Skip to content

Instantly share code, notes, and snippets.

@crisward
Created June 14, 2018 13:49
Show Gist options
  • Save crisward/254896e0df574217dc70b9479dfbea70 to your computer and use it in GitHub Desktop.
Save crisward/254896e0df574217dc70b9479dfbea70 to your computer and use it in GitHub Desktop.
execve("/app/.heroku/node/bin/node", ["node", "script.js"], [/* 39 vars */]) = 0
brk(0) = 0x417b000
access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7ffa01618000
access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory)
open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
fstat(3, {st_mode=S_IFREG|0644, st_size=43013, ...}) = 0
mmap(NULL, 43013, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7ffa0160d000
close(3) = 0
access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
open("/lib/x86_64-linux-gnu/libdl.so.2", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\320\16\0\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0644, st_size=14664, ...}) = 0
mmap(NULL, 2109744, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7ffa011f4000
mprotect(0x7ffa011f7000, 2093056, PROT_NONE) = 0
mmap(0x7ffa013f6000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7ffa013f6000
close(3) = 0
access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
open("/lib/x86_64-linux-gnu/librt.so.1", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0P#\0\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0644, st_size=31792, ...}) = 0
mmap(NULL, 2129016, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7ffa00fec000
mprotect(0x7ffa00ff3000, 2093056, PROT_NONE) = 0
mmap(0x7ffa011f2000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x6000) = 0x7ffa011f2000
close(3) = 0
access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
open("/usr/lib/x86_64-linux-gnu/libstdc++.so.6", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 \266\5\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0644, st_size=979056, ...}) = 0
mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7ffa0160c000
mmap(NULL, 3159040, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7ffa00ce8000
mprotect(0x7ffa00dce000, 2093056, PROT_NONE) = 0
mmap(0x7ffa00fcd000, 40960, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xe5000) = 0x7ffa00fcd000
mmap(0x7ffa00fd7000, 82944, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7ffa00fd7000
close(3) = 0
access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
open("/lib/x86_64-linux-gnu/libm.so.6", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\20V\0\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0644, st_size=1071552, ...}) = 0
mmap(NULL, 3166568, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7ffa009e2000
mprotect(0x7ffa00ae7000, 2093056, PROT_NONE) = 0
mmap(0x7ffa00ce6000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x104000) = 0x7ffa00ce6000
close(3) = 0
access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
open("/lib/x86_64-linux-gnu/libgcc_s.so.1", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\260*\0\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0644, st_size=90160, ...}) = 0
mmap(NULL, 2186016, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7ffa007cc000
mprotect(0x7ffa007e2000, 2093056, PROT_NONE) = 0
mmap(0x7ffa009e1000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x15000) = 0x7ffa009e1000
close(3) = 0
access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
open("/lib/x86_64-linux-gnu/libpthread.so.0", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0po\0\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0755, st_size=141574, ...}) = 0
mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7ffa0160b000
mmap(NULL, 2217264, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7ffa005ae000
mprotect(0x7ffa005c7000, 2093056, PROT_NONE) = 0
mmap(0x7ffa007c6000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x18000) = 0x7ffa007c6000
mmap(0x7ffa007c8000, 13616, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7ffa007c8000
close(3) = 0
access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
open("/lib/x86_64-linux-gnu/libc.so.6", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\320\37\2\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0755, st_size=1840928, ...}) = 0
mmap(NULL, 3949248, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7ffa001e9000
mprotect(0x7ffa003a4000, 2093056, PROT_NONE) = 0
mmap(0x7ffa005a3000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1ba000) = 0x7ffa005a3000
mmap(0x7ffa005a9000, 17088, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7ffa005a9000
close(3) = 0
mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7ffa0160a000
mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7ffa01609000
mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7ffa01607000
arch_prctl(ARCH_SET_FS, 0x7ffa01607780) = 0
mprotect(0x7ffa005a3000, 16384, PROT_READ) = 0
mprotect(0x7ffa007c6000, 4096, PROT_READ) = 0
mprotect(0x7ffa00ce6000, 4096, PROT_READ) = 0
mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7ffa01606000
mprotect(0x7ffa00fcd000, 32768, PROT_READ) = 0
mprotect(0x7ffa011f2000, 4096, PROT_READ) = 0
mprotect(0x7ffa013f6000, 4096, PROT_READ) = 0
mprotect(0x7ffa0161a000, 4096, PROT_READ) = 0
munmap(0x7ffa0160d000, 43013) = 0
set_tid_address(0x7ffa01607a50) = 467
set_robust_list(0x7ffa01607a60, 24) = 0
futex(0x7ffda2de5c50, FUTEX_WAIT_BITSET_PRIVATE|FUTEX_CLOCK_REALTIME, 1, NULL, 7ffa01607780) = -1 EAGAIN (Resource temporarily unavailable)
rt_sigaction(SIGRTMIN, {0x7ffa005b49f0, [], SA_RESTORER|SA_SIGINFO, 0x7ffa005be340}, NULL, 8) = 0
rt_sigaction(SIGRT_1, {0x7ffa005b4a80, [], SA_RESTORER|SA_RESTART|SA_SIGINFO, 0x7ffa005be340}, NULL, 8) = 0
rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0
getrlimit(RLIMIT_STACK, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0
brk(0) = 0x417b000
brk(0x419c000) = 0x419c000
rt_sigprocmask(SIG_SETMASK, [USR1], NULL, 8) = 0
fstat(0, {st_mode=S_IFCHR|0600, st_rdev=makedev(136, 1), ...}) = 0
fstat(1, {st_mode=S_IFCHR|0600, st_rdev=makedev(136, 1), ...}) = 0
fstat(2, {st_mode=S_IFCHR|0600, st_rdev=makedev(136, 1), ...}) = 0
rt_sigaction(SIGHUP, {SIG_DFL, [], SA_RESTORER, 0x7ffa005be340}, NULL, 8) = 0
rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7ffa005be340}, NULL, 8) = 0
rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x7ffa005be340}, NULL, 8) = 0
rt_sigaction(SIGILL, {SIG_DFL, [], SA_RESTORER, 0x7ffa005be340}, NULL, 8) = 0
rt_sigaction(SIGTRAP, {SIG_DFL, [], SA_RESTORER, 0x7ffa005be340}, NULL, 8) = 0
rt_sigaction(SIGABRT, {SIG_DFL, [], SA_RESTORER, 0x7ffa005be340}, NULL, 8) = 0
rt_sigaction(SIGBUS, {SIG_DFL, [], SA_RESTORER, 0x7ffa005be340}, NULL, 8) = 0
rt_sigaction(SIGFPE, {SIG_DFL, [], SA_RESTORER, 0x7ffa005be340}, NULL, 8) = 0
rt_sigaction(SIGUSR1, {SIG_DFL, [], SA_RESTORER, 0x7ffa005be340}, NULL, 8) = 0
rt_sigaction(SIGSEGV, {SIG_DFL, [], SA_RESTORER, 0x7ffa005be340}, NULL, 8) = 0
rt_sigaction(SIGUSR2, {SIG_DFL, [], SA_RESTORER, 0x7ffa005be340}, NULL, 8) = 0
rt_sigaction(SIGPIPE, {SIG_IGN, [], SA_RESTORER, 0x7ffa005be340}, NULL, 8) = 0
rt_sigaction(SIGALRM, {SIG_DFL, [], SA_RESTORER, 0x7ffa005be340}, NULL, 8) = 0
rt_sigaction(SIGTERM, {SIG_DFL, [], SA_RESTORER, 0x7ffa005be340}, NULL, 8) = 0
rt_sigaction(SIGSTKFLT, {SIG_DFL, [], SA_RESTORER, 0x7ffa005be340}, NULL, 8) = 0
rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER, 0x7ffa005be340}, NULL, 8) = 0
rt_sigaction(SIGCONT, {SIG_DFL, [], SA_RESTORER, 0x7ffa005be340}, NULL, 8) = 0
rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x7ffa005be340}, NULL, 8) = 0
rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x7ffa005be340}, NULL, 8) = 0
rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x7ffa005be340}, NULL, 8) = 0
rt_sigaction(SIGURG, {SIG_DFL, [], SA_RESTORER, 0x7ffa005be340}, NULL, 8) = 0
rt_sigaction(SIGXCPU, {SIG_DFL, [], SA_RESTORER, 0x7ffa005be340}, NULL, 8) = 0
rt_sigaction(SIGXFSZ, {SIG_DFL, [], SA_RESTORER, 0x7ffa005be340}, NULL, 8) = 0
rt_sigaction(SIGVTALRM, {SIG_DFL, [], SA_RESTORER, 0x7ffa005be340}, NULL, 8) = 0
rt_sigaction(SIGPROF, {SIG_DFL, [], SA_RESTORER, 0x7ffa005be340}, NULL, 8) = 0
rt_sigaction(SIGWINCH, {SIG_DFL, [], SA_RESTORER, 0x7ffa005be340}, NULL, 8) = 0
rt_sigaction(SIGIO, {SIG_DFL, [], SA_RESTORER, 0x7ffa005be340}, NULL, 8) = 0
rt_sigaction(SIGPWR, {SIG_DFL, [], SA_RESTORER, 0x7ffa005be340}, NULL, 8) = 0
rt_sigaction(SIGSYS, {SIG_DFL, [], SA_RESTORER, 0x7ffa005be340}, NULL, 8) = 0
rt_sigaction(SIGINT, {0x8c1100, ~[RTMIN RT_1], SA_RESTORER|SA_RESETHAND, 0x7ffa005be340}, NULL, 8) = 0
rt_sigaction(SIGTERM, {0x8c1100, ~[RTMIN RT_1], SA_RESTORER|SA_RESETHAND, 0x7ffa005be340}, NULL, 8) = 0
getrlimit(RLIMIT_NOFILE, {rlim_cur=512*1024, rlim_max=1024*1024}) = 0
setrlimit(RLIMIT_NOFILE, {rlim_cur=1024*1024, rlim_max=1024*1024}) = 0
clock_getres(CLOCK_MONOTONIC_COARSE, {0, 4000000}) = 0
epoll_create1(EPOLL_CLOEXEC) = 3
pipe2([4, 5], O_CLOEXEC) = 0
write(5, "*", 1) = 1
futex(0x2179c68, FUTEX_WAKE_PRIVATE, 2147483647) = 0
pipe2([6, 7], O_NONBLOCK|O_CLOEXEC) = 0
eventfd2(0, O_NONBLOCK|O_CLOEXEC) = 8
ioctl(0, FIOCLEX) = 0
ioctl(1, FIOCLEX) = 0
ioctl(2, FIOCLEX) = 0
ioctl(3, FIOCLEX) = 0
ioctl(4, FIOCLEX) = 0
ioctl(5, FIOCLEX) = 0
ioctl(6, FIOCLEX) = 0
ioctl(7, FIOCLEX) = 0
ioctl(8, FIOCLEX) = 0
ioctl(9, FIOCLEX) = -1 EBADF (Bad file descriptor)
ioctl(10, FIOCLEX) = -1 EBADF (Bad file descriptor)
ioctl(11, FIOCLEX) = -1 EBADF (Bad file descriptor)
ioctl(12, FIOCLEX) = -1 EBADF (Bad file descriptor)
ioctl(13, FIOCLEX) = -1 EBADF (Bad file descriptor)
ioctl(14, FIOCLEX) = -1 EBADF (Bad file descriptor)
ioctl(15, FIOCLEX) = -1 EBADF (Bad file descriptor)
ioctl(16, FIOCLEX) = -1 EBADF (Bad file descriptor)
getuid() = 18227
geteuid() = 18227
getgid() = 18227
getegid() = 18227
getuid() = 18227
geteuid() = 18227
getgid() = 18227
getegid() = 18227
getuid() = 18227
geteuid() = 18227
getgid() = 18227
getegid() = 18227
getuid() = 18227
geteuid() = 18227
getgid() = 18227
getegid() = 18227
getuid() = 18227
geteuid() = 18227
getgid() = 18227
getegid() = 18227
getuid() = 18227
geteuid() = 18227
getgid() = 18227
getegid() = 18227
getuid() = 18227
geteuid() = 18227
getgid() = 18227
getegid() = 18227
futex(0x7ffa00fe994c, FUTEX_WAKE_PRIVATE, 2147483647) = 0
futex(0x7ffa00fe9958, FUTEX_WAKE_PRIVATE, 2147483647) = 0
getuid() = 18227
geteuid() = 18227
getgid() = 18227
getegid() = 18227
getrlimit(RLIMIT_STACK, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0
mmap(NULL, 8392704, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7ff9ff9e8000
mprotect(0x7ff9ff9e8000, 4096, PROT_NONE) = 0
clone(child_stack=0x7ffa001e7f70, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tidptr=0x7ffa001e89d0, tls=0x7ffa001e8700, child_tidptr=0x7ffa001e89d0) = 468
getrlimit(RLIMIT_STACK, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0
mmap(NULL, 8392704, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7ff9ff1e7000
mprotect(0x7ff9ff1e7000, 4096, PROT_NONE) = 0
clone(child_stack=0x7ff9ff9e6f70, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tidptr=0x7ff9ff9e79d0, tls=0x7ff9ff9e7700, child_tidptr=0x7ff9ff9e79d0) = 469
getrlimit(RLIMIT_STACK, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0
mmap(NULL, 8392704, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7ff9fe9e6000
mprotect(0x7ff9fe9e6000, 4096, PROT_NONE) = 0
clone(child_stack=0x7ff9ff1e5f70, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tidptr=0x7ff9ff1e69d0, tls=0x7ff9ff1e6700, child_tidptr=0x7ff9ff1e69d0) = 470
getrlimit(RLIMIT_STACK, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0
mmap(NULL, 8392704, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7ff9fe1e5000
mprotect(0x7ff9fe1e5000, 4096, PROT_NONE) = 0
clone(child_stack=0x7ff9fe9e4f70, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tidptr=0x7ff9fe9e59d0, tls=0x7ff9fe9e5700, child_tidptr=0x7ff9fe9e59d0) = 471
brk(0x41be000) = 0x41be000
brk(0x41df000) = 0x41df000
open("/dev/urandom", O_RDONLY|O_NOCTTY|O_NONBLOCK) = 9
fstat(9, {st_mode=S_IFCHR|0666, st_rdev=makedev(1, 9), ...}) = 0
poll([{fd=9, events=POLLIN}], 1, 10) = 1 ([{fd=9, revents=POLLIN}])
read(9, "\222&\2501\3217F\16\357\2667\303gb8\2217>8\341\264\203L\376\354y\343;\35L\373\344", 32) = 32
close(9) = 0
getuid() = 18227
mmap(0x17fefa2bc000, 536875008, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_NORESERVE, -1, 0) = 0x17fefa2bc000
munmap(0x17ff1a2bc000, 4096) = 0
mmap(0xe6a0aa00000, 1048576, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_NORESERVE, -1, 0) = 0xe6a0aa00000
munmap(0xe6a0aa80000, 524288) = 0
mmap(0xe6a0aa00000, 524288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xe6a0aa00000
mmap(0x229df1d80000, 1048576, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_NORESERVE, -1, 0) = 0x229df1d80000
munmap(0x229df1e00000, 524288Process 471 attached
) = 0
[pid 471] set_robust_list(0x7ff9fe9e59e0, 24) = 0
[pid 471] futex(0x417d2dc, FUTEX_WAIT_PRIVATE, 1, NULL <unfinished ...>
[pid 467] mmap(0x229df1d80000, 524288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x229df1d80000
[pid 467] mmap(0xae83d8a5000, 49152, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_NORESERVE, -1, 0) = 0xae83d8a5000
[pid 467] mmap(0xae83d8a8000, 32768, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xae83d8a8000
[pid 467] mmap(0x17fefa300000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0Process 470 attached
<unfinished ...>
[pid 470] set_robust_list(0x7ff9ff1e69e0, 24) = 0
[pid 470] futex(0x417d2dc, FUTEX_WAIT_PRIVATE, 2, NULL <unfinished ...>
[pid 467] <... mmap resumed> ) = 0x17fefa300000
[pid 467] mprotect(0x17fefa303000, 4096, PROT_NONE) = 0
[pid 467] mmap(0x17fefa304000, 4096, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x17fefa304000
[pid 467] mprotect(0x17fefa37f000, 4096, PROT_NONE) = 0
[pid 467] mmap(0x17fefa380000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x17fefa380000
[pid 467] mprotect(0x17fefa383000, 4096, PROT_NONE) = 0
[pid 467] mmap(0x17fefa384000, 4096, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x17fefa384000
[pid 467] mprotect(0x17fefa3ff000, 4096, PROT_NONE) = 0
[pid 467] mmap(0x17fefa400000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x17fefa400000
[pid 467] mprotect(0x17fefa403000, 4096, PROT_NONE) = 0
[pid 467] mmap(0x17fefa404000, 4096, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x17fefa404000
[pid 467] mprotect(0x17fefa47f000, 4096, PROT_NONE) = 0
[pid 467] mmap(0xe36db380000, 1048576, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_NORESERVE, -1, 0) = 0xe36db380000
[pid 467] munmap(0xe36db400000, 524288) = 0
Process 469 attached
[pid 469] set_robust_list(0x7ff9ff9e79e0, 24 <unfinished ...>
[pid 467] mmap(0xe36db380000, 524288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 <unfinished ...>
[pid 469] <... set_robust_list resumed> ) = 0
[pid 469] futex(0x417d2dc, FUTEX_WAIT_PRIVATE, 3, NULL <unfinished ...>
[pid 467] <... mmap resumed> ) = 0xe36db380000
[pid 467] mmap(0x17fefa480000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x17fefa480000
[pid 467] mprotect(0x17fefa483000, 4096, PROT_NONE) = 0
[pid 467] mmap(0x17fefa484000, 503808, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x17fefa484000
[pid 467] mprotect(0x17fefa4ff000, 4096, PROT_NONE) = 0
[pid 467] mmap(0x17fefa500000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x17fefa500000
[pid 467] mprotect(0x17fefa503000, 4096, PROT_NONE) = 0
[pid 467] mmap(0x17fefa504000, 503808, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x17fefa504000
[pid 467] mprotect(0x17fefa57f000, 4096, PROT_NONE) = 0
[pid 467] mmap(0x17fefa580000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x17fefa580000
[pid 467] mprotect(0x17fefa583000, 4096, PROT_NONE) = 0
[pid 467] mmap(0x17fefa584000, 503808, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x17fefa584000
[pid 467] mprotect(0x17fefa5ff000, 4096, PROT_NONE) = 0
[pid 467] mmap(0x17623e080000, 1048576, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_NORESERVE, -1, 0) = 0x17623e080000
[pid 467] munmap(0x17623e100000, 524288) = 0
[pid 467] mmap(0x17623e080000, 524288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x17623e080000
Process 468 attached
[pid 468] set_robust_list(0x7ffa001e89e0, 24) = 0
[pid 468] futex(0x417d2dc, FUTEX_WAIT_PRIVATE, 4, NULL <unfinished ...>
[pid 467] brk(0x4203000) = 0x4203000
[pid 467] munmap(0xe36db3cf000, 200704) = 0
[pid 467] munmap(0x17623e085000, 503808) = 0
[pid 467] mmap(0x1db5e0c00000, 1048576, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_NORESERVE, -1, 0) = 0x1db5e0c00000
[pid 467] munmap(0x1db5e0c80000, 524288) = 0
[pid 467] mmap(0x1db5e0c00000, 524288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1db5e0c00000
[pid 467] mmap(0x3bea30480000, 1048576, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_NORESERVE, -1, 0) = 0x3bea30480000
[pid 467] munmap(0x3bea30500000, 524288) = 0
[pid 467] mmap(0x3bea30480000, 524288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x3bea30480000
[pid 467] readlink("/proc/self/exe", "/app/.heroku/node/bin/node", 8191) = 26
[pid 467] futex(0x2179cf8, FUTEX_WAKE_PRIVATE, 2147483647) = 0
[pid 467] rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [USR1], 8) = 0
[pid 467] mmap(NULL, 16384, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7ffa01614000
[pid 467] mprotect(0x7ffa01614000, 4096, PROT_NONE) = 0
[pid 467] clone(child_stack=0x7ffa01616f70, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tidptr=0x7ffa016179d0, tls=0x7ffa01617700, child_tidptr=0x7ffa016179d0) = 472
[pid 467] rt_sigprocmask(SIG_SETMASK, [USR1], NULL, 8) = 0
[pid 467] rt_sigaction(SIGUSR1, {0x962da0, ~[RTMIN RT_1], SA_RESTORER, 0x7ffa005be340}, NULL, 8) = 0
[pid 467] rt_sigprocmask(SIG_UNBLOCK, [USR1], NULL, 8) = 0
[pid 467] brk(0x4228000) = 0x4228000
[pid 467] brk(0x4219000) = 0x4219000
[pid 467] brk(0x423a000) = 0x423a000
[pid 467] brk(0x4228000Process 472 attached
<unfinished ...>
[pid 472] set_robust_list(0x7ffa016179e0, 24) = 0
[pid 472] futex(0x21667c0, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
[pid 467] <... brk resumed> ) = 0x4228000
[pid 467] brk(0x421f000) = 0x421f000
[pid 467] brk(0x4219000) = 0x4219000
[pid 467] brk(0x423b000) = 0x423b000
[pid 467] brk(0x4229000) = 0x4229000
[pid 467] brk(0x4221000) = 0x4221000
[pid 467] brk(0x4219000) = 0x4219000
[pid 467] brk(0x423d000) = 0x423d000
[pid 467] brk(0x4227000) = 0x4227000
[pid 467] brk(0x421f000) = 0x421f000
[pid 467] brk(0x4219000) = 0x4219000
[pid 467] brk(0x423b000) = 0x423b000
[pid 467] brk(0x4238000) = 0x4238000
[pid 467] brk(0x4227000) = 0x4227000
[pid 467] brk(0x421f000) = 0x421f000
[pid 467] brk(0x4219000) = 0x4219000
[pid 467] brk(0x423b000) = 0x423b000
[pid 467] futex(0x417d2dc, FUTEX_WAKE_OP_PRIVATE, 1, 1, 0x417d2d8, {FUTEX_OP_SET, 0, FUTEX_OP_CMP_GT, 1} <unfinished ...>
[pid 471] <... futex resumed> ) = 0
[pid 471] futex(0x417d2b0, FUTEX_WAIT_PRIVATE, 2, NULL <unfinished ...>
[pid 467] <... futex resumed> ) = 1
[pid 467] futex(0x417d2b0, FUTEX_WAKE_PRIVATE, 1 <unfinished ...>
[pid 471] <... futex resumed> ) = 0
[pid 471] futex(0x417d2b0, FUTEX_WAKE_PRIVATE, 1) = 0
[pid 471] futex(0x41beb70, FUTEX_WAIT_PRIVATE, 2, NULL <unfinished ...>
[pid 467] <... futex resumed> ) = 1
[pid 467] futex(0x41beb70, FUTEX_WAKE_PRIVATE, 1 <unfinished ...>
[pid 471] <... futex resumed> ) = 0
[pid 471] mmap(NULL, 134217728, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_NORESERVE, -1, 0) = 0x7ff9f61e5000
[pid 471] munmap(0x7ff9f61e5000, 31567872) = 0
[pid 471] munmap(0x7ff9fc000000, 35540992) = 0
[pid 471] mprotect(0x7ff9f8000000, 135168, PROT_READ|PROT_WRITE) = 0
[pid 471] futex(0x41beb70, FUTEX_WAKE_PRIVATE, 1) = 0
[pid 471] futex(0x417d2dc, FUTEX_WAIT_PRIVATE, 6, NULL <unfinished ...>
[pid 467] <... futex resumed> ) = 1
[pid 467] brk(0x4228000) = 0x4228000
[pid 467] brk(0x421f000) = 0x421f000
[pid 467] brk(0x4219000) = 0x4219000
[pid 467] futex(0x417d2dc, FUTEX_WAKE_OP_PRIVATE, 1, 1, 0x417d2d8, {FUTEX_OP_SET, 0, FUTEX_OP_CMP_GT, 1} <unfinished ...>
[pid 470] <... futex resumed> ) = 0
[pid 470] futex(0x417d2b0, FUTEX_WAIT_PRIVATE, 2, NULL <unfinished ...>
[pid 467] <... futex resumed> ) = 1
[pid 467] futex(0x417d2b0, FUTEX_WAKE_PRIVATE, 1 <unfinished ...>
[pid 470] <... futex resumed> ) = 0
[pid 470] futex(0x417d2b0, FUTEX_WAKE_PRIVATE, 1) = 0
[pid 470] futex(0x41beb70, FUTEX_WAIT_PRIVATE, 2, NULL <unfinished ...>
[pid 467] <... futex resumed> ) = 1
[pid 467] futex(0x41beb70, FUTEX_WAKE_PRIVATE, 1 <unfinished ...>
[pid 470] <... futex resumed> ) = 0
[pid 470] mmap(NULL, 134217728, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_NORESERVE, -1, 0) = 0x7ff9f0000000
[pid 470] munmap(0x7ff9f4000000, 67108864) = 0
[pid 470] mprotect(0x7ff9f0000000, 135168, PROT_READ|PROT_WRITE) = 0
[pid 470] futex(0x41beb70, FUTEX_WAKE_PRIVATE, 1) = 0
[pid 470] futex(0x417d2dc, FUTEX_WAIT_PRIVATE, 8, NULL <unfinished ...>
[pid 467] <... futex resumed> ) = 1
[pid 467] brk(0x4240000) = 0x4240000
[pid 467] mmap(NULL, 135168, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7ffa015e5000
[pid 467] mmap(NULL, 266240, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7ffa015a4000
[pid 467] mmap(0xf0a61800000, 1048576, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_NORESERVE, -1, 0) = 0xf0a61800000
[pid 467] munmap(0xf0a61880000, 524288) = 0
[pid 467] mmap(0xf0a61800000, 524288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xf0a61800000
[pid 467] munmap(0x7ffa015a4000, 266240) = 0
[pid 467] munmap(0x7ffa015e5000, 135168) = 0
[pid 467] mmap(0x17fefa600000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x17fefa600000
[pid 467] mprotect(0x17fefa603000, 4096, PROT_NONE) = 0
[pid 467] mmap(0x17fefa604000, 503808, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x17fefa604000
[pid 467] mprotect(0x17fefa67f000, 4096, PROT_NONE) = 0
[pid 467] futex(0x417d2dc, FUTEX_WAKE_OP_PRIVATE, 1, 1, 0x417d2d8, {FUTEX_OP_SET, 0, FUTEX_OP_CMP_GT, 1} <unfinished ...>
[pid 469] <... futex resumed> ) = 0
[pid 469] futex(0x417d2b0, FUTEX_WAIT_PRIVATE, 2, NULL <unfinished ...>
[pid 467] <... futex resumed> ) = 1
[pid 467] futex(0x417d2b0, FUTEX_WAKE_PRIVATE, 1 <unfinished ...>
[pid 469] <... futex resumed> ) = 0
[pid 469] futex(0x417d2b0, FUTEX_WAKE_PRIVATE, 1) = 0
[pid 469] futex(0x41beb70, FUTEX_WAIT_PRIVATE, 2, NULL <unfinished ...>
[pid 467] <... futex resumed> ) = 1
[pid 467] futex(0x41beb70, FUTEX_WAKE_PRIVATE, 1 <unfinished ...>
[pid 469] <... futex resumed> ) = 0
[pid 469] mmap(0x7ff9f4000000, 67108864, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_NORESERVE, -1, 0) = 0x7ff9f4000000
[pid 469] mprotect(0x7ff9f4000000, 135168, PROT_READ|PROT_WRITE) = 0
[pid 469] futex(0x41beb70, FUTEX_WAKE_PRIVATE, 1) = 0
[pid 469] futex(0x417d2dc, FUTEX_WAIT_PRIVATE, 10, NULL <unfinished ...>
[pid 467] <... futex resumed> ) = 1
[pid 467] brk(0x427c000) = 0x427c000
[pid 467] mmap(0xc8002580000, 1048576, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_NORESERVE, -1, 0) = 0xc8002580000
[pid 467] munmap(0xc8002600000, 524288) = 0
[pid 467] mmap(0xc8002580000, 524288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xc8002580000
[pid 467] mmap(0x1a2c83580000, 1048576, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_NORESERVE, -1, 0) = 0x1a2c83580000
[pid 467] munmap(0x1a2c83600000, 524288) = 0
[pid 467] mmap(0x1a2c83580000, 524288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1a2c83580000
[pid 467] mmap(NULL, 278528, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7ffa015c2000
[pid 467] mmap(NULL, 557056, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7ffa0153a000
[pid 467] munmap(0x7ffa0153a000, 557056) = 0
[pid 467] munmap(0x7ffa015c2000, 278528) = 0
[pid 467] brk(0x42b8000) = 0x42b8000
[pid 467] mmap(0x284a29180000, 1048576, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_NORESERVE, -1, 0) = 0x284a29180000
[pid 467] munmap(0x284a29200000, 524288) = 0
[pid 467] mmap(0x284a29180000, 524288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x284a29180000
[pid 467] mmap(0x129232b00000, 1048576, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_NORESERVE, -1, 0) = 0x129232b00000
[pid 467] munmap(0x129232b80000, 524288) = 0
[pid 467] mmap(0x129232b00000, 524288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x129232b00000
[pid 467] ioctl(1, SNDCTL_TMR_TIMEBASE or SNDRV_TIMER_IOCTL_NEXT_DEVICE or TCGETS, {B38400 opost isig icanon echo ...}) = 0
[pid 467] open("/etc/resolv.conf", O_RDONLY) = 9
[pid 467] fstat(9, {st_mode=S_IFREG|0644, st_size=171, ...}) = 0
[pid 467] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7ffa01613000
[pid 467] read(9, "# Dynamic resolv.conf(5) file fo"..., 4096) = 171
[pid 467] read(9, "", 4096) = 0
[pid 467] close(9) = 0
[pid 467] munmap(0x7ffa01613000, 4096) = 0
[pid 467] open("/etc/nsswitch.conf", O_RDONLY) = 9
[pid 467] fstat(9, {st_mode=S_IFREG|0644, st_size=475, ...}) = 0
[pid 467] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7ffa01613000
[pid 467] read(9, "# /etc/nsswitch.conf\n#\n# Example"..., 4096) = 475
[pid 467] read(9, "", 4096) = 0
[pid 467] close(9) = 0
[pid 467] munmap(0x7ffa01613000, 4096) = 0
[pid 467] uname({sys="Linux", node="674338444a79", ...}) = 0
[pid 467] open("/dev/urandom", O_RDONLY) = 9
[pid 467] fstat(9, {st_mode=S_IFCHR|0666, st_rdev=makedev(1, 9), ...}) = 0
[pid 467] ioctl(9, SNDCTL_TMR_TIMEBASE or SNDRV_TIMER_IOCTL_NEXT_DEVICE or TCGETS, 0x7ffda2de3640) = -1 EINVAL (Invalid argument)
[pid 467] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7ffa01613000
[pid 467] read(9, "B)X\353\177\17F\27yu\372\324\246^\235Q\212m4\324a\342l\270\25\353l02\361\201\201"..., 4096) = 4096
[pid 467] close(9) = 0
[pid 467] munmap(0x7ffa01613000, 4096) = 0
[pid 467] ioctl(1, SNDCTL_TMR_TIMEBASE or SNDRV_TIMER_IOCTL_NEXT_DEVICE or TCGETS, {B38400 opost isig icanon echo ...}) = 0
[pid 467] ioctl(1, TIOCGPTN, [-1562493232]) = -1 ENOTTY (Inappropriate ioctl for device)
[pid 467] ioctl(1, SNDCTL_TMR_TIMEBASE or SNDRV_TIMER_IOCTL_NEXT_DEVICE or TCGETS, {B38400 opost isig icanon echo ...}) = 0
[pid 467] fstat(1, {st_mode=S_IFCHR|0600, st_rdev=makedev(136, 1), ...}) = 0
[pid 467] readlink("/proc/self/fd/1", "/dev/pts/1", 255) = 10
[pid 467] stat("/dev/pts/1", 0x7ffda2de3d70) = -1 ENOENT (No such file or directory)
[pid 467] stat("/dev/pts/", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0
[pid 467] openat(AT_FDCWD, "/dev/pts/", O_RDONLY|O_NONBLOCK|O_DIRECTORY|O_CLOEXEC) = 9
[pid 467] getdents(9, /* 3 entries */, 32768) = 72
[pid 467] getdents(9, /* 0 entries */, 32768) = 0
[pid 467] close(9) = 0
[pid 467] openat(AT_FDCWD, "/dev/", O_RDONLY|O_NONBLOCK|O_DIRECTORY|O_CLOEXEC) = 9
[pid 467] getdents(9, /* 18 entries */, 32768) = 480
[pid 467] getdents(9, /* 0 entries */, 32768) = 0
[pid 467] close(9) = 0
[pid 467] openat(AT_FDCWD, "/dev/", O_RDONLY|O_NONBLOCK|O_DIRECTORY|O_CLOEXEC) = 9
[pid 467] getdents(9, /* 18 entries */, 32768) = 480
[pid 467] stat("/dev/.", {st_mode=S_IFDIR|0755, st_size=360, ...}) = 0
[pid 467] stat("/dev/..", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
[pid 467] stat("/dev/core", {st_mode=S_IFCHR|0666, st_rdev=makedev(1, 3), ...}) = 0
[pid 467] stat("/dev/fd", {st_mode=S_IFDIR|0500, st_size=0, ...}) = 0
[pid 467] stat("/dev/ptmx", {st_mode=S_IFCHR|0666, st_rdev=makedev(5, 2), ...}) = 0
[pid 467] stat("/dev/fuse", {st_mode=S_IFCHR|0666, st_rdev=makedev(10, 229), ...}) = 0
[pid 467] stat("/dev/urandom", {st_mode=S_IFCHR|0666, st_rdev=makedev(1, 9), ...}) = 0
[pid 467] stat("/dev/zero", {st_mode=S_IFCHR|0666, st_rdev=makedev(1, 5), ...}) = 0
[pid 467] stat("/dev/tty", {st_mode=S_IFCHR|0666, st_rdev=makedev(5, 0), ...}) = 0
[pid 467] stat("/dev/full", {st_mode=S_IFCHR|0666, st_rdev=makedev(1, 7), ...}) = 0
[pid 467] stat("/dev/random", {st_mode=S_IFCHR|0666, st_rdev=makedev(1, 8), ...}) = 0
[pid 467] stat("/dev/null", {st_mode=S_IFCHR|0666, st_rdev=makedev(1, 3), ...}) = 0
[pid 467] stat("/dev/shm", {st_mode=S_IFDIR|S_ISVTX|0777, st_size=40, ...}) = 0
[pid 467] stat("/dev/mqueue", {st_mode=S_IFDIR|S_ISVTX|0777, st_size=40, ...}) = 0
[pid 467] stat("/dev/pts", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0
[pid 467] getdents(9, /* 0 entries */, 32768) = 0
[pid 467] close(9) = 0
[pid 467] open("/dev/null", O_RDONLY|O_CLOEXEC) = 9
[pid 467] futex(0x417d2dc, FUTEX_WAKE_OP_PRIVATE, 1, 1, 0x417d2d8, {FUTEX_OP_SET, 0, FUTEX_OP_CMP_GT, 1} <unfinished ...>
[pid 468] <... futex resumed> ) = 0
[pid 468] futex(0x417d2b0, FUTEX_WAIT_PRIVATE, 2, NULL <unfinished ...>
[pid 467] <... futex resumed> ) = 1
[pid 467] futex(0x417d2b0, FUTEX_WAKE_PRIVATE, 1 <unfinished ...>
[pid 468] <... futex resumed> ) = 0
[pid 468] futex(0x417d2b0, FUTEX_WAKE_PRIVATE, 1) = 0
[pid 468] futex(0x41beb70, FUTEX_WAIT_PRIVATE, 2, NULL <unfinished ...>
[pid 467] <... futex resumed> ) = 1
[pid 467] futex(0x41beb70, FUTEX_WAKE_PRIVATE, 1 <unfinished ...>
[pid 468] <... futex resumed> ) = 0
[pid 468] mmap(NULL, 134217728, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_NORESERVE, -1, 0) = 0x7ff9e8000000
[pid 468] munmap(0x7ff9ec000000, 67108864) = 0
[pid 468] mprotect(0x7ff9e8000000, 135168, PROT_READ|PROT_WRITE) = 0
[pid 468] futex(0x41beb70, FUTEX_WAKE_PRIVATE, 1) = 0
[pid 468] futex(0x417d2dc, FUTEX_WAIT_PRIVATE, 12, NULL <unfinished ...>
[pid 467] <... futex resumed> ) = 1
[pid 467] ioctl(1, FIONBIO, [0]) = 0
[pid 467] ioctl(1, TIOCGWINSZ, {ws_row=52, ws_col=291, ws_xpixel=0, ws_ypixel=0}) = 0
[pid 467] rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [], 8) = 0
[pid 467] read(4, "*", 1) = 1
[pid 467] rt_sigaction(SIGWINCH, {0x141c240, ~[RTMIN RT_1], SA_RESTORER|SA_RESTART, 0x7ffa005be340}, NULL, 8) = 0
[pid 467] write(5, "*", 1) = 1
[pid 467] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
[pid 467] ioctl(2, SNDCTL_TMR_TIMEBASE or SNDRV_TIMER_IOCTL_NEXT_DEVICE or TCGETS, {B38400 opost isig icanon echo ...}) = 0
[pid 467] ioctl(2, SNDCTL_TMR_TIMEBASE or SNDRV_TIMER_IOCTL_NEXT_DEVICE or TCGETS, {B38400 opost isig icanon echo ...}) = 0
[pid 467] ioctl(2, TIOCGPTN, [-1562493232]) = -1 ENOTTY (Inappropriate ioctl for device)
[pid 467] ioctl(2, SNDCTL_TMR_TIMEBASE or SNDRV_TIMER_IOCTL_NEXT_DEVICE or TCGETS, {B38400 opost isig icanon echo ...}) = 0
[pid 467] fstat(2, {st_mode=S_IFCHR|0600, st_rdev=makedev(136, 1), ...}) = 0
[pid 467] readlink("/proc/self/fd/2", "/dev/pts/1", 255) = 10
[pid 467] stat("/dev/pts/1", 0x7ffda2de3d70) = -1 ENOENT (No such file or directory)
[pid 467] stat("/dev/pts/", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0
[pid 467] openat(AT_FDCWD, "/dev/pts/", O_RDONLY|O_NONBLOCK|O_DIRECTORY|O_CLOEXEC) = 10
[pid 467] getdents(10, /* 3 entries */, 32768) = 72
[pid 467] getdents(10, /* 0 entries */, 32768) = 0
[pid 467] close(10) = 0
[pid 467] openat(AT_FDCWD, "/dev/", O_RDONLY|O_NONBLOCK|O_DIRECTORY|O_CLOEXEC) = 10
[pid 467] getdents(10, /* 18 entries */, 32768) = 480
[pid 467] getdents(10, /* 0 entries */, 32768) = 0
[pid 467] close(10) = 0
[pid 467] openat(AT_FDCWD, "/dev/", O_RDONLY|O_NONBLOCK|O_DIRECTORY|O_CLOEXEC) = 10
[pid 467] getdents(10, /* 18 entries */, 32768) = 480
[pid 467] stat("/dev/.", {st_mode=S_IFDIR|0755, st_size=360, ...}) = 0
[pid 467] stat("/dev/..", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
[pid 467] stat("/dev/core", {st_mode=S_IFCHR|0666, st_rdev=makedev(1, 3), ...}) = 0
[pid 467] stat("/dev/fd", {st_mode=S_IFDIR|0500, st_size=0, ...}) = 0
[pid 467] stat("/dev/ptmx", {st_mode=S_IFCHR|0666, st_rdev=makedev(5, 2), ...}) = 0
[pid 467] stat("/dev/fuse", {st_mode=S_IFCHR|0666, st_rdev=makedev(10, 229), ...}) = 0
[pid 467] stat("/dev/urandom", {st_mode=S_IFCHR|0666, st_rdev=makedev(1, 9), ...}) = 0
[pid 467] stat("/dev/zero", {st_mode=S_IFCHR|0666, st_rdev=makedev(1, 5), ...}) = 0
[pid 467] stat("/dev/tty", {st_mode=S_IFCHR|0666, st_rdev=makedev(5, 0), ...}) = 0
[pid 467] stat("/dev/full", {st_mode=S_IFCHR|0666, st_rdev=makedev(1, 7), ...}) = 0
[pid 467] stat("/dev/random", {st_mode=S_IFCHR|0666, st_rdev=makedev(1, 8), ...}) = 0
[pid 467] stat("/dev/null", {st_mode=S_IFCHR|0666, st_rdev=makedev(1, 3), ...}) = 0
[pid 467] stat("/dev/shm", {st_mode=S_IFDIR|S_ISVTX|0777, st_size=40, ...}) = 0
[pid 467] stat("/dev/mqueue", {st_mode=S_IFDIR|S_ISVTX|0777, st_size=40, ...}) = 0
[pid 467] stat("/dev/pts", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0
[pid 467] getdents(10, /* 0 entries */, 32768) = 0
[pid 467] close(10) = 0
[pid 467] ioctl(2, FIONBIO, [0]) = 0
[pid 467] ioctl(2, TIOCGWINSZ, {ws_row=52, ws_col=291, ws_xpixel=0, ws_ypixel=0}) = 0
[pid 467] getcwd("/app", 4096) = 5
[pid 467] getcwd("/app", 4096) = 5
[pid 467] stat("/app/script.js", {st_mode=S_IFREG|0644, st_size=105, ...}) = 0
[pid 467] lstat("/app", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
[pid 467] lstat("/app/script.js", {st_mode=S_IFREG|0644, st_size=105, ...}) = 0
[pid 467] open("/app/script.js", O_RDONLY|O_CLOEXEC) = 10
[pid 467] fstat(10, {st_mode=S_IFREG|0644, st_size=105, ...}) = 0
[pid 467] read(10, "require(\"fs\").copyFile(\"/app/sto"..., 105) = 105
[pid 467] close(10) = 0
[pid 467] getrlimit(RLIMIT_STACK, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0
[pid 467] mmap(NULL, 8392704, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7ff9fd9e4000
[pid 467] mprotect(0x7ff9fd9e4000, 4096, PROT_NONE) = 0
[pid 467] clone(child_stack=0x7ff9fe1e3f70, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tidptr=0x7ff9fe1e49d0, tls=0x7ff9fe1e4700, child_tidptr=0x7ff9fe1e49d0) = 473
[pid 467] getrlimit(RLIMIT_STACK, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0
[pid 467] mmap(NULL, 8392704, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7ff9fd1e3000
[pid 467] mprotect(0x7ff9fd1e3000, 4096, PROT_NONE) = 0
[pid 467] clone(child_stack=0x7ff9fd9e2f70, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tidptr=0x7ff9fd9e39d0, tls=0x7ff9fd9e3700, child_tidptr=0x7ff9fd9e39d0) = 474
[pid 467] getrlimit(RLIMIT_STACK, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0
[pid 467] mmap(NULL, 8392704, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7ff9fc9e2000
[pid 467] mprotect(0x7ff9fc9e2000, 4096, PROT_NONE) = 0
[pid 467] clone(child_stack=0x7ff9fd1e1f70, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tidptr=0x7ff9fd1e29d0, tls=0x7ff9fd1e2700, child_tidptr=0x7ff9fd1e29d0) = 475
[pid 467] getrlimit(RLIMIT_STACK, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0
[pid 467] mmap(NULL, 8392704, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7ff9fc1e1000
[pid 467] mprotect(0x7ff9fc1e1000, 4096, PROT_NONE) = 0
[pid 467] clone(child_stack=0x7ff9fc9e0f70, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tidptr=0x7ff9fc9e19d0, tls=0x7ff9fc9e1700, child_tidptr=0x7ff9fc9e19d0) = 476
[pid 467] futex(0x7ffda2de3550, FUTEX_WAIT_PRIVATE, 0, NULLProcess 476 attached
<unfinished ...>
[pid 476] set_robust_list(0x7ff9fc9e19e0, 24) = 0
[pid 476] futex(0x7ffda2de3550, FUTEX_WAKE_PRIVATE, 1) = 1
[pid 467] <... futex resumed> ) = 0
[pid 467] futex(0x7ffda2de3550, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
[pid 476] futex(0x21797e4, FUTEX_WAIT_PRIVATE, 1, NULLProcess 475 attached
<unfinished ...>
[pid 475] set_robust_list(0x7ff9fd1e29e0, 24) = 0
[pid 475] futex(0x7ffda2de3550, FUTEX_WAKE_PRIVATE, 1) = 1
[pid 467] <... futex resumed> ) = 0
[pid 467] futex(0x7ffda2de3550, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
[pid 475] futex(0x21797e4, FUTEX_WAIT_PRIVATE, 2, NULLProcess 474 attached
<unfinished ...>
[pid 474] set_robust_list(0x7ff9fd9e39e0, 24) = 0
[pid 474] futex(0x7ffda2de3550, FUTEX_WAKE_PRIVATE, 1) = 1
[pid 467] <... futex resumed> ) = 0
[pid 467] futex(0x7ffda2de3550, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
[pid 474] futex(0x21797e4, FUTEX_WAIT_PRIVATE, 3, NULLProcess 473 attached
<unfinished ...>
[pid 473] set_robust_list(0x7ff9fe1e49e0, 24) = 0
[pid 473] futex(0x7ffda2de3550, FUTEX_WAKE_PRIVATE, 1 <unfinished ...>
[pid 467] <... futex resumed> ) = 0
[pid 467] futex(0x2179810, FUTEX_WAKE_PRIVATE, 2147483647) = 0
[pid 467] futex(0x21797e4, FUTEX_WAKE_OP_PRIVATE, 1, 1, 0x21797e0, {FUTEX_OP_SET, 0, FUTEX_OP_CMP_GT, 1}) = 1
[pid 467] epoll_ctl(3, EPOLL_CTL_ADD, 6, {EPOLLIN, {u32=6, u64=6}}) = 0
[pid 467] epoll_ctl(3, EPOLL_CTL_ADD, 8, {EPOLLIN, {u32=8, u64=8}}) = 0
[pid 467] epoll_wait(3, {}, 1024, 0) = 0
[pid 467] epoll_wait(3, <unfinished ...>
[pid 476] <... futex resumed> ) = 0
[pid 476] futex(0x21797a0, FUTEX_WAKE_PRIVATE, 1) = 0
[pid 476] open("/app/storage/config.json", O_RDONLY|O_CLOEXEC <unfinished ...>
[pid 473] <... futex resumed> ) = 1
[pid 473] futex(0x21797e4, FUTEX_WAIT_PRIVATE, 5, NULL <unfinished ...>
[pid 476] <... open resumed> ) = 10
[pid 476] fstat(10, {st_mode=S_IFREG|0666, st_size=296, ...}) = 0
[pid 476] open("/app/storage/config2.json", O_WRONLY|O_CREAT|O_TRUNC|O_CLOEXEC, 0100666) = 11
[pid 476] fchmod(11, 0100666) = -1 EPERM (Operation not permitted)
[pid 476] close(10) = 0
[pid 476] close(11) = 0
[pid 476] unlink("/app/storage/config2.json") = 0
[pid 476] write(8, "\1\0\0\0\0\0\0\0", 8) = 8
[pid 467] <... epoll_wait resumed> {{EPOLLIN, {u32=8, u64=8}}}, 1024, -1) = 1
[pid 467] read(8, "\1\0\0\0\0\0\0\0", 1024) = 8
[pid 467] futex(0x21798c8, FUTEX_WAIT_PRIVATE, 2, NULL <unfinished ...>
[pid 476] futex(0x21798c8, FUTEX_WAKE_PRIVATE, 1) = 1
[pid 467] <... futex resumed> ) = 0
[pid 467] futex(0x21798c8, FUTEX_WAKE_PRIVATE, 1) = 0
[pid 476] futex(0x21797e4, FUTEX_WAIT_PRIVATE, 6, NULL <unfinished ...>
[pid 467] write(1, "null\n", 5null
) = 5
[pid 467] mmap(0x17fefa300000, 524288, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS|MAP_NORESERVE, -1, 0) = 0x17fefa300000
[pid 467] mmap(0x17fefa380000, 524288, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS|MAP_NORESERVE, -1, 0) = 0x17fefa380000
[pid 467] mmap(0x17fefa400000, 524288, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS|MAP_NORESERVE, -1, 0) = 0x17fefa400000
[pid 467] mmap(0x229df1d80000, 524288, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS|MAP_NORESERVE, -1, 0) = 0x229df1d80000
[pid 467] mmap(0xe6a0aa00000, 524288, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS|MAP_NORESERVE, -1, 0) = 0xe6a0aa00000
[pid 467] mmap(0x1a2c83580000, 524288, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS|MAP_NORESERVE, -1, 0) = 0x1a2c83580000
[pid 467] mmap(0xc8002580000, 524288, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS|MAP_NORESERVE, -1, 0) = 0xc8002580000
[pid 467] munmap(0xe36db380000, 323584) = 0
[pid 467] munmap(0xf0a61800000, 524288) = 0
[pid 467] munmap(0x284a29180000, 524288) = 0
[pid 467] munmap(0x1db5e0c00000, 524288) = 0
[pid 467] munmap(0x129232b00000, 524288) = 0
[pid 467] mmap(0x17fefa480000, 524288, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS|MAP_NORESERVE, -1, 0) = 0x17fefa480000
[pid 467] mmap(0x17fefa500000, 524288, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS|MAP_NORESERVE, -1, 0) = 0x17fefa500000
[pid 467] mmap(0x17fefa580000, 524288, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS|MAP_NORESERVE, -1, 0) = 0x17fefa580000
[pid 467] mmap(0x17fefa600000, 524288, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS|MAP_NORESERVE, -1, 0) = 0x17fefa600000
[pid 467] munmap(0x17623e080000, 20480) = 0
[pid 467] munmap(0x3bea30480000, 524288) = 0
[pid 467] munmap(0xae83d8a5000, 49152) = 0
[pid 467] munmap(0xc8002580000, 524288) = 0
[pid 467] munmap(0x1a2c83580000, 524288) = 0
[pid 467] munmap(0xe6a0aa00000, 524288) = 0
[pid 467] munmap(0x229df1d80000, 524288) = 0
[pid 467] munmap(0x17fefa2bc000, 536870912) = 0
[pid 467] futex(0x417d2dc, FUTEX_CMP_REQUEUE_PRIVATE, 1, 2147483647, 0x417d2b0, 16 <unfinished ...>
[pid 471] <... futex resumed> ) = 0
[pid 471] futex(0x417d2b0, FUTEX_WAIT_PRIVATE, 2, NULL <unfinished ...>
[pid 467] <... futex resumed> ) = 4
[pid 467] futex(0x417d2b0, FUTEX_WAKE_PRIVATE, 1 <unfinished ...>
[pid 470] <... futex resumed> ) = 0
[pid 470] futex(0x417d2b0, FUTEX_WAKE_PRIVATE, 1) = 1
[pid 469] <... futex resumed> ) = 0
[pid 470] madvise(0x7ff9fe9e6000, 8368128, MADV_DONTNEED <unfinished ...>
[pid 469] futex(0x417d2b0, FUTEX_WAKE_PRIVATE, 1 <unfinished ...>
[pid 470] <... madvise resumed> ) = 0
[pid 469] <... futex resumed> ) = 1
[pid 470] _exit(0) = ?
[pid 469] madvise(0x7ff9ff1e7000, 8368128, MADV_DONTNEED <unfinished ...>
[pid 470] +++ exited with 0 +++
[pid 469] <... madvise resumed> ) = 0
[pid 468] <... futex resumed> ) = 0
[pid 469] _exit(0) = ?
[pid 468] futex(0x417d2b0, FUTEX_WAKE_PRIVATE, 1 <unfinished ...>
[pid 469] +++ exited with 0 +++
[pid 471] <... futex resumed> ) = 0
[pid 468] <... futex resumed> ) = 1
[pid 471] futex(0x417d2b0, FUTEX_WAKE_PRIVATE, 1 <unfinished ...>
[pid 468] madvise(0x7ff9ff9e8000, 8368128, MADV_DONTNEED <unfinished ...>
[pid 471] <... futex resumed> ) = 0
[pid 468] <... madvise resumed> ) = 0
[pid 471] madvise(0x7ff9fe1e5000, 8368128, MADV_DONTNEED <unfinished ...>
[pid 468] _exit(0) = ?
[pid 471] <... madvise resumed> ) = 0
[pid 468] +++ exited with 0 +++
[pid 471] _exit(0) = ?
[pid 471] +++ exited with 0 +++
[pid 467] <... futex resumed> ) = 1
[pid 467] futex(0x21797e4, FUTEX_WAKE_OP_PRIVATE, 1, 1, 0x21797e0, {FUTEX_OP_SET, 0, FUTEX_OP_CMP_GT, 1} <unfinished ...>
[pid 475] <... futex resumed> ) = 0
[pid 475] futex(0x21797a0, FUTEX_WAIT_PRIVATE, 2, NULL <unfinished ...>
[pid 467] <... futex resumed> ) = 1
[pid 467] futex(0x21797a0, FUTEX_WAKE_PRIVATE, 1 <unfinished ...>
[pid 475] <... futex resumed> ) = 0
[pid 475] futex(0x21797e4, FUTEX_WAKE_OP_PRIVATE, 1, 1, 0x21797e0, {FUTEX_OP_SET, 0, FUTEX_OP_CMP_GT, 1}) = 1
[pid 474] <... futex resumed> ) = 0
[pid 475] futex(0x21797a0, FUTEX_WAKE_PRIVATE, 1 <unfinished ...>
[pid 474] futex(0x21797e4, FUTEX_WAKE_OP_PRIVATE, 1, 1, 0x21797e0, {FUTEX_OP_SET, 0, FUTEX_OP_CMP_GT, 1} <unfinished ...>
[pid 475] <... futex resumed> ) = 0
[pid 474] <... futex resumed> ) = 1
[pid 475] madvise(0x7ff9fc9e2000, 8368128, MADV_DONTNEED <unfinished ...>
[pid 474] futex(0x21797a0, FUTEX_WAKE_PRIVATE, 1 <unfinished ...>
[pid 475] <... madvise resumed> ) = 0
[pid 474] <... futex resumed> ) = 0
[pid 475] _exit(0) = ?
[pid 474] madvise(0x7ff9fd1e3000, 8368128, MADV_DONTNEED <unfinished ...>
[pid 475] +++ exited with 0 +++
[pid 474] <... madvise resumed> ) = 0
[pid 473] <... futex resumed> ) = 0
[pid 474] _exit(0) = ?
[pid 473] futex(0x21797e4, FUTEX_WAKE_OP_PRIVATE, 1, 1, 0x21797e0, {FUTEX_OP_SET, 0, FUTEX_OP_CMP_GT, 1} <unfinished ...>
[pid 474] +++ exited with 0 +++
[pid 476] <... futex resumed> ) = 0
[pid 473] <... futex resumed> ) = 1
[pid 476] futex(0x21797a0, FUTEX_WAIT_PRIVATE, 2, NULL <unfinished ...>
[pid 473] futex(0x21797a0, FUTEX_WAKE_PRIVATE, 1 <unfinished ...>
[pid 476] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable)
[pid 473] <... futex resumed> ) = 0
[pid 476] futex(0x21797a0, FUTEX_WAKE_PRIVATE, 1 <unfinished ...>
[pid 473] madvise(0x7ff9fd9e4000, 8368128, MADV_DONTNEED <unfinished ...>
[pid 476] <... futex resumed> ) = 0
[pid 473] <... madvise resumed> ) = 0
[pid 476] madvise(0x7ff9fc1e1000, 8368128, MADV_DONTNEED <unfinished ...>
[pid 473] _exit(0) = ?
[pid 476] <... madvise resumed> ) = 0
[pid 473] +++ exited with 0 +++
[pid 476] _exit(0) = ?
[pid 476] +++ exited with 0 +++
[pid 467] <... futex resumed> ) = 1
[pid 467] munmap(0x7ff9ff9e8000, 8392704) = 0
[pid 467] munmap(0x7ff9ff1e7000, 8392704) = 0
[pid 467] munmap(0x7ff9fe9e6000, 8392704) = 0
[pid 467] munmap(0x7ff9fe1e5000, 8392704) = 0
[pid 467] exit_group(0) = ?
[pid 472] +++ exited with 0 +++
+++ exited with 0 +++
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment