Skip to content

Instantly share code, notes, and snippets.

@glitsj16
Created April 10, 2019 20:52
Show Gist options
  • Star 0 You must be signed in to star a gist
  • Fork 0 You must be signed in to fork a gist
  • Save glitsj16/a0e47f39bd7ea9de4a926c798c7e16a3 to your computer and use it in GitHub Desktop.
Save glitsj16/a0e47f39bd7ea9de4a926c798c7e16a3 to your computer and use it in GitHub Desktop.
$ pacman -Q systemd
systemd-git 242.rc4.2-1
$ strace -s 500 -o log getent ahosts rsync.archlinux.com
execve("/usr/bin/getent", ["getent", "ahosts", "rsync.archlinux.com"], 0x7ffc2e307a40 /* 38 vars */) = 0
brk(NULL) = 0x561067b65000
arch_prctl(0x3001 /* ARCH_??? */, 0x7ffe9724a070) = -1 EINVAL (Invalid argument)
access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 4
fstat(4, {st_mode=S_IFREG|0644, st_size=32741, ...}) = 0
mmap(NULL, 32741, PROT_READ, MAP_PRIVATE, 4, 0) = 0x7f78e35d9000
close(4) = 0
openat(AT_FDCWD, "/usr/lib/libc.so.6", O_RDONLY|O_CLOEXEC) = 4
read(4, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0000C\2\0\0\0\0\0@\0\0\0\0\0\0\0\210\211 \0\0\0\0\0\0\0\0\0@\08\0\r\0@\0F\0E\0\6\0\0\0\4\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0\330\2\0\0\0\0\0\0\330\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0000\341\30\0\0\0\0\0000\341\30\0\0\0\0\0000\341\30\0\0\0\0\0\36\0\0\0\0\0\0\0\36\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\10\24\2\0\0\0\0\0\10\24\2\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0 \2\0\0\0\0\0\0 \2\0\0\0\0\0\0 \2\0\0\0\0\0*\250\24\0\0\0\0\0*\250\24\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0\320\26\0\0\0\0\0\0\320\26\0\0\0\0\0\0\320\26\0\0\0\0\0d\267\4\0\0\0\0\0d\267\4\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\6\0\0\0\250\224\33\0\0\0\0\0\250\244\33\0\0\0\0\0\250\244\33\0\0\0\0\0\30R\0\0\0\0\0\0\230\221\0\0\0\0\0\0\0\20\0\0\0\0\0\0\2\0\0\0\6\0\0\0\340\311\33\0\0\0\0\0\340\331\33\0\0\0\0\0\340\331\33\0\0\0\0\0\360\1\0\0\0\0\0\0\360\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\30\3\0\0\0\0\0\0\30\3\0\0\0\0\0\0\30\3\0\0\0\0\0\0D\0\0\0\0\0\0\0D\0\0\0"..., 832) = 832
lseek(4, 792, SEEK_SET) = 792
read(4, "\4\0\0\0\24\0\0\0\3\0\0\0GNU\0\201\336\t\36\251c\324\233E\371SoK\5H\334\253\320?\16\4\0\0\0\20\0\0\0\1\0\0\0GNU\0\0\0\0\0\3\0\0\0\2\0\0\0\0\0\0\0", 68) = 68
fstat(4, {st_mode=S_IFREG|0755, st_size=2136840, ...}) = 0
mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f78e35d7000
lseek(4, 792, SEEK_SET) = 792
read(4, "\4\0\0\0\24\0\0\0\3\0\0\0GNU\0\201\336\t\36\251c\324\233E\371SoK\5H\334\253\320?\16\4\0\0\0\20\0\0\0\1\0\0\0GNU\0\0\0\0\0\3\0\0\0\2\0\0\0\0\0\0\0", 68) = 68
lseek(4, 864, SEEK_SET) = 864
read(4, "\4\0\0\0\20\0\0\0\5\0\0\0GNU\0\2\0\0\300\4\0\0\0\3\0\0\0\0\0\0\0", 32) = 32
mmap(NULL, 1848896, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 4, 0) = 0x7f78e3413000
mprotect(0x7f78e3435000, 1671168, PROT_NONE) = 0
mmap(0x7f78e3435000, 1355776, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x22000) = 0x7f78e3435000
mmap(0x7f78e3580000, 311296, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x16d000) = 0x7f78e3580000
mmap(0x7f78e35cd000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x1b9000) = 0x7f78e35cd000
mmap(0x7f78e35d3000, 13888, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f78e35d3000
close(4) = 0
arch_prctl(ARCH_SET_FS, 0x7f78e35d8580) = 0
mprotect(0x7f78e35cd000, 16384, PROT_READ) = 0
mprotect(0x561067b63000, 4096, PROT_READ) = 0
mprotect(0x7f78e360a000, 4096, PROT_READ) = 0
munmap(0x7f78e35d9000, 32741) = 0
brk(NULL) = 0x561067b65000
brk(0x561067b86000) = 0x561067b86000
openat(AT_FDCWD, "/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC) = 4
fstat(4, {st_mode=S_IFREG|0644, st_size=3031552, ...}) = 0
mmap(NULL, 3031552, PROT_READ, MAP_PRIVATE, 4, 0) = 0x7f78e312e000
close(4) = 0
socket(AF_NETLINK, SOCK_RAW|SOCK_CLOEXEC, NETLINK_ROUTE) = 4
bind(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0
getsockname(4, {sa_family=AF_NETLINK, nl_pid=102, nl_groups=00000000}, [12]) = 0
sendto(4, {{len=20, type=RTM_GETADDR, flags=NLM_F_REQUEST|NLM_F_DUMP, seq=1554929313, pid=0}, {ifa_family=AF_UNSPEC, ...}}, 20, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 20
recvmsg(4, {msg_name={sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, msg_namelen=12, msg_iov=[{iov_base=[{{len=76, type=RTM_NEWADDR, flags=NLM_F_MULTI, seq=1554929313, pid=102}, {ifa_family=AF_INET, ifa_prefixlen=8, ifa_flags=IFA_F_PERMANENT, ifa_scope=RT_SCOPE_HOST, ifa_index=if_nametoindex("lo")}, [{{nla_len=8, nla_type=IFA_ADDRESS}, inet_addr("127.0.0.1")}, {{nla_len=8, nla_type=IFA_LOCAL}, inet_addr("127.0.0.1")}, {{nla_len=7, nla_type=IFA_LABEL}, "lo"}, {{nla_len=8, nla_type=IFA_FLAGS}, IFA_F_PERMANENT}, {{nla_len=20, nla_type=IFA_CACHEINFO}, {ifa_prefered=4294967295, ifa_valid=4294967295, cstamp=463, tstamp=463}}]}, {{len=88, type=RTM_NEWADDR, flags=NLM_F_MULTI, seq=1554929313, pid=102}, {ifa_family=AF_INET, ifa_prefixlen=24, ifa_flags=0, ifa_scope=RT_SCOPE_UNIVERSE, ifa_index=if_nametoindex("wlp2s0")}, [{{nla_len=8, nla_type=IFA_ADDRESS}, inet_addr("192.168.0.226")}, {{nla_len=8, nla_type=IFA_LOCAL}, inet_addr("192.168.0.226")}, {{nla_len=8, nla_type=IFA_BROADCAST}, inet_addr("192.168.0.255")}, {{nla_len=11, nla_type=IFA_LABEL}, "wlp2s0"}, {{nla_len=8, nla_type=IFA_FLAGS}, IFA_F_NOPREFIXROUTE}, {{nla_len=20, nla_type=IFA_CACHEINFO}, {ifa_prefered=2500, ifa_valid=2500, cstamp=1503, tstamp=4948921}}]}, {{len=88, type=RTM_NEWADDR, flags=NLM_F_MULTI, seq=1554929313, pid=102}, {ifa_family=AF_INET, ifa_prefixlen=24, ifa_flags=IFA_F_PERMANENT, ifa_scope=RT_SCOPE_UNIVERSE, ifa_index=if_nametoindex("tun0")}, [{{nla_len=8, nla_type=IFA_ADDRESS}, inet_addr("10.8.0.2")}, {{nla_len=8, nla_type=IFA_LOCAL}, inet_addr("10.8.0.2")}, {{nla_len=8, nla_type=IFA_BROADCAST}, inet_addr("10.8.0.255")}, {{nla_len=9, nla_type=IFA_LABEL}, "tun0"}, {{nla_len=8, nla_type=IFA_FLAGS}, IFA_F_PERMANENT}, {{nla_len=20, nla_type=IFA_CACHEINFO}, {ifa_prefered=4294967295, ifa_valid=4294967295, cstamp=2293, tstamp=2293}}]}], iov_len=4096}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 252
recvmsg(4, {msg_name={sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, msg_namelen=12, msg_iov=[{iov_base=[{{len=72, type=RTM_NEWADDR, flags=NLM_F_MULTI, seq=1554929313, pid=102}, {ifa_family=AF_INET6, ifa_prefixlen=128, ifa_flags=IFA_F_PERMANENT, ifa_scope=RT_SCOPE_HOST, ifa_index=if_nametoindex("lo")}, [{{nla_len=20, nla_type=IFA_ADDRESS}, inet_pton(AF_INET6, "::1")}, {{nla_len=20, nla_type=IFA_CACHEINFO}, {ifa_prefered=4294967295, ifa_valid=4294967295, cstamp=463, tstamp=463}}, {{nla_len=8, nla_type=IFA_FLAGS}, IFA_F_PERMANENT}]}, {{len=72, type=RTM_NEWADDR, flags=NLM_F_MULTI, seq=1554929313, pid=102}, {ifa_family=AF_INET6, ifa_prefixlen=64, ifa_flags=IFA_F_PERMANENT, ifa_scope=RT_SCOPE_LINK, ifa_index=if_nametoindex("wlp2s0")}, [{{nla_len=20, nla_type=IFA_ADDRESS}, inet_pton(AF_INET6, "fe80::487a:5900:18f1:131")}, {{nla_len=20, nla_type=IFA_CACHEINFO}, {ifa_prefered=4294967295, ifa_valid=4294967295, cstamp=1177, tstamp=1177}}, {{nla_len=8, nla_type=IFA_FLAGS}, IFA_F_PERMANENT|IFA_F_NOPREFIXROUTE}]}, {{len=72, type=RTM_NEWADDR, flags=NLM_F_MULTI, seq=1554929313, pid=102}, {ifa_family=AF_INET6, ifa_prefixlen=64, ifa_flags=IFA_F_PERMANENT, ifa_scope=RT_SCOPE_LINK, ifa_index=if_nametoindex("tun0")}, [{{nla_len=20, nla_type=IFA_ADDRESS}, inet_pton(AF_INET6, "fe80::7fe9:ef82:a6b6:5629")}, {{nla_len=20, nla_type=IFA_CACHEINFO}, {ifa_prefered=4294967295, ifa_valid=4294967295, cstamp=2154, tstamp=2154}}, {{nla_len=8, nla_type=IFA_FLAGS}, IFA_F_PERMANENT|IFA_F_STABLE_PRIVACY}]}], iov_len=4096}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 216
recvmsg(4, {msg_name={sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, msg_namelen=12, msg_iov=[{iov_base={{len=20, type=NLMSG_DONE, flags=NLM_F_MULTI, seq=1554929313, pid=102}, 0}, iov_len=4096}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 20
socket(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0) = 5
connect(5, {sa_family=AF_UNIX, sun_path="/var/run/nscd/socket"}, 110) = -1 ENOENT (No such file or directory)
close(5) = 0
close(4) = 0
openat(AT_FDCWD, "/usr/lib/gconv/gconv-modules.cache", O_RDONLY) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/usr/lib/gconv/gconv-modules", O_RDONLY|O_CLOEXEC) = 4
fstat(4, {st_mode=S_IFREG|0644, st_size=56352, ...}) = 0
read(4, "# GNU libc iconv configuration.\n# Copyright (C) 1997-2018 Free Software Foundation, Inc.\n# This file is part of the GNU C Library.\n\n# The GNU C Library is free software; you can redistribute it and/or\n# modify it under the terms of the GNU Lesser General Public\n# License as published by the Free Software Foundation; either\n# version 2.1 of the License, or (at your option) any later version.\n\n# The GNU C Library is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; withou"..., 4096) = 4096
read(4, "1002//\tJUS_I.B1.002//\nmodule\tJUS_I.B1.002//\t\tINTERNAL\t\tISO646\t\t2\nmodule\tINTERNAL\t\tJUS_I.B1.002//\t\tISO646\t\t2\n\nalias\tISO646-KR//\t\tKSC5636//\nalias\tCSKSC5636//\t\tKSC5636//\nmodule\tKSC5636//\t\tINTERNAL\t\tISO646\t\t2\nmodule\tINTERNAL\t\tKSC5636//\t\tISO646\t\t2\n\nalias\tISO-IR-86//\t\tMSZ_7795.3//\nalias\tISO646-HU//\t\tMSZ_7795.3//\nalias\tHU//\t\t\tMSZ_7795.3//\nalias\tCSISO86HUNGARIAN//\tMSZ_7795.3//\nmodule\tMSZ_7795.3//\t\tINTERNAL\t\tISO646\t\t2\nmodule\tINTERNAL\t\tMSZ_7795.3//\t\tISO646\t\t2\n\nalias\tCUBA//\t\t\tNC_NC00-10//\nalias\tNC_NC00-10:"..., 4096) = 4096
read(4, "ISO-IR-110//\t\tISO-8859-4//\nalias\tISO_8859-4:1988//\tISO-8859-4//\nalias\tISO_8859-4//\t\tISO-8859-4//\nalias\tISO8859-4//\t\tISO-8859-4//\nalias\tISO88594//\t\tISO-8859-4//\nalias\tLATIN4//\t\tISO-8859-4//\nalias\tL4//\t\t\tISO-8859-4//\nalias\tCSISOLATIN4//\t\tISO-8859-4//\nalias\t8859_4//\t\tISO-8859-4//\nalias\tOSF00010004//\t\tISO-8859-4//\nmodule\tISO-8859-4//\t\tINTERNAL\t\tISO8859-4\t1\nmodule\tINTERNAL\t\tISO-8859-4//\t\tISO8859-4\t1\n\n#\tfrom\t\t\tto\t\t\tmodule\t\tcost\nalias\tISO-IR-144//\t\tISO-8859-5//\nalias\tISO_8859-5:1988//\tISO-8859-5//\nalia"..., 4096) = 4096
read(4, "\t\tISO-8859-14//\nalias\tISO_8859-14:1998//\tISO-8859-14//\nalias\tISO_8859-14//\t\tISO-8859-14//\nalias\tISO-CELTIC//\t\tISO-8859-14//\nmodule\tISO-8859-14//\t\tINTERNAL\t\tISO8859-14\t1\nmodule\tINTERNAL\t\tISO-8859-14//\t\tISO8859-14\t1\n\n#\tfrom\t\t\tto\t\t\tmodule\t\tcost\nalias\tISO8859-15//\t\tISO-8859-15//\nalias\tISO885915//\t\tISO-8859-15//\nalias\tISO-IR-203//\t\tISO-8859-15//\nalias\tISO_8859-15//\t\tISO-8859-15//\nalias\tLATIN-9//\t\tISO-8859-15//\nalias\tLATIN9//\t\tISO-8859-15//\nalias\tISO_8859-15:1998//\tISO-8859-15//\nmodule\tISO-8859-15//\t\t"..., 4096) = 4096
read(4, "IC-ES//\nalias\tEBCDICES//\t\tEBCDIC-ES//\nmodule\tEBCDIC-ES//\t\tINTERNAL\t\tEBCDIC-ES\t1\nmodule\tINTERNAL\t\tEBCDIC-ES//\t\tEBCDIC-ES\t1\n\n#\tfrom\t\t\tto\t\t\tmodule\t\tcost\nalias\tCSEBCDICESA//\t\tEBCDIC-ES-A//\nalias\tEBCDICESA//\t\tEBCDIC-ES-A//\nmodule\tEBCDIC-ES-A//\t\tINTERNAL\t\tEBCDIC-ES-A\t1\nmodule\tINTERNAL\t\tEBCDIC-ES-A//\t\tEBCDIC-ES-A\t1\n\n#\tfrom\t\t\tto\t\t\tmodule\t\tcost\nalias\tCSEBCDICESS//\t\tEBCDIC-ES-S//\nalias\tEBCDICESS//\t\tEBCDIC-ES-S//\nmodule\tEBCDIC-ES-S//\t\tINTERNAL\t\tEBCDIC-ES-S\t1\nmodule\tINTERNAL\t\tEBCDIC-ES-S//\t\tEBCDIC-ES-S\t1\n\n#"..., 4096) = 4096
read(4, "DIC-CP-ES//\t\tIBM284//\nalias\tCSIBM284//\t\tIBM284//\nalias\tOSF1002011C//\t\tIBM284//\nalias\tCP1079//\t\tIBM284//\nmodule\tIBM284//\t\tINTERNAL\t\tIBM284\t\t1\nmodule\tINTERNAL\t\tIBM284//\t\tIBM284\t\t1\n\n#\tfrom\t\t\tto\t\t\tmodule\t\tcost\nalias\tCP285//\t\t\tIBM285//\nalias\tEBCDIC-CP-GB//\t\tIBM285//\nalias\tCSIBM285//\t\tIBM285//\nalias\tOSF1002011D//\t\tIBM285//\nmodule\tIBM285//\t\tINTERNAL\t\tIBM285\t\t1\nmodule\tINTERNAL\t\tIBM285//\t\tIBM285\t\t1\n\n#\tfrom\t\t\tto\t\t\tmodule\t\tcost\nalias\tCP290//\t\t\tIBM290//\nalias\tEBCDIC-JP-KANA//\tIBM290//\nalias\tCSIBM290//\t\tIBM2"..., 4096) = 4096
read(4, "\tIBM863//\nalias\tOSF1002035F//\t\tIBM863//\nmodule\tIBM863//\t\tINTERNAL\t\tIBM863\t\t1\nmodule\tINTERNAL\t\tIBM863//\t\tIBM863\t\t1\n\n#\tfrom\t\t\tto\t\t\tmodule\t\tcost\nalias\tCP864//\t\t\tIBM864//\nalias\t864//\t\t\tIBM864//\nalias\tCSIBM864//\t\tIBM864//\nalias\tOSF10020360//\t\tIBM864//\nmodule\tIBM864//\t\tINTERNAL\t\tIBM864\t\t1\nmodule\tINTERNAL\t\tIBM864//\t\tIBM864\t\t1\n\n#\tfrom\t\t\tto\t\t\tmodule\t\tcost\nalias\tCP865//\t\t\tIBM865//\nalias\t865//\t\t\tIBM865//\nalias\tCSIBM865//\t\tIBM865//\nmodule\tIBM865//\t\tINTERNAL\t\tIBM865\t\t1\nmodule\tINTERNAL\t\tIBM865//\t\tIBM865\t\t1\n\n#"..., 4096) = 4096
read(4, "37//\t\tIBM937//\nmodule\tIBM937//\t\tINTERNAL\t\tIBM937\t\t1\nmodule\tINTERNAL\t\tIBM937//\t\tIBM937\t\t1\n\n#\tfrom\t\t\tto\t\t\tmodule\t\tcost\nalias\tIBM-939//\t\tIBM939//\nalias\tCP939//\t\t\tIBM939//\nalias\tCSIBM939//\t\tIBM939//\nmodule\tIBM939//\t\tINTERNAL\t\tIBM939\t\t1\nmodule\tINTERNAL\t\tIBM939//\t\tIBM939\t\t1\n\n#\tfrom\t\t\tto\t\t\tmodule\t\tcost\nalias\tIBM-943//\t\tIBM943//\nalias\tCSIBM943//\t\tIBM943//\nmodule\tIBM943//\t\tINTERNAL\t\tIBM943\t\t1\nmodule\tINTERNAL\t\tIBM943//\t\tIBM943\t\t1\n\n#\tfrom\t\t\tto\t\t\tmodule\t\tcost\nalias\tCP1004//\t\tIBM1004//\nalias\tOS2LATIN1//\t\tIBM"..., 4096) = 4096
read(4, "JIS//\t\t\tEUC-JP//\nmodule\tEUC-JP//\t\tINTERNAL\t\tEUC-JP\t\t1\nmodule\tINTERNAL\t\tEUC-JP//\t\tEUC-JP\t\t1\n\n#\tfrom\t\t\tto\t\t\tmodule\t\tcost\nalias\tEUCCN//\t\t\tEUC-CN//\nalias\tGB2312//\t\tEUC-CN//\nalias\tcsGB2312//\t\tEUC-CN//\nalias\tCN-GB//\t\t\tEUC-CN//\nmodule\tEUC-CN//\t\tINTERNAL\t\tEUC-CN\t\t1\nmodule\tINTERNAL\t\tEUC-CN//\t\tEUC-CN\t\t1\n\n#\tfrom\t\t\tto\t\t\tmodule\t\tcost\nmodule\tEUC-CN//\t\tBIG5//\t\t\tGBBIG5\t\t1\nmodule\tBIG5//\t\t\tEUC-CN//\t\tGBBIG5\t\t1\n\n#\tfrom\t\t\tto\t\t\tmodule\t\tcost\nalias\tGB13000//\t\tGBK//\nalias\tCP936//\t\t\tGBK//\nalias\tMS936//\t\t\tGBK//\nalias\tWIND"..., 4096) = 4096
read(4, "ias\tISO2022CN//\t\tISO-2022-CN//\nmodule\tISO-2022-CN//\t\tINTERNAL\t\tISO-2022-CN\t1\nmodule\tINTERNAL\t\tISO-2022-CN//\t\tISO-2022-CN\t1\n\n#\tfrom\t\t\tto\t\t\tmodule\t\tcost\nalias\tISO2022CNEXT//\t\tISO-2022-CN-EXT//\nmodule\tISO-2022-CN-EXT//\tINTERNAL\t\tISO-2022-CN-EXT\t1\nmodule\tINTERNAL\t\tISO-2022-CN-EXT//\tISO-2022-CN-EXT\t1\n\n#\tfrom\t\t\tto\t\t\tmodule\t\tcost\nalias\tMAC//\t\t\tMACINTOSH//\nalias\tCSMACINTOSH//\t\tMACINTOSH//\nmodule\tMACINTOSH//\t\tINTERNAL\t\tMACINTOSH\t1\nmodule\tINTERNAL\t\tMACINTOSH//\t\tMACINTOSH\t1\n\n#\tfrom\t\t\tto\t\t\tmodule\t\tcost\nalia"..., 4096) = 4096
read(4, "_5427-EXT//\nalias\tISO_5427EXT//\t\tISO_5427-EXT//\nmodule\tISO_5427-EXT//\t\tINTERNAL\t\tISO_5427-EXT\t1\nmodule\tINTERNAL\t\tISO_5427-EXT//\t\tISO_5427-EXT\t1\n\n#\tfrom\t\t\tto\t\t\tmodule\t\tcost\nalias\tISO-IR-55//\t\tISO_5428//\nalias\tISO_5428:1980//\t\tISO_5428//\nalias\tCSISO5428GREEK//\tISO_5428//\nmodule\tISO_5428//\t\tINTERNAL\t\tISO_5428\t1\nmodule\tINTERNAL\t\tISO_5428//\t\tISO_5428\t1\n\n#\tfrom\t\t\tto\t\t\tmodule\t\tcost\nalias\tISO-IR-155//\t\tISO_10367-BOX//\nalias\tCSISO10367BOX//\t\tISO_10367-BOX//\nalias\tISO_10367BOX//\t\tISO_10367-BOX//\nmodule\tIS"..., 4096) = 4096
read(4, "st\nmodule\tMAC-SAMI//\t\tINTERNAL\t\tMAC-SAMI\t1\nmodule\tINTERNAL\t\tMAC-SAMI//\t\tMAC-SAMI\t1\n\n#\tfrom\t\t\tto\t\t\tmodule\t\tcost\nalias\tARMSCII8//\t\tARMSCII-8//\nmodule\tARMSCII-8//\t\tINTERNAL\t\tARMSCII-8\t1\nmodule\tINTERNAL\t\tARMSCII-8//\t\tARMSCII-8\t1\n\n#\tfrom\t\t\tto\t\t\tmodule\t\tcost\nalias\tTCVN//\t\t\tTCVN5712-1//\nalias\tTCVN-5712//\t\tTCVN5712-1//\nalias\tTCVN5712-1:1993//\tTCVN5712-1//\nmodule\tTCVN5712-1//\t\tINTERNAL\t\tTCVN5712-1\t1\nmodule\tINTERNAL\t\tTCVN5712-1//\t\tTCVN5712-1\t1\n\n#\tfrom\t\t\tto\t\t\tmodule\t\tcost\nmodule\tEUC-JISX0213//\t\tINTERNAL\t\tE"..., 4096) = 4096
read(4, "12//\t\tINTERNAL\t\tIBM1112\t\t1\nmodule\tINTERNAL\t\tIBM1112//\t\tIBM1112\t\t1\n\n#\tfrom\t\t\tto\t\t\tmodule\t\tcost\nalias\tIBM-1123//\t\tIBM1123//\nalias\tCP1123//\t\tIBM1123//\nalias\tCSIBM1123//\t\tIBM1123//\nmodule\tIBM1123//\t\tINTERNAL\t\tIBM1123\t\t1\nmodule\tINTERNAL\t\tIBM1123//\t\tIBM1123\t\t1\n\n#\tfrom\t\t\tto\t\t\tmodule\t\tcost\nalias\tIBM-1130//\t\tIBM1130//\nalias\tCP1130//\t\tIBM1130//\nalias\tCSIBM1130//\t\tIBM1130//\nmodule\tIBM1130//\t\tINTERNAL\t\tIBM1130\t\t1\nmodule\tINTERNAL\t\tIBM1130//\t\tIBM1130\t\t1\n\n#\tfrom\t\t\tto\t\t\tmodule\t\tcost\nalias\tIBM-1140//\t\tIBM1140//\n"..., 4096) = 4096
brk(0x561067ba7000) = 0x561067ba7000
read(4, "\tCP9448//\t\tIBM9448//\nalias\tCSIBM9448//\t\tIBM9448//\nmodule\tIBM9448//\t\tINTERNAL\t\tIBM9448\t\t1\nmodule\tINTERNAL\t\tIBM9448//\t\tIBM9448\t\t1\n\n#\tfrom\t\t\tto\t\t\tmodule\t\tcost\nalias\tIBM-12712//\t\tIBM12712//\nalias\tCP12712//\t\tIBM12712//\nalias\tCSIBM12712//\t\tIBM12712//\nmodule\tIBM12712//\t\tINTERNAL\t\tIBM12712\t\t1\nmodule\tINTERNAL\t\tIBM12712//\t\tIBM12712\t\t1\n\n#\tfrom\t\t\tto\t\t\tmodule\t\tcost\nalias\tIBM-16804//\t\tIBM16804//\nalias\tCP16804//\t\tIBM16804//\nalias\tCSIBM16804//\t\tIBM16804//\nmodule\tIBM16804//\t\tINTERNAL\t\tIBM16804\t\t1\nmodule\tINTERNAL"..., 4096) = 3104
read(4, "", 4096) = 0
close(4) = 0
socket(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0) = 4
connect(4, {sa_family=AF_UNIX, sun_path="/var/run/nscd/socket"}, 110) = -1 ENOENT (No such file or directory)
close(4) = 0
openat(AT_FDCWD, "/etc/nsswitch.conf", O_RDONLY|O_CLOEXEC) = 4
fstat(4, {st_mode=S_IFREG|0644, st_size=334, ...}) = 0
read(4, "# Name Service Switch configuration file.\n# See nsswitch.conf(5) for details.\n\npasswd: files mymachines systemd\ngroup: files mymachines systemd\nshadow: files\n\npublickey: files\n\nhosts: files mymachines myhostname resolve [!UNAVAIL=return] dns\nnetworks: files\n\nprotocols: files\nservices: files\nethers: files\nrpc: files\n\nnetgroup: files\n", 4096) = 334
read(4, "", 4096) = 0
close(4) = 0
stat("/etc/resolv.conf", {st_mode=S_IFREG|0644, st_size=93, ...}) = 0
openat(AT_FDCWD, "/etc/host.conf", O_RDONLY|O_CLOEXEC) = 4
fstat(4, {st_mode=S_IFREG|0644, st_size=73, ...}) = 0
read(4, "# Resolver configuration file.\n# See host.conf(5) for details.\n\nmulti on\n", 4096) = 73
read(4, "", 4096) = 0
close(4) = 0
openat(AT_FDCWD, "/etc/resolv.conf", O_RDONLY|O_CLOEXEC) = 4
fstat(4, {st_mode=S_IFREG|0644, st_size=93, ...}) = 0
read(4, "# Generated by resolvconf\nnameserver 127.0.0.1\noptions timeout:1 edns0 single-request-reopen\n", 4096) = 93
read(4, "", 4096) = 0
close(4) = 0
uname({sysname="Linux", nodename="arch-bz", ...}) = 0
openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 4
fstat(4, {st_mode=S_IFREG|0644, st_size=32741, ...}) = 0
mmap(NULL, 32741, PROT_READ, MAP_PRIVATE, 4, 0) = 0x7f78e35d9000
close(4) = 0
openat(AT_FDCWD, "/usr/lib/libnss_files.so.2", O_RDONLY|O_CLOEXEC) = 4
read(4, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 0\0\0\0\0\0\0@\0\0\0\0\0\0\0 \321\0\0\0\0\0\0\0\0\0\0@\08\0\n\0@\0\32\0\31\0\1\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0X!\0\0\0\0\0\0X!\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0000\0\0\0\0\0\0\0000\0\0\0\0\0\0\0000\0\0\0\0\0\0)g\0\0\0\0\0\0)g\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0\240\0\0\0\0\0\0\0\240\0\0\0\0\0\0\0\240\0\0\0\0\0\0\0\"\0\0\0\0\0\0\0\"\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\6\0\0\0X\314\0\0\0\0\0\0X\334\0\0\0\0\0\0X\334\0\0\0\0\0\0\260\3\0\0\0\0\0\0\200i\0\0\0\0\0\0\0\20\0\0\0\0\0\0\2\0\0\0\6\0\0\0h\314\0\0\0\0\0\0h\334\0\0\0\0\0\0h\334\0\0\0\0\0\0\340\1\0\0\0\0\0\0\340\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0p\2\0\0\0\0\0\0p\2\0\0\0\0\0\0p\2\0\0\0\0\0\0D\0\0\0\0\0\0\0D\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\270\2\0\0\0\0\0\0\270\2\0\0\0\0\0\0\270\2\0\0\0\0\0\0 \0\0\0\0\0\0\0 \0\0\0\0\0\0\0\10\0\0\0\0\0\0\0P\345td\4\0\0\0\0\242\0\0\0\0\0\0\0\242\0\0\0\0\0\0\0\242\0\0\0\0\0\0\374\2\0\0\0\0\0\0\374\2\0\0"..., 832) = 832
fstat(4, {st_mode=S_IFREG|0755, st_size=55200, ...}) = 0
mmap(NULL, 83416, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 4, 0) = 0x7f78e3119000
mmap(0x7f78e311c000, 28672, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x3000) = 0x7f78e311c000
mmap(0x7f78e3123000, 12288, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0xa000) = 0x7f78e3123000
mmap(0x7f78e3126000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0xc000) = 0x7f78e3126000
mmap(0x7f78e3128000, 21976, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f78e3128000
close(4) = 0
mprotect(0x7f78e3126000, 4096, PROT_READ) = 0
munmap(0x7f78e35d9000, 32741) = 0
openat(AT_FDCWD, "/etc/hosts", O_RDONLY|O_CLOEXEC) = 4
lseek(4, 0, SEEK_CUR) = 0
fstat(4, {st_mode=S_IFREG|0444, st_size=443, ...}) = 0
read(4, "#\n# /etc/hosts: static lookup table for host names\n#\n\n#<ip-address> <hostname.domain.org> <hostname>\n\n### IPv4 hosts\n127.0.0.1 localhost.localdomain lab16\n127.0.0.1 localhost.localdomain localhost\n\n### IPv6 capable hosts\n::1 localhost.localdomain lab16\n::1 localhost.localdomain localhost\nfe00::0 ip6-localnet\nff00::0 ip6-mcastprefix\nff02::1 ip6-allnodes\nff02::2 ip6-allrouters\n\n# End of regular file\n", 4096) = 443
lseek(4, 0, SEEK_CUR) = 443
read(4, "", 4096) = 0
close(4) = 0
openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 4
fstat(4, {st_mode=S_IFREG|0644, st_size=32741, ...}) = 0
mmap(NULL, 32741, PROT_READ, MAP_PRIVATE, 4, 0) = 0x7f78e35d9000
close(4) = 0
openat(AT_FDCWD, "/usr/lib/libnss_mymachines.so.2", O_RDONLY|O_CLOEXEC) = 4
read(4, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 `\0\0\0\0\0\0@\0\0\0\0\0\0\0 i\4\0\0\0\0\0\0\0\0\0@\08\0\n\0@\0\32\0\31\0\1\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\10X\0\0\0\0\0\0\10X\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0`\0\0\0\0\0\0\0`\0\0\0\0\0\0\0`\0\0\0\0\0\0i\322\2\0\0\0\0\0i\322\2\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0@\3\0\0\0\0\0\0@\3\0\0\0\0\0\0@\3\0\0\0\0\0\360\360\0\0\0\0\0\0\360\360\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\6\0\0\0\10<\4\0\0\0\0\0\10L\4\0\0\0\0\0\10L\4\0\0\0\0\0\350+\0\0\0\0\0\0x4\0\0\0\0\0\0\0\20\0\0\0\0\0\0\2\0\0\0\6\0\0\0\0Y\4\0\0\0\0\0\0i\4\0\0\0\0\0\0i\4\0\0\0\0\0\340\1\0\0\0\0\0\0\340\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0p\2\0\0\0\0\0\0p\2\0\0\0\0\0\0p\2\0\0\0\0\0\0$\0\0\0\0\0\0\0$\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0\7\0\0\0\4\0\0\0\10<\4\0\0\0\0\0\10L\4\0\0\0\0\0\10L\4\0\0\0\0\0\4\0\0\0\0\0\0\0`\0\0\0\0\0\0\0\10\0\0\0\0\0\0\0P\345td\4\0\0\0000\325\3\0\0\0\0\0000\325\3\0\0\0\0\0000\325\3\0\0\0\0\0L\f\0\0\0\0\0\0L\f\0\0"..., 832) = 832
fstat(4, {st_mode=S_IFREG|0755, st_size=290720, ...}) = 0
mmap(NULL, 295040, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 4, 0) = 0x7f78e30d0000
mmap(0x7f78e30d6000, 188416, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x6000) = 0x7f78e30d6000
mmap(0x7f78e3104000, 65536, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x34000) = 0x7f78e3104000
mmap(0x7f78e3114000, 16384, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x43000) = 0x7f78e3114000
mmap(0x7f78e3118000, 128, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f78e3118000
close(4) = 0
openat(AT_FDCWD, "/usr/lib/libpthread.so.0", O_RDONLY|O_CLOEXEC) = 4
read(4, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\340f\0\0\0\0\0\0@\0\0\0\0\0\0\0\20W\2\0\0\0\0\0\0\0\0\0@\08\0\f\0@\0 \0\37\0\6\0\0\0\4\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0\240\2\0\0\0\0\0\0\240\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\300[\1\0\0\0\0\0\300[\1\0\0\0\0\0\300[\1\0\0\0\0\0\36\0\0\0\0\0\0\0\36\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\230]\0\0\0\0\0\0\230]\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0`\0\0\0\0\0\0\0`\0\0\0\0\0\0\0`\0\0\0\0\0\0\25\344\0\0\0\0\0\0\25\344\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0P\1\0\0\0\0\0\0P\1\0\0\0\0\0\0P\1\0\0\0\0\0DW\0\0\0\0\0\0DW\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\6\0\0\0(\251\1\0\0\0\0\0(\271\1\0\0\0\0\0(\271\1\0\0\0\0\0(\7\0\0\0\0\0\0\240H\0\0\0\0\0\0\0\20\0\0\0\0\0\0\2\0\0\0\6\0\0\0\340\252\1\0\0\0\0\0\340\272\1\0\0\0\0\0\340\272\1\0\0\0\0\0\360\1\0\0\0\0\0\0\360\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\340\2\0\0\0\0\0\0\340\2\0\0\0\0\0\0\340\2\0\0\0\0\0\0D\0\0\0\0\0\0\0D\0\0\0"..., 832) = 832
fstat(4, {st_mode=S_IFREG|0755, st_size=155408, ...}) = 0
lseek(4, 808, SEEK_SET) = 808
read(4, "\4\0\0\0\20\0\0\0\5\0\0\0GNU\0\2\0\0\300\4\0\0\0\3\0\0\0\0\0\0\0", 32) = 32
mmap(NULL, 131528, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 4, 0) = 0x7f78e30af000
mmap(0x7f78e30b5000, 61440, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x6000) = 0x7f78e30b5000
mmap(0x7f78e30c4000, 24576, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x15000) = 0x7f78e30c4000
mmap(0x7f78e30ca000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x1a000) = 0x7f78e30ca000
mmap(0x7f78e30cc000, 12744, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f78e30cc000
close(4) = 0
mprotect(0x7f78e30ca000, 4096, PROT_READ) = 0
mprotect(0x7f78e3114000, 12288, PROT_READ) = 0
set_tid_address(0x7f78e35d8850) = 102
set_robust_list(0x7f78e35d8860, 24) = 0
rt_sigaction(SIGRTMIN, {sa_handler=0x7f78e30b5130, sa_mask=[], sa_flags=SA_RESTORER|SA_SIGINFO, sa_restorer=0x7f78e30c13c0}, NULL, 8) = 0
rt_sigaction(SIGRT_1, {sa_handler=0x7f78e30b51d0, sa_mask=[], sa_flags=SA_RESTORER|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f78e30c13c0}, NULL, 8) = 0
rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0
prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0
munmap(0x7f78e35d9000, 32741) = 0
rt_sigprocmask(SIG_BLOCK, [HUP USR1 USR2 PIPE ALRM CHLD TSTP URG VTALRM PROF WINCH IO], [], 8) = 0
openat(AT_FDCWD, "/run/systemd/machines/rsync.archlinux.com", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 4
fstat(4, {st_mode=S_IFREG|0644, st_size=32741, ...}) = 0
mmap(NULL, 32741, PROT_READ, MAP_PRIVATE, 4, 0) = 0x7f78e35d9000
close(4) = 0
openat(AT_FDCWD, "/usr/lib/libnss_myhostname.so.2", O_RDONLY|O_CLOEXEC) = 4
read(4, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 0\0\0\0\0\0\0@\0\0\0\0\0\0\0\260A\1\0\0\0\0\0\0\0\0\0@\08\0\n\0@\0\30\0\27\0\1\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\30 \0\0\0\0\0\0\30 \0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0000\0\0\0\0\0\0\0000\0\0\0\0\0\0\0000\0\0\0\0\0\0u\215\0\0\0\0\0\0u\215\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0\300\0\0\0\0\0\0\0\300\0\0\0\0\0\0\0\300\0\0\0\0\0\0\350N\0\0\0\0\0\0\350N\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\6\0\0\0p\36\1\0\0\0\0\0p.\1\0\0\0\0\0p.\1\0\0\0\0\0,\"\0\0\0\0\0\0\270*\0\0\0\0\0\0\0\20\0\0\0\0\0\0\2\0\0\0\6\0\0\0\340;\1\0\0\0\0\0\340K\1\0\0\0\0\0\340K\1\0\0\0\0\0\340\1\0\0\0\0\0\0\340\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0p\2\0\0\0\0\0\0p\2\0\0\0\0\0\0p\2\0\0\0\0\0\0$\0\0\0\0\0\0\0$\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0\7\0\0\0\4\0\0\0p\36\1\0\0\0\0\0p.\1\0\0\0\0\0p.\1\0\0\0\0\0\0\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0P\345td\4\0\0\0(\370\0\0\0\0\0\0(\370\0\0\0\0\0\0(\370\0\0\0\0\0\0\374\2\0\0\0\0\0\0\374\2\0\0"..., 832) = 832
fstat(4, {st_mode=S_IFREG|0755, st_size=83888, ...}) = 0
mmap(NULL, 88360, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 4, 0) = 0x7f78e3099000
mprotect(0x7f78e309c000, 61440, PROT_NONE) = 0
mmap(0x7f78e309c000, 36864, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x3000) = 0x7f78e309c000
mmap(0x7f78e30a5000, 20480, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0xc000) = 0x7f78e30a5000
mmap(0x7f78e30ab000, 16384, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x11000) = 0x7f78e30ab000
close(4) = 0
mprotect(0x7f78e30ab000, 12288, PROT_READ) = 0
munmap(0x7f78e35d9000, 32741) = 0
rt_sigprocmask(SIG_BLOCK, [HUP USR1 USR2 PIPE ALRM CHLD TSTP URG VTALRM PROF WINCH IO], [], 8) = 0
uname({sysname="Linux", nodename="arch-bz", ...}) = 0
rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 4
fstat(4, {st_mode=S_IFREG|0644, st_size=32741, ...}) = 0
mmap(NULL, 32741, PROT_READ, MAP_PRIVATE, 4, 0) = 0x7f78e35d9000
close(4) = 0
openat(AT_FDCWD, "/usr/lib/libnss_resolve.so.2", O_RDONLY|O_CLOEXEC) = 4
read(4, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 `\0\0\0\0\0\0@\0\0\0\0\0\0\0 Y\4\0\0\0\0\0\0\0\0\0@\08\0\n\0@\0\32\0\31\0\1\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0XW\0\0\0\0\0\0XW\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0`\0\0\0\0\0\0\0`\0\0\0\0\0\0\0`\0\0\0\0\0\0]\310\2\0\0\0\0\0]\310\2\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0000\3\0\0\0\0\0\0000\3\0\0\0\0\0\0000\3\0\0\0\0\0\10\356\0\0\0\0\0\0\10\356\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\6\0\0\0\10,\4\0\0\0\0\0\10<\4\0\0\0\0\0\10<\4\0\0\0\0\0\350+\0\0\0\0\0\0x4\0\0\0\0\0\0\0\20\0\0\0\0\0\0\2\0\0\0\6\0\0\0\0I\4\0\0\0\0\0\0Y\4\0\0\0\0\0\0Y\4\0\0\0\0\0\340\1\0\0\0\0\0\0\340\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0p\2\0\0\0\0\0\0p\2\0\0\0\0\0\0p\2\0\0\0\0\0\0$\0\0\0\0\0\0\0$\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0\7\0\0\0\4\0\0\0\10,\4\0\0\0\0\0\10<\4\0\0\0\0\0\10<\4\0\0\0\0\0\4\0\0\0\0\0\0\0`\0\0\0\0\0\0\0\10\0\0\0\0\0\0\0P\345td\4\0\0\0\340\303\3\0\0\0\0\0\340\303\3\0\0\0\0\0\340\303\3\0\0\0\0\0004\f\0\0\0\0\0\0004\f\0\0"..., 832) = 832
fstat(4, {st_mode=S_IFREG|0755, st_size=286624, ...}) = 0
mmap(NULL, 290944, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 4, 0) = 0x7f78e3051000
mprotect(0x7f78e3057000, 249856, PROT_NONE) = 0
mmap(0x7f78e3057000, 184320, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x6000) = 0x7f78e3057000
mmap(0x7f78e3084000, 61440, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x33000) = 0x7f78e3084000
mmap(0x7f78e3094000, 16384, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x42000) = 0x7f78e3094000
mmap(0x7f78e3098000, 128, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f78e3098000
close(4) = 0
mprotect(0x7f78e3094000, 12288, PROT_READ) = 0
munmap(0x7f78e35d9000, 32741) = 0
rt_sigprocmask(SIG_BLOCK, [HUP USR1 USR2 PIPE ALRM CHLD TSTP URG VTALRM PROF WINCH IO], [], 8) = 0
geteuid() = 1001
getpid() = 102
socket(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0) = 4
getsockopt(4, SOL_SOCKET, SO_RCVBUF, [8388608], [4]) = 0
setsockopt(4, SOL_SOCKET, SO_RCVBUF, [8388608], 4) = 0
getsockopt(4, SOL_SOCKET, SO_SNDBUF, [8388608], [4]) = 0
setsockopt(4, SOL_SOCKET, SO_SNDBUF, [8388608], 4) = 0
connect(4, {sa_family=AF_UNIX, sun_path="/run/dbus/system_bus_socket"}, 30) = 0
getsockopt(4, SOL_SOCKET, SO_PEERCRED, {pid=1, uid=0, gid=0}, [12]) = 0
getsockopt(4, SOL_SOCKET, SO_PEERSEC, 0x561067b8cc80, [64]) = -1 ENOPROTOOPT (Protocol not available)
getsockopt(4, SOL_SOCKET, SO_PEERGROUPS, 0x561067b8ccd0, [256->0]) = 0
clock_gettime(CLOCK_MONOTONIC, {tv_sec=50590, tv_nsec=519399791}) = 0
fstat(4, {st_mode=S_IFSOCK|0777, st_size=0, ...}) = 0
getsockopt(4, SOL_SOCKET, SO_ACCEPTCONN, [0], [4]) = 0
getsockname(4, {sa_family=AF_UNIX}, [128->2]) = 0
sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\0AUTH EXTERNAL\r\nDATA\r\n", iov_len=22}, {iov_base="NEGOTIATE_UNIX_FD\r\n", iov_len=19}, {iov_base="BEGIN\r\n", iov_len=7}], msg_iovlen=3, msg_controllen=0, msg_flags=0}, MSG_DONTWAIT|MSG_NOSIGNAL) = 48
gettid() = 102
getrandom("\x97\x4b\xe1\x2c\x19\xd3\xcf\x52\xa1\xce\xc4\x11\xf1\xc0\xde\xab", 16, GRND_NONBLOCK) = 16
clock_gettime(CLOCK_MONOTONIC, {tv_sec=50590, tv_nsec=520443956}) = 0
recvmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="DATA\r\nOK 6668cfa06da0d8f3eee98b315cae51a0\r\nAGREE_UNIX_FD\r\n", iov_len=256}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_CMSG_CLOEXEC}, MSG_DONTWAIT|MSG_CMSG_CLOEXEC) = 58
clock_gettime(CLOCK_MONOTONIC, {tv_sec=50590, tv_nsec=520724779}) = 0
clock_gettime(CLOCK_MONOTONIC, {tv_sec=50590, tv_nsec=520853283}) = 0
sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="l\1\0\1\0\0\0\0\1\0\0\0m\0\0\0\1\1o\0\25\0\0\0/org/freedesktop/DBus\0\0\0\3\1s\0\5\0\0\0Hello\0\0\0\2\1s\0\24\0\0\0org.freedesktop.DBus\0\0\0\0\6\1s\0\24\0\0\0org.freedesktop.DBus\0\0\0\0", iov_len=128}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, MSG_DONTWAIT|MSG_NOSIGNAL) = -1 EPIPE (Broken pipe)
close(4) = 0
openat(AT_FDCWD, "/usr/share/locale/locale.alias", O_RDONLY|O_CLOEXEC) = 4
fstat(4, {st_mode=S_IFREG|0644, st_size=2997, ...}) = 0
read(4, "# Locale name alias data base.\n# Copyright (C) 1996-2018 Free Software Foundation, Inc.\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License as published by\n# the Free Software Foundation; either version 2, or (at your option)\n# any later version.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULA"..., 4096) = 2997
read(4, "", 4096) = 0
close(4) = 0
openat(AT_FDCWD, "/usr/share/locale/en_DK.UTF-8/LC_MESSAGES/libc.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/usr/share/locale/en_DK.utf8/LC_MESSAGES/libc.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/usr/share/locale/en_DK/LC_MESSAGES/libc.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/usr/share/locale/en.UTF-8/LC_MESSAGES/libc.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/usr/share/locale/en.utf8/LC_MESSAGES/libc.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/usr/share/locale/en/LC_MESSAGES/libc.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
exit_group(2) = ?
+++ exited with 2 +++
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment