Skip to content

Instantly share code, notes, and snippets.

@maximilia
Created April 24, 2020 04:13
Show Gist options
  • Save maximilia/a28686972ed9ef2049b2902cdb04e364 to your computer and use it in GitHub Desktop.
Save maximilia/a28686972ed9ef2049b2902cdb04e364 to your computer and use it in GitHub Desktop.
WSL Ubuntu 20.04 - gpg: can't connect to the agent: IPC connect call failed #5125
execve("/usr/bin/curl", ["curl", "-sS", "https://dl.yarnpkg.com/debian/pu"...], 0x7ffffb6e5d50 /* 19 vars */) = 0
brk(NULL) = 0x7fffbf162000
arch_prctl(0x3001 /* ARCH_??? */, 0x7fffc679b500) = -1 EINVAL (Invalid argument)
access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
fstat(3, {st_mode=S_IFREG|0644, st_size=27438, ...}) = 0
mmap(NULL, 27438, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f181dc09000
close(3) = 0
openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libcurl.so.4", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\240\t\1\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0644, st_size=588424, ...}) = 0
mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f181dc40000
mmap(NULL, 591432, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f181db70000
mmap(0x7f181db7d000, 409600, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xd000) = 0x7f181db7d000
mmap(0x7f181dbe1000, 110592, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x71000) = 0x7f181dbe1000
mmap(0x7f181dbfc000, 20480, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x8b000) = 0x7f181dbfc000
close(3) = 0
openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libz.so.1", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\200\"\0\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0644, st_size=108936, ...}) = 0
mmap(NULL, 110776, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f181db50000
mprotect(0x7f181db52000, 98304, PROT_NONE) = 0
mmap(0x7f181db52000, 69632, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f181db52000
mmap(0x7f181db63000, 24576, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x13000) = 0x7f181db63000
mmap(0x7f181db6a000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x19000) = 0x7f181db6a000
close(3) = 0
openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libpthread.so.0", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\220\201\0\0\0\0\0\0"..., 832) = 832
pread64(3, "\4\0\0\0\24\0\0\0\3\0\0\0GNU\0w\\\273\377\370\24Ef`xg\200\260\263\264\0"..., 68, 824) = 68
fstat(3, {st_mode=S_IFREG|0755, st_size=157224, ...}) = 0
pread64(3, "\4\0\0\0\24\0\0\0\3\0\0\0GNU\0w\\\273\377\370\24Ef`xg\200\260\263\264\0"..., 68, 824) = 68
mmap(NULL, 140408, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f181db2d000
mmap(0x7f181db34000, 69632, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7000) = 0x7f181db34000
mmap(0x7f181db45000, 20480, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x18000) = 0x7f181db45000
mmap(0x7f181db4a000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1c000) = 0x7f181db4a000
mmap(0x7f181db4c000, 13432, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f181db4c000
close(3) = 0
openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libc.so.6", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\360q\2\0\0\0\0\0"..., 832) = 832
pread64(3, "\6\0\0\0\4\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0"..., 784, 64) = 784
pread64(3, "\4\0\0\0\20\0\0\0\5\0\0\0GNU\0\2\0\0\300\4\0\0\0\3\0\0\0\0\0\0\0", 32, 848) = 32
pread64(3, "\4\0\0\0\24\0\0\0\3\0\0\0GNU\0cBR\340\305\370\2609W\242\345)q\235A\1"..., 68, 880) = 68
fstat(3, {st_mode=S_IFREG|0755, st_size=2029224, ...}) = 0
pread64(3, "\6\0\0\0\4\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0"..., 784, 64) = 784
pread64(3, "\4\0\0\0\20\0\0\0\5\0\0\0GNU\0\2\0\0\300\4\0\0\0\3\0\0\0\0\0\0\0", 32, 848) = 32
pread64(3, "\4\0\0\0\24\0\0\0\3\0\0\0GNU\0cBR\340\305\370\2609W\242\345)q\235A\1"..., 68, 880) = 68
mmap(NULL, 2036952, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f181d930000
mprotect(0x7f181d955000, 1847296, PROT_NONE) = 0
mmap(0x7f181d955000, 1540096, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x25000) = 0x7f181d955000
mmap(0x7f181dacd000, 303104, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x19d000) = 0x7f181dacd000
mmap(0x7f181db18000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1e7000) = 0x7f181db18000
mmap(0x7f181db1e000, 13528, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f181db1e000
close(3) = 0
openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libnghttp2.so.14", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\340Q\0\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0644, st_size=162160, ...}) = 0
mmap(NULL, 164080, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f181d900000
mmap(0x7f181d905000, 77824, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x5000) = 0x7f181d905000
mmap(0x7f181d918000, 53248, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x18000) = 0x7f181d918000
mmap(0x7f181d925000, 16384, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x24000) = 0x7f181d925000
close(3) = 0
openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libidn2.so.0", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\240$\0\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0644, st_size=129096, ...}) = 0
mmap(NULL, 131096, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f181d8d0000
mprotect(0x7f181d8d2000, 118784, PROT_NONE) = 0
mmap(0x7f181d8d2000, 20480, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f181d8d2000
mmap(0x7f181d8d7000, 94208, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7000) = 0x7f181d8d7000
mmap(0x7f181d8ef000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1e000) = 0x7f181d8ef000
close(3) = 0
openat(AT_FDCWD, "/lib/x86_64-linux-gnu/librtmp.so.1", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\200]\0\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0644, st_size=125960, ...}) = 0
mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f181d8c0000
mmap(NULL, 127920, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f181d8a0000
mprotect(0x7f181d8a5000, 102400, PROT_NONE) = 0
mmap(0x7f181d8a5000, 69632, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x5000) = 0x7f181d8a5000
mmap(0x7f181d8b6000, 28672, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x16000) = 0x7f181d8b6000
mmap(0x7f181d8be000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1d000) = 0x7f181d8be000
close(3) = 0
openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libssh.so.4", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\340\364\0\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0644, st_size=445976, ...}) = 0
mmap(NULL, 447904, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f181d830000
mprotect(0x7f181d83d000, 380928, PROT_NONE) = 0
mmap(0x7f181d83d000, 266240, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xd000) = 0x7f181d83d000
mmap(0x7f181d87e000, 110592, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x4e000) = 0x7f181d87e000
mmap(0x7f181d89a000, 16384, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x69000) = 0x7f181d89a000
close(3) = 0
openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libpsl.so.5", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\300#\0\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0644, st_size=71672, ...}) = 0
mmap(NULL, 73744, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f181d810000
mmap(0x7f181d812000, 8192, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f181d812000
mmap(0x7f181d814000, 53248, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x4000) = 0x7f181d814000
mmap(0x7f181d821000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x10000) = 0x7f181d821000
close(3) = 0
openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libssl.so.1.1", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\367\1\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0644, st_size=598104, ...}) = 0
mmap(NULL, 600368, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f181d770000
mprotect(0x7f181d78c000, 434176, PROT_NONE) = 0
mmap(0x7f181d78c000, 323584, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1c000) = 0x7f181d78c000
mmap(0x7f181d7db000, 106496, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x6b000) = 0x7f181d7db000
mmap(0x7f181d7f6000, 53248, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x85000) = 0x7f181d7f6000
close(3) = 0
openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libcrypto.so.1.1", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\0\220\7\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0644, st_size=2954080, ...}) = 0
mmap(NULL, 2973600, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f181d490000
mmap(0x7f181d508000, 1683456, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x78000) = 0x7f181d508000
mmap(0x7f181d6a3000, 593920, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x213000) = 0x7f181d6a3000
mmap(0x7f181d734000, 188416, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2a3000) = 0x7f181d734000
mmap(0x7f181d762000, 16288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f181d762000
close(3) = 0
openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libgssapi_krb5.so.2", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0P\321\0\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0644, st_size=309712, ...}) = 0
mmap(NULL, 312128, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f181d440000
mmap(0x7f181d44b000, 204800, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xb000) = 0x7f181d44b000
mmap(0x7f181d47d000, 49152, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3d000) = 0x7f181d47d000
mmap(0x7f181d489000, 16384, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x48000) = 0x7f181d489000
close(3) = 0
openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libldap_r-2.4.so.2", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0@\356\0\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0644, st_size=339472, ...}) = 0
mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f181d430000
mmap(NULL, 351048, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f181d3d0000
mprotect(0x7f181d3dd000, 278528, PROT_NONE) = 0
mmap(0x7f181d3dd000, 212992, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xd000) = 0x7f181d3dd000
mmap(0x7f181d411000, 61440, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x41000) = 0x7f181d411000
mmap(0x7f181d421000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x50000) = 0x7f181d421000
mmap(0x7f181d424000, 6984, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f181d424000
close(3) = 0
openat(AT_FDCWD, "/lib/x86_64-linux-gnu/liblber-2.4.so.2", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\3003\0\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0644, st_size=63888, ...}) = 0
mmap(NULL, 66024, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f181d3b0000
mprotect(0x7f181d3b3000, 49152, PROT_NONE) = 0
mmap(0x7f181d3b3000, 32768, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7f181d3b3000
mmap(0x7f181d3bb000, 12288, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xb000) = 0x7f181d3bb000
mmap(0x7f181d3bf000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xe000) = 0x7f181d3bf000
close(3) = 0
openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libbrotlidec.so.1", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0@\21\0\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0644, st_size=55608, ...}) = 0
mmap(NULL, 57448, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f181d3a0000
mprotect(0x7f181d3a1000, 49152, PROT_NONE) = 0
mmap(0x7f181d3a1000, 32768, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1000) = 0x7f181d3a1000
mmap(0x7f181d3a9000, 12288, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x9000) = 0x7f181d3a9000
mmap(0x7f181d3ad000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xc000) = 0x7f181d3ad000
close(3) = 0
openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libunistring.so.2", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0@\10\1\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0644, st_size=1575112, ...}) = 0
mmap(NULL, 1579272, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f181d210000
mprotect(0x7f181d220000, 1499136, PROT_NONE) = 0
mmap(0x7f181d220000, 221184, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x10000) = 0x7f181d220000
mmap(0x7f181d256000, 1273856, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x46000) = 0x7f181d256000
mmap(0x7f181d38e000, 16384, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x17d000) = 0x7f181d38e000
close(3) = 0
openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libgnutls.so.30", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\200\4\3\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0644, st_size=1914336, ...}) = 0
mmap(NULL, 1922664, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f181d030000
mprotect(0x7f181d05f000, 1654784, PROT_NONE) = 0
mmap(0x7f181d05f000, 1187840, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2f000) = 0x7f181d05f000
mmap(0x7f181d181000, 462848, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x151000) = 0x7f181d181000
mmap(0x7f181d1f3000, 69632, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1c2000) = 0x7f181d1f3000
mmap(0x7f181d204000, 5736, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f181d204000
close(3) = 0
openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libhogweed.so.5", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 v\0\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0644, st_size=224072, ...}) = 0
mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f181d020000
mmap(NULL, 226072, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f181cfe0000
mmap(0x7f181cfe7000, 69632, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7000) = 0x7f181cfe7000
mmap(0x7f181cff8000, 122880, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x18000) = 0x7f181cff8000
mmap(0x7f181d016000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x35000) = 0x7f181d016000
close(3) = 0
openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libnettle.so.7", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\340\220\0\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0644, st_size=231592, ...}) = 0
mmap(NULL, 233592, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f181cfa0000
mmap(0x7f181cfa9000, 122880, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x9000) = 0x7f181cfa9000
mmap(0x7f181cfc7000, 65536, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x27000) = 0x7f181cfc7000
mmap(0x7f181cfd7000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x36000) = 0x7f181cfd7000
close(3) = 0
openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libgmp.so.10", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0@\242\0\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0644, st_size=534880, ...}) = 0
mmap(NULL, 537024, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f181cf10000
mprotect(0x7f181cf1a000, 491520, PROT_NONE) = 0
mmap(0x7f181cf1a000, 393216, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xa000) = 0x7f181cf1a000
mmap(0x7f181cf7a000, 94208, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x6a000) = 0x7f181cf7a000
mmap(0x7f181cf92000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x81000) = 0x7f181cf92000
close(3) = 0
openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libdl.so.2", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 \22\0\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0644, st_size=18816, ...}) = 0
mmap(NULL, 20752, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f181cf00000
mmap(0x7f181cf01000, 8192, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1000) = 0x7f181cf01000
mmap(0x7f181cf03000, 4096, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7f181cf03000
mmap(0x7f181cf04000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7f181cf04000
close(3) = 0
openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libkrb5.so.3", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 ?\2\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0644, st_size=902016, ...}) = 0
mmap(NULL, 904640, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f181ce20000
mprotect(0x7f181ce42000, 700416, PROT_NONE) = 0
mmap(0x7f181ce42000, 397312, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x22000) = 0x7f181ce42000
mmap(0x7f181cea3000, 299008, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x83000) = 0x7f181cea3000
mmap(0x7f181ceed000, 65536, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xcc000) = 0x7f181ceed000
close(3) = 0
openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libk5crypto.so.3", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\240D\0\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0644, st_size=191040, ...}) = 0
mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f181ce10000
mmap(NULL, 196696, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f181cdd0000
mprotect(0x7f181cdd4000, 172032, PROT_NONE) = 0
mmap(0x7f181cdd4000, 114688, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x4000) = 0x7f181cdd4000
mmap(0x7f181cdf0000, 53248, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x20000) = 0x7f181cdf0000
mmap(0x7f181cdfe000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2d000) = 0x7f181cdfe000
mmap(0x7f181ce00000, 88, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f181ce00000
close(3) = 0
openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libcom_err.so.2", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\200$\0\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0644, st_size=22600, ...}) = 0
mmap(NULL, 24744, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f181cdc0000
mmap(0x7f181cdc2000, 8192, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f181cdc2000
mmap(0x7f181cdc4000, 4096, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x4000) = 0x7f181cdc4000
mmap(0x7f181cdc5000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x4000) = 0x7f181cdc5000
close(3) = 0
openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libkrb5support.so.0", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\3605\0\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0644, st_size=56096, ...}) = 0
mmap(NULL, 58344, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f181cdb0000
mmap(0x7f181cdb3000, 28672, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7f181cdb3000
mmap(0x7f181cdba000, 12288, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xa000) = 0x7f181cdba000
mmap(0x7f181cdbd000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xc000) = 0x7f181cdbd000
close(3) = 0
openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libresolv.so.2", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 G\0\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0644, st_size=101320, ...}) = 0
mmap(NULL, 113280, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f181cd90000
mprotect(0x7f181cd94000, 81920, PROT_NONE) = 0
mmap(0x7f181cd94000, 65536, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x4000) = 0x7f181cd94000
mmap(0x7f181cda4000, 12288, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x14000) = 0x7f181cda4000
mmap(0x7f181cda8000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x17000) = 0x7f181cda8000
mmap(0x7f181cdaa000, 6784, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f181cdaa000
close(3) = 0
openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libsasl2.so.2", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\2008\0\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0644, st_size=113552, ...}) = 0
mmap(NULL, 115688, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f181cd70000
mmap(0x7f181cd73000, 73728, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7f181cd73000
mmap(0x7f181cd85000, 24576, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x15000) = 0x7f181cd85000
mmap(0x7f181cd8b000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1a000) = 0x7f181cd8b000
close(3) = 0
openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libgssapi.so.3", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 \367\0\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0644, st_size=278160, ...}) = 0
mmap(NULL, 280472, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f181cd20000
mmap(0x7f181cd2d000, 167936, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xd000) = 0x7f181cd2d000
mmap(0x7f181cd56000, 45056, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x36000) = 0x7f181cd56000
mmap(0x7f181cd61000, 16384, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x40000) = 0x7f181cd61000
close(3) = 0
openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libbrotlicommon.so.1", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0@\20\0\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0644, st_size=137448, ...}) = 0
mmap(NULL, 139592, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f181ccf0000
mmap(0x7f181ccf1000, 4096, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1000) = 0x7f181ccf1000
mmap(0x7f181ccf2000, 126976, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f181ccf2000
mmap(0x7f181cd11000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x20000) = 0x7f181cd11000
close(3) = 0
mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f181cce0000
openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libp11-kit.so.0", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\340\273\2\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0644, st_size=1265624, ...}) = 0
mmap(NULL, 1268992, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f181cba0000
mmap(0x7f181cbcb000, 630784, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2b000) = 0x7f181cbcb000
mmap(0x7f181cc65000, 376832, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xc5000) = 0x7f181cc65000
mmap(0x7f181ccc1000, 86016, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x120000) = 0x7f181ccc1000
close(3) = 0
openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libtasn1.so.6", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\2404\0\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0644, st_size=84120, ...}) = 0
mmap(NULL, 86568, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f181cb80000
mprotect(0x7f181cb83000, 69632, PROT_NONE) = 0
mmap(0x7f181cb83000, 49152, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7f181cb83000
mmap(0x7f181cb8f000, 16384, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xf000) = 0x7f181cb8f000
mmap(0x7f181cb94000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x13000) = 0x7f181cb94000
close(3) = 0
openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libkeyutils.so.1", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0@\"\0\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0644, st_size=22600, ...}) = 0
mmap(NULL, 24592, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f181cb70000
mmap(0x7f181cb72000, 8192, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f181cb72000
mmap(0x7f181cb74000, 4096, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x4000) = 0x7f181cb74000
mmap(0x7f181cb75000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x4000) = 0x7f181cb75000
close(3) = 0
openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libheimntlm.so.0", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0`6\0\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0644, st_size=43712, ...}) = 0
mmap(NULL, 45648, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f181cb60000
mprotect(0x7f181cb63000, 28672, PROT_NONE) = 0
mmap(0x7f181cb63000, 16384, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7f181cb63000
mmap(0x7f181cb67000, 8192, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7000) = 0x7f181cb67000
mmap(0x7f181cb6a000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x9000) = 0x7f181cb6a000
close(3) = 0
openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libkrb5.so.26", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\360\363\1\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0644, st_size=594104, ...}) = 0
mmap(NULL, 598928, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f181cac0000
mmap(0x7f181cadb000, 331776, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b000) = 0x7f181cadb000
mmap(0x7f181cb2c000, 131072, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x6c000) = 0x7f181cb2c000
mmap(0x7f181cb4c000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x8b000) = 0x7f181cb4c000
mmap(0x7f181cb52000, 912, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f181cb52000
close(3) = 0
openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libasn1.so.8", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0`\243\1\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0644, st_size=678240, ...}) = 0
mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f181cab0000
mmap(NULL, 680176, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f181ca00000
mprotect(0x7f181ca1a000, 561152, PROT_NONE) = 0
mmap(0x7f181ca1a000, 438272, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1a000) = 0x7f181ca1a000
mmap(0x7f181ca85000, 118784, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x85000) = 0x7f181ca85000
mmap(0x7f181caa3000, 16384, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xa2000) = 0x7f181caa3000
close(3) = 0
openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libhcrypto.so.4", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 z\0\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0644, st_size=221816, ...}) = 0
mmap(NULL, 227944, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f181c9c0000
mmap(0x7f181c9c7000, 126976, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7000) = 0x7f181c9c7000
mmap(0x7f181c9e6000, 57344, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x26000) = 0x7f181c9e6000
mmap(0x7f181c9f4000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x33000) = 0x7f181c9f4000
mmap(0x7f181c9f7000, 2664, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f181c9f7000
close(3) = 0
openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libroken.so.18", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\200`\0\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0644, st_size=97024, ...}) = 0
mmap(NULL, 99376, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f181c9a0000
mprotect(0x7f181c9a5000, 73728, PROT_NONE) = 0
mmap(0x7f181c9a5000, 53248, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x5000) = 0x7f181c9a5000
mmap(0x7f181c9b2000, 16384, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x12000) = 0x7f181c9b2000
mmap(0x7f181c9b7000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x16000) = 0x7f181c9b7000
close(3) = 0
openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libffi.so.7", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0000\"\0\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0644, st_size=43416, ...}) = 0
mmap(NULL, 46632, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f181c990000
mprotect(0x7f181c992000, 32768, PROT_NONE) = 0
mmap(0x7f181c992000, 24576, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f181c992000
mmap(0x7f181c998000, 4096, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x8000) = 0x7f181c998000
mmap(0x7f181c99a000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x9000) = 0x7f181c99a000
close(3) = 0
openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libwind.so.0", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\200\21\0\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0644, st_size=166040, ...}) = 0
mmap(NULL, 167984, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f181c960000
mmap(0x7f181c961000, 8192, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1000) = 0x7f181c961000
mmap(0x7f181c963000, 151552, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7f181c963000
mmap(0x7f181c988000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x27000) = 0x7f181c988000
close(3) = 0
openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libheimbase.so.1", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\3605\0\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0644, st_size=68752, ...}) = 0
mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f181c950000
mmap(NULL, 71896, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f181c930000
mmap(0x7f181c933000, 36864, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7f181c933000
mmap(0x7f181c93c000, 16384, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xc000) = 0x7f181c93c000
mmap(0x7f181c940000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xf000) = 0x7f181c940000
close(3) = 0
openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libhx509.so.5", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\340/\1\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0644, st_size=313336, ...}) = 0
mmap(NULL, 316456, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f181c8e0000
mmap(0x7f181c8f0000, 167936, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x10000) = 0x7f181c8f0000
mmap(0x7f181c919000, 65536, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x39000) = 0x7f181c919000
mmap(0x7f181c929000, 16384, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x48000) = 0x7f181c929000
mmap(0x7f181c92d000, 1064, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f181c92d000
close(3) = 0
openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libsqlite3.so.0", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\0\346\0\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0644, st_size=1212216, ...}) = 0
mmap(NULL, 1216056, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f181c7b0000
mprotect(0x7f181c7be000, 1134592, PROT_NONE) = 0
mmap(0x7f181c7be000, 917504, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xe000) = 0x7f181c7be000
mmap(0x7f181c89e000, 212992, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xee000) = 0x7f181c89e000
mmap(0x7f181c8d3000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x122000) = 0x7f181c8d3000
close(3) = 0
openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libcrypt.so.1", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0@ \0\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0644, st_size=202760, ...}) = 0
mmap(NULL, 238280, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f181c770000
mmap(0x7f181c772000, 86016, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f181c772000
mmap(0x7f181c787000, 106496, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x17000) = 0x7f181c787000
mmap(0x7f181c7a1000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x30000) = 0x7f181c7a1000
mmap(0x7f181c7a3000, 29384, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f181c7a3000
close(3) = 0
openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libm.so.6", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\300\363\0\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0644, st_size=1369352, ...}) = 0
mmap(NULL, 1368336, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f181c621000
mmap(0x7f181c630000, 684032, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xf000) = 0x7f181c630000
mmap(0x7f181c6d7000, 618496, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xb6000) = 0x7f181c6d7000
mmap(0x7f181c76e000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x14c000) = 0x7f181c76e000
close(3) = 0
mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f181c610000
mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f181c600000
mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f181c5f0000
arch_prctl(ARCH_SET_FS, 0x7f181c5f0e00) = 0
mprotect(0x7f181db18000, 12288, PROT_READ) = 0
mprotect(0x7f181c76e000, 4096, PROT_READ) = 0
mprotect(0x7f181c7a1000, 4096, PROT_READ) = 0
mprotect(0x7f181db4a000, 4096, PROT_READ) = 0
mprotect(0x7f181cf04000, 4096, PROT_READ) = 0
mprotect(0x7f181c8d3000, 12288, PROT_READ) = 0
mprotect(0x7f181cdc5000, 4096, PROT_READ) = 0
mprotect(0x7f181cda8000, 4096, PROT_READ) = 0
mprotect(0x7f181c9b7000, 4096, PROT_READ) = 0
mprotect(0x7f181caa3000, 4096, PROT_READ) = 0
mprotect(0x7f181c940000, 4096, PROT_READ) = 0
mprotect(0x7f181c9f4000, 8192, PROT_READ) = 0
mprotect(0x7f181c988000, 4096, PROT_READ) = 0
mprotect(0x7f181c929000, 12288, PROT_READ) = 0
mprotect(0x7f181c99a000, 4096, PROT_READ) = 0
mprotect(0x7f181cb4c000, 16384, PROT_READ) = 0
mprotect(0x7f181cb6a000, 4096, PROT_READ) = 0
mprotect(0x7f181cb75000, 4096, PROT_READ) = 0
mprotect(0x7f181cb94000, 4096, PROT_READ) = 0
mprotect(0x7f181ccc1000, 45056, PROT_READ) = 0
mprotect(0x7f181cd11000, 4096, PROT_READ) = 0
mprotect(0x7f181cd61000, 8192, PROT_READ) = 0
mprotect(0x7f181cd8b000, 4096, PROT_READ) = 0
mprotect(0x7f181cdbd000, 4096, PROT_READ) = 0
mprotect(0x7f181cdfe000, 4096, PROT_READ) = 0
mprotect(0x7f181ceed000, 57344, PROT_READ) = 0
mprotect(0x7f181cf92000, 4096, PROT_READ) = 0
mprotect(0x7f181cfd7000, 8192, PROT_READ) = 0
mprotect(0x7f181d016000, 4096, PROT_READ) = 0
mprotect(0x7f181d38e000, 12288, PROT_READ) = 0
mprotect(0x7f181d8ef000, 4096, PROT_READ) = 0
mprotect(0x7f181d1f3000, 61440, PROT_READ) = 0
mprotect(0x7f181d3ad000, 4096, PROT_READ) = 0
mprotect(0x7f181d3bf000, 4096, PROT_READ) = 0
mprotect(0x7f181d421000, 8192, PROT_READ) = 0
mprotect(0x7f181d489000, 8192, PROT_READ) = 0
mprotect(0x7f181d734000, 180224, PROT_READ) = 0
mprotect(0x7f181d7f6000, 36864, PROT_READ) = 0
mprotect(0x7f181d821000, 4096, PROT_READ) = 0
mprotect(0x7f181db6a000, 4096, PROT_READ) = 0
mprotect(0x7f181d89a000, 8192, PROT_READ) = 0
mprotect(0x7f181d8be000, 4096, PROT_READ) = 0
mprotect(0x7f181d925000, 12288, PROT_READ) = 0
mprotect(0x7f181dbfc000, 16384, PROT_READ) = 0
mprotect(0x7f181dc79000, 16384, PROT_READ) = 0
mprotect(0x7f181dc3d000, 4096, PROT_READ) = 0
munmap(0x7f181dc09000, 27438) = 0
set_tid_address(0x7f181c5f10d0) = 774
set_robust_list(0x7f181c5f10e0, 24) = 0
rt_sigaction(SIGRTMIN, {sa_handler=0x7f181db34bf0, sa_mask=[], sa_flags=SA_RESTORER|SA_SIGINFO, sa_restorer=0x7f181db423c0}, NULL, 8) = 0
rt_sigaction(SIGRT_1, {sa_handler=0x7f181db34c90, sa_mask=[], sa_flags=SA_RESTORER|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f181db423c0}, NULL, 8) = 0
rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0
prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=8192*1024}) = 0
brk(NULL) = 0x7fffbf162000
brk(0x7fffbf183000) = 0x7fffbf183000
getrandom("\x99", 1, GRND_NONBLOCK) = 1
stat("/etc/gnutls/config", 0x7fffc679b460) = -1 ENOENT (No such file or directory)
pipe([3, 4]) = 0
close(3) = 0
close(4) = 0
rt_sigaction(SIGPIPE, {sa_handler=SIG_IGN, sa_mask=[PIPE], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f181d976210}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f2881d36210}, 8) = 0
futex(0x7f181d764818, FUTEX_WAKE_PRIVATE, 2147483647) = 0
futex(0x7f181d76480c, FUTEX_WAKE_PRIVATE, 2147483647) = 0
futex(0x7f181d764804, FUTEX_WAKE_PRIVATE, 2147483647) = 0
futex(0x7f181d761c5c, FUTEX_WAKE_PRIVATE, 2147483647) = 0
futex(0x7f181d7646c4, FUTEX_WAKE_PRIVATE, 2147483647) = 0
futex(0x7f181d76465c, FUTEX_WAKE_PRIVATE, 2147483647) = 0
futex(0x7f181d764650, FUTEX_WAKE_PRIVATE, 2147483647) = 0
brk(0x7fffbf1a4000) = 0x7fffbf1a4000
futex(0x7f181d7647fc, FUTEX_WAKE_PRIVATE, 2147483647) = 0
futex(0x7f181d7647b8, FUTEX_WAKE_PRIVATE, 2147483647) = 0
futex(0x7f181d7647b0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
openat(AT_FDCWD, "/usr/lib/ssl/openssl.cnf", O_RDONLY) = 3
fstat(3, {st_mode=S_IFREG|0644, st_size=10909, ...}) = 0
read(3, "#\n# OpenSSL example configuratio"..., 4096) = 4096
read(3, "# WARNING: ancient versions of N"..., 4096) = 4096
read(3, "es of the usage of nsCertType. I"..., 4096) = 2717
read(3, "", 4096) = 0
close(3) = 0
socket(AF_INET6, SOCK_DGRAM, IPPROTO_IP) = 3
close(3) = 0
openat(AT_FDCWD, "/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC) = 3
fstat(3, {st_mode=S_IFREG|0644, st_size=3035952, ...}) = 0
mmap(NULL, 3035952, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f181c30a000
close(3) = 0
openat(AT_FDCWD, "/usr/share/locale/locale.alias", O_RDONLY|O_CLOEXEC) = 3
fstat(3, {st_mode=S_IFREG|0644, st_size=2996, ...}) = 0
read(3, "# Locale name alias data base.\n#"..., 4096) = 2996
read(3, "", 4096) = 0
close(3) = 0
openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_IDENTIFICATION", O_RDONLY|O_CLOEXEC) = 3
fstat(3, {st_mode=S_IFREG|0644, st_size=252, ...}) = 0
mmap(NULL, 252, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f181dc3c000
close(3) = 0
openat(AT_FDCWD, "/usr/lib/x86_64-linux-gnu/gconv/gconv-modules.cache", O_RDONLY) = 3
fstat(3, {st_mode=S_IFREG|0644, st_size=27002, ...}) = 0
mmap(NULL, 27002, PROT_READ, MAP_SHARED, 3, 0) = 0x7f181dc09000
close(3) = 0
futex(0x7f181db1d634, FUTEX_WAKE_PRIVATE, 2147483647) = 0
openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_MEASUREMENT", O_RDONLY|O_CLOEXEC) = 3
fstat(3, {st_mode=S_IFREG|0644, st_size=23, ...}) = 0
mmap(NULL, 23, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f181dc08000
close(3) = 0
openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_TELEPHONE", O_RDONLY|O_CLOEXEC) = 3
fstat(3, {st_mode=S_IFREG|0644, st_size=47, ...}) = 0
mmap(NULL, 47, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f181dc07000
close(3) = 0
openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_ADDRESS", O_RDONLY|O_CLOEXEC) = 3
fstat(3, {st_mode=S_IFREG|0644, st_size=131, ...}) = 0
mmap(NULL, 131, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f181dc06000
close(3) = 0
openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_NAME", O_RDONLY|O_CLOEXEC) = 3
fstat(3, {st_mode=S_IFREG|0644, st_size=62, ...}) = 0
mmap(NULL, 62, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f181dc05000
close(3) = 0
openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_PAPER", O_RDONLY|O_CLOEXEC) = 3
fstat(3, {st_mode=S_IFREG|0644, st_size=34, ...}) = 0
mmap(NULL, 34, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f181dc04000
close(3) = 0
openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_MESSAGES", O_RDONLY|O_CLOEXEC) = 3
fstat(3, {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
close(3) = 0
openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_MESSAGES/SYS_LC_MESSAGES", O_RDONLY|O_CLOEXEC) = 3
fstat(3, {st_mode=S_IFREG|0644, st_size=48, ...}) = 0
mmap(NULL, 48, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f181dc03000
close(3) = 0
openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_MONETARY", O_RDONLY|O_CLOEXEC) = 3
fstat(3, {st_mode=S_IFREG|0644, st_size=270, ...}) = 0
mmap(NULL, 270, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f181dc02000
close(3) = 0
openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_COLLATE", O_RDONLY|O_CLOEXEC) = 3
fstat(3, {st_mode=S_IFREG|0644, st_size=1518110, ...}) = 0
mmap(NULL, 1518110, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f181c197000
close(3) = 0
openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_TIME", O_RDONLY|O_CLOEXEC) = 3
fstat(3, {st_mode=S_IFREG|0644, st_size=3360, ...}) = 0
mmap(NULL, 3360, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f181dc01000
close(3) = 0
openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_NUMERIC", O_RDONLY|O_CLOEXEC) = 3
fstat(3, {st_mode=S_IFREG|0644, st_size=50, ...}) = 0
mmap(NULL, 50, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f181db6f000
close(3) = 0
openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_CTYPE", O_RDONLY|O_CLOEXEC) = 3
fstat(3, {st_mode=S_IFREG|0644, st_size=201272, ...}) = 0
mmap(NULL, 201272, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f181c165000
close(3) = 0
openat(AT_FDCWD, "/home/maximilia/.curlrc", O_RDONLY) = -1 ENOENT (No such file or directory)
brk(0x7fffbf1c6000) = 0x7fffbf1c6000
rt_sigaction(SIGPIPE, NULL, {sa_handler=SIG_IGN, sa_mask=[PIPE], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f181d976210}, 8) = 0
rt_sigaction(SIGPIPE, {sa_handler=SIG_IGN, sa_mask=[PIPE], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f181db423c0}, NULL, 8) = 0
brk(0x7fffbf1c2000) = 0x7fffbf1c2000
brk(0x7fffbf1c1000) = 0x7fffbf1c1000
rt_sigaction(SIGPIPE, {sa_handler=SIG_IGN, sa_mask=[PIPE], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f181db423c0}, NULL, 8) = 0
ioctl(1, TCGETS, 0x7fffc679b1b0) = -1 ENOTTY (Inappropriate ioctl for device)
ioctl(0, TIOCGWINSZ, {ws_row=73, ws_col=317, ws_xpixel=0, ws_ypixel=0}) = 0
clock_gettime(CLOCK_MONOTONIC, {tv_sec=333, tv_nsec=765567600}) = 0
brk(0x7fffbf1e2000) = 0x7fffbf1e2000
socketpair(AF_UNIX, SOCK_STREAM, 0, [3, 4]) = 0
fcntl(3, F_GETFL) = 0x2 (flags O_RDWR)
fcntl(3, F_SETFL, O_RDWR|O_NONBLOCK) = 0
fcntl(4, F_GETFL) = 0x2 (flags O_RDWR)
fcntl(4, F_SETFL, O_RDWR|O_NONBLOCK) = 0
clock_gettime(CLOCK_MONOTONIC, {tv_sec=333, tv_nsec=766221700}) = 0
rt_sigaction(SIGPIPE, NULL, {sa_handler=SIG_IGN, sa_mask=[PIPE], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f181db423c0}, 8) = 0
rt_sigaction(SIGPIPE, {sa_handler=SIG_IGN, sa_mask=[PIPE], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f181db423c0}, NULL, 8) = 0
clock_gettime(CLOCK_MONOTONIC, {tv_sec=333, tv_nsec=766579700}) = 0
poll([{fd=3, events=POLLIN}], 1, 0) = 0 (Timeout)
clock_gettime(CLOCK_MONOTONIC, {tv_sec=333, tv_nsec=766834200}) = 0
rt_sigaction(SIGPIPE, NULL, {sa_handler=SIG_IGN, sa_mask=[PIPE], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f181db423c0}, 8) = 0
rt_sigaction(SIGPIPE, {sa_handler=SIG_IGN, sa_mask=[PIPE], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f181db423c0}, NULL, 8) = 0
clock_gettime(CLOCK_MONOTONIC, {tv_sec=333, tv_nsec=767248900}) = 0
clock_gettime(CLOCK_MONOTONIC, {tv_sec=333, tv_nsec=767352100}) = 0
clock_gettime(CLOCK_MONOTONIC, {tv_sec=333, tv_nsec=767459300}) = 0
clock_gettime(CLOCK_MONOTONIC, {tv_sec=333, tv_nsec=767572900}) = 0
clock_gettime(CLOCK_MONOTONIC, {tv_sec=333, tv_nsec=767677200}) = 0
clock_gettime(CLOCK_MONOTONIC, {tv_sec=333, tv_nsec=767782800}) = 0
clock_gettime(CLOCK_MONOTONIC, {tv_sec=333, tv_nsec=767949400}) = 0
clock_gettime(CLOCK_MONOTONIC, {tv_sec=333, tv_nsec=768052300}) = 0
clock_gettime(CLOCK_MONOTONIC, {tv_sec=333, tv_nsec=768169400}) = 0
clock_gettime(CLOCK_MONOTONIC, {tv_sec=333, tv_nsec=768284300}) = 0
socketpair(AF_UNIX, SOCK_STREAM, 0, [5, 6]) = 0
mmap(NULL, 8392704, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f181b960000
mprotect(0x7f181b961000, 8388608, PROT_READ|PROT_WRITE) = 0
clone(child_stack=0x7f181c15fd70, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tidptr=0x7f181c1609d0, tls=0x7f181c160700, child_tidptr=0x7f181c1609d0) = 781
clock_gettime(CLOCK_MONOTONIC, {tv_sec=333, tv_nsec=769066600}) = 0
clock_gettime(CLOCK_MONOTONIC, {tv_sec=333, tv_nsec=769213100}) = 0
clock_gettime(CLOCK_MONOTONIC, {tv_sec=333, tv_nsec=769313100}) = 0
rt_sigaction(SIGPIPE, {sa_handler=SIG_IGN, sa_mask=[PIPE], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f181db423c0}, NULL, 8) = 0
clock_gettime(CLOCK_MONOTONIC, {tv_sec=333, tv_nsec=769592800}) = 0
clock_gettime(CLOCK_MONOTONIC, {tv_sec=333, tv_nsec=769709600}) = 0
poll([{fd=5, events=POLLIN}, {fd=3, events=POLLIN}], 2, 1) = 0 (Timeout)
clock_gettime(CLOCK_MONOTONIC, {tv_sec=333, tv_nsec=771229500}) = 0
rt_sigaction(SIGPIPE, NULL, {sa_handler=SIG_IGN, sa_mask=[PIPE], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f181db423c0}, 8) = 0
rt_sigaction(SIGPIPE, {sa_handler=SIG_IGN, sa_mask=[PIPE], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f181db423c0}, NULL, 8) = 0
clock_gettime(CLOCK_MONOTONIC, {tv_sec=333, tv_nsec=771610800}) = 0
clock_gettime(CLOCK_MONOTONIC, {tv_sec=333, tv_nsec=771733700}) = 0
clock_gettime(CLOCK_MONOTONIC, {tv_sec=333, tv_nsec=771860800}) = 0
rt_sigaction(SIGPIPE, {sa_handler=SIG_IGN, sa_mask=[PIPE], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f181db423c0}, NULL, 8) = 0
clock_gettime(CLOCK_MONOTONIC, {tv_sec=333, tv_nsec=772126800}) = 0
clock_gettime(CLOCK_MONOTONIC, {tv_sec=333, tv_nsec=772222600}) = 0
poll([{fd=5, events=POLLIN}, {fd=3, events=POLLIN}], 2, 1) = 0 (Timeout)
clock_gettime(CLOCK_MONOTONIC, {tv_sec=333, tv_nsec=774378100}) = 0
rt_sigaction(SIGPIPE, NULL, {sa_handler=SIG_IGN, sa_mask=[PIPE], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f181db423c0}, 8) = 0
rt_sigaction(SIGPIPE, {sa_handler=SIG_IGN, sa_mask=[PIPE], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f181db423c0}, NULL, 8) = 0
clock_gettime(CLOCK_MONOTONIC, {tv_sec=333, tv_nsec=775209400}) = 0
clock_gettime(CLOCK_MONOTONIC, {tv_sec=333, tv_nsec=775321000}) = 0
clock_gettime(CLOCK_MONOTONIC, {tv_sec=333, tv_nsec=775428800}) = 0
rt_sigaction(SIGPIPE, {sa_handler=SIG_IGN, sa_mask=[PIPE], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f181db423c0}, NULL, 8) = 0
clock_gettime(CLOCK_MONOTONIC, {tv_sec=333, tv_nsec=775646600}) = 0
clock_gettime(CLOCK_MONOTONIC, {tv_sec=333, tv_nsec=775751100}) = 0
poll([{fd=5, events=POLLIN}, {fd=3, events=POLLIN}], 2, 3) = 0 (Timeout)
clock_gettime(CLOCK_MONOTONIC, {tv_sec=333, tv_nsec=779236100}) = 0
rt_sigaction(SIGPIPE, NULL, {sa_handler=SIG_IGN, sa_mask=[PIPE], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f181db423c0}, 8) = 0
rt_sigaction(SIGPIPE, {sa_handler=SIG_IGN, sa_mask=[PIPE], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f181db423c0}, NULL, 8) = 0
clock_gettime(CLOCK_MONOTONIC, {tv_sec=333, tv_nsec=779653500}) = 0
clock_gettime(CLOCK_MONOTONIC, {tv_sec=333, tv_nsec=779770400}) = 0
clock_gettime(CLOCK_MONOTONIC, {tv_sec=333, tv_nsec=779885600}) = 0
rt_sigaction(SIGPIPE, {sa_handler=SIG_IGN, sa_mask=[PIPE], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f181db423c0}, NULL, 8) = 0
clock_gettime(CLOCK_MONOTONIC, {tv_sec=333, tv_nsec=780135400}) = 0
poll([{fd=5, events=POLLIN}, {fd=3, events=POLLIN}], 2, 0) = 0 (Timeout)
clock_gettime(CLOCK_MONOTONIC, {tv_sec=333, tv_nsec=780427300}) = 0
rt_sigaction(SIGPIPE, NULL, {sa_handler=SIG_IGN, sa_mask=[PIPE], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f181db423c0}, 8) = 0
rt_sigaction(SIGPIPE, {sa_handler=SIG_IGN, sa_mask=[PIPE], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f181db423c0}, NULL, 8) = 0
clock_gettime(CLOCK_MONOTONIC, {tv_sec=333, tv_nsec=780822000}) = 0
clock_gettime(CLOCK_MONOTONIC, {tv_sec=333, tv_nsec=780941500}) = 0
clock_gettime(CLOCK_MONOTONIC, {tv_sec=333, tv_nsec=781069000}) = 0
rt_sigaction(SIGPIPE, {sa_handler=SIG_IGN, sa_mask=[PIPE], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f181db423c0}, NULL, 8) = 0
clock_gettime(CLOCK_MONOTONIC, {tv_sec=333, tv_nsec=781333400}) = 0
clock_gettime(CLOCK_MONOTONIC, {tv_sec=333, tv_nsec=781451700}) = 0
poll([{fd=5, events=POLLIN}, {fd=3, events=POLLIN}], 2, 7) = 1 ([{fd=5, revents=POLLIN}])
clock_gettime(CLOCK_MONOTONIC, {tv_sec=333, tv_nsec=781850300}) = 0
rt_sigaction(SIGPIPE, NULL, {sa_handler=SIG_IGN, sa_mask=[PIPE], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f181db423c0}, 8) = 0
rt_sigaction(SIGPIPE, {sa_handler=SIG_IGN, sa_mask=[PIPE], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f181db423c0}, NULL, 8) = 0
time([1587701442 /* 2020-04-24T12:10:42+0800 */]) = 1587701442 (2020-04-24T12:10:42+0800)
close(6) = 0
close(5) = 0
clock_gettime(CLOCK_MONOTONIC, {tv_sec=333, tv_nsec=783828800}) = 0
clock_gettime(CLOCK_MONOTONIC, {tv_sec=333, tv_nsec=783936900}) = 0
clock_gettime(CLOCK_MONOTONIC, {tv_sec=333, tv_nsec=784043900}) = 0
clock_gettime(CLOCK_MONOTONIC, {tv_sec=333, tv_nsec=784171000}) = 0
clock_gettime(CLOCK_MONOTONIC, {tv_sec=333, tv_nsec=784277500}) = 0
socket(AF_INET6, SOCK_STREAM, IPPROTO_TCP) = 5
setsockopt(5, SOL_TCP, TCP_NODELAY, [1], 4) = 0
setsockopt(5, SOL_SOCKET, SO_KEEPALIVE, [1], 4) = 0
setsockopt(5, SOL_TCP, TCP_KEEPIDLE, [60], 4) = 0
setsockopt(5, SOL_TCP, TCP_KEEPINTVL, [60], 4) = 0
fcntl(5, F_GETFL) = 0x2 (flags O_RDWR)
fcntl(5, F_SETFL, O_RDWR|O_NONBLOCK) = 0
clock_gettime(CLOCK_MONOTONIC, {tv_sec=333, tv_nsec=785226000}) = 0
clock_gettime(CLOCK_MONOTONIC, {tv_sec=333, tv_nsec=785334400}) = 0
connect(5, {sa_family=AF_INET6, sin6_port=htons(443), inet_pton(AF_INET6, "2606:4700::6812:7e64", &sin6_addr), sin6_flowinfo=htonl(0), sin6_scope_id=0}, 28) = -1 EINPROGRESS (Operation now in progress)
clock_gettime(CLOCK_MONOTONIC, {tv_sec=333, tv_nsec=785697800}) = 0
clock_gettime(CLOCK_MONOTONIC, {tv_sec=333, tv_nsec=785826100}) = 0
clock_gettime(CLOCK_MONOTONIC, {tv_sec=333, tv_nsec=785937000}) = 0
clock_gettime(CLOCK_MONOTONIC, {tv_sec=333, tv_nsec=786040900}) = 0
poll([{fd=5, events=POLLOUT|POLLWRNORM}], 1, 0) = 0 (Timeout)
clock_gettime(CLOCK_MONOTONIC, {tv_sec=333, tv_nsec=786289700}) = 0
rt_sigaction(SIGPIPE, {sa_handler=SIG_IGN, sa_mask=[PIPE], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f181db423c0}, NULL, 8) = 0
clock_gettime(CLOCK_MONOTONIC, {tv_sec=333, tv_nsec=786504400}) = 0
clock_gettime(CLOCK_MONOTONIC, {tv_sec=333, tv_nsec=786610500}) = 0
poll([{fd=5, events=POLLOUT}, {fd=3, events=POLLIN}], 2, 2) = 0 (Timeout)
clock_gettime(CLOCK_MONOTONIC, {tv_sec=333, tv_nsec=789216100}) = 0
rt_sigaction(SIGPIPE, NULL, {sa_handler=SIG_IGN, sa_mask=[PIPE], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f181db423c0}, 8) = 0
rt_sigaction(SIGPIPE, {sa_handler=SIG_IGN, sa_mask=[PIPE], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f181db423c0}, NULL, 8) = 0
clock_gettime(CLOCK_MONOTONIC, {tv_sec=333, tv_nsec=789569900}) = 0
poll([{fd=5, events=POLLOUT|POLLWRNORM}], 1, 0) = 0 (Timeout)
clock_gettime(CLOCK_MONOTONIC, {tv_sec=333, tv_nsec=789803600}) = 0
rt_sigaction(SIGPIPE, {sa_handler=SIG_IGN, sa_mask=[PIPE], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f181db423c0}, NULL, 8) = 0
clock_gettime(CLOCK_MONOTONIC, {tv_sec=333, tv_nsec=790110200}) = 0
clock_gettime(CLOCK_MONOTONIC, {tv_sec=333, tv_nsec=790223400}) = 0
poll([{fd=5, events=POLLOUT}, {fd=3, events=POLLIN}], 2, 195) = 1 ([{fd=5, revents=POLLOUT}])
clock_gettime(CLOCK_MONOTONIC, {tv_sec=333, tv_nsec=790468100}) = 0
rt_sigaction(SIGPIPE, NULL, {sa_handler=SIG_IGN, sa_mask=[PIPE], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f181db423c0}, 8) = 0
rt_sigaction(SIGPIPE, {sa_handler=SIG_IGN, sa_mask=[PIPE], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f181db423c0}, NULL, 8) = 0
clock_gettime(CLOCK_MONOTONIC, {tv_sec=333, tv_nsec=790841100}) = 0
poll([{fd=5, events=POLLOUT|POLLWRNORM}], 1, 0) = 1 ([{fd=5, revents=POLLOUT|POLLWRNORM}])
getsockopt(5, SOL_SOCKET, SO_ERROR, [0], [4]) = 0
clock_gettime(CLOCK_MONOTONIC, {tv_sec=333, tv_nsec=791305000}) = 0
getpeername(5, {sa_family=AF_INET6, sin6_port=htons(443), inet_pton(AF_INET6, "2606:4700::6812:7e64", &sin6_addr), sin6_flowinfo=htonl(0), sin6_scope_id=0}, [128->28]) = 0
getsockname(5, {sa_family=AF_INET6, sin6_port=htons(51919), inet_pton(AF_INET6, "2406:3003:204e:74:641c:d5da:2411:6c52", &sin6_addr), sin6_flowinfo=htonl(0), sin6_scope_id=0}, [128->28]) = 0
clock_gettime(CLOCK_MONOTONIC, {tv_sec=333, tv_nsec=792236700}) = 0
clock_gettime(CLOCK_MONOTONIC, {tv_sec=333, tv_nsec=792364500}) = 0
futex(0x7f181d764948, FUTEX_WAKE_PRIVATE, 2147483647) = 0
getpid() = 774
getrandom("\x3d\xb8\x6a\x42\xf5\x21\x40\x8d\x14\x0f\xb2\xb7\x05\x83\x79\xf5\xa8\xc4\x84\xab\xa8\x76\x52\xce\xba\x95\x96\x34\xc6\x45\x42\xaa", 32, 0) = 32
getpid() = 774
clock_gettime(CLOCK_REALTIME, {tv_sec=1587701442, tv_nsec=451049200}) = 0
time(NULL) = 1587701442 (2020-04-24T12:10:42+0800)
futex(0x7f181d764918, FUTEX_WAKE_PRIVATE, 2147483647) = 0
futex(0x7f181d7648d8, FUTEX_WAKE_PRIVATE, 2147483647) = 0
futex(0x7f181d7647f0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
futex(0x7f181d7647e8, FUTEX_WAKE_PRIVATE, 2147483647) = 0
openat(AT_FDCWD, "/usr/lib/ssl/openssl.cnf", O_RDONLY) = 6
fstat(6, {st_mode=S_IFREG|0644, st_size=10909, ...}) = 0
read(6, "#\n# OpenSSL example configuratio"..., 4096) = 4096
read(6, "# WARNING: ancient versions of N"..., 4096) = 4096
read(6, "es of the usage of nsCertType. I"..., 4096) = 2717
read(6, "", 4096) = 0
close(6) = 0
futex(0x7f181d7647e0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
futex(0x7f181d802840, FUTEX_WAKE_PRIVATE, 2147483647) = 0
sysinfo({uptime=333, loads=[33984, 37856, 38400], totalram=34240540672, freeram=27708977152, sharedram=0, bufferram=0, totalswap=63929053184, freeswap=63929053184, procs=10, totalhigh=142548992, freehigh=278528, mem_unit=1}) = 0
futex(0x7f181d802928, FUTEX_WAKE_PRIVATE, 2147483647) = 0
futex(0x7f181d80291c, FUTEX_WAKE_PRIVATE, 2147483647) = 0
futex(0x7f181d802748, FUTEX_WAKE_PRIVATE, 2147483647) = 0
getpid() = 774
getpid() = 774
time(NULL) = 1587701442 (2020-04-24T12:10:42+0800)
time(NULL) = 1587701442 (2020-04-24T12:10:42+0800)
getpid() = 774
getpid() = 774
time(NULL) = 1587701442 (2020-04-24T12:10:42+0800)
getpid() = 774
getpid() = 774
time(NULL) = 1587701442 (2020-04-24T12:10:42+0800)
time(NULL) = 1587701442 (2020-04-24T12:10:42+0800)
getpid() = 774
getpid() = 774
time(NULL) = 1587701442 (2020-04-24T12:10:42+0800)
getpid() = 774
getpid() = 774
time(NULL) = 1587701442 (2020-04-24T12:10:42+0800)
getpid() = 774
getpid() = 774
time(NULL) = 1587701442 (2020-04-24T12:10:42+0800)
openat(AT_FDCWD, "/etc/ssl/certs/ca-certificates.crt", O_RDONLY) = 6
fstat(6, {st_mode=S_IFREG|0644, st_size=200061, ...}) = 0
read(6, "-----BEGIN CERTIFICATE-----\nMIIH"..., 4096) = 4096
read(6, "8B1\nRXxlDPiyN8+sD8+Nb/kZ94/sHvJw"..., 4096) = 4096
read(6, "sxOBi0cQ+azcgOno4uG+GMmIPLHzHxRE"..., 4096) = 4096
read(6, "k4gmVBtWVyuEklut89pMF\nu+1z6S3RdT"..., 4096) = 4096
read(6, "H+fO6AgonB8Xx1sfT\n4PsJYGw=\n-----"..., 4096) = 4096
read(6, "wBl\nAGwAbwBuAGEAIAAwADgAMAAxADcw"..., 4096) = 4096
brk(0x7fffbf203000) = 0x7fffbf203000
brk(0x7fffbf202000) = 0x7fffbf202000
read(6, "AMMF0J1eXBhc3Mg\nQ2xhc3MgMyBSb290"..., 4096) = 4096
read(6, "wggIKAoICAQDXXWvNED8fBVnVBU03\nsQ"..., 4096) = 4096
read(6, "NBgkqhkiG9w0BAQwFADCB\nhTELMAkGA1"..., 4096) = 4096
read(6, "+PhmiM1b8XcF4LVzbsF9Ri6OSyemzTUK"..., 4096) = 4096
read(6, "EF1dGhvcml0eTEkMCIG\nA1UEAxMbQ2Vy"..., 4096) = 4096
read(6, "MjNbMMeJL0eYD6MD\nxvbxrN8y8NmBGuS"..., 4096) = 4096
read(6, "0Lm5ldC9DTj1ELVRSVVNUJTIwUm9vdCU"..., 4096) = 4096
read(6, "TNXeWHmb0moc\nQqvF1afPaA+W5OFhmHZ"..., 4096) = 4096
brk(0x7fffbf223000) = 0x7fffbf223000
read(6, "----BEGIN CERTIFICATE-----\nMIIDr"..., 4096) = 4096
read(6, "nHoNb9Ncgk9vjo4UFt3MRuNs8ckRZqnr"..., 4096) = 4096
read(6, "DVR0OBBYEFC7j27JJ0JxUeVz6\nJyr+zE"..., 4096) = 4096
read(6, "Ddr5rMzcijJs1eg9gIW\niAYLtqZLICjU"..., 4096) = 4096
read(6, "KlH\nBz7MIKNCMEAwDgYDVR0PAQH/BAQD"..., 4096) = 4096
read(6, "ENBMIIBIjANBgkqhkiG9w0BAQEFAAOCA"..., 4096) = 4096
read(6, "F/BqxqjsHQ9gUdfeZC\nhuOl1UcCAwEAA"..., 4096) = 4096
read(6, "8RW04eWe3fiPpm8m\n1wk8OhwRDqZsN/e"..., 4096) = 4096
read(6, "EbTUsp9Z8FHSbBuOmDAGJFtqkIk7mpM0"..., 4096) = 4096
brk(0x7fffbf244000) = 0x7fffbf244000
read(6, "BDaGFtYmVyc2lnbiBSb290IC0gMjAwOD"..., 4096) = 4096
read(6, "dE6pjYIT5LY/qQOD+qK+ihVqf94Lw7YZ"..., 4096) = 4096
read(6, "5dMK/IhlZXQK3HMcXM1AsRzUtoSMTFDP"..., 4096) = 4096
read(6, "JUagEiuTDkHzsxHpFKVK7q4+63SM1N95"..., 4096) = 4096
read(6, "q4/i6jC8UDfv\n8Ue1fXwsBOxonbRJRBD"..., 4096) = 4096
read(6, "Qc7kGUnF4ZLvhFSZl0kbAEb+MEWrGrKq"..., 4096) = 4096
read(6, "ydGlmaWNhdGVBdXRob3Jp\ndHkuY3JsMA"..., 4096) = 4096
read(6, "--\n-----BEGIN CERTIFICATE-----\nM"..., 4096) = 4096
read(6, "\nGTAXBgNVBAoTEFF1b1ZhZGlzIExpbWl"..., 4096) = 4096
read(6, "AYTAkJNMRkwFwYDVQQKExBRdW9WYWRpc"..., 4096) = 4096
brk(0x7fffbf265000) = 0x7fffbf265000
read(6, "BAgIILCmcWxbtBZUwCgYIKoZIzj0EAwI"..., 4096) = 4096
read(6, "DgYDVQQHDAdIb3VzdG9uMRgwFgYDVQQK"..., 4096) = 4096
read(6, "EB\nAKChOBZmLqdWHyGcBvod7bkixTgm2"..., 4096) = 4096
read(6, "vx+hfuzU7jBBJV1uXk3fs+BXziHV7Gp7"..., 4096) = 4096
read(6, "HowNDXLldRqANb/9Zjr7dn3LDWyvfjFv"..., 4096) = 4096
read(6, "Yox+wrZ13+b8KKaa8MFSu1BYBQw\n0aoR"..., 4096) = 4096
read(6, "7FrjSXZm86B0UVGMpZwh94CDklDhbZsc"..., 4096) = 4096
read(6, "9y7v5RoSJBsXECYxqCsGKrXlcSH9/L3X"..., 4096) = 4096
read(6, "l8JoSNkvoBHToP4mQ4t4y86Ij5iySr\nL"..., 4096) = 4096
brk(0x7fffbf286000) = 0x7fffbf286000
read(6, "BSb290IENlcnRpZmlj\nYXRpb24gQXV0a"..., 4096) = 4096
read(6, "\nIgYDVQQKDBtUcnVzdENvciBTeXN0ZW1"..., 4096) = 4096
read(6, "rWyOrsGS2h60COX\ndKcs8AjYeVrXWoSK"..., 4096) = 4096
read(6, "VS7qXMYoCAQlObgOK6nyTJccBz8NUvXt"..., 4096) = 4096
read(6, "QQLEzEoYykgMjAwOCBWZXJp\nU2lnbiwg"..., 4096) = 4096
read(6, "wDQYJKoZIhvcNAQEFBQAD\nggEBAJEVOQ"..., 4096) = 4096
read(6, "UECxMvKGMpIDIwMDYgdGhhd3RlLCBJbm"..., 4096) = 3453
read(6, "", 4096) = 0
close(6) = 0
clock_gettime(CLOCK_MONOTONIC, {tv_sec=333, tv_nsec=815176500}) = 0
brk(0x7fffbf2aa000) = 0x7fffbf2aa000
time(NULL) = 1587701442 (2020-04-24T12:10:42+0800)
getpid() = 774
getpid() = 774
time(NULL) = 1587701442 (2020-04-24T12:10:42+0800)
getpid() = 774
getpid() = 774
time(NULL) = 1587701442 (2020-04-24T12:10:42+0800)
getpid() = 774
getpid() = 774
time(NULL) = 1587701442 (2020-04-24T12:10:42+0800)
write(5, "\26\3\1\2\0\1\0\1\374\3\3Q\350\315\177\312}6\250\3\251\325\325P\24\304\226O\22\272\302\231"..., 517) = 517
read(5, 0x7fffbf2893e3, 5) = -1 EAGAIN (Resource temporarily unavailable)
clock_gettime(CLOCK_MONOTONIC, {tv_sec=333, tv_nsec=817412500}) = 0
rt_sigaction(SIGPIPE, {sa_handler=SIG_IGN, sa_mask=[PIPE], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f181db423c0}, NULL, 8) = 0
clock_gettime(CLOCK_MONOTONIC, {tv_sec=333, tv_nsec=817637600}) = 0
clock_gettime(CLOCK_MONOTONIC, {tv_sec=333, tv_nsec=817742000}) = 0
poll([{fd=5, events=POLLIN}, {fd=3, events=POLLIN}], 2, 168) = 1 ([{fd=5, revents=POLLIN}])
clock_gettime(CLOCK_MONOTONIC, {tv_sec=333, tv_nsec=825683300}) = 0
rt_sigaction(SIGPIPE, NULL, {sa_handler=SIG_IGN, sa_mask=[PIPE], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f181db423c0}, 8) = 0
rt_sigaction(SIGPIPE, {sa_handler=SIG_IGN, sa_mask=[PIPE], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f181db423c0}, NULL, 8) = 0
clock_gettime(CLOCK_MONOTONIC, {tv_sec=333, tv_nsec=826066500}) = 0
poll([{fd=5, events=POLLIN|POLLPRI|POLLRDNORM|POLLRDBAND}], 1, 0) = 1 ([{fd=5, revents=POLLIN|POLLRDNORM}])
read(5, "\26\3\3\0h", 5) = 5
read(5, "\2\0\0d\3\3^\242f\301\326\27:\245\">H\266\210\246a'\306\370\227M\32\222\224\200\305\224"..., 104) = 104
read(5, "\26\3\3\10\235", 5) = 5
read(5, "\v\0\10\231\0\10\226\0\4\3510\202\4\3450\202\4\213\240\3\2\1\2\2\20\3\16\266\324_ 0"..., 2205) = 2205
stat("/etc/ssl/certs/bd1c2838.0", 0x7fffc679a8e0) = -1 ENOENT (No such file or directory)
time([1587701442 /* 2020-04-24T12:10:42+0800 */]) = 1587701442 (2020-04-24T12:10:42+0800)
openat(AT_FDCWD, "/etc/localtime", O_RDONLY|O_CLOEXEC) = 6
fstat(6, {st_mode=S_IFREG|0644, st_size=415, ...}) = 0
fstat(6, {st_mode=S_IFREG|0644, st_size=415, ...}) = 0
read(6, "TZif2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\10\0\0\0\10\0\0\0\0"..., 4096) = 415
lseek(6, -230, SEEK_CUR) = 185
read(6, "TZif2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\10\0\0\0\10\0\0\0\0"..., 4096) = 230
close(6) = 0
time([1587701442 /* 2020-04-24T12:10:42+0800 */]) = 1587701442 (2020-04-24T12:10:42+0800)
time([1587701442 /* 2020-04-24T12:10:42+0800 */]) = 1587701442 (2020-04-24T12:10:42+0800)
time([1587701442 /* 2020-04-24T12:10:42+0800 */]) = 1587701442 (2020-04-24T12:10:42+0800)
time([1587701442 /* 2020-04-24T12:10:42+0800 */]) = 1587701442 (2020-04-24T12:10:42+0800)
time([1587701442 /* 2020-04-24T12:10:42+0800 */]) = 1587701442 (2020-04-24T12:10:42+0800)
time([1587701442 /* 2020-04-24T12:10:42+0800 */]) = 1587701442 (2020-04-24T12:10:42+0800)
time([1587701442 /* 2020-04-24T12:10:42+0800 */]) = 1587701442 (2020-04-24T12:10:42+0800)
time([1587701442 /* 2020-04-24T12:10:42+0800 */]) = 1587701442 (2020-04-24T12:10:42+0800)
time([1587701442 /* 2020-04-24T12:10:42+0800 */]) = 1587701442 (2020-04-24T12:10:42+0800)
read(5, "\26\3\3\0s", 5) = 5
read(5, "\f\0\0o\3\0\35 \361\367\340\255\241\225\254\302\347m\20\265\7\341L\354\6\5e\3476bZ\344"..., 115) = 115
read(5, "\26\3\3\0\4", 5) = 5
read(5, "\16\0\0\0", 4) = 4
getpid() = 774
getpid() = 774
time(NULL) = 1587701442 (2020-04-24T12:10:42+0800)
write(5, "\26\3\3\0%\20\0\0! \347|\16l\265\16\236\345\221\251\6z\324\333\300\0Z\7\275\221\16E"..., 85) = 85
read(5, 0x7fffbf293a03, 5) = -1 EAGAIN (Resource temporarily unavailable)
clock_gettime(CLOCK_MONOTONIC, {tv_sec=333, tv_nsec=833927100}) = 0
rt_sigaction(SIGPIPE, {sa_handler=SIG_IGN, sa_mask=[PIPE], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f181db423c0}, NULL, 8) = 0
clock_gettime(CLOCK_MONOTONIC, {tv_sec=333, tv_nsec=834171600}) = 0
clock_gettime(CLOCK_MONOTONIC, {tv_sec=333, tv_nsec=834278300}) = 0
poll([{fd=5, events=POLLIN}, {fd=3, events=POLLIN}], 2, 151) = 1 ([{fd=5, revents=POLLIN}])
clock_gettime(CLOCK_MONOTONIC, {tv_sec=333, tv_nsec=837793600}) = 0
rt_sigaction(SIGPIPE, NULL, {sa_handler=SIG_IGN, sa_mask=[PIPE], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f181db423c0}, 8) = 0
rt_sigaction(SIGPIPE, {sa_handler=SIG_IGN, sa_mask=[PIPE], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f181db423c0}, NULL, 8) = 0
clock_gettime(CLOCK_MONOTONIC, {tv_sec=333, tv_nsec=838452900}) = 0
poll([{fd=5, events=POLLIN|POLLPRI|POLLRDNORM|POLLRDBAND}], 1, 0) = 1 ([{fd=5, revents=POLLIN|POLLRDNORM}])
read(5, "\24\3\3\0\1", 5) = 5
read(5, "\1", 1) = 1
read(5, "\26\3\3\0 ", 5) = 5
read(5, "\354|\207\307W\v\203\310\372L2d\\a V.\177\267^\242\10\22F\34\225k\210\302\316\224\252", 32) = 32
clock_gettime(CLOCK_MONOTONIC, {tv_sec=333, tv_nsec=839544600}) = 0
clock_gettime(CLOCK_MONOTONIC, {tv_sec=333, tv_nsec=839656900}) = 0
write(5, "\27\3\3\0(\315\335fj\254\2\324H\2767\323\331P>\31\237Q\31\343\227\276g\335;\362\241\200"..., 45) = 45
write(5, "\27\3\3\0+2DT\23_4\235\330\306N\244H\27+g\1\253\304\203`Yb\250\373yVv"..., 48) = 48
write(5, "\27\3\3\0\35\3653%&=\372\326\333}|(dj%\211R\227\310\22\347\324\t\215\224\341\232\303"..., 34) = 34
write(5, "\27\3\3\0G\rH\34\323\324\t\315\274\342\340>m&\225\335\277\227>8\221\21\305q\332g-_"..., 76) = 76
clock_gettime(CLOCK_MONOTONIC, {tv_sec=333, tv_nsec=840660900}) = 0
clock_gettime(CLOCK_MONOTONIC, {tv_sec=333, tv_nsec=840776800}) = 0
clock_gettime(CLOCK_MONOTONIC, {tv_sec=333, tv_nsec=840884800}) = 0
poll([{fd=5, events=POLLIN|POLLPRI|POLLRDNORM|POLLRDBAND}], 1, 0) = 1 ([{fd=5, revents=POLLIN|POLLRDNORM}])
read(5, "\27\3\3\08", 5) = 5
read(5, "\31\276k\312\270\371[\351nT\302A\34\332W\23E\362\302\237f\227\245/\17\335\360LM\6\337\201"..., 56) = 56
write(5, "\27\3\3\0\31\321L8\366,oyM \377\240\251\"+*\361\251!\342s\320)\324\35\345", 30) = 30
clock_gettime(CLOCK_MONOTONIC, {tv_sec=333, tv_nsec=841405700}) = 0
clock_gettime(CLOCK_MONOTONIC, {tv_sec=333, tv_nsec=841510700}) = 0
clock_gettime(CLOCK_MONOTONIC, {tv_sec=333, tv_nsec=841642400}) = 0
poll([{fd=5, events=POLLIN|POLLPRI|POLLRDNORM|POLLRDBAND}], 1, 0) = 0 (Timeout)
clock_gettime(CLOCK_MONOTONIC, {tv_sec=333, tv_nsec=841865900}) = 0
clock_gettime(CLOCK_MONOTONIC, {tv_sec=333, tv_nsec=841971000}) = 0
clock_gettime(CLOCK_MONOTONIC, {tv_sec=333, tv_nsec=842105600}) = 0
rt_sigaction(SIGPIPE, {sa_handler=SIG_IGN, sa_mask=[PIPE], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f181db423c0}, NULL, 8) = 0
clock_gettime(CLOCK_MONOTONIC, {tv_sec=333, tv_nsec=842353700}) = 0
clock_gettime(CLOCK_MONOTONIC, {tv_sec=333, tv_nsec=842460200}) = 0
poll([{fd=5, events=POLLIN}, {fd=3, events=POLLIN}], 2, 143) = 1 ([{fd=5, revents=POLLIN}])
clock_gettime(CLOCK_MONOTONIC, {tv_sec=333, tv_nsec=844086500}) = 0
rt_sigaction(SIGPIPE, NULL, {sa_handler=SIG_IGN, sa_mask=[PIPE], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f181db423c0}, 8) = 0
rt_sigaction(SIGPIPE, {sa_handler=SIG_IGN, sa_mask=[PIPE], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f181db423c0}, NULL, 8) = 0
poll([{fd=5, events=POLLIN|POLLPRI|POLLRDNORM|POLLRDBAND}], 1, 0) = 1 ([{fd=5, revents=POLLIN|POLLRDNORM}])
read(5, "\27\3\3\0\31", 5) = 5
read(5, "\"\362\31)\304\374\244\364\341\202\3033ZhwB\265\n\f\33\352B&D\346", 25) = 25
clock_gettime(CLOCK_MONOTONIC, {tv_sec=333, tv_nsec=844761500}) = 0
clock_gettime(CLOCK_MONOTONIC, {tv_sec=333, tv_nsec=844868600}) = 0
clock_gettime(CLOCK_MONOTONIC, {tv_sec=333, tv_nsec=844974200}) = 0
rt_sigaction(SIGPIPE, {sa_handler=SIG_IGN, sa_mask=[PIPE], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f181db423c0}, NULL, 8) = 0
clock_gettime(CLOCK_MONOTONIC, {tv_sec=333, tv_nsec=845225500}) = 0
clock_gettime(CLOCK_MONOTONIC, {tv_sec=333, tv_nsec=845334100}) = 0
poll([{fd=5, events=POLLIN}, {fd=3, events=POLLIN}], 2, 140) = 1 ([{fd=5, revents=POLLIN}])
clock_gettime(CLOCK_MONOTONIC, {tv_sec=333, tv_nsec=867521600}) = 0
rt_sigaction(SIGPIPE, NULL, {sa_handler=SIG_IGN, sa_mask=[PIPE], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f181db423c0}, 8) = 0
rt_sigaction(SIGPIPE, {sa_handler=SIG_IGN, sa_mask=[PIPE], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f181db423c0}, NULL, 8) = 0
poll([{fd=5, events=POLLIN|POLLPRI|POLLRDNORM|POLLRDBAND}], 1, 0) = 1 ([{fd=5, revents=POLLIN|POLLRDNORM}])
read(5, "\27\3\3\5i", 5) = 5
read(5, "i\230\367\331^v\"\371*j\31\260\340\351\224\7\275\327\273\303u\2x\343t\6t\0164~\276\200"..., 1385) = 1385
clock_gettime(CLOCK_MONOTONIC, {tv_sec=333, tv_nsec=868422500}) = 0
fstat(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0
read(5, "\27\3\3\5i", 5) = 5
read(5, "\362\246\25\217\260\254\255\212\244 \361\356\323\7\26/(|\22d\216\0`\254\362\264\36Y\312\31\325\314"..., 1385) = 1385
read(5, "\27\3\3\5i", 5) = 5
read(5, "\205M\276\324\266\207@\314@a\33\363\252\340\234\216o\232s\374\301\235[\357\211i\275\212\326c\355\254"..., 1385) = 1385
read(5, "\27\3\3\5i", 5) = 5
read(5, "\32\277\363@-A*\267\341H\326\341:\341\265$\221/Wm\305\323Ev!\"\30E\246\262}2"..., 1385) = 1385
write(1, "-----BEGIN PGP PUBLIC KEY BLOCK-"..., 4096) = 4096
read(5, "\27\3\3\5i", 5) = 5
read(5, "7\2\317\216S<\303\352\222\225\303\5\341`\320\241\226\325\264\4\216M\3756\212\313\344\275\342\21\353\305"..., 1385) = 1385
read(5, "\27\3\3\5i", 5) = 5
read(5, "\375\346e\250^O\21t\242_ZU\376\331\217\325\212\0\370\32\231$\372 \210\321\26\266E\336\372\310"..., 1385) = 1385
read(5, "\27\3\3\5i", 5) = 5
read(5, "\242E\206\203\220\3169\333\250\267AV\233\n\223\254{6\222{\220-R\257\230dQCl\257Ma"..., 1385) = 1385
write(1, "Js0ELKCr4jMwpSOTYqbDgEYOQTmHKkX8"..., 4096) = 4096
read(5, "\27\3\3\5i", 5) = 5
read(5, " \352\374\274D\217\20\nFz\"dSXN\241\343E,\363\22\277I \336\227(R\34\347\231>"..., 1385) = 1385
read(5, "\27\3\3\5i", 5) = 5
read(5, "N\310\325\346\235\317\273m\312Z\25wf\277ap<\17\31\33\333/\222;&\361\250C\332\235f\266"..., 1385) = 1385
read(5, "\27\3\3\5i", 5) = 5
read(5, "\256\354\261*\6\301\205\240=\353\222\1\r\2212\354\256\320{\316o\251#\242\202_$\276S\376 \335"..., 1385) = 1385
write(1, "AYFAlm1lqMACgkQ4HTRbrb/TeMpDQ//e"..., 4096) = 4096
read(5, "\27\3\3\4>", 5) = 5
read(5, "i9\301l-\224\216\16\20\235\357o\205sc\300H\374'[\247\207\223l\361v\234Z\276u#\315"..., 1086) = 1086
read(5, "\27\3\3\0\31", 5) = 5
read(5, "\361e\243\362i\367\227\254\366b\262a\343v\t\366\31\261K\351\3444>cd", 25) = 25
clock_gettime(CLOCK_MONOTONIC, {tv_sec=333, tv_nsec=871442000}) = 0
clock_gettime(CLOCK_MONOTONIC, {tv_sec=333, tv_nsec=871549300}) = 0
clock_gettime(CLOCK_MONOTONIC, {tv_sec=333, tv_nsec=871653800}) = 0
clock_gettime(CLOCK_MONOTONIC, {tv_sec=333, tv_nsec=871768700}) = 0
clock_gettime(CLOCK_MONOTONIC, {tv_sec=333, tv_nsec=871849000}) = 0
clock_gettime(CLOCK_MONOTONIC, {tv_sec=333, tv_nsec=871916200}) = 0
time([1587701442 /* 2020-04-24T12:10:42+0800 */]) = 1587701442 (2020-04-24T12:10:42+0800)
clock_gettime(CLOCK_MONOTONIC, {tv_sec=333, tv_nsec=872328300}) = 0
rt_sigaction(SIGPIPE, {sa_handler=SIG_IGN, sa_mask=[PIPE], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f181db423c0}, NULL, 8) = 0
rt_sigaction(SIGPIPE, {sa_handler=SIG_IGN, sa_mask=[PIPE], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f181db423c0}, NULL, 8) = 0
write(1, "yDJYqGVSl0w5IAU8dqDQMc0IpsVMbFk4"..., 1827) = 1827
rt_sigaction(SIGPIPE, NULL, {sa_handler=SIG_IGN, sa_mask=[PIPE], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f181db423c0}, 8) = 0
rt_sigaction(SIGPIPE, {sa_handler=SIG_IGN, sa_mask=[PIPE], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f181db423c0}, NULL, 8) = 0
rt_sigaction(SIGPIPE, NULL, {sa_handler=SIG_IGN, sa_mask=[PIPE], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f181db423c0}, 8) = 0
rt_sigaction(SIGPIPE, {sa_handler=SIG_IGN, sa_mask=[PIPE], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f181db423c0}, NULL, 8) = 0
rt_sigaction(SIGPIPE, {sa_handler=SIG_IGN, sa_mask=[PIPE], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f181db423c0}, NULL, 8) = 0
close(3) = 0
close(4) = 0
rt_sigaction(SIGPIPE, {sa_handler=SIG_IGN, sa_mask=[PIPE], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f181db423c0}, NULL, 8) = 0
rt_sigaction(SIGPIPE, NULL, {sa_handler=SIG_IGN, sa_mask=[PIPE], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f181db423c0}, 8) = 0
rt_sigaction(SIGPIPE, {sa_handler=SIG_IGN, sa_mask=[PIPE], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f181db423c0}, NULL, 8) = 0
rt_sigaction(SIGPIPE, {sa_handler=SIG_IGN, sa_mask=[PIPE], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f181db423c0}, NULL, 8) = 0
rt_sigaction(SIGPIPE, NULL, {sa_handler=SIG_IGN, sa_mask=[PIPE], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f181db423c0}, 8) = 0
rt_sigaction(SIGPIPE, {sa_handler=SIG_IGN, sa_mask=[PIPE], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f181db423c0}, NULL, 8) = 0
write(5, "\25\3\3\0\22V\17m\25\237\344\211\363\330\360;\356x\271\25\2335[", 23) = 23
close(5) = 0
rt_sigaction(SIGPIPE, {sa_handler=SIG_IGN, sa_mask=[PIPE], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f181db423c0}, NULL, 8) = 0
rt_sigaction(SIGPIPE, NULL, {sa_handler=SIG_IGN, sa_mask=[PIPE], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f181db423c0}, 8) = 0
rt_sigaction(SIGPIPE, {sa_handler=SIG_IGN, sa_mask=[PIPE], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f181db423c0}, NULL, 8) = 0
rt_sigaction(SIGPIPE, {sa_handler=SIG_IGN, sa_mask=[PIPE], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f181db423c0}, NULL, 8) = 0
exit_group(0) = ?
+++ exited with 0 +++
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment