0x7f13b243f000 len 0x200000
pie: Remap 0x7fbb29740000->0x7f13b263f000 len 0x3000
pie: Remap 0x7fbb29743000->0x7f13b2642000 len 0x7000
pie: Remap 0x7fbb2974a000->0x7f13b2649000 len 0x6c000
pie: Remap 0x7fbb297b6000->0x7f13b26b5000 len 0x200000
pie: Remap 0x7fbb299b6000->0x7f13b28b5000 len 0x1000
pie: Remap 0x7fbb299b7000->0x7f13b28b6000 len 0x1000
pie: Remap 0x7fbb299b8000->0x7f13b28b7000 len 0x8000
pie: Remap 0x7fbb299c0000->0x7f13b28bf000 len 0x1ff000
pie: Remap 0x7fbb29bbf000->0x7f13b2abe000 len 0x1000
pie: Remap 0x7fbb29bc0000->0x7f13b2abf000 len 0x1000
pie: Remap 0x7fbb29bc1000->0x7f13b2ac0000 len 0x2e000
pie: Remap 0x7fbb29bef000->0x7f13b2aee000 len 0x18000
pie: Remap 0x7fbb29c07000->0x7f13b2b06000 len 0x1ff000
pie: Remap 0x7fbb29e06000->0x7f13b2d05000 len 0x1000
pie: Remap 0x7fbb29e07000->0x7f13b2d06000 len 0x1000
pie: Remap 0x7fbb29e08000->0x7f13b2d07000 len 0x4000
pie: Remap 0x7fbb29e0c000->0x7f13b2d0b000 len 0x20000
pie: Remap 0x7fbb29e2c000->0x7f13b2ee8000 len 0x39000
pie: Remap 0x7fbb29e65000->0x7f13b2f21000 len 0x6000
pie: Remap 0x7fbb29e6b000->0x7f13b2f29000 len 0x2000
pie: Remap 0x7fbb29e6d000->0x7f13b2f2b000 len 0x1000
pie: Remap 0x7fbb29e6e000->0x7f13b2f2c000 len 0x1000
pie: Remap 0x7fbb29e6f000->0x7f13b2f2d000 len 0x1000
pie: Remap 0x7fbb29e95000->0x7ffda8563000 len 0x2000
pie: Remap 0x7fbb29e93000->0x7ffda8561000 len 0x2000
pie: Remap 0x7fbb29e71000->0x7ffda84e0000 len 0x22000
pie: mmap(0x7f13b2f28000 -> 0x7f13b2f29000, 0x3 0x11 13)
pie: vdso: Parsing at 0x7ffda8563000 0x7ffda8565000
pie: vdso: PT_LOAD p_vaddr: 0x0
pie: vdso: DT_HASH:
pie: vdso: DT_STRTAB:
pie: vdso: DT_SYMTAB:
pie: vdso: DT_STRSZ:
pie: vdso: DT_SYMENT:
pie: vdso: nbucket nchain bucket chain
pie: vdso: image [vdso] 0x7ffda8563000-0x7ffda8565000 [vvar] 0x7ffda85>
pie: 61000-0x7ffda8563000
pie: vdso: Runtime vdso/vvar matches dumpee, remap inplace
pie: vdso: Remap dumpee 0x24000 -> 0x7ffda8561000
pie: vdso: Remap dumpee 0x26000 -> 0x7ffda8563000
pie: Restoring scheduler params 0.0.0
pie: 8: Restored
(00.029746) cg: Restored cgroup property value 1024 to cpu,cpuacct/system.slice/docker-ba726d5871a630a6c1b67a7ff1b1f1545b0a34d4661916cb27c65d8e0a2bf8ac.scope/cpu.shares
(00.029782) cg: Restored cgroup property value 100000 to cpu,cpuacct/system.slice/docker-ba726d5871a630a6c1b67a7ff1b1f1545b0a34d4661916cb27c65d8e0a2bf8ac.scope/cpu.cfs_period_us
(00.029800) cg: Restored cgroup property value -1 to cpu,cpuacct/system.slice/docker-ba726d5871a630a6c1b67a7ff1b1f1545b0a34d4661916cb27c65d8e0a2bf8ac.scope/cpu.cfs_quota_us
(00.029813) cg: Restored cgroup property value 0 to cpu,cpuacct/system.slice/docker-ba726d5871a630a6c1b67a7ff1b1f1545b0a34d4661916cb27c65d8e0a2bf8ac.scope/notify_on_release
(00.029829) cg: Restored cgroup property value 9223372036854771712 to memory/system.slice/docker-ba726d5871a630a6c1b67a7ff1b1f1545b0a34d4661916cb27c65d8e0a2bf8ac.scope/memory.limit_in_bytes
(00.029842) cg: Restored cgroup property value 1 to memory/system.slice/docker-ba726d5871a630a6c1b67a7ff1b1f1545b0a34d4661916cb27c65d8e0a2bf8ac.scope/memory.use_hierarchy
(00.029854) cg: Restored cgroup property value 0 to memory/system.slice/docker-ba726d5871a630a6c1b67a7ff1b1f1545b0a34d4661916cb27c65d8e0a2bf8ac.scope/notify_on_release
(00.029871) cg: Restored cgroup property value 1000 to blkio/system.slice/docker-ba726d5871a630a6c1b67a7ff1b1f1545b0a34d4661916cb27c65d8e0a2bf8ac.scope/blkio.weight
(00.029883) cg: Restored cgroup property value 0 to blkio/system.slice/docker-ba726d5871a630a6c1b67a7ff1b1f1545b0a34d4661916cb27c65d8e0a2bf8ac.scope/notify_on_release
(00.029944) Running post-restore scripts
(00.029951) RPC
(00.030285) Unlock network
(00.030291) Running network-unlock scripts
(00.030295) RPC
pie: restoring lsm profile changeprofile docker-default
pie: restoring lsm profile changeprofile docker-default
(00.032303) Restore finished successfully. Resuming tasks.
(00.033380) 24944 was trapped
(00.033391) 24944 is going to execute the syscall ffffffffffffffff
(00.033400) 24944 was trapped
(00.033402) 24944 is going to execute the syscall f
(00.033408) 24944 was stopped
(00.033425) 24959 was trapped
(00.033428) 24959 is going to execute the syscall ffffffffffffffff
(00.033433) 24959 was trapped
(00.033435) 24959 is going to execute the syscall f
(00.033440) 24959 was stopped
(00.033453) 24944 was trapped
(00.033455) 24944 is going to execute the syscall b
(00.033470) 24944 was stopped
(00.033490) 24959 was trapped
(00.033493) 24959 is going to execute the syscall b
(00.033589) 24959 was stopped
(00.033598) Writing stats
vagrant@vagrant:~$
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment