Skip to content

Instantly share code, notes, and snippets.

@michilu
Created August 27, 2018 06:20
Show Gist options
  • Star 0 You must be signed in to star a gist
  • Fork 0 You must be signed in to fork a gist
  • Save michilu/131116bf3cd43abc5fe14256b3fc178d to your computer and use it in GitHub Desktop.
Save michilu/131116bf3cd43abc5fe14256b3fc178d to your computer and use it in GitHub Desktop.
`strace go1.11 version` on Alpine Linux 3.8
execve("/usr/local/go/bin/go", ["go", "version"], 0x7ffc95dbac28 /* 8 vars */) = 0
arch_prctl(ARCH_SET_FS, 0x7f89d6448b88) = 0
set_tid_address(0x7f89d6448bc0) = 330
mprotect(0x7f89d6445000, 4096, PROT_READ) = 0
sched_getaffinity(0, 8192, [0, 1]) = 16
mmap(0xc000000000, 65536, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xc000000000
munmap(0xc000000000, 65536) = 0
mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f89d6405000
mmap(0xc420000000, 1048576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xc420000000
mmap(0xc41fff8000, 32768, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xc41fff8000
mmap(0xc000000000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xc000000000
mmap(NULL, 65536, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f89d63f5000
clock_gettime(CLOCK_MONOTONIC, {tv_sec=22440, tv_nsec=375490940}) = 0
mmap(NULL, 65536, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f89d63e5000
clock_gettime(CLOCK_MONOTONIC, {tv_sec=22440, tv_nsec=388099940}) = 0
clock_gettime(CLOCK_MONOTONIC, {tv_sec=22440, tv_nsec=388867240}) = 0
clock_gettime(CLOCK_MONOTONIC, {tv_sec=22440, tv_nsec=388948840}) = 0
clock_gettime(CLOCK_MONOTONIC, {tv_sec=22440, tv_nsec=389359440}) = 0
clock_gettime(CLOCK_MONOTONIC, {tv_sec=22440, tv_nsec=389480440}) = 0
clock_gettime(CLOCK_MONOTONIC, {tv_sec=22440, tv_nsec=389865540}) = 0
clock_gettime(CLOCK_MONOTONIC, {tv_sec=22440, tv_nsec=390518940}) = 0
clock_gettime(CLOCK_MONOTONIC, {tv_sec=22440, tv_nsec=390737340}) = 0
clock_gettime(CLOCK_MONOTONIC, {tv_sec=22440, tv_nsec=391352240}) = 0
clock_gettime(CLOCK_MONOTONIC, {tv_sec=22440, tv_nsec=391794140}) = 0
clock_gettime(CLOCK_MONOTONIC, {tv_sec=22440, tv_nsec=392048140}) = 0
clock_gettime(CLOCK_MONOTONIC, {tv_sec=22440, tv_nsec=392220640}) = 0
clock_gettime(CLOCK_MONOTONIC, {tv_sec=22440, tv_nsec=392430940}) = 0
clock_gettime(CLOCK_MONOTONIC, {tv_sec=22440, tv_nsec=392790240}) = 0
rt_sigprocmask(SIG_SETMASK, NULL, [], 8) = 0
clock_gettime(CLOCK_MONOTONIC, {tv_sec=22440, tv_nsec=485078240}) = 0
clock_gettime(CLOCK_MONOTONIC, {tv_sec=22440, tv_nsec=485217740}) = 0
sigaltstack(NULL, {ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0
sigaltstack({ss_sp=0xc420002000, ss_flags=0, ss_size=32768}, NULL) = 0
rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
gettid() = 330
rt_sigaction(SIGHUP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigprocmask(SIG_UNBLOCK, [RT_1 RT_2], NULL, 8) = 0
rt_sigaction(SIGHUP, {sa_handler=0x458710, sa_mask=~[RTMIN RT_1 RT_2], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f89d61fe722}, NULL, 8) = 0
rt_sigaction(SIGINT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGINT, {sa_handler=0x458710, sa_mask=~[RTMIN RT_1 RT_2], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f89d61fe722}, NULL, 8) = 0
rt_sigaction(SIGQUIT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGQUIT, {sa_handler=0x458710, sa_mask=~[RTMIN RT_1 RT_2], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f89d61fe722}, NULL, 8) = 0
rt_sigaction(SIGILL, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGILL, {sa_handler=0x458710, sa_mask=~[RTMIN RT_1 RT_2], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f89d61fe722}, NULL, 8) = 0
rt_sigaction(SIGTRAP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGTRAP, {sa_handler=0x458710, sa_mask=~[RTMIN RT_1 RT_2], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f89d61fe722}, NULL, 8) = 0
rt_sigaction(SIGABRT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGABRT, {sa_handler=0x458710, sa_mask=~[RTMIN RT_1 RT_2], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f89d61fe722}, NULL, 8) = 0
rt_sigaction(SIGBUS, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGBUS, {sa_handler=0x458710, sa_mask=~[RTMIN RT_1 RT_2], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f89d61fe722}, NULL, 8) = 0
rt_sigaction(SIGFPE, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGFPE, {sa_handler=0x458710, sa_mask=~[RTMIN RT_1 RT_2], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f89d61fe722}, NULL, 8) = 0
rt_sigaction(SIGUSR1, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGUSR1, {sa_handler=0x458710, sa_mask=~[RTMIN RT_1 RT_2], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f89d61fe722}, NULL, 8) = 0
rt_sigaction(SIGSEGV, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGSEGV, {sa_handler=0x458710, sa_mask=~[RTMIN RT_1 RT_2], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f89d61fe722}, NULL, 8) = 0
rt_sigaction(SIGUSR2, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGUSR2, {sa_handler=0x458710, sa_mask=~[RTMIN RT_1 RT_2], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f89d61fe722}, NULL, 8) = 0
rt_sigaction(SIGPIPE, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGPIPE, {sa_handler=0x458710, sa_mask=~[RTMIN RT_1 RT_2], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f89d61fe722}, NULL, 8) = 0
rt_sigaction(SIGALRM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGALRM, {sa_handler=0x458710, sa_mask=~[RTMIN RT_1 RT_2], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f89d61fe722}, NULL, 8) = 0
rt_sigaction(SIGTERM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGTERM, {sa_handler=0x458710, sa_mask=~[RTMIN RT_1 RT_2], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f89d61fe722}, NULL, 8) = 0
rt_sigaction(SIGSTKFLT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGSTKFLT, {sa_handler=0x458710, sa_mask=~[RTMIN RT_1 RT_2], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f89d61fe722}, NULL, 8) = 0
rt_sigaction(SIGCHLD, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGCHLD, {sa_handler=0x458710, sa_mask=~[RTMIN RT_1 RT_2], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f89d61fe722}, NULL, 8) = 0
rt_sigaction(SIGURG, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGURG, {sa_handler=0x458710, sa_mask=~[RTMIN RT_1 RT_2], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f89d61fe722}, NULL, 8) = 0
rt_sigaction(SIGXCPU, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGXCPU, {sa_handler=0x458710, sa_mask=~[RTMIN RT_1 RT_2], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f89d61fe722}, NULL, 8) = 0
rt_sigaction(SIGXFSZ, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGXFSZ, {sa_handler=0x458710, sa_mask=~[RTMIN RT_1 RT_2], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f89d61fe722}, NULL, 8) = 0
rt_sigaction(SIGVTALRM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGVTALRM, {sa_handler=0x458710, sa_mask=~[RTMIN RT_1 RT_2], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f89d61fe722}, NULL, 8) = 0
rt_sigaction(SIGPROF, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGPROF, {sa_handler=0x458710, sa_mask=~[RTMIN RT_1 RT_2], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f89d61fe722}, NULL, 8) = 0
rt_sigaction(SIGWINCH, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGWINCH, {sa_handler=0x458710, sa_mask=~[RTMIN RT_1 RT_2], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f89d61fe722}, NULL, 8) = 0
rt_sigaction(SIGIO, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGIO, {sa_handler=0x458710, sa_mask=~[RTMIN RT_1 RT_2], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f89d61fe722}, NULL, 8) = 0
rt_sigaction(SIGPWR, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGPWR, {sa_handler=0x458710, sa_mask=~[RTMIN RT_1 RT_2], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f89d61fe722}, NULL, 8) = 0
rt_sigaction(SIGSYS, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGSYS, {sa_handler=0x458710, sa_mask=~[RTMIN RT_1 RT_2], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f89d61fe722}, NULL, 8) = 0
rt_sigaction(SIGRTMIN, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGRT_1, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGRT_2, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGRT_2, {sa_handler=0x458710, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x4587d0}, NULL, 8) = 0
rt_sigaction(SIGRT_3, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGRT_3, {sa_handler=0x458710, sa_mask=~[RTMIN RT_1 RT_2], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f89d61fe722}, NULL, 8) = 0
rt_sigaction(SIGRT_4, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGRT_4, {sa_handler=0x458710, sa_mask=~[RTMIN RT_1 RT_2], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f89d61fe722}, NULL, 8) = 0
rt_sigaction(SIGRT_5, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGRT_5, {sa_handler=0x458710, sa_mask=~[RTMIN RT_1 RT_2], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f89d61fe722}, NULL, 8) = 0
rt_sigaction(SIGRT_6, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGRT_6, {sa_handler=0x458710, sa_mask=~[RTMIN RT_1 RT_2], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f89d61fe722}, NULL, 8) = 0
rt_sigaction(SIGRT_7, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGRT_7, {sa_handler=0x458710, sa_mask=~[RTMIN RT_1 RT_2], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f89d61fe722}, NULL, 8) = 0
rt_sigaction(SIGRT_8, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGRT_8, {sa_handler=0x458710, sa_mask=~[RTMIN RT_1 RT_2], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f89d61fe722}, NULL, 8) = 0
rt_sigaction(SIGRT_9, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGRT_9, {sa_handler=0x458710, sa_mask=~[RTMIN RT_1 RT_2], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f89d61fe722}, NULL, 8) = 0
rt_sigaction(SIGRT_10, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGRT_10, {sa_handler=0x458710, sa_mask=~[RTMIN RT_1 RT_2], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f89d61fe722}, NULL, 8) = 0
rt_sigaction(SIGRT_11, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGRT_11, {sa_handler=0x458710, sa_mask=~[RTMIN RT_1 RT_2], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f89d61fe722}, NULL, 8) = 0
rt_sigaction(SIGRT_12, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGRT_12, {sa_handler=0x458710, sa_mask=~[RTMIN RT_1 RT_2], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f89d61fe722}, NULL, 8) = 0
rt_sigaction(SIGRT_13, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGRT_13, {sa_handler=0x458710, sa_mask=~[RTMIN RT_1 RT_2], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f89d61fe722}, NULL, 8) = 0
rt_sigaction(SIGRT_14, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGRT_14, {sa_handler=0x458710, sa_mask=~[RTMIN RT_1 RT_2], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f89d61fe722}, NULL, 8) = 0
rt_sigaction(SIGRT_15, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGRT_15, {sa_handler=0x458710, sa_mask=~[RTMIN RT_1 RT_2], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f89d61fe722}, NULL, 8) = 0
rt_sigaction(SIGRT_16, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGRT_16, {sa_handler=0x458710, sa_mask=~[RTMIN RT_1 RT_2], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f89d61fe722}, NULL, 8) = 0
rt_sigaction(SIGRT_17, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGRT_17, {sa_handler=0x458710, sa_mask=~[RTMIN RT_1 RT_2], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f89d61fe722}, NULL, 8) = 0
rt_sigaction(SIGRT_18, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGRT_18, {sa_handler=0x458710, sa_mask=~[RTMIN RT_1 RT_2], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f89d61fe722}, NULL, 8) = 0
rt_sigaction(SIGRT_19, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGRT_19, {sa_handler=0x458710, sa_mask=~[RTMIN RT_1 RT_2], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f89d61fe722}, NULL, 8) = 0
rt_sigaction(SIGRT_20, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGRT_20, {sa_handler=0x458710, sa_mask=~[RTMIN RT_1 RT_2], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f89d61fe722}, NULL, 8) = 0
rt_sigaction(SIGRT_21, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGRT_21, {sa_handler=0x458710, sa_mask=~[RTMIN RT_1 RT_2], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f89d61fe722}, NULL, 8) = 0
rt_sigaction(SIGRT_22, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGRT_22, {sa_handler=0x458710, sa_mask=~[RTMIN RT_1 RT_2], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f89d61fe722}, NULL, 8) = 0
rt_sigaction(SIGRT_23, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGRT_23, {sa_handler=0x458710, sa_mask=~[RTMIN RT_1 RT_2], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f89d61fe722}, NULL, 8) = 0
rt_sigaction(SIGRT_24, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGRT_24, {sa_handler=0x458710, sa_mask=~[RTMIN RT_1 RT_2], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f89d61fe722}, NULL, 8) = 0
rt_sigaction(SIGRT_25, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGRT_25, {sa_handler=0x458710, sa_mask=~[RTMIN RT_1 RT_2], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f89d61fe722}, NULL, 8) = 0
rt_sigaction(SIGRT_26, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGRT_26, {sa_handler=0x458710, sa_mask=~[RTMIN RT_1 RT_2], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f89d61fe722}, NULL, 8) = 0
rt_sigaction(SIGRT_27, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGRT_27, {sa_handler=0x458710, sa_mask=~[RTMIN RT_1 RT_2], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f89d61fe722}, NULL, 8) = 0
rt_sigaction(SIGRT_28, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGRT_28, {sa_handler=0x458710, sa_mask=~[RTMIN RT_1 RT_2], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f89d61fe722}, NULL, 8) = 0
rt_sigaction(SIGRT_29, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGRT_29, {sa_handler=0x458710, sa_mask=~[RTMIN RT_1 RT_2], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f89d61fe722}, NULL, 8) = 0
rt_sigaction(SIGRT_30, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGRT_30, {sa_handler=0x458710, sa_mask=~[RTMIN RT_1 RT_2], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f89d61fe722}, NULL, 8) = 0
rt_sigaction(SIGRT_31, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGRT_31, {sa_handler=0x458710, sa_mask=~[RTMIN RT_1 RT_2], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f89d61fe722}, NULL, 8) = 0
rt_sigaction(SIGRT_32, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGRT_32, {sa_handler=0x458710, sa_mask=~[RTMIN RT_1 RT_2], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f89d61fe722}, NULL, 8) = 0
rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1 RT_2], [], 8) = 0
rt_sigprocmask(SIG_UNBLOCK, [RT_1 RT_2], NULL, 8) = 0
mmap(NULL, 94208, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f89d63ce000
mprotect(0x7f89d63d0000, 86016, PROT_READ|PROT_WRITE) = 0
clone(child_stack=0x7f89d63e4ab8, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID|0x400000, parent_tidptr=0x7f89d63e4b20, tls=0x7f89d63e4ae8, child_tidptr=0x7f89d63e4b20) = 331
rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
clock_gettime(CLOCK_MONOTONIC, {tv_sec=22440, tv_nsec=559217440}) = 0
rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1 RT_2], [], 8) = 0
mmap(NULL, 94208, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f89d63b7000
mprotect(0x7f89d63b9000, 86016, PROT_READ|PROT_WRITE) = 0
clone(child_stack=0x7f89d63cdab8, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID|0x400000, parent_tidptr=0x7f89d63cdb20, tls=0x7f89d63cdae8, child_tidptr=0x7f89d63cdb20) = 332
rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
futex(0xb099a8, FUTEX_WAIT, 0, NULL) = 0
futex(0xc42003e948, FUTEX_WAKE, 1) = 1
clock_gettime(CLOCK_MONOTONIC, {tv_sec=22440, tv_nsec=564076540}) = 0
clock_gettime(CLOCK_MONOTONIC, {tv_sec=22440, tv_nsec=564270740}) = 0
futex(0xc42003e948, FUTEX_WAKE, 1) = 1
rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1 RT_2], [], 8) = 0
mmap(NULL, 94208, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f89d63a0000
mprotect(0x7f89d63a2000, 86016, PROT_READ|PROT_WRITE) = 0
clone(child_stack=0x7f89d63b6ab8, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID|0x400000, parent_tidptr=0x7f89d63b6b20, tls=0x7f89d63b6ae8, child_tidptr=0x7f89d63b6b20) = 333
rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
futex(0xb099a8, FUTEX_WAIT, 0, NULL) = 0
rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1 RT_2], [], 8) = 0
mmap(NULL, 94208, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f89d6389000
mprotect(0x7f89d638b000, 86016, PROT_READ|PROT_WRITE) = 0
clone(child_stack=0x7f89d639fab8, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID|0x400000, parent_tidptr=0x7f89d639fb20, tls=0x7f89d639fae8, child_tidptr=0x7f89d639fb20) = 334
rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
futex(0xc42003ed48, FUTEX_WAKE, 1) = 1
futex(0xb099a8, FUTEX_WAIT, 0, NULL) = 0
readlinkat(AT_FDCWD, "/proc/self/exe", "/usr/local/go/bin/go", 128) = 20
futex(0xc42003ed48, FUTEX_WAKE, 1) = 1
mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f89d6349000
futex(0xc42003ed48, FUTEX_WAKE, 1) = 1
futex(0xb099a8, FUTEX_WAIT, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable)
newfstatat(AT_FDCWD, "/usr/local/go/pkg/tool", {st_mode=S_IFDIR|0755, st_size=4096, ...}, 0) = 0
futex(0xc42003ed48, FUTEX_WAKE, 1) = 1
newfstatat(AT_FDCWD, ".", {st_mode=S_IFDIR|0777, st_size=4096, ...}, 0) = 0
newfstatat(AT_FDCWD, "/go", {st_mode=S_IFDIR|0777, st_size=4096, ...}, 0) = 0
mmap(0xc420100000, 1048576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xc420100000
mmap(0xc41fff0000, 32768, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xc41fff0000
clock_gettime(CLOCK_MONOTONIC, {tv_sec=22440, tv_nsec=611953140}) = 0
newfstatat(AT_FDCWD, "/go/bin/gccgo", 0xc42008c9f8, 0) = -1 ENOENT (No such file or directory)
newfstatat(AT_FDCWD, "/usr/local/go/bin/gccgo", 0xc42008cac8, 0) = -1 ENOENT (No such file or directory)
newfstatat(AT_FDCWD, "/usr/local/sbin/gccgo", 0xc42008cb98, 0) = -1 ENOENT (No such file or directory)
newfstatat(AT_FDCWD, "/usr/local/bin/gccgo", 0xc42008cc68, 0) = -1 ENOENT (No such file or directory)
newfstatat(AT_FDCWD, "/usr/sbin/gccgo", 0xc42008cd38, 0) = -1 ENOENT (No such file or directory)
newfstatat(AT_FDCWD, "/usr/bin/gccgo", 0xc42008ce08, 0) = -1 ENOENT (No such file or directory)
newfstatat(AT_FDCWD, "/sbin/gccgo", 0xc42008ced8, 0) = -1 ENOENT (No such file or directory)
newfstatat(AT_FDCWD, "/bin/gccgo", 0xc42008cfa8, 0) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/proc/sys/net/core/somaxconn", O_RDONLY|O_CLOEXEC) = 3
epoll_create1(EPOLL_CLOEXEC) = 4
epoll_ctl(4, EPOLL_CTL_ADD, 3, {EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, {u32=3593805568, u64=140229981052672}}) = 0
fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE)
fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0
read(3, "128\n", 65536) = 4
read(3, "", 65532) = 0
epoll_ctl(4, EPOLL_CTL_DEL, 3, 0xc42005dcbc) = 0
close(3) = 0
futex(0xc42003e948, FUTEX_WAKE, 1) = 1
mmap(0xc420200000, 1048576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xc420200000
mmap(0xc41ffe8000, 32768, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xc41ffe8000
clock_gettime(CLOCK_MONOTONIC, {tv_sec=22440, tv_nsec=641954140}) = 0
futex(0xc42003e948, FUTEX_WAKE, 1) = 1
futex(0xc42003e948, FUTEX_WAKE, 1) = 1
rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1 RT_2], [], 8) = 0
mmap(NULL, 94208, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f89d6332000
mprotect(0x7f89d6334000, 86016, PROT_READ|PROT_WRITE) = 0
clone(child_stack=0x7f89d6348ab8, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID|0x400000, parent_tidptr=0x7f89d6348b20, tls=0x7f89d6348ae8, child_tidptr=0x7f89d6348b20) = 335
rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
futex(0xc420078d48, FUTEX_WAKE, 1) = 1
futex(0xc42003e948, FUTEX_WAKE, 1) = 1
futex(0xb099a8, FUTEX_WAIT, 0, NULL) = 0
futex(0xc420078d48, FUTEX_WAKE, 1) = 1
futex(0xc42003e948, FUTEX_WAKE, 1) = 1
futex(0xb099a8, FUTEX_WAIT, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable)
futex(0xc420078d48, FUTEX_WAKE, 1) = 1
futex(0xc42003e948, FUTEX_WAKE, 1) = 1
futex(0xb099a8, FUTEX_WAIT, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable)
futex(0xc420078d48, FUTEX_WAKE, 1) = 1
futex(0xc42003e948, FUTEX_WAKE, 1) = 1
futex(0xc420078d48, FUTEX_WAKE, 1) = 1
futex(0xc42003e948, FUTEX_WAKE, 1) = 1
futex(0xb099a8, FUTEX_WAIT, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable)
futex(0xc420078d48, FUTEX_WAKE, 1) = 1
futex(0xc42003e948, FUTEX_WAKE, 1) = 1
futex(0xb099a8, FUTEX_WAIT, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable)
futex(0xc42003e948, FUTEX_WAKE, 1) = 1
futex(0xc420078d48, FUTEX_WAKE, 1) = 1
futex(0xb099a8, FUTEX_WAIT, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable)
futex(0xc42003e948, FUTEX_WAKE, 1) = 1
futex(0xb099a8, FUTEX_WAIT, 0, NULL) = 0
futex(0xc420078d48, FUTEX_WAKE, 1) = 1
futex(0xc42003e948, FUTEX_WAKE, 1) = 1
futex(0xb099a8, FUTEX_WAIT, 0, NULL) = 0
futex(0xc42003e948, FUTEX_WAKE, 1) = 1
futex(0xc420078d48, FUTEX_WAKE, 1) = 1
futex(0xb099a8, FUTEX_WAIT, 0, NULL) = 0
futex(0xc42003e948, FUTEX_WAKE, 1) = 1
futex(0xb099a8, FUTEX_WAIT, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable)
futex(0xc42003e948, FUTEX_WAKE, 1) = 1
futex(0xb099a8, FUTEX_WAIT, 0, NULL) = 0
futex(0xc42003e948, FUTEX_WAKE, 1) = 1
futex(0xc420078d48, FUTEX_WAKE, 1) = 1
futex(0xb099a8, FUTEX_WAIT, 0, NULL) = 0
futex(0xc420078d48, FUTEX_WAKE, 1) = 1
futex(0xc42003e948, FUTEX_WAKE, 1) = 1
futex(0xb099a8, FUTEX_WAIT, 0, NULL) = 0
futex(0xc420078d48, FUTEX_WAKE, 1) = 1
futex(0xc42003e948, FUTEX_WAKE, 1) = 1
futex(0xb099a8, FUTEX_WAIT, 0, NULL) = 0
futex(0xc42003e948, FUTEX_WAKE, 1) = 1
futex(0xc420078d48, FUTEX_WAKE, 1) = 1
futex(0xc42003e948, FUTEX_WAKE, 1) = 1
futex(0xb099a8, FUTEX_WAIT, 0, NULL) = 0
futex(0xc42003e948, FUTEX_WAKE, 1) = 1
futex(0xc420078d48, FUTEX_WAKE, 1) = 1
futex(0xb099a8, FUTEX_WAIT, 0, NULL) = 0
futex(0xc420078d48, FUTEX_WAKE, 1) = 1
futex(0xc42003e948, FUTEX_WAKE, 1) = 1
futex(0xb099a8, FUTEX_WAIT, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable)
futex(0xc42003e948, FUTEX_WAKE, 1) = 1
futex(0xc420078d48, FUTEX_WAKE, 1) = 1
futex(0xb099a8, FUTEX_WAIT, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable)
futex(0xc42003e948, FUTEX_WAKE, 1) = 1
futex(0xc420078d48, FUTEX_WAKE, 1) = 1
futex(0xb099a8, FUTEX_WAIT, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable)
futex(0xc42003e948, FUTEX_WAKE, 1) = 1
futex(0xc420078d48, FUTEX_WAKE, 1) = 1
futex(0xb099a8, FUTEX_WAIT, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable)
futex(0xc42003e948, FUTEX_WAKE, 1) = 1
futex(0xc420078d48, FUTEX_WAKE, 1) = 1
futex(0xb099a8, FUTEX_WAIT, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable)
futex(0xc42003e948, FUTEX_WAKE, 1) = 1
futex(0xc420078d48, FUTEX_WAKE, 1) = 1
futex(0xb099a8, FUTEX_WAIT, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable)
futex(0xc42003e948, FUTEX_WAKE, 1) = 1
futex(0xb099a8, FUTEX_WAIT, 0, NULL) = 0
futex(0xc420078d48, FUTEX_WAKE, 1) = 1
futex(0xb099a8, FUTEX_WAIT, 0, NULL) = 0
futex(0xc420078d48, FUTEX_WAKE, 1) = 1
futex(0xc42003e948, FUTEX_WAKE, 1) = 1
futex(0xb099a8, FUTEX_WAIT, 0, NULL) = 0
futex(0xc420078d48, FUTEX_WAKE, 1) = 1
futex(0xc42003e948, FUTEX_WAKE, 1) = 1
futex(0xb099a8, FUTEX_WAIT, 0, NULL) = 0
futex(0xc420078d48, FUTEX_WAKE, 1) = 1
futex(0xc42003e948, FUTEX_WAKE, 1) = 1
futex(0xc420078d48, FUTEX_WAKE, 1) = 1
futex(0xb099a8, FUTEX_WAIT, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable)
futex(0xc42003e948, FUTEX_WAKE, 1) = 1
futex(0xb099a8, FUTEX_WAIT, 0, NULL) = 0
futex(0xc420078d48, FUTEX_WAKE, 1) = 1
futex(0xc42003e948, FUTEX_WAKE, 1) = 1
futex(0xb099a8, FUTEX_WAIT, 0, NULL) = 0
futex(0xc420078d48, FUTEX_WAKE, 1) = 1
futex(0xc42003e948, FUTEX_WAKE, 1) = 1
futex(0xb099a8, FUTEX_WAIT, 0, NULL) = 0
futex(0xc42003e948, FUTEX_WAKE, 1) = 1
futex(0xb099a8, FUTEX_WAIT, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable)
futex(0xc42003e948, FUTEX_WAKE, 1) = 1
futex(0xc420078d48, FUTEX_WAKE, 1) = 1
futex(0xc42003e948, FUTEX_WAKE, 1) = 1
futex(0xb099a8, FUTEX_WAIT, 0, NULL) = 0
futex(0xc42003e948, FUTEX_WAKE, 1) = 1
futex(0xb099a8, FUTEX_WAIT, 0, NULL) = 0
futex(0xc42003e948, FUTEX_WAKE, 1) = 1
futex(0xb099a8, FUTEX_WAIT, 0, NULL) = 0
futex(0xc420078d48, FUTEX_WAKE, 1) = 1
futex(0xb099a8, FUTEX_WAIT, 0, NULL) = 0
futex(0xc420078d48, FUTEX_WAKE, 1) = 1
futex(0xc42003e948, FUTEX_WAKE, 1) = 1
futex(0xb099a8, FUTEX_WAIT, 0, NULL) = 0
futex(0xc42003e948, FUTEX_WAKE, 1) = 1
futex(0xb099a8, FUTEX_WAIT, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable)
futex(0xc42003e948, FUTEX_WAKE, 1) = 1
futex(0xc420078d48, FUTEX_WAKE, 1) = 1
futex(0xb099a8, FUTEX_WAIT, 0, NULL) = 0
futex(0xc42003e948, FUTEX_WAKE, 1) = 1
futex(0xb099a8, FUTEX_WAIT, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable)
futex(0xc42003e948, FUTEX_WAKE, 1) = 1
futex(0xb099a8, FUTEX_WAIT, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable)
futex(0xc42003e948, FUTEX_WAKE, 1) = 1
futex(0xb099a8, FUTEX_WAIT, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable)
futex(0xc42003e948, FUTEX_WAKE, 1) = 1
futex(0xc420078d48, FUTEX_WAKE, 1) = 1
futex(0xb099a8, FUTEX_WAIT, 0, NULL) = 0
futex(0xc42003e948, FUTEX_WAKE, 1) = 1
futex(0xc420078d48, FUTEX_WAKE, 1) = 1
futex(0xb099a8, FUTEX_WAIT, 0, NULL) = 0
futex(0xc420078d48, FUTEX_WAKE, 1) = 1
futex(0xc42003e948, FUTEX_WAKE, 1) = 1
futex(0xb099a8, FUTEX_WAIT, 0, NULL) = 0
futex(0xc420078d48, FUTEX_WAKE, 1) = 1
futex(0xc42003e948, FUTEX_WAKE, 1) = 1
futex(0xb099a8, FUTEX_WAIT, 0, NULL) = 0
futex(0xc420078d48, FUTEX_WAKE, 1) = 1
futex(0xc42003e948, FUTEX_WAKE, 1) = 1
futex(0xb099a8, FUTEX_WAIT, 0, NULL) = 0
futex(0xc420078d48, FUTEX_WAKE, 1) = 1
futex(0xc42003e948, FUTEX_WAKE, 1) = 1
futex(0xb099a8, FUTEX_WAIT, 0, NULL) = 0
futex(0xc420078d48, FUTEX_WAKE, 1) = 1
futex(0xc42003e948, FUTEX_WAKE, 1) = 1
futex(0xb099a8, FUTEX_WAIT, 0, NULL) = 0
futex(0xc420078d48, FUTEX_WAKE, 1) = 1
futex(0xc42003e948, FUTEX_WAKE, 1) = 1
futex(0xb099a8, FUTEX_WAIT, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable)
futex(0xc42003e948, FUTEX_WAKE, 1) = 1
sched_yield() = 0
futex(0xb08a90, FUTEX_WAIT, 2, NULL) = 0
futex(0xb08a90, FUTEX_WAKE, 1) = 1
futex(0xc420078d48, FUTEX_WAKE, 1) = 1
futex(0xb099a8, FUTEX_WAIT, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable)
futex(0xc42003e948, FUTEX_WAKE, 1) = 1
futex(0xc420078d48, FUTEX_WAKE, 1) = 1
futex(0xb099a8, FUTEX_WAIT, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable)
futex(0xc42003e948, FUTEX_WAKE, 1) = 1
futex(0xc42003e948, FUTEX_WAKE, 1) = 1
futex(0xb099a8, FUTEX_WAIT, 0, NULL) = 0
futex(0xc42003e948, FUTEX_WAKE, 1) = 1
futex(0xb099a8, FUTEX_WAIT, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable)
futex(0xc42003e948, FUTEX_WAKE, 1) = 1
futex(0xb099a8, FUTEX_WAIT, 0, NULL) = 0
futex(0xc420078d48, FUTEX_WAKE, 1) = 1
futex(0xc42003e948, FUTEX_WAKE, 1) = 1
futex(0xb099a8, FUTEX_WAIT, 0, NULL) = 0
futex(0xc420078d48, FUTEX_WAKE, 1) = 1
futex(0xc42003e948, FUTEX_WAKE, 1) = 1
futex(0xb099a8, FUTEX_WAIT, 0, NULL) = 0
futex(0xc42003e948, FUTEX_WAKE, 1) = 1
futex(0xc42003e948, FUTEX_WAKE, 1) = 1
futex(0xc420078d48, FUTEX_WAKE, 1) = 1
futex(0xb099a8, FUTEX_WAIT, 0, NULL) = 0
futex(0xc42003e948, FUTEX_WAKE, 1) = 1
futex(0xc420078d48, FUTEX_WAKE, 1) = 1
futex(0xb099a8, FUTEX_WAIT, 0, NULL) = 0
futex(0xc420078d48, FUTEX_WAKE, 1) = 1
futex(0xc42003e948, FUTEX_WAKE, 1) = 1
futex(0xb099a8, FUTEX_WAIT, 0, NULL) = 0
futex(0xc420078d48, FUTEX_WAKE, 1) = 1
futex(0xc42003e948, FUTEX_WAKE, 1) = 1
futex(0xb099a8, FUTEX_WAIT, 0, NULL) = 0
futex(0xc42003e948, FUTEX_WAKE, 1) = 1
futex(0xc420078d48, FUTEX_WAKE, 1) = 1
futex(0xb099a8, FUTEX_WAIT, 0, NULL) = 0
futex(0xc42003e948, FUTEX_WAKE, 1) = 1
futex(0xc420078d48, FUTEX_WAKE, 1) = 1
futex(0xb099a8, FUTEX_WAIT, 0, NULL) = 0
futex(0xc42003e948, FUTEX_WAKE, 1) = 1
futex(0xc420078d48, FUTEX_WAKE, 1) = 1
futex(0xb099a8, FUTEX_WAIT, 0, NULL) = 0
futex(0xc42003e948, FUTEX_WAKE, 1) = 1
futex(0xc420078d48, FUTEX_WAKE, 1) = 1
futex(0xb099a8, FUTEX_WAIT, 0, NULL) = 0
futex(0xc420078d48, FUTEX_WAKE, 1) = 1
futex(0xc42003e948, FUTEX_WAKE, 1) = 1
futex(0xb099a8, FUTEX_WAIT, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable)
futex(0xc42003e948, FUTEX_WAKE, 1) = 1
futex(0xc420078d48, FUTEX_WAKE, 1) = 1
futex(0xb099a8, FUTEX_WAIT, 0, NULL) = 0
futex(0xc42003e948, FUTEX_WAKE, 1) = 1
futex(0xb099a8, FUTEX_WAIT, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable)
futex(0xc42003e948, FUTEX_WAKE, 1) = 1
futex(0xc420078d48, FUTEX_WAKE, 1) = 1
futex(0xb099a8, FUTEX_WAIT, 0, NULL) = 0
futex(0xc42003e948, FUTEX_WAKE, 1) = 1
futex(0xc420078d48, FUTEX_WAKE, 1) = 1
futex(0xb099a8, FUTEX_WAIT, 0, NULL) = 0
futex(0xc420078d48, FUTEX_WAKE, 1) = 1
futex(0xc42003e948, FUTEX_WAKE, 1) = 1
futex(0xb099a8, FUTEX_WAIT, 0, NULL) = 0
futex(0xc42003e948, FUTEX_WAKE, 1) = 1
futex(0xc420078d48, FUTEX_WAKE, 1) = 1
futex(0xb099a8, FUTEX_WAIT, 0, NULL) = 0
futex(0xc420078d48, FUTEX_WAKE, 1) = 1
futex(0xc42003e948, FUTEX_WAKE, 1) = 1
futex(0xb099a8, FUTEX_WAIT, 0, NULL) = 0
futex(0xc420078d48, FUTEX_WAKE, 1) = 1
futex(0xc42003e948, FUTEX_WAKE, 1) = 1
futex(0xb099a8, FUTEX_WAIT, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable)
futex(0xc42003e948, FUTEX_WAKE, 1) = 1
futex(0xc420078d48, FUTEX_WAKE, 1) = 1
futex(0xb099a8, FUTEX_WAIT, 0, NULL) = 0
futex(0xc42003e948, FUTEX_WAKE, 1) = 1
futex(0xc420078d48, FUTEX_WAKE, 1) = 1
futex(0xb099a8, FUTEX_WAIT, 0, NULL) = 0
futex(0xc420078d48, FUTEX_WAKE, 1) = 1
futex(0xc42003e948, FUTEX_WAKE, 1) = 1
futex(0xc42003e948, FUTEX_WAKE, 1) = 1
futex(0xc420078d48, FUTEX_WAKE, 1) = 1
futex(0xb099a8, FUTEX_WAIT, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable)
futex(0xc42003e948, FUTEX_WAKE, 1) = 1
futex(0xc420078d48, FUTEX_WAKE, 1) = 1
futex(0xb099a8, FUTEX_WAIT, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable)
futex(0xc42003e948, FUTEX_WAKE, 1) = 1
futex(0xc420078d48, FUTEX_WAKE, 1) = 1
futex(0xc420078d48, FUTEX_WAKE, 1) = 1
futex(0xc42003e948, FUTEX_WAKE, 1) = 1
futex(0xc420078d48, FUTEX_WAKE, 1) = 1
futex(0xc42003e948, FUTEX_WAKE, 1) = 1
futex(0xc42003e948, FUTEX_WAKE, 1) = 1
futex(0xc420078d48, FUTEX_WAKE, 1) = 1
futex(0xc42003e948, FUTEX_WAKE, 1) = 1
futex(0xb099a8, FUTEX_WAIT, 0, NULL) = 0
futex(0xc420078d48, FUTEX_WAKE, 1) = 1
futex(0xc42003e948, FUTEX_WAKE, 1) = 1
futex(0xb099a8, FUTEX_WAIT, 0, NULL) = 0
futex(0xc42003e948, FUTEX_WAKE, 1) = 1
futex(0xb099a8, FUTEX_WAIT, 0, NULL) = 0
futex(0xc42003e948, FUTEX_WAKE, 1) = 1
futex(0xb099a8, FUTEX_WAIT, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable)
futex(0xc42003e948, FUTEX_WAKE, 1) = 1
futex(0xb099a8, FUTEX_WAIT, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable)
futex(0xc420078d48, FUTEX_WAKE, 1) = 0
futex(0xc42003e948, FUTEX_WAKE, 1) = 1
futex(0xb099a8, FUTEX_WAIT, 0, NULL) = 0
futex(0xc420078d48, FUTEX_WAKE, 1) = 1
futex(0xc42003e948, FUTEX_WAKE, 1) = 1
futex(0xb099a8, FUTEX_WAIT, 0, NULL) = 0
futex(0xc420078d48, FUTEX_WAKE, 1) = 1
futex(0xc42003e948, FUTEX_WAKE, 1) = 1
futex(0xb099a8, FUTEX_WAIT, 0, NULL) = 0
futex(0xc420078d48, FUTEX_WAKE, 1) = 1
futex(0xc42003e948, FUTEX_WAKE, 1) = 1
futex(0xb099a8, FUTEX_WAIT, 0, NULL) = 0
futex(0xc420078d48, FUTEX_WAKE, 1) = 1
futex(0xc42003e948, FUTEX_WAKE, 1) = 1
futex(0xb099a8, FUTEX_WAIT, 0, NULL) = 0
futex(0xc420078d48, FUTEX_WAKE, 1) = 1
futex(0xc42003e948, FUTEX_WAKE, 1) = 1
futex(0xb099a8, FUTEX_WAIT, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable)
futex(0xc42003e948, FUTEX_WAKE, 1) = 1
futex(0xb099a8, FUTEX_WAIT, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable)
futex(0xc42003e948, FUTEX_WAKE, 1) = 1
futex(0xc420078d48, FUTEX_WAKE, 1) = 1
futex(0xb099a8, FUTEX_WAIT, 0, NULL) = 0
futex(0xc42003e948, FUTEX_WAKE, 1) = 1
rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1 RT_2], [], 8) = 0
mmap(NULL, 94208, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f89d631b000
mprotect(0x7f89d631d000, 86016, PROT_READ|PROT_WRITE) = 0
clone(child_stack=0x7f89d6331ab8, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID|0x400000, parent_tidptr=0x7f89d6331b20, tls=0x7f89d6331ae8, child_tidptr=0x7f89d6331b20) = 336
rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
futex(0xb099a8, FUTEX_WAIT, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable)
futex(0xc42003e948, FUTEX_WAKE, 1) = 1
futex(0xb099a8, FUTEX_WAIT, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable)
futex(0xc42003e948, FUTEX_WAKE, 1) = 1
futex(0xb099a8, FUTEX_WAIT, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable)
futex(0xc42003e948, FUTEX_WAKE, 1) = 1
futex(0xb099a8, FUTEX_WAIT, 0, NULL) = 0
futex(0xc420078d48, FUTEX_WAKE, 1) = 1
futex(0xb099a8, FUTEX_WAIT, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable)
futex(0xc42003e948, FUTEX_WAKE, 1) = 1
futex(0xc420078d48, FUTEX_WAKE, 1) = 1
futex(0xb099a8, FUTEX_WAIT, 0, NULL) = 0
futex(0xc420078d48, FUTEX_WAKE, 1) = 1
futex(0xc42003e948, FUTEX_WAKE, 1) = 1
futex(0xb099a8, FUTEX_WAIT, 0, NULL) = 0
futex(0xc42003e948, FUTEX_WAKE, 1) = 1
futex(0xb099a8, FUTEX_WAIT, 0, NULL) = 0
futex(0xc420078d48, FUTEX_WAKE, 1) = 1
futex(0xb099a8, FUTEX_WAIT, 0, NULL) = 0
futex(0xc42003e948, FUTEX_WAKE, 1) = 1
futex(0xb099a8, FUTEX_WAIT, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable)
futex(0xc42003e948, FUTEX_WAKE, 1) = 1
futex(0xc420078d48, FUTEX_WAKE, 1) = 1
futex(0xb099a8, FUTEX_WAIT, 0, NULL) = 0
futex(0xc42003e948, FUTEX_WAKE, 1) = 1
futex(0xc420078d48, FUTEX_WAKE, 1) = 1
futex(0xb099a8, FUTEX_WAIT, 0, NULL) = 0
futex(0xc42003e948, FUTEX_WAKE, 1) = 1
futex(0xc420078d48, FUTEX_WAKE, 1) = 1
futex(0xb099a8, FUTEX_WAIT, 0, NULL) = 0
futex(0xc420078d48, FUTEX_WAKE, 1) = 1
futex(0xc42003e948, FUTEX_WAKE, 1) = 1
futex(0xb099a8, FUTEX_WAIT, 0, NULL) = 0
futex(0xc420078d48, FUTEX_WAKE, 1) = 1
futex(0xc42003e948, FUTEX_WAKE, 1) = 1
futex(0xb099a8, FUTEX_WAIT, 0, NULL) = 0
futex(0xc420078d48, FUTEX_WAKE, 1) = 1
futex(0xc42003e948, FUTEX_WAKE, 1) = 1
futex(0xc420078d48, FUTEX_WAKE, 1) = 1
futex(0xb099a8, FUTEX_WAIT, 0, NULL) = 0
futex(0xc420078d48, FUTEX_WAKE, 1) = 1
futex(0xc42003e948, FUTEX_WAKE, 1) = 1
futex(0xc42003e948, FUTEX_WAKE, 1) = 1
futex(0xc42003e948, FUTEX_WAKE, 1) = 1
futex(0xc420078d48, FUTEX_WAKE, 1) = 1
futex(0xc420078d48, FUTEX_WAKE, 1) = 1
futex(0xc42003e948, FUTEX_WAKE, 1) = 1
futex(0xc42003e948, FUTEX_WAKE, 1) = 1
futex(0xc420078d48, FUTEX_WAKE, 1) = 1
futex(0xb099a8, FUTEX_WAIT, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable)
futex(0xc420078d48, FUTEX_WAKE, 1) = 1
futex(0xc42003e948, FUTEX_WAKE, 1) = 1
futex(0xc42003e948, FUTEX_WAKE, 1) = 1
futex(0xc420078d48, FUTEX_WAKE, 1) = 1
futex(0xb099a8, FUTEX_WAIT, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable)
futex(0xc420078d48, FUTEX_WAKE, 1) = 1
futex(0xc420078d48, FUTEX_WAKE, 1) = 1
futex(0xc42003e948, FUTEX_WAKE, 1) = 1
futex(0xc42003e948, FUTEX_WAKE, 1) = 1
futex(0xc420078d48, FUTEX_WAKE, 1) = 1
futex(0xc42003e948, FUTEX_WAKE, 1) = 1
futex(0xc42003e948, FUTEX_WAKE, 1) = 1
futex(0xc420078d48, FUTEX_WAKE, 1) = 1
futex(0xc42003e948, FUTEX_WAKE, 1) = 1
futex(0xb099a8, FUTEX_WAIT, 0, NULL) = 0
futex(0xc420078d48, FUTEX_WAKE, 1) = 1
newfstatat(AT_FDCWD, "/usr/local/go", {st_mode=S_IFDIR|0755, st_size=4096, ...}, 0) = 0
clock_gettime(CLOCK_REALTIME, {tv_sec=1535350371, tv_nsec=574390100}) = 0
clock_gettime(CLOCK_MONOTONIC, {tv_sec=22440, tv_nsec=708875740}) = 0
getpid() = 330
mkdirat(AT_FDCWD, "/tmp/go-build778120037", 0700) = 0
write(1, "go version go1.10.3 linux/amd64\n", 32go version go1.10.3 linux/amd64
) = 32
unlinkat(AT_FDCWD, "/tmp/go-build778120037", 0) = -1 EISDIR (Is a directory)
unlinkat(AT_FDCWD, "/tmp/go-build778120037", AT_REMOVEDIR) = 0
exit_group(0) = ?
+++ exited with 0 +++
execve("/go/bin/go1.11", ["go1.11", "version"], 0x7ffedc2bb3c8 /* 8 vars */) = 0
arch_prctl(ARCH_SET_FS, 0x7fa9ea75bb88) = 0
set_tid_address(0x7fa9ea75bbc0) = 317
mprotect(0x7fa9ea758000, 4096, PROT_READ) = 0
sched_getaffinity(0, 8192, [0, 1]) = 16
mmap(0xc000000000, 65536, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xc000000000
munmap(0xc000000000, 65536) = 0
mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fa9ea718000
mmap(0xc420000000, 1048576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xc420000000
mmap(0xc41fff8000, 32768, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xc41fff8000
mmap(0xc000000000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xc000000000
mmap(NULL, 65536, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fa9ea708000
clock_gettime(CLOCK_MONOTONIC, {tv_sec=21982, tv_nsec=838278040}) = 0
mmap(NULL, 65536, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fa9ea6f8000
clock_gettime(CLOCK_MONOTONIC, {tv_sec=21982, tv_nsec=842131640}) = 0
clock_gettime(CLOCK_MONOTONIC, {tv_sec=21982, tv_nsec=842307940}) = 0
clock_gettime(CLOCK_MONOTONIC, {tv_sec=21982, tv_nsec=842472040}) = 0
clock_gettime(CLOCK_MONOTONIC, {tv_sec=21982, tv_nsec=842698140}) = 0
clock_gettime(CLOCK_MONOTONIC, {tv_sec=21982, tv_nsec=842818840}) = 0
clock_gettime(CLOCK_MONOTONIC, {tv_sec=21982, tv_nsec=842850440}) = 0
clock_gettime(CLOCK_MONOTONIC, {tv_sec=21982, tv_nsec=842998540}) = 0
clock_gettime(CLOCK_MONOTONIC, {tv_sec=21982, tv_nsec=843128540}) = 0
clock_gettime(CLOCK_MONOTONIC, {tv_sec=21982, tv_nsec=843336040}) = 0
clock_gettime(CLOCK_MONOTONIC, {tv_sec=21982, tv_nsec=843389040}) = 0
clock_gettime(CLOCK_MONOTONIC, {tv_sec=21982, tv_nsec=843836140}) = 0
clock_gettime(CLOCK_MONOTONIC, {tv_sec=21982, tv_nsec=844158040}) = 0
clock_gettime(CLOCK_MONOTONIC, {tv_sec=21982, tv_nsec=844195340}) = 0
clock_gettime(CLOCK_MONOTONIC, {tv_sec=21982, tv_nsec=844450140}) = 0
rt_sigprocmask(SIG_SETMASK, NULL, [], 8) = 0
clock_gettime(CLOCK_MONOTONIC, {tv_sec=21982, tv_nsec=846334640}) = 0
clock_gettime(CLOCK_MONOTONIC, {tv_sec=21982, tv_nsec=846769040}) = 0
sigaltstack(NULL, {ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0
sigaltstack({ss_sp=0xc420002000, ss_flags=0, ss_size=32768}, NULL) = 0
rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
gettid() = 317
rt_sigaction(SIGHUP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigprocmask(SIG_UNBLOCK, [RT_1 RT_2], NULL, 8) = 0
rt_sigaction(SIGHUP, {sa_handler=0x457380, sa_mask=~[RTMIN RT_1 RT_2], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fa9ea511722}, NULL, 8) = 0
rt_sigaction(SIGINT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGINT, {sa_handler=0x457380, sa_mask=~[RTMIN RT_1 RT_2], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fa9ea511722}, NULL, 8) = 0
rt_sigaction(SIGQUIT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGQUIT, {sa_handler=0x457380, sa_mask=~[RTMIN RT_1 RT_2], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fa9ea511722}, NULL, 8) = 0
rt_sigaction(SIGILL, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGILL, {sa_handler=0x457380, sa_mask=~[RTMIN RT_1 RT_2], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fa9ea511722}, NULL, 8) = 0
rt_sigaction(SIGTRAP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGTRAP, {sa_handler=0x457380, sa_mask=~[RTMIN RT_1 RT_2], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fa9ea511722}, NULL, 8) = 0
rt_sigaction(SIGABRT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGABRT, {sa_handler=0x457380, sa_mask=~[RTMIN RT_1 RT_2], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fa9ea511722}, NULL, 8) = 0
rt_sigaction(SIGBUS, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGBUS, {sa_handler=0x457380, sa_mask=~[RTMIN RT_1 RT_2], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fa9ea511722}, NULL, 8) = 0
rt_sigaction(SIGFPE, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGFPE, {sa_handler=0x457380, sa_mask=~[RTMIN RT_1 RT_2], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fa9ea511722}, NULL, 8) = 0
rt_sigaction(SIGUSR1, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGUSR1, {sa_handler=0x457380, sa_mask=~[RTMIN RT_1 RT_2], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fa9ea511722}, NULL, 8) = 0
rt_sigaction(SIGSEGV, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGSEGV, {sa_handler=0x457380, sa_mask=~[RTMIN RT_1 RT_2], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fa9ea511722}, NULL, 8) = 0
rt_sigaction(SIGUSR2, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGUSR2, {sa_handler=0x457380, sa_mask=~[RTMIN RT_1 RT_2], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fa9ea511722}, NULL, 8) = 0
rt_sigaction(SIGPIPE, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGPIPE, {sa_handler=0x457380, sa_mask=~[RTMIN RT_1 RT_2], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fa9ea511722}, NULL, 8) = 0
rt_sigaction(SIGALRM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGALRM, {sa_handler=0x457380, sa_mask=~[RTMIN RT_1 RT_2], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fa9ea511722}, NULL, 8) = 0
rt_sigaction(SIGTERM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGTERM, {sa_handler=0x457380, sa_mask=~[RTMIN RT_1 RT_2], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fa9ea511722}, NULL, 8) = 0
rt_sigaction(SIGSTKFLT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGSTKFLT, {sa_handler=0x457380, sa_mask=~[RTMIN RT_1 RT_2], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fa9ea511722}, NULL, 8) = 0
rt_sigaction(SIGCHLD, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGCHLD, {sa_handler=0x457380, sa_mask=~[RTMIN RT_1 RT_2], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fa9ea511722}, NULL, 8) = 0
rt_sigaction(SIGURG, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGURG, {sa_handler=0x457380, sa_mask=~[RTMIN RT_1 RT_2], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fa9ea511722}, NULL, 8) = 0
rt_sigaction(SIGXCPU, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGXCPU, {sa_handler=0x457380, sa_mask=~[RTMIN RT_1 RT_2], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fa9ea511722}, NULL, 8) = 0
rt_sigaction(SIGXFSZ, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGXFSZ, {sa_handler=0x457380, sa_mask=~[RTMIN RT_1 RT_2], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fa9ea511722}, NULL, 8) = 0
rt_sigaction(SIGVTALRM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGVTALRM, {sa_handler=0x457380, sa_mask=~[RTMIN RT_1 RT_2], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fa9ea511722}, NULL, 8) = 0
rt_sigaction(SIGPROF, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGPROF, {sa_handler=0x457380, sa_mask=~[RTMIN RT_1 RT_2], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fa9ea511722}, NULL, 8) = 0
rt_sigaction(SIGWINCH, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGWINCH, {sa_handler=0x457380, sa_mask=~[RTMIN RT_1 RT_2], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fa9ea511722}, NULL, 8) = 0
rt_sigaction(SIGIO, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGIO, {sa_handler=0x457380, sa_mask=~[RTMIN RT_1 RT_2], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fa9ea511722}, NULL, 8) = 0
rt_sigaction(SIGPWR, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGPWR, {sa_handler=0x457380, sa_mask=~[RTMIN RT_1 RT_2], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fa9ea511722}, NULL, 8) = 0
rt_sigaction(SIGSYS, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGSYS, {sa_handler=0x457380, sa_mask=~[RTMIN RT_1 RT_2], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fa9ea511722}, NULL, 8) = 0
rt_sigaction(SIGRTMIN, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGRT_1, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGRT_2, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGRT_2, {sa_handler=0x457380, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x457440}, NULL, 8) = 0
rt_sigaction(SIGRT_3, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGRT_3, {sa_handler=0x457380, sa_mask=~[RTMIN RT_1 RT_2], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fa9ea511722}, NULL, 8) = 0
rt_sigaction(SIGRT_4, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGRT_4, {sa_handler=0x457380, sa_mask=~[RTMIN RT_1 RT_2], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fa9ea511722}, NULL, 8) = 0
rt_sigaction(SIGRT_5, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGRT_5, {sa_handler=0x457380, sa_mask=~[RTMIN RT_1 RT_2], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fa9ea511722}, NULL, 8) = 0
rt_sigaction(SIGRT_6, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGRT_6, {sa_handler=0x457380, sa_mask=~[RTMIN RT_1 RT_2], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fa9ea511722}, NULL, 8) = 0
rt_sigaction(SIGRT_7, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGRT_7, {sa_handler=0x457380, sa_mask=~[RTMIN RT_1 RT_2], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fa9ea511722}, NULL, 8) = 0
rt_sigaction(SIGRT_8, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGRT_8, {sa_handler=0x457380, sa_mask=~[RTMIN RT_1 RT_2], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fa9ea511722}, NULL, 8) = 0
rt_sigaction(SIGRT_9, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGRT_9, {sa_handler=0x457380, sa_mask=~[RTMIN RT_1 RT_2], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fa9ea511722}, NULL, 8) = 0
rt_sigaction(SIGRT_10, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGRT_10, {sa_handler=0x457380, sa_mask=~[RTMIN RT_1 RT_2], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fa9ea511722}, NULL, 8) = 0
rt_sigaction(SIGRT_11, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGRT_11, {sa_handler=0x457380, sa_mask=~[RTMIN RT_1 RT_2], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fa9ea511722}, NULL, 8) = 0
rt_sigaction(SIGRT_12, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGRT_12, {sa_handler=0x457380, sa_mask=~[RTMIN RT_1 RT_2], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fa9ea511722}, NULL, 8) = 0
rt_sigaction(SIGRT_13, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGRT_13, {sa_handler=0x457380, sa_mask=~[RTMIN RT_1 RT_2], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fa9ea511722}, NULL, 8) = 0
rt_sigaction(SIGRT_14, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGRT_14, {sa_handler=0x457380, sa_mask=~[RTMIN RT_1 RT_2], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fa9ea511722}, NULL, 8) = 0
rt_sigaction(SIGRT_15, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGRT_15, {sa_handler=0x457380, sa_mask=~[RTMIN RT_1 RT_2], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fa9ea511722}, NULL, 8) = 0
rt_sigaction(SIGRT_16, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGRT_16, {sa_handler=0x457380, sa_mask=~[RTMIN RT_1 RT_2], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fa9ea511722}, NULL, 8) = 0
rt_sigaction(SIGRT_17, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGRT_17, {sa_handler=0x457380, sa_mask=~[RTMIN RT_1 RT_2], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fa9ea511722}, NULL, 8) = 0
rt_sigaction(SIGRT_18, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGRT_18, {sa_handler=0x457380, sa_mask=~[RTMIN RT_1 RT_2], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fa9ea511722}, NULL, 8) = 0
rt_sigaction(SIGRT_19, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGRT_19, {sa_handler=0x457380, sa_mask=~[RTMIN RT_1 RT_2], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fa9ea511722}, NULL, 8) = 0
rt_sigaction(SIGRT_20, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGRT_20, {sa_handler=0x457380, sa_mask=~[RTMIN RT_1 RT_2], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fa9ea511722}, NULL, 8) = 0
rt_sigaction(SIGRT_21, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGRT_21, {sa_handler=0x457380, sa_mask=~[RTMIN RT_1 RT_2], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fa9ea511722}, NULL, 8) = 0
rt_sigaction(SIGRT_22, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGRT_22, {sa_handler=0x457380, sa_mask=~[RTMIN RT_1 RT_2], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fa9ea511722}, NULL, 8) = 0
rt_sigaction(SIGRT_23, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGRT_23, {sa_handler=0x457380, sa_mask=~[RTMIN RT_1 RT_2], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fa9ea511722}, NULL, 8) = 0
rt_sigaction(SIGRT_24, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGRT_24, {sa_handler=0x457380, sa_mask=~[RTMIN RT_1 RT_2], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fa9ea511722}, NULL, 8) = 0
rt_sigaction(SIGRT_25, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGRT_25, {sa_handler=0x457380, sa_mask=~[RTMIN RT_1 RT_2], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fa9ea511722}, NULL, 8) = 0
rt_sigaction(SIGRT_26, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGRT_26, {sa_handler=0x457380, sa_mask=~[RTMIN RT_1 RT_2], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fa9ea511722}, NULL, 8) = 0
rt_sigaction(SIGRT_27, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGRT_27, {sa_handler=0x457380, sa_mask=~[RTMIN RT_1 RT_2], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fa9ea511722}, NULL, 8) = 0
rt_sigaction(SIGRT_28, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGRT_28, {sa_handler=0x457380, sa_mask=~[RTMIN RT_1 RT_2], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fa9ea511722}, NULL, 8) = 0
rt_sigaction(SIGRT_29, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGRT_29, {sa_handler=0x457380, sa_mask=~[RTMIN RT_1 RT_2], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fa9ea511722}, NULL, 8) = 0
rt_sigaction(SIGRT_30, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGRT_30, {sa_handler=0x457380, sa_mask=~[RTMIN RT_1 RT_2], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fa9ea511722}, NULL, 8) = 0
rt_sigaction(SIGRT_31, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGRT_31, {sa_handler=0x457380, sa_mask=~[RTMIN RT_1 RT_2], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fa9ea511722}, NULL, 8) = 0
rt_sigaction(SIGRT_32, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGRT_32, {sa_handler=0x457380, sa_mask=~[RTMIN RT_1 RT_2], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fa9ea511722}, NULL, 8) = 0
rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1 RT_2], [], 8) = 0
rt_sigprocmask(SIG_UNBLOCK, [RT_1 RT_2], NULL, 8) = 0
mmap(NULL, 94208, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fa9ea6e1000
mprotect(0x7fa9ea6e3000, 86016, PROT_READ|PROT_WRITE) = 0
clone(child_stack=0x7fa9ea6f7ab8, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID|0x400000, parent_tidptr=0x7fa9ea6f7b20, tls=0x7fa9ea6f7ae8, child_tidptr=0x7fa9ea6f7b20) = 318
rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
clock_gettime(CLOCK_MONOTONIC, {tv_sec=21982, tv_nsec=854458140}) = 0
rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1 RT_2], [], 8) = 0
mmap(NULL, 94208, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fa9ea6ca000
mprotect(0x7fa9ea6cc000, 86016, PROT_READ|PROT_WRITE) = 0
clone(child_stack=0x7fa9ea6e0ab8, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID|0x400000, parent_tidptr=0x7fa9ea6e0b20, tls=0x7fa9ea6e0ae8, child_tidptr=0x7fa9ea6e0b20) = 319
rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
clock_gettime(CLOCK_MONOTONIC, {tv_sec=21982, tv_nsec=854779340}) = 0
clock_gettime(CLOCK_MONOTONIC, {tv_sec=21982, tv_nsec=854820040}) = 0
rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1 RT_2], [], 8) = 0
mmap(NULL, 94208, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fa9ea6b3000
mprotect(0x7fa9ea6b5000, 86016, PROT_READ|PROT_WRITE) = 0
clone(child_stack=0x7fa9ea6c9ab8, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID|0x400000, parent_tidptr=0x7fa9ea6c9b20, tls=0x7fa9ea6c9ae8, child_tidptr=0x7fa9ea6c9b20) = 320
rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
futex(0x810448, FUTEX_WAIT, 0, NULL) = 0
rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1 RT_2], [], 8) = 0
mmap(NULL, 94208, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fa9ea69c000
mprotect(0x7fa9ea69e000, 86016, PROT_READ|PROT_WRITE) = 0
clone(child_stack=0x7fa9ea6b2ab8, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID|0x400000, parent_tidptr=0x7fa9ea6b2b20, tls=0x7fa9ea6b2ae8, child_tidptr=0x7fa9ea6b2b20) = 321
rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
readlinkat(AT_FDCWD, "/proc/self/exe", "/go/bin/go1.11", 128) = 14
mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fa9ea65c000
openat(AT_FDCWD, "/proc/sys/net/core/somaxconn", O_RDONLY|O_CLOEXEC) = 3
epoll_create1(EPOLL_CLOEXEC) = 4
epoll_ctl(4, EPOLL_CTL_ADD, 3, {EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, {u32=3932557056, u64=140367758757632}}) = 0
fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE)
fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0
read(3, "128\n", 65536) = 4
read(3, "", 65532) = 0
epoll_ctl(4, EPOLL_CTL_DEL, 3, 0xc42004fbf4) = 0
close(3) = 0
mmap(0xc420100000, 1048576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xc420100000
mmap(0xc41fff0000, 32768, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xc41fff0000
clock_gettime(CLOCK_MONOTONIC, {tv_sec=21982, tv_nsec=865843340}) = 0
newfstatat(AT_FDCWD, "/root/sdk/go1.11/.unpacked-success", {st_mode=S_IFREG|0644, st_size=0, ...}, 0) = 0
pipe2([3, 5], O_CLOEXEC) = 0
getpid() = 317
rt_sigprocmask(SIG_SETMASK, NULL, [], 8) = 0
rt_sigprocmask(SIG_SETMASK, ~[], NULL, 8) = 0
clone(child_stack=NULL, flags=CLONE_VM|CLONE_VFORK|SIGCHLD) = 322
rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
close(5) = 0
read(3, "\2\0\0\0\0\0\0\0", 8) = 8
close(3) = 0
wait4(322, [{WIFEXITED(s) && WEXITSTATUS(s) == 253}], 0, NULL) = 322
exit_group(1) = ?
+++ exited with 1 +++
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment