Skip to content

Instantly share code, notes, and snippets.

@hauleth
Created April 9, 2021 10:43
Show Gist options
  • Star 0 You must be signed in to star a gist
  • Fork 0 You must be signed in to fork a gist
  • Save hauleth/3012efda82c3ed2e3ee1c46edb2eb639 to your computer and use it in GitHub Desktop.
Save hauleth/3012efda82c3ed2e3ee1c46edb2eb639 to your computer and use it in GitHub Desktop.
strace of failing Erlang process
execve("/usr/bin/systemd-socket-activate", ["systemd-socket-activate", "-l", "8888", "--fdname=tcp", "-E", "ERL_FLAGS=-kernel inet_backend s"..., "_build/prod/rel/echo/bin/echo", "foreground"], 0x7ffece9f2b88 /* 27 vars */) = 0
brk(NULL) = 0x5584132d3000
arch_prctl(0x3001 /* ARCH_??? */, 0x7ffdd75bb450) = -1 EINVAL (Invalid argument)
access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/lib/systemd/tls/haswell/x86_64/libc.so.6", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/lib/systemd/tls/haswell/x86_64", 0x7ffdd75ba6a0) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/lib/systemd/tls/haswell/libc.so.6", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/lib/systemd/tls/haswell", 0x7ffdd75ba6a0) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/lib/systemd/tls/x86_64/libc.so.6", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/lib/systemd/tls/x86_64", 0x7ffdd75ba6a0) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/lib/systemd/tls/libc.so.6", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/lib/systemd/tls", 0x7ffdd75ba6a0) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/lib/systemd/haswell/x86_64/libc.so.6", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/lib/systemd/haswell/x86_64", 0x7ffdd75ba6a0) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/lib/systemd/haswell/libc.so.6", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/lib/systemd/haswell", 0x7ffdd75ba6a0) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/lib/systemd/x86_64/libc.so.6", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/lib/systemd/x86_64", 0x7ffdd75ba6a0) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/lib/systemd/libc.so.6", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/lib/systemd", {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0
openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
fstat(3, {st_mode=S_IFREG|0644, st_size=26976, ...}) = 0
mmap(NULL, 26976, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f23f6ff6000
close(3) = 0
openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libc.so.6", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\360q\2\0\0\0\0\0"..., 832) = 832
pread64(3, "\6\0\0\0\4\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0"..., 784, 64) = 784
pread64(3, "\4\0\0\0\20\0\0\0\5\0\0\0GNU\0\2\0\0\300\4\0\0\0\3\0\0\0\0\0\0\0", 32, 848) = 32
pread64(3, "\4\0\0\0\24\0\0\0\3\0\0\0GNU\0\t\233\222%\274\260\320\31\331\326\10\204\276X>\263"..., 68, 880) = 68
fstat(3, {st_mode=S_IFREG|0755, st_size=2029224, ...}) = 0
mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f23f6ff4000
pread64(3, "\6\0\0\0\4\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0"..., 784, 64) = 784
pread64(3, "\4\0\0\0\20\0\0\0\5\0\0\0GNU\0\2\0\0\300\4\0\0\0\3\0\0\0\0\0\0\0", 32, 848) = 32
pread64(3, "\4\0\0\0\24\0\0\0\3\0\0\0GNU\0\t\233\222%\274\260\320\31\331\326\10\204\276X>\263"..., 68, 880) = 68
mmap(NULL, 2036952, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f23f6e02000
mprotect(0x7f23f6e27000, 1847296, PROT_NONE) = 0
mmap(0x7f23f6e27000, 1540096, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x25000) = 0x7f23f6e27000
mmap(0x7f23f6f9f000, 303104, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x19d000) = 0x7f23f6f9f000
mmap(0x7f23f6fea000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1e7000) = 0x7f23f6fea000
mmap(0x7f23f6ff0000, 13528, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f23f6ff0000
close(3) = 0
openat(AT_FDCWD, "/lib/systemd/libsystemd-shared-245.so", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0000\244\4\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0644, st_size=2454496, ...}) = 0
mmap(NULL, 2459120, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f23f6ba9000
mprotect(0x7f23f6bef000, 2105344, PROT_NONE) = 0
mmap(0x7f23f6bef000, 1523712, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x46000) = 0x7f23f6bef000
mmap(0x7f23f6d63000, 577536, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1ba000) = 0x7f23f6d63000
mmap(0x7f23f6df1000, 65536, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x247000) = 0x7f23f6df1000
mmap(0x7f23f6e01000, 1520, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f23f6e01000
close(3) = 0
openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libacl.so.1", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\360$\0\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0644, st_size=39088, ...}) = 0
mmap(NULL, 41120, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f23f6b9e000
mmap(0x7f23f6ba0000, 20480, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f23f6ba0000
mmap(0x7f23f6ba5000, 8192, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7000) = 0x7f23f6ba5000
mmap(0x7f23f6ba7000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x8000) = 0x7f23f6ba7000
close(3) = 0
openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libblkid.so.1", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\200\266\0\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0644, st_size=351352, ...}) = 0
mmap(NULL, 354088, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f23f6b47000
mprotect(0x7f23f6b51000, 290816, PROT_NONE) = 0
mmap(0x7f23f6b51000, 221184, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xa000) = 0x7f23f6b51000
mmap(0x7f23f6b87000, 65536, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x40000) = 0x7f23f6b87000
mmap(0x7f23f6b98000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x50000) = 0x7f23f6b98000
close(3) = 0
openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libcap.so.2", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\300#\0\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0644, st_size=31120, ...}) = 0
mmap(NULL, 33112, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f23f6b3e000
mprotect(0x7f23f6b40000, 20480, PROT_NONE) = 0
mmap(0x7f23f6b40000, 12288, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f23f6b40000
mmap(0x7f23f6b43000, 4096, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x5000) = 0x7f23f6b43000
mmap(0x7f23f6b45000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x6000) = 0x7f23f6b45000
close(3) = 0
openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libcrypt.so.1", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0@ \0\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0644, st_size=202760, ...}) = 0
mmap(NULL, 238280, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f23f6b03000
mmap(0x7f23f6b05000, 86016, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f23f6b05000
mmap(0x7f23f6b1a000, 106496, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x17000) = 0x7f23f6b1a000
mmap(0x7f23f6b34000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x30000) = 0x7f23f6b34000
mmap(0x7f23f6b36000, 29384, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f23f6b36000
close(3) = 0
openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libcryptsetup.so.12", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0@\213\0\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0644, st_size=454192, ...}) = 0
mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f23f6b01000
mmap(NULL, 456184, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f23f6a91000
mmap(0x7f23f6a98000, 311296, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7000) = 0x7f23f6a98000
mmap(0x7f23f6ae4000, 102400, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x53000) = 0x7f23f6ae4000
mmap(0x7f23f6afd000, 16384, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x6b000) = 0x7f23f6afd000
close(3) = 0
openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libgcrypt.so.20", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\200\305\0\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0644, st_size=1168056, ...}) = 0
mmap(NULL, 1171400, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f23f6973000
mmap(0x7f23f697f000, 843776, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xc000) = 0x7f23f697f000
mmap(0x7f23f6a4d000, 249856, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xda000) = 0x7f23f6a4d000
mmap(0x7f23f6a8a000, 28672, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x116000) = 0x7f23f6a8a000
close(3) = 0
openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libidn2.so.0", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\240$\0\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0644, st_size=129096, ...}) = 0
mmap(NULL, 131096, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f23f6952000
mprotect(0x7f23f6954000, 118784, PROT_NONE) = 0
mmap(0x7f23f6954000, 20480, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f23f6954000
mmap(0x7f23f6959000, 94208, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7000) = 0x7f23f6959000
mmap(0x7f23f6971000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1e000) = 0x7f23f6971000
close(3) = 0
openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libip4tc.so.2", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\300\"\0\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0644, st_size=35440, ...}) = 0
mmap(NULL, 37440, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f23f6948000
mmap(0x7f23f694a000, 16384, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f23f694a000
mmap(0x7f23f694e000, 8192, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x6000) = 0x7f23f694e000
mmap(0x7f23f6950000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7000) = 0x7f23f6950000
close(3) = 0
openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libkmod.so.2", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0@;\0\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0644, st_size=104656, ...}) = 0
mmap(NULL, 106568, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f23f692d000
mmap(0x7f23f6930000, 65536, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7f23f6930000
mmap(0x7f23f6940000, 24576, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x13000) = 0x7f23f6940000
mmap(0x7f23f6946000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x18000) = 0x7f23f6946000
close(3) = 0
openat(AT_FDCWD, "/lib/x86_64-linux-gnu/liblz4.so.1", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 !\0\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0644, st_size=129248, ...}) = 0
mmap(NULL, 131168, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f23f690c000
mmap(0x7f23f690e000, 106496, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f23f690e000
mmap(0x7f23f6928000, 12288, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1c000) = 0x7f23f6928000
mmap(0x7f23f692b000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1e000) = 0x7f23f692b000
close(3) = 0
openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libmount.so.1", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\200\313\0\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0644, st_size=387768, ...}) = 0
mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f23f690a000
mmap(NULL, 390504, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f23f68aa000
mmap(0x7f23f68b5000, 253952, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xb000) = 0x7f23f68b5000
mmap(0x7f23f68f3000, 77824, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x49000) = 0x7f23f68f3000
mmap(0x7f23f6906000, 16384, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x5b000) = 0x7f23f6906000
close(3) = 0
openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libpam.so.0", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\3407\0\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0644, st_size=68320, ...}) = 0
mmap(NULL, 70160, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f23f6898000
mmap(0x7f23f689b000, 36864, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7f23f689b000
mmap(0x7f23f68a4000, 16384, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xc000) = 0x7f23f68a4000
mmap(0x7f23f68a8000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xf000) = 0x7f23f68a8000
close(3) = 0
openat(AT_FDCWD, "/lib/x86_64-linux-gnu/librt.so.1", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 7\0\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0644, st_size=40040, ...}) = 0
mmap(NULL, 44000, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f23f688d000
mprotect(0x7f23f6890000, 24576, PROT_NONE) = 0
mmap(0x7f23f6890000, 16384, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7f23f6890000
mmap(0x7f23f6894000, 4096, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7000) = 0x7f23f6894000
mmap(0x7f23f6896000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x8000) = 0x7f23f6896000
close(3) = 0
openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libseccomp.so.2", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\340\202\2\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0644, st_size=334192, ...}) = 0
mmap(NULL, 336112, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f23f683a000
mmap(0x7f23f6862000, 45056, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x28000) = 0x7f23f6862000
mmap(0x7f23f686d000, 16384, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x33000) = 0x7f23f686d000
mmap(0x7f23f6871000, 114688, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x36000) = 0x7f23f6871000
close(3) = 0
openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libselinux.so.1", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0@p\0\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0644, st_size=163200, ...}) = 0
mmap(NULL, 174600, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f23f680f000
mprotect(0x7f23f6815000, 135168, PROT_NONE) = 0
mmap(0x7f23f6815000, 102400, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x6000) = 0x7f23f6815000
mmap(0x7f23f682e000, 28672, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1f000) = 0x7f23f682e000
mmap(0x7f23f6836000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x26000) = 0x7f23f6836000
mmap(0x7f23f6838000, 6664, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f23f6838000
close(3) = 0
openat(AT_FDCWD, "/lib/x86_64-linux-gnu/liblzma.so.5", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\3003\0\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0644, st_size=162264, ...}) = 0
mmap(NULL, 164104, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f23f67e6000
mprotect(0x7f23f67e9000, 147456, PROT_NONE) = 0
mmap(0x7f23f67e9000, 98304, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7f23f67e9000
mmap(0x7f23f6801000, 45056, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b000) = 0x7f23f6801000
mmap(0x7f23f680d000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x26000) = 0x7f23f680d000
close(3) = 0
openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libpthread.so.0", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\220\201\0\0\0\0\0\0"..., 832) = 832
pread64(3, "\4\0\0\0\24\0\0\0\3\0\0\0GNU\0\345Ga\367\265T\320\374\301V)Yf]\223\337"..., 68, 824) = 68
fstat(3, {st_mode=S_IFREG|0755, st_size=157224, ...}) = 0
mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f23f67e4000
pread64(3, "\4\0\0\0\24\0\0\0\3\0\0\0GNU\0\345Ga\367\265T\320\374\301V)Yf]\223\337"..., 68, 824) = 68
mmap(NULL, 140408, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f23f67c1000
mmap(0x7f23f67c8000, 69632, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7000) = 0x7f23f67c8000
mmap(0x7f23f67d9000, 20480, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x18000) = 0x7f23f67d9000
mmap(0x7f23f67de000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1c000) = 0x7f23f67de000
mmap(0x7f23f67e0000, 13432, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f23f67e0000
close(3) = 0
openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libuuid.so.1", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\200%\0\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0644, st_size=30936, ...}) = 0
mmap(NULL, 32792, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f23f67b8000
mmap(0x7f23f67ba000, 16384, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f23f67ba000
mmap(0x7f23f67be000, 4096, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x6000) = 0x7f23f67be000
mmap(0x7f23f67bf000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x6000) = 0x7f23f67bf000
close(3) = 0
openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libdevmapper.so.1.02.1", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0@\255\0\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0644, st_size=431472, ...}) = 0
mmap(NULL, 437648, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f23f674d000
mmap(0x7f23f6757000, 294912, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xa000) = 0x7f23f6757000
mmap(0x7f23f679f000, 81920, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x52000) = 0x7f23f679f000
mmap(0x7f23f67b3000, 16384, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x65000) = 0x7f23f67b3000
mmap(0x7f23f67b7000, 3472, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f23f67b7000
close(3) = 0
openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libcrypto.so.1.1", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\0\220\7\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0644, st_size=2954080, ...}) = 0
mmap(NULL, 2973600, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f23f6477000
mmap(0x7f23f64ef000, 1683456, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x78000) = 0x7f23f64ef000
mmap(0x7f23f668a000, 593920, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x213000) = 0x7f23f668a000
mmap(0x7f23f671b000, 188416, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2a3000) = 0x7f23f671b000
mmap(0x7f23f6749000, 16288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f23f6749000
close(3) = 0
openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libargon2.so.1", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\20\21\0\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0644, st_size=34872, ...}) = 0
mmap(NULL, 37024, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f23f646d000
mmap(0x7f23f646e000, 20480, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1000) = 0x7f23f646e000
mmap(0x7f23f6473000, 8192, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x6000) = 0x7f23f6473000
mmap(0x7f23f6475000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7000) = 0x7f23f6475000
close(3) = 0
openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libjson-c.so.4", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\0F\0\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0644, st_size=67912, ...}) = 0
mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f23f646b000
mmap(NULL, 70120, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f23f6459000
mprotect(0x7f23f645d000, 49152, PROT_NONE) = 0
mmap(0x7f23f645d000, 32768, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x4000) = 0x7f23f645d000
mmap(0x7f23f6465000, 12288, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xc000) = 0x7f23f6465000
mmap(0x7f23f6469000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xf000) = 0x7f23f6469000
close(3) = 0
openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libgpg-error.so.0", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0`L\0\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0644, st_size=137584, ...}) = 0
mmap(NULL, 139872, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f23f6436000
mmap(0x7f23f643a000, 77824, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x4000) = 0x7f23f643a000
mmap(0x7f23f644d000, 40960, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x17000) = 0x7f23f644d000
mmap(0x7f23f6457000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x20000) = 0x7f23f6457000
close(3) = 0
openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libunistring.so.2", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0@\10\1\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0644, st_size=1575112, ...}) = 0
mmap(NULL, 1579272, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f23f62b4000
mprotect(0x7f23f62c4000, 1499136, PROT_NONE) = 0
mmap(0x7f23f62c4000, 221184, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x10000) = 0x7f23f62c4000
mmap(0x7f23f62fa000, 1273856, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x46000) = 0x7f23f62fa000
mmap(0x7f23f6432000, 16384, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x17d000) = 0x7f23f6432000
close(3) = 0
openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libaudit.so.1", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\3407\0\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0644, st_size=133200, ...}) = 0
mmap(NULL, 176296, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f23f6288000
mprotect(0x7f23f628b000, 118784, PROT_NONE) = 0
mmap(0x7f23f628b000, 32768, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7f23f628b000
mmap(0x7f23f6293000, 81920, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xb000) = 0x7f23f6293000
mmap(0x7f23f62a8000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1f000) = 0x7f23f62a8000
mmap(0x7f23f62aa000, 37032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f23f62aa000
close(3) = 0
openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libdl.so.2", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 \22\0\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0644, st_size=18816, ...}) = 0
mmap(NULL, 20752, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f23f6282000
mmap(0x7f23f6283000, 8192, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1000) = 0x7f23f6283000
mmap(0x7f23f6285000, 4096, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7f23f6285000
mmap(0x7f23f6286000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7f23f6286000
close(3) = 0
openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libpcre2-8.so.0", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\340\"\0\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0644, st_size=584392, ...}) = 0
mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f23f6280000
mmap(NULL, 586536, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f23f61f0000
mmap(0x7f23f61f2000, 409600, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f23f61f2000
mmap(0x7f23f6256000, 163840, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x66000) = 0x7f23f6256000
mmap(0x7f23f627e000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x8d000) = 0x7f23f627e000
close(3) = 0
openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libudev.so.1", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\0`\0\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0644, st_size=178528, ...}) = 0
mmap(NULL, 182536, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f23f61c3000
mmap(0x7f23f61c8000, 114688, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x5000) = 0x7f23f61c8000
mmap(0x7f23f61e4000, 40960, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x21000) = 0x7f23f61e4000
mmap(0x7f23f61ee000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2a000) = 0x7f23f61ee000
close(3) = 0
openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libm.so.6", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\300\363\0\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0644, st_size=1369352, ...}) = 0
mmap(NULL, 1368336, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f23f6074000
mmap(0x7f23f6083000, 684032, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xf000) = 0x7f23f6083000
mmap(0x7f23f612a000, 618496, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xb6000) = 0x7f23f612a000
mmap(0x7f23f61c1000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x14c000) = 0x7f23f61c1000
close(3) = 0
openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libcap-ng.so.0", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\220$\0\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0644, st_size=27064, ...}) = 0
mmap(NULL, 28984, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f23f606c000
mmap(0x7f23f606e000, 12288, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f23f606e000
mmap(0x7f23f6071000, 4096, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x5000) = 0x7f23f6071000
mmap(0x7f23f6072000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x5000) = 0x7f23f6072000
close(3) = 0
mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f23f606a000
mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f23f6068000
mmap(NULL, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f23f6065000
arch_prctl(ARCH_SET_FS, 0x7f23f6065980) = 0
mprotect(0x7f23f6fea000, 12288, PROT_READ) = 0
mprotect(0x7f23f6072000, 4096, PROT_READ) = 0
mprotect(0x7f23f61c1000, 4096, PROT_READ) = 0
mprotect(0x7f23f67de000, 4096, PROT_READ) = 0
mprotect(0x7f23f61ee000, 4096, PROT_READ) = 0
mprotect(0x7f23f627e000, 4096, PROT_READ) = 0
mprotect(0x7f23f6286000, 4096, PROT_READ) = 0
mprotect(0x7f23f62a8000, 4096, PROT_READ) = 0
mprotect(0x7f23f6432000, 12288, PROT_READ) = 0
mprotect(0x7f23f6457000, 4096, PROT_READ) = 0
mprotect(0x7f23f6469000, 4096, PROT_READ) = 0
mprotect(0x7f23f6475000, 4096, PROT_READ) = 0
mprotect(0x7f23f671b000, 180224, PROT_READ) = 0
mprotect(0x7f23f6836000, 4096, PROT_READ) = 0
mprotect(0x7f23f67b3000, 4096, PROT_READ) = 0
mprotect(0x7f23f67bf000, 4096, PROT_READ) = 0
mprotect(0x7f23f680d000, 4096, PROT_READ) = 0
mprotect(0x7f23f6871000, 110592, PROT_READ) = 0
mprotect(0x7f23f6896000, 4096, PROT_READ) = 0
mprotect(0x7f23f68a8000, 4096, PROT_READ) = 0
mprotect(0x7f23f6b98000, 20480, PROT_READ) = 0
mprotect(0x7f23f6906000, 12288, PROT_READ) = 0
mprotect(0x7f23f692b000, 4096, PROT_READ) = 0
mprotect(0x7f23f6946000, 4096, PROT_READ) = 0
mprotect(0x7f23f6950000, 4096, PROT_READ) = 0
mprotect(0x7f23f6971000, 4096, PROT_READ) = 0
mprotect(0x7f23f6a8a000, 8192, PROT_READ) = 0
mprotect(0x7f23f6afd000, 8192, PROT_READ) = 0
mprotect(0x7f23f6b34000, 4096, PROT_READ) = 0
mprotect(0x7f23f6b45000, 4096, PROT_READ) = 0
mprotect(0x7f23f6ba7000, 4096, PROT_READ) = 0
mprotect(0x7f23f6df1000, 61440, PROT_READ) = 0
mprotect(0x5584113f6000, 4096, PROT_READ) = 0
mprotect(0x7f23f702a000, 4096, PROT_READ) = 0
munmap(0x7f23f6ff6000, 26976) = 0
set_tid_address(0x7f23f6065c50) = 1142785
set_robust_list(0x7f23f6065c60, 24) = 0
rt_sigaction(SIGRTMIN, {sa_handler=0x7f23f67c8bf0, sa_mask=[], sa_flags=SA_RESTORER|SA_SIGINFO, sa_restorer=0x7f23f67d63c0}, NULL, 8) = 0
rt_sigaction(SIGRT_1, {sa_handler=0x7f23f67c8c90, sa_mask=[], sa_flags=SA_RESTORER|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f23f67d63c0}, NULL, 8) = 0
rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0
prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0
brk(NULL) = 0x5584132d3000
brk(0x5584132f4000) = 0x5584132f4000
statfs("/sys/fs/selinux", 0x7ffdd75bb3a0) = -1 ENOENT (No such file or directory)
statfs("/selinux", 0x7ffdd75bb3a0) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/proc/filesystems", O_RDONLY|O_CLOEXEC) = 3
fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
read(3, "nodev\tsysfs\nnodev\ttmpfs\nnodev\tbd"..., 1024) = 376
read(3, "", 1024) = 0
close(3) = 0
access("/etc/selinux/config", F_OK) = -1 ENOENT (No such file or directory)
prctl(PR_CAPBSET_READ, CAP_MAC_OVERRIDE) = 1
prctl(PR_CAPBSET_READ, 0x30 /* CAP_??? */) = -1 EINVAL (Invalid argument)
prctl(PR_CAPBSET_READ, 0x28 /* CAP_??? */) = -1 EINVAL (Invalid argument)
prctl(PR_CAPBSET_READ, CAP_BLOCK_SUSPEND) = 1
prctl(PR_CAPBSET_READ, 0x26 /* CAP_??? */) = -1 EINVAL (Invalid argument)
prctl(PR_CAPBSET_READ, CAP_AUDIT_READ) = 1
getpid() = 1142785
openat(AT_FDCWD, "/proc/self/stat", O_RDONLY|O_CLOEXEC) = 3
fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
read(3, "1142785 (systemd-socket-) R 1142"..., 1024) = 331
ioctl(3, TCGETS, 0x7ffdd75bb1b0) = -1 ENOTTY (Inappropriate ioctl for device)
read(3, "", 1024) = 0
close(3) = 0
rt_sigaction(SIGCHLD, {sa_handler=0x5584113f3610, sa_mask=[], sa_flags=SA_RESTORER|SA_RESTART|SA_NOCLDSTOP, sa_restorer=0x7f23f6e48210}, NULL, 8) = 0
openat(AT_FDCWD, "/proc/self/fd", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
fstat(3, {st_mode=S_IFDIR|0500, st_size=0, ...}) = 0
getdents64(3, /* 6 entries */, 32768) = 144
getdents64(3, /* 0 entries */, 32768) = 0
close(3) = 0
access("/proc/net/if_inet6", F_OK) = 0
access("/proc/net/if_inet6", F_OK) = 0
socket(AF_INET6, SOCK_STREAM, IPPROTO_IP) = 3
setsockopt(3, SOL_SOCKET, SO_REUSEADDR, [1], 4) = 0
bind(3, {sa_family=AF_INET6, sin6_port=htons(8888), sin6_flowinfo=htonl(0), inet_pton(AF_INET6, "::", &sin6_addr), sin6_scope_id=0}, 28) = 0
listen(3, 4096) = 0
epoll_create1(EPOLL_CLOEXEC) = 4
getsockname(3, {sa_family=AF_INET6, sin6_port=htons(8888), sin6_flowinfo=htonl(0), inet_pton(AF_INET6, "::", &sin6_addr), sin6_scope_id=0}, [128->28]) = 0
writev(2, [{iov_base="Listening on [::]:8888 as 3.", iov_len=28}, {iov_base="\n", iov_len=1}], 2) = 29
epoll_ctl(4, EPOLL_CTL_ADD, 3, {EPOLLIN, {u32=3, u64=3}}) = 0
epoll_wait(4, [{EPOLLIN, {u32=3, u64=3}}], 1, -1) = 1
writev(2, [{iov_base="Communication attempt on fd 3.", iov_len=30}, {iov_base="\n", iov_len=1}], 2) = 31
writev(2, [{iov_base="Execing _build/prod/rel/echo/bin"..., iov_len=80}, {iov_base="\n", iov_len=1}], 2) = 81
execve("_build/prod/rel/echo/bin/echo", ["_build/prod/rel/echo/bin/echo", "foreground"], 0x5584132d3d20 /* 8 vars */) = 0
brk(NULL) = 0x55c6767dd000
arch_prctl(0x3001 /* ARCH_??? */, 0x7ffe9cc07b80) = -1 EINVAL (Invalid argument)
access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 4
fstat(4, {st_mode=S_IFREG|0644, st_size=26976, ...}) = 0
mmap(NULL, 26976, PROT_READ, MAP_PRIVATE, 4, 0) = 0x7f52d8c06000
close(4) = 0
openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libc.so.6", O_RDONLY|O_CLOEXEC) = 4
read(4, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\360q\2\0\0\0\0\0"..., 832) = 832
pread64(4, "\6\0\0\0\4\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0"..., 784, 64) = 784
pread64(4, "\4\0\0\0\20\0\0\0\5\0\0\0GNU\0\2\0\0\300\4\0\0\0\3\0\0\0\0\0\0\0", 32, 848) = 32
pread64(4, "\4\0\0\0\24\0\0\0\3\0\0\0GNU\0\t\233\222%\274\260\320\31\331\326\10\204\276X>\263"..., 68, 880) = 68
fstat(4, {st_mode=S_IFREG|0755, st_size=2029224, ...}) = 0
mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f52d8c04000
pread64(4, "\6\0\0\0\4\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0"..., 784, 64) = 784
pread64(4, "\4\0\0\0\20\0\0\0\5\0\0\0GNU\0\2\0\0\300\4\0\0\0\3\0\0\0\0\0\0\0", 32, 848) = 32
pread64(4, "\4\0\0\0\24\0\0\0\3\0\0\0GNU\0\t\233\222%\274\260\320\31\331\326\10\204\276X>\263"..., 68, 880) = 68
mmap(NULL, 2036952, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 4, 0) = 0x7f52d8a12000
mprotect(0x7f52d8a37000, 1847296, PROT_NONE) = 0
mmap(0x7f52d8a37000, 1540096, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x25000) = 0x7f52d8a37000
mmap(0x7f52d8baf000, 303104, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x19d000) = 0x7f52d8baf000
mmap(0x7f52d8bfa000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x1e7000) = 0x7f52d8bfa000
mmap(0x7f52d8c00000, 13528, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f52d8c00000
close(4) = 0
arch_prctl(ARCH_SET_FS, 0x7f52d8c05580) = 0
mprotect(0x7f52d8bfa000, 12288, PROT_READ) = 0
mprotect(0x55c6765e3000, 8192, PROT_READ) = 0
mprotect(0x7f52d8c3a000, 4096, PROT_READ) = 0
munmap(0x7f52d8c06000, 26976) = 0
getuid() = 1000
getgid() = 1000
getpid() = 1142785
rt_sigaction(SIGCHLD, {sa_handler=0x55c6765d8c30, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER, sa_restorer=0x7f52d8a58210}, NULL, 8) = 0
geteuid() = 1000
brk(NULL) = 0x55c6767dd000
brk(0x55c6767fe000) = 0x55c6767fe000
getppid() = 1142782
getcwd("/home/ubuntu/systemd/examples/echo", 4096) = 35
openat(AT_FDCWD, "_build/prod/rel/echo/bin/echo", O_RDONLY) = 4
fcntl(4, F_DUPFD, 10) = 10
close(4) = 0
fcntl(10, F_SETFD, FD_CLOEXEC) = 0
geteuid() = 1000
getegid() = 1000
rt_sigaction(SIGINT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGINT, {sa_handler=0x55c6765d8c30, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER, sa_restorer=0x7f52d8a58210}, NULL, 8) = 0
rt_sigaction(SIGQUIT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGQUIT, {sa_handler=SIG_DFL, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER, sa_restorer=0x7f52d8a58210}, NULL, 8) = 0
rt_sigaction(SIGTERM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGTERM, {sa_handler=SIG_DFL, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER, sa_restorer=0x7f52d8a58210}, NULL, 8) = 0
read(10, "#!/bin/sh\n\nset -e\n\n# http://erla"..., 8192) = 8192
pipe([4, 5]) = 0
clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7f52d8c05850) = 1142787
close(5) = 0
read(4, "/home/ubuntu/systemd/examples/ec"..., 128) = 65
read(4, "", 128) = 0
close(4) = 0
wait4(-1, [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 1142787
--- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1142787, si_uid=1000, si_status=0, si_utime=0, si_stime=0} ---
rt_sigreturn({mask=[]}) = 1142787
wait4(-1, 0x7ffe9cc076cc, WNOHANG, NULL) = -1 ECHILD (No child processes)
pipe([4, 5]) = 0
clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7f52d8c05850) = 1142789
close(5) = 0
read(4, "/home/ubuntu/systemd/examples/ec"..., 128) = 60
--- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1142789, si_uid=1000, si_status=0, si_utime=0, si_stime=0} ---
rt_sigreturn({mask=[]}) = 60
read(4, "", 128) = 0
close(4) = 0
wait4(-1, [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 1142789
pipe([4, 5]) = 0
clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7f52d8c05850) = 1142791
close(5) = 0
read(4, "/home/ubuntu/systemd/examples/ec"..., 128) = 56
read(4, "", 128) = 0
close(4) = 0
wait4(-1, [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 1142791
--- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1142791, si_uid=1000, si_status=0, si_utime=0, si_stime=0} ---
rt_sigreturn({mask=[]}) = 1142791
wait4(-1, 0x7ffe9cc0774c, WNOHANG, NULL) = -1 ECHILD (No child processes)
read(10, " else\n __erl=\"$(command "..., 8192) = 8192
read(10, " gsub(\"[$]{\"var\"}\",def)\n "..., 8192) = 8192
stat("/home/ubuntu/systemd/examples/echo/_build/prod/rel/echo/erts-12.0", {st_mode=S_IFDIR|0775, st_size=96, ...}) = 0
stat("/home/ubuntu/systemd/examples/echo/_build/prod/rel/echo/erts-12.0/bin/erl_call", {st_mode=S_IFREG|0755, st_size=657464, ...}) = 0
pipe([4, 5]) = 0
clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7f52d8c05850) = 1142792
close(5) = 0
read(4, "/home/ubuntu/systemd/examples/ec"..., 128) = 56
--- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1142792, si_uid=1000, si_status=0, si_utime=0, si_stime=0} ---
rt_sigreturn({mask=[]}) = 56
read(4, "", 128) = 0
close(4) = 0
wait4(-1, [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 1142792
pipe([4, 5]) = 0
clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7f52d8c05850) = 1142793
close(5) = 0
read(4, "/home/ubuntu/systemd/examples/ec"..., 128) = 79
read(4, "", 128) = 0
close(4) = 0
wait4(-1, [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 1142793
--- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1142793, si_uid=1000, si_status=0, si_utime=0, si_stime=0} ---
rt_sigreturn({mask=[]}) = 1142793
wait4(-1, 0x7ffe9cc0774c, WNOHANG, NULL) = -1 ECHILD (No child processes)
pipe([4, 5]) = 0
clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7f52d8c05850) = 1142794
close(5) = 0
read(4, "/home/ubuntu/systemd/examples/ec"..., 128) = 79
read(4, "", 128) = 0
close(4) = 0
wait4(-1, [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 1142794
--- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1142794, si_uid=1000, si_status=0, si_utime=0, si_stime=0} ---
rt_sigreturn({mask=[]}) = 1142794
wait4(-1, 0x7ffe9cc0774c, WNOHANG, NULL) = -1 ECHILD (No child processes)
pipe([4, 5]) = 0
clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7f52d8c05850) = 1142796
close(5) = 0
read(4, "/home/ubuntu/systemd/examples/ec"..., 128) = 82
read(4, "", 128) = 0
close(4) = 0
wait4(-1, [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 1142796
--- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1142796, si_uid=1000, si_status=0, si_utime=0, si_stime=0} ---
rt_sigreturn({mask=[]}) = 1142796
wait4(-1, 0x7ffe9cc0774c, WNOHANG, NULL) = -1 ECHILD (No child processes)
pipe([4, 5]) = 0
clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7f52d8c05850) = 1142798
close(5) = 0
read(4, "-sname echo\n", 128) = 12
--- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1142798, si_uid=1000, si_status=0, si_utime=0, si_stime=0} ---
rt_sigreturn({mask=[]}) = 12
read(4, "", 128) = 0
close(4) = 0
wait4(-1, [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 1142798
pipe([4, 5]) = 0
clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7f52d8c05850) = 1142801
close(5) = 0
--- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1142801, si_uid=1000, si_status=0, si_utime=0, si_stime=0} ---
rt_sigreturn({mask=[]}) = 0
read(4, "-sname echo\n", 128) = 12
read(4, "", 128) = 0
close(4) = 0
wait4(-1, [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 1142801
pipe([4, 5]) = 0
clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7f52d8c05850) = 1142802
close(5) = 0
read(4, "-sname\n", 128) = 7
--- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1142802, si_uid=1000, si_status=0, si_utime=0, si_stime=0} ---
rt_sigreturn({mask=[]}) = 7
read(4, "", 128) = 0
close(4) = 0
wait4(-1, [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 1142802
pipe([4, 5]) = 0
clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7f52d8c05850) = 1142805
close(5) = 0
read(4, "echo\n", 128) = 5
--- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1142805, si_uid=1000, si_status=0, si_utime=0, si_stime=0} ---
rt_sigreturn({mask=[]}) = 5
read(4, "", 128) = 0
close(4) = 0
wait4(-1, [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 1142805
pipe([4, 5]) = 0
clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7f52d8c05850) = 1142808
close(5) = 0
read(4, "", 128) = 0
--- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1142808, si_uid=1000, si_status=0, si_utime=0, si_stime=0} ---
rt_sigreturn({mask=[]}) = 0
close(4) = 0
wait4(-1, [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 1142808
pipe([4, 5]) = 0
clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7f52d8c05850) = 1142810
close(5) = 0
read(4, "", 128) = 0
--- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1142810, si_uid=1000, si_status=0, si_utime=0, si_stime=0} ---
rt_sigreturn({mask=[]}) = 0
close(4) = 0
wait4(-1, [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 1142810
pipe([4, 5]) = 0
clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7f52d8c05850) = 1142812
close(5) = 0
read(4, "", 128) = 0
--- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1142812, si_uid=1000, si_status=0, si_utime=0, si_stime=0} ---
rt_sigreturn({mask=[]}) = 0
close(4) = 0
wait4(-1, [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 1142812
pipe([4, 5]) = 0
clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7f52d8c05850) = 1142814
close(5) = 0
read(4, "-setcookie echo_cookie\n", 128) = 23
read(4, "", 128) = 0
--- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1142814, si_uid=1000, si_status=0, si_utime=0, si_stime=0} ---
rt_sigreturn({mask=[]}) = 0
close(4) = 0
wait4(-1, [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 1142814
pipe([4, 5]) = 0
clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7f52d8c05850) = 1142816
close(5) = 0
read(4, "echo_cookie\n", 128) = 12
read(4, "", 128) = 0
--- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1142816, si_uid=1000, si_status=0, si_utime=0, si_stime=0} ---
rt_sigreturn({mask=[]}) = 0
close(4) = 0
wait4(-1, [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 1142816
read(10, "NAME}@$(relx_get_nodename);; # "..., 8192) = 8192
pipe([4, 5]) = 0
clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7f52d8c05850) = 1142819
close(5) = 0
read(4, "plug-systemd\n", 128) = 13
read(4, "", 128) = 0
--- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1142819, si_uid=1000, si_status=0, si_utime=0, si_stime=0} ---
rt_sigreturn({mask=[]}) = 0
close(4) = 0
wait4(-1, [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 1142819
chdir("/home/ubuntu/systemd/examples/echo/_build/prod/rel/echo") = 0
read(10, "ke sure a node IS running\n "..., 8192) = 778
stat("/home/ubuntu/systemd/examples/echo/_build/prod/rel/echo/releases/0.1.0/echo.boot", 0x7ffe9cc073c0) = -1 ENOENT (No such file or directory)
write(1, "Exec: /home/ubuntu/systemd/examp"..., 474) = 474
write(1, "Root: /home/ubuntu/systemd/examp"..., 62) = 62
write(1, "/home/ubuntu/systemd/examples/ec"..., 56) = 56
stat("/home/ubuntu/.asdf/shims/logger", 0x7ffe9cc07730) = -1 ENOENT (No such file or directory)
stat("/home/ubuntu/.asdf/bin/logger", 0x7ffe9cc07730) = -1 ENOENT (No such file or directory)
stat("/usr/local/sbin/logger", 0x7ffe9cc07730) = -1 ENOENT (No such file or directory)
stat("/usr/local/bin/logger", 0x7ffe9cc07730) = -1 ENOENT (No such file or directory)
stat("/usr/sbin/logger", 0x7ffe9cc07730) = -1 ENOENT (No such file or directory)
stat("/usr/bin/logger", {st_mode=S_IFREG|0755, st_size=52040, ...}) = 0
clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7f52d8c05850) = 1142850
wait4(-1, [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 1142850
--- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1142850, si_uid=1000, si_status=0, si_utime=0, si_stime=0} ---
rt_sigreturn({mask=[]}) = 1142850
wait4(-1, 0x7ffe9cc0744c, WNOHANG, NULL) = -1 ECHILD (No child processes)
execve("/home/ubuntu/systemd/examples/echo/_build/prod/rel/echo/erts-12.0/bin/erlexec", ["/home/ubuntu/systemd/examples/ec"..., "-noinput", "+Bd", "-boot", "/home/ubuntu/systemd/examples/ec"..., "-mode", "embedded", "-boot_var", "SYSTEM_LIB_DIR", "/home/ubuntu/systemd/examples/ec"..., "-config", "/home/ubuntu/systemd/examples/ec"..., "-args_file", "/home/ubuntu/systemd/examples/ec"..., "--", "foreground"], 0x55c6767f0d18 /* 20 vars */) = 0
brk(NULL) = 0x5580fefca000
arch_prctl(0x3001 /* ARCH_??? */, 0x7fff3b183ca0) = -1 EINVAL (Invalid argument)
access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/home/ubuntu/systemd/examples/echo/_build/prod/rel/echo/erts-12.0/lib/tls/haswell/x86_64/libm.so.6", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/home/ubuntu/systemd/examples/echo/_build/prod/rel/echo/erts-12.0/lib/tls/haswell/x86_64", 0x7fff3b182ef0) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/home/ubuntu/systemd/examples/echo/_build/prod/rel/echo/erts-12.0/lib/tls/haswell/libm.so.6", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/home/ubuntu/systemd/examples/echo/_build/prod/rel/echo/erts-12.0/lib/tls/haswell", 0x7fff3b182ef0) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/home/ubuntu/systemd/examples/echo/_build/prod/rel/echo/erts-12.0/lib/tls/x86_64/libm.so.6", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/home/ubuntu/systemd/examples/echo/_build/prod/rel/echo/erts-12.0/lib/tls/x86_64", 0x7fff3b182ef0) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/home/ubuntu/systemd/examples/echo/_build/prod/rel/echo/erts-12.0/lib/tls/libm.so.6", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/home/ubuntu/systemd/examples/echo/_build/prod/rel/echo/erts-12.0/lib/tls", 0x7fff3b182ef0) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/home/ubuntu/systemd/examples/echo/_build/prod/rel/echo/erts-12.0/lib/haswell/x86_64/libm.so.6", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/home/ubuntu/systemd/examples/echo/_build/prod/rel/echo/erts-12.0/lib/haswell/x86_64", 0x7fff3b182ef0) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/home/ubuntu/systemd/examples/echo/_build/prod/rel/echo/erts-12.0/lib/haswell/libm.so.6", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/home/ubuntu/systemd/examples/echo/_build/prod/rel/echo/erts-12.0/lib/haswell", 0x7fff3b182ef0) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/home/ubuntu/systemd/examples/echo/_build/prod/rel/echo/erts-12.0/lib/x86_64/libm.so.6", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/home/ubuntu/systemd/examples/echo/_build/prod/rel/echo/erts-12.0/lib/x86_64", 0x7fff3b182ef0) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/home/ubuntu/systemd/examples/echo/_build/prod/rel/echo/erts-12.0/lib/libm.so.6", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/home/ubuntu/systemd/examples/echo/_build/prod/rel/echo/erts-12.0/lib", 0x7fff3b182ef0) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "tls/haswell/x86_64/libm.so.6", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "tls/haswell/libm.so.6", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "tls/x86_64/libm.so.6", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "tls/libm.so.6", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "haswell/x86_64/libm.so.6", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "haswell/libm.so.6", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "x86_64/libm.so.6", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "libm.so.6", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 4
fstat(4, {st_mode=S_IFREG|0644, st_size=26976, ...}) = 0
mmap(NULL, 26976, PROT_READ, MAP_PRIVATE, 4, 0) = 0x7fbbfbf8e000
close(4) = 0
openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libm.so.6", O_RDONLY|O_CLOEXEC) = 4
read(4, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\300\363\0\0\0\0\0\0"..., 832) = 832
fstat(4, {st_mode=S_IFREG|0644, st_size=1369352, ...}) = 0
mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fbbfbf8c000
mmap(NULL, 1368336, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 4, 0) = 0x7fbbfbe3d000
mmap(0x7fbbfbe4c000, 684032, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0xf000) = 0x7fbbfbe4c000
mmap(0x7fbbfbef3000, 618496, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0xb6000) = 0x7fbbfbef3000
mmap(0x7fbbfbf8a000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x14c000) = 0x7fbbfbf8a000
close(4) = 0
openat(AT_FDCWD, "tls/haswell/x86_64/libc.so.6", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "tls/haswell/libc.so.6", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "tls/x86_64/libc.so.6", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "tls/libc.so.6", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "haswell/x86_64/libc.so.6", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "haswell/libc.so.6", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "x86_64/libc.so.6", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "libc.so.6", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libc.so.6", O_RDONLY|O_CLOEXEC) = 4
read(4, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\360q\2\0\0\0\0\0"..., 832) = 832
pread64(4, "\6\0\0\0\4\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0"..., 784, 64) = 784
pread64(4, "\4\0\0\0\20\0\0\0\5\0\0\0GNU\0\2\0\0\300\4\0\0\0\3\0\0\0\0\0\0\0", 32, 848) = 32
pread64(4, "\4\0\0\0\24\0\0\0\3\0\0\0GNU\0\t\233\222%\274\260\320\31\331\326\10\204\276X>\263"..., 68, 880) = 68
fstat(4, {st_mode=S_IFREG|0755, st_size=2029224, ...}) = 0
pread64(4, "\6\0\0\0\4\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0"..., 784, 64) = 784
pread64(4, "\4\0\0\0\20\0\0\0\5\0\0\0GNU\0\2\0\0\300\4\0\0\0\3\0\0\0\0\0\0\0", 32, 848) = 32
pread64(4, "\4\0\0\0\24\0\0\0\3\0\0\0GNU\0\t\233\222%\274\260\320\31\331\326\10\204\276X>\263"..., 68, 880) = 68
mmap(NULL, 2036952, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 4, 0) = 0x7fbbfbc4b000
mprotect(0x7fbbfbc70000, 1847296, PROT_NONE) = 0
mmap(0x7fbbfbc70000, 1540096, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x25000) = 0x7fbbfbc70000
mmap(0x7fbbfbde8000, 303104, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x19d000) = 0x7fbbfbde8000
mmap(0x7fbbfbe33000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x1e7000) = 0x7fbbfbe33000
mmap(0x7fbbfbe39000, 13528, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fbbfbe39000
close(4) = 0
mmap(NULL, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fbbfbc48000
arch_prctl(ARCH_SET_FS, 0x7fbbfbc48740) = 0
mprotect(0x7fbbfbe33000, 12288, PROT_READ) = 0
mprotect(0x7fbbfbf8a000, 4096, PROT_READ) = 0
mprotect(0x5580fe658000, 4096, PROT_READ) = 0
mprotect(0x7fbbfbfc2000, 4096, PROT_READ) = 0
munmap(0x7fbbfbf8e000, 26976) = 0
brk(NULL) = 0x5580fefca000
brk(0x5580fefeb000) = 0x5580fefeb000
openat(AT_FDCWD, "/home/ubuntu/systemd/examples/echo/_build/prod/rel/echo/releases/0.1.0/vm.args", O_RDONLY) = 4
fstat(4, {st_mode=S_IFREG|0644, st_size=50, ...}) = 0
read(4, "-sname echo\n\n-setcookie echo_coo"..., 4096) = 50
read(4, "", 4096) = 0
close(4) = 0
rt_sigaction(SIGINT, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fbbfbc91210}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGQUIT, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fbbfbc91210}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0
mmap(NULL, 36864, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fbbfbc3f000
rt_sigprocmask(SIG_BLOCK, ~[], [CHLD], 8) = 0
clone(child_stack=0x7fbbfbc47ff0, flags=CLONE_VM|CLONE_VFORK|SIGCHLD) = 1142851
munmap(0x7fbbfbc3f000, 36864) = 0
rt_sigprocmask(SIG_SETMASK, [CHLD], NULL, 8) = 0
wait4(1142851, [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 1142851
rt_sigaction(SIGINT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fbbfbc91210}, NULL, 8) = 0
rt_sigaction(SIGQUIT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fbbfbc91210}, NULL, 8) = 0
rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
--- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1142851, si_uid=1000, si_status=0, si_utime=0, si_stime=0} ---
execve("/home/ubuntu/systemd/examples/echo/_build/prod/rel/echo/erts-12.0/bin/beam.smp", ["/home/ubuntu/systemd/examples/ec"..., "-Bd", "-K", "true", "-A30", "--", "-root", "/home/ubuntu/systemd/examples/ec"..., "-progname", "prod/rel/echo/bin/echo", "--", "-home", "/home/ubuntu", "--", "-noshell", "-noinput", "-boot", "/home/ubuntu/systemd/examples/ec"..., "-mode", "embedded", "-boot_var", "SYSTEM_LIB_DIR", "/home/ubuntu/systemd/examples/ec"..., "-config", "/home/ubuntu/systemd/examples/ec"..., "-sname", "echo", "-setcookie", "echo_cookie", "--", "--", "foreground", ...], 0x7fff3b183e00 /* 20 vars */) = 0
brk(NULL) = 0x5583e5c07000
arch_prctl(0x3001 /* ARCH_??? */, 0x7ffff9caa600) = -1 EINVAL (Invalid argument)
access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/home/ubuntu/systemd/examples/echo/_build/prod/rel/echo/erts-12.0/lib/tls/haswell/x86_64/libdl.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/home/ubuntu/systemd/examples/echo/_build/prod/rel/echo/erts-12.0/lib/tls/haswell/x86_64", 0x7ffff9ca9850) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/home/ubuntu/systemd/examples/echo/_build/prod/rel/echo/erts-12.0/lib/tls/haswell/libdl.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/home/ubuntu/systemd/examples/echo/_build/prod/rel/echo/erts-12.0/lib/tls/haswell", 0x7ffff9ca9850) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/home/ubuntu/systemd/examples/echo/_build/prod/rel/echo/erts-12.0/lib/tls/x86_64/libdl.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/home/ubuntu/systemd/examples/echo/_build/prod/rel/echo/erts-12.0/lib/tls/x86_64", 0x7ffff9ca9850) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/home/ubuntu/systemd/examples/echo/_build/prod/rel/echo/erts-12.0/lib/tls/libdl.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/home/ubuntu/systemd/examples/echo/_build/prod/rel/echo/erts-12.0/lib/tls", 0x7ffff9ca9850) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/home/ubuntu/systemd/examples/echo/_build/prod/rel/echo/erts-12.0/lib/haswell/x86_64/libdl.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/home/ubuntu/systemd/examples/echo/_build/prod/rel/echo/erts-12.0/lib/haswell/x86_64", 0x7ffff9ca9850) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/home/ubuntu/systemd/examples/echo/_build/prod/rel/echo/erts-12.0/lib/haswell/libdl.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/home/ubuntu/systemd/examples/echo/_build/prod/rel/echo/erts-12.0/lib/haswell", 0x7ffff9ca9850) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/home/ubuntu/systemd/examples/echo/_build/prod/rel/echo/erts-12.0/lib/x86_64/libdl.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/home/ubuntu/systemd/examples/echo/_build/prod/rel/echo/erts-12.0/lib/x86_64", 0x7ffff9ca9850) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/home/ubuntu/systemd/examples/echo/_build/prod/rel/echo/erts-12.0/lib/libdl.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/home/ubuntu/systemd/examples/echo/_build/prod/rel/echo/erts-12.0/lib", 0x7ffff9ca9850) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "tls/haswell/x86_64/libdl.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "tls/haswell/libdl.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "tls/x86_64/libdl.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "tls/libdl.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "haswell/x86_64/libdl.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "haswell/libdl.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "x86_64/libdl.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "libdl.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 4
fstat(4, {st_mode=S_IFREG|0644, st_size=26976, ...}) = 0
mmap(NULL, 26976, PROT_READ, MAP_PRIVATE, 4, 0) = 0x7fbc3de9e000
close(4) = 0
openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libdl.so.2", O_RDONLY|O_CLOEXEC) = 4
read(4, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 \22\0\0\0\0\0\0"..., 832) = 832
fstat(4, {st_mode=S_IFREG|0644, st_size=18816, ...}) = 0
mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fbc3de9c000
mmap(NULL, 20752, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 4, 0) = 0x7fbc3de96000
mmap(0x7fbc3de97000, 8192, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x1000) = 0x7fbc3de97000
mmap(0x7fbc3de99000, 4096, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x3000) = 0x7fbc3de99000
mmap(0x7fbc3de9a000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x3000) = 0x7fbc3de9a000
close(4) = 0
openat(AT_FDCWD, "tls/haswell/x86_64/libtinfo.so.6", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "tls/haswell/libtinfo.so.6", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "tls/x86_64/libtinfo.so.6", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "tls/libtinfo.so.6", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "haswell/x86_64/libtinfo.so.6", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "haswell/libtinfo.so.6", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "x86_64/libtinfo.so.6", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "libtinfo.so.6", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libtinfo.so.6", O_RDONLY|O_CLOEXEC) = 4
read(4, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\240\346\0\0\0\0\0\0"..., 832) = 832
fstat(4, {st_mode=S_IFREG|0644, st_size=192032, ...}) = 0
mmap(NULL, 194944, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 4, 0) = 0x7fbc3de66000
mmap(0x7fbc3de74000, 61440, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0xe000) = 0x7fbc3de74000
mmap(0x7fbc3de83000, 57344, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x1d000) = 0x7fbc3de83000
mmap(0x7fbc3de91000, 20480, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x2a000) = 0x7fbc3de91000
close(4) = 0
openat(AT_FDCWD, "tls/haswell/x86_64/libz.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "tls/haswell/libz.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "tls/x86_64/libz.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "tls/libz.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "haswell/x86_64/libz.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "haswell/libz.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "x86_64/libz.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "libz.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libz.so.1", O_RDONLY|O_CLOEXEC) = 4
read(4, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\200\"\0\0\0\0\0\0"..., 832) = 832
fstat(4, {st_mode=S_IFREG|0644, st_size=108936, ...}) = 0
mmap(NULL, 110776, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 4, 0) = 0x7fbc3de4a000
mprotect(0x7fbc3de4c000, 98304, PROT_NONE) = 0
mmap(0x7fbc3de4c000, 69632, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x2000) = 0x7fbc3de4c000
mmap(0x7fbc3de5d000, 24576, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x13000) = 0x7fbc3de5d000
mmap(0x7fbc3de64000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x19000) = 0x7fbc3de64000
close(4) = 0
openat(AT_FDCWD, "tls/haswell/x86_64/libpthread.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "tls/haswell/libpthread.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "tls/x86_64/libpthread.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "tls/libpthread.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "haswell/x86_64/libpthread.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "haswell/libpthread.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "x86_64/libpthread.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "libpthread.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libpthread.so.0", O_RDONLY|O_CLOEXEC) = 4
read(4, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\220\201\0\0\0\0\0\0"..., 832) = 832
pread64(4, "\4\0\0\0\24\0\0\0\3\0\0\0GNU\0\345Ga\367\265T\320\374\301V)Yf]\223\337"..., 68, 824) = 68
fstat(4, {st_mode=S_IFREG|0755, st_size=157224, ...}) = 0
pread64(4, "\4\0\0\0\24\0\0\0\3\0\0\0GNU\0\345Ga\367\265T\320\374\301V)Yf]\223\337"..., 68, 824) = 68
mmap(NULL, 140408, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 4, 0) = 0x7fbc3de27000
mmap(0x7fbc3de2e000, 69632, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x7000) = 0x7fbc3de2e000
mmap(0x7fbc3de3f000, 20480, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x18000) = 0x7fbc3de3f000
mmap(0x7fbc3de44000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x1c000) = 0x7fbc3de44000
mmap(0x7fbc3de46000, 13432, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fbc3de46000
close(4) = 0
openat(AT_FDCWD, "tls/haswell/x86_64/librt.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "tls/haswell/librt.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "tls/x86_64/librt.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "tls/librt.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "haswell/x86_64/librt.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "haswell/librt.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "x86_64/librt.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "librt.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/lib/x86_64-linux-gnu/librt.so.1", O_RDONLY|O_CLOEXEC) = 4
read(4, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 7\0\0\0\0\0\0"..., 832) = 832
fstat(4, {st_mode=S_IFREG|0644, st_size=40040, ...}) = 0
mmap(NULL, 44000, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 4, 0) = 0x7fbc3de1c000
mprotect(0x7fbc3de1f000, 24576, PROT_NONE) = 0
mmap(0x7fbc3de1f000, 16384, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x3000) = 0x7fbc3de1f000
mmap(0x7fbc3de23000, 4096, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x7000) = 0x7fbc3de23000
mmap(0x7fbc3de25000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x8000) = 0x7fbc3de25000
close(4) = 0
openat(AT_FDCWD, "tls/haswell/x86_64/libstdc++.so.6", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "tls/haswell/libstdc++.so.6", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "tls/x86_64/libstdc++.so.6", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "tls/libstdc++.so.6", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "haswell/x86_64/libstdc++.so.6", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "haswell/libstdc++.so.6", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "x86_64/libstdc++.so.6", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "libstdc++.so.6", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libstdc++.so.6", O_RDONLY|O_CLOEXEC) = 4
read(4, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\240\341\t\0\0\0\0\0"..., 832) = 832
fstat(4, {st_mode=S_IFREG|0644, st_size=1952928, ...}) = 0
mmap(NULL, 1968128, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 4, 0) = 0x7fbc3dc3b000
mprotect(0x7fbc3dcd1000, 1286144, PROT_NONE) = 0
mmap(0x7fbc3dcd1000, 983040, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x96000) = 0x7fbc3dcd1000
mmap(0x7fbc3ddc1000, 299008, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x186000) = 0x7fbc3ddc1000
mmap(0x7fbc3de0b000, 57344, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x1cf000) = 0x7fbc3de0b000
mmap(0x7fbc3de19000, 10240, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fbc3de19000
close(4) = 0
openat(AT_FDCWD, "tls/haswell/x86_64/libm.so.6", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "tls/haswell/libm.so.6", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "tls/x86_64/libm.so.6", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "tls/libm.so.6", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "haswell/x86_64/libm.so.6", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "haswell/libm.so.6", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "x86_64/libm.so.6", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "libm.so.6", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libm.so.6", O_RDONLY|O_CLOEXEC) = 4
read(4, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\300\363\0\0\0\0\0\0"..., 832) = 832
fstat(4, {st_mode=S_IFREG|0644, st_size=1369352, ...}) = 0
mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fbc3dc39000
mmap(NULL, 1368336, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 4, 0) = 0x7fbc3daea000
mmap(0x7fbc3daf9000, 684032, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0xf000) = 0x7fbc3daf9000
mmap(0x7fbc3dba0000, 618496, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0xb6000) = 0x7fbc3dba0000
mmap(0x7fbc3dc37000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x14c000) = 0x7fbc3dc37000
close(4) = 0
openat(AT_FDCWD, "tls/haswell/x86_64/libgcc_s.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "tls/haswell/libgcc_s.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "tls/x86_64/libgcc_s.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "tls/libgcc_s.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "haswell/x86_64/libgcc_s.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "haswell/libgcc_s.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "x86_64/libgcc_s.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "libgcc_s.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libgcc_s.so.1", O_RDONLY|O_CLOEXEC) = 4
read(4, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\3405\0\0\0\0\0\0"..., 832) = 832
fstat(4, {st_mode=S_IFREG|0644, st_size=104984, ...}) = 0
mmap(NULL, 107592, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 4, 0) = 0x7fbc3dacf000
mmap(0x7fbc3dad2000, 73728, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x3000) = 0x7fbc3dad2000
mmap(0x7fbc3dae4000, 16384, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x15000) = 0x7fbc3dae4000
mmap(0x7fbc3dae8000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x18000) = 0x7fbc3dae8000
close(4) = 0
openat(AT_FDCWD, "tls/haswell/x86_64/libc.so.6", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "tls/haswell/libc.so.6", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "tls/x86_64/libc.so.6", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "tls/libc.so.6", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "haswell/x86_64/libc.so.6", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "haswell/libc.so.6", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "x86_64/libc.so.6", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "libc.so.6", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libc.so.6", O_RDONLY|O_CLOEXEC) = 4
read(4, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\360q\2\0\0\0\0\0"..., 832) = 832
pread64(4, "\6\0\0\0\4\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0"..., 784, 64) = 784
pread64(4, "\4\0\0\0\20\0\0\0\5\0\0\0GNU\0\2\0\0\300\4\0\0\0\3\0\0\0\0\0\0\0", 32, 848) = 32
pread64(4, "\4\0\0\0\24\0\0\0\3\0\0\0GNU\0\t\233\222%\274\260\320\31\331\326\10\204\276X>\263"..., 68, 880) = 68
fstat(4, {st_mode=S_IFREG|0755, st_size=2029224, ...}) = 0
pread64(4, "\6\0\0\0\4\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0"..., 784, 64) = 784
pread64(4, "\4\0\0\0\20\0\0\0\5\0\0\0GNU\0\2\0\0\300\4\0\0\0\3\0\0\0\0\0\0\0", 32, 848) = 32
pread64(4, "\4\0\0\0\24\0\0\0\3\0\0\0GNU\0\t\233\222%\274\260\320\31\331\326\10\204\276X>\263"..., 68, 880) = 68
mmap(NULL, 2036952, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 4, 0) = 0x7fbc3d8dd000
mprotect(0x7fbc3d902000, 1847296, PROT_NONE) = 0
mmap(0x7fbc3d902000, 1540096, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x25000) = 0x7fbc3d902000
mmap(0x7fbc3da7a000, 303104, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x19d000) = 0x7fbc3da7a000
mmap(0x7fbc3dac5000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x1e7000) = 0x7fbc3dac5000
mmap(0x7fbc3dacb000, 13528, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fbc3dacb000
close(4) = 0
mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fbc3d8db000
mmap(NULL, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fbc3d8d8000
arch_prctl(ARCH_SET_FS, 0x7fbc3d8d8740) = 0
mprotect(0x7fbc3dac5000, 12288, PROT_READ) = 0
mprotect(0x7fbc3dae8000, 4096, PROT_READ) = 0
mprotect(0x7fbc3dc37000, 4096, PROT_READ) = 0
mprotect(0x7fbc3de0b000, 45056, PROT_READ) = 0
mprotect(0x7fbc3de44000, 4096, PROT_READ) = 0
mprotect(0x7fbc3de25000, 4096, PROT_READ) = 0
mprotect(0x7fbc3de64000, 4096, PROT_READ) = 0
mprotect(0x7fbc3de91000, 16384, PROT_READ) = 0
mprotect(0x7fbc3de9a000, 4096, PROT_READ) = 0
mprotect(0x5583e549c000, 24576, PROT_READ) = 0
mprotect(0x7fbc3ded2000, 4096, PROT_READ) = 0
munmap(0x7fbc3de9e000, 26976) = 0
set_tid_address(0x7fbc3d8d8a10) = 1142785
set_robust_list(0x7fbc3d8d8a20, 24) = 0
rt_sigaction(SIGRTMIN, {sa_handler=0x7fbc3de2ebf0, sa_mask=[], sa_flags=SA_RESTORER|SA_SIGINFO, sa_restorer=0x7fbc3de3c3c0}, NULL, 8) = 0
rt_sigaction(SIGRT_1, {sa_handler=0x7fbc3de2ec90, sa_mask=[], sa_flags=SA_RESTORER|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fbc3de3c3c0}, NULL, 8) = 0
rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0
prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0
brk(NULL) = 0x5583e5c07000
brk(0x5583e5c28000) = 0x5583e5c28000
getpid() = 1142785
openat(AT_FDCWD, "/sys/devices/system/cpu", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4
fstat(4, {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0
getdents64(4, /* 17 entries */, 32768) = 520
getdents64(4, /* 0 entries */, 32768) = 0
close(4) = 0
openat(AT_FDCWD, "/sys/devices/system/cpu/online", O_RDONLY|O_CLOEXEC) = 4
read(4, "0\n", 8192) = 2
close(4) = 0
sched_getaffinity(1142785, 128, [0]) = 8
openat(AT_FDCWD, "/proc/self/mountinfo", O_RDONLY) = 4
fstat(4, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
read(4, "25 30 0:23 / /sys rw,nosuid,node"..., 1024) = 1024
openat(AT_FDCWD, "/sys/fs/cgroup/unified/cgroup.controllers", O_RDONLY) = 5
read(5, "", 256) = 0
close(5) = 0
read(4, "noexec,relatime shared:11 - cgro"..., 1024) = 1024
openat(AT_FDCWD, "/proc/self/cgroup", O_RDONLY) = 5
fstat(5, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
read(5, "12:hugetlb:/\n11:devices:/user.sl"..., 1024) = 341
close(5) = 0
close(4) = 0
openat(AT_FDCWD, "/sys/fs/cgroup/cpu,cpuacct/cpu.cfs_quota_us", O_RDONLY) = 4
fstat(4, {st_mode=S_IFREG|0644, st_size=0, ...}) = 0
read(4, "-1\n", 4096) = 3
close(4) = 0
openat(AT_FDCWD, "/sys/fs/cgroup/cpu,cpuacct/cpu.cfs_period_us", O_RDONLY) = 4
fstat(4, {st_mode=S_IFREG|0644, st_size=0, ...}) = 0
read(4, "100000\n", 4096) = 7
close(4) = 0
lstat("/sys", {st_mode=S_IFDIR|0555, st_size=0, ...}) = 0
lstat("/sys/devices", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0
lstat("/sys/devices/system", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0
lstat("/sys/devices/system/node", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0
openat(AT_FDCWD, "/sys/devices/system/node", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4
fstat(4, {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0
getdents64(4, /* 10 entries */, 32768) = 312
lstat("/sys", {st_mode=S_IFDIR|0555, st_size=0, ...}) = 0
lstat("/sys/devices", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0
lstat("/sys/devices/system", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0
lstat("/sys/devices/system/node", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0
lstat("/sys/devices/system/node/node0", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0
openat(AT_FDCWD, "/sys/devices/system/node/node0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 5
fstat(5, {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0
brk(0x5583e5c4e000) = 0x5583e5c4e000
getdents64(5, /* 22 entries */, 32768) = 680
lstat("/sys", {st_mode=S_IFDIR|0555, st_size=0, ...}) = 0
lstat("/sys/devices", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0
lstat("/sys/devices/system", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0
lstat("/sys/devices/system/node", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0
lstat("/sys/devices/system/node/node0", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0
lstat("/sys/devices/system/node/node0/cpu0", {st_mode=S_IFLNK|0777, st_size=0, ...}) = 0
readlink("/sys/devices/system/node/node0/cpu0", "../../cpu/cpu0", 4095) = 14
lstat("/sys/devices/system/cpu", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0
lstat("/sys/devices/system/cpu/cpu0", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0
lstat("/sys/devices/system/cpu/cpu0/topology", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0
lstat("/sys/devices/system/cpu/cpu0/topology/physical_package_id", {st_mode=S_IFREG|0444, st_size=4096, ...}) = 0
openat(AT_FDCWD, "/sys/devices/system/cpu/cpu0/topology/physical_package_id", O_RDONLY) = 6
read(6, "0\n", 50) = 2
read(6, "", 48) = 0
close(6) = 0
lstat("/sys", {st_mode=S_IFDIR|0555, st_size=0, ...}) = 0
lstat("/sys/devices", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0
lstat("/sys/devices/system", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0
lstat("/sys/devices/system/node", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0
lstat("/sys/devices/system/node/node0", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0
lstat("/sys/devices/system/node/node0/cpu0", {st_mode=S_IFLNK|0777, st_size=0, ...}) = 0
readlink("/sys/devices/system/node/node0/cpu0", "../../cpu/cpu0", 4095) = 14
lstat("/sys/devices/system/cpu", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0
lstat("/sys/devices/system/cpu/cpu0", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0
lstat("/sys/devices/system/cpu/cpu0/topology", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0
lstat("/sys/devices/system/cpu/cpu0/topology/core_id", {st_mode=S_IFREG|0444, st_size=4096, ...}) = 0
openat(AT_FDCWD, "/sys/devices/system/cpu/cpu0/topology/core_id", O_RDONLY) = 6
read(6, "0\n", 50) = 2
read(6, "", 48) = 0
close(6) = 0
getdents64(5, /* 0 entries */, 32768) = 0
brk(0x5583e5c46000) = 0x5583e5c46000
close(5) = 0
getdents64(4, /* 0 entries */, 32768) = 0
brk(0x5583e5c3e000) = 0x5583e5c3e000
close(4) = 0
futex(0x7fbc3de9b0c8, FUTEX_WAKE_PRIVATE, 2147483647) = 0
sigaltstack({ss_sp=0x5583e5c1d290, ss_flags=0, ss_size=8192}, NULL) = 0
rt_sigaction(SIGHUP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGINT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGQUIT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGILL, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGTRAP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGABRT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGBUS, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGFPE, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGKILL, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGUSR1, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGSEGV, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGUSR2, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGPIPE, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGALRM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGTERM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGSTKFLT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGCHLD, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGCONT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGSTOP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGTSTP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGTTIN, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGTTOU, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGURG, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGXCPU, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGXFSZ, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGVTALRM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGPROF, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGWINCH, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGIO, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGPWR, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGSYS, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGRT_2, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGRT_3, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGRT_4, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGRT_5, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGRT_6, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGRT_7, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGRT_8, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGRT_9, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGRT_10, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGRT_11, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGRT_12, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGRT_13, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGRT_14, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGRT_15, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGRT_16, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGRT_17, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGRT_18, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGRT_19, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGRT_20, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGRT_21, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGRT_22, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGRT_23, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGRT_24, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGRT_25, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGRT_26, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGRT_27, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGRT_28, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGRT_29, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGRT_30, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGRT_31, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGRT_32, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
uname({sysname="Linux", nodename="plug-systemd", ...}) = 0
getpid() = 1142785
openat(AT_FDCWD, "/sys/devices/system/cpu", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4
fstat(4, {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0
getdents64(4, /* 17 entries */, 32768) = 520
getdents64(4, /* 0 entries */, 32768) = 0
close(4) = 0
sched_getaffinity(1142785, 128, [0]) = 8
openat(AT_FDCWD, "/proc/self/mountinfo", O_RDONLY) = 4
fstat(4, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
read(4, "25 30 0:23 / /sys rw,nosuid,node"..., 1024) = 1024
openat(AT_FDCWD, "/sys/fs/cgroup/unified/cgroup.controllers", O_RDONLY) = 5
read(5, "", 256) = 0
close(5) = 0
read(4, "noexec,relatime shared:11 - cgro"..., 1024) = 1024
openat(AT_FDCWD, "/proc/self/cgroup", O_RDONLY) = 5
fstat(5, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
read(5, "12:hugetlb:/\n11:devices:/user.sl"..., 1024) = 341
close(5) = 0
close(4) = 0
openat(AT_FDCWD, "/sys/fs/cgroup/cpu,cpuacct/cpu.cfs_quota_us", O_RDONLY) = 4
fstat(4, {st_mode=S_IFREG|0644, st_size=0, ...}) = 0
read(4, "-1\n", 4096) = 3
close(4) = 0
openat(AT_FDCWD, "/sys/fs/cgroup/cpu,cpuacct/cpu.cfs_period_us", O_RDONLY) = 4
fstat(4, {st_mode=S_IFREG|0644, st_size=0, ...}) = 0
read(4, "100000\n", 4096) = 7
close(4) = 0
lstat("/sys", {st_mode=S_IFDIR|0555, st_size=0, ...}) = 0
lstat("/sys/devices", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0
lstat("/sys/devices/system", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0
lstat("/sys/devices/system/node", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0
openat(AT_FDCWD, "/sys/devices/system/node", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4
fstat(4, {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0
getdents64(4, /* 10 entries */, 32768) = 312
lstat("/sys", {st_mode=S_IFDIR|0555, st_size=0, ...}) = 0
lstat("/sys/devices", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0
lstat("/sys/devices/system", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0
lstat("/sys/devices/system/node", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0
lstat("/sys/devices/system/node/node0", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0
openat(AT_FDCWD, "/sys/devices/system/node/node0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 5
fstat(5, {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0
getdents64(5, /* 22 entries */, 32768) = 680
lstat("/sys", {st_mode=S_IFDIR|0555, st_size=0, ...}) = 0
lstat("/sys/devices", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0
lstat("/sys/devices/system", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0
lstat("/sys/devices/system/node", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0
lstat("/sys/devices/system/node/node0", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0
lstat("/sys/devices/system/node/node0/cpu0", {st_mode=S_IFLNK|0777, st_size=0, ...}) = 0
readlink("/sys/devices/system/node/node0/cpu0", "../../cpu/cpu0", 4095) = 14
lstat("/sys/devices/system/cpu", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0
lstat("/sys/devices/system/cpu/cpu0", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0
lstat("/sys/devices/system/cpu/cpu0/topology", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0
lstat("/sys/devices/system/cpu/cpu0/topology/physical_package_id", {st_mode=S_IFREG|0444, st_size=4096, ...}) = 0
openat(AT_FDCWD, "/sys/devices/system/cpu/cpu0/topology/physical_package_id", O_RDONLY) = 6
read(6, "0\n", 50) = 2
read(6, "", 48) = 0
close(6) = 0
lstat("/sys", {st_mode=S_IFDIR|0555, st_size=0, ...}) = 0
lstat("/sys/devices", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0
lstat("/sys/devices/system", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0
lstat("/sys/devices/system/node", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0
lstat("/sys/devices/system/node/node0", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0
lstat("/sys/devices/system/node/node0/cpu0", {st_mode=S_IFLNK|0777, st_size=0, ...}) = 0
readlink("/sys/devices/system/node/node0/cpu0", "../../cpu/cpu0", 4095) = 14
lstat("/sys/devices/system/cpu", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0
lstat("/sys/devices/system/cpu/cpu0", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0
lstat("/sys/devices/system/cpu/cpu0/topology", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0
lstat("/sys/devices/system/cpu/cpu0/topology/core_id", {st_mode=S_IFREG|0444, st_size=4096, ...}) = 0
openat(AT_FDCWD, "/sys/devices/system/cpu/cpu0/topology/core_id", O_RDONLY) = 6
read(6, "0\n", 50) = 2
read(6, "", 48) = 0
close(6) = 0
getdents64(5, /* 0 entries */, 32768) = 0
close(5) = 0
getdents64(4, /* 0 entries */, 32768) = 0
close(4) = 0
uname({sysname="Linux", nodename="plug-systemd", ...}) = 0
openat(AT_FDCWD, "/dev/null", O_RDONLY) = 4
close(4) = 0
close(4) = -1 EBADF (Bad file descriptor)
openat(AT_FDCWD, "/dev/null", O_RDONLY) = 4
mmap(NULL, 1073741824, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_NORESERVE, -1, 0) = 0x7fbbfd8d8000
mmap(0x7fbbfd8d8000, 163840, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fbbfd8d8000
mmap(NULL, 397312, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fbbfd877000
mmap(NULL, 397312, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fbbfd816000
mmap(NULL, 397312, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fbbfd7b5000
clock_gettime(CLOCK_MONOTONIC, {tv_sec=44467, tv_nsec=944269748}) = 0
mmap(NULL, 397312, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fbbfd754000
clock_gettime(CLOCK_MONOTONIC, {tv_sec=44467, tv_nsec=944384269}) = 0
mmap(NULL, 397312, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fbbfd6f3000
clock_gettime(CLOCK_MONOTONIC, {tv_sec=44467, tv_nsec=944489597}) = 0
mmap(NULL, 397312, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fbbfd692000
clock_gettime(CLOCK_MONOTONIC, {tv_sec=44467, tv_nsec=944590827}) = 0
mmap(NULL, 2363392, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fbbfd451000
clock_gettime(CLOCK_MONOTONIC, {tv_sec=44467, tv_nsec=944717340}) = 0
mmap(NULL, 2363392, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fbbfd210000
clock_gettime(CLOCK_MONOTONIC, {tv_sec=44467, tv_nsec=944817671}) = 0
mmap(NULL, 790528, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fbbfd14f000
clock_gettime(CLOCK_MONOTONIC, {tv_sec=44467, tv_nsec=944931393}) = 0
mmap(NULL, 790528, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fbbfd08e000
clock_gettime(CLOCK_MONOTONIC, {tv_sec=44467, tv_nsec=945030525}) = 0
mmap(NULL, 397312, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fbbfd02d000
clock_gettime(CLOCK_MONOTONIC, {tv_sec=44467, tv_nsec=945134454}) = 0
mmap(NULL, 397312, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fbbfcfcc000
clock_gettime(CLOCK_MONOTONIC, {tv_sec=44467, tv_nsec=945234385}) = 0
mmap(NULL, 397312, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fbbfcf6b000
clock_gettime(CLOCK_MONOTONIC, {tv_sec=44467, tv_nsec=945335715}) = 0
mmap(NULL, 397312, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fbbfcf0a000
clock_gettime(CLOCK_MONOTONIC, {tv_sec=44467, tv_nsec=945436946}) = 0
mmap(NULL, 397312, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fbbfcea9000
clock_gettime(CLOCK_MONOTONIC, {tv_sec=44467, tv_nsec=945564059}) = 0
mmap(NULL, 397312, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fbbfce48000
clock_gettime(CLOCK_MONOTONIC, {tv_sec=44467, tv_nsec=945665389}) = 0
mmap(NULL, 397312, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fbbfcde7000
clock_gettime(CLOCK_MONOTONIC, {tv_sec=44467, tv_nsec=945772216}) = 0
mmap(NULL, 397312, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fbbfcd86000
clock_gettime(CLOCK_MONOTONIC, {tv_sec=44467, tv_nsec=945872247}) = 0
mmap(0x7fbbfd900000, 1048576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fbbfd900000
prlimit64(0, RLIMIT_NOFILE, NULL, {rlim_cur=1024, rlim_max=1024*1024}) = 0
prlimit64(0, RLIMIT_NOFILE, NULL, {rlim_cur=1024, rlim_max=1024*1024}) = 0
epoll_create(256) = 5
timerfd_create(CLOCK_MONOTONIC, 0) = 6
epoll_ctl(5, EPOLL_CTL_ADD, 6, {EPOLLIN|EPOLLONESHOT, {u32=6, u64=6}}) = 0
epoll_create(256) = 7
pipe([8, 9]) = 0
fcntl(8, F_GETFL) = 0 (flags O_RDONLY)
fcntl(8, F_SETFL, O_RDONLY|O_NONBLOCK) = 0
fcntl(9, F_GETFL) = 0x1 (flags O_WRONLY)
fcntl(9, F_SETFL, O_WRONLY|O_NONBLOCK) = 0
epoll_ctl(7, EPOLL_CTL_ADD, 8, {EPOLLIN, {u32=8, u64=140733193388040}}) = 0
timerfd_create(CLOCK_MONOTONIC, 0) = 10
epoll_ctl(7, EPOLL_CTL_ADD, 10, {EPOLLIN, {u32=10, u64=140733193388042}}) = 0
pipe([11, 12]) = 0
fcntl(11, F_GETFL) = 0 (flags O_RDONLY)
fcntl(11, F_SETFL, O_RDONLY|O_NONBLOCK) = 0
fcntl(12, F_GETFL) = 0x1 (flags O_WRONLY)
fcntl(12, F_SETFL, O_WRONLY|O_NONBLOCK) = 0
read(11, 0x7ffff9ca9f60, 32) = -1 EAGAIN (Resource temporarily unavailable)
mmap(NULL, 1048576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fbbfcc86000
munmap(0x7fbbfcc86000, 1048576) = 0
mmap(NULL, 1310720, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fbbfcc46000
munmap(0x7fbbfcc46000, 237568) = 0
munmap(0x7fbbfcd80000, 24576) = 0
clock_gettime(CLOCK_MONOTONIC, {tv_sec=44467, tv_nsec=950819549}) = 0
pipe([13, 14]) = 0
rt_sigprocmask(SIG_BLOCK, [], [], 8) = 0
mmap(NULL, 8392704, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fbbfc47f000
mprotect(0x7fbbfc480000, 8388608, PROT_READ|PROT_WRITE) = 0
clone(child_stack=0x7fbbfcc7efb0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[1142856], tls=0x7fbbfcc7f700, child_tidptr=0x7fbbfcc7f9d0) = 1142856
rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
pipe([15, 16]) = 0
rt_sigaction(SIGFPE, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fbc3de3c3c0}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
ioctl(0, TCGETS, {B38400 opost isig icanon echo ...}) = 0
ioctl(0, TCGETS, {B38400 opost isig icanon echo ...}) = 0
openat(AT_FDCWD, "/etc/localtime", O_RDONLY|O_CLOEXEC) = 17
fstat(17, {st_mode=S_IFREG|0644, st_size=2696, ...}) = 0
fstat(17, {st_mode=S_IFREG|0644, st_size=2696, ...}) = 0
read(17, "TZif2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\v\0\0\0\v\0\0\0\0"..., 4096) = 2696
lseek(17, -1698, SEEK_CUR) = 998
read(17, "TZif2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\v\0\0\0\v\0\0\0\0"..., 4096) = 1698
close(17) = 0
gettimeofday({tv_sec=1617964451, tv_usec=556929}, NULL) = 0
clock_gettime(CLOCK_MONOTONIC, {tv_sec=44467, tv_nsec=966733220}) = 0
clock_gettime(CLOCK_REALTIME, {tv_sec=1617964451, tv_nsec=560758590}) = 0
mmap(NULL, 4194304, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fbbfc07f000
munmap(0x7fbbfc07f000, 4194304) = 0
mmap(NULL, 4456448, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fbbfc03f000
munmap(0x7fbbfc03f000, 4096) = 0
munmap(0x7fbbfc440000, 258048) = 0
clock_gettime(CLOCK_MONOTONIC, {tv_sec=44467, tv_nsec=967192705}) = 0
clock_gettime(CLOCK_MONOTONIC, {tv_sec=44467, tv_nsec=968803099}) = 0
rt_sigprocmask(SIG_BLOCK, [], [], 8) = 0
mmap(NULL, 8392704, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fbbfb83f000
mprotect(0x7fbbfb840000, 8388608, PROT_READ|PROT_WRITE) = 0
clone(child_stack=0x7fbbfc03efb0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[1142857], tls=0x7fbbfc03f700, child_tidptr=0x7fbbfc03f9d0) = 1142857
futex(0x7fbbfcc801d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL) = 0
rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
brk(0x5583e5c3f000) = 0x5583e5c3f000
memfd_create("vmem", 0) = 17
ftruncate(17, 4096) = 0
mmap(NULL, 4096, PROT_READ|PROT_EXEC, MAP_SHARED, 17, 0) = 0x7fbc3ded1000
munmap(0x7fbc3ded1000, 4096) = 0
close(17) = 0
memfd_create("vmem", 0) = 17
ftruncate(17, 8388608) = 0
mmap(NULL, 8388608, PROT_READ|PROT_EXEC, MAP_SHARED, 17, 0) = 0x7fbbfb03f000
mmap(NULL, 8388608, PROT_READ|PROT_WRITE, MAP_SHARED, 17, 0) = 0x7fbbfa83f000
close(17) = 0
brk(0x5583e5c43000) = 0x5583e5c43000
brk(0x5583e5c44000) = 0x5583e5c44000
brk(0x5583e5c45000) = 0x5583e5c45000
brk(0x5583e5c49000) = 0x5583e5c49000
brk(0x5583e5c4d000) = 0x5583e5c4d000
brk(0x5583e5c4e000) = 0x5583e5c4e000
brk(0x5583e5c4f000) = 0x5583e5c4f000
brk(0x5583e5c50000) = 0x5583e5c50000
brk(0x5583e5c54000) = 0x5583e5c54000
brk(0x5583e5c58000) = 0x5583e5c58000
uname({sysname="Linux", nodename="plug-systemd", ...}) = 0
uname({sysname="Linux", nodename="plug-systemd", ...}) = 0
sysinfo({uptime=44469, loads=[15808, 34016, 45504], totalram=1029029888, freeram=170991616, sharedram=909312, bufferram=45256704, totalswap=0, freeswap=0, procs=149, totalhigh=0, freehigh=0, mem_unit=1}) = 0
rt_sigprocmask(SIG_BLOCK, [], [], 8) = 0
mmap(NULL, 143360, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fbbfc45c000
mprotect(0x7fbbfc45d000, 139264, PROT_READ|PROT_WRITE) = 0
clone(child_stack=0x7fbbfc47dfb0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[1142858], tls=0x7fbbfc47e700, child_tidptr=0x7fbbfc47e9d0) = 1142858
rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
rt_sigprocmask(SIG_BLOCK, [], [], 8) = 0
mmap(NULL, 143360, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fbbfa81c000
mprotect(0x7fbbfa81d000, 139264, PROT_READ|PROT_WRITE) = 0
clone(child_stack=0x7fbbfa83dfb0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[1142859], tls=0x7fbbfa83e700, child_tidptr=0x7fbbfa83e9d0) = 1142859
rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
rt_sigprocmask(SIG_BLOCK, [], [], 8) = 0
mmap(NULL, 143360, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fbbfa7f9000
mprotect(0x7fbbfa7fa000, 139264, PROT_READ|PROT_WRITE) = 0
clone(child_stack=0x7fbbfa81afb0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[1142860], tls=0x7fbbfa81b700, child_tidptr=0x7fbbfa81b9d0) = 1142860
rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
rt_sigprocmask(SIG_BLOCK, [], [], 8) = 0
mmap(NULL, 143360, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fbbfa7d6000
mprotect(0x7fbbfa7d7000, 139264, PROT_READ|PROT_WRITE) = 0
clone(child_stack=0x7fbbfa7f7fb0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[1142861], tls=0x7fbbfa7f8700, child_tidptr=0x7fbbfa7f89d0) = 1142861
rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
rt_sigprocmask(SIG_BLOCK, [], [], 8) = 0
mmap(NULL, 143360, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fbbfa7b3000
mprotect(0x7fbbfa7b4000, 139264, PROT_READ|PROT_WRITE) = 0
clone(child_stack=0x7fbbfa7d4fb0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[1142862], tls=0x7fbbfa7d5700, child_tidptr=0x7fbbfa7d59d0) = 1142862
futex(0x7fbbfcc801d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL) = 0
rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
rt_sigprocmask(SIG_BLOCK, [], [], 8) = 0
mmap(NULL, 143360, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fbbfa790000
mprotect(0x7fbbfa791000, 139264, PROT_READ|PROT_WRITE) = 0
clone(child_stack=0x7fbbfa7b1fb0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[1142863], tls=0x7fbbfa7b2700, child_tidptr=0x7fbbfa7b29d0) = 1142863
futex(0x7fbbfcc801d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL) = 0
rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
rt_sigprocmask(SIG_BLOCK, [], [], 8) = 0
mmap(NULL, 143360, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fbbfa76d000
mprotect(0x7fbbfa76e000, 139264, PROT_READ|PROT_WRITE) = 0
clone(child_stack=0x7fbbfa78efb0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[1142864], tls=0x7fbbfa78f700, child_tidptr=0x7fbbfa78f9d0) = 1142864
futex(0x7fbbfcc801d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL) = 0
rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
rt_sigprocmask(SIG_BLOCK, [], [], 8) = 0
mmap(NULL, 143360, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fbbfa74a000
mprotect(0x7fbbfa74b000, 139264, PROT_READ|PROT_WRITE) = 0
clone(child_stack=0x7fbbfa76bfb0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[1142865], tls=0x7fbbfa76c700, child_tidptr=0x7fbbfa76c9d0) = 1142865
futex(0x7fbbfcc801d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL) = 0
rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
rt_sigprocmask(SIG_BLOCK, [], [], 8) = 0
mmap(NULL, 143360, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fbbfa727000
mprotect(0x7fbbfa728000, 139264, PROT_READ|PROT_WRITE) = 0
clone(child_stack=0x7fbbfa748fb0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[1142866], tls=0x7fbbfa749700, child_tidptr=0x7fbbfa7499d0) = 1142866
futex(0x7fbbfcc801d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL) = 0
rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
rt_sigprocmask(SIG_BLOCK, [], [], 8) = 0
mmap(NULL, 143360, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fbbfa704000
mprotect(0x7fbbfa705000, 139264, PROT_READ|PROT_WRITE) = 0
clone(child_stack=0x7fbbfa725fb0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[1142867], tls=0x7fbbfa726700, child_tidptr=0x7fbbfa7269d0) = 1142867
futex(0x7fbbfcc801d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL) = 0
rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
rt_sigprocmask(SIG_BLOCK, [], [], 8) = 0
mmap(NULL, 143360, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fbbfa6e1000
mprotect(0x7fbbfa6e2000, 139264, PROT_READ|PROT_WRITE) = 0
brk(0x5583e5c59000) = 0x5583e5c59000
clone(child_stack=0x7fbbfa702fb0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[1142868], tls=0x7fbbfa703700, child_tidptr=0x7fbbfa7039d0) = 1142868
futex(0x7fbbfcc801d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL) = 0
rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
rt_sigprocmask(SIG_BLOCK, [], [], 8) = 0
mmap(NULL, 143360, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fbbfa6be000
mprotect(0x7fbbfa6bf000, 139264, PROT_READ|PROT_WRITE) = 0
clone(child_stack=0x7fbbfa6dffb0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[1142869], tls=0x7fbbfa6e0700, child_tidptr=0x7fbbfa6e09d0) = 1142869
futex(0x7fbbfcc801d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL) = 0
rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
rt_sigprocmask(SIG_BLOCK, [], [], 8) = 0
mmap(NULL, 143360, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fbbfa69b000
mprotect(0x7fbbfa69c000, 139264, PROT_READ|PROT_WRITE) = 0
clone(child_stack=0x7fbbfa6bcfb0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[1142870], tls=0x7fbbfa6bd700, child_tidptr=0x7fbbfa6bd9d0) = 1142870
futex(0x7fbbfcc801d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL) = 0
rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
rt_sigprocmask(SIG_BLOCK, [], [], 8) = 0
mmap(NULL, 143360, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fbbfa678000
mprotect(0x7fbbfa679000, 139264, PROT_READ|PROT_WRITE) = 0
clone(child_stack=0x7fbbfa699fb0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[1142871], tls=0x7fbbfa69a700, child_tidptr=0x7fbbfa69a9d0) = 1142871
futex(0x7fbbfcc801d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL) = 0
rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
rt_sigprocmask(SIG_BLOCK, [], [], 8) = 0
mmap(NULL, 143360, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fbbfa655000
mprotect(0x7fbbfa656000, 139264, PROT_READ|PROT_WRITE) = 0
clone(child_stack=0x7fbbfa676fb0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[1142872], tls=0x7fbbfa677700, child_tidptr=0x7fbbfa6779d0) = 1142872
futex(0x7fbbfcc801d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL) = 0
rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
rt_sigprocmask(SIG_BLOCK, [], [], 8) = 0
mmap(NULL, 143360, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fbbfa632000
mprotect(0x7fbbfa633000, 139264, PROT_READ|PROT_WRITE) = 0
clone(child_stack=0x7fbbfa653fb0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[1142873], tls=0x7fbbfa654700, child_tidptr=0x7fbbfa6549d0) = 1142873
futex(0x7fbbfcc801d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL) = 0
rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
rt_sigprocmask(SIG_BLOCK, [], [], 8) = 0
mmap(NULL, 143360, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fbbfa60f000
mprotect(0x7fbbfa610000, 139264, PROT_READ|PROT_WRITE) = 0
clone(child_stack=0x7fbbfa630fb0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[1142874], tls=0x7fbbfa631700, child_tidptr=0x7fbbfa6319d0) = 1142874
futex(0x7fbbfcc801d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL) = 0
rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
rt_sigprocmask(SIG_BLOCK, [], [], 8) = 0
mmap(NULL, 143360, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fbbfa5ec000
mprotect(0x7fbbfa5ed000, 139264, PROT_READ|PROT_WRITE) = 0
clone(child_stack=0x7fbbfa60dfb0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[1142875], tls=0x7fbbfa60e700, child_tidptr=0x7fbbfa60e9d0) = 1142875
futex(0x7fbbfcc801d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL) = 0
rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
rt_sigprocmask(SIG_BLOCK, [], [], 8) = 0
mmap(NULL, 143360, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fbbfa5c9000
mprotect(0x7fbbfa5ca000, 139264, PROT_READ|PROT_WRITE) = 0
clone(child_stack=0x7fbbfa5eafb0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[1142876], tls=0x7fbbfa5eb700, child_tidptr=0x7fbbfa5eb9d0) = 1142876
futex(0x7fbbfcc801d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL) = 0
rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
rt_sigprocmask(SIG_BLOCK, [], [], 8) = 0
mmap(NULL, 143360, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fbbfa5a6000
mprotect(0x7fbbfa5a7000, 139264, PROT_READ|PROT_WRITE) = 0
clone(child_stack=0x7fbbfa5c7fb0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[1142877], tls=0x7fbbfa5c8700, child_tidptr=0x7fbbfa5c89d0) = 1142877
futex(0x7fbbfcc801d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL) = 0
rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
rt_sigprocmask(SIG_BLOCK, [], [], 8) = 0
mmap(NULL, 143360, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fbbfa583000
mprotect(0x7fbbfa584000, 139264, PROT_READ|PROT_WRITE) = 0
clone(child_stack=0x7fbbfa5a4fb0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[1142878], tls=0x7fbbfa5a5700, child_tidptr=0x7fbbfa5a59d0) = 1142878
futex(0x7fbbfcc801d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL) = 0
rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
rt_sigprocmask(SIG_BLOCK, [], [], 8) = 0
mmap(NULL, 143360, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fbbfa560000
mprotect(0x7fbbfa561000, 139264, PROT_READ|PROT_WRITE) = 0
brk(0x5583e5c5a000) = 0x5583e5c5a000
clone(child_stack=0x7fbbfa581fb0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[1142879], tls=0x7fbbfa582700, child_tidptr=0x7fbbfa5829d0) = 1142879
futex(0x7fbbfcc801d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL) = 0
rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
rt_sigprocmask(SIG_BLOCK, [], [], 8) = 0
mmap(NULL, 143360, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fbbfa53d000
mprotect(0x7fbbfa53e000, 139264, PROT_READ|PROT_WRITE) = 0
clone(child_stack=0x7fbbfa55efb0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[1142880], tls=0x7fbbfa55f700, child_tidptr=0x7fbbfa55f9d0) = 1142880
futex(0x7fbbfcc801d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL) = 0
rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
rt_sigprocmask(SIG_BLOCK, [], [], 8) = 0
mmap(NULL, 143360, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fbbfa51a000
mprotect(0x7fbbfa51b000, 139264, PROT_READ|PROT_WRITE) = 0
clone(child_stack=0x7fbbfa53bfb0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[1142881], tls=0x7fbbfa53c700, child_tidptr=0x7fbbfa53c9d0) = 1142881
futex(0x7fbbfcc801d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL) = 0
rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
rt_sigprocmask(SIG_BLOCK, [], [], 8) = 0
mmap(NULL, 143360, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fbbfa4f7000
mprotect(0x7fbbfa4f8000, 139264, PROT_READ|PROT_WRITE) = 0
clone(child_stack=0x7fbbfa518fb0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[1142882], tls=0x7fbbfa519700, child_tidptr=0x7fbbfa5199d0) = 1142882
futex(0x7fbbfcc801d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL) = 0
rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
rt_sigprocmask(SIG_BLOCK, [], [], 8) = 0
mmap(NULL, 143360, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fbbfa4d4000
mprotect(0x7fbbfa4d5000, 139264, PROT_READ|PROT_WRITE) = 0
clone(child_stack=0x7fbbfa4f5fb0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[1142883], tls=0x7fbbfa4f6700, child_tidptr=0x7fbbfa4f69d0) = 1142883
futex(0x7fbbfcc801d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL) = 0
rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
rt_sigprocmask(SIG_BLOCK, [], [], 8) = 0
mmap(NULL, 143360, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fbbfa4b1000
mprotect(0x7fbbfa4b2000, 139264, PROT_READ|PROT_WRITE) = 0
clone(child_stack=0x7fbbfa4d2fb0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[1142884], tls=0x7fbbfa4d3700, child_tidptr=0x7fbbfa4d39d0) = 1142884
futex(0x7fbbfcc801d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL) = 0
rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
rt_sigprocmask(SIG_BLOCK, [], [], 8) = 0
mmap(NULL, 143360, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fbbfa48e000
mprotect(0x7fbbfa48f000, 139264, PROT_READ|PROT_WRITE) = 0
clone(child_stack=0x7fbbfa4affb0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[1142885], tls=0x7fbbfa4b0700, child_tidptr=0x7fbbfa4b09d0) = 1142885
futex(0x7fbbfcc801d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL) = 0
rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
rt_sigprocmask(SIG_BLOCK, [], [], 8) = 0
mmap(NULL, 143360, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fbbfa46b000
mprotect(0x7fbbfa46c000, 139264, PROT_READ|PROT_WRITE) = 0
clone(child_stack=0x7fbbfa48cfb0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[1142886], tls=0x7fbbfa48d700, child_tidptr=0x7fbbfa48d9d0) = 1142886
futex(0x7fbbfcc801d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL) = 0
rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
rt_sigprocmask(SIG_BLOCK, [], [], 8) = 0
mmap(NULL, 143360, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fbbfa448000
mprotect(0x7fbbfa449000, 139264, PROT_READ|PROT_WRITE) = 0
clone(child_stack=0x7fbbfa469fb0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[1142887], tls=0x7fbbfa46a700, child_tidptr=0x7fbbfa46a9d0) = 1142887
futex(0x7fbbfcc801d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL) = 0
rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
futex(0x7fbbfd4ce418, FUTEX_WAIT_PRIVATE, 0, NULL) = 0
futex(0x7fbbfd4ce3c8, FUTEX_WAIT_PRIVATE, 2, NULL) = 0
futex(0x7fbbfd4ce3c8, FUTEX_WAKE_PRIVATE, 1) = 0
rt_sigaction(SIGPIPE, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fbc3de3c3c0}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
socketpair(AF_UNIX, SOCK_STREAM, 0, [17, 18]) = 0
clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7fbc3d8d8a10) = 1142888
close(18) = 0
fcntl(17, F_GETFL) = 0x2 (flags O_RDWR)
fcntl(17, F_SETFL, O_RDWR|O_NONBLOCK) = 0
rt_sigaction(SIGTERM, {sa_handler=0x5583e533c550, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK, sa_restorer=0x7fbc3de3c3c0}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGUSR1, {sa_handler=0x5583e533c550, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK, sa_restorer=0x7fbc3de3c3c0}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGCHLD, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fbc3de3c3c0}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
brk(0x5583e5c5b000) = 0x5583e5c5b000
brk(0x5583e5c5f000) = 0x5583e5c5f000
brk(0x5583e5c60000) = 0x5583e5c60000
brk(0x5583e5c61000) = 0x5583e5c61000
brk(0x5583e5c65000) = 0x5583e5c65000
brk(0x5583e5c69000) = 0x5583e5c69000
brk(0x5583e5c6a000) = 0x5583e5c6a000
brk(0x5583e5c6b000) = 0x5583e5c6b000
brk(0x5583e5c6f000) = 0x5583e5c6f000
brk(0x5583e5c73000) = 0x5583e5c73000
brk(0x5583e5c74000) = 0x5583e5c74000
brk(0x5583e5c75000) = 0x5583e5c75000
brk(0x5583e5c76000) = 0x5583e5c76000
brk(0x5583e5c7a000) = 0x5583e5c7a000
brk(0x5583e5c7e000) = 0x5583e5c7e000
brk(0x5583e5c82000) = 0x5583e5c82000
brk(0x5583e5c86000) = 0x5583e5c86000
brk(0x5583e5c8a000) = 0x5583e5c8a000
brk(0x5583e5c92000) = 0x5583e5c92000
brk(0x5583e5c96000) = 0x5583e5c96000
brk(0x5583e5c9a000) = 0x5583e5c9a000
brk(0x5583e5c9e000) = 0x5583e5c9e000
brk(0x5583e5cae000) = 0x5583e5cae000
brk(0x5583e5cb2000) = 0x5583e5cb2000
brk(0x5583e5cb6000) = 0x5583e5cb6000
brk(0x5583e5cbe000) = 0x5583e5cbe000
brk(0x5583e5cc2000) = 0x5583e5cc2000
brk(0x5583e5ce1000) = 0x5583e5ce1000
brk(0x5583e5ce5000) = 0x5583e5ce5000
brk(0x5583e5d05000) = 0x5583e5d05000
brk(0x5583e5d09000) = 0x5583e5d09000
brk(0x5583e5d0d000) = 0x5583e5d0d000
brk(0x5583e5d11000) = 0x5583e5d11000
brk(0x5583e5d19000) = 0x5583e5d19000
brk(0x5583e5d1d000) = 0x5583e5d1d000
brk(0x5583e5d3c000) = 0x5583e5d3c000
brk(0x5583e5d4c000) = 0x5583e5d4c000
brk(0x5583e5d55000) = 0x5583e5d55000
brk(0x5583e5d65000) = 0x5583e5d65000
brk(0x5583e5d6e000) = 0x5583e5d6e000
rt_sigprocmask(SIG_BLOCK, [], [], 8) = 0
mmap(NULL, 1060864, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fbbfa345000
mprotect(0x7fbbfa346000, 1056768, PROT_READ|PROT_WRITE) = 0
clone(child_stack=0x7fbbfa446fb0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[1142889], tls=0x7fbbfa447700, child_tidptr=0x7fbbfa4479d0) = 1142889
futex(0x7fbbfcc801d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL) = 0
rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
rt_sigprocmask(SIG_BLOCK, [], [], 8) = 0
mmap(NULL, 339968, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fbbfa2f2000
mprotect(0x7fbbfa2f3000, 335872, PROT_READ|PROT_WRITE) = 0
clone(child_stack=0x7fbbfa343fb0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[1142890], tls=0x7fbbfa344700, child_tidptr=0x7fbbfa3449d0) = 1142890
futex(0x7fbbfcc801d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL) = 0
rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
rt_sigprocmask(SIG_BLOCK, [], [], 8) = 0
mmap(NULL, 339968, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fbbfa29f000
mprotect(0x7fbbfa2a0000, 335872, PROT_READ|PROT_WRITE) = 0
clone(child_stack=0x7fbbfa2f0fb0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[1142891], tls=0x7fbbfa2f1700, child_tidptr=0x7fbbfa2f19d0) = 1142891
futex(0x7fbbfcc801d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL) = 0
rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
rt_sigprocmask(SIG_BLOCK, [], [], 8) = 0
mmap(NULL, 339968, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fbbfa24c000
mprotect(0x7fbbfa24d000, 335872, PROT_READ|PROT_WRITE) = 0
clone(child_stack=0x7fbbfa29dfb0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[1142892], tls=0x7fbbfa29e700, child_tidptr=0x7fbbfa29e9d0) = 1142892
futex(0x7fbbfcc801d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL) = 0
rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
rt_sigprocmask(SIG_BLOCK, [], [], 8) = 0
mmap(NULL, 339968, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fbbfa1f9000
mprotect(0x7fbbfa1fa000, 335872, PROT_READ|PROT_WRITE) = 0
clone(child_stack=0x7fbbfa24afb0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[1142893], tls=0x7fbbfa24b700, child_tidptr=0x7fbbfa24b9d0) = 1142893
futex(0x7fbbfcc801d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL) = 0
rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
rt_sigprocmask(SIG_BLOCK, [], [], 8) = 0
mmap(NULL, 339968, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fbbfa1a6000
mprotect(0x7fbbfa1a7000, 335872, PROT_READ|PROT_WRITE) = 0
clone(child_stack=0x7fbbfa1f7fb0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[1142894], tls=0x7fbbfa1f8700, child_tidptr=0x7fbbfa1f89d0) = 1142894
futex(0x7fbbfcc801d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL) = 0
rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
rt_sigprocmask(SIG_BLOCK, [], [], 8) = 0
mmap(NULL, 339968, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fbbfa153000
mprotect(0x7fbbfa154000, 335872, PROT_READ|PROT_WRITE) = 0
clone(child_stack=0x7fbbfa1a4fb0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[1142895], tls=0x7fbbfa1a5700, child_tidptr=0x7fbbfa1a59d0) = 1142895
futex(0x7fbbfcc801d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL) = 0
rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
rt_sigprocmask(SIG_BLOCK, [], [], 8) = 0
mmap(NULL, 339968, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fbbfa100000
mprotect(0x7fbbfa101000, 335872, PROT_READ|PROT_WRITE) = 0
clone(child_stack=0x7fbbfa151fb0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[1142896], tls=0x7fbbfa152700, child_tidptr=0x7fbbfa1529d0) = 1142896
futex(0x7fbbfcc801d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL) = 0
rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
rt_sigprocmask(SIG_BLOCK, [], [], 8) = 0
mmap(NULL, 339968, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fbbfa0ad000
mprotect(0x7fbbfa0ae000, 335872, PROT_READ|PROT_WRITE) = 0
clone(child_stack=0x7fbbfa0fefb0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[1142897], tls=0x7fbbfa0ff700, child_tidptr=0x7fbbfa0ff9d0) = 1142897
futex(0x7fbbfcc801d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL) = 0
rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
rt_sigprocmask(SIG_BLOCK, [], [], 8) = 0
mmap(NULL, 339968, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fbbfa05a000
mprotect(0x7fbbfa05b000, 335872, PROT_READ|PROT_WRITE) = 0
clone(child_stack=0x7fbbfa0abfb0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[1142898], tls=0x7fbbfa0ac700, child_tidptr=0x7fbbfa0ac9d0) = 1142898
futex(0x7fbbfcc801d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL) = 0
rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
rt_sigprocmask(SIG_BLOCK, [], [], 8) = 0
mmap(NULL, 339968, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fbbfa007000
mprotect(0x7fbbfa008000, 335872, PROT_READ|PROT_WRITE) = 0
clone(child_stack=0x7fbbfa058fb0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[1142899], tls=0x7fbbfa059700, child_tidptr=0x7fbbfa0599d0) = 1142899
futex(0x7fbbfcc801d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL) = 0
rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
rt_sigprocmask(SIG_BLOCK, [], [], 8) = 0
mmap(NULL, 339968, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fbbf9fb4000
mprotect(0x7fbbf9fb5000, 335872, PROT_READ|PROT_WRITE) = 0
clone(child_stack=0x7fbbfa005fb0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[1142900], tls=0x7fbbfa006700, child_tidptr=0x7fbbfa0069d0) = 1142900
futex(0x7fbbfcc801d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL) = 0
rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
rt_sigprocmask(SIG_BLOCK, [], [], 8) = 0
mmap(NULL, 339968, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fbbf9f61000
mprotect(0x7fbbf9f62000, 335872, PROT_READ|PROT_WRITE) = 0
clone(child_stack=0x7fbbf9fb2fb0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[1142901], tls=0x7fbbf9fb3700, child_tidptr=0x7fbbf9fb39d0) = 1142901
futex(0x7fbbfcc801d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL) = 0
rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
rt_sigprocmask(SIG_BLOCK, [], [], 8) = 0
mmap(NULL, 339968, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fbbf9f0e000
mprotect(0x7fbbf9f0f000, 335872, PROT_READ|PROT_WRITE) = 0
clone(child_stack=0x7fbbf9f5ffb0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[1142902], tls=0x7fbbf9f60700, child_tidptr=0x7fbbf9f609d0) = 1142902
futex(0x7fbbfcc801d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL) = 0
rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
write(14, "\0\0\0\0", 4) = 4
select(0, NULL, NULL, NULL, NULL <unfinished ...>) = ?
+++ exited with 1 +++
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment