Skip to content

Instantly share code, notes, and snippets.

@hauleth
Created April 29, 2021 19:28
Show Gist options
  • Star 0 You must be signed in to star a gist
  • Fork 0 You must be signed in to fork a gist
  • Save hauleth/086f94d31eb260f84880caabf42b7446 to your computer and use it in GitHub Desktop.
Save hauleth/086f94d31eb260f84880caabf42b7446 to your computer and use it in GitHub Desktop.
execve("/usr/bin/systemd-socket-activate", ["systemd-socket-activate", "-l", "8888", "--fdname=tcp", "-E", "ERL_FLAGS=-kernel inet_backend s"..., "_build/prod/rel/echo/bin/echo", "foreground"], 0x7ffd3b5a3308 /* 27 vars */) = 0
brk(NULL) = 0x56283b5e3000
arch_prctl(0x3001 /* ARCH_??? */, 0x7ffe23d58b00) = -1 EINVAL (Invalid argument)
access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/lib/systemd/tls/haswell/x86_64/libc.so.6", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/lib/systemd/tls/haswell/x86_64", 0x7ffe23d57cb0) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/lib/systemd/tls/haswell/libc.so.6", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/lib/systemd/tls/haswell", 0x7ffe23d57cb0) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/lib/systemd/tls/x86_64/libc.so.6", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/lib/systemd/tls/x86_64", 0x7ffe23d57cb0) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/lib/systemd/tls/libc.so.6", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/lib/systemd/tls", 0x7ffe23d57cb0) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/lib/systemd/haswell/x86_64/libc.so.6", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/lib/systemd/haswell/x86_64", 0x7ffe23d57cb0) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/lib/systemd/haswell/libc.so.6", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/lib/systemd/haswell", 0x7ffe23d57cb0) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/lib/systemd/x86_64/libc.so.6", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/lib/systemd/x86_64", 0x7ffe23d57cb0) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/lib/systemd/libc.so.6", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/lib/systemd", {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0
openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
fstat(3, {st_mode=S_IFREG|0644, st_size=27038, ...}) = 0
mmap(NULL, 27038, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f2688caf000
close(3) = 0
openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libc.so.6", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\360q\2\0\0\0\0\0"..., 832) = 832
pread64(3, "\6\0\0\0\4\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0"..., 784, 64) = 784
pread64(3, "\4\0\0\0\20\0\0\0\5\0\0\0GNU\0\2\0\0\300\4\0\0\0\3\0\0\0\0\0\0\0", 32, 848) = 32
pread64(3, "\4\0\0\0\24\0\0\0\3\0\0\0GNU\0\316x.\316\10\320\210\347~\352\334\10o\204\324\210"..., 68, 880) = 68
fstat(3, {st_mode=S_IFREG|0755, st_size=2029224, ...}) = 0
mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f2688cad000
pread64(3, "\6\0\0\0\4\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0"..., 784, 64) = 784
pread64(3, "\4\0\0\0\20\0\0\0\5\0\0\0GNU\0\2\0\0\300\4\0\0\0\3\0\0\0\0\0\0\0", 32, 848) = 32
pread64(3, "\4\0\0\0\24\0\0\0\3\0\0\0GNU\0\316x.\316\10\320\210\347~\352\334\10o\204\324\210"..., 68, 880) = 68
mmap(NULL, 2036952, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f2688abb000
mprotect(0x7f2688ae0000, 1847296, PROT_NONE) = 0
mmap(0x7f2688ae0000, 1540096, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x25000) = 0x7f2688ae0000
mmap(0x7f2688c58000, 303104, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x19d000) = 0x7f2688c58000
mmap(0x7f2688ca3000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1e7000) = 0x7f2688ca3000
mmap(0x7f2688ca9000, 13528, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f2688ca9000
close(3) = 0
openat(AT_FDCWD, "/lib/systemd/libsystemd-shared-245.so", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0000\244\4\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0644, st_size=2454496, ...}) = 0
mmap(NULL, 2459120, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f2688862000
mprotect(0x7f26888a8000, 2105344, PROT_NONE) = 0
mmap(0x7f26888a8000, 1523712, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x46000) = 0x7f26888a8000
mmap(0x7f2688a1c000, 577536, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1ba000) = 0x7f2688a1c000
mmap(0x7f2688aaa000, 65536, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x247000) = 0x7f2688aaa000
mmap(0x7f2688aba000, 1520, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f2688aba000
close(3) = 0
openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libacl.so.1", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\360$\0\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0644, st_size=39088, ...}) = 0
mmap(NULL, 41120, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f2688857000
mmap(0x7f2688859000, 20480, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f2688859000
mmap(0x7f268885e000, 8192, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7000) = 0x7f268885e000
mmap(0x7f2688860000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x8000) = 0x7f2688860000
close(3) = 0
openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libblkid.so.1", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\200\266\0\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0644, st_size=351352, ...}) = 0
mmap(NULL, 354088, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f2688800000
mprotect(0x7f268880a000, 290816, PROT_NONE) = 0
mmap(0x7f268880a000, 221184, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xa000) = 0x7f268880a000
mmap(0x7f2688840000, 65536, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x40000) = 0x7f2688840000
mmap(0x7f2688851000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x50000) = 0x7f2688851000
close(3) = 0
openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libcap.so.2", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\300#\0\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0644, st_size=31120, ...}) = 0
mmap(NULL, 33112, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f26887f7000
mprotect(0x7f26887f9000, 20480, PROT_NONE) = 0
mmap(0x7f26887f9000, 12288, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f26887f9000
mmap(0x7f26887fc000, 4096, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x5000) = 0x7f26887fc000
mmap(0x7f26887fe000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x6000) = 0x7f26887fe000
close(3) = 0
openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libcrypt.so.1", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0@ \0\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0644, st_size=202760, ...}) = 0
mmap(NULL, 238280, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f26887bc000
mmap(0x7f26887be000, 86016, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f26887be000
mmap(0x7f26887d3000, 106496, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x17000) = 0x7f26887d3000
mmap(0x7f26887ed000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x30000) = 0x7f26887ed000
mmap(0x7f26887ef000, 29384, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f26887ef000
close(3) = 0
openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libcryptsetup.so.12", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0@\213\0\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0644, st_size=454192, ...}) = 0
mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f26887ba000
mmap(NULL, 456184, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f268874a000
mmap(0x7f2688751000, 311296, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7000) = 0x7f2688751000
mmap(0x7f268879d000, 102400, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x53000) = 0x7f268879d000
mmap(0x7f26887b6000, 16384, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x6b000) = 0x7f26887b6000
close(3) = 0
openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libgcrypt.so.20", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\200\305\0\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0644, st_size=1168056, ...}) = 0
mmap(NULL, 1171400, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f268862c000
mmap(0x7f2688638000, 843776, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xc000) = 0x7f2688638000
mmap(0x7f2688706000, 249856, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xda000) = 0x7f2688706000
mmap(0x7f2688743000, 28672, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x116000) = 0x7f2688743000
close(3) = 0
openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libidn2.so.0", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\240$\0\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0644, st_size=129096, ...}) = 0
mmap(NULL, 131096, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f268860b000
mprotect(0x7f268860d000, 118784, PROT_NONE) = 0
mmap(0x7f268860d000, 20480, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f268860d000
mmap(0x7f2688612000, 94208, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7000) = 0x7f2688612000
mmap(0x7f268862a000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1e000) = 0x7f268862a000
close(3) = 0
openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libip4tc.so.2", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\300\"\0\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0644, st_size=35440, ...}) = 0
mmap(NULL, 37440, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f2688601000
mmap(0x7f2688603000, 16384, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f2688603000
mmap(0x7f2688607000, 8192, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x6000) = 0x7f2688607000
mmap(0x7f2688609000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7000) = 0x7f2688609000
close(3) = 0
openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libkmod.so.2", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0@;\0\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0644, st_size=104656, ...}) = 0
mmap(NULL, 106568, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f26885e6000
mmap(0x7f26885e9000, 65536, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7f26885e9000
mmap(0x7f26885f9000, 24576, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x13000) = 0x7f26885f9000
mmap(0x7f26885ff000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x18000) = 0x7f26885ff000
close(3) = 0
openat(AT_FDCWD, "/lib/x86_64-linux-gnu/liblz4.so.1", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 !\0\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0644, st_size=129248, ...}) = 0
mmap(NULL, 131168, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f26885c5000
mmap(0x7f26885c7000, 106496, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f26885c7000
mmap(0x7f26885e1000, 12288, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1c000) = 0x7f26885e1000
mmap(0x7f26885e4000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1e000) = 0x7f26885e4000
close(3) = 0
openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libmount.so.1", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\200\313\0\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0644, st_size=387768, ...}) = 0
mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f26885c3000
mmap(NULL, 390504, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f2688563000
mmap(0x7f268856e000, 253952, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xb000) = 0x7f268856e000
mmap(0x7f26885ac000, 77824, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x49000) = 0x7f26885ac000
mmap(0x7f26885bf000, 16384, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x5b000) = 0x7f26885bf000
close(3) = 0
openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libpam.so.0", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\3407\0\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0644, st_size=68320, ...}) = 0
mmap(NULL, 70160, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f2688551000
mmap(0x7f2688554000, 36864, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7f2688554000
mmap(0x7f268855d000, 16384, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xc000) = 0x7f268855d000
mmap(0x7f2688561000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xf000) = 0x7f2688561000
close(3) = 0
openat(AT_FDCWD, "/lib/x86_64-linux-gnu/librt.so.1", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 7\0\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0644, st_size=40040, ...}) = 0
mmap(NULL, 44000, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f2688546000
mprotect(0x7f2688549000, 24576, PROT_NONE) = 0
mmap(0x7f2688549000, 16384, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7f2688549000
mmap(0x7f268854d000, 4096, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7000) = 0x7f268854d000
mmap(0x7f268854f000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x8000) = 0x7f268854f000
close(3) = 0
openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libseccomp.so.2", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 #\0\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0644, st_size=133568, ...}) = 0
mmap(NULL, 135520, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f2688524000
mprotect(0x7f2688526000, 122880, PROT_NONE) = 0
mmap(0x7f2688526000, 61440, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f2688526000
mmap(0x7f2688535000, 57344, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x11000) = 0x7f2688535000
mmap(0x7f2688544000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1f000) = 0x7f2688544000
close(3) = 0
openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libselinux.so.1", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0@p\0\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0644, st_size=163200, ...}) = 0
mmap(NULL, 174600, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f26884f9000
mprotect(0x7f26884ff000, 135168, PROT_NONE) = 0
mmap(0x7f26884ff000, 102400, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x6000) = 0x7f26884ff000
mmap(0x7f2688518000, 28672, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1f000) = 0x7f2688518000
mmap(0x7f2688520000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x26000) = 0x7f2688520000
mmap(0x7f2688522000, 6664, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f2688522000
close(3) = 0
openat(AT_FDCWD, "/lib/x86_64-linux-gnu/liblzma.so.5", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\3003\0\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0644, st_size=162264, ...}) = 0
mmap(NULL, 164104, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f26884d0000
mprotect(0x7f26884d3000, 147456, PROT_NONE) = 0
mmap(0x7f26884d3000, 98304, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7f26884d3000
mmap(0x7f26884eb000, 45056, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b000) = 0x7f26884eb000
mmap(0x7f26884f7000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x26000) = 0x7f26884f7000
close(3) = 0
openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libpthread.so.0", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\220\201\0\0\0\0\0\0"..., 832) = 832
pread64(3, "\4\0\0\0\24\0\0\0\3\0\0\0GNU\0\356\265\260U\251\3278\333d\344P\6_\210\230\v"..., 68, 824) = 68
fstat(3, {st_mode=S_IFREG|0755, st_size=157224, ...}) = 0
mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f26884ce000
pread64(3, "\4\0\0\0\24\0\0\0\3\0\0\0GNU\0\356\265\260U\251\3278\333d\344P\6_\210\230\v"..., 68, 824) = 68
mmap(NULL, 140408, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f26884ab000
mmap(0x7f26884b2000, 69632, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7000) = 0x7f26884b2000
mmap(0x7f26884c3000, 20480, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x18000) = 0x7f26884c3000
mmap(0x7f26884c8000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1c000) = 0x7f26884c8000
mmap(0x7f26884ca000, 13432, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f26884ca000
close(3) = 0
openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libuuid.so.1", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\200%\0\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0644, st_size=30936, ...}) = 0
mmap(NULL, 32792, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f26884a2000
mmap(0x7f26884a4000, 16384, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f26884a4000
mmap(0x7f26884a8000, 4096, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x6000) = 0x7f26884a8000
mmap(0x7f26884a9000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x6000) = 0x7f26884a9000
close(3) = 0
openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libdevmapper.so.1.02.1", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0@\255\0\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0644, st_size=431472, ...}) = 0
mmap(NULL, 437648, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f2688437000
mmap(0x7f2688441000, 294912, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xa000) = 0x7f2688441000
mmap(0x7f2688489000, 81920, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x52000) = 0x7f2688489000
mmap(0x7f268849d000, 16384, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x65000) = 0x7f268849d000
mmap(0x7f26884a1000, 3472, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f26884a1000
close(3) = 0
openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libcrypto.so.1.1", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\0\220\7\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0644, st_size=2954080, ...}) = 0
mmap(NULL, 2973600, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f2688161000
mmap(0x7f26881d9000, 1683456, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x78000) = 0x7f26881d9000
mmap(0x7f2688374000, 593920, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x213000) = 0x7f2688374000
mmap(0x7f2688405000, 188416, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2a3000) = 0x7f2688405000
mmap(0x7f2688433000, 16288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f2688433000
close(3) = 0
openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libargon2.so.1", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\20\21\0\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0644, st_size=34872, ...}) = 0
mmap(NULL, 37024, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f2688157000
mmap(0x7f2688158000, 20480, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1000) = 0x7f2688158000
mmap(0x7f268815d000, 8192, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x6000) = 0x7f268815d000
mmap(0x7f268815f000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7000) = 0x7f268815f000
close(3) = 0
openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libjson-c.so.4", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\0F\0\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0644, st_size=67912, ...}) = 0
mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f2688155000
mmap(NULL, 70120, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f2688143000
mprotect(0x7f2688147000, 49152, PROT_NONE) = 0
mmap(0x7f2688147000, 32768, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x4000) = 0x7f2688147000
mmap(0x7f268814f000, 12288, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xc000) = 0x7f268814f000
mmap(0x7f2688153000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xf000) = 0x7f2688153000
close(3) = 0
openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libgpg-error.so.0", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0`L\0\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0644, st_size=137584, ...}) = 0
mmap(NULL, 139872, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f2688120000
mmap(0x7f2688124000, 77824, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x4000) = 0x7f2688124000
mmap(0x7f2688137000, 40960, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x17000) = 0x7f2688137000
mmap(0x7f2688141000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x20000) = 0x7f2688141000
close(3) = 0
openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libunistring.so.2", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0@\10\1\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0644, st_size=1575112, ...}) = 0
mmap(NULL, 1579272, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f2687f9e000
mprotect(0x7f2687fae000, 1499136, PROT_NONE) = 0
mmap(0x7f2687fae000, 221184, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x10000) = 0x7f2687fae000
mmap(0x7f2687fe4000, 1273856, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x46000) = 0x7f2687fe4000
mmap(0x7f268811c000, 16384, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x17d000) = 0x7f268811c000
close(3) = 0
openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libaudit.so.1", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\3407\0\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0644, st_size=133200, ...}) = 0
mmap(NULL, 176296, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f2687f72000
mprotect(0x7f2687f75000, 118784, PROT_NONE) = 0
mmap(0x7f2687f75000, 32768, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7f2687f75000
mmap(0x7f2687f7d000, 81920, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xb000) = 0x7f2687f7d000
mmap(0x7f2687f92000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1f000) = 0x7f2687f92000
mmap(0x7f2687f94000, 37032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f2687f94000
close(3) = 0
openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libdl.so.2", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 \22\0\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0644, st_size=18816, ...}) = 0
mmap(NULL, 20752, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f2687f6c000
mmap(0x7f2687f6d000, 8192, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1000) = 0x7f2687f6d000
mmap(0x7f2687f6f000, 4096, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7f2687f6f000
mmap(0x7f2687f70000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7f2687f70000
close(3) = 0
openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libpcre2-8.so.0", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\340\"\0\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0644, st_size=584392, ...}) = 0
mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f2687f6a000
mmap(NULL, 586536, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f2687eda000
mmap(0x7f2687edc000, 409600, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f2687edc000
mmap(0x7f2687f40000, 163840, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x66000) = 0x7f2687f40000
mmap(0x7f2687f68000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x8d000) = 0x7f2687f68000
close(3) = 0
openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libudev.so.1", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\0`\0\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0644, st_size=178528, ...}) = 0
mmap(NULL, 182536, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f2687ead000
mmap(0x7f2687eb2000, 114688, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x5000) = 0x7f2687eb2000
mmap(0x7f2687ece000, 40960, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x21000) = 0x7f2687ece000
mmap(0x7f2687ed8000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2a000) = 0x7f2687ed8000
close(3) = 0
openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libm.so.6", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\300\363\0\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0644, st_size=1369352, ...}) = 0
mmap(NULL, 1368336, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f2687d5e000
mmap(0x7f2687d6d000, 684032, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xf000) = 0x7f2687d6d000
mmap(0x7f2687e14000, 618496, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xb6000) = 0x7f2687e14000
mmap(0x7f2687eab000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x14c000) = 0x7f2687eab000
close(3) = 0
openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libcap-ng.so.0", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\220$\0\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0644, st_size=27064, ...}) = 0
mmap(NULL, 28984, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f2687d56000
mmap(0x7f2687d58000, 12288, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f2687d58000
mmap(0x7f2687d5b000, 4096, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x5000) = 0x7f2687d5b000
mmap(0x7f2687d5c000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x5000) = 0x7f2687d5c000
close(3) = 0
mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f2687d54000
mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f2687d52000
mmap(NULL, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f2687d4f000
arch_prctl(ARCH_SET_FS, 0x7f2687d4f980) = 0
mprotect(0x7f2688ca3000, 12288, PROT_READ) = 0
mprotect(0x7f2687d5c000, 4096, PROT_READ) = 0
mprotect(0x7f2687eab000, 4096, PROT_READ) = 0
mprotect(0x7f26884c8000, 4096, PROT_READ) = 0
mprotect(0x7f2687ed8000, 4096, PROT_READ) = 0
mprotect(0x7f2687f68000, 4096, PROT_READ) = 0
mprotect(0x7f2687f70000, 4096, PROT_READ) = 0
mprotect(0x7f2687f92000, 4096, PROT_READ) = 0
mprotect(0x7f268811c000, 12288, PROT_READ) = 0
mprotect(0x7f2688141000, 4096, PROT_READ) = 0
mprotect(0x7f2688153000, 4096, PROT_READ) = 0
mprotect(0x7f268815f000, 4096, PROT_READ) = 0
mprotect(0x7f2688405000, 180224, PROT_READ) = 0
mprotect(0x7f2688520000, 4096, PROT_READ) = 0
mprotect(0x7f268849d000, 4096, PROT_READ) = 0
mprotect(0x7f26884a9000, 4096, PROT_READ) = 0
mprotect(0x7f26884f7000, 4096, PROT_READ) = 0
mprotect(0x7f2688544000, 4096, PROT_READ) = 0
mprotect(0x7f268854f000, 4096, PROT_READ) = 0
mprotect(0x7f2688561000, 4096, PROT_READ) = 0
mprotect(0x7f2688851000, 20480, PROT_READ) = 0
mprotect(0x7f26885bf000, 12288, PROT_READ) = 0
mprotect(0x7f26885e4000, 4096, PROT_READ) = 0
mprotect(0x7f26885ff000, 4096, PROT_READ) = 0
mprotect(0x7f2688609000, 4096, PROT_READ) = 0
mprotect(0x7f268862a000, 4096, PROT_READ) = 0
mprotect(0x7f2688743000, 8192, PROT_READ) = 0
mprotect(0x7f26887b6000, 8192, PROT_READ) = 0
mprotect(0x7f26887ed000, 4096, PROT_READ) = 0
mprotect(0x7f26887fe000, 4096, PROT_READ) = 0
mprotect(0x7f2688860000, 4096, PROT_READ) = 0
mprotect(0x7f2688aaa000, 61440, PROT_READ) = 0
mprotect(0x56283a38e000, 4096, PROT_READ) = 0
mprotect(0x7f2688ce3000, 4096, PROT_READ) = 0
munmap(0x7f2688caf000, 27038) = 0
set_tid_address(0x7f2687d4fc50) = 2704
set_robust_list(0x7f2687d4fc60, 24) = 0
rt_sigaction(SIGRTMIN, {sa_handler=0x7f26884b2bf0, sa_mask=[], sa_flags=SA_RESTORER|SA_SIGINFO, sa_restorer=0x7f26884c0420}, NULL, 8) = 0
rt_sigaction(SIGRT_1, {sa_handler=0x7f26884b2c90, sa_mask=[], sa_flags=SA_RESTORER|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f26884c0420}, NULL, 8) = 0
rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0
prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0
brk(NULL) = 0x56283b5e3000
brk(0x56283b604000) = 0x56283b604000
statfs("/sys/fs/selinux", 0x7ffe23d58a50) = -1 ENOENT (No such file or directory)
statfs("/selinux", 0x7ffe23d58a50) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/proc/filesystems", O_RDONLY|O_CLOEXEC) = 3
fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
read(3, "nodev\tsysfs\nnodev\ttmpfs\nnodev\tbd"..., 1024) = 376
read(3, "", 1024) = 0
close(3) = 0
access("/etc/selinux/config", F_OK) = -1 ENOENT (No such file or directory)
prctl(PR_CAPBSET_READ, CAP_MAC_OVERRIDE) = 1
prctl(PR_CAPBSET_READ, 0x30 /* CAP_??? */) = -1 EINVAL (Invalid argument)
prctl(PR_CAPBSET_READ, 0x28 /* CAP_??? */) = -1 EINVAL (Invalid argument)
prctl(PR_CAPBSET_READ, CAP_BLOCK_SUSPEND) = 1
prctl(PR_CAPBSET_READ, 0x26 /* CAP_??? */) = -1 EINVAL (Invalid argument)
prctl(PR_CAPBSET_READ, CAP_AUDIT_READ) = 1
getpid() = 2704
openat(AT_FDCWD, "/proc/self/stat", O_RDONLY|O_CLOEXEC) = 3
fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
read(3, "2704 (systemd-socket-) R 2701 27"..., 1024) = 318
ioctl(3, TCGETS, 0x7ffe23d58860) = -1 ENOTTY (Inappropriate ioctl for device)
read(3, "", 1024) = 0
close(3) = 0
rt_sigaction(SIGCHLD, {sa_handler=0x56283a38b610, sa_mask=[], sa_flags=SA_RESTORER|SA_RESTART|SA_NOCLDSTOP, sa_restorer=0x7f2688b01210}, NULL, 8) = 0
openat(AT_FDCWD, "/proc/self/fd", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
fstat(3, {st_mode=S_IFDIR|0500, st_size=0, ...}) = 0
getdents64(3, /* 6 entries */, 32768) = 144
getdents64(3, /* 0 entries */, 32768) = 0
close(3) = 0
access("/proc/net/if_inet6", F_OK) = 0
access("/proc/net/if_inet6", F_OK) = 0
socket(AF_INET6, SOCK_STREAM, IPPROTO_IP) = 3
setsockopt(3, SOL_SOCKET, SO_REUSEADDR, [1], 4) = 0
bind(3, {sa_family=AF_INET6, sin6_port=htons(8888), sin6_flowinfo=htonl(0), inet_pton(AF_INET6, "::", &sin6_addr), sin6_scope_id=0}, 28) = 0
listen(3, 4096) = 0
epoll_create1(EPOLL_CLOEXEC) = 4
getsockname(3, {sa_family=AF_INET6, sin6_port=htons(8888), sin6_flowinfo=htonl(0), inet_pton(AF_INET6, "::", &sin6_addr), sin6_scope_id=0}, [128->28]) = 0
writev(2, [{iov_base="Listening on [::]:8888 as 3.", iov_len=28}, {iov_base="\n", iov_len=1}], 2) = 29
epoll_ctl(4, EPOLL_CTL_ADD, 3, {EPOLLIN, {u32=3, u64=3}}) = 0
epoll_wait(4, [{EPOLLIN, {u32=3, u64=3}}], 1, -1) = 1
writev(2, [{iov_base="Communication attempt on fd 3.", iov_len=30}, {iov_base="\n", iov_len=1}], 2) = 31
writev(2, [{iov_base="Execing _build/prod/rel/echo/bin"..., iov_len=80}, {iov_base="\n", iov_len=1}], 2) = 81
execve("_build/prod/rel/echo/bin/echo", ["_build/prod/rel/echo/bin/echo", "foreground"], 0x56283b5e3d20 /* 8 vars */) = 0
brk(NULL) = 0x55ab391a3000
arch_prctl(0x3001 /* ARCH_??? */, 0x7ffe111cd580) = -1 EINVAL (Invalid argument)
access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 4
fstat(4, {st_mode=S_IFREG|0644, st_size=27038, ...}) = 0
mmap(NULL, 27038, PROT_READ, MAP_PRIVATE, 4, 0) = 0x7f0c500bc000
close(4) = 0
openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libc.so.6", O_RDONLY|O_CLOEXEC) = 4
read(4, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\360q\2\0\0\0\0\0"..., 832) = 832
pread64(4, "\6\0\0\0\4\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0"..., 784, 64) = 784
pread64(4, "\4\0\0\0\20\0\0\0\5\0\0\0GNU\0\2\0\0\300\4\0\0\0\3\0\0\0\0\0\0\0", 32, 848) = 32
pread64(4, "\4\0\0\0\24\0\0\0\3\0\0\0GNU\0\316x.\316\10\320\210\347~\352\334\10o\204\324\210"..., 68, 880) = 68
fstat(4, {st_mode=S_IFREG|0755, st_size=2029224, ...}) = 0
mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f0c500ba000
pread64(4, "\6\0\0\0\4\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0"..., 784, 64) = 784
pread64(4, "\4\0\0\0\20\0\0\0\5\0\0\0GNU\0\2\0\0\300\4\0\0\0\3\0\0\0\0\0\0\0", 32, 848) = 32
pread64(4, "\4\0\0\0\24\0\0\0\3\0\0\0GNU\0\316x.\316\10\320\210\347~\352\334\10o\204\324\210"..., 68, 880) = 68
mmap(NULL, 2036952, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 4, 0) = 0x7f0c4fec8000
mprotect(0x7f0c4feed000, 1847296, PROT_NONE) = 0
mmap(0x7f0c4feed000, 1540096, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x25000) = 0x7f0c4feed000
mmap(0x7f0c50065000, 303104, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x19d000) = 0x7f0c50065000
mmap(0x7f0c500b0000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x1e7000) = 0x7f0c500b0000
mmap(0x7f0c500b6000, 13528, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f0c500b6000
close(4) = 0
arch_prctl(ARCH_SET_FS, 0x7f0c500bb580) = 0
mprotect(0x7f0c500b0000, 12288, PROT_READ) = 0
mprotect(0x55ab39084000, 8192, PROT_READ) = 0
mprotect(0x7f0c500f0000, 4096, PROT_READ) = 0
munmap(0x7f0c500bc000, 27038) = 0
getuid() = 1000
getgid() = 1000
getpid() = 2704
rt_sigaction(SIGCHLD, {sa_handler=0x55ab39079c30, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER, sa_restorer=0x7f0c4ff0e210}, NULL, 8) = 0
geteuid() = 1000
brk(NULL) = 0x55ab391a3000
brk(0x55ab391c4000) = 0x55ab391c4000
getppid() = 2701
getcwd("/home/ubuntu/systemd/examples/echo", 4096) = 35
openat(AT_FDCWD, "_build/prod/rel/echo/bin/echo", O_RDONLY) = 4
fcntl(4, F_DUPFD, 10) = 10
close(4) = 0
fcntl(10, F_SETFD, FD_CLOEXEC) = 0
geteuid() = 1000
getegid() = 1000
rt_sigaction(SIGINT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGINT, {sa_handler=0x55ab39079c30, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER, sa_restorer=0x7f0c4ff0e210}, NULL, 8) = 0
rt_sigaction(SIGQUIT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGQUIT, {sa_handler=SIG_DFL, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER, sa_restorer=0x7f0c4ff0e210}, NULL, 8) = 0
rt_sigaction(SIGTERM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGTERM, {sa_handler=SIG_DFL, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER, sa_restorer=0x7f0c4ff0e210}, NULL, 8) = 0
read(10, "#!/bin/sh\n\nset -e\n\n# http://erla"..., 8192) = 8192
pipe([4, 5]) = 0
clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7f0c500bb850) = 2706
close(5) = 0
read(4, "/home/ubuntu/systemd/examples/ec"..., 128) = 65
read(4, "", 128) = 0
--- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2706, si_uid=1000, si_status=0, si_utime=0, si_stime=0} ---
rt_sigreturn({mask=[]}) = 0
close(4) = 0
wait4(-1, [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 2706
pipe([4, 5]) = 0
clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7f0c500bb850) = 2708
close(5) = 0
read(4, "/home/ubuntu/systemd/examples/ec"..., 128) = 60
read(4, "", 128) = 0
close(4) = 0
wait4(-1, [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 2708
--- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2708, si_uid=1000, si_status=0, si_utime=0, si_stime=0} ---
rt_sigreturn({mask=[]}) = 2708
wait4(-1, 0x7ffe111cd14c, WNOHANG, NULL) = -1 ECHILD (No child processes)
pipe([4, 5]) = 0
clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7f0c500bb850) = 2710
close(5) = 0
read(4, "/home/ubuntu/systemd/examples/ec"..., 128) = 56
read(4, "", 128) = 0
close(4) = 0
wait4(-1, [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 2710
--- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2710, si_uid=1000, si_status=0, si_utime=0, si_stime=0} ---
rt_sigreturn({mask=[]}) = 2710
wait4(-1, 0x7ffe111cd14c, WNOHANG, NULL) = -1 ECHILD (No child processes)
read(10, " else\n __erl=\"$(command "..., 8192) = 8192
read(10, " gsub(\"[$]{\"var\"}\",def)\n "..., 8192) = 8192
stat("/home/ubuntu/systemd/examples/echo/_build/prod/rel/echo/erts-12.0", {st_mode=S_IFDIR|0775, st_size=96, ...}) = 0
stat("/home/ubuntu/systemd/examples/echo/_build/prod/rel/echo/erts-12.0/bin/erl_call", {st_mode=S_IFREG|0755, st_size=657464, ...}) = 0
pipe([4, 5]) = 0
clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7f0c500bb850) = 2711
close(5) = 0
read(4, "/home/ubuntu/systemd/examples/ec"..., 128) = 56
--- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2711, si_uid=1000, si_status=0, si_utime=0, si_stime=0} ---
rt_sigreturn({mask=[]}) = 56
read(4, "", 128) = 0
close(4) = 0
wait4(-1, [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 2711
pipe([4, 5]) = 0
clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7f0c500bb850) = 2712
close(5) = 0
read(4, "/home/ubuntu/systemd/examples/ec"..., 128) = 79
--- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2712, si_uid=1000, si_status=0, si_utime=0, si_stime=0} ---
rt_sigreturn({mask=[]}) = 79
read(4, "", 128) = 0
close(4) = 0
wait4(-1, [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 2712
pipe([4, 5]) = 0
clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7f0c500bb850) = 2713
close(5) = 0
read(4, "/home/ubuntu/systemd/examples/ec"..., 128) = 79
--- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2713, si_uid=1000, si_status=0, si_utime=0, si_stime=0} ---
rt_sigreturn({mask=[]}) = 79
read(4, "", 128) = 0
close(4) = 0
wait4(-1, [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 2713
pipe([4, 5]) = 0
clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7f0c500bb850) = 2715
close(5) = 0
read(4, "/home/ubuntu/systemd/examples/ec"..., 128) = 82
--- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2715, si_uid=1000, si_status=0, si_utime=0, si_stime=0} ---
rt_sigreturn({mask=[]}) = 82
read(4, "", 128) = 0
close(4) = 0
wait4(-1, [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 2715
pipe([4, 5]) = 0
clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7f0c500bb850) = 2717
close(5) = 0
read(4, "-sname echo\n", 128) = 12
--- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2717, si_uid=1000, si_status=0, si_utime=0, si_stime=0} ---
rt_sigreturn({mask=[]}) = 12
read(4, "", 128) = 0
close(4) = 0
wait4(-1, [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 2717
pipe([4, 5]) = 0
clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7f0c500bb850) = 2720
close(5) = 0
--- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2720, si_uid=1000, si_status=0, si_utime=0, si_stime=0} ---
rt_sigreturn({mask=[]}) = 0
read(4, "-sname echo\n", 128) = 12
read(4, "", 128) = 0
close(4) = 0
wait4(-1, [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 2720
pipe([4, 5]) = 0
clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7f0c500bb850) = 2721
close(5) = 0
read(4, "-sname\n", 128) = 7
read(4, "", 128) = 0
--- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2721, si_uid=1000, si_status=0, si_utime=0, si_stime=0} ---
rt_sigreturn({mask=[]}) = 0
close(4) = 0
wait4(-1, [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 2721
pipe([4, 5]) = 0
clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7f0c500bb850) = 2724
close(5) = 0
read(4, "echo\n", 128) = 5
--- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2724, si_uid=1000, si_status=0, si_utime=0, si_stime=0} ---
rt_sigreturn({mask=[]}) = 5
read(4, "", 128) = 0
close(4) = 0
wait4(-1, [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 2724
pipe([4, 5]) = 0
clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7f0c500bb850) = 2727
close(5) = 0
read(4, "", 128) = 0
--- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2727, si_uid=1000, si_status=0, si_utime=0, si_stime=0} ---
rt_sigreturn({mask=[]}) = 0
close(4) = 0
wait4(-1, [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 2727
pipe([4, 5]) = 0
clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7f0c500bb850) = 2729
close(5) = 0
read(4, "", 128) = 0
--- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2729, si_uid=1000, si_status=0, si_utime=0, si_stime=0} ---
rt_sigreturn({mask=[]}) = 0
close(4) = 0
wait4(-1, [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 2729
pipe([4, 5]) = 0
clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7f0c500bb850) = 2731
close(5) = 0
read(4, "", 128) = 0
--- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2731, si_uid=1000, si_status=0, si_utime=0, si_stime=0} ---
rt_sigreturn({mask=[]}) = 0
close(4) = 0
wait4(-1, [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 2731
pipe([4, 5]) = 0
clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7f0c500bb850) = 2733
close(5) = 0
read(4, "-setcookie echo_cookie\n", 128) = 23
read(4, "", 128) = 0
--- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2733, si_uid=1000, si_status=0, si_utime=0, si_stime=0} ---
rt_sigreturn({mask=[]}) = 0
close(4) = 0
wait4(-1, [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 2733
pipe([4, 5]) = 0
clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7f0c500bb850) = 2735
close(5) = 0
read(4, "echo_cookie\n", 128) = 12
--- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2735, si_uid=1000, si_status=0, si_utime=0, si_stime=0} ---
rt_sigreturn({mask=[]}) = 12
read(4, "", 128) = 0
close(4) = 0
wait4(-1, [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 2735
read(10, "NAME}@$(relx_get_nodename);; # "..., 8192) = 8192
pipe([4, 5]) = 0
clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7f0c500bb850) = 2738
close(5) = 0
read(4, "plug-systemd\n", 128) = 13
read(4, "", 128) = 0
--- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2738, si_uid=1000, si_status=0, si_utime=0, si_stime=0} ---
rt_sigreturn({mask=[]}) = 0
close(4) = 0
wait4(-1, [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 2738
chdir("/home/ubuntu/systemd/examples/echo/_build/prod/rel/echo") = 0
read(10, "ke sure a node IS running\n "..., 8192) = 778
stat("/home/ubuntu/systemd/examples/echo/_build/prod/rel/echo/releases/0.1.0/echo.boot", 0x7ffe111ccdc0) = -1 ENOENT (No such file or directory)
write(1, "Exec: /home/ubuntu/systemd/examp"..., 474) = 474
write(1, "Root: /home/ubuntu/systemd/examp"..., 62) = 62
write(1, "/home/ubuntu/systemd/examples/ec"..., 56) = 56
stat("/home/ubuntu/.asdf/shims/logger", 0x7ffe111cd130) = -1 ENOENT (No such file or directory)
stat("/home/ubuntu/.asdf/bin/logger", 0x7ffe111cd130) = -1 ENOENT (No such file or directory)
stat("/usr/local/sbin/logger", 0x7ffe111cd130) = -1 ENOENT (No such file or directory)
stat("/usr/local/bin/logger", 0x7ffe111cd130) = -1 ENOENT (No such file or directory)
stat("/usr/sbin/logger", 0x7ffe111cd130) = -1 ENOENT (No such file or directory)
stat("/usr/bin/logger", {st_mode=S_IFREG|0755, st_size=52040, ...}) = 0
clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7f0c500bb850) = 2771
wait4(-1, [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 2771
--- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2771, si_uid=1000, si_status=0, si_utime=0, si_stime=0} ---
rt_sigreturn({mask=[]}) = 2771
wait4(-1, 0x7ffe111cce4c, WNOHANG, NULL) = -1 ECHILD (No child processes)
execve("/home/ubuntu/systemd/examples/echo/_build/prod/rel/echo/erts-12.0/bin/erlexec", ["/home/ubuntu/systemd/examples/ec"..., "-noinput", "+Bd", "-boot", "/home/ubuntu/systemd/examples/ec"..., "-mode", "embedded", "-boot_var", "SYSTEM_LIB_DIR", "/home/ubuntu/systemd/examples/ec"..., "-config", "/home/ubuntu/systemd/examples/ec"..., "-args_file", "/home/ubuntu/systemd/examples/ec"..., "--", "foreground"], 0x55ab391b6d18 /* 20 vars */) = 0
brk(NULL) = 0x55889ac64000
arch_prctl(0x3001 /* ARCH_??? */, 0x7ffe6aec20b0) = -1 EINVAL (Invalid argument)
access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/home/ubuntu/systemd/examples/echo/_build/prod/rel/echo/erts-12.0/lib/tls/haswell/x86_64/libm.so.6", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/home/ubuntu/systemd/examples/echo/_build/prod/rel/echo/erts-12.0/lib/tls/haswell/x86_64", 0x7ffe6aec1260) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/home/ubuntu/systemd/examples/echo/_build/prod/rel/echo/erts-12.0/lib/tls/haswell/libm.so.6", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/home/ubuntu/systemd/examples/echo/_build/prod/rel/echo/erts-12.0/lib/tls/haswell", 0x7ffe6aec1260) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/home/ubuntu/systemd/examples/echo/_build/prod/rel/echo/erts-12.0/lib/tls/x86_64/libm.so.6", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/home/ubuntu/systemd/examples/echo/_build/prod/rel/echo/erts-12.0/lib/tls/x86_64", 0x7ffe6aec1260) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/home/ubuntu/systemd/examples/echo/_build/prod/rel/echo/erts-12.0/lib/tls/libm.so.6", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/home/ubuntu/systemd/examples/echo/_build/prod/rel/echo/erts-12.0/lib/tls", 0x7ffe6aec1260) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/home/ubuntu/systemd/examples/echo/_build/prod/rel/echo/erts-12.0/lib/haswell/x86_64/libm.so.6", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/home/ubuntu/systemd/examples/echo/_build/prod/rel/echo/erts-12.0/lib/haswell/x86_64", 0x7ffe6aec1260) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/home/ubuntu/systemd/examples/echo/_build/prod/rel/echo/erts-12.0/lib/haswell/libm.so.6", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/home/ubuntu/systemd/examples/echo/_build/prod/rel/echo/erts-12.0/lib/haswell", 0x7ffe6aec1260) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/home/ubuntu/systemd/examples/echo/_build/prod/rel/echo/erts-12.0/lib/x86_64/libm.so.6", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/home/ubuntu/systemd/examples/echo/_build/prod/rel/echo/erts-12.0/lib/x86_64", 0x7ffe6aec1260) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/home/ubuntu/systemd/examples/echo/_build/prod/rel/echo/erts-12.0/lib/libm.so.6", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/home/ubuntu/systemd/examples/echo/_build/prod/rel/echo/erts-12.0/lib", 0x7ffe6aec1260) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "tls/haswell/x86_64/libm.so.6", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "tls/haswell/libm.so.6", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "tls/x86_64/libm.so.6", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "tls/libm.so.6", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "haswell/x86_64/libm.so.6", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "haswell/libm.so.6", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "x86_64/libm.so.6", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "libm.so.6", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 4
fstat(4, {st_mode=S_IFREG|0644, st_size=27038, ...}) = 0
mmap(NULL, 27038, PROT_READ, MAP_PRIVATE, 4, 0) = 0x7fd7ecbb6000
close(4) = 0
openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libm.so.6", O_RDONLY|O_CLOEXEC) = 4
read(4, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\300\363\0\0\0\0\0\0"..., 832) = 832
fstat(4, {st_mode=S_IFREG|0644, st_size=1369352, ...}) = 0
mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fd7ecbb4000
mmap(NULL, 1368336, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 4, 0) = 0x7fd7eca65000
mmap(0x7fd7eca74000, 684032, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0xf000) = 0x7fd7eca74000
mmap(0x7fd7ecb1b000, 618496, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0xb6000) = 0x7fd7ecb1b000
mmap(0x7fd7ecbb2000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x14c000) = 0x7fd7ecbb2000
close(4) = 0
openat(AT_FDCWD, "tls/haswell/x86_64/libc.so.6", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "tls/haswell/libc.so.6", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "tls/x86_64/libc.so.6", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "tls/libc.so.6", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "haswell/x86_64/libc.so.6", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "haswell/libc.so.6", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "x86_64/libc.so.6", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "libc.so.6", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libc.so.6", O_RDONLY|O_CLOEXEC) = 4
read(4, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\360q\2\0\0\0\0\0"..., 832) = 832
pread64(4, "\6\0\0\0\4\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0"..., 784, 64) = 784
pread64(4, "\4\0\0\0\20\0\0\0\5\0\0\0GNU\0\2\0\0\300\4\0\0\0\3\0\0\0\0\0\0\0", 32, 848) = 32
pread64(4, "\4\0\0\0\24\0\0\0\3\0\0\0GNU\0\316x.\316\10\320\210\347~\352\334\10o\204\324\210"..., 68, 880) = 68
fstat(4, {st_mode=S_IFREG|0755, st_size=2029224, ...}) = 0
pread64(4, "\6\0\0\0\4\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0"..., 784, 64) = 784
pread64(4, "\4\0\0\0\20\0\0\0\5\0\0\0GNU\0\2\0\0\300\4\0\0\0\3\0\0\0\0\0\0\0", 32, 848) = 32
pread64(4, "\4\0\0\0\24\0\0\0\3\0\0\0GNU\0\316x.\316\10\320\210\347~\352\334\10o\204\324\210"..., 68, 880) = 68
mmap(NULL, 2036952, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 4, 0) = 0x7fd7ec873000
mprotect(0x7fd7ec898000, 1847296, PROT_NONE) = 0
mmap(0x7fd7ec898000, 1540096, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x25000) = 0x7fd7ec898000
mmap(0x7fd7eca10000, 303104, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x19d000) = 0x7fd7eca10000
mmap(0x7fd7eca5b000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x1e7000) = 0x7fd7eca5b000
mmap(0x7fd7eca61000, 13528, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fd7eca61000
close(4) = 0
mmap(NULL, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fd7ec870000
arch_prctl(ARCH_SET_FS, 0x7fd7ec870740) = 0
mprotect(0x7fd7eca5b000, 12288, PROT_READ) = 0
mprotect(0x7fd7ecbb2000, 4096, PROT_READ) = 0
mprotect(0x558899c73000, 4096, PROT_READ) = 0
mprotect(0x7fd7ecbea000, 4096, PROT_READ) = 0
munmap(0x7fd7ecbb6000, 27038) = 0
brk(NULL) = 0x55889ac64000
brk(0x55889ac85000) = 0x55889ac85000
openat(AT_FDCWD, "/home/ubuntu/systemd/examples/echo/_build/prod/rel/echo/releases/0.1.0/vm.args", O_RDONLY) = 4
fstat(4, {st_mode=S_IFREG|0644, st_size=50, ...}) = 0
read(4, "-sname echo\n\n-setcookie echo_coo"..., 4096) = 50
read(4, "", 4096) = 0
close(4) = 0
rt_sigaction(SIGINT, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fd7ec8b9210}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGQUIT, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fd7ec8b9210}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0
mmap(NULL, 36864, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fd7ec867000
rt_sigprocmask(SIG_BLOCK, ~[], [CHLD], 8) = 0
clone(child_stack=0x7fd7ec86fff0, flags=CLONE_VM|CLONE_VFORK|SIGCHLD) = 2772
munmap(0x7fd7ec867000, 36864) = 0
rt_sigprocmask(SIG_SETMASK, [CHLD], NULL, 8) = 0
wait4(2772, [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 2772
rt_sigaction(SIGINT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fd7ec8b9210}, NULL, 8) = 0
rt_sigaction(SIGQUIT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fd7ec8b9210}, NULL, 8) = 0
rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
--- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2772, si_uid=1000, si_status=0, si_utime=0, si_stime=0} ---
execve("/home/ubuntu/systemd/examples/echo/_build/prod/rel/echo/erts-12.0/bin/beam.smp", ["/home/ubuntu/systemd/examples/ec"..., "-Bd", "-K", "true", "-A30", "--", "-root", "/home/ubuntu/systemd/examples/ec"..., "-progname", "prod/rel/echo/bin/echo", "--", "-home", "/home/ubuntu", "--", "-noshell", "-noinput", "-boot", "/home/ubuntu/systemd/examples/ec"..., "-mode", "embedded", "-boot_var", "SYSTEM_LIB_DIR", "/home/ubuntu/systemd/examples/ec"..., "-config", "/home/ubuntu/systemd/examples/ec"..., "-sname", "echo", "-setcookie", "echo_cookie", "--", "--", "foreground", ...], 0x7ffe6aec2210 /* 20 vars */) = 0
brk(NULL) = 0x561a018ee000
arch_prctl(0x3001 /* ARCH_??? */, 0x7ffdd3c81b00) = -1 EINVAL (Invalid argument)
access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/home/ubuntu/systemd/examples/echo/_build/prod/rel/echo/erts-12.0/lib/tls/haswell/x86_64/libdl.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/home/ubuntu/systemd/examples/echo/_build/prod/rel/echo/erts-12.0/lib/tls/haswell/x86_64", 0x7ffdd3c80cb0) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/home/ubuntu/systemd/examples/echo/_build/prod/rel/echo/erts-12.0/lib/tls/haswell/libdl.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/home/ubuntu/systemd/examples/echo/_build/prod/rel/echo/erts-12.0/lib/tls/haswell", 0x7ffdd3c80cb0) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/home/ubuntu/systemd/examples/echo/_build/prod/rel/echo/erts-12.0/lib/tls/x86_64/libdl.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/home/ubuntu/systemd/examples/echo/_build/prod/rel/echo/erts-12.0/lib/tls/x86_64", 0x7ffdd3c80cb0) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/home/ubuntu/systemd/examples/echo/_build/prod/rel/echo/erts-12.0/lib/tls/libdl.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/home/ubuntu/systemd/examples/echo/_build/prod/rel/echo/erts-12.0/lib/tls", 0x7ffdd3c80cb0) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/home/ubuntu/systemd/examples/echo/_build/prod/rel/echo/erts-12.0/lib/haswell/x86_64/libdl.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/home/ubuntu/systemd/examples/echo/_build/prod/rel/echo/erts-12.0/lib/haswell/x86_64", 0x7ffdd3c80cb0) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/home/ubuntu/systemd/examples/echo/_build/prod/rel/echo/erts-12.0/lib/haswell/libdl.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/home/ubuntu/systemd/examples/echo/_build/prod/rel/echo/erts-12.0/lib/haswell", 0x7ffdd3c80cb0) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/home/ubuntu/systemd/examples/echo/_build/prod/rel/echo/erts-12.0/lib/x86_64/libdl.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/home/ubuntu/systemd/examples/echo/_build/prod/rel/echo/erts-12.0/lib/x86_64", 0x7ffdd3c80cb0) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/home/ubuntu/systemd/examples/echo/_build/prod/rel/echo/erts-12.0/lib/libdl.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/home/ubuntu/systemd/examples/echo/_build/prod/rel/echo/erts-12.0/lib", 0x7ffdd3c80cb0) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "tls/haswell/x86_64/libdl.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "tls/haswell/libdl.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "tls/x86_64/libdl.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "tls/libdl.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "haswell/x86_64/libdl.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "haswell/libdl.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "x86_64/libdl.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "libdl.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 4
fstat(4, {st_mode=S_IFREG|0644, st_size=27038, ...}) = 0
mmap(NULL, 27038, PROT_READ, MAP_PRIVATE, 4, 0) = 0x7f6273410000
close(4) = 0
openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libdl.so.2", O_RDONLY|O_CLOEXEC) = 4
read(4, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 \22\0\0\0\0\0\0"..., 832) = 832
fstat(4, {st_mode=S_IFREG|0644, st_size=18816, ...}) = 0
mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f627340e000
mmap(NULL, 20752, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 4, 0) = 0x7f6273408000
mmap(0x7f6273409000, 8192, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x1000) = 0x7f6273409000
mmap(0x7f627340b000, 4096, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x3000) = 0x7f627340b000
mmap(0x7f627340c000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x3000) = 0x7f627340c000
close(4) = 0
openat(AT_FDCWD, "tls/haswell/x86_64/libm.so.6", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "tls/haswell/libm.so.6", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "tls/x86_64/libm.so.6", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "tls/libm.so.6", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "haswell/x86_64/libm.so.6", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "haswell/libm.so.6", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "x86_64/libm.so.6", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "libm.so.6", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libm.so.6", O_RDONLY|O_CLOEXEC) = 4
read(4, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\300\363\0\0\0\0\0\0"..., 832) = 832
fstat(4, {st_mode=S_IFREG|0644, st_size=1369352, ...}) = 0
mmap(NULL, 1368336, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 4, 0) = 0x7f62732b9000
mmap(0x7f62732c8000, 684032, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0xf000) = 0x7f62732c8000
mmap(0x7f627336f000, 618496, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0xb6000) = 0x7f627336f000
mmap(0x7f6273406000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x14c000) = 0x7f6273406000
close(4) = 0
openat(AT_FDCWD, "tls/haswell/x86_64/libtinfo.so.6", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "tls/haswell/libtinfo.so.6", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "tls/x86_64/libtinfo.so.6", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "tls/libtinfo.so.6", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "haswell/x86_64/libtinfo.so.6", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "haswell/libtinfo.so.6", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "x86_64/libtinfo.so.6", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "libtinfo.so.6", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libtinfo.so.6", O_RDONLY|O_CLOEXEC) = 4
read(4, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\240\346\0\0\0\0\0\0"..., 832) = 832
fstat(4, {st_mode=S_IFREG|0644, st_size=192032, ...}) = 0
mmap(NULL, 194944, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 4, 0) = 0x7f6273289000
mmap(0x7f6273297000, 61440, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0xe000) = 0x7f6273297000
mmap(0x7f62732a6000, 57344, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x1d000) = 0x7f62732a6000
mmap(0x7f62732b4000, 20480, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x2a000) = 0x7f62732b4000
close(4) = 0
openat(AT_FDCWD, "tls/haswell/x86_64/libz.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "tls/haswell/libz.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "tls/x86_64/libz.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "tls/libz.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "haswell/x86_64/libz.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "haswell/libz.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "x86_64/libz.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "libz.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libz.so.1", O_RDONLY|O_CLOEXEC) = 4
read(4, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\200\"\0\0\0\0\0\0"..., 832) = 832
fstat(4, {st_mode=S_IFREG|0644, st_size=108936, ...}) = 0
mmap(NULL, 110776, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 4, 0) = 0x7f627326d000
mprotect(0x7f627326f000, 98304, PROT_NONE) = 0
mmap(0x7f627326f000, 69632, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x2000) = 0x7f627326f000
mmap(0x7f6273280000, 24576, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x13000) = 0x7f6273280000
mmap(0x7f6273287000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x19000) = 0x7f6273287000
close(4) = 0
openat(AT_FDCWD, "tls/haswell/x86_64/libpthread.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "tls/haswell/libpthread.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "tls/x86_64/libpthread.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "tls/libpthread.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "haswell/x86_64/libpthread.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "haswell/libpthread.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "x86_64/libpthread.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "libpthread.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libpthread.so.0", O_RDONLY|O_CLOEXEC) = 4
read(4, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\220\201\0\0\0\0\0\0"..., 832) = 832
pread64(4, "\4\0\0\0\24\0\0\0\3\0\0\0GNU\0\356\265\260U\251\3278\333d\344P\6_\210\230\v"..., 68, 824) = 68
fstat(4, {st_mode=S_IFREG|0755, st_size=157224, ...}) = 0
pread64(4, "\4\0\0\0\24\0\0\0\3\0\0\0GNU\0\356\265\260U\251\3278\333d\344P\6_\210\230\v"..., 68, 824) = 68
mmap(NULL, 140408, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 4, 0) = 0x7f627324a000
mmap(0x7f6273251000, 69632, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x7000) = 0x7f6273251000
mmap(0x7f6273262000, 20480, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x18000) = 0x7f6273262000
mmap(0x7f6273267000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x1c000) = 0x7f6273267000
mmap(0x7f6273269000, 13432, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f6273269000
close(4) = 0
openat(AT_FDCWD, "tls/haswell/x86_64/libc.so.6", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "tls/haswell/libc.so.6", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "tls/x86_64/libc.so.6", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "tls/libc.so.6", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "haswell/x86_64/libc.so.6", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "haswell/libc.so.6", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "x86_64/libc.so.6", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "libc.so.6", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libc.so.6", O_RDONLY|O_CLOEXEC) = 4
read(4, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\360q\2\0\0\0\0\0"..., 832) = 832
pread64(4, "\6\0\0\0\4\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0"..., 784, 64) = 784
pread64(4, "\4\0\0\0\20\0\0\0\5\0\0\0GNU\0\2\0\0\300\4\0\0\0\3\0\0\0\0\0\0\0", 32, 848) = 32
pread64(4, "\4\0\0\0\24\0\0\0\3\0\0\0GNU\0\316x.\316\10\320\210\347~\352\334\10o\204\324\210"..., 68, 880) = 68
fstat(4, {st_mode=S_IFREG|0755, st_size=2029224, ...}) = 0
pread64(4, "\6\0\0\0\4\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0"..., 784, 64) = 784
pread64(4, "\4\0\0\0\20\0\0\0\5\0\0\0GNU\0\2\0\0\300\4\0\0\0\3\0\0\0\0\0\0\0", 32, 848) = 32
pread64(4, "\4\0\0\0\24\0\0\0\3\0\0\0GNU\0\316x.\316\10\320\210\347~\352\334\10o\204\324\210"..., 68, 880) = 68
mmap(NULL, 2036952, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 4, 0) = 0x7f6273058000
mprotect(0x7f627307d000, 1847296, PROT_NONE) = 0
mmap(0x7f627307d000, 1540096, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x25000) = 0x7f627307d000
mmap(0x7f62731f5000, 303104, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x19d000) = 0x7f62731f5000
mmap(0x7f6273240000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x1e7000) = 0x7f6273240000
mmap(0x7f6273246000, 13528, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f6273246000
close(4) = 0
mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f6273056000
mmap(NULL, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f6273053000
arch_prctl(ARCH_SET_FS, 0x7f6273053740) = 0
mprotect(0x7f6273240000, 12288, PROT_READ) = 0
mprotect(0x7f6273267000, 4096, PROT_READ) = 0
mprotect(0x7f6273287000, 4096, PROT_READ) = 0
mprotect(0x7f62732b4000, 16384, PROT_READ) = 0
mprotect(0x7f6273406000, 4096, PROT_READ) = 0
mprotect(0x7f627340c000, 4096, PROT_READ) = 0
mprotect(0x561a0124c000, 40960, PROT_READ) = 0
mprotect(0x7f6273444000, 4096, PROT_READ) = 0
munmap(0x7f6273410000, 27038) = 0
set_tid_address(0x7f6273053a10) = 2704
set_robust_list(0x7f6273053a20, 24) = 0
rt_sigaction(SIGRTMIN, {sa_handler=0x7f6273251bf0, sa_mask=[], sa_flags=SA_RESTORER|SA_SIGINFO, sa_restorer=0x7f627325f420}, NULL, 8) = 0
rt_sigaction(SIGRT_1, {sa_handler=0x7f6273251c90, sa_mask=[], sa_flags=SA_RESTORER|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f627325f420}, NULL, 8) = 0
rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0
prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0
brk(NULL) = 0x561a018ee000
brk(0x561a0190f000) = 0x561a0190f000
getpid() = 2704
openat(AT_FDCWD, "/sys/devices/system/cpu", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4
fstat(4, {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0
getdents64(4, /* 17 entries */, 32768) = 520
getdents64(4, /* 0 entries */, 32768) = 0
close(4) = 0
openat(AT_FDCWD, "/sys/devices/system/cpu/online", O_RDONLY|O_CLOEXEC) = 4
read(4, "0\n", 8192) = 2
close(4) = 0
sched_getaffinity(2704, 128, [0]) = 8
openat(AT_FDCWD, "/proc/self/mountinfo", O_RDONLY) = 4
fstat(4, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
read(4, "25 30 0:23 / /sys rw,nosuid,node"..., 1024) = 1024
openat(AT_FDCWD, "/sys/fs/cgroup/unified/cgroup.controllers", O_RDONLY) = 5
read(5, "", 256) = 0
close(5) = 0
read(4, "noexec,relatime shared:11 - cgro"..., 1024) = 1024
openat(AT_FDCWD, "/proc/self/cgroup", O_RDONLY) = 5
fstat(5, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
read(5, "12:cpuset:/\n11:blkio:/\n10:perf_e"..., 1024) = 345
close(5) = 0
close(4) = 0
openat(AT_FDCWD, "/sys/fs/cgroup/cpu,cpuacct/cpu.cfs_quota_us", O_RDONLY) = 4
fstat(4, {st_mode=S_IFREG|0644, st_size=0, ...}) = 0
read(4, "-1\n", 4096) = 3
close(4) = 0
openat(AT_FDCWD, "/sys/fs/cgroup/cpu,cpuacct/cpu.cfs_period_us", O_RDONLY) = 4
fstat(4, {st_mode=S_IFREG|0644, st_size=0, ...}) = 0
read(4, "100000\n", 4096) = 7
close(4) = 0
lstat("/sys", {st_mode=S_IFDIR|0555, st_size=0, ...}) = 0
lstat("/sys/devices", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0
lstat("/sys/devices/system", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0
lstat("/sys/devices/system/node", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0
openat(AT_FDCWD, "/sys/devices/system/node", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4
fstat(4, {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0
getdents64(4, /* 10 entries */, 32768) = 312
lstat("/sys", {st_mode=S_IFDIR|0555, st_size=0, ...}) = 0
lstat("/sys/devices", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0
lstat("/sys/devices/system", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0
lstat("/sys/devices/system/node", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0
lstat("/sys/devices/system/node/node0", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0
openat(AT_FDCWD, "/sys/devices/system/node/node0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 5
fstat(5, {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0
getdents64(5, /* 22 entries */, 32768) = 680
lstat("/sys", {st_mode=S_IFDIR|0555, st_size=0, ...}) = 0
lstat("/sys/devices", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0
lstat("/sys/devices/system", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0
lstat("/sys/devices/system/node", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0
lstat("/sys/devices/system/node/node0", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0
lstat("/sys/devices/system/node/node0/cpu0", {st_mode=S_IFLNK|0777, st_size=0, ...}) = 0
readlink("/sys/devices/system/node/node0/cpu0", "../../cpu/cpu0", 4095) = 14
lstat("/sys/devices/system/cpu", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0
lstat("/sys/devices/system/cpu/cpu0", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0
lstat("/sys/devices/system/cpu/cpu0/topology", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0
lstat("/sys/devices/system/cpu/cpu0/topology/physical_package_id", {st_mode=S_IFREG|0444, st_size=4096, ...}) = 0
openat(AT_FDCWD, "/sys/devices/system/cpu/cpu0/topology/physical_package_id", O_RDONLY) = 6
read(6, "0\n", 50) = 2
read(6, "", 48) = 0
close(6) = 0
lstat("/sys", {st_mode=S_IFDIR|0555, st_size=0, ...}) = 0
lstat("/sys/devices", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0
lstat("/sys/devices/system", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0
lstat("/sys/devices/system/node", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0
lstat("/sys/devices/system/node/node0", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0
lstat("/sys/devices/system/node/node0/cpu0", {st_mode=S_IFLNK|0777, st_size=0, ...}) = 0
readlink("/sys/devices/system/node/node0/cpu0", "../../cpu/cpu0", 4095) = 14
lstat("/sys/devices/system/cpu", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0
lstat("/sys/devices/system/cpu/cpu0", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0
lstat("/sys/devices/system/cpu/cpu0/topology", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0
lstat("/sys/devices/system/cpu/cpu0/topology/core_id", {st_mode=S_IFREG|0444, st_size=4096, ...}) = 0
openat(AT_FDCWD, "/sys/devices/system/cpu/cpu0/topology/core_id", O_RDONLY) = 6
read(6, "0\n", 50) = 2
read(6, "", 48) = 0
close(6) = 0
getdents64(5, /* 0 entries */, 32768) = 0
close(5) = 0
getdents64(4, /* 0 entries */, 32768) = 0
close(4) = 0
uname({sysname="Linux", nodename="plug-systemd", ...}) = 0
getpid() = 2704
openat(AT_FDCWD, "/sys/devices/system/cpu", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4
fstat(4, {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0
getdents64(4, /* 17 entries */, 32768) = 520
getdents64(4, /* 0 entries */, 32768) = 0
close(4) = 0
sched_getaffinity(2704, 128, [0]) = 8
openat(AT_FDCWD, "/proc/self/mountinfo", O_RDONLY) = 4
fstat(4, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
read(4, "25 30 0:23 / /sys rw,nosuid,node"..., 1024) = 1024
openat(AT_FDCWD, "/sys/fs/cgroup/unified/cgroup.controllers", O_RDONLY) = 5
read(5, "", 256) = 0
close(5) = 0
read(4, "noexec,relatime shared:11 - cgro"..., 1024) = 1024
openat(AT_FDCWD, "/proc/self/cgroup", O_RDONLY) = 5
fstat(5, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
read(5, "12:cpuset:/\n11:blkio:/\n10:perf_e"..., 1024) = 345
close(5) = 0
close(4) = 0
openat(AT_FDCWD, "/sys/fs/cgroup/cpu,cpuacct/cpu.cfs_quota_us", O_RDONLY) = 4
fstat(4, {st_mode=S_IFREG|0644, st_size=0, ...}) = 0
read(4, "-1\n", 4096) = 3
close(4) = 0
openat(AT_FDCWD, "/sys/fs/cgroup/cpu,cpuacct/cpu.cfs_period_us", O_RDONLY) = 4
fstat(4, {st_mode=S_IFREG|0644, st_size=0, ...}) = 0
read(4, "100000\n", 4096) = 7
close(4) = 0
lstat("/sys", {st_mode=S_IFDIR|0555, st_size=0, ...}) = 0
lstat("/sys/devices", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0
lstat("/sys/devices/system", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0
lstat("/sys/devices/system/node", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0
openat(AT_FDCWD, "/sys/devices/system/node", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4
fstat(4, {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0
getdents64(4, /* 10 entries */, 32768) = 312
lstat("/sys", {st_mode=S_IFDIR|0555, st_size=0, ...}) = 0
lstat("/sys/devices", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0
lstat("/sys/devices/system", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0
lstat("/sys/devices/system/node", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0
lstat("/sys/devices/system/node/node0", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0
openat(AT_FDCWD, "/sys/devices/system/node/node0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 5
fstat(5, {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0
getdents64(5, /* 22 entries */, 32768) = 680
lstat("/sys", {st_mode=S_IFDIR|0555, st_size=0, ...}) = 0
lstat("/sys/devices", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0
lstat("/sys/devices/system", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0
lstat("/sys/devices/system/node", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0
lstat("/sys/devices/system/node/node0", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0
lstat("/sys/devices/system/node/node0/cpu0", {st_mode=S_IFLNK|0777, st_size=0, ...}) = 0
readlink("/sys/devices/system/node/node0/cpu0", "../../cpu/cpu0", 4095) = 14
lstat("/sys/devices/system/cpu", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0
lstat("/sys/devices/system/cpu/cpu0", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0
lstat("/sys/devices/system/cpu/cpu0/topology", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0
lstat("/sys/devices/system/cpu/cpu0/topology/physical_package_id", {st_mode=S_IFREG|0444, st_size=4096, ...}) = 0
openat(AT_FDCWD, "/sys/devices/system/cpu/cpu0/topology/physical_package_id", O_RDONLY) = 6
read(6, "0\n", 50) = 2
read(6, "", 48) = 0
close(6) = 0
lstat("/sys", {st_mode=S_IFDIR|0555, st_size=0, ...}) = 0
lstat("/sys/devices", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0
lstat("/sys/devices/system", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0
lstat("/sys/devices/system/node", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0
lstat("/sys/devices/system/node/node0", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0
lstat("/sys/devices/system/node/node0/cpu0", {st_mode=S_IFLNK|0777, st_size=0, ...}) = 0
readlink("/sys/devices/system/node/node0/cpu0", "../../cpu/cpu0", 4095) = 14
lstat("/sys/devices/system/cpu", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0
lstat("/sys/devices/system/cpu/cpu0", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0
lstat("/sys/devices/system/cpu/cpu0/topology", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0
lstat("/sys/devices/system/cpu/cpu0/topology/core_id", {st_mode=S_IFREG|0444, st_size=4096, ...}) = 0
openat(AT_FDCWD, "/sys/devices/system/cpu/cpu0/topology/core_id", O_RDONLY) = 6
read(6, "0\n", 50) = 2
read(6, "", 48) = 0
close(6) = 0
getdents64(5, /* 0 entries */, 32768) = 0
close(5) = 0
getdents64(4, /* 0 entries */, 32768) = 0
close(4) = 0
uname({sysname="Linux", nodename="plug-systemd", ...}) = 0
openat(AT_FDCWD, "/dev/null", O_RDONLY) = 4
close(4) = 0
close(4) = -1 EBADF (Bad file descriptor)
openat(AT_FDCWD, "/dev/null", O_RDONLY) = 4
mmap(NULL, 1073741824, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_NORESERVE, -1, 0) = 0x7f6233053000
mmap(0x7f6233053000, 184320, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f6233053000
mmap(NULL, 397312, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f6232ff2000
mmap(NULL, 397312, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f6232f91000
mmap(NULL, 397312, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f6232f30000
clock_gettime(CLOCK_MONOTONIC, {tv_sec=66396, tv_nsec=477422918}) = 0
mmap(NULL, 397312, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f6232ecf000
clock_gettime(CLOCK_MONOTONIC, {tv_sec=66396, tv_nsec=477534335}) = 0
mmap(NULL, 397312, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f6232e6e000
clock_gettime(CLOCK_MONOTONIC, {tv_sec=66396, tv_nsec=477639668}) = 0
mmap(NULL, 397312, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f6232e0d000
clock_gettime(CLOCK_MONOTONIC, {tv_sec=66396, tv_nsec=477739914}) = 0
mmap(NULL, 2363392, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f6232bcc000
clock_gettime(CLOCK_MONOTONIC, {tv_sec=66396, tv_nsec=477841556}) = 0
mmap(NULL, 2363392, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f623298b000
clock_gettime(CLOCK_MONOTONIC, {tv_sec=66396, tv_nsec=477940805}) = 0
mmap(NULL, 790528, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f62328ca000
clock_gettime(CLOCK_MONOTONIC, {tv_sec=66396, tv_nsec=478044143}) = 0
mmap(NULL, 790528, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f6232809000
clock_gettime(CLOCK_MONOTONIC, {tv_sec=66396, tv_nsec=478141296}) = 0
mmap(NULL, 397312, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f62327a8000
clock_gettime(CLOCK_MONOTONIC, {tv_sec=66396, tv_nsec=478243038}) = 0
mmap(NULL, 397312, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f6232747000
clock_gettime(CLOCK_MONOTONIC, {tv_sec=66396, tv_nsec=478343484}) = 0
mmap(NULL, 397312, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f62326e6000
clock_gettime(CLOCK_MONOTONIC, {tv_sec=66396, tv_nsec=478443430}) = 0
mmap(NULL, 397312, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f6232685000
clock_gettime(CLOCK_MONOTONIC, {tv_sec=66396, tv_nsec=478541980}) = 0
mmap(NULL, 397312, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f6232624000
clock_gettime(CLOCK_MONOTONIC, {tv_sec=66396, tv_nsec=478643722}) = 0
mmap(NULL, 397312, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f62325c3000
clock_gettime(CLOCK_MONOTONIC, {tv_sec=66396, tv_nsec=478742671}) = 0
mmap(NULL, 397312, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f6232562000
clock_gettime(CLOCK_MONOTONIC, {tv_sec=66396, tv_nsec=478848204}) = 0
mmap(NULL, 397312, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f6232501000
clock_gettime(CLOCK_MONOTONIC, {tv_sec=66396, tv_nsec=478964908}) = 0
mmap(0x7f6233080000, 1048576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f6233080000
prlimit64(0, RLIMIT_NOFILE, NULL, {rlim_cur=1024, rlim_max=1024*1024}) = 0
prlimit64(0, RLIMIT_NOFILE, NULL, {rlim_cur=1024, rlim_max=1024*1024}) = 0
epoll_create(256) = 5
timerfd_create(CLOCK_MONOTONIC, 0) = 6
epoll_ctl(5, EPOLL_CTL_ADD, 6, {EPOLLIN|EPOLLONESHOT, {u32=6, u64=6}}) = 0
epoll_create(256) = 7
pipe([8, 9]) = 0
fcntl(8, F_GETFL) = 0 (flags O_RDONLY)
fcntl(8, F_SETFL, O_RDONLY|O_NONBLOCK) = 0
fcntl(9, F_GETFL) = 0x1 (flags O_WRONLY)
fcntl(9, F_SETFL, O_WRONLY|O_NONBLOCK) = 0
epoll_ctl(7, EPOLL_CTL_ADD, 8, {EPOLLIN, {u32=8, u64=140724603453448}}) = 0
timerfd_create(CLOCK_MONOTONIC, 0) = 10
epoll_ctl(7, EPOLL_CTL_ADD, 10, {EPOLLIN, {u32=10, u64=140724603453450}}) = 0
pipe([11, 12]) = 0
fcntl(11, F_GETFL) = 0 (flags O_RDONLY)
fcntl(11, F_SETFL, O_RDONLY|O_NONBLOCK) = 0
fcntl(12, F_GETFL) = 0x1 (flags O_WRONLY)
fcntl(12, F_SETFL, O_WRONLY|O_NONBLOCK) = 0
read(11, 0x7ffdd3c81460, 32) = -1 EAGAIN (Resource temporarily unavailable)
mmap(NULL, 1048576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f6232401000
munmap(0x7f6232401000, 1048576) = 0
mmap(NULL, 1310720, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f62323c1000
munmap(0x7f62323c1000, 258048) = 0
munmap(0x7f6232500000, 4096) = 0
clock_gettime(CLOCK_MONOTONIC, {tv_sec=66396, tv_nsec=484639519}) = 0
pipe([13, 14]) = 0
rt_sigprocmask(SIG_BLOCK, [], [], 8) = 0
mmap(NULL, 8392704, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f6231bff000
mprotect(0x7f6231c00000, 8388608, PROT_READ|PROT_WRITE) = 0
clone(child_stack=0x7f62323fefb0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[2776], tls=0x7f62323ff700, child_tidptr=0x7f62323ff9d0) = 2776
rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
pipe([15, 16]) = 0
rt_sigaction(SIGFPE, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f627325f420}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
ioctl(0, TCGETS, {B38400 opost isig icanon echo ...}) = 0
ioctl(0, TCGETS, {B38400 opost isig icanon echo ...}) = 0
openat(AT_FDCWD, "/etc/localtime", O_RDONLY|O_CLOEXEC) = 17
fstat(17, {st_mode=S_IFREG|0644, st_size=2696, ...}) = 0
fstat(17, {st_mode=S_IFREG|0644, st_size=2696, ...}) = 0
read(17, "TZif2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\v\0\0\0\v\0\0\0\0"..., 4096) = 2696
lseek(17, -1698, SEEK_CUR) = 998
read(17, "TZif2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\v\0\0\0\v\0\0\0\0"..., 4096) = 1698
close(17) = 0
gettimeofday({tv_sec=1619724389, tv_usec=399354}, NULL) = 0
clock_gettime(CLOCK_MONOTONIC, {tv_sec=66396, tv_nsec=499377149}) = 0
clock_gettime(CLOCK_REALTIME, {tv_sec=1619724389, tv_nsec=402914085}) = 0
mmap(NULL, 4194304, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f62317ff000
munmap(0x7f62317ff000, 4194304) = 0
mmap(NULL, 4456448, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f62317bf000
munmap(0x7f62317bf000, 4096) = 0
munmap(0x7f6231bc0000, 258048) = 0
clock_gettime(CLOCK_MONOTONIC, {tv_sec=66396, tv_nsec=499845561}) = 0
clock_gettime(CLOCK_MONOTONIC, {tv_sec=66396, tv_nsec=501032851}) = 0
rt_sigprocmask(SIG_BLOCK, [], [], 8) = 0
mmap(NULL, 8392704, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f6230fbf000
mprotect(0x7f6230fc0000, 8388608, PROT_READ|PROT_WRITE) = 0
clone(child_stack=0x7f62317befb0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[2777], tls=0x7f62317bf700, child_tidptr=0x7f62317bf9d0) = 2777
rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
uname({sysname="Linux", nodename="plug-systemd", ...}) = 0
uname({sysname="Linux", nodename="plug-systemd", ...}) = 0
sysinfo({uptime=66397, loads=[416, 1248, 0], totalram=1029029888, freeram=340836352, sharedram=897024, bufferram=43745280, totalswap=0, freeswap=0, procs=150, totalhigh=0, freehigh=0, mem_unit=1}) = 0
rt_sigprocmask(SIG_BLOCK, [], [], 8) = 0
mmap(NULL, 143360, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f6231bdc000
mprotect(0x7f6231bdd000, 139264, PROT_READ|PROT_WRITE) = 0
clone(child_stack=0x7f6231bfdfb0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[2778], tls=0x7f6231bfe700, child_tidptr=0x7f6231bfe9d0) = 2778
rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
rt_sigprocmask(SIG_BLOCK, [], [], 8) = 0
mmap(NULL, 143360, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f6230f9c000
mprotect(0x7f6230f9d000, 139264, PROT_READ|PROT_WRITE) = 0
clone(child_stack=0x7f6230fbdfb0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[2779], tls=0x7f6230fbe700, child_tidptr=0x7f6230fbe9d0) = 2779
rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
rt_sigprocmask(SIG_BLOCK, [], [], 8) = 0
mmap(NULL, 143360, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f6230f79000
mprotect(0x7f6230f7a000, 139264, PROT_READ|PROT_WRITE) = 0
clone(child_stack=0x7f6230f9afb0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[2780], tls=0x7f6230f9b700, child_tidptr=0x7f6230f9b9d0) = 2780
rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
rt_sigprocmask(SIG_BLOCK, [], [], 8) = 0
mmap(NULL, 143360, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f6230f56000
mprotect(0x7f6230f57000, 139264, PROT_READ|PROT_WRITE) = 0
clone(child_stack=0x7f6230f77fb0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[2781], tls=0x7f6230f78700, child_tidptr=0x7f6230f789d0) = 2781
rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
rt_sigprocmask(SIG_BLOCK, [], [], 8) = 0
mmap(NULL, 143360, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f6230f33000
mprotect(0x7f6230f34000, 139264, PROT_READ|PROT_WRITE) = 0
clone(child_stack=0x7f6230f54fb0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[2782], tls=0x7f6230f55700, child_tidptr=0x7f6230f559d0) = 2782
rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
rt_sigprocmask(SIG_BLOCK, [], [], 8) = 0
mmap(NULL, 143360, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f6230f10000
mprotect(0x7f6230f11000, 139264, PROT_READ|PROT_WRITE) = 0
clone(child_stack=0x7f6230f31fb0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[2783], tls=0x7f6230f32700, child_tidptr=0x7f6230f329d0) = 2783
rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
rt_sigprocmask(SIG_BLOCK, [], [], 8) = 0
mmap(NULL, 143360, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f6230eed000
mprotect(0x7f6230eee000, 139264, PROT_READ|PROT_WRITE) = 0
clone(child_stack=0x7f6230f0efb0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[2784], tls=0x7f6230f0f700, child_tidptr=0x7f6230f0f9d0) = 2784
rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
rt_sigprocmask(SIG_BLOCK, [], [], 8) = 0
mmap(NULL, 143360, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f6230eca000
mprotect(0x7f6230ecb000, 139264, PROT_READ|PROT_WRITE) = 0
clone(child_stack=0x7f6230eebfb0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[2785], tls=0x7f6230eec700, child_tidptr=0x7f6230eec9d0) = 2785
rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
rt_sigprocmask(SIG_BLOCK, [], [], 8) = 0
mmap(NULL, 143360, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f6230ea7000
mprotect(0x7f6230ea8000, 139264, PROT_READ|PROT_WRITE) = 0
clone(child_stack=0x7f6230ec8fb0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[2786], tls=0x7f6230ec9700, child_tidptr=0x7f6230ec99d0) = 2786
futex(0x7f62324001d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL) = 0
rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
rt_sigprocmask(SIG_BLOCK, [], [], 8) = 0
mmap(NULL, 143360, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f6230e84000
mprotect(0x7f6230e85000, 139264, PROT_READ|PROT_WRITE) = 0
clone(child_stack=0x7f6230ea5fb0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[2787], tls=0x7f6230ea6700, child_tidptr=0x7f6230ea69d0) = 2787
futex(0x7f62324001d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL) = 0
rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
rt_sigprocmask(SIG_BLOCK, [], [], 8) = 0
mmap(NULL, 143360, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f6230e61000
mprotect(0x7f6230e62000, 139264, PROT_READ|PROT_WRITE) = 0
clone(child_stack=0x7f6230e82fb0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[2788], tls=0x7f6230e83700, child_tidptr=0x7f6230e839d0) = 2788
futex(0x7f62324001d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL) = 0
rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
rt_sigprocmask(SIG_BLOCK, [], [], 8) = 0
mmap(NULL, 143360, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f6230e3e000
mprotect(0x7f6230e3f000, 139264, PROT_READ|PROT_WRITE) = 0
clone(child_stack=0x7f6230e5ffb0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[2789], tls=0x7f6230e60700, child_tidptr=0x7f6230e609d0) = 2789
futex(0x7f62324001d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL) = 0
rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
rt_sigprocmask(SIG_BLOCK, [], [], 8) = 0
mmap(NULL, 143360, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f6230e1b000
mprotect(0x7f6230e1c000, 139264, PROT_READ|PROT_WRITE) = 0
clone(child_stack=0x7f6230e3cfb0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[2790], tls=0x7f6230e3d700, child_tidptr=0x7f6230e3d9d0) = 2790
futex(0x7f62324001d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL) = 0
rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
rt_sigprocmask(SIG_BLOCK, [], [], 8) = 0
mmap(NULL, 143360, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f6230df8000
mprotect(0x7f6230df9000, 139264, PROT_READ|PROT_WRITE) = 0
clone(child_stack=0x7f6230e19fb0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[2791], tls=0x7f6230e1a700, child_tidptr=0x7f6230e1a9d0) = 2791
futex(0x7f62324001d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL) = 0
rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
rt_sigprocmask(SIG_BLOCK, [], [], 8) = 0
mmap(NULL, 143360, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f6230dd5000
mprotect(0x7f6230dd6000, 139264, PROT_READ|PROT_WRITE) = 0
clone(child_stack=0x7f6230df6fb0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[2792], tls=0x7f6230df7700, child_tidptr=0x7f6230df79d0) = 2792
futex(0x7f62324001d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL) = 0
rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
rt_sigprocmask(SIG_BLOCK, [], [], 8) = 0
mmap(NULL, 143360, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f6230db2000
mprotect(0x7f6230db3000, 139264, PROT_READ|PROT_WRITE) = 0
clone(child_stack=0x7f6230dd3fb0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[2793], tls=0x7f6230dd4700, child_tidptr=0x7f6230dd49d0) = 2793
futex(0x7f62324001d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL) = 0
rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
rt_sigprocmask(SIG_BLOCK, [], [], 8) = 0
mmap(NULL, 143360, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f6230d8f000
mprotect(0x7f6230d90000, 139264, PROT_READ|PROT_WRITE) = 0
clone(child_stack=0x7f6230db0fb0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[2794], tls=0x7f6230db1700, child_tidptr=0x7f6230db19d0) = 2794
rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
rt_sigprocmask(SIG_BLOCK, [], [], 8) = 0
mmap(NULL, 143360, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f6230d6c000
mprotect(0x7f6230d6d000, 139264, PROT_READ|PROT_WRITE) = 0
clone(child_stack=0x7f6230d8dfb0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[2795], tls=0x7f6230d8e700, child_tidptr=0x7f6230d8e9d0) = 2795
rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
rt_sigprocmask(SIG_BLOCK, [], [], 8) = 0
mmap(NULL, 143360, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f6230d49000
mprotect(0x7f6230d4a000, 139264, PROT_READ|PROT_WRITE) = 0
clone(child_stack=0x7f6230d6afb0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[2796], tls=0x7f6230d6b700, child_tidptr=0x7f6230d6b9d0) = 2796
rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
rt_sigprocmask(SIG_BLOCK, [], [], 8) = 0
mmap(NULL, 143360, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f6230d26000
mprotect(0x7f6230d27000, 139264, PROT_READ|PROT_WRITE) = 0
clone(child_stack=0x7f6230d47fb0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[2797], tls=0x7f6230d48700, child_tidptr=0x7f6230d489d0) = 2797
rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
rt_sigprocmask(SIG_BLOCK, [], [], 8) = 0
mmap(NULL, 143360, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f6230d03000
mprotect(0x7f6230d04000, 139264, PROT_READ|PROT_WRITE) = 0
clone(child_stack=0x7f6230d24fb0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[2798], tls=0x7f6230d25700, child_tidptr=0x7f6230d259d0) = 2798
rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
rt_sigprocmask(SIG_BLOCK, [], [], 8) = 0
mmap(NULL, 143360, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f6230ce0000
mprotect(0x7f6230ce1000, 139264, PROT_READ|PROT_WRITE) = 0
clone(child_stack=0x7f6230d01fb0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[2799], tls=0x7f6230d02700, child_tidptr=0x7f6230d029d0) = 2799
rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
rt_sigprocmask(SIG_BLOCK, [], [], 8) = 0
mmap(NULL, 143360, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f6230cbd000
mprotect(0x7f6230cbe000, 139264, PROT_READ|PROT_WRITE) = 0
clone(child_stack=0x7f6230cdefb0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[2800], tls=0x7f6230cdf700, child_tidptr=0x7f6230cdf9d0) = 2800
rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
rt_sigprocmask(SIG_BLOCK, [], [], 8) = 0
mmap(NULL, 143360, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f6230c9a000
mprotect(0x7f6230c9b000, 139264, PROT_READ|PROT_WRITE) = 0
clone(child_stack=0x7f6230cbbfb0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[2801], tls=0x7f6230cbc700, child_tidptr=0x7f6230cbc9d0) = 2801
rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
rt_sigprocmask(SIG_BLOCK, [], [], 8) = 0
mmap(NULL, 143360, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f6230c77000
mprotect(0x7f6230c78000, 139264, PROT_READ|PROT_WRITE) = 0
clone(child_stack=0x7f6230c98fb0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[2802], tls=0x7f6230c99700, child_tidptr=0x7f6230c999d0) = 2802
rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
rt_sigprocmask(SIG_BLOCK, [], [], 8) = 0
mmap(NULL, 143360, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f6230c54000
mprotect(0x7f6230c55000, 139264, PROT_READ|PROT_WRITE) = 0
clone(child_stack=0x7f6230c75fb0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[2803], tls=0x7f6230c76700, child_tidptr=0x7f6230c769d0) = 2803
rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
rt_sigprocmask(SIG_BLOCK, [], [], 8) = 0
mmap(NULL, 143360, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f6230c31000
mprotect(0x7f6230c32000, 139264, PROT_READ|PROT_WRITE) = 0
clone(child_stack=0x7f6230c52fb0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[2804], tls=0x7f6230c53700, child_tidptr=0x7f6230c539d0) = 2804
rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
rt_sigprocmask(SIG_BLOCK, [], [], 8) = 0
mmap(NULL, 143360, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f6230c0e000
mprotect(0x7f6230c0f000, 139264, PROT_READ|PROT_WRITE) = 0
clone(child_stack=0x7f6230c2ffb0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[2805], tls=0x7f6230c30700, child_tidptr=0x7f6230c309d0) = 2805
rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
rt_sigprocmask(SIG_BLOCK, [], [], 8) = 0
mmap(NULL, 143360, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f6230beb000
mprotect(0x7f6230bec000, 139264, PROT_READ|PROT_WRITE) = 0
clone(child_stack=0x7f6230c0cfb0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[2806], tls=0x7f6230c0d700, child_tidptr=0x7f6230c0d9d0) = 2806
rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
rt_sigprocmask(SIG_BLOCK, [], [], 8) = 0
mmap(NULL, 143360, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f6230bc8000
mprotect(0x7f6230bc9000, 139264, PROT_READ|PROT_WRITE) = 0
clone(child_stack=0x7f6230be9fb0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[2807], tls=0x7f6230bea700, child_tidptr=0x7f6230bea9d0) = 2807
rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
rt_sigaction(SIGPIPE, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f627325f420}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
socketpair(AF_UNIX, SOCK_STREAM, 0, [17, 18]) = 0
clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7f6273053a10) = 2808
close(18) = 0
fcntl(17, F_GETFL) = 0x2 (flags O_RDWR)
fcntl(17, F_SETFL, O_RDWR|O_NONBLOCK) = 0
rt_sigaction(SIGTERM, {sa_handler=0x561a0110bad0, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f627325f420}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGUSR1, {sa_handler=0x561a0110bad0, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f627325f420}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGCHLD, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f627325f420}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
mmap(NULL, 1048576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f6230ac8000
munmap(0x7f6230ac8000, 1048576) = 0
mmap(NULL, 1310720, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f6230a88000
munmap(0x7f6230a88000, 229376) = 0
munmap(0x7f6230bc0000, 32768) = 0
clock_gettime(CLOCK_MONOTONIC, {tv_sec=66396, tv_nsec=547226917}) = 0
clock_gettime(CLOCK_MONOTONIC, {tv_sec=66396, tv_nsec=554733483}) = 0
rt_sigprocmask(SIG_BLOCK, [], [], 8) = 0
mmap(NULL, 1060864, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f62309bd000
mprotect(0x7f62309be000, 1056768, PROT_READ|PROT_WRITE) = 0
clone(child_stack=0x7f6230abefb0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[2809], tls=0x7f6230abf700, child_tidptr=0x7f6230abf9d0) = 2809
futex(0x7f62324001d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL) = 0
rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
rt_sigprocmask(SIG_BLOCK, [], [], 8) = 0
mmap(NULL, 339968, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f623096a000
mprotect(0x7f623096b000, 335872, PROT_READ|PROT_WRITE) = 0
clone(child_stack=0x7f62309bbfb0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[2810], tls=0x7f62309bc700, child_tidptr=0x7f62309bc9d0) = 2810
futex(0x7f62324001d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL) = 0
rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
rt_sigprocmask(SIG_BLOCK, [], [], 8) = 0
mmap(NULL, 339968, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f6230917000
mprotect(0x7f6230918000, 335872, PROT_READ|PROT_WRITE) = 0
clone(child_stack=0x7f6230968fb0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[2811], tls=0x7f6230969700, child_tidptr=0x7f62309699d0) = 2811
futex(0x7f62324001d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL) = 0
rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
rt_sigprocmask(SIG_BLOCK, [], [], 8) = 0
mmap(NULL, 339968, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f62308c4000
mprotect(0x7f62308c5000, 335872, PROT_READ|PROT_WRITE) = 0
clone(child_stack=0x7f6230915fb0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[2812], tls=0x7f6230916700, child_tidptr=0x7f62309169d0) = 2812
futex(0x7f62324001d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL) = 0
rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
rt_sigprocmask(SIG_BLOCK, [], [], 8) = 0
mmap(NULL, 339968, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f6230871000
mprotect(0x7f6230872000, 335872, PROT_READ|PROT_WRITE) = 0
clone(child_stack=0x7f62308c2fb0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[2813], tls=0x7f62308c3700, child_tidptr=0x7f62308c39d0) = 2813
futex(0x7f62324001d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL) = 0
rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
rt_sigprocmask(SIG_BLOCK, [], [], 8) = 0
mmap(NULL, 339968, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f623081e000
mprotect(0x7f623081f000, 335872, PROT_READ|PROT_WRITE) = 0
clone(child_stack=0x7f623086ffb0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[2814], tls=0x7f6230870700, child_tidptr=0x7f62308709d0) = 2814
futex(0x7f62324001d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL) = 0
rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
rt_sigprocmask(SIG_BLOCK, [], [], 8) = 0
mmap(NULL, 339968, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f62307cb000
mprotect(0x7f62307cc000, 335872, PROT_READ|PROT_WRITE) = 0
clone(child_stack=0x7f623081cfb0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[2815], tls=0x7f623081d700, child_tidptr=0x7f623081d9d0) = 2815
futex(0x7f62324001d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL) = 0
rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
rt_sigprocmask(SIG_BLOCK, [], [], 8) = 0
mmap(NULL, 339968, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f6230778000
mprotect(0x7f6230779000, 335872, PROT_READ|PROT_WRITE) = 0
clone(child_stack=0x7f62307c9fb0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[2816], tls=0x7f62307ca700, child_tidptr=0x7f62307ca9d0) = 2816
futex(0x7f62324001d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL) = 0
rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
rt_sigprocmask(SIG_BLOCK, [], [], 8) = 0
mmap(NULL, 339968, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f6230725000
mprotect(0x7f6230726000, 335872, PROT_READ|PROT_WRITE) = 0
clone(child_stack=0x7f6230776fb0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[2817], tls=0x7f6230777700, child_tidptr=0x7f62307779d0) = 2817
futex(0x7f62324001d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL) = 0
rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
rt_sigprocmask(SIG_BLOCK, [], [], 8) = 0
mmap(NULL, 339968, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f62306d2000
mprotect(0x7f62306d3000, 335872, PROT_READ|PROT_WRITE) = 0
clone(child_stack=0x7f6230723fb0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[2818], tls=0x7f6230724700, child_tidptr=0x7f62307249d0) = 2818
futex(0x7f62324001d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL) = 0
rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
rt_sigprocmask(SIG_BLOCK, [], [], 8) = 0
mmap(NULL, 339968, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f623067f000
mprotect(0x7f6230680000, 335872, PROT_READ|PROT_WRITE) = 0
clone(child_stack=0x7f62306d0fb0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[2819], tls=0x7f62306d1700, child_tidptr=0x7f62306d19d0) = 2819
futex(0x7f62324001d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL) = 0
rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
rt_sigprocmask(SIG_BLOCK, [], [], 8) = 0
mmap(NULL, 339968, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f623062c000
mprotect(0x7f623062d000, 335872, PROT_READ|PROT_WRITE) = 0
clone(child_stack=0x7f623067dfb0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[2820], tls=0x7f623067e700, child_tidptr=0x7f623067e9d0) = 2820
futex(0x7f62324001d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL) = 0
rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
rt_sigprocmask(SIG_BLOCK, [], [], 8) = 0
mmap(NULL, 339968, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f62305d9000
mprotect(0x7f62305da000, 335872, PROT_READ|PROT_WRITE) = 0
clone(child_stack=0x7f623062afb0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[2821], tls=0x7f623062b700, child_tidptr=0x7f623062b9d0) = 2821
futex(0x7f62324001d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL) = 0
rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
rt_sigprocmask(SIG_BLOCK, [], [], 8) = 0
mmap(NULL, 339968, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f6230586000
mprotect(0x7f6230587000, 335872, PROT_READ|PROT_WRITE) = 0
clone(child_stack=0x7f62305d7fb0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[2822], tls=0x7f62305d8700, child_tidptr=0x7f62305d89d0) = 2822
futex(0x7f62324001d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL) = 0
rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
write(14, "\0\0\0\0", 4) = 4
select(0, NULL, NULL, NULL, NULL <unfinished ...>) = ?
+++ exited with 1 +++
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment