Skip to content

Instantly share code, notes, and snippets.

@onomatopellan
Last active May 22, 2020 16:43
Show Gist options
  • Save onomatopellan/69c67917b25d58bfd12869089de5fa68 to your computer and use it in GitHub Desktop.
Save onomatopellan/69c67917b25d58bfd12869089de5fa68 to your computer and use it in GitHub Desktop.
sudo service mongodb start in Ubuntu 20.04 WSL1 build 19628
66 execve("/usr/sbin/service", ["service", "mongodb", "start"], 0x7fffca86c0f8 /* 13 vars */) = 0
66 brk(NULL) = 0x7fffe0bcd000
66 arch_prctl(0x3001 /* ARCH_??? */, 0x7fffe95b59e0) = -1 EINVAL (Invalid argument)
66 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory)
66 openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
66 fstat(3, {st_mode=S_IFREG|0644, st_size=28564, ...}) = 0
66 mmap(NULL, 28564, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fac7a509000
66 close(3) = 0
66 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libc.so.6", O_RDONLY|O_CLOEXEC) = 3
66 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\360q\2\0\0\0\0\0"..., 832) = 832
66 pread64(3, "\6\0\0\0\4\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0"..., 784, 64) = 784
66 pread64(3, "\4\0\0\0\20\0\0\0\5\0\0\0GNU\0\2\0\0\300\4\0\0\0\3\0\0\0\0\0\0\0", 32, 848) = 32
66 pread64(3, "\4\0\0\0\24\0\0\0\3\0\0\0GNU\0cBR\340\305\370\2609W\242\345)q\235A\1"..., 68, 880) = 68
66 fstat(3, {st_mode=S_IFREG|0755, st_size=2029224, ...}) = 0
66 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fac7a540000
66 pread64(3, "\6\0\0\0\4\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0"..., 784, 64) = 784
66 pread64(3, "\4\0\0\0\20\0\0\0\5\0\0\0GNU\0\2\0\0\300\4\0\0\0\3\0\0\0\0\0\0\0", 32, 848) = 32
66 pread64(3, "\4\0\0\0\24\0\0\0\3\0\0\0GNU\0cBR\340\305\370\2609W\242\345)q\235A\1"..., 68, 880) = 68
66 mmap(NULL, 2036952, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fac7a310000
66 mprotect(0x7fac7a335000, 1847296, PROT_NONE) = 0
66 mmap(0x7fac7a335000, 1540096, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x25000) = 0x7fac7a335000
66 mmap(0x7fac7a4ad000, 303104, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x19d000) = 0x7fac7a4ad000
66 mmap(0x7fac7a4f8000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1e7000) = 0x7fac7a4f8000
66 mmap(0x7fac7a4fe000, 13528, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fac7a4fe000
66 close(3) = 0
66 arch_prctl(ARCH_SET_FS, 0x7fac7a5413c0) = 0
66 mprotect(0x7fac7a4f8000, 12288, PROT_READ) = 0
66 mprotect(0x7fac7a563000, 8192, PROT_READ) = 0
66 mprotect(0x7fac7a53d000, 4096, PROT_READ) = 0
66 munmap(0x7fac7a509000, 28564) = 0
66 getuid() = 0
66 getgid() = 0
66 getpid() = 66
66 rt_sigaction(SIGCHLD, {sa_handler=0x7fac7a558c30, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER, sa_restorer=0x7fac7a356210}, NULL, 8) = 0
66 geteuid() = 0
66 brk(NULL) = 0x7fffe0bcd000
66 brk(0x7fffe0bee000) = 0x7fffe0bee000
66 getppid() = 63
66 getcwd("/home/onoma", 4096) = 12
66 openat(AT_FDCWD, "/usr/sbin/service", O_RDONLY) = 3
66 fcntl(3, F_DUPFD, 10) = 10
66 close(3) = 0
66 fcntl(10, F_SETFD, FD_CLOEXEC) = 0
66 geteuid() = 0
66 getegid() = 0
66 rt_sigaction(SIGINT, NULL, {sa_handler=SIG_DFL, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f7b7e336210}, 8) = 0
66 rt_sigaction(SIGINT, {sa_handler=0x7fac7a558c30, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER, sa_restorer=0x7fac7a356210}, NULL, 8) = 0
66 rt_sigaction(SIGQUIT, NULL, {sa_handler=SIG_DFL, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f7b7e336210}, 8) = 0
66 rt_sigaction(SIGQUIT, {sa_handler=SIG_DFL, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER, sa_restorer=0x7fac7a356210}, NULL, 8) = 0
66 rt_sigaction(SIGTERM, NULL, {sa_handler=SIG_DFL, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f7b7e336210}, 8) = 0
66 rt_sigaction(SIGTERM, {sa_handler=SIG_DFL, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER, sa_restorer=0x7fac7a356210}, NULL, 8) = 0
66 read(10, "#!/bin/sh\n\n#####################"..., 8192) = 8192
66 pipe([3, 4]) = 0
66 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7fac7a541690) = 67
67 close(10 <unfinished ...>
66 close(4 <unfinished ...>
67 <... close resumed>) = 0
66 <... close resumed>) = 0
67 close(3 <unfinished ...>
66 read(3, <unfinished ...>
67 <... close resumed>) = 0
67 dup2(4, 1) = 1
67 close(4) = 0
67 stat("/usr/local/sbin/basename", 0x7fffe95b53d0) = -1 ENOENT (No such file or directory)
67 stat("/usr/local/bin/basename", 0x7fffe95b53d0) = -1 ENOENT (No such file or directory)
67 stat("/usr/sbin/basename", 0x7fffe95b53d0) = -1 ENOENT (No such file or directory)
67 stat("/usr/bin/basename", {st_mode=S_IFREG|0755, st_size=39256, ...}) = 0
67 execve("/usr/bin/basename", ["basename", "/usr/sbin/service"], 0x7fac7a567c38 /* 14 vars */) = 0
67 brk(NULL) = 0x7fffca9f1000
67 arch_prctl(0x3001 /* ARCH_??? */, 0x7fffd21bfc50) = -1 EINVAL (Invalid argument)
67 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory)
67 openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
67 fstat(3, {st_mode=S_IFREG|0644, st_size=28564, ...}) = 0
67 mmap(NULL, 28564, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f5ddc489000
67 close(3) = 0
67 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libc.so.6", O_RDONLY|O_CLOEXEC) = 3
67 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\360q\2\0\0\0\0\0"..., 832) = 832
67 pread64(3, "\6\0\0\0\4\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0"..., 784, 64) = 784
67 pread64(3, "\4\0\0\0\20\0\0\0\5\0\0\0GNU\0\2\0\0\300\4\0\0\0\3\0\0\0\0\0\0\0", 32, 848) = 32
67 pread64(3, "\4\0\0\0\24\0\0\0\3\0\0\0GNU\0cBR\340\305\370\2609W\242\345)q\235A\1"..., 68, 880) = 68
67 fstat(3, {st_mode=S_IFREG|0755, st_size=2029224, ...}) = 0
67 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f5ddc4c0000
67 pread64(3, "\6\0\0\0\4\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0"..., 784, 64) = 784
67 pread64(3, "\4\0\0\0\20\0\0\0\5\0\0\0GNU\0\2\0\0\300\4\0\0\0\3\0\0\0\0\0\0\0", 32, 848) = 32
67 pread64(3, "\4\0\0\0\24\0\0\0\3\0\0\0GNU\0cBR\340\305\370\2609W\242\345)q\235A\1"..., 68, 880) = 68
67 mmap(NULL, 2036952, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f5ddc290000
67 mprotect(0x7f5ddc2b5000, 1847296, PROT_NONE) = 0
67 mmap(0x7f5ddc2b5000, 1540096, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x25000) = 0x7f5ddc2b5000
67 mmap(0x7f5ddc42d000, 303104, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x19d000) = 0x7f5ddc42d000
67 mmap(0x7f5ddc478000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1e7000) = 0x7f5ddc478000
67 mmap(0x7f5ddc47e000, 13528, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f5ddc47e000
67 close(3) = 0
67 arch_prctl(ARCH_SET_FS, 0x7f5ddc4c13c0) = 0
67 mprotect(0x7f5ddc478000, 12288, PROT_READ) = 0
67 mprotect(0x7f5ddc4cf000, 4096, PROT_READ) = 0
67 mprotect(0x7f5ddc4bd000, 4096, PROT_READ) = 0
67 munmap(0x7f5ddc489000, 28564) = 0
67 brk(NULL) = 0x7fffca9f1000
67 brk(0x7fffcaa12000) = 0x7fffcaa12000
67 openat(AT_FDCWD, "/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC) = 3
67 fstat(3, {st_mode=S_IFREG|0644, st_size=3035952, ...}) = 0
67 mmap(NULL, 3035952, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f5ddbfaa000
67 close(3) = 0
67 openat(AT_FDCWD, "/usr/share/locale/locale.alias", O_RDONLY|O_CLOEXEC) = 3
67 fstat(3, {st_mode=S_IFREG|0644, st_size=2996, ...}) = 0
67 read(3, "# Locale name alias data base.\n#"..., 4096) = 2996
67 read(3, "", 4096) = 0
67 close(3) = 0
67 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_IDENTIFICATION", O_RDONLY|O_CLOEXEC) = 3
67 fstat(3, {st_mode=S_IFREG|0644, st_size=252, ...}) = 0
67 mmap(NULL, 252, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f5ddc4c5000
67 close(3) = 0
67 openat(AT_FDCWD, "/usr/lib/x86_64-linux-gnu/gconv/gconv-modules.cache", O_RDONLY) = 3
67 fstat(3, {st_mode=S_IFREG|0644, st_size=27002, ...}) = 0
67 mmap(NULL, 27002, PROT_READ, MAP_SHARED, 3, 0) = 0x7f5ddc489000
67 close(3) = 0
67 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_MEASUREMENT", O_RDONLY|O_CLOEXEC) = 3
67 fstat(3, {st_mode=S_IFREG|0644, st_size=23, ...}) = 0
67 mmap(NULL, 23, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f5ddc4c4000
67 close(3) = 0
67 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_TELEPHONE", O_RDONLY|O_CLOEXEC) = 3
67 fstat(3, {st_mode=S_IFREG|0644, st_size=47, ...}) = 0
67 mmap(NULL, 47, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f5ddc4c3000
67 close(3) = 0
67 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_ADDRESS", O_RDONLY|O_CLOEXEC) = 3
67 fstat(3, {st_mode=S_IFREG|0644, st_size=131, ...}) = 0
67 mmap(NULL, 131, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f5ddc4c2000
67 close(3) = 0
67 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_NAME", O_RDONLY|O_CLOEXEC) = 3
67 fstat(3, {st_mode=S_IFREG|0644, st_size=62, ...}) = 0
67 mmap(NULL, 62, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f5ddc4bc000
67 close(3) = 0
67 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_PAPER", O_RDONLY|O_CLOEXEC) = 3
67 fstat(3, {st_mode=S_IFREG|0644, st_size=34, ...}) = 0
67 mmap(NULL, 34, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f5ddc488000
67 close(3) = 0
67 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_MESSAGES", O_RDONLY|O_CLOEXEC) = 3
67 fstat(3, {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
67 close(3) = 0
67 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_MESSAGES/SYS_LC_MESSAGES", O_RDONLY|O_CLOEXEC) = 3
67 fstat(3, {st_mode=S_IFREG|0644, st_size=48, ...}) = 0
67 mmap(NULL, 48, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f5ddc487000
67 close(3) = 0
67 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_MONETARY", O_RDONLY|O_CLOEXEC) = 3
67 fstat(3, {st_mode=S_IFREG|0644, st_size=270, ...}) = 0
67 mmap(NULL, 270, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f5ddc486000
67 close(3) = 0
67 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_COLLATE", O_RDONLY|O_CLOEXEC) = 3
67 fstat(3, {st_mode=S_IFREG|0644, st_size=1518110, ...}) = 0
67 mmap(NULL, 1518110, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f5ddbe37000
67 close(3) = 0
67 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_TIME", O_RDONLY|O_CLOEXEC) = 3
67 fstat(3, {st_mode=S_IFREG|0644, st_size=3360, ...}) = 0
67 mmap(NULL, 3360, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f5ddc485000
67 close(3) = 0
67 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_NUMERIC", O_RDONLY|O_CLOEXEC) = 3
67 fstat(3, {st_mode=S_IFREG|0644, st_size=50, ...}) = 0
67 mmap(NULL, 50, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f5ddc484000
67 close(3) = 0
67 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_CTYPE", O_RDONLY|O_CLOEXEC) = 3
67 fstat(3, {st_mode=S_IFREG|0644, st_size=201272, ...}) = 0
67 mmap(NULL, 201272, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f5ddbe05000
67 close(3) = 0
67 fstat(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0
67 write(1, "service\n", 8 <unfinished ...>
66 <... read resumed>"service\n", 128) = 8
67 <... write resumed>) = 8
66 read(3, <unfinished ...>
67 close(1 <unfinished ...>
66 <... read resumed>"", 128) = 0
67 <... close resumed>) = 0
66 close(3 <unfinished ...>
67 close(2 <unfinished ...>
66 <... close resumed>) = 0
67 <... close resumed>) = 0
66 wait4(-1, <unfinished ...>
67 exit_group(0) = ?
67 +++ exited with 0 +++
66 <... wait4 resumed>[{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 67
66 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=67, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
66 rt_sigreturn({mask=[]}) = 67
66 wait4(-1, 0x7fffe95b55ac, WNOHANG, NULL) = -1 ECHILD (No child processes)
66 pipe([3, 4]) = 0
66 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7fac7a541690) = 68
68 close(10 <unfinished ...>
66 close(4 <unfinished ...>
68 <... close resumed>) = 0
66 <... close resumed>) = 0
68 close(3 <unfinished ...>
66 read(3, <unfinished ...>
68 <... close resumed>) = 0
68 dup2(4, 1) = 1
68 close(4) = 0
68 stat("/usr/local/sbin/basename", 0x7fffe95b53d0) = -1 ENOENT (No such file or directory)
68 stat("/usr/local/bin/basename", 0x7fffe95b53d0) = -1 ENOENT (No such file or directory)
68 stat("/usr/sbin/basename", 0x7fffe95b53d0) = -1 ENOENT (No such file or directory)
68 stat("/usr/bin/basename", {st_mode=S_IFREG|0755, st_size=39256, ...}) = 0
68 execve("/usr/bin/basename", ["basename", "/usr/sbin/service"], 0x7fffe0bcd558 /* 14 vars */) = 0
68 brk(NULL) = 0x7fffbb4ca000
68 arch_prctl(0x3001 /* ARCH_??? */, 0x7fffc215b4c0) = -1 EINVAL (Invalid argument)
68 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory)
68 openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
68 fstat(3, {st_mode=S_IFREG|0644, st_size=28564, ...}) = 0
68 mmap(NULL, 28564, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f8701cc2000
68 close(3) = 0
68 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libc.so.6", O_RDONLY|O_CLOEXEC) = 3
68 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\360q\2\0\0\0\0\0"..., 832) = 832
68 pread64(3, "\6\0\0\0\4\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0"..., 784, 64) = 784
68 pread64(3, "\4\0\0\0\20\0\0\0\5\0\0\0GNU\0\2\0\0\300\4\0\0\0\3\0\0\0\0\0\0\0", 32, 848) = 32
68 pread64(3, "\4\0\0\0\24\0\0\0\3\0\0\0GNU\0cBR\340\305\370\2609W\242\345)q\235A\1"..., 68, 880) = 68
68 fstat(3, {st_mode=S_IFREG|0755, st_size=2029224, ...}) = 0
68 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f8701cc0000
68 pread64(3, "\6\0\0\0\4\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0"..., 784, 64) = 784
68 pread64(3, "\4\0\0\0\20\0\0\0\5\0\0\0GNU\0\2\0\0\300\4\0\0\0\3\0\0\0\0\0\0\0", 32, 848) = 32
68 pread64(3, "\4\0\0\0\24\0\0\0\3\0\0\0GNU\0cBR\340\305\370\2609W\242\345)q\235A\1"..., 68, 880) = 68
68 mmap(NULL, 2036952, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f8701a90000
68 mprotect(0x7f8701ab5000, 1847296, PROT_NONE) = 0
68 mmap(0x7f8701ab5000, 1540096, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x25000) = 0x7f8701ab5000
68 mmap(0x7f8701c2d000, 303104, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x19d000) = 0x7f8701c2d000
68 mmap(0x7f8701c78000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1e7000) = 0x7f8701c78000
68 mmap(0x7f8701c7e000, 13528, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f8701c7e000
68 close(3) = 0
68 arch_prctl(ARCH_SET_FS, 0x7f8701cc13c0) = 0
68 mprotect(0x7f8701c78000, 12288, PROT_READ) = 0
68 mprotect(0x7f8701cd2000, 4096, PROT_READ) = 0
68 mprotect(0x7f8701cbd000, 4096, PROT_READ) = 0
68 munmap(0x7f8701cc2000, 28564) = 0
68 brk(NULL) = 0x7fffbb4ca000
68 brk(0x7fffbb4eb000) = 0x7fffbb4eb000
68 openat(AT_FDCWD, "/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC) = 3
68 fstat(3, {st_mode=S_IFREG|0644, st_size=3035952, ...}) = 0
68 mmap(NULL, 3035952, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f87017aa000
68 close(3) = 0
68 openat(AT_FDCWD, "/usr/share/locale/locale.alias", O_RDONLY|O_CLOEXEC) = 3
68 fstat(3, {st_mode=S_IFREG|0644, st_size=2996, ...}) = 0
68 read(3, "# Locale name alias data base.\n#"..., 4096) = 2996
68 read(3, "", 4096) = 0
68 close(3) = 0
68 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_IDENTIFICATION", O_RDONLY|O_CLOEXEC) = 3
68 fstat(3, {st_mode=S_IFREG|0644, st_size=252, ...}) = 0
68 mmap(NULL, 252, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f8701cc8000
68 close(3) = 0
68 openat(AT_FDCWD, "/usr/lib/x86_64-linux-gnu/gconv/gconv-modules.cache", O_RDONLY) = 3
68 fstat(3, {st_mode=S_IFREG|0644, st_size=27002, ...}) = 0
68 mmap(NULL, 27002, PROT_READ, MAP_SHARED, 3, 0) = 0x7f8701c89000
68 close(3) = 0
68 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_MEASUREMENT", O_RDONLY|O_CLOEXEC) = 3
68 fstat(3, {st_mode=S_IFREG|0644, st_size=23, ...}) = 0
68 mmap(NULL, 23, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f8701cc7000
68 close(3) = 0
68 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_TELEPHONE", O_RDONLY|O_CLOEXEC) = 3
68 fstat(3, {st_mode=S_IFREG|0644, st_size=47, ...}) = 0
68 mmap(NULL, 47, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f8701cc6000
68 close(3) = 0
68 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_ADDRESS", O_RDONLY|O_CLOEXEC) = 3
68 fstat(3, {st_mode=S_IFREG|0644, st_size=131, ...}) = 0
68 mmap(NULL, 131, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f8701cc5000
68 close(3) = 0
68 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_NAME", O_RDONLY|O_CLOEXEC) = 3
68 fstat(3, {st_mode=S_IFREG|0644, st_size=62, ...}) = 0
68 mmap(NULL, 62, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f8701cc4000
68 close(3) = 0
68 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_PAPER", O_RDONLY|O_CLOEXEC) = 3
68 fstat(3, {st_mode=S_IFREG|0644, st_size=34, ...}) = 0
68 mmap(NULL, 34, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f8701cc3000
68 close(3) = 0
68 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_MESSAGES", O_RDONLY|O_CLOEXEC) = 3
68 fstat(3, {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
68 close(3) = 0
68 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_MESSAGES/SYS_LC_MESSAGES", O_RDONLY|O_CLOEXEC) = 3
68 fstat(3, {st_mode=S_IFREG|0644, st_size=48, ...}) = 0
68 mmap(NULL, 48, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f8701cc2000
68 close(3) = 0
68 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_MONETARY", O_RDONLY|O_CLOEXEC) = 3
68 fstat(3, {st_mode=S_IFREG|0644, st_size=270, ...}) = 0
68 mmap(NULL, 270, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f8701cbc000
68 close(3) = 0
68 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_COLLATE", O_RDONLY|O_CLOEXEC) = 3
68 fstat(3, {st_mode=S_IFREG|0644, st_size=1518110, ...}) = 0
68 mmap(NULL, 1518110, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f8701637000
68 close(3) = 0
68 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_TIME", O_RDONLY|O_CLOEXEC) = 3
68 fstat(3, {st_mode=S_IFREG|0644, st_size=3360, ...}) = 0
68 mmap(NULL, 3360, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f8701c88000
68 close(3) = 0
68 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_NUMERIC", O_RDONLY|O_CLOEXEC) = 3
68 fstat(3, {st_mode=S_IFREG|0644, st_size=50, ...}) = 0
68 mmap(NULL, 50, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f8701c87000
68 close(3) = 0
68 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_CTYPE", O_RDONLY|O_CLOEXEC) = 3
68 fstat(3, {st_mode=S_IFREG|0644, st_size=201272, ...}) = 0
68 mmap(NULL, 201272, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f8701605000
68 close(3) = 0
68 fstat(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0
68 write(1, "service\n", 8 <unfinished ...>
66 <... read resumed>"service\n", 128) = 8
68 <... write resumed>) = 8
66 read(3, <unfinished ...>
68 close(1 <unfinished ...>
66 <... read resumed>"", 128) = 0
68 <... close resumed>) = 0
66 close(3 <unfinished ...>
68 close(2 <unfinished ...>
66 <... close resumed>) = 0
68 <... close resumed>) = 0
66 wait4(-1, <unfinished ...>
68 exit_group(0) = ?
68 +++ exited with 0 +++
66 <... wait4 resumed>[{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 68
66 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=68, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
66 rt_sigreturn({mask=[]}) = 68
66 wait4(-1, 0x7fffe95b55ac, WNOHANG, NULL) = -1 ECHILD (No child processes)
66 stat("/run/systemd/system", 0x7fffe95b54c0) = -1 ENOENT (No such file or directory)
66 chdir("/") = 0
66 read(10, "ctl $sctl_args ${ACTION} ${UNIT}"..., 8192) = 1070
66 stat("/run/openrc/started", 0x7fffe95b52a0) = -1 ENOENT (No such file or directory)
66 faccessat(AT_FDCWD, "/etc/init.d/mongodb", X_OK) = 0
66 execve("/usr/local/sbin/env", ["env", "-i", "LANG=C.UTF-8", "LANGUAGE=", "LC_CTYPE=", "LC_NUMERIC=", "LC_TIME=", "LC_COLLATE=", "LC_MONETARY=", "LC_MESSAGES=", "LC_PAPER=", "LC_NAME=", "LC_ADDRESS=", "LC_TELEPHONE=", "LC_MEASUREMENT=", "LC_IDENTIFICATION=", "LC_ALL=", "PATH=/usr/local/sbin:/usr/local/"..., "TERM=xterm-256color", "/etc/init.d/mongodb", "start"], 0x7fffe0bd0b48 /* 15 vars */) = -1 ENOENT (No such file or directory)
66 execve("/usr/local/bin/env", ["env", "-i", "LANG=C.UTF-8", "LANGUAGE=", "LC_CTYPE=", "LC_NUMERIC=", "LC_TIME=", "LC_COLLATE=", "LC_MONETARY=", "LC_MESSAGES=", "LC_PAPER=", "LC_NAME=", "LC_ADDRESS=", "LC_TELEPHONE=", "LC_MEASUREMENT=", "LC_IDENTIFICATION=", "LC_ALL=", "PATH=/usr/local/sbin:/usr/local/"..., "TERM=xterm-256color", "/etc/init.d/mongodb", "start"], 0x7fffe0bd0b48 /* 15 vars */) = -1 ENOENT (No such file or directory)
66 execve("/usr/sbin/env", ["env", "-i", "LANG=C.UTF-8", "LANGUAGE=", "LC_CTYPE=", "LC_NUMERIC=", "LC_TIME=", "LC_COLLATE=", "LC_MONETARY=", "LC_MESSAGES=", "LC_PAPER=", "LC_NAME=", "LC_ADDRESS=", "LC_TELEPHONE=", "LC_MEASUREMENT=", "LC_IDENTIFICATION=", "LC_ALL=", "PATH=/usr/local/sbin:/usr/local/"..., "TERM=xterm-256color", "/etc/init.d/mongodb", "start"], 0x7fffe0bd0b48 /* 15 vars */) = -1 ENOENT (No such file or directory)
66 execve("/usr/bin/env", ["env", "-i", "LANG=C.UTF-8", "LANGUAGE=", "LC_CTYPE=", "LC_NUMERIC=", "LC_TIME=", "LC_COLLATE=", "LC_MONETARY=", "LC_MESSAGES=", "LC_PAPER=", "LC_NAME=", "LC_ADDRESS=", "LC_TELEPHONE=", "LC_MEASUREMENT=", "LC_IDENTIFICATION=", "LC_ALL=", "PATH=/usr/local/sbin:/usr/local/"..., "TERM=xterm-256color", "/etc/init.d/mongodb", "start"], 0x7fffe0bd0b48 /* 15 vars */) = 0
66 brk(NULL) = 0x7fffc706f000
66 arch_prctl(0x3001 /* ARCH_??? */, 0x7fffcefe8160) = -1 EINVAL (Invalid argument)
66 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory)
66 openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
66 fstat(3, {st_mode=S_IFREG|0644, st_size=28564, ...}) = 0
66 mmap(NULL, 28564, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fc382ed1000
66 close(3) = 0
66 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libc.so.6", O_RDONLY|O_CLOEXEC) = 3
66 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\360q\2\0\0\0\0\0"..., 832) = 832
66 pread64(3, "\6\0\0\0\4\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0"..., 784, 64) = 784
66 pread64(3, "\4\0\0\0\20\0\0\0\5\0\0\0GNU\0\2\0\0\300\4\0\0\0\3\0\0\0\0\0\0\0", 32, 848) = 32
66 pread64(3, "\4\0\0\0\24\0\0\0\3\0\0\0GNU\0cBR\340\305\370\2609W\242\345)q\235A\1"..., 68, 880) = 68
66 fstat(3, {st_mode=S_IFREG|0755, st_size=2029224, ...}) = 0
66 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fc382e90000
66 pread64(3, "\6\0\0\0\4\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0"..., 784, 64) = 784
66 pread64(3, "\4\0\0\0\20\0\0\0\5\0\0\0GNU\0\2\0\0\300\4\0\0\0\3\0\0\0\0\0\0\0", 32, 848) = 32
66 pread64(3, "\4\0\0\0\24\0\0\0\3\0\0\0GNU\0cBR\340\305\370\2609W\242\345)q\235A\1"..., 68, 880) = 68
66 mmap(NULL, 2036952, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fc382c90000
66 mprotect(0x7fc382cb5000, 1847296, PROT_NONE) = 0
66 mmap(0x7fc382cb5000, 1540096, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x25000) = 0x7fc382cb5000
66 mmap(0x7fc382e2d000, 303104, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x19d000) = 0x7fc382e2d000
66 mmap(0x7fc382e78000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1e7000) = 0x7fc382e78000
66 mmap(0x7fc382e7e000, 13528, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fc382e7e000
66 close(3) = 0
66 arch_prctl(ARCH_SET_FS, 0x7fc382e91580) = 0
66 mprotect(0x7fc382e78000, 12288, PROT_READ) = 0
66 mprotect(0x7fc382ee2000, 4096, PROT_READ) = 0
66 mprotect(0x7fc382ecd000, 4096, PROT_READ) = 0
66 munmap(0x7fc382ed1000, 28564) = 0
66 brk(NULL) = 0x7fffc706f000
66 brk(0x7fffc7090000) = 0x7fffc7090000
66 openat(AT_FDCWD, "/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC) = 3
66 fstat(3, {st_mode=S_IFREG|0644, st_size=3035952, ...}) = 0
66 mmap(NULL, 3035952, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fc3829aa000
66 close(3) = 0
66 openat(AT_FDCWD, "/usr/share/locale/locale.alias", O_RDONLY|O_CLOEXEC) = 3
66 fstat(3, {st_mode=S_IFREG|0644, st_size=2996, ...}) = 0
66 read(3, "# Locale name alias data base.\n#"..., 4096) = 2996
66 read(3, "", 4096) = 0
66 close(3) = 0
66 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_IDENTIFICATION", O_RDONLY|O_CLOEXEC) = 3
66 fstat(3, {st_mode=S_IFREG|0644, st_size=252, ...}) = 0
66 mmap(NULL, 252, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fc382ed7000
66 close(3) = 0
66 openat(AT_FDCWD, "/usr/lib/x86_64-linux-gnu/gconv/gconv-modules.cache", O_RDONLY) = 3
66 fstat(3, {st_mode=S_IFREG|0644, st_size=27002, ...}) = 0
66 mmap(NULL, 27002, PROT_READ, MAP_SHARED, 3, 0) = 0x7fc382ed0000
66 close(3) = 0
66 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_MEASUREMENT", O_RDONLY|O_CLOEXEC) = 3
66 fstat(3, {st_mode=S_IFREG|0644, st_size=23, ...}) = 0
66 mmap(NULL, 23, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fc382ecc000
66 close(3) = 0
66 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_TELEPHONE", O_RDONLY|O_CLOEXEC) = 3
66 fstat(3, {st_mode=S_IFREG|0644, st_size=47, ...}) = 0
66 mmap(NULL, 47, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fc382e9f000
66 close(3) = 0
66 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_ADDRESS", O_RDONLY|O_CLOEXEC) = 3
66 fstat(3, {st_mode=S_IFREG|0644, st_size=131, ...}) = 0
66 mmap(NULL, 131, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fc382e9e000
66 close(3) = 0
66 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_NAME", O_RDONLY|O_CLOEXEC) = 3
66 fstat(3, {st_mode=S_IFREG|0644, st_size=62, ...}) = 0
66 mmap(NULL, 62, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fc382e9d000
66 close(3) = 0
66 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_PAPER", O_RDONLY|O_CLOEXEC) = 3
66 fstat(3, {st_mode=S_IFREG|0644, st_size=34, ...}) = 0
66 mmap(NULL, 34, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fc382e9c000
66 close(3) = 0
66 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_MESSAGES", O_RDONLY|O_CLOEXEC) = 3
66 fstat(3, {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
66 close(3) = 0
66 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_MESSAGES/SYS_LC_MESSAGES", O_RDONLY|O_CLOEXEC) = 3
66 fstat(3, {st_mode=S_IFREG|0644, st_size=48, ...}) = 0
66 mmap(NULL, 48, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fc382e9b000
66 close(3) = 0
66 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_MONETARY", O_RDONLY|O_CLOEXEC) = 3
66 fstat(3, {st_mode=S_IFREG|0644, st_size=270, ...}) = 0
66 mmap(NULL, 270, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fc382e9a000
66 close(3) = 0
66 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_COLLATE", O_RDONLY|O_CLOEXEC) = 3
66 fstat(3, {st_mode=S_IFREG|0644, st_size=1518110, ...}) = 0
66 mmap(NULL, 1518110, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fc382837000
66 close(3) = 0
66 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_TIME", O_RDONLY|O_CLOEXEC) = 3
66 fstat(3, {st_mode=S_IFREG|0644, st_size=3360, ...}) = 0
66 mmap(NULL, 3360, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fc382e99000
66 close(3) = 0
66 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_NUMERIC", O_RDONLY|O_CLOEXEC) = 3
66 fstat(3, {st_mode=S_IFREG|0644, st_size=50, ...}) = 0
66 mmap(NULL, 50, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fc382e98000
66 close(3) = 0
66 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_CTYPE", O_RDONLY|O_CLOEXEC) = 3
66 fstat(3, {st_mode=S_IFREG|0644, st_size=201272, ...}) = 0
66 mmap(NULL, 201272, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fc382805000
66 close(3) = 0
66 execve("/etc/init.d/mongodb", ["/etc/init.d/mongodb", "start"], 0x7fffc70730f0 /* 17 vars */) = 0
66 brk(NULL) = 0x7fffcf1fa000
66 arch_prctl(0x3001 /* ARCH_??? */, 0x7fffd75f3580) = -1 EINVAL (Invalid argument)
66 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory)
66 openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
66 fstat(3, {st_mode=S_IFREG|0644, st_size=28564, ...}) = 0
66 mmap(NULL, 28564, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f4135c19000
66 close(3) = 0
66 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libc.so.6", O_RDONLY|O_CLOEXEC) = 3
66 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\360q\2\0\0\0\0\0"..., 832) = 832
66 pread64(3, "\6\0\0\0\4\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0"..., 784, 64) = 784
66 pread64(3, "\4\0\0\0\20\0\0\0\5\0\0\0GNU\0\2\0\0\300\4\0\0\0\3\0\0\0\0\0\0\0", 32, 848) = 32
66 pread64(3, "\4\0\0\0\24\0\0\0\3\0\0\0GNU\0cBR\340\305\370\2609W\242\345)q\235A\1"..., 68, 880) = 68
66 fstat(3, {st_mode=S_IFREG|0755, st_size=2029224, ...}) = 0
66 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4135c50000
66 pread64(3, "\6\0\0\0\4\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0"..., 784, 64) = 784
66 pread64(3, "\4\0\0\0\20\0\0\0\5\0\0\0GNU\0\2\0\0\300\4\0\0\0\3\0\0\0\0\0\0\0", 32, 848) = 32
66 pread64(3, "\4\0\0\0\24\0\0\0\3\0\0\0GNU\0cBR\340\305\370\2609W\242\345)q\235A\1"..., 68, 880) = 68
66 mmap(NULL, 2036952, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f4135a20000
66 mprotect(0x7f4135a45000, 1847296, PROT_NONE) = 0
66 mmap(0x7f4135a45000, 1540096, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x25000) = 0x7f4135a45000
66 mmap(0x7f4135bbd000, 303104, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x19d000) = 0x7f4135bbd000
66 mmap(0x7f4135c08000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1e7000) = 0x7f4135c08000
66 mmap(0x7f4135c0e000, 13528, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f4135c0e000
66 close(3) = 0
66 arch_prctl(ARCH_SET_FS, 0x7f4135c513c0) = 0
66 mprotect(0x7f4135c08000, 12288, PROT_READ) = 0
66 mprotect(0x7f4135c71000, 8192, PROT_READ) = 0
66 mprotect(0x7f4135c4d000, 4096, PROT_READ) = 0
66 munmap(0x7f4135c19000, 28564) = 0
66 getuid() = 0
66 getgid() = 0
66 getpid() = 66
66 rt_sigaction(SIGCHLD, {sa_handler=0x7f4135c66c30, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER, sa_restorer=0x7f4135a66210}, NULL, 8) = 0
66 geteuid() = 0
66 brk(NULL) = 0x7fffcf1fa000
66 brk(0x7fffcf21b000) = 0x7fffcf21b000
66 getppid() = 63
66 getcwd("/", 4096) = 2
66 openat(AT_FDCWD, "/etc/init.d/mongodb", O_RDONLY) = 3
66 fcntl(3, F_DUPFD, 10) = 10
66 close(3) = 0
66 fcntl(10, F_SETFD, FD_CLOEXEC) = 0
66 geteuid() = 0
66 getegid() = 0
66 rt_sigaction(SIGINT, NULL, {sa_handler=SIG_DFL, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER, sa_restorer=0x7fac7a356210}, 8) = 0
66 rt_sigaction(SIGINT, {sa_handler=0x7f4135c66c30, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER, sa_restorer=0x7f4135a66210}, NULL, 8) = 0
66 rt_sigaction(SIGQUIT, NULL, {sa_handler=SIG_DFL, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER, sa_restorer=0x7fac7a356210}, 8) = 0
66 rt_sigaction(SIGQUIT, {sa_handler=SIG_DFL, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER, sa_restorer=0x7f4135a66210}, NULL, 8) = 0
66 rt_sigaction(SIGTERM, NULL, {sa_handler=SIG_DFL, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER, sa_restorer=0x7fac7a356210}, 8) = 0
66 rt_sigaction(SIGTERM, {sa_handler=SIG_DFL, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER, sa_restorer=0x7f4135a66210}, NULL, 8) = 0
66 read(10, "#!/bin/sh\n#\n# init.d script with"..., 8192) = 7764
66 stat("/etc/default/mongodb", 0x7fffd75f3060) = -1 ENOENT (No such file or directory)
66 openat(AT_FDCWD, "/dev/null", O_WRONLY|O_CREAT|O_TRUNC, 0666) = 3
66 fcntl(1, F_DUPFD, 10) = 11
66 close(1) = 0
66 fcntl(11, F_SETFD, FD_CLOEXEC) = 0
66 dup2(3, 1) = 1
66 close(3) = 0
66 openat(AT_FDCWD, "/dev/null", O_WRONLY|O_CREAT|O_TRUNC, 0666) = 3
66 fcntl(2, F_DUPFD, 10) = 12
66 close(2) = 0
66 fcntl(12, F_SETFD, FD_CLOEXEC) = 0
66 dup2(3, 2) = 2
66 close(3) = 0
66 stat("/usr/local/sbin/which", 0x7fffd75f31d0) = -1 ENOENT (No such file or directory)
66 stat("/usr/local/bin/which", 0x7fffd75f31d0) = -1 ENOENT (No such file or directory)
66 stat("/sbin/which", 0x7fffd75f31d0) = -1 ENOENT (No such file or directory)
66 stat("/bin/which", {st_mode=S_IFREG|0755, st_size=946, ...}) = 0
66 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7f4135c51690) = 69
69 close(10 <unfinished ...>
66 wait4(-1, <unfinished ...>
69 <... close resumed>) = 0
69 execve("/bin/which", ["which", "numactl"], 0x7fffcf1fae68 /* 18 vars */) = 0
69 brk(NULL) = 0x7ffff4ca8000
69 arch_prctl(0x3001 /* ARCH_??? */, 0x7ffffbf0c440) = -1 EINVAL (Invalid argument)
69 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory)
69 openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
69 fstat(3, {st_mode=S_IFREG|0644, st_size=28564, ...}) = 0
69 mmap(NULL, 28564, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f7c8de71000
69 close(3) = 0
69 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libc.so.6", O_RDONLY|O_CLOEXEC) = 3
69 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\360q\2\0\0\0\0\0"..., 832) = 832
69 pread64(3, "\6\0\0\0\4\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0"..., 784, 64) = 784
69 pread64(3, "\4\0\0\0\20\0\0\0\5\0\0\0GNU\0\2\0\0\300\4\0\0\0\3\0\0\0\0\0\0\0", 32, 848) = 32
69 pread64(3, "\4\0\0\0\24\0\0\0\3\0\0\0GNU\0cBR\340\305\370\2609W\242\345)q\235A\1"..., 68, 880) = 68
69 fstat(3, {st_mode=S_IFREG|0755, st_size=2029224, ...}) = 0
69 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7c8de30000
69 pread64(3, "\6\0\0\0\4\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0"..., 784, 64) = 784
69 pread64(3, "\4\0\0\0\20\0\0\0\5\0\0\0GNU\0\2\0\0\300\4\0\0\0\3\0\0\0\0\0\0\0", 32, 848) = 32
69 pread64(3, "\4\0\0\0\24\0\0\0\3\0\0\0GNU\0cBR\340\305\370\2609W\242\345)q\235A\1"..., 68, 880) = 68
69 mmap(NULL, 2036952, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f7c8dc30000
69 mprotect(0x7f7c8dc55000, 1847296, PROT_NONE) = 0
69 mmap(0x7f7c8dc55000, 1540096, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x25000) = 0x7f7c8dc55000
69 mmap(0x7f7c8ddcd000, 303104, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x19d000) = 0x7f7c8ddcd000
69 mmap(0x7f7c8de18000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1e7000) = 0x7f7c8de18000
69 mmap(0x7f7c8de1e000, 13528, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f7c8de1e000
69 close(3) = 0
69 arch_prctl(ARCH_SET_FS, 0x7f7c8de31580) = 0
69 mprotect(0x7f7c8de18000, 12288, PROT_READ) = 0
69 mprotect(0x7f7c8de96000, 8192, PROT_READ) = 0
69 mprotect(0x7f7c8de6d000, 4096, PROT_READ) = 0
69 munmap(0x7f7c8de71000, 28564) = 0
69 getuid() = 0
69 getgid() = 0
69 getpid() = 69
69 rt_sigaction(SIGCHLD, {sa_handler=0x7f7c8de8bc30, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER, sa_restorer=0x7f7c8dc76210}, NULL, 8) = 0
69 geteuid() = 0
69 brk(NULL) = 0x7ffff4ca8000
69 brk(0x7ffff4cc9000) = 0x7ffff4cc9000
69 getppid() = 66
69 stat("/", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
69 stat(".", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
69 openat(AT_FDCWD, "/bin/which", O_RDONLY) = 3
69 fcntl(3, F_DUPFD, 10) = 10
69 close(3) = 0
69 fcntl(10, F_SETFD, FD_CLOEXEC) = 0
69 geteuid() = 0
69 getegid() = 0
69 rt_sigaction(SIGINT, NULL, {sa_handler=SIG_DFL, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER, sa_restorer=0x7f4135a66210}, 8) = 0
69 rt_sigaction(SIGINT, {sa_handler=0x7f7c8de8bc30, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER, sa_restorer=0x7f7c8dc76210}, NULL, 8) = 0
69 rt_sigaction(SIGQUIT, NULL, {sa_handler=SIG_DFL, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER, sa_restorer=0x7f4135a66210}, 8) = 0
69 rt_sigaction(SIGQUIT, {sa_handler=SIG_DFL, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER, sa_restorer=0x7f7c8dc76210}, NULL, 8) = 0
69 rt_sigaction(SIGTERM, NULL, {sa_handler=SIG_DFL, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER, sa_restorer=0x7f4135a66210}, 8) = 0
69 rt_sigaction(SIGTERM, {sa_handler=SIG_DFL, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER, sa_restorer=0x7f7c8dc76210}, NULL, 8) = 0
69 read(10, "#! /bin/sh\nset -ef\n\nif test -n \""..., 8192) = 946
69 stat("/usr/local/sbin/numactl", 0x7ffffbf0bce0) = -1 ENOENT (No such file or directory)
69 stat("/usr/local/bin/numactl", 0x7ffffbf0bce0) = -1 ENOENT (No such file or directory)
69 stat("/sbin/numactl", 0x7ffffbf0bce0) = -1 ENOENT (No such file or directory)
69 stat("/bin/numactl", 0x7ffffbf0bce0) = -1 ENOENT (No such file or directory)
69 stat("/usr/sbin/numactl", 0x7ffffbf0bce0) = -1 ENOENT (No such file or directory)
69 stat("/usr/bin/numactl", 0x7ffffbf0bce0) = -1 ENOENT (No such file or directory)
69 exit_group(1) = ?
69 +++ exited with 1 +++
66 <... wait4 resumed>[{WIFEXITED(s) && WEXITSTATUS(s) == 1}], 0, NULL) = 69
66 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=69, si_uid=0, si_status=1, si_utime=0, si_stime=0} ---
66 rt_sigreturn({mask=[]}) = 69
66 dup2(11, 1) = 1
66 close(11) = 0
66 dup2(12, 2) = 2
66 close(12) = 0
66 wait4(-1, 0x7fffd75f310c, WNOHANG, NULL) = -1 ECHILD (No child processes)
66 faccessat(AT_FDCWD, "/usr/bin/mongod", X_OK) = 0
66 openat(AT_FDCWD, "/lib/lsb/init-functions", O_RDONLY) = 3
66 fcntl(3, F_DUPFD, 10) = 11
66 close(3) = 0
66 fcntl(11, F_SETFD, FD_CLOEXEC) = 0
66 read(11, "# /lib/lsb/init-functions for De"..., 8192) = 8192
66 read(11, "tem services\"\n#\n# On Debian, wou"..., 8192) = 3334
66 pipe([3, 4]) = 0
66 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7f4135c51690) = 70
66 close(4 <unfinished ...>
70 close(11 <unfinished ...>
66 <... close resumed>) = 0
70 <... close resumed>) = 0
66 read(3, <unfinished ...>
70 close(10) = 0
70 close(3) = 0
70 dup2(4, 1) = 1
70 close(4) = 0
70 openat(AT_FDCWD, "/dev/null", O_WRONLY|O_CREAT|O_TRUNC, 0666) = 3
70 fcntl(2, F_DUPFD, 10) = 10
70 close(2) = 0
70 fcntl(10, F_SETFD, FD_CLOEXEC) = 0
70 dup2(3, 2) = 2
70 close(3) = 0
70 stat("/usr/local/sbin/run-parts", 0x7fffd75f2c70) = -1 ENOENT (No such file or directory)
70 stat("/usr/local/bin/run-parts", 0x7fffd75f2c70) = -1 ENOENT (No such file or directory)
70 stat("/sbin/run-parts", 0x7fffd75f2c70) = -1 ENOENT (No such file or directory)
70 stat("/bin/run-parts", {st_mode=S_IFREG|0755, st_size=27144, ...}) = 0
70 execve("/bin/run-parts", ["run-parts", "--lsbsysinit", "--list", "/lib/lsb/init-functions.d"], 0x7fffcf1fd590 /* 18 vars */) = 0
70 brk(NULL) = 0x7fffbeb30000
70 arch_prctl(0x3001 /* ARCH_??? */, 0x7fffc6eaa9c0) = -1 EINVAL (Invalid argument)
70 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory)
70 openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
70 fstat(3, {st_mode=S_IFREG|0644, st_size=28564, ...}) = 0
70 mmap(NULL, 28564, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fa0d6779000
70 close(3) = 0
70 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libc.so.6", O_RDONLY|O_CLOEXEC) = 3
70 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\360q\2\0\0\0\0\0"..., 832) = 832
70 pread64(3, "\6\0\0\0\4\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0"..., 784, 64) = 784
70 pread64(3, "\4\0\0\0\20\0\0\0\5\0\0\0GNU\0\2\0\0\300\4\0\0\0\3\0\0\0\0\0\0\0", 32, 848) = 32
70 pread64(3, "\4\0\0\0\24\0\0\0\3\0\0\0GNU\0cBR\340\305\370\2609W\242\345)q\235A\1"..., 68, 880) = 68
70 fstat(3, {st_mode=S_IFREG|0755, st_size=2029224, ...}) = 0
70 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fa0d6770000
70 pread64(3, "\6\0\0\0\4\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0"..., 784, 64) = 784
70 pread64(3, "\4\0\0\0\20\0\0\0\5\0\0\0GNU\0\2\0\0\300\4\0\0\0\3\0\0\0\0\0\0\0", 32, 848) = 32
70 pread64(3, "\4\0\0\0\24\0\0\0\3\0\0\0GNU\0cBR\340\305\370\2609W\242\345)q\235A\1"..., 68, 880) = 68
70 mmap(NULL, 2036952, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fa0d6570000
70 mprotect(0x7fa0d6595000, 1847296, PROT_NONE) = 0
70 mmap(0x7fa0d6595000, 1540096, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x25000) = 0x7fa0d6595000
70 mmap(0x7fa0d670d000, 303104, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x19d000) = 0x7fa0d670d000
70 mmap(0x7fa0d6758000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1e7000) = 0x7fa0d6758000
70 mmap(0x7fa0d675e000, 13528, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fa0d675e000
70 close(3) = 0
70 arch_prctl(ARCH_SET_FS, 0x7fa0d6771580) = 0
70 mprotect(0x7fa0d6758000, 12288, PROT_READ) = 0
70 mprotect(0x7fa0d67b6000, 4096, PROT_READ) = 0
70 mprotect(0x7fa0d67ad000, 4096, PROT_READ) = 0
70 munmap(0x7fa0d6779000, 28564) = 0
70 umask(022) = 022
70 brk(NULL) = 0x7fffbeb30000
70 brk(0x7fffbeb51000) = 0x7fffbeb51000
70 rt_sigaction(SIGCHLD, {sa_handler=0x7fa0d67b2a90, sa_mask=[], sa_flags=SA_RESTORER|SA_NOCLDSTOP, sa_restorer=0x7fa0d65b6210}, NULL, 8) = 0
70 rt_sigprocmask(SIG_BLOCK, [CHLD], NULL, 8) = 0
70 openat(AT_FDCWD, "/lib/lsb/init-functions.d", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
70 fstat(3, {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
70 getdents64(3, /* 6 entries */, 32768) = 184
70 getdents64(3, /* 0 entries */, 32768) = 0
70 close(3) = 0
70 stat("/lib/lsb/init-functions.d/00-verbose", {st_mode=S_IFREG|0644, st_size=646, ...}) = 0
70 access("/lib/lsb/init-functions.d/00-verbose", X_OK) = -1 EACCES (Permission denied)
70 access("/lib/lsb/init-functions.d/00-verbose", R_OK) = 0
70 fstat(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0
70 stat("/lib/lsb/init-functions.d/40-systemd", {st_mode=S_IFREG|0644, st_size=3286, ...}) = 0
70 access("/lib/lsb/init-functions.d/40-systemd", X_OK) = -1 EACCES (Permission denied)
70 access("/lib/lsb/init-functions.d/40-systemd", R_OK) = 0
70 stat("/lib/lsb/init-functions.d/50-ubuntu-logging", {st_mode=S_IFREG|0644, st_size=3447, ...}) = 0
70 access("/lib/lsb/init-functions.d/50-ubuntu-logging", X_OK) = -1 EACCES (Permission denied)
70 access("/lib/lsb/init-functions.d/50-ubuntu-logging", R_OK) = 0
70 stat("/lib/lsb/init-functions.d/99-plymouth", {st_mode=S_IFREG|0644, st_size=515, ...}) = 0
70 access("/lib/lsb/init-functions.d/99-plymouth", X_OK) = -1 EACCES (Permission denied)
70 access("/lib/lsb/init-functions.d/99-plymouth", R_OK) = 0
70 write(1, "/lib/lsb/init-functions.d/00-ver"..., 156 <unfinished ...>
66 <... read resumed>"/lib/lsb/init-functions.d/00-ver"..., 128) = 128
70 <... write resumed>) = 156
66 read(3, <unfinished ...>
70 exit_group(0 <unfinished ...>
66 <... read resumed>"nit-functions.d/99-plymouth\n", 128) = 28
70 <... exit_group resumed>) = ?
66 read(3, <unfinished ...>
70 +++ exited with 0 +++
66 <... read resumed>"", 128) = 0
66 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=70, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
66 rt_sigreturn({mask=[]}) = 0
66 close(3) = 0
66 wait4(-1, [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 70
66 faccessat(AT_FDCWD, "/lib/lsb/init-functions.d/00-verbose", R_OK) = 0
66 openat(AT_FDCWD, "/lib/lsb/init-functions.d/00-verbose", O_RDONLY) = 3
66 fcntl(3, F_DUPFD, 10) = 12
66 close(3) = 0
66 fcntl(12, F_SETFD, FD_CLOEXEC) = 0
66 read(12, "## Generated automatically. Do n"..., 8192) = 646
66 read(12, "", 8192) = 0
66 close(12) = 0
66 faccessat(AT_FDCWD, "/lib/lsb/init-functions.d/40-systemd", R_OK) = 0
66 openat(AT_FDCWD, "/lib/lsb/init-functions.d/40-systemd", O_RDONLY) = 3
66 fcntl(3, F_DUPFD, 10) = 12
66 close(3) = 0
66 fcntl(12, F_SETFD, FD_CLOEXEC) = 0
66 read(12, "# -*-Shell-script-*-\n# /lib/lsb/"..., 8192) = 3286
66 stat("/run/systemd/system", 0x7fffd75f28d0) = -1 ENOENT (No such file or directory)
66 read(12, "", 8192) = 0
66 close(12) = 0
66 faccessat(AT_FDCWD, "/lib/lsb/init-functions.d/50-ubuntu-logging", R_OK) = 0
66 openat(AT_FDCWD, "/lib/lsb/init-functions.d/50-ubuntu-logging", O_RDONLY) = 3
66 fcntl(3, F_DUPFD, 10) = 12
66 close(3) = 0
66 fcntl(12, F_SETFD, FD_CLOEXEC) = 0
66 read(12, "# Default init script logging fu"..., 8192) = 3447
66 read(12, "", 8192) = 0
66 close(12) = 0
66 faccessat(AT_FDCWD, "/lib/lsb/init-functions.d/99-plymouth", R_OK) = 0
66 openat(AT_FDCWD, "/lib/lsb/init-functions.d/99-plymouth", O_RDONLY) = 3
66 fcntl(3, F_DUPFD, 10) = 12
66 close(3) = 0
66 fcntl(12, F_SETFD, FD_CLOEXEC) = 0
66 read(12, "# /lib/lsb/init-functions.d/99-p"..., 8192) = 515
66 openat(AT_FDCWD, "/dev/null", O_WRONLY|O_CREAT|O_TRUNC, 0666) = 3
66 fcntl(1, F_DUPFD, 10) = 13
66 close(1) = 0
66 fcntl(13, F_SETFD, FD_CLOEXEC) = 0
66 dup2(3, 1) = 1
66 close(3) = 0
66 fcntl(2, F_DUPFD, 10) = 14
66 close(2) = 0
66 fcntl(14, F_SETFD, FD_CLOEXEC) = 0
66 dup2(1, 2) = 2
66 stat("/usr/local/sbin/plymouth", 0x7fffd75f2a40) = -1 ENOENT (No such file or directory)
66 stat("/usr/local/bin/plymouth", 0x7fffd75f2a40) = -1 ENOENT (No such file or directory)
66 stat("/sbin/plymouth", 0x7fffd75f2a40) = -1 ENOENT (No such file or directory)
66 stat("/bin/plymouth", {st_mode=S_IFREG|0755, st_size=51352, ...}) = 0
66 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7f4135c51690) = 71
71 close(12 <unfinished ...>
66 wait4(-1, <unfinished ...>
71 <... close resumed>) = 0
71 close(11) = 0
71 close(10) = 0
71 execve("/bin/plymouth", ["plymouth", "--ping"], 0x7fffcf201568 /* 18 vars */) = 0
71 brk(NULL) = 0x7ffff27be000
71 arch_prctl(0x3001 /* ARCH_??? */, 0x7ffffaaeefc0) = -1 EINVAL (Invalid argument)
71 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory)
71 openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
71 fstat(3, {st_mode=S_IFREG|0644, st_size=28564, ...}) = 0
71 mmap(NULL, 28564, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fbc86a39000
71 close(3) = 0
71 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libply.so.5", O_RDONLY|O_CLOEXEC) = 3
71 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\0Z\0\0\0\0\0\0"..., 832) = 832
71 fstat(3, {st_mode=S_IFREG|0644, st_size=113360, ...}) = 0
71 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fbc86a30000
71 mmap(NULL, 121376, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fbc86a10000
71 mmap(0x7fbc86a15000, 61440, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x5000) = 0x7fbc86a15000
71 mmap(0x7fbc86a24000, 28672, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x14000) = 0x7fbc86a24000
71 mmap(0x7fbc86a2b000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1a000) = 0x7fbc86a2b000
71 mmap(0x7fbc86a2d000, 2592, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fbc86a2d000
71 close(3) = 0
71 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libc.so.6", O_RDONLY|O_CLOEXEC) = 3
71 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\360q\2\0\0\0\0\0"..., 832) = 832
71 pread64(3, "\6\0\0\0\4\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0"..., 784, 64) = 784
71 pread64(3, "\4\0\0\0\20\0\0\0\5\0\0\0GNU\0\2\0\0\300\4\0\0\0\3\0\0\0\0\0\0\0", 32, 848) = 32
71 pread64(3, "\4\0\0\0\24\0\0\0\3\0\0\0GNU\0cBR\340\305\370\2609W\242\345)q\235A\1"..., 68, 880) = 68
71 fstat(3, {st_mode=S_IFREG|0755, st_size=2029224, ...}) = 0
71 pread64(3, "\6\0\0\0\4\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0"..., 784, 64) = 784
71 pread64(3, "\4\0\0\0\20\0\0\0\5\0\0\0GNU\0\2\0\0\300\4\0\0\0\3\0\0\0\0\0\0\0", 32, 848) = 32
71 pread64(3, "\4\0\0\0\24\0\0\0\3\0\0\0GNU\0cBR\340\305\370\2609W\242\345)q\235A\1"..., 68, 880) = 68
71 mmap(NULL, 2036952, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fbc86810000
71 mprotect(0x7fbc86835000, 1847296, PROT_NONE) = 0
71 mmap(0x7fbc86835000, 1540096, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x25000) = 0x7fbc86835000
71 mmap(0x7fbc869ad000, 303104, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x19d000) = 0x7fbc869ad000
71 mmap(0x7fbc869f8000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1e7000) = 0x7fbc869f8000
71 mmap(0x7fbc869fe000, 13528, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fbc869fe000
71 close(3) = 0
71 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libdl.so.2", O_RDONLY|O_CLOEXEC) = 3
71 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 \22\0\0\0\0\0\0"..., 832) = 832
71 fstat(3, {st_mode=S_IFREG|0644, st_size=18816, ...}) = 0
71 mmap(NULL, 20752, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fbc86800000
71 mmap(0x7fbc86801000, 8192, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1000) = 0x7fbc86801000
71 mmap(0x7fbc86803000, 4096, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7fbc86803000
71 mmap(0x7fbc86804000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7fbc86804000
71 close(3) = 0
71 mmap(NULL, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fbc867f0000
71 arch_prctl(ARCH_SET_FS, 0x7fbc867f0740) = 0
71 mprotect(0x7fbc869f8000, 12288, PROT_READ) = 0
71 mprotect(0x7fbc86804000, 4096, PROT_READ) = 0
71 mprotect(0x7fbc86a2b000, 4096, PROT_READ) = 0
71 mprotect(0x7fbc86a7d000, 4096, PROT_READ) = 0
71 mprotect(0x7fbc86a6d000, 4096, PROT_READ) = 0
71 munmap(0x7fbc86a39000, 28564) = 0
71 rt_sigaction(SIGPIPE, {sa_handler=SIG_IGN, sa_mask=[PIPE], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7fbc86856210}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f7b7e336210}, 8) = 0
71 brk(NULL) = 0x7ffff27be000
71 brk(0x7ffff27df000) = 0x7ffff27df000
71 epoll_create1(EPOLL_CLOEXEC) = 3
71 pipe2([4, 5], O_CLOEXEC) = 0
71 epoll_ctl(3, EPOLL_CTL_ADD, 4, {EPOLLERR|EPOLLHUP, {u32=4068205440, u64=140737261593472}}) = 0
71 epoll_ctl(3, EPOLL_CTL_MOD, 4, {EPOLLIN|EPOLLERR|EPOLLHUP, {u32=4068205440, u64=140737261593472}}) = 0
71 openat(AT_FDCWD, "/proc/cmdline", O_RDONLY) = 6
71 read(6, "BOOT_IMAGE=/kernel init=/init\n", 4095) = 30
71 close(6) = 0
71 socket(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC, 0) = 6
71 setsockopt(6, SOL_SOCKET, SO_PASSCRED, [1], 4) = 0
71 connect(6, {sa_family=AF_UNIX, sun_path=@"/org/freedesktop/plymouthd"}, 29) = -1 ECONNREFUSED (Connection refused)
71 close(6) = 0
71 socket(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC, 0) = 6
71 setsockopt(6, SOL_SOCKET, SO_PASSCRED, [1], 4) = 0
71 connect(6, {sa_family=AF_UNIX, sun_path=@"/ply-boot-protocol\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"}, 110) = -1 ECONNREFUSED (Connection refused)
71 close(6) = 0
71 exit_group(1) = ?
71 +++ exited with 1 +++
66 <... wait4 resumed>[{WIFEXITED(s) && WEXITSTATUS(s) == 1}], 0, NULL) = 71
66 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=71, si_uid=0, si_status=1, si_utime=0, si_stime=0} ---
66 rt_sigreturn({mask=[]}) = 71
66 dup2(13, 1) = 1
66 close(13) = 0
66 dup2(14, 2) = 2
66 close(14) = 0
66 wait4(-1, 0x7fffd75f299c, WNOHANG, NULL) = -1 ECHILD (No child processes)
66 close(12) = 0
66 stat("/etc/lsb-base-logging.sh", 0x7fffd75f2ce0) = -1 ENOENT (No such file or directory)
66 read(11, "", 8192) = 0
66 close(11) = 0
66 ioctl(1, TCGETS, {B38400 opost isig icanon echo ...}) = 0
66 faccessat(AT_FDCWD, "/usr/bin/tput", X_OK) = 0
66 faccessat(AT_FDCWD, "/usr/bin/expr", X_OK) = 0
66 openat(AT_FDCWD, "/dev/null", O_WRONLY|O_CREAT|O_TRUNC, 0666) = 3
66 fcntl(1, F_DUPFD, 10) = 11
66 close(1) = 0
66 fcntl(11, F_SETFD, FD_CLOEXEC) = 0
66 dup2(3, 1) = 1
66 close(3) = 0
66 fcntl(2, F_DUPFD, 10) = 12
66 close(2) = 0
66 fcntl(12, F_SETFD, FD_CLOEXEC) = 0
66 dup2(1, 2) = 2
66 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7f4135c51690) = 72
66 wait4(-1, <unfinished ...>
72 close(10) = 0
72 execve("/usr/bin/tput", ["/usr/bin/tput", "hpa", "60"], 0x7fffcf20c088 /* 18 vars */) = 0
72 brk(NULL) = 0x7fffeb681000
72 arch_prctl(0x3001 /* ARCH_??? */, 0x7ffff2c99af0) = -1 EINVAL (Invalid argument)
72 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory)
72 openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
72 fstat(3, {st_mode=S_IFREG|0644, st_size=28564, ...}) = 0
72 mmap(NULL, 28564, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fa2eb1d9000
72 close(3) = 0
72 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libtinfo.so.6", O_RDONLY|O_CLOEXEC) = 3
72 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\240\346\0\0\0\0\0\0"..., 832) = 832
72 fstat(3, {st_mode=S_IFREG|0644, st_size=192032, ...}) = 0
72 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fa2eb210000
72 mmap(NULL, 194944, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fa2eb1a0000
72 mmap(0x7fa2eb1ae000, 61440, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xe000) = 0x7fa2eb1ae000
72 mmap(0x7fa2eb1bd000, 57344, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1d000) = 0x7fa2eb1bd000
72 mmap(0x7fa2eb1cb000, 20480, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2a000) = 0x7fa2eb1cb000
72 close(3) = 0
72 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libc.so.6", O_RDONLY|O_CLOEXEC) = 3
72 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\360q\2\0\0\0\0\0"..., 832) = 832
72 pread64(3, "\6\0\0\0\4\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0"..., 784, 64) = 784
72 pread64(3, "\4\0\0\0\20\0\0\0\5\0\0\0GNU\0\2\0\0\300\4\0\0\0\3\0\0\0\0\0\0\0", 32, 848) = 32
72 pread64(3, "\4\0\0\0\24\0\0\0\3\0\0\0GNU\0cBR\340\305\370\2609W\242\345)q\235A\1"..., 68, 880) = 68
72 fstat(3, {st_mode=S_IFREG|0755, st_size=2029224, ...}) = 0
72 pread64(3, "\6\0\0\0\4\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0"..., 784, 64) = 784
72 pread64(3, "\4\0\0\0\20\0\0\0\5\0\0\0GNU\0\2\0\0\300\4\0\0\0\3\0\0\0\0\0\0\0", 32, 848) = 32
72 pread64(3, "\4\0\0\0\24\0\0\0\3\0\0\0GNU\0cBR\340\305\370\2609W\242\345)q\235A\1"..., 68, 880) = 68
72 mmap(NULL, 2036952, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fa2eafa0000
72 mprotect(0x7fa2eafc5000, 1847296, PROT_NONE) = 0
72 mmap(0x7fa2eafc5000, 1540096, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x25000) = 0x7fa2eafc5000
72 mmap(0x7fa2eb13d000, 303104, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x19d000) = 0x7fa2eb13d000
72 mmap(0x7fa2eb188000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1e7000) = 0x7fa2eb188000
72 mmap(0x7fa2eb18e000, 13528, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fa2eb18e000
72 close(3) = 0
72 mmap(NULL, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fa2eb1d0000
72 arch_prctl(ARCH_SET_FS, 0x7fa2eb1d0740) = 0
72 mprotect(0x7fa2eb188000, 12288, PROT_READ) = 0
72 mprotect(0x7fa2eb1cb000, 16384, PROT_READ) = 0
72 mprotect(0x7fa2eb21c000, 4096, PROT_READ) = 0
72 mprotect(0x7fa2eb20d000, 4096, PROT_READ) = 0
72 munmap(0x7fa2eb1d9000, 28564) = 0
72 ioctl(2, TCGETS, 0x7ffff2c97930) = -1 ENOTTY (Inappropriate ioctl for device)
72 ioctl(1, TCGETS, 0x7ffff2c97930) = -1 ENOTTY (Inappropriate ioctl for device)
72 ioctl(0, TCGETS, {B38400 opost isig icanon echo ...}) = 0
72 brk(NULL) = 0x7fffeb681000
72 brk(0x7fffeb6a2000) = 0x7fffeb6a2000
72 stat("/etc/terminfo", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
72 stat("/lib/terminfo", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
72 stat("/usr/share/terminfo", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
72 time(NULL) = 1589401955 (2020-05-13T22:32:35+0200)
72 access("/etc/terminfo/x/xterm-256color", R_OK) = -1 ENOENT (No such file or directory)
72 access("/lib/terminfo/x/xterm-256color", R_OK) = 0
72 openat(AT_FDCWD, "/lib/terminfo/x/xterm-256color", O_RDONLY) = 3
72 fstat(3, {st_mode=S_IFREG|0644, st_size=3503, ...}) = 0
72 read(3, "\36\2%\0&\0\17\0\235\1\356\5xterm-256color|xterm"..., 32768) = 3503
72 read(3, "", 28672) = 0
72 close(3) = 0
72 time(NULL) = 1589401955 (2020-05-13T22:32:35+0200)
72 ioctl(0, TCGETS, {B38400 opost isig icanon echo ...}) = 0
72 ioctl(0, TCGETS, {B38400 opost isig icanon echo ...}) = 0
72 ioctl(0, TCGETS, {B38400 opost isig icanon echo ...}) = 0
72 ioctl(0, TCGETS, {B38400 opost isig icanon echo ...}) = 0
72 ioctl(0, TIOCGWINSZ, {ws_row=30, ws_col=120, ws_xpixel=0, ws_ypixel=0}) = 0
72 fstat(1, {st_mode=S_IFCHR|0666, st_rdev=makedev(0x1, 0x3), ...}) = 0
72 ioctl(1, TCGETS, 0x7ffff2c97630) = -1 ENOTTY (Inappropriate ioctl for device)
72 write(1, "\33[61G", 5) = 5
72 exit_group(0) = ?
72 +++ exited with 0 +++
66 <... wait4 resumed>[{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 72
66 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=72, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
66 rt_sigreturn({mask=[]}) = 72
66 dup2(11, 1) = 1
66 close(11) = 0
66 dup2(12, 2) = 2
66 close(12) = 0
66 openat(AT_FDCWD, "/dev/null", O_WRONLY|O_CREAT|O_TRUNC, 0666) = 3
66 fcntl(1, F_DUPFD, 10) = 11
66 close(1) = 0
66 fcntl(11, F_SETFD, FD_CLOEXEC) = 0
66 dup2(3, 1) = 1
66 close(3) = 0
66 fcntl(2, F_DUPFD, 10) = 12
66 close(2) = 0
66 fcntl(12, F_SETFD, FD_CLOEXEC) = 0
66 dup2(1, 2) = 2
66 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7f4135c51690) = 73
73 close(10 <unfinished ...>
66 wait4(-1, <unfinished ...>
73 <... close resumed>) = 0
73 execve("/usr/bin/tput", ["/usr/bin/tput", "setaf", "1"], 0x7fffcf20c088 /* 18 vars */) = 0
73 brk(NULL) = 0x7fffb9692000
73 arch_prctl(0x3001 /* ARCH_??? */, 0x7fffc1035610) = -1 EINVAL (Invalid argument)
73 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory)
73 openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
73 fstat(3, {st_mode=S_IFREG|0644, st_size=28564, ...}) = 0
73 mmap(NULL, 28564, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fde6d199000
73 close(3) = 0
73 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libtinfo.so.6", O_RDONLY|O_CLOEXEC) = 3
73 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\240\346\0\0\0\0\0\0"..., 832) = 832
73 fstat(3, {st_mode=S_IFREG|0644, st_size=192032, ...}) = 0
73 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fde6d190000
73 mmap(NULL, 194944, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fde6d160000
73 mmap(0x7fde6d16e000, 61440, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xe000) = 0x7fde6d16e000
73 mmap(0x7fde6d17d000, 57344, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1d000) = 0x7fde6d17d000
73 mmap(0x7fde6d18b000, 20480, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2a000) = 0x7fde6d18b000
73 close(3) = 0
73 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libc.so.6", O_RDONLY|O_CLOEXEC) = 3
73 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\360q\2\0\0\0\0\0"..., 832) = 832
73 pread64(3, "\6\0\0\0\4\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0"..., 784, 64) = 784
73 pread64(3, "\4\0\0\0\20\0\0\0\5\0\0\0GNU\0\2\0\0\300\4\0\0\0\3\0\0\0\0\0\0\0", 32, 848) = 32
73 pread64(3, "\4\0\0\0\24\0\0\0\3\0\0\0GNU\0cBR\340\305\370\2609W\242\345)q\235A\1"..., 68, 880) = 68
73 fstat(3, {st_mode=S_IFREG|0755, st_size=2029224, ...}) = 0
73 pread64(3, "\6\0\0\0\4\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0"..., 784, 64) = 784
73 pread64(3, "\4\0\0\0\20\0\0\0\5\0\0\0GNU\0\2\0\0\300\4\0\0\0\3\0\0\0\0\0\0\0", 32, 848) = 32
73 pread64(3, "\4\0\0\0\24\0\0\0\3\0\0\0GNU\0cBR\340\305\370\2609W\242\345)q\235A\1"..., 68, 880) = 68
73 mmap(NULL, 2036952, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fde6cf60000
73 mprotect(0x7fde6cf85000, 1847296, PROT_NONE) = 0
73 mmap(0x7fde6cf85000, 1540096, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x25000) = 0x7fde6cf85000
73 mmap(0x7fde6d0fd000, 303104, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x19d000) = 0x7fde6d0fd000
73 mmap(0x7fde6d148000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1e7000) = 0x7fde6d148000
73 mmap(0x7fde6d14e000, 13528, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fde6d14e000
73 close(3) = 0
73 mmap(NULL, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fde6cf50000
73 arch_prctl(ARCH_SET_FS, 0x7fde6cf50740) = 0
73 mprotect(0x7fde6d148000, 12288, PROT_READ) = 0
73 mprotect(0x7fde6d18b000, 16384, PROT_READ) = 0
73 mprotect(0x7fde6d1d7000, 4096, PROT_READ) = 0
73 mprotect(0x7fde6d1cd000, 4096, PROT_READ) = 0
73 munmap(0x7fde6d199000, 28564) = 0
73 ioctl(2, TCGETS, 0x7fffc1033450) = -1 ENOTTY (Inappropriate ioctl for device)
73 ioctl(1, TCGETS, 0x7fffc1033450) = -1 ENOTTY (Inappropriate ioctl for device)
73 ioctl(0, TCGETS, {B38400 opost isig icanon echo ...}) = 0
73 brk(NULL) = 0x7fffb9692000
73 brk(0x7fffb96b3000) = 0x7fffb96b3000
73 stat("/etc/terminfo", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
73 stat("/lib/terminfo", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
73 stat("/usr/share/terminfo", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
73 time(NULL) = 1589401955 (2020-05-13T22:32:35+0200)
73 access("/etc/terminfo/x/xterm-256color", R_OK) = -1 ENOENT (No such file or directory)
73 access("/lib/terminfo/x/xterm-256color", R_OK) = 0
73 openat(AT_FDCWD, "/lib/terminfo/x/xterm-256color", O_RDONLY) = 3
73 fstat(3, {st_mode=S_IFREG|0644, st_size=3503, ...}) = 0
73 read(3, "\36\2%\0&\0\17\0\235\1\356\5xterm-256color|xterm"..., 32768) = 3503
73 read(3, "", 28672) = 0
73 close(3) = 0
73 time(NULL) = 1589401955 (2020-05-13T22:32:35+0200)
73 ioctl(0, TCGETS, {B38400 opost isig icanon echo ...}) = 0
73 ioctl(0, TCGETS, {B38400 opost isig icanon echo ...}) = 0
73 ioctl(0, TCGETS, {B38400 opost isig icanon echo ...}) = 0
73 ioctl(0, TCGETS, {B38400 opost isig icanon echo ...}) = 0
73 ioctl(0, TIOCGWINSZ, {ws_row=30, ws_col=120, ws_xpixel=0, ws_ypixel=0}) = 0
73 fstat(1, {st_mode=S_IFCHR|0666, st_rdev=makedev(0x1, 0x3), ...}) = 0
73 ioctl(1, TCGETS, 0x7fffc1033150) = -1 ENOTTY (Inappropriate ioctl for device)
73 write(1, "\33[31m", 5) = 5
73 exit_group(0) = ?
73 +++ exited with 0 +++
66 <... wait4 resumed>[{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 73
66 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=73, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
66 rt_sigreturn({mask=[]}) = 73
66 dup2(11, 1) = 1
66 close(11) = 0
66 dup2(12, 2) = 2
66 close(12) = 0
66 wait4(-1, 0x7fffd75f2b4c, WNOHANG, NULL) = -1 ECHILD (No child processes)
66 openat(AT_FDCWD, "/dev/null", O_WRONLY|O_CREAT|O_TRUNC, 0666) = 3
66 fcntl(1, F_DUPFD, 10) = 11
66 close(1) = 0
66 fcntl(11, F_SETFD, FD_CLOEXEC) = 0
66 dup2(3, 1) = 1
66 close(3) = 0
66 fcntl(2, F_DUPFD, 10) = 12
66 close(2) = 0
66 fcntl(12, F_SETFD, FD_CLOEXEC) = 0
66 dup2(1, 2) = 2
66 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7f4135c51690) = 74
74 close(10 <unfinished ...>
66 wait4(-1, <unfinished ...>
74 <... close resumed>) = 0
74 execve("/usr/bin/tput", ["/usr/bin/tput", "xenl"], 0x7fffcf20c028 /* 18 vars */) = 0
74 brk(NULL) = 0x7fffcb8b0000
74 arch_prctl(0x3001 /* ARCH_??? */, 0x7fffd34a0380) = -1 EINVAL (Invalid argument)
74 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory)
74 openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
74 fstat(3, {st_mode=S_IFREG|0644, st_size=28564, ...}) = 0
74 mmap(NULL, 28564, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fe8b3a37000
74 close(3) = 0
74 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libtinfo.so.6", O_RDONLY|O_CLOEXEC) = 3
74 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\240\346\0\0\0\0\0\0"..., 832) = 832
74 fstat(3, {st_mode=S_IFREG|0644, st_size=192032, ...}) = 0
74 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8b3a30000
74 mmap(NULL, 194944, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fe8b39d0000
74 mmap(0x7fe8b39de000, 61440, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xe000) = 0x7fe8b39de000
74 mmap(0x7fe8b39ed000, 57344, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1d000) = 0x7fe8b39ed000
74 mmap(0x7fe8b39fb000, 20480, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2a000) = 0x7fe8b39fb000
74 close(3) = 0
74 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libc.so.6", O_RDONLY|O_CLOEXEC) = 3
74 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\360q\2\0\0\0\0\0"..., 832) = 832
74 pread64(3, "\6\0\0\0\4\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0"..., 784, 64) = 784
74 pread64(3, "\4\0\0\0\20\0\0\0\5\0\0\0GNU\0\2\0\0\300\4\0\0\0\3\0\0\0\0\0\0\0", 32, 848) = 32
74 pread64(3, "\4\0\0\0\24\0\0\0\3\0\0\0GNU\0cBR\340\305\370\2609W\242\345)q\235A\1"..., 68, 880) = 68
74 fstat(3, {st_mode=S_IFREG|0755, st_size=2029224, ...}) = 0
74 pread64(3, "\6\0\0\0\4\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0"..., 784, 64) = 784
74 pread64(3, "\4\0\0\0\20\0\0\0\5\0\0\0GNU\0\2\0\0\300\4\0\0\0\3\0\0\0\0\0\0\0", 32, 848) = 32
74 pread64(3, "\4\0\0\0\24\0\0\0\3\0\0\0GNU\0cBR\340\305\370\2609W\242\345)q\235A\1"..., 68, 880) = 68
74 mmap(NULL, 2036952, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fe8b37d0000
74 mprotect(0x7fe8b37f5000, 1847296, PROT_NONE) = 0
74 mmap(0x7fe8b37f5000, 1540096, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x25000) = 0x7fe8b37f5000
74 mmap(0x7fe8b396d000, 303104, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x19d000) = 0x7fe8b396d000
74 mmap(0x7fe8b39b8000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1e7000) = 0x7fe8b39b8000
74 mmap(0x7fe8b39be000, 13528, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fe8b39be000
74 close(3) = 0
74 mmap(NULL, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8b37c0000
74 arch_prctl(ARCH_SET_FS, 0x7fe8b37c0740) = 0
74 mprotect(0x7fe8b39b8000, 12288, PROT_READ) = 0
74 mprotect(0x7fe8b39fb000, 16384, PROT_READ) = 0
74 mprotect(0x7fe8b3a44000, 4096, PROT_READ) = 0
74 mprotect(0x7fe8b3a2d000, 4096, PROT_READ) = 0
74 munmap(0x7fe8b3a37000, 28564) = 0
74 ioctl(2, TCGETS, 0x7fffd349e1c0) = -1 ENOTTY (Inappropriate ioctl for device)
74 ioctl(1, TCGETS, 0x7fffd349e1c0) = -1 ENOTTY (Inappropriate ioctl for device)
74 ioctl(0, TCGETS, {B38400 opost isig icanon echo ...}) = 0
74 brk(NULL) = 0x7fffcb8b0000
74 brk(0x7fffcb8d1000) = 0x7fffcb8d1000
74 stat("/etc/terminfo", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
74 stat("/lib/terminfo", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
74 stat("/usr/share/terminfo", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
74 time(NULL) = 1589401955 (2020-05-13T22:32:35+0200)
74 access("/etc/terminfo/x/xterm-256color", R_OK) = -1 ENOENT (No such file or directory)
74 access("/lib/terminfo/x/xterm-256color", R_OK) = 0
74 openat(AT_FDCWD, "/lib/terminfo/x/xterm-256color", O_RDONLY) = 3
74 fstat(3, {st_mode=S_IFREG|0644, st_size=3503, ...}) = 0
74 read(3, "\36\2%\0&\0\17\0\235\1\356\5xterm-256color|xterm"..., 32768) = 3503
74 read(3, "", 28672) = 0
74 close(3) = 0
74 time(NULL) = 1589401955 (2020-05-13T22:32:35+0200)
74 ioctl(0, TCGETS, {B38400 opost isig icanon echo ...}) = 0
74 ioctl(0, TCGETS, {B38400 opost isig icanon echo ...}) = 0
74 ioctl(0, TCGETS, {B38400 opost isig icanon echo ...}) = 0
74 ioctl(0, TCGETS, {B38400 opost isig icanon echo ...}) = 0
74 ioctl(0, TIOCGWINSZ, {ws_row=30, ws_col=120, ws_xpixel=0, ws_ypixel=0}) = 0
74 exit_group(0) = ?
74 +++ exited with 0 +++
66 <... wait4 resumed>[{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 74
66 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=74, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
66 rt_sigreturn({mask=[]}) = 74
66 dup2(11, 1) = 1
66 close(11) = 0
66 dup2(12, 2) = 2
66 close(12) = 0
66 pipe([3, 4]) = 0
66 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7f4135c51690) = 75
75 close(10 <unfinished ...>
66 close(4 <unfinished ...>
75 <... close resumed>) = 0
66 <... close resumed>) = 0
75 close(3 <unfinished ...>
66 read(3, <unfinished ...>
75 <... close resumed>) = 0
75 dup2(4, 1) = 1
75 close(4) = 0
75 execve("/usr/bin/tput", ["/usr/bin/tput", "cols"], 0x7fffcf20c020 /* 18 vars */) = 0
75 brk(NULL) = 0x7fffe33b9000
75 arch_prctl(0x3001 /* ARCH_??? */, 0x7fffeb4e7780) = -1 EINVAL (Invalid argument)
75 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory)
75 openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
75 fstat(3, {st_mode=S_IFREG|0644, st_size=28564, ...}) = 0
75 mmap(NULL, 28564, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f959ace9000
75 close(3) = 0
75 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libtinfo.so.6", O_RDONLY|O_CLOEXEC) = 3
75 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\240\346\0\0\0\0\0\0"..., 832) = 832
75 fstat(3, {st_mode=S_IFREG|0644, st_size=192032, ...}) = 0
75 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f959ad20000
75 mmap(NULL, 194944, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f959acb0000
75 mmap(0x7f959acbe000, 61440, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xe000) = 0x7f959acbe000
75 mmap(0x7f959accd000, 57344, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1d000) = 0x7f959accd000
75 mmap(0x7f959acdb000, 20480, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2a000) = 0x7f959acdb000
75 close(3) = 0
75 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libc.so.6", O_RDONLY|O_CLOEXEC) = 3
75 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\360q\2\0\0\0\0\0"..., 832) = 832
75 pread64(3, "\6\0\0\0\4\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0"..., 784, 64) = 784
75 pread64(3, "\4\0\0\0\20\0\0\0\5\0\0\0GNU\0\2\0\0\300\4\0\0\0\3\0\0\0\0\0\0\0", 32, 848) = 32
75 pread64(3, "\4\0\0\0\24\0\0\0\3\0\0\0GNU\0cBR\340\305\370\2609W\242\345)q\235A\1"..., 68, 880) = 68
75 fstat(3, {st_mode=S_IFREG|0755, st_size=2029224, ...}) = 0
75 pread64(3, "\6\0\0\0\4\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0"..., 784, 64) = 784
75 pread64(3, "\4\0\0\0\20\0\0\0\5\0\0\0GNU\0\2\0\0\300\4\0\0\0\3\0\0\0\0\0\0\0", 32, 848) = 32
75 pread64(3, "\4\0\0\0\24\0\0\0\3\0\0\0GNU\0cBR\340\305\370\2609W\242\345)q\235A\1"..., 68, 880) = 68
75 mmap(NULL, 2036952, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f959aab0000
75 mprotect(0x7f959aad5000, 1847296, PROT_NONE) = 0
75 mmap(0x7f959aad5000, 1540096, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x25000) = 0x7f959aad5000
75 mmap(0x7f959ac4d000, 303104, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x19d000) = 0x7f959ac4d000
75 mmap(0x7f959ac98000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1e7000) = 0x7f959ac98000
75 mmap(0x7f959ac9e000, 13528, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f959ac9e000
75 close(3) = 0
75 mmap(NULL, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f959ace0000
75 arch_prctl(ARCH_SET_FS, 0x7f959ace0740) = 0
75 mprotect(0x7f959ac98000, 12288, PROT_READ) = 0
75 mprotect(0x7f959acdb000, 16384, PROT_READ) = 0
75 mprotect(0x7f959ad28000, 4096, PROT_READ) = 0
75 mprotect(0x7f959ad1d000, 4096, PROT_READ) = 0
75 munmap(0x7f959ace9000, 28564) = 0
75 ioctl(2, TCGETS, {B38400 opost isig icanon echo ...}) = 0
75 brk(NULL) = 0x7fffe33b9000
75 brk(0x7fffe33da000) = 0x7fffe33da000
75 stat("/etc/terminfo", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
75 stat("/lib/terminfo", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
75 stat("/usr/share/terminfo", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
75 time(NULL) = 1589401955 (2020-05-13T22:32:35+0200)
75 access("/etc/terminfo/x/xterm-256color", R_OK) = -1 ENOENT (No such file or directory)
75 access("/lib/terminfo/x/xterm-256color", R_OK) = 0
75 openat(AT_FDCWD, "/lib/terminfo/x/xterm-256color", O_RDONLY) = 3
75 fstat(3, {st_mode=S_IFREG|0644, st_size=3503, ...}) = 0
75 read(3, "\36\2%\0&\0\17\0\235\1\356\5xterm-256color|xterm"..., 32768) = 3503
75 read(3, "", 28672) = 0
75 close(3) = 0
75 time(NULL) = 1589401955 (2020-05-13T22:32:35+0200)
75 ioctl(2, TCGETS, {B38400 opost isig icanon echo ...}) = 0
75 ioctl(2, TCGETS, {B38400 opost isig icanon echo ...}) = 0
75 ioctl(2, TCGETS, {B38400 opost isig icanon echo ...}) = 0
75 ioctl(2, TCGETS, {B38400 opost isig icanon echo ...}) = 0
75 ioctl(2, TIOCGWINSZ, {ws_row=30, ws_col=120, ws_xpixel=0, ws_ypixel=0}) = 0
75 fstat(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0
75 write(1, "120\n", 4) = 4
66 <... read resumed>"120\n", 128) = 4
75 exit_group(0 <unfinished ...>
66 read(3, <unfinished ...>
75 <... exit_group resumed>) = ?
66 <... read resumed>"", 128) = 0
75 +++ exited with 0 +++
66 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=75, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
66 rt_sigreturn({mask=[]}) = 0
66 close(3) = 0
66 wait4(-1, [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 75
66 pipe([3, 4]) = 0
66 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7f4135c51690) = 76
66 close(4 <unfinished ...>
76 close(10 <unfinished ...>
66 <... close resumed>) = 0
76 <... close resumed>) = 0
66 read(3, <unfinished ...>
76 close(3) = 0
76 dup2(4, 1) = 1
76 close(4) = 0
76 execve("/usr/bin/expr", ["/usr/bin/expr", "120", "-", "7"], 0x7fffcf20c060 /* 18 vars */) = 0
76 brk(NULL) = 0x7fffd008f000
76 arch_prctl(0x3001 /* ARCH_??? */, 0x7fffd7531730) = -1 EINVAL (Invalid argument)
76 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory)
76 openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
76 fstat(3, {st_mode=S_IFREG|0644, st_size=28564, ...}) = 0
76 mmap(NULL, 28564, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fe684909000
76 close(3) = 0
76 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libc.so.6", O_RDONLY|O_CLOEXEC) = 3
76 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\360q\2\0\0\0\0\0"..., 832) = 832
76 pread64(3, "\6\0\0\0\4\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0"..., 784, 64) = 784
76 pread64(3, "\4\0\0\0\20\0\0\0\5\0\0\0GNU\0\2\0\0\300\4\0\0\0\3\0\0\0\0\0\0\0", 32, 848) = 32
76 pread64(3, "\4\0\0\0\24\0\0\0\3\0\0\0GNU\0cBR\340\305\370\2609W\242\345)q\235A\1"..., 68, 880) = 68
76 fstat(3, {st_mode=S_IFREG|0755, st_size=2029224, ...}) = 0
76 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe684940000
76 pread64(3, "\6\0\0\0\4\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0"..., 784, 64) = 784
76 pread64(3, "\4\0\0\0\20\0\0\0\5\0\0\0GNU\0\2\0\0\300\4\0\0\0\3\0\0\0\0\0\0\0", 32, 848) = 32
76 pread64(3, "\4\0\0\0\24\0\0\0\3\0\0\0GNU\0cBR\340\305\370\2609W\242\345)q\235A\1"..., 68, 880) = 68
76 mmap(NULL, 2036952, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fe684710000
76 mprotect(0x7fe684735000, 1847296, PROT_NONE) = 0
76 mmap(0x7fe684735000, 1540096, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x25000) = 0x7fe684735000
76 mmap(0x7fe6848ad000, 303104, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x19d000) = 0x7fe6848ad000
76 mmap(0x7fe6848f8000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1e7000) = 0x7fe6848f8000
76 mmap(0x7fe6848fe000, 13528, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fe6848fe000
76 close(3) = 0
76 arch_prctl(ARCH_SET_FS, 0x7fe6849413c0) = 0
76 mprotect(0x7fe6848f8000, 12288, PROT_READ) = 0
76 mprotect(0x7fe684951000, 4096, PROT_READ) = 0
76 mprotect(0x7fe68493d000, 4096, PROT_READ) = 0
76 munmap(0x7fe684909000, 28564) = 0
76 brk(NULL) = 0x7fffd008f000
76 brk(0x7fffd00b0000) = 0x7fffd00b0000
76 openat(AT_FDCWD, "/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC) = 3
76 fstat(3, {st_mode=S_IFREG|0644, st_size=3035952, ...}) = 0
76 mmap(NULL, 3035952, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fe68442a000
76 close(3) = 0
76 openat(AT_FDCWD, "/usr/share/locale/locale.alias", O_RDONLY|O_CLOEXEC) = 3
76 fstat(3, {st_mode=S_IFREG|0644, st_size=2996, ...}) = 0
76 read(3, "# Locale name alias data base.\n#"..., 4096) = 2996
76 read(3, "", 4096) = 0
76 close(3) = 0
76 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_IDENTIFICATION", O_RDONLY|O_CLOEXEC) = 3
76 fstat(3, {st_mode=S_IFREG|0644, st_size=252, ...}) = 0
76 mmap(NULL, 252, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fe684943000
76 close(3) = 0
76 openat(AT_FDCWD, "/usr/lib/x86_64-linux-gnu/gconv/gconv-modules.cache", O_RDONLY) = 3
76 fstat(3, {st_mode=S_IFREG|0644, st_size=27002, ...}) = 0
76 mmap(NULL, 27002, PROT_READ, MAP_SHARED, 3, 0) = 0x7fe684909000
76 close(3) = 0
76 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_MEASUREMENT", O_RDONLY|O_CLOEXEC) = 3
76 fstat(3, {st_mode=S_IFREG|0644, st_size=23, ...}) = 0
76 mmap(NULL, 23, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fe684942000
76 close(3) = 0
76 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_TELEPHONE", O_RDONLY|O_CLOEXEC) = 3
76 fstat(3, {st_mode=S_IFREG|0644, st_size=47, ...}) = 0
76 mmap(NULL, 47, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fe68493c000
76 close(3) = 0
76 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_ADDRESS", O_RDONLY|O_CLOEXEC) = 3
76 fstat(3, {st_mode=S_IFREG|0644, st_size=131, ...}) = 0
76 mmap(NULL, 131, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fe684908000
76 close(3) = 0
76 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_NAME", O_RDONLY|O_CLOEXEC) = 3
76 fstat(3, {st_mode=S_IFREG|0644, st_size=62, ...}) = 0
76 mmap(NULL, 62, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fe684907000
76 close(3) = 0
76 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_PAPER", O_RDONLY|O_CLOEXEC) = 3
76 fstat(3, {st_mode=S_IFREG|0644, st_size=34, ...}) = 0
76 mmap(NULL, 34, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fe684906000
76 close(3) = 0
76 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_MESSAGES", O_RDONLY|O_CLOEXEC) = 3
76 fstat(3, {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
76 close(3) = 0
76 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_MESSAGES/SYS_LC_MESSAGES", O_RDONLY|O_CLOEXEC) = 3
76 fstat(3, {st_mode=S_IFREG|0644, st_size=48, ...}) = 0
76 mmap(NULL, 48, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fe684905000
76 close(3) = 0
76 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_MONETARY", O_RDONLY|O_CLOEXEC) = 3
76 fstat(3, {st_mode=S_IFREG|0644, st_size=270, ...}) = 0
76 mmap(NULL, 270, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fe684904000
76 close(3) = 0
76 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_COLLATE", O_RDONLY|O_CLOEXEC) = 3
76 fstat(3, {st_mode=S_IFREG|0644, st_size=1518110, ...}) = 0
76 mmap(NULL, 1518110, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fe6842b7000
76 close(3) = 0
76 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_TIME", O_RDONLY|O_CLOEXEC) = 3
76 fstat(3, {st_mode=S_IFREG|0644, st_size=3360, ...}) = 0
76 mmap(NULL, 3360, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fe684903000
76 close(3) = 0
76 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_NUMERIC", O_RDONLY|O_CLOEXEC) = 3
76 fstat(3, {st_mode=S_IFREG|0644, st_size=50, ...}) = 0
76 mmap(NULL, 50, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fe684902000
76 close(3) = 0
76 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_CTYPE", O_RDONLY|O_CLOEXEC) = 3
76 fstat(3, {st_mode=S_IFREG|0644, st_size=201272, ...}) = 0
76 mmap(NULL, 201272, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fe684285000
76 close(3) = 0
76 fstat(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0
76 write(1, "113\n", 4) = 4
66 <... read resumed>"113\n", 128) = 4
76 close(1 <unfinished ...>
66 read(3, <unfinished ...>
76 <... close resumed>) = 0
66 <... read resumed>"", 128) = 0
76 close(2 <unfinished ...>
66 close(3 <unfinished ...>
76 <... close resumed>) = 0
66 <... close resumed>) = 0
76 exit_group(0 <unfinished ...>
66 wait4(-1, <unfinished ...>
76 <... exit_group resumed>) = ?
76 +++ exited with 0 +++
66 <... wait4 resumed>[{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 76
66 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=76, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
66 rt_sigreturn({mask=[]}) = 76
66 wait4(-1, 0x7fffd75f2d6c, WNOHANG, NULL) = -1 ECHILD (No child processes)
66 openat(AT_FDCWD, "/dev/null", O_WRONLY|O_CREAT|O_TRUNC, 0666) = 3
66 fcntl(1, F_DUPFD, 10) = 11
66 close(1) = 0
66 fcntl(11, F_SETFD, FD_CLOEXEC) = 0
66 dup2(3, 1) = 1
66 close(3) = 0
66 fcntl(2, F_DUPFD, 10) = 12
66 close(2) = 0
66 fcntl(12, F_SETFD, FD_CLOEXEC) = 0
66 dup2(1, 2) = 2
66 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7f4135c51690) = 77
77 close(10 <unfinished ...>
66 wait4(-1, <unfinished ...>
77 <... close resumed>) = 0
77 execve("/bin/plymouth", ["plymouth", "--ping"], 0x7fffcf20c068 /* 18 vars */) = 0
77 brk(NULL) = 0x7fffea354000
77 arch_prctl(0x3001 /* ARCH_??? */, 0x7ffff1bd8580) = -1 EINVAL (Invalid argument)
77 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory)
77 openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
77 fstat(3, {st_mode=S_IFREG|0644, st_size=28564, ...}) = 0
77 mmap(NULL, 28564, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7ff3d0165000
77 close(3) = 0
77 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libply.so.5", O_RDONLY|O_CLOEXEC) = 3
77 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\0Z\0\0\0\0\0\0"..., 832) = 832
77 fstat(3, {st_mode=S_IFREG|0644, st_size=113360, ...}) = 0
77 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7ff3d0160000
77 mmap(NULL, 121376, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7ff3d0110000
77 mmap(0x7ff3d0115000, 61440, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x5000) = 0x7ff3d0115000
77 mmap(0x7ff3d0124000, 28672, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x14000) = 0x7ff3d0124000
77 mmap(0x7ff3d012b000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1a000) = 0x7ff3d012b000
77 mmap(0x7ff3d012d000, 2592, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7ff3d012d000
77 close(3) = 0
77 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libc.so.6", O_RDONLY|O_CLOEXEC) = 3
77 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\360q\2\0\0\0\0\0"..., 832) = 832
77 pread64(3, "\6\0\0\0\4\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0"..., 784, 64) = 784
77 pread64(3, "\4\0\0\0\20\0\0\0\5\0\0\0GNU\0\2\0\0\300\4\0\0\0\3\0\0\0\0\0\0\0", 32, 848) = 32
77 pread64(3, "\4\0\0\0\24\0\0\0\3\0\0\0GNU\0cBR\340\305\370\2609W\242\345)q\235A\1"..., 68, 880) = 68
77 fstat(3, {st_mode=S_IFREG|0755, st_size=2029224, ...}) = 0
77 pread64(3, "\6\0\0\0\4\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0"..., 784, 64) = 784
77 pread64(3, "\4\0\0\0\20\0\0\0\5\0\0\0GNU\0\2\0\0\300\4\0\0\0\3\0\0\0\0\0\0\0", 32, 848) = 32
77 pread64(3, "\4\0\0\0\24\0\0\0\3\0\0\0GNU\0cBR\340\305\370\2609W\242\345)q\235A\1"..., 68, 880) = 68
77 mmap(NULL, 2036952, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7ff3cff10000
77 mprotect(0x7ff3cff35000, 1847296, PROT_NONE) = 0
77 mmap(0x7ff3cff35000, 1540096, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x25000) = 0x7ff3cff35000
77 mmap(0x7ff3d00ad000, 303104, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x19d000) = 0x7ff3d00ad000
77 mmap(0x7ff3d00f8000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1e7000) = 0x7ff3d00f8000
77 mmap(0x7ff3d00fe000, 13528, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7ff3d00fe000
77 close(3) = 0
77 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libdl.so.2", O_RDONLY|O_CLOEXEC) = 3
77 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 \22\0\0\0\0\0\0"..., 832) = 832
77 fstat(3, {st_mode=S_IFREG|0644, st_size=18816, ...}) = 0
77 mmap(NULL, 20752, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7ff3cff00000
77 mmap(0x7ff3cff01000, 8192, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1000) = 0x7ff3cff01000
77 mmap(0x7ff3cff03000, 4096, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7ff3cff03000
77 mmap(0x7ff3cff04000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7ff3cff04000
77 close(3) = 0
77 mmap(NULL, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7ff3cfef0000
77 arch_prctl(ARCH_SET_FS, 0x7ff3cfef0740) = 0
77 mprotect(0x7ff3d00f8000, 12288, PROT_READ) = 0
77 mprotect(0x7ff3cff04000, 4096, PROT_READ) = 0
77 mprotect(0x7ff3d012b000, 4096, PROT_READ) = 0
77 mprotect(0x7ff3d0178000, 4096, PROT_READ) = 0
77 mprotect(0x7ff3d015d000, 4096, PROT_READ) = 0
77 munmap(0x7ff3d0165000, 28564) = 0
77 rt_sigaction(SIGPIPE, {sa_handler=SIG_IGN, sa_mask=[PIPE], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7ff3cff56210}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f7b7e336210}, 8) = 0
77 brk(NULL) = 0x7fffea354000
77 brk(0x7fffea375000) = 0x7fffea375000
77 epoll_create1(EPOLL_CLOEXEC) = 3
77 pipe2([4, 5], O_CLOEXEC) = 0
77 epoll_ctl(3, EPOLL_CTL_ADD, 4, {EPOLLERR|EPOLLHUP, {u32=3929359232, u64=140737122747264}}) = 0
77 epoll_ctl(3, EPOLL_CTL_MOD, 4, {EPOLLIN|EPOLLERR|EPOLLHUP, {u32=3929359232, u64=140737122747264}}) = 0
77 openat(AT_FDCWD, "/proc/cmdline", O_RDONLY) = 6
77 read(6, "BOOT_IMAGE=/kernel init=/init\n", 4095) = 30
77 close(6) = 0
77 socket(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC, 0) = 6
77 setsockopt(6, SOL_SOCKET, SO_PASSCRED, [1], 4) = 0
77 connect(6, {sa_family=AF_UNIX, sun_path=@"/org/freedesktop/plymouthd"}, 29) = -1 ECONNREFUSED (Connection refused)
77 close(6) = 0
77 socket(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC, 0) = 6
77 setsockopt(6, SOL_SOCKET, SO_PASSCRED, [1], 4) = 0
77 connect(6, {sa_family=AF_UNIX, sun_path=@"/ply-boot-protocol\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"}, 110) = -1 ECONNREFUSED (Connection refused)
77 close(6) = 0
77 exit_group(1) = ?
77 +++ exited with 1 +++
66 <... wait4 resumed>[{WIFEXITED(s) && WEXITSTATUS(s) == 1}], 0, NULL) = 77
66 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=77, si_uid=0, si_status=1, si_utime=0, si_stime=0} ---
66 rt_sigreturn({mask=[]}) = 77
66 dup2(11, 1) = 1
66 close(11) = 0
66 dup2(12, 2) = 2
66 close(12) = 0
66 wait4(-1, 0x7fffd75f2d8c, WNOHANG, NULL) = -1 ECHILD (No child processes)
66 write(1, " * Starting database mongodb "..., 35) = 35
66 pipe([3, 4]) = 0
66 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7f4135c51690) = 78
78 close(10 <unfinished ...>
66 close(4 <unfinished ...>
78 <... close resumed>) = 0
66 <... close resumed>) = 0
78 close(3 <unfinished ...>
66 read(3, <unfinished ...>
78 <... close resumed>) = 0
78 dup2(4, 1) = 1
78 close(4) = 0
78 execve("/usr/bin/expr", ["/usr/bin/expr", "120", "-", "1"], 0x7fffcf20c080 /* 18 vars */) = 0
78 brk(NULL) = 0x7fffd0f7a000
78 arch_prctl(0x3001 /* ARCH_??? */, 0x7fffd8ae84b0) = -1 EINVAL (Invalid argument)
78 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory)
78 openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
78 fstat(3, {st_mode=S_IFREG|0644, st_size=28564, ...}) = 0
78 mmap(NULL, 28564, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fcb0d879000
78 close(3) = 0
78 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libc.so.6", O_RDONLY|O_CLOEXEC) = 3
78 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\360q\2\0\0\0\0\0"..., 832) = 832
78 pread64(3, "\6\0\0\0\4\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0"..., 784, 64) = 784
78 pread64(3, "\4\0\0\0\20\0\0\0\5\0\0\0GNU\0\2\0\0\300\4\0\0\0\3\0\0\0\0\0\0\0", 32, 848) = 32
78 pread64(3, "\4\0\0\0\24\0\0\0\3\0\0\0GNU\0cBR\340\305\370\2609W\242\345)q\235A\1"..., 68, 880) = 68
78 fstat(3, {st_mode=S_IFREG|0755, st_size=2029224, ...}) = 0
78 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fcb0d8b0000
78 pread64(3, "\6\0\0\0\4\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0"..., 784, 64) = 784
78 pread64(3, "\4\0\0\0\20\0\0\0\5\0\0\0GNU\0\2\0\0\300\4\0\0\0\3\0\0\0\0\0\0\0", 32, 848) = 32
78 pread64(3, "\4\0\0\0\24\0\0\0\3\0\0\0GNU\0cBR\340\305\370\2609W\242\345)q\235A\1"..., 68, 880) = 68
78 mmap(NULL, 2036952, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fcb0d680000
78 mprotect(0x7fcb0d6a5000, 1847296, PROT_NONE) = 0
78 mmap(0x7fcb0d6a5000, 1540096, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x25000) = 0x7fcb0d6a5000
78 mmap(0x7fcb0d81d000, 303104, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x19d000) = 0x7fcb0d81d000
78 mmap(0x7fcb0d868000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1e7000) = 0x7fcb0d868000
78 mmap(0x7fcb0d86e000, 13528, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fcb0d86e000
78 close(3) = 0
78 arch_prctl(ARCH_SET_FS, 0x7fcb0d8b13c0) = 0
78 mprotect(0x7fcb0d868000, 12288, PROT_READ) = 0
78 mprotect(0x7fcb0d8c0000, 4096, PROT_READ) = 0
78 mprotect(0x7fcb0d8ad000, 4096, PROT_READ) = 0
78 munmap(0x7fcb0d879000, 28564) = 0
78 brk(NULL) = 0x7fffd0f7a000
78 brk(0x7fffd0f9b000) = 0x7fffd0f9b000
78 openat(AT_FDCWD, "/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC) = 3
78 fstat(3, {st_mode=S_IFREG|0644, st_size=3035952, ...}) = 0
78 mmap(NULL, 3035952, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fcb0d39a000
78 close(3) = 0
78 openat(AT_FDCWD, "/usr/share/locale/locale.alias", O_RDONLY|O_CLOEXEC) = 3
78 fstat(3, {st_mode=S_IFREG|0644, st_size=2996, ...}) = 0
78 read(3, "# Locale name alias data base.\n#"..., 4096) = 2996
78 read(3, "", 4096) = 0
78 close(3) = 0
78 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_IDENTIFICATION", O_RDONLY|O_CLOEXEC) = 3
78 fstat(3, {st_mode=S_IFREG|0644, st_size=252, ...}) = 0
78 mmap(NULL, 252, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fcb0d8b2000
78 close(3) = 0
78 openat(AT_FDCWD, "/usr/lib/x86_64-linux-gnu/gconv/gconv-modules.cache", O_RDONLY) = 3
78 fstat(3, {st_mode=S_IFREG|0644, st_size=27002, ...}) = 0
78 mmap(NULL, 27002, PROT_READ, MAP_SHARED, 3, 0) = 0x7fcb0d879000
78 close(3) = 0
78 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_MEASUREMENT", O_RDONLY|O_CLOEXEC) = 3
78 fstat(3, {st_mode=S_IFREG|0644, st_size=23, ...}) = 0
78 mmap(NULL, 23, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fcb0d8ac000
78 close(3) = 0
78 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_TELEPHONE", O_RDONLY|O_CLOEXEC) = 3
78 fstat(3, {st_mode=S_IFREG|0644, st_size=47, ...}) = 0
78 mmap(NULL, 47, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fcb0d878000
78 close(3) = 0
78 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_ADDRESS", O_RDONLY|O_CLOEXEC) = 3
78 fstat(3, {st_mode=S_IFREG|0644, st_size=131, ...}) = 0
78 mmap(NULL, 131, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fcb0d877000
78 close(3) = 0
78 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_NAME", O_RDONLY|O_CLOEXEC) = 3
78 fstat(3, {st_mode=S_IFREG|0644, st_size=62, ...}) = 0
78 mmap(NULL, 62, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fcb0d876000
78 close(3) = 0
78 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_PAPER", O_RDONLY|O_CLOEXEC) = 3
78 fstat(3, {st_mode=S_IFREG|0644, st_size=34, ...}) = 0
78 mmap(NULL, 34, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fcb0d875000
78 close(3) = 0
78 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_MESSAGES", O_RDONLY|O_CLOEXEC) = 3
78 fstat(3, {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
78 close(3) = 0
78 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_MESSAGES/SYS_LC_MESSAGES", O_RDONLY|O_CLOEXEC) = 3
78 fstat(3, {st_mode=S_IFREG|0644, st_size=48, ...}) = 0
78 mmap(NULL, 48, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fcb0d874000
78 close(3) = 0
78 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_MONETARY", O_RDONLY|O_CLOEXEC) = 3
78 fstat(3, {st_mode=S_IFREG|0644, st_size=270, ...}) = 0
78 mmap(NULL, 270, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fcb0d873000
78 close(3) = 0
78 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_COLLATE", O_RDONLY|O_CLOEXEC) = 3
78 fstat(3, {st_mode=S_IFREG|0644, st_size=1518110, ...}) = 0
78 mmap(NULL, 1518110, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fcb0d227000
78 close(3) = 0
78 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_TIME", O_RDONLY|O_CLOEXEC) = 3
78 fstat(3, {st_mode=S_IFREG|0644, st_size=3360, ...}) = 0
78 mmap(NULL, 3360, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fcb0d872000
78 close(3) = 0
78 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_NUMERIC", O_RDONLY|O_CLOEXEC) = 3
78 fstat(3, {st_mode=S_IFREG|0644, st_size=50, ...}) = 0
78 mmap(NULL, 50, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fcb0d226000
78 close(3) = 0
78 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_CTYPE", O_RDONLY|O_CLOEXEC) = 3
78 fstat(3, {st_mode=S_IFREG|0644, st_size=201272, ...}) = 0
78 mmap(NULL, 201272, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fcb0d1f4000
78 close(3) = 0
78 fstat(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0
78 write(1, "119\n", 4 <unfinished ...>
66 <... read resumed>"119\n", 128) = 4
78 <... write resumed>) = 4
66 read(3, <unfinished ...>
78 close(1 <unfinished ...>
66 <... read resumed>"", 128) = 0
78 <... close resumed>) = 0
66 close(3 <unfinished ...>
78 close(2 <unfinished ...>
66 <... close resumed>) = 0
78 <... close resumed>) = 0
66 wait4(-1, <unfinished ...>
78 exit_group(0) = ?
78 +++ exited with 0 +++
66 <... wait4 resumed>[{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 78
66 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=78, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
66 rt_sigreturn({mask=[]}) = 78
66 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7f4135c51690) = 79
79 close(10 <unfinished ...>
66 wait4(-1, <unfinished ...>
79 <... close resumed>) = 0
79 execve("/usr/bin/tput", ["/usr/bin/tput", "hpa", "119"], 0x7fffcf20c028 /* 18 vars */) = 0
79 brk(NULL) = 0x7fffcb622000
79 arch_prctl(0x3001 /* ARCH_??? */, 0x7fffd37c30f0) = -1 EINVAL (Invalid argument)
79 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory)
79 openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
79 fstat(3, {st_mode=S_IFREG|0644, st_size=28564, ...}) = 0
79 mmap(NULL, 28564, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fdb65af3000
79 close(3) = 0
79 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libtinfo.so.6", O_RDONLY|O_CLOEXEC) = 3
79 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\240\346\0\0\0\0\0\0"..., 832) = 832
79 fstat(3, {st_mode=S_IFREG|0644, st_size=192032, ...}) = 0
79 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fdb65af0000
79 mmap(NULL, 194944, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fdb65a90000
79 mmap(0x7fdb65a9e000, 61440, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xe000) = 0x7fdb65a9e000
79 mmap(0x7fdb65aad000, 57344, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1d000) = 0x7fdb65aad000
79 mmap(0x7fdb65abb000, 20480, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2a000) = 0x7fdb65abb000
79 close(3) = 0
79 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libc.so.6", O_RDONLY|O_CLOEXEC) = 3
79 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\360q\2\0\0\0\0\0"..., 832) = 832
79 pread64(3, "\6\0\0\0\4\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0"..., 784, 64) = 784
79 pread64(3, "\4\0\0\0\20\0\0\0\5\0\0\0GNU\0\2\0\0\300\4\0\0\0\3\0\0\0\0\0\0\0", 32, 848) = 32
79 pread64(3, "\4\0\0\0\24\0\0\0\3\0\0\0GNU\0cBR\340\305\370\2609W\242\345)q\235A\1"..., 68, 880) = 68
79 fstat(3, {st_mode=S_IFREG|0755, st_size=2029224, ...}) = 0
79 pread64(3, "\6\0\0\0\4\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0"..., 784, 64) = 784
79 pread64(3, "\4\0\0\0\20\0\0\0\5\0\0\0GNU\0\2\0\0\300\4\0\0\0\3\0\0\0\0\0\0\0", 32, 848) = 32
79 pread64(3, "\4\0\0\0\24\0\0\0\3\0\0\0GNU\0cBR\340\305\370\2609W\242\345)q\235A\1"..., 68, 880) = 68
79 mmap(NULL, 2036952, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fdb65890000
79 mprotect(0x7fdb658b5000, 1847296, PROT_NONE) = 0
79 mmap(0x7fdb658b5000, 1540096, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x25000) = 0x7fdb658b5000
79 mmap(0x7fdb65a2d000, 303104, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x19d000) = 0x7fdb65a2d000
79 mmap(0x7fdb65a78000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1e7000) = 0x7fdb65a78000
79 mmap(0x7fdb65a7e000, 13528, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fdb65a7e000
79 close(3) = 0
79 mmap(NULL, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fdb65880000
79 arch_prctl(ARCH_SET_FS, 0x7fdb65880740) = 0
79 mprotect(0x7fdb65a78000, 12288, PROT_READ) = 0
79 mprotect(0x7fdb65abb000, 16384, PROT_READ) = 0
79 mprotect(0x7fdb65b00000, 4096, PROT_READ) = 0
79 mprotect(0x7fdb65aed000, 4096, PROT_READ) = 0
79 munmap(0x7fdb65af3000, 28564) = 0
79 ioctl(2, TCGETS, {B38400 opost isig icanon echo ...}) = 0
79 brk(NULL) = 0x7fffcb622000
79 brk(0x7fffcb643000) = 0x7fffcb643000
79 stat("/etc/terminfo", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
79 stat("/lib/terminfo", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
79 stat("/usr/share/terminfo", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
79 time(NULL) = 1589401956 (2020-05-13T22:32:36+0200)
79 access("/etc/terminfo/x/xterm-256color", R_OK) = -1 ENOENT (No such file or directory)
79 access("/lib/terminfo/x/xterm-256color", R_OK) = 0
79 openat(AT_FDCWD, "/lib/terminfo/x/xterm-256color", O_RDONLY) = 3
79 fstat(3, {st_mode=S_IFREG|0644, st_size=3503, ...}) = 0
79 read(3, "\36\2%\0&\0\17\0\235\1\356\5xterm-256color|xterm"..., 32768) = 3503
79 read(3, "", 28672) = 0
79 close(3) = 0
79 time(NULL) = 1589401956 (2020-05-13T22:32:36+0200)
79 ioctl(2, TCGETS, {B38400 opost isig icanon echo ...}) = 0
79 ioctl(2, TCGETS, {B38400 opost isig icanon echo ...}) = 0
79 ioctl(2, TCGETS, {B38400 opost isig icanon echo ...}) = 0
79 ioctl(2, TCGETS, {B38400 opost isig icanon echo ...}) = 0
79 ioctl(2, TIOCGWINSZ, {ws_row=30, ws_col=120, ws_xpixel=0, ws_ypixel=0}) = 0
79 fstat(1, {st_mode=S_IFCHR|0660, st_rdev=makedev(0x4, 0x1), ...}) = 0
79 ioctl(1, TCGETS, {B38400 opost isig icanon echo ...}) = 0
79 write(1, "\33[120G", 6) = 6
79 exit_group(0) = ?
79 +++ exited with 0 +++
66 <... wait4 resumed>[{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 79
66 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=79, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
66 rt_sigreturn({mask=[]}) = 79
66 write(1, " ", 1) = 1
66 wait4(-1, 0x7fffd75f2dec, WNOHANG, NULL) = -1 ECHILD (No child processes)
66 stat("/run/mongodb/mongodb.pid", {st_mode=S_IFREG|0644, st_size=3, ...}) = 0
66 pipe([3, 4]) = 0
66 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7f4135c51690) = 80
66 close(4 <unfinished ...>
80 close(10 <unfinished ...>
66 <... close resumed>) = 0
80 <... close resumed>) = 0
66 read(3, <unfinished ...>
80 close(3) = 0
80 dup2(4, 1) = 1
80 close(4) = 0
80 stat("/usr/local/sbin/cat", 0x7fffd75f2c10) = -1 ENOENT (No such file or directory)
80 stat("/usr/local/bin/cat", 0x7fffd75f2c10) = -1 ENOENT (No such file or directory)
80 stat("/sbin/cat", 0x7fffd75f2c10) = -1 ENOENT (No such file or directory)
80 stat("/bin/cat", {st_mode=S_IFREG|0755, st_size=43416, ...}) = 0
80 execve("/bin/cat", ["cat", "/run/mongodb/mongodb.pid"], 0x7fffcf20bfc8 /* 18 vars */) = 0
80 brk(NULL) = 0x7fffdc959000
80 arch_prctl(0x3001 /* ARCH_??? */, 0x7fffe3f6ef50) = -1 EINVAL (Invalid argument)
80 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory)
80 openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
80 fstat(3, {st_mode=S_IFREG|0644, st_size=28564, ...}) = 0
80 mmap(NULL, 28564, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7ff0eb6a9000
80 close(3) = 0
80 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libc.so.6", O_RDONLY|O_CLOEXEC) = 3
80 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\360q\2\0\0\0\0\0"..., 832) = 832
80 pread64(3, "\6\0\0\0\4\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0"..., 784, 64) = 784
80 pread64(3, "\4\0\0\0\20\0\0\0\5\0\0\0GNU\0\2\0\0\300\4\0\0\0\3\0\0\0\0\0\0\0", 32, 848) = 32
80 pread64(3, "\4\0\0\0\24\0\0\0\3\0\0\0GNU\0cBR\340\305\370\2609W\242\345)q\235A\1"..., 68, 880) = 68
80 fstat(3, {st_mode=S_IFREG|0755, st_size=2029224, ...}) = 0
80 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7ff0eb6a0000
80 pread64(3, "\6\0\0\0\4\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0"..., 784, 64) = 784
80 pread64(3, "\4\0\0\0\20\0\0\0\5\0\0\0GNU\0\2\0\0\300\4\0\0\0\3\0\0\0\0\0\0\0", 32, 848) = 32
80 pread64(3, "\4\0\0\0\24\0\0\0\3\0\0\0GNU\0cBR\340\305\370\2609W\242\345)q\235A\1"..., 68, 880) = 68
80 mmap(NULL, 2036952, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7ff0eb4a0000
80 mprotect(0x7ff0eb4c5000, 1847296, PROT_NONE) = 0
80 mmap(0x7ff0eb4c5000, 1540096, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x25000) = 0x7ff0eb4c5000
80 mmap(0x7ff0eb63d000, 303104, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x19d000) = 0x7ff0eb63d000
80 mmap(0x7ff0eb688000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1e7000) = 0x7ff0eb688000
80 mmap(0x7ff0eb68e000, 13528, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7ff0eb68e000
80 close(3) = 0
80 arch_prctl(ARCH_SET_FS, 0x7ff0eb6a1580) = 0
80 mprotect(0x7ff0eb688000, 12288, PROT_READ) = 0
80 mprotect(0x7ff0eb6eb000, 4096, PROT_READ) = 0
80 mprotect(0x7ff0eb6dd000, 4096, PROT_READ) = 0
80 munmap(0x7ff0eb6a9000, 28564) = 0
80 brk(NULL) = 0x7fffdc959000
80 brk(0x7fffdc97a000) = 0x7fffdc97a000
80 openat(AT_FDCWD, "/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC) = 3
80 fstat(3, {st_mode=S_IFREG|0644, st_size=3035952, ...}) = 0
80 mmap(NULL, 3035952, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7ff0eb1ba000
80 close(3) = 0
80 openat(AT_FDCWD, "/usr/share/locale/locale.alias", O_RDONLY|O_CLOEXEC) = 3
80 fstat(3, {st_mode=S_IFREG|0644, st_size=2996, ...}) = 0
80 read(3, "# Locale name alias data base.\n#"..., 4096) = 2996
80 read(3, "", 4096) = 0
80 close(3) = 0
80 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_IDENTIFICATION", O_RDONLY|O_CLOEXEC) = 3
80 fstat(3, {st_mode=S_IFREG|0644, st_size=252, ...}) = 0
80 mmap(NULL, 252, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7ff0eb6e0000
80 close(3) = 0
80 openat(AT_FDCWD, "/usr/lib/x86_64-linux-gnu/gconv/gconv-modules.cache", O_RDONLY) = 3
80 fstat(3, {st_mode=S_IFREG|0644, st_size=27002, ...}) = 0
80 mmap(NULL, 27002, PROT_READ, MAP_SHARED, 3, 0) = 0x7ff0eb6a9000
80 close(3) = 0
80 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_MEASUREMENT", O_RDONLY|O_CLOEXEC) = 3
80 fstat(3, {st_mode=S_IFREG|0644, st_size=23, ...}) = 0
80 mmap(NULL, 23, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7ff0eb6dc000
80 close(3) = 0
80 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_TELEPHONE", O_RDONLY|O_CLOEXEC) = 3
80 fstat(3, {st_mode=S_IFREG|0644, st_size=47, ...}) = 0
80 mmap(NULL, 47, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7ff0eb6a8000
80 close(3) = 0
80 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_ADDRESS", O_RDONLY|O_CLOEXEC) = 3
80 fstat(3, {st_mode=S_IFREG|0644, st_size=131, ...}) = 0
80 mmap(NULL, 131, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7ff0eb6a7000
80 close(3) = 0
80 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_NAME", O_RDONLY|O_CLOEXEC) = 3
80 fstat(3, {st_mode=S_IFREG|0644, st_size=62, ...}) = 0
80 mmap(NULL, 62, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7ff0eb6a6000
80 close(3) = 0
80 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_PAPER", O_RDONLY|O_CLOEXEC) = 3
80 fstat(3, {st_mode=S_IFREG|0644, st_size=34, ...}) = 0
80 mmap(NULL, 34, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7ff0eb6a5000
80 close(3) = 0
80 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_MESSAGES", O_RDONLY|O_CLOEXEC) = 3
80 fstat(3, {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
80 close(3) = 0
80 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_MESSAGES/SYS_LC_MESSAGES", O_RDONLY|O_CLOEXEC) = 3
80 fstat(3, {st_mode=S_IFREG|0644, st_size=48, ...}) = 0
80 mmap(NULL, 48, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7ff0eb6a4000
80 close(3) = 0
80 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_MONETARY", O_RDONLY|O_CLOEXEC) = 3
80 fstat(3, {st_mode=S_IFREG|0644, st_size=270, ...}) = 0
80 mmap(NULL, 270, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7ff0eb6a3000
80 close(3) = 0
80 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_COLLATE", O_RDONLY|O_CLOEXEC) = 3
80 fstat(3, {st_mode=S_IFREG|0644, st_size=1518110, ...}) = 0
80 mmap(NULL, 1518110, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7ff0eb047000
80 close(3) = 0
80 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_TIME", O_RDONLY|O_CLOEXEC) = 3
80 fstat(3, {st_mode=S_IFREG|0644, st_size=3360, ...}) = 0
80 mmap(NULL, 3360, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7ff0eb6a2000
80 close(3) = 0
80 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_NUMERIC", O_RDONLY|O_CLOEXEC) = 3
80 fstat(3, {st_mode=S_IFREG|0644, st_size=50, ...}) = 0
80 mmap(NULL, 50, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7ff0eb69f000
80 close(3) = 0
80 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_CTYPE", O_RDONLY|O_CLOEXEC) = 3
80 fstat(3, {st_mode=S_IFREG|0644, st_size=201272, ...}) = 0
80 mmap(NULL, 201272, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7ff0eb015000
80 close(3) = 0
80 fstat(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0
80 openat(AT_FDCWD, "/run/mongodb/mongodb.pid", O_RDONLY) = 3
80 fstat(3, {st_mode=S_IFREG|0644, st_size=3, ...}) = 0
80 fadvise64(3, 0, 0, POSIX_FADV_SEQUENTIAL) = 0
80 mmap(NULL, 139264, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7ff0eaff0000
80 read(3, "53\n", 131072) = 3
80 write(1, "53\n", 3 <unfinished ...>
66 <... read resumed>"53\n", 128) = 3
80 <... write resumed>) = 3
66 read(3, <unfinished ...>
80 read(3, "", 131072) = 0
80 munmap(0x7ff0eaff0000, 139264) = 0
80 close(3) = 0
80 close(1 <unfinished ...>
66 <... read resumed>"", 128) = 0
80 <... close resumed>) = 0
66 close(3 <unfinished ...>
80 close(2 <unfinished ...>
66 <... close resumed>) = 0
80 <... close resumed>) = 0
66 wait4(-1, <unfinished ...>
80 exit_group(0) = ?
80 +++ exited with 0 +++
66 <... wait4 resumed>[{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 80
66 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=80, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
66 rt_sigreturn({mask=[]}) = 80
66 wait4(-1, 0x7fffd75f2dec, WNOHANG, NULL) = -1 ECHILD (No child processes)
66 stat("/proc/53", 0x7fffd75f2a60) = -1 ENOENT (No such file or directory)
66 stat("/run/mongodb", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
66 stat("/usr/local/sbin/start-stop-daemon", 0x7fffd75f2ed0) = -1 ENOENT (No such file or directory)
66 stat("/usr/local/bin/start-stop-daemon", 0x7fffd75f2ed0) = -1 ENOENT (No such file or directory)
66 stat("/sbin/start-stop-daemon", {st_mode=S_IFREG|0755, st_size=48456, ...}) = 0
66 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7f4135c51690) = 81
81 close(10 <unfinished ...>
66 wait4(-1, <unfinished ...>
81 <... close resumed>) = 0
81 execve("/sbin/start-stop-daemon", ["start-stop-daemon", "--background", "--start", "--quiet", "--pidfile", "/run/mongodb/mongodb.pid", "--make-pidfile", "--chuid", "mongodb", "--exec", "/usr/bin/mongod", "--", "--config", "/etc/mongodb.conf"], 0x7fffcf1fd398 /* 18 vars */) = 0
81 brk(NULL) = 0x7fffcb433000
81 arch_prctl(0x3001 /* ARCH_??? */, 0x7fffd28d73b0) = -1 EINVAL (Invalid argument)
81 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory)
81 openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
81 fstat(3, {st_mode=S_IFREG|0644, st_size=28564, ...}) = 0
81 mmap(NULL, 28564, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f0b565b9000
81 close(3) = 0
81 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libc.so.6", O_RDONLY|O_CLOEXEC) = 3
81 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\360q\2\0\0\0\0\0"..., 832) = 832
81 pread64(3, "\6\0\0\0\4\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0"..., 784, 64) = 784
81 pread64(3, "\4\0\0\0\20\0\0\0\5\0\0\0GNU\0\2\0\0\300\4\0\0\0\3\0\0\0\0\0\0\0", 32, 848) = 32
81 pread64(3, "\4\0\0\0\24\0\0\0\3\0\0\0GNU\0cBR\340\305\370\2609W\242\345)q\235A\1"..., 68, 880) = 68
81 fstat(3, {st_mode=S_IFREG|0755, st_size=2029224, ...}) = 0
81 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f0b565f0000
81 pread64(3, "\6\0\0\0\4\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0"..., 784, 64) = 784
81 pread64(3, "\4\0\0\0\20\0\0\0\5\0\0\0GNU\0\2\0\0\300\4\0\0\0\3\0\0\0\0\0\0\0", 32, 848) = 32
81 pread64(3, "\4\0\0\0\24\0\0\0\3\0\0\0GNU\0cBR\340\305\370\2609W\242\345)q\235A\1"..., 68, 880) = 68
81 mmap(NULL, 2036952, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f0b563c0000
81 mprotect(0x7f0b563e5000, 1847296, PROT_NONE) = 0
81 mmap(0x7f0b563e5000, 1540096, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x25000) = 0x7f0b563e5000
81 mmap(0x7f0b5655d000, 303104, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x19d000) = 0x7f0b5655d000
81 mmap(0x7f0b565a8000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1e7000) = 0x7f0b565a8000
81 mmap(0x7f0b565ae000, 13528, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f0b565ae000
81 close(3) = 0
81 arch_prctl(ARCH_SET_FS, 0x7f0b565f1400) = 0
81 mprotect(0x7f0b565a8000, 12288, PROT_READ) = 0
81 mprotect(0x7f0b56600000, 4096, PROT_READ) = 0
81 mprotect(0x7f0b565ed000, 4096, PROT_READ) = 0
81 munmap(0x7f0b565b9000, 28564) = 0
81 brk(NULL) = 0x7fffcb433000
81 brk(0x7fffcb454000) = 0x7fffcb454000
81 stat("/usr/bin/mongod", {st_mode=S_IFREG|0755, st_size=50315656, ...}) = 0
81 socket(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0) = 3
81 connect(3, {sa_family=AF_UNIX, sun_path="/var/run/nscd/socket"}, 110) = -1 ENOENT (No such file or directory)
81 close(3) = 0
81 socket(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0) = 3
81 connect(3, {sa_family=AF_UNIX, sun_path="/var/run/nscd/socket"}, 110) = -1 ENOENT (No such file or directory)
81 close(3) = 0
81 openat(AT_FDCWD, "/etc/nsswitch.conf", O_RDONLY|O_CLOEXEC) = 3
81 fstat(3, {st_mode=S_IFREG|0644, st_size=510, ...}) = 0
81 read(3, "# /etc/nsswitch.conf\n#\n# Example"..., 4096) = 510
81 read(3, "", 4096) = 0
81 close(3) = 0
81 openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
81 fstat(3, {st_mode=S_IFREG|0644, st_size=28564, ...}) = 0
81 mmap(NULL, 28564, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f0b565b9000
81 close(3) = 0
81 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libnss_files.so.2", O_RDONLY|O_CLOEXEC) = 3
81 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\3005\0\0\0\0\0\0"..., 832) = 832
81 fstat(3, {st_mode=S_IFREG|0644, st_size=51832, ...}) = 0
81 mmap(NULL, 79672, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f0b563a0000
81 mmap(0x7f0b563a3000, 28672, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7f0b563a3000
81 mmap(0x7f0b563aa000, 8192, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xa000) = 0x7f0b563aa000
81 mmap(0x7f0b563ac000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xb000) = 0x7f0b563ac000
81 mmap(0x7f0b563ae000, 22328, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f0b563ae000
81 close(3) = 0
81 mprotect(0x7f0b563ac000, 4096, PROT_READ) = 0
81 munmap(0x7f0b565b9000, 28564) = 0
81 openat(AT_FDCWD, "/etc/passwd", O_RDONLY|O_CLOEXEC) = 3
81 lseek(3, 0, SEEK_CUR) = 0
81 fstat(3, {st_mode=S_IFREG|0644, st_size=1691, ...}) = 0
81 read(3, "root:x:0:0:root:/root:/bin/bash\n"..., 4096) = 1691
81 close(3) = 0
81 stat("/var/lib/mongodb", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
81 openat(AT_FDCWD, "/run/mongodb/mongodb.pid", O_RDONLY) = 3
81 fstat(3, {st_mode=S_IFREG|0644, st_size=3, ...}) = 0
81 fstat(3, {st_mode=S_IFREG|0644, st_size=3, ...}) = 0
81 read(3, "53\n", 4096) = 3
81 readlink("/proc/53/exe", 0x7fffd28d6f10, 256) = -1 ENOENT (No such file or directory)
81 close(3) = 0
81 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0
81 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7f0b565f16d0) = 82
82 setsid( <unfinished ...>
81 wait4(82, <unfinished ...>
82 <... setsid resumed>) = 82
82 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7f0b565f16d0) = 83
83 rt_sigprocmask(SIG_SETMASK, [], <unfinished ...>
82 umask(022 <unfinished ...>
83 <... rt_sigprocmask resumed>NULL, 8) = 0
82 <... umask resumed>) = 022
83 openat(AT_FDCWD, "/dev/null", O_RDWR <unfinished ...>
82 openat(AT_FDCWD, "/run/mongodb/mongodb.pid", O_WRONLY|O_CREAT|O_TRUNC|O_NOFOLLOW, 0666 <unfinished ...>
83 <... openat resumed>) = 3
82 <... openat resumed>) = 3
83 chdir("/" <unfinished ...>
82 fcntl(3, F_GETFL <unfinished ...>
83 <... chdir resumed>) = 0
82 <... fcntl resumed>) = 0x1 (flags O_WRONLY)
83 getgid( <unfinished ...>
82 fstat(3, <unfinished ...>
83 <... getgid resumed>) = 0
82 <... fstat resumed>{st_mode=S_IFREG|0644, st_size=0, ...}) = 0
83 getuid( <unfinished ...>
82 write(3, "83\n", 3 <unfinished ...>
83 <... getuid resumed>) = 0
82 <... write resumed>) = 3
83 setgid(119 <unfinished ...>
82 close(3 <unfinished ...>
83 <... setgid resumed>) = 0
82 <... close resumed>) = 0
83 openat(AT_FDCWD, "/proc/sys/kernel/ngroups_max", O_RDONLY <unfinished ...>
82 exit_group(0 <unfinished ...>
83 <... openat resumed>) = 4
82 <... exit_group resumed>) = ?
83 read(4, <unfinished ...>
82 +++ exited with 0 +++
83 <... read resumed>"65536\n", 31) = 6
83 close(4 <unfinished ...>
81 <... wait4 resumed>[{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 82
83 <... close resumed>) = 0
81 exit_group(0) = ?
83 socket(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0 <unfinished ...>
81 +++ exited with 0 +++
83 <... socket resumed>) = 4
83 connect(4, {sa_family=AF_UNIX, sun_path="/var/run/nscd/socket"}, 110 <unfinished ...>
66 <... wait4 resumed>[{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 81
66 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=81, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
83 <... connect resumed>) = -1 ENOENT (No such file or directory)
66 rt_sigreturn({mask=[]} <unfinished ...>
83 close(4 <unfinished ...>
66 <... rt_sigreturn resumed>) = 81
83 <... close resumed>) = 0
66 wait4(-1, <unfinished ...>
83 socket(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0 <unfinished ...>
66 <... wait4 resumed>0x7fffd75f2e2c, WNOHANG, NULL) = -1 ECHILD (No child processes)
83 <... socket resumed>) = 4
66 stat("/usr/local/sbin/sleep", <unfinished ...>
83 connect(4, {sa_family=AF_UNIX, sun_path="/var/run/nscd/socket"}, 110 <unfinished ...>
66 <... stat resumed>0x7fffd75f3110) = -1 ENOENT (No such file or directory)
83 <... connect resumed>) = -1 ENOENT (No such file or directory)
66 stat("/usr/local/bin/sleep", <unfinished ...>
83 close(4 <unfinished ...>
66 <... stat resumed>0x7fffd75f3110) = -1 ENOENT (No such file or directory)
83 <... close resumed>) = 0
66 stat("/sbin/sleep", <unfinished ...>
83 openat(AT_FDCWD, "/etc/group", O_RDONLY|O_CLOEXEC <unfinished ...>
66 <... stat resumed>0x7fffd75f3110) = -1 ENOENT (No such file or directory)
83 <... openat resumed>) = 4
66 stat("/bin/sleep", <unfinished ...>
83 lseek(4, 0, SEEK_CUR <unfinished ...>
66 <... stat resumed>{st_mode=S_IFREG|0755, st_size=39256, ...}) = 0
83 <... lseek resumed>) = 0
66 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD <unfinished ...>
83 fstat(4, {st_mode=S_IFREG|0644, st_size=815, ...}) = 0
83 read(4, "root:x:0:\ndaemon:x:1:\nbin:x:2:\ns"..., 4096) = 815
83 lseek(4, 0, SEEK_CUR) = 815
83 lseek(4, 0, SEEK_CUR) = 815
83 lseek(4, 0, SEEK_CUR) = 815
83 lseek(4, 0, SEEK_CUR <unfinished ...>
66 <... clone resumed>, child_tidptr=0x7f4135c51690) = 84
83 <... lseek resumed>) = 815
66 wait4(-1, <unfinished ...>
84 close(10 <unfinished ...>
83 lseek(4, 0, SEEK_CUR <unfinished ...>
84 <... close resumed>) = 0
83 <... lseek resumed>) = 815
84 execve("/bin/sleep", ["sleep", "1"], 0x7fffcf20bf78 /* 18 vars */ <unfinished ...>
83 lseek(4, 0, SEEK_CUR) = 815
83 lseek(4, 0, SEEK_CUR) = 815
83 lseek(4, 0, SEEK_CUR) = 815
83 lseek(4, 0, SEEK_CUR) = 815
83 lseek(4, 0, SEEK_CUR) = 815
83 lseek(4, 0, SEEK_CUR) = 815
83 lseek(4, 0, SEEK_CUR) = 815
83 lseek(4, 0, SEEK_CUR) = 815
83 lseek(4, 0, SEEK_CUR <unfinished ...>
84 <... execve resumed>) = 0
83 <... lseek resumed>) = 815
83 lseek(4, 0, SEEK_CUR <unfinished ...>
84 brk(NULL <unfinished ...>
83 <... lseek resumed>) = 815
84 <... brk resumed>) = 0x7fffec226000
83 lseek(4, 0, SEEK_CUR <unfinished ...>
84 arch_prctl(0x3001 /* ARCH_??? */, 0x7ffff2efc3e0 <unfinished ...>
83 <... lseek resumed>) = 815
84 <... arch_prctl resumed>) = -1 EINVAL (Invalid argument)
83 lseek(4, 0, SEEK_CUR) = 815
84 access("/etc/ld.so.preload", R_OK <unfinished ...>
83 lseek(4, 0, SEEK_CUR <unfinished ...>
84 <... access resumed>) = -1 ENOENT (No such file or directory)
83 <... lseek resumed>) = 815
84 openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC <unfinished ...>
83 lseek(4, 0, SEEK_CUR <unfinished ...>
84 <... openat resumed>) = 3
83 <... lseek resumed>) = 815
84 fstat(3, <unfinished ...>
83 lseek(4, 0, SEEK_CUR <unfinished ...>
84 <... fstat resumed>{st_mode=S_IFREG|0644, st_size=28564, ...}) = 0
83 <... lseek resumed>) = 815
84 mmap(NULL, 28564, PROT_READ, MAP_PRIVATE, 3, 0 <unfinished ...>
83 lseek(4, 0, SEEK_CUR <unfinished ...>
84 <... mmap resumed>) = 0x7f355b608000
83 <... lseek resumed>) = 815
84 close(3 <unfinished ...>
83 lseek(4, 0, SEEK_CUR <unfinished ...>
84 <... close resumed>) = 0
83 <... lseek resumed>) = 815
84 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libc.so.6", O_RDONLY|O_CLOEXEC <unfinished ...>
83 lseek(4, 0, SEEK_CUR <unfinished ...>
84 <... openat resumed>) = 3
83 <... lseek resumed>) = 815
84 read(3, <unfinished ...>
83 lseek(4, 0, SEEK_CUR <unfinished ...>
84 <... read resumed>"\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\360q\2\0\0\0\0\0"..., 832) = 832
83 <... lseek resumed>) = 815
84 pread64(3, <unfinished ...>
83 lseek(4, 0, SEEK_CUR <unfinished ...>
84 <... pread64 resumed>"\6\0\0\0\4\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0"..., 784, 64) = 784
83 <... lseek resumed>) = 815
84 pread64(3, <unfinished ...>
83 lseek(4, 0, SEEK_CUR <unfinished ...>
84 <... pread64 resumed>"\4\0\0\0\20\0\0\0\5\0\0\0GNU\0\2\0\0\300\4\0\0\0\3\0\0\0\0\0\0\0", 32, 848) = 32
83 <... lseek resumed>) = 815
84 pread64(3, <unfinished ...>
83 lseek(4, 0, SEEK_CUR <unfinished ...>
84 <... pread64 resumed>"\4\0\0\0\24\0\0\0\3\0\0\0GNU\0cBR\340\305\370\2609W\242\345)q\235A\1"..., 68, 880) = 68
83 <... lseek resumed>) = 815
84 fstat(3, <unfinished ...>
83 lseek(4, 0, SEEK_CUR <unfinished ...>
84 <... fstat resumed>{st_mode=S_IFREG|0755, st_size=2029224, ...}) = 0
83 <... lseek resumed>) = 815
84 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
83 lseek(4, 0, SEEK_CUR <unfinished ...>
84 <... mmap resumed>) = 0x7f355b600000
83 <... lseek resumed>) = 815
84 pread64(3, <unfinished ...>
83 lseek(4, 0, SEEK_CUR <unfinished ...>
84 <... pread64 resumed>"\6\0\0\0\4\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0"..., 784, 64) = 784
83 <... lseek resumed>) = 815
84 pread64(3, <unfinished ...>
83 lseek(4, 0, SEEK_CUR <unfinished ...>
84 <... pread64 resumed>"\4\0\0\0\20\0\0\0\5\0\0\0GNU\0\2\0\0\300\4\0\0\0\3\0\0\0\0\0\0\0", 32, 848) = 32
83 <... lseek resumed>) = 815
84 pread64(3, <unfinished ...>
83 lseek(4, 0, SEEK_CUR <unfinished ...>
84 <... pread64 resumed>"\4\0\0\0\24\0\0\0\3\0\0\0GNU\0cBR\340\305\370\2609W\242\345)q\235A\1"..., 68, 880) = 68
83 <... lseek resumed>) = 815
84 mmap(NULL, 2036952, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0 <unfinished ...>
83 lseek(4, 0, SEEK_CUR <unfinished ...>
84 <... mmap resumed>) = 0x7f355b3d0000
83 <... lseek resumed>) = 815
84 mprotect(0x7f355b3f5000, 1847296, PROT_NONE <unfinished ...>
83 lseek(4, 0, SEEK_CUR <unfinished ...>
84 <... mprotect resumed>) = 0
83 <... lseek resumed>) = 815
84 mmap(0x7f355b3f5000, 1540096, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x25000 <unfinished ...>
83 lseek(4, 0, SEEK_CUR <unfinished ...>
84 <... mmap resumed>) = 0x7f355b3f5000
83 <... lseek resumed>) = 815
84 mmap(0x7f355b56d000, 303104, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x19d000 <unfinished ...>
83 lseek(4, 0, SEEK_CUR <unfinished ...>
84 <... mmap resumed>) = 0x7f355b56d000
83 <... lseek resumed>) = 815
84 mmap(0x7f355b5b8000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1e7000 <unfinished ...>
83 lseek(4, 0, SEEK_CUR <unfinished ...>
84 <... mmap resumed>) = 0x7f355b5b8000
83 <... lseek resumed>) = 815
84 mmap(0x7f355b5be000, 13528, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 <unfinished ...>
83 lseek(4, 0, SEEK_CUR <unfinished ...>
84 <... mmap resumed>) = 0x7f355b5be000
83 <... lseek resumed>) = 815
84 close(3 <unfinished ...>
83 lseek(4, 0, SEEK_CUR <unfinished ...>
84 <... close resumed>) = 0
83 <... lseek resumed>) = 815
84 arch_prctl(ARCH_SET_FS, 0x7f355b6013c0 <unfinished ...>
83 lseek(4, 0, SEEK_CUR <unfinished ...>
84 <... arch_prctl resumed>) = 0
83 <... lseek resumed>) = 815
83 lseek(4, 0, SEEK_CUR <unfinished ...>
84 mprotect(0x7f355b5b8000, 12288, PROT_READ <unfinished ...>
83 <... lseek resumed>) = 815
84 <... mprotect resumed>) = 0
83 lseek(4, 0, SEEK_CUR <unfinished ...>
84 mprotect(0x7f355b618000, 4096, PROT_READ <unfinished ...>
83 <... lseek resumed>) = 815
84 <... mprotect resumed>) = 0
83 lseek(4, 0, SEEK_CUR <unfinished ...>
84 mprotect(0x7f355b5fd000, 4096, PROT_READ <unfinished ...>
83 <... lseek resumed>) = 815
84 <... mprotect resumed>) = 0
83 lseek(4, 0, SEEK_CUR <unfinished ...>
84 munmap(0x7f355b608000, 28564 <unfinished ...>
83 <... lseek resumed>) = 815
84 <... munmap resumed>) = 0
83 lseek(4, 0, SEEK_CUR) = 815
84 brk(NULL <unfinished ...>
83 lseek(4, 0, SEEK_CUR <unfinished ...>
84 <... brk resumed>) = 0x7fffec226000
83 <... lseek resumed>) = 815
84 brk(0x7fffec247000 <unfinished ...>
83 lseek(4, 0, SEEK_CUR <unfinished ...>
84 <... brk resumed>) = 0x7fffec247000
83 <... lseek resumed>) = 815
84 openat(AT_FDCWD, "/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC <unfinished ...>
83 lseek(4, 0, SEEK_CUR <unfinished ...>
84 <... openat resumed>) = 3
83 <... lseek resumed>) = 815
84 fstat(3, <unfinished ...>
83 lseek(4, 0, SEEK_CUR <unfinished ...>
84 <... fstat resumed>{st_mode=S_IFREG|0644, st_size=3035952, ...}) = 0
83 <... lseek resumed>) = 815
84 mmap(NULL, 3035952, PROT_READ, MAP_PRIVATE, 3, 0 <unfinished ...>
83 lseek(4, 0, SEEK_CUR <unfinished ...>
84 <... mmap resumed>) = 0x7f355b0ea000
83 <... lseek resumed>) = 815
84 close(3 <unfinished ...>
83 lseek(4, 0, SEEK_CUR <unfinished ...>
84 <... close resumed>) = 0
83 <... lseek resumed>) = 815
84 openat(AT_FDCWD, "/usr/share/locale/locale.alias", O_RDONLY|O_CLOEXEC <unfinished ...>
83 lseek(4, 0, SEEK_CUR <unfinished ...>
84 <... openat resumed>) = 3
83 <... lseek resumed>) = 815
84 fstat(3, <unfinished ...>
83 lseek(4, 0, SEEK_CUR <unfinished ...>
84 <... fstat resumed>{st_mode=S_IFREG|0644, st_size=2996, ...}) = 0
83 <... lseek resumed>) = 815
84 read(3, <unfinished ...>
83 lseek(4, 0, SEEK_CUR <unfinished ...>
84 <... read resumed>"# Locale name alias data base.\n#"..., 4096) = 2996
83 <... lseek resumed>) = 815
84 read(3, <unfinished ...>
83 lseek(4, 0, SEEK_CUR <unfinished ...>
84 <... read resumed>"", 4096) = 0
83 <... lseek resumed>) = 815
84 close(3 <unfinished ...>
83 lseek(4, 0, SEEK_CUR <unfinished ...>
84 <... close resumed>) = 0
83 <... lseek resumed>) = 815
84 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_IDENTIFICATION", O_RDONLY|O_CLOEXEC <unfinished ...>
83 lseek(4, 0, SEEK_CUR <unfinished ...>
84 <... openat resumed>) = 3
83 <... lseek resumed>) = 815
84 fstat(3, <unfinished ...>
83 lseek(4, 0, SEEK_CUR <unfinished ...>
84 <... fstat resumed>{st_mode=S_IFREG|0644, st_size=252, ...}) = 0
83 <... lseek resumed>) = 815
84 mmap(NULL, 252, PROT_READ, MAP_PRIVATE, 3, 0 <unfinished ...>
83 lseek(4, 0, SEEK_CUR <unfinished ...>
84 <... mmap resumed>) = 0x7f355b60e000
83 <... lseek resumed>) = 815
84 close(3 <unfinished ...>
83 read(4, <unfinished ...>
84 <... close resumed>) = 0
83 <... read resumed>"", 4096) = 0
84 openat(AT_FDCWD, "/usr/lib/x86_64-linux-gnu/gconv/gconv-modules.cache", O_RDONLY <unfinished ...>
83 close(4 <unfinished ...>
84 <... openat resumed>) = 3
83 <... close resumed>) = 0
84 fstat(3, <unfinished ...>
83 openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC <unfinished ...>
84 <... fstat resumed>{st_mode=S_IFREG|0644, st_size=27002, ...}) = 0
83 <... openat resumed>) = 4
84 mmap(NULL, 27002, PROT_READ, MAP_SHARED, 3, 0 <unfinished ...>
83 fstat(4, <unfinished ...>
84 <... mmap resumed>) = 0x7f355b607000
83 <... fstat resumed>{st_mode=S_IFREG|0644, st_size=28564, ...}) = 0
84 close(3 <unfinished ...>
83 mmap(NULL, 28564, PROT_READ, MAP_PRIVATE, 4, 0 <unfinished ...>
84 <... close resumed>) = 0
83 <... mmap resumed>) = 0x7f0b565b9000
84 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_MEASUREMENT", O_RDONLY|O_CLOEXEC <unfinished ...>
83 close(4 <unfinished ...>
84 <... openat resumed>) = 3
83 <... close resumed>) = 0
84 fstat(3, <unfinished ...>
83 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libnss_systemd.so.2", O_RDONLY|O_CLOEXEC <unfinished ...>
84 <... fstat resumed>{st_mode=S_IFREG|0644, st_size=23, ...}) = 0
83 <... openat resumed>) = 4
84 mmap(NULL, 23, PROT_READ, MAP_PRIVATE, 3, 0 <unfinished ...>
83 read(4, <unfinished ...>
84 <... mmap resumed>) = 0x7f355b606000
83 <... read resumed>"\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\340W\0\0\0\0\0\0"..., 832) = 832
84 close(3 <unfinished ...>
83 fstat(4, <unfinished ...>
84 <... close resumed>) = 0
83 <... fstat resumed>{st_mode=S_IFREG|0644, st_size=231544, ...}) = 0
84 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_TELEPHONE", O_RDONLY|O_CLOEXEC <unfinished ...>
83 mmap(NULL, 235944, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 4, 0 <unfinished ...>
84 <... openat resumed>) = 3
83 <... mmap resumed>) = 0x7f0b56360000
84 fstat(3, <unfinished ...>
83 mmap(0x7f0b56365000, 151552, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x5000 <unfinished ...>
84 <... fstat resumed>{st_mode=S_IFREG|0644, st_size=47, ...}) = 0
83 <... mmap resumed>) = 0x7f0b56365000
84 mmap(NULL, 47, PROT_READ, MAP_PRIVATE, 3, 0 <unfinished ...>
83 mmap(0x7f0b5638a000, 49152, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x2a000 <unfinished ...>
84 <... mmap resumed>) = 0x7f355b605000
83 <... mmap resumed>) = 0x7f0b5638a000
84 close(3 <unfinished ...>
83 mmap(0x7f0b56396000, 16384, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x35000 <unfinished ...>
84 <... close resumed>) = 0
83 <... mmap resumed>) = 0x7f0b56396000
84 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_ADDRESS", O_RDONLY|O_CLOEXEC <unfinished ...>
83 close(4 <unfinished ...>
84 <... openat resumed>) = 3
83 <... close resumed>) = 0
84 fstat(3, <unfinished ...>
83 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libpthread.so.0", O_RDONLY|O_CLOEXEC <unfinished ...>
84 <... fstat resumed>{st_mode=S_IFREG|0644, st_size=131, ...}) = 0
83 <... openat resumed>) = 4
84 mmap(NULL, 131, PROT_READ, MAP_PRIVATE, 3, 0 <unfinished ...>
83 read(4, <unfinished ...>
84 <... mmap resumed>) = 0x7f355b604000
83 <... read resumed>"\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\220\201\0\0\0\0\0\0"..., 832) = 832
84 close(3 <unfinished ...>
83 pread64(4, <unfinished ...>
84 <... close resumed>) = 0
83 <... pread64 resumed>"\4\0\0\0\24\0\0\0\3\0\0\0GNU\0w\\\273\377\370\24Ef`xg\200\260\263\264\0"..., 68, 824) = 68
84 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_NAME", O_RDONLY|O_CLOEXEC <unfinished ...>
83 fstat(4, <unfinished ...>
84 <... openat resumed>) = 3
83 <... fstat resumed>{st_mode=S_IFREG|0755, st_size=157224, ...}) = 0
84 fstat(3, <unfinished ...>
83 pread64(4, <unfinished ...>
84 <... fstat resumed>{st_mode=S_IFREG|0644, st_size=62, ...}) = 0
83 <... pread64 resumed>"\4\0\0\0\24\0\0\0\3\0\0\0GNU\0w\\\273\377\370\24Ef`xg\200\260\263\264\0"..., 68, 824) = 68
84 mmap(NULL, 62, PROT_READ, MAP_PRIVATE, 3, 0 <unfinished ...>
83 mmap(NULL, 140408, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 4, 0 <unfinished ...>
84 <... mmap resumed>) = 0x7f355b603000
83 <... mmap resumed>) = 0x7f0b5633d000
84 close(3 <unfinished ...>
83 mmap(0x7f0b56344000, 69632, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x7000 <unfinished ...>
84 <... close resumed>) = 0
83 <... mmap resumed>) = 0x7f0b56344000
84 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_PAPER", O_RDONLY|O_CLOEXEC <unfinished ...>
83 mmap(0x7f0b56355000, 20480, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x18000 <unfinished ...>
84 <... openat resumed>) = 3
83 <... mmap resumed>) = 0x7f0b56355000
84 fstat(3, <unfinished ...>
83 mmap(0x7f0b5635a000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x1c000 <unfinished ...>
84 <... fstat resumed>{st_mode=S_IFREG|0644, st_size=34, ...}) = 0
83 <... mmap resumed>) = 0x7f0b5635a000
84 mmap(NULL, 34, PROT_READ, MAP_PRIVATE, 3, 0 <unfinished ...>
83 mmap(0x7f0b5635c000, 13432, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 <unfinished ...>
84 <... mmap resumed>) = 0x7f355b602000
83 <... mmap resumed>) = 0x7f0b5635c000
84 close(3 <unfinished ...>
83 close(4 <unfinished ...>
84 <... close resumed>) = 0
83 <... close resumed>) = 0
84 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_MESSAGES", O_RDONLY|O_CLOEXEC <unfinished ...>
83 mprotect(0x7f0b5635a000, 4096, PROT_READ <unfinished ...>
84 <... openat resumed>) = 3
83 <... mprotect resumed>) = 0
84 fstat(3, <unfinished ...>
83 mprotect(0x7f0b56396000, 12288, PROT_READ <unfinished ...>
84 <... fstat resumed>{st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
83 <... mprotect resumed>) = 0
84 close(3 <unfinished ...>
83 set_tid_address(0x7f0b565f16d0 <unfinished ...>
84 <... close resumed>) = 0
83 <... set_tid_address resumed>) = 83
84 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_MESSAGES/SYS_LC_MESSAGES", O_RDONLY|O_CLOEXEC <unfinished ...>
83 set_robust_list(0x7f0b565f16e0, 24 <unfinished ...>
84 <... openat resumed>) = 3
83 <... set_robust_list resumed>) = 0
84 fstat(3, <unfinished ...>
83 rt_sigaction(SIGRTMIN, {sa_handler=0x7f0b56344bf0, sa_mask=[], sa_flags=SA_RESTORER|SA_SIGINFO, sa_restorer=0x7f0b563523c0}, <unfinished ...>
84 <... fstat resumed>{st_mode=S_IFREG|0644, st_size=48, ...}) = 0
83 <... rt_sigaction resumed>NULL, 8) = 0
84 mmap(NULL, 48, PROT_READ, MAP_PRIVATE, 3, 0 <unfinished ...>
83 rt_sigaction(SIGRT_1, {sa_handler=0x7f0b56344c90, sa_mask=[], sa_flags=SA_RESTORER|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f0b563523c0}, <unfinished ...>
84 <... mmap resumed>) = 0x7f355b5fc000
83 <... rt_sigaction resumed>NULL, 8) = 0
84 close(3 <unfinished ...>
83 rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], <unfinished ...>
84 <... close resumed>) = 0
83 <... rt_sigprocmask resumed>NULL, 8) = 0
84 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_MONETARY", O_RDONLY|O_CLOEXEC <unfinished ...>
83 prlimit64(0, RLIMIT_STACK, NULL, <unfinished ...>
84 <... openat resumed>) = 3
83 <... prlimit64 resumed>{rlim_cur=8192*1024, rlim_max=8192*1024}) = 0
84 fstat(3, <unfinished ...>
83 munmap(0x7f0b565b9000, 28564 <unfinished ...>
84 <... fstat resumed>{st_mode=S_IFREG|0644, st_size=270, ...}) = 0
83 <... munmap resumed>) = 0
84 mmap(NULL, 270, PROT_READ, MAP_PRIVATE, 3, 0 <unfinished ...>
83 rt_sigprocmask(SIG_BLOCK, [HUP USR1 USR2 PIPE ALRM CHLD TSTP URG VTALRM PROF WINCH IO], <unfinished ...>
84 <... mmap resumed>) = 0x7f355b5cf000
83 <... rt_sigprocmask resumed>[], 8) = 0
84 close(3 <unfinished ...>
83 gettid( <unfinished ...>
84 <... close resumed>) = 0
83 <... gettid resumed>) = 83
84 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_COLLATE", O_RDONLY|O_CLOEXEC <unfinished ...>
83 socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 <unfinished ...>
84 <... openat resumed>) = 3
83 <... socket resumed>) = 4
84 fstat(3, <unfinished ...>
83 connect(4, {sa_family=AF_UNIX, sun_path=@"userdb-727dae5578835a053c1189157fffd2ea"}, 42 <unfinished ...>
84 <... fstat resumed>{st_mode=S_IFREG|0644, st_size=1518110, ...}) = 0
83 <... connect resumed>) = -1 ECONNREFUSED (Connection refused)
84 mmap(NULL, 1518110, PROT_READ, MAP_PRIVATE, 3, 0 <unfinished ...>
83 close(4 <unfinished ...>
84 <... mmap resumed>) = 0x7f355af77000
83 <... close resumed>) = 0
84 close(3 <unfinished ...>
83 openat(AT_FDCWD, "/run/systemd/userdb/", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY <unfinished ...>
84 <... close resumed>) = 0
83 <... openat resumed>) = -1 ENOENT (No such file or directory)
84 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_TIME", O_RDONLY|O_CLOEXEC <unfinished ...>
83 rt_sigprocmask(SIG_SETMASK, [], <unfinished ...>
84 <... openat resumed>) = 3
83 <... rt_sigprocmask resumed>NULL, 8) = 0
84 fstat(3, <unfinished ...>
83 setgroups(1, [119] <unfinished ...>
84 <... fstat resumed>{st_mode=S_IFREG|0644, st_size=3360, ...}) = 0
83 <... setgroups resumed>) = 0
84 mmap(NULL, 3360, PROT_READ, MAP_PRIVATE, 3, 0 <unfinished ...>
83 setuid(112) = 0
84 <... mmap resumed>) = 0x7f355b5ce000
83 dup2(3, 0 <unfinished ...>
84 close(3 <unfinished ...>
83 <... dup2 resumed>) = 0
84 <... close resumed>) = 0
83 dup2(3, 1 <unfinished ...>
84 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_NUMERIC", O_RDONLY|O_CLOEXEC <unfinished ...>
83 <... dup2 resumed>) = 1
84 <... openat resumed>) = 3
83 dup2(3, 2 <unfinished ...>
84 fstat(3, <unfinished ...>
83 <... dup2 resumed>) = 2
84 <... fstat resumed>{st_mode=S_IFREG|0644, st_size=50, ...}) = 0
83 prlimit64(0, RLIMIT_NOFILE, NULL, <unfinished ...>
84 mmap(NULL, 50, PROT_READ, MAP_PRIVATE, 3, 0 <unfinished ...>
83 <... prlimit64 resumed>{rlim_cur=1024, rlim_max=64*1024}) = 0
84 <... mmap resumed>) = 0x7f355b5cd000
83 close(1023 <unfinished ...>
84 close(3 <unfinished ...>
83 <... close resumed>) = -1 EBADF (Bad file descriptor)
84 <... close resumed>) = 0
83 close(1022 <unfinished ...>
84 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_CTYPE", O_RDONLY|O_CLOEXEC <unfinished ...>
83 <... close resumed>) = -1 EBADF (Bad file descriptor)
84 <... openat resumed>) = 3
83 close(1021 <unfinished ...>
84 fstat(3, <unfinished ...>
83 <... close resumed>) = -1 EBADF (Bad file descriptor)
83 close(1020 <unfinished ...>
84 <... fstat resumed>{st_mode=S_IFREG|0644, st_size=201272, ...}) = 0
83 <... close resumed>) = -1 EBADF (Bad file descriptor)
84 mmap(NULL, 201272, PROT_READ, MAP_PRIVATE, 3, 0 <unfinished ...>
83 close(1019 <unfinished ...>
84 <... mmap resumed>) = 0x7f355af45000
83 <... close resumed>) = -1 EBADF (Bad file descriptor)
84 close(3 <unfinished ...>
83 close(1018 <unfinished ...>
84 <... close resumed>) = 0
83 <... close resumed>) = -1 EBADF (Bad file descriptor)
84 clock_nanosleep(CLOCK_REALTIME, 0, {tv_sec=1, tv_nsec=0}, <unfinished ...>
83 close(1017) = -1 EBADF (Bad file descriptor)
83 close(1016) = -1 EBADF (Bad file descriptor)
83 close(1015) = -1 EBADF (Bad file descriptor)
83 close(1014) = -1 EBADF (Bad file descriptor)
83 close(1013) = -1 EBADF (Bad file descriptor)
83 close(1012) = -1 EBADF (Bad file descriptor)
83 close(1011) = -1 EBADF (Bad file descriptor)
83 close(1010) = -1 EBADF (Bad file descriptor)
83 close(1009) = -1 EBADF (Bad file descriptor)
83 close(1008) = -1 EBADF (Bad file descriptor)
83 close(1007) = -1 EBADF (Bad file descriptor)
83 close(1006) = -1 EBADF (Bad file descriptor)
83 close(1005) = -1 EBADF (Bad file descriptor)
83 close(1004) = -1 EBADF (Bad file descriptor)
83 close(1003) = -1 EBADF (Bad file descriptor)
83 close(1002) = -1 EBADF (Bad file descriptor)
83 close(1001) = -1 EBADF (Bad file descriptor)
83 close(1000) = -1 EBADF (Bad file descriptor)
83 close(999) = -1 EBADF (Bad file descriptor)
83 close(998) = -1 EBADF (Bad file descriptor)
83 close(997) = -1 EBADF (Bad file descriptor)
83 close(996) = -1 EBADF (Bad file descriptor)
83 close(995) = -1 EBADF (Bad file descriptor)
83 close(994) = -1 EBADF (Bad file descriptor)
83 close(993) = -1 EBADF (Bad file descriptor)
83 close(992) = -1 EBADF (Bad file descriptor)
83 close(991) = -1 EBADF (Bad file descriptor)
83 close(990) = -1 EBADF (Bad file descriptor)
83 close(989) = -1 EBADF (Bad file descriptor)
83 close(988) = -1 EBADF (Bad file descriptor)
83 close(987) = -1 EBADF (Bad file descriptor)
83 close(986) = -1 EBADF (Bad file descriptor)
83 close(985) = -1 EBADF (Bad file descriptor)
83 close(984) = -1 EBADF (Bad file descriptor)
83 close(983) = -1 EBADF (Bad file descriptor)
83 close(982) = -1 EBADF (Bad file descriptor)
83 close(981) = -1 EBADF (Bad file descriptor)
83 close(980) = -1 EBADF (Bad file descriptor)
83 close(979) = -1 EBADF (Bad file descriptor)
83 close(978) = -1 EBADF (Bad file descriptor)
83 close(977) = -1 EBADF (Bad file descriptor)
83 close(976) = -1 EBADF (Bad file descriptor)
83 close(975) = -1 EBADF (Bad file descriptor)
83 close(974) = -1 EBADF (Bad file descriptor)
83 close(973) = -1 EBADF (Bad file descriptor)
83 close(972) = -1 EBADF (Bad file descriptor)
83 close(971) = -1 EBADF (Bad file descriptor)
83 close(970) = -1 EBADF (Bad file descriptor)
83 close(969) = -1 EBADF (Bad file descriptor)
83 close(968) = -1 EBADF (Bad file descriptor)
83 close(967) = -1 EBADF (Bad file descriptor)
83 close(966) = -1 EBADF (Bad file descriptor)
83 close(965) = -1 EBADF (Bad file descriptor)
83 close(964) = -1 EBADF (Bad file descriptor)
83 close(963) = -1 EBADF (Bad file descriptor)
83 close(962) = -1 EBADF (Bad file descriptor)
83 close(961) = -1 EBADF (Bad file descriptor)
83 close(960) = -1 EBADF (Bad file descriptor)
83 close(959) = -1 EBADF (Bad file descriptor)
83 close(958) = -1 EBADF (Bad file descriptor)
83 close(957) = -1 EBADF (Bad file descriptor)
83 close(956) = -1 EBADF (Bad file descriptor)
83 close(955) = -1 EBADF (Bad file descriptor)
83 close(954) = -1 EBADF (Bad file descriptor)
83 close(953) = -1 EBADF (Bad file descriptor)
83 close(952) = -1 EBADF (Bad file descriptor)
83 close(951) = -1 EBADF (Bad file descriptor)
83 close(950) = -1 EBADF (Bad file descriptor)
83 close(949) = -1 EBADF (Bad file descriptor)
83 close(948) = -1 EBADF (Bad file descriptor)
83 close(947) = -1 EBADF (Bad file descriptor)
83 close(946) = -1 EBADF (Bad file descriptor)
83 close(945) = -1 EBADF (Bad file descriptor)
83 close(944) = -1 EBADF (Bad file descriptor)
83 close(943) = -1 EBADF (Bad file descriptor)
83 close(942) = -1 EBADF (Bad file descriptor)
83 close(941) = -1 EBADF (Bad file descriptor)
83 close(940) = -1 EBADF (Bad file descriptor)
83 close(939) = -1 EBADF (Bad file descriptor)
83 close(938) = -1 EBADF (Bad file descriptor)
83 close(937) = -1 EBADF (Bad file descriptor)
83 close(936) = -1 EBADF (Bad file descriptor)
83 close(935) = -1 EBADF (Bad file descriptor)
83 close(934) = -1 EBADF (Bad file descriptor)
83 close(933) = -1 EBADF (Bad file descriptor)
83 close(932) = -1 EBADF (Bad file descriptor)
83 close(931) = -1 EBADF (Bad file descriptor)
83 close(930) = -1 EBADF (Bad file descriptor)
83 close(929) = -1 EBADF (Bad file descriptor)
83 close(928) = -1 EBADF (Bad file descriptor)
83 close(927) = -1 EBADF (Bad file descriptor)
83 close(926) = -1 EBADF (Bad file descriptor)
83 close(925) = -1 EBADF (Bad file descriptor)
83 close(924) = -1 EBADF (Bad file descriptor)
83 close(923) = -1 EBADF (Bad file descriptor)
83 close(922) = -1 EBADF (Bad file descriptor)
83 close(921) = -1 EBADF (Bad file descriptor)
83 close(920) = -1 EBADF (Bad file descriptor)
83 close(919) = -1 EBADF (Bad file descriptor)
83 close(918) = -1 EBADF (Bad file descriptor)
83 close(917) = -1 EBADF (Bad file descriptor)
83 close(916) = -1 EBADF (Bad file descriptor)
83 close(915) = -1 EBADF (Bad file descriptor)
83 close(914) = -1 EBADF (Bad file descriptor)
83 close(913) = -1 EBADF (Bad file descriptor)
83 close(912) = -1 EBADF (Bad file descriptor)
83 close(911) = -1 EBADF (Bad file descriptor)
83 close(910) = -1 EBADF (Bad file descriptor)
83 close(909) = -1 EBADF (Bad file descriptor)
83 close(908) = -1 EBADF (Bad file descriptor)
83 close(907) = -1 EBADF (Bad file descriptor)
83 close(906) = -1 EBADF (Bad file descriptor)
83 close(905) = -1 EBADF (Bad file descriptor)
83 close(904) = -1 EBADF (Bad file descriptor)
83 close(903) = -1 EBADF (Bad file descriptor)
83 close(902) = -1 EBADF (Bad file descriptor)
83 close(901) = -1 EBADF (Bad file descriptor)
83 close(900) = -1 EBADF (Bad file descriptor)
83 close(899) = -1 EBADF (Bad file descriptor)
83 close(898) = -1 EBADF (Bad file descriptor)
83 close(897) = -1 EBADF (Bad file descriptor)
83 close(896) = -1 EBADF (Bad file descriptor)
83 close(895) = -1 EBADF (Bad file descriptor)
83 close(894) = -1 EBADF (Bad file descriptor)
83 close(893) = -1 EBADF (Bad file descriptor)
83 close(892) = -1 EBADF (Bad file descriptor)
83 close(891) = -1 EBADF (Bad file descriptor)
83 close(890) = -1 EBADF (Bad file descriptor)
83 close(889) = -1 EBADF (Bad file descriptor)
83 close(888) = -1 EBADF (Bad file descriptor)
83 close(887) = -1 EBADF (Bad file descriptor)
83 close(886) = -1 EBADF (Bad file descriptor)
83 close(885) = -1 EBADF (Bad file descriptor)
83 close(884) = -1 EBADF (Bad file descriptor)
83 close(883) = -1 EBADF (Bad file descriptor)
83 close(882) = -1 EBADF (Bad file descriptor)
83 close(881) = -1 EBADF (Bad file descriptor)
83 close(880) = -1 EBADF (Bad file descriptor)
83 close(879) = -1 EBADF (Bad file descriptor)
83 close(878) = -1 EBADF (Bad file descriptor)
83 close(877) = -1 EBADF (Bad file descriptor)
83 close(876) = -1 EBADF (Bad file descriptor)
83 close(875) = -1 EBADF (Bad file descriptor)
83 close(874) = -1 EBADF (Bad file descriptor)
83 close(873) = -1 EBADF (Bad file descriptor)
83 close(872) = -1 EBADF (Bad file descriptor)
83 close(871) = -1 EBADF (Bad file descriptor)
83 close(870) = -1 EBADF (Bad file descriptor)
83 close(869) = -1 EBADF (Bad file descriptor)
83 close(868) = -1 EBADF (Bad file descriptor)
83 close(867) = -1 EBADF (Bad file descriptor)
83 close(866) = -1 EBADF (Bad file descriptor)
83 close(865) = -1 EBADF (Bad file descriptor)
83 close(864) = -1 EBADF (Bad file descriptor)
83 close(863) = -1 EBADF (Bad file descriptor)
83 close(862) = -1 EBADF (Bad file descriptor)
83 close(861) = -1 EBADF (Bad file descriptor)
83 close(860) = -1 EBADF (Bad file descriptor)
83 close(859) = -1 EBADF (Bad file descriptor)
83 close(858) = -1 EBADF (Bad file descriptor)
83 close(857) = -1 EBADF (Bad file descriptor)
83 close(856) = -1 EBADF (Bad file descriptor)
83 close(855) = -1 EBADF (Bad file descriptor)
83 close(854) = -1 EBADF (Bad file descriptor)
83 close(853) = -1 EBADF (Bad file descriptor)
83 close(852) = -1 EBADF (Bad file descriptor)
83 close(851) = -1 EBADF (Bad file descriptor)
83 close(850) = -1 EBADF (Bad file descriptor)
83 close(849) = -1 EBADF (Bad file descriptor)
83 close(848) = -1 EBADF (Bad file descriptor)
83 close(847) = -1 EBADF (Bad file descriptor)
83 close(846) = -1 EBADF (Bad file descriptor)
83 close(845) = -1 EBADF (Bad file descriptor)
83 close(844) = -1 EBADF (Bad file descriptor)
83 close(843) = -1 EBADF (Bad file descriptor)
83 close(842) = -1 EBADF (Bad file descriptor)
83 close(841) = -1 EBADF (Bad file descriptor)
83 close(840) = -1 EBADF (Bad file descriptor)
83 close(839) = -1 EBADF (Bad file descriptor)
83 close(838) = -1 EBADF (Bad file descriptor)
83 close(837) = -1 EBADF (Bad file descriptor)
83 close(836) = -1 EBADF (Bad file descriptor)
83 close(835) = -1 EBADF (Bad file descriptor)
83 close(834) = -1 EBADF (Bad file descriptor)
83 close(833) = -1 EBADF (Bad file descriptor)
83 close(832) = -1 EBADF (Bad file descriptor)
83 close(831) = -1 EBADF (Bad file descriptor)
83 close(830) = -1 EBADF (Bad file descriptor)
83 close(829) = -1 EBADF (Bad file descriptor)
83 close(828) = -1 EBADF (Bad file descriptor)
83 close(827) = -1 EBADF (Bad file descriptor)
83 close(826) = -1 EBADF (Bad file descriptor)
83 close(825) = -1 EBADF (Bad file descriptor)
83 close(824) = -1 EBADF (Bad file descriptor)
83 close(823) = -1 EBADF (Bad file descriptor)
83 close(822) = -1 EBADF (Bad file descriptor)
83 close(821) = -1 EBADF (Bad file descriptor)
83 close(820) = -1 EBADF (Bad file descriptor)
83 close(819) = -1 EBADF (Bad file descriptor)
83 close(818) = -1 EBADF (Bad file descriptor)
83 close(817) = -1 EBADF (Bad file descriptor)
83 close(816) = -1 EBADF (Bad file descriptor)
83 close(815) = -1 EBADF (Bad file descriptor)
83 close(814) = -1 EBADF (Bad file descriptor)
83 close(813) = -1 EBADF (Bad file descriptor)
83 close(812) = -1 EBADF (Bad file descriptor)
83 close(811) = -1 EBADF (Bad file descriptor)
83 close(810) = -1 EBADF (Bad file descriptor)
83 close(809) = -1 EBADF (Bad file descriptor)
83 close(808) = -1 EBADF (Bad file descriptor)
83 close(807) = -1 EBADF (Bad file descriptor)
83 close(806) = -1 EBADF (Bad file descriptor)
83 close(805) = -1 EBADF (Bad file descriptor)
83 close(804) = -1 EBADF (Bad file descriptor)
83 close(803) = -1 EBADF (Bad file descriptor)
83 close(802) = -1 EBADF (Bad file descriptor)
83 close(801) = -1 EBADF (Bad file descriptor)
83 close(800) = -1 EBADF (Bad file descriptor)
83 close(799) = -1 EBADF (Bad file descriptor)
83 close(798) = -1 EBADF (Bad file descriptor)
83 close(797) = -1 EBADF (Bad file descriptor)
83 close(796) = -1 EBADF (Bad file descriptor)
83 close(795) = -1 EBADF (Bad file descriptor)
83 close(794) = -1 EBADF (Bad file descriptor)
83 close(793) = -1 EBADF (Bad file descriptor)
83 close(792) = -1 EBADF (Bad file descriptor)
83 close(791) = -1 EBADF (Bad file descriptor)
83 close(790) = -1 EBADF (Bad file descriptor)
83 close(789) = -1 EBADF (Bad file descriptor)
83 close(788) = -1 EBADF (Bad file descriptor)
83 close(787) = -1 EBADF (Bad file descriptor)
83 close(786) = -1 EBADF (Bad file descriptor)
83 close(785) = -1 EBADF (Bad file descriptor)
83 close(784) = -1 EBADF (Bad file descriptor)
83 close(783) = -1 EBADF (Bad file descriptor)
83 close(782) = -1 EBADF (Bad file descriptor)
83 close(781) = -1 EBADF (Bad file descriptor)
83 close(780) = -1 EBADF (Bad file descriptor)
83 close(779) = -1 EBADF (Bad file descriptor)
83 close(778) = -1 EBADF (Bad file descriptor)
83 close(777) = -1 EBADF (Bad file descriptor)
83 close(776) = -1 EBADF (Bad file descriptor)
83 close(775) = -1 EBADF (Bad file descriptor)
83 close(774) = -1 EBADF (Bad file descriptor)
83 close(773) = -1 EBADF (Bad file descriptor)
83 close(772) = -1 EBADF (Bad file descriptor)
83 close(771) = -1 EBADF (Bad file descriptor)
83 close(770) = -1 EBADF (Bad file descriptor)
83 close(769) = -1 EBADF (Bad file descriptor)
83 close(768) = -1 EBADF (Bad file descriptor)
83 close(767) = -1 EBADF (Bad file descriptor)
83 close(766) = -1 EBADF (Bad file descriptor)
83 close(765) = -1 EBADF (Bad file descriptor)
83 close(764) = -1 EBADF (Bad file descriptor)
83 close(763) = -1 EBADF (Bad file descriptor)
83 close(762) = -1 EBADF (Bad file descriptor)
83 close(761) = -1 EBADF (Bad file descriptor)
83 close(760) = -1 EBADF (Bad file descriptor)
83 close(759) = -1 EBADF (Bad file descriptor)
83 close(758) = -1 EBADF (Bad file descriptor)
83 close(757) = -1 EBADF (Bad file descriptor)
83 close(756) = -1 EBADF (Bad file descriptor)
83 close(755) = -1 EBADF (Bad file descriptor)
83 close(754) = -1 EBADF (Bad file descriptor)
83 close(753) = -1 EBADF (Bad file descriptor)
83 close(752) = -1 EBADF (Bad file descriptor)
83 close(751) = -1 EBADF (Bad file descriptor)
83 close(750) = -1 EBADF (Bad file descriptor)
83 close(749) = -1 EBADF (Bad file descriptor)
83 close(748) = -1 EBADF (Bad file descriptor)
83 close(747) = -1 EBADF (Bad file descriptor)
83 close(746) = -1 EBADF (Bad file descriptor)
83 close(745) = -1 EBADF (Bad file descriptor)
83 close(744) = -1 EBADF (Bad file descriptor)
83 close(743) = -1 EBADF (Bad file descriptor)
83 close(742) = -1 EBADF (Bad file descriptor)
83 close(741) = -1 EBADF (Bad file descriptor)
83 close(740) = -1 EBADF (Bad file descriptor)
83 close(739) = -1 EBADF (Bad file descriptor)
83 close(738) = -1 EBADF (Bad file descriptor)
83 close(737) = -1 EBADF (Bad file descriptor)
83 close(736) = -1 EBADF (Bad file descriptor)
83 close(735) = -1 EBADF (Bad file descriptor)
83 close(734) = -1 EBADF (Bad file descriptor)
83 close(733) = -1 EBADF (Bad file descriptor)
83 close(732) = -1 EBADF (Bad file descriptor)
83 close(731) = -1 EBADF (Bad file descriptor)
83 close(730) = -1 EBADF (Bad file descriptor)
83 close(729) = -1 EBADF (Bad file descriptor)
83 close(728) = -1 EBADF (Bad file descriptor)
83 close(727) = -1 EBADF (Bad file descriptor)
83 close(726) = -1 EBADF (Bad file descriptor)
83 close(725) = -1 EBADF (Bad file descriptor)
83 close(724) = -1 EBADF (Bad file descriptor)
83 close(723) = -1 EBADF (Bad file descriptor)
83 close(722) = -1 EBADF (Bad file descriptor)
83 close(721) = -1 EBADF (Bad file descriptor)
83 close(720) = -1 EBADF (Bad file descriptor)
83 close(719) = -1 EBADF (Bad file descriptor)
83 close(718) = -1 EBADF (Bad file descriptor)
83 close(717) = -1 EBADF (Bad file descriptor)
83 close(716) = -1 EBADF (Bad file descriptor)
83 close(715) = -1 EBADF (Bad file descriptor)
83 close(714) = -1 EBADF (Bad file descriptor)
83 close(713) = -1 EBADF (Bad file descriptor)
83 close(712) = -1 EBADF (Bad file descriptor)
83 close(711) = -1 EBADF (Bad file descriptor)
83 close(710) = -1 EBADF (Bad file descriptor)
83 close(709) = -1 EBADF (Bad file descriptor)
83 close(708) = -1 EBADF (Bad file descriptor)
83 close(707) = -1 EBADF (Bad file descriptor)
83 close(706) = -1 EBADF (Bad file descriptor)
83 close(705) = -1 EBADF (Bad file descriptor)
83 close(704) = -1 EBADF (Bad file descriptor)
83 close(703) = -1 EBADF (Bad file descriptor)
83 close(702) = -1 EBADF (Bad file descriptor)
83 close(701) = -1 EBADF (Bad file descriptor)
83 close(700) = -1 EBADF (Bad file descriptor)
83 close(699) = -1 EBADF (Bad file descriptor)
83 close(698) = -1 EBADF (Bad file descriptor)
83 close(697) = -1 EBADF (Bad file descriptor)
83 close(696) = -1 EBADF (Bad file descriptor)
83 close(695) = -1 EBADF (Bad file descriptor)
83 close(694) = -1 EBADF (Bad file descriptor)
83 close(693) = -1 EBADF (Bad file descriptor)
83 close(692) = -1 EBADF (Bad file descriptor)
83 close(691) = -1 EBADF (Bad file descriptor)
83 close(690) = -1 EBADF (Bad file descriptor)
83 close(689) = -1 EBADF (Bad file descriptor)
83 close(688) = -1 EBADF (Bad file descriptor)
83 close(687) = -1 EBADF (Bad file descriptor)
83 close(686) = -1 EBADF (Bad file descriptor)
83 close(685) = -1 EBADF (Bad file descriptor)
83 close(684) = -1 EBADF (Bad file descriptor)
83 close(683) = -1 EBADF (Bad file descriptor)
83 close(682) = -1 EBADF (Bad file descriptor)
83 close(681) = -1 EBADF (Bad file descriptor)
83 close(680) = -1 EBADF (Bad file descriptor)
83 close(679) = -1 EBADF (Bad file descriptor)
83 close(678) = -1 EBADF (Bad file descriptor)
83 close(677) = -1 EBADF (Bad file descriptor)
83 close(676) = -1 EBADF (Bad file descriptor)
83 close(675) = -1 EBADF (Bad file descriptor)
83 close(674) = -1 EBADF (Bad file descriptor)
83 close(673) = -1 EBADF (Bad file descriptor)
83 close(672) = -1 EBADF (Bad file descriptor)
83 close(671) = -1 EBADF (Bad file descriptor)
83 close(670) = -1 EBADF (Bad file descriptor)
83 close(669) = -1 EBADF (Bad file descriptor)
83 close(668) = -1 EBADF (Bad file descriptor)
83 close(667) = -1 EBADF (Bad file descriptor)
83 close(666) = -1 EBADF (Bad file descriptor)
83 close(665) = -1 EBADF (Bad file descriptor)
83 close(664) = -1 EBADF (Bad file descriptor)
83 close(663) = -1 EBADF (Bad file descriptor)
83 close(662) = -1 EBADF (Bad file descriptor)
83 close(661) = -1 EBADF (Bad file descriptor)
83 close(660) = -1 EBADF (Bad file descriptor)
83 close(659) = -1 EBADF (Bad file descriptor)
83 close(658) = -1 EBADF (Bad file descriptor)
83 close(657) = -1 EBADF (Bad file descriptor)
83 close(656) = -1 EBADF (Bad file descriptor)
83 close(655) = -1 EBADF (Bad file descriptor)
83 close(654) = -1 EBADF (Bad file descriptor)
83 close(653) = -1 EBADF (Bad file descriptor)
83 close(652) = -1 EBADF (Bad file descriptor)
83 close(651) = -1 EBADF (Bad file descriptor)
83 close(650) = -1 EBADF (Bad file descriptor)
83 close(649) = -1 EBADF (Bad file descriptor)
83 close(648) = -1 EBADF (Bad file descriptor)
83 close(647) = -1 EBADF (Bad file descriptor)
83 close(646) = -1 EBADF (Bad file descriptor)
83 close(645) = -1 EBADF (Bad file descriptor)
83 close(644) = -1 EBADF (Bad file descriptor)
83 close(643) = -1 EBADF (Bad file descriptor)
83 close(642) = -1 EBADF (Bad file descriptor)
83 close(641) = -1 EBADF (Bad file descriptor)
83 close(640) = -1 EBADF (Bad file descriptor)
83 close(639) = -1 EBADF (Bad file descriptor)
83 close(638) = -1 EBADF (Bad file descriptor)
83 close(637) = -1 EBADF (Bad file descriptor)
83 close(636) = -1 EBADF (Bad file descriptor)
83 close(635) = -1 EBADF (Bad file descriptor)
83 close(634) = -1 EBADF (Bad file descriptor)
83 close(633) = -1 EBADF (Bad file descriptor)
83 close(632) = -1 EBADF (Bad file descriptor)
83 close(631) = -1 EBADF (Bad file descriptor)
83 close(630) = -1 EBADF (Bad file descriptor)
83 close(629) = -1 EBADF (Bad file descriptor)
83 close(628) = -1 EBADF (Bad file descriptor)
83 close(627) = -1 EBADF (Bad file descriptor)
83 close(626) = -1 EBADF (Bad file descriptor)
83 close(625) = -1 EBADF (Bad file descriptor)
83 close(624) = -1 EBADF (Bad file descriptor)
83 close(623) = -1 EBADF (Bad file descriptor)
83 close(622) = -1 EBADF (Bad file descriptor)
83 close(621) = -1 EBADF (Bad file descriptor)
83 close(620) = -1 EBADF (Bad file descriptor)
83 close(619) = -1 EBADF (Bad file descriptor)
83 close(618) = -1 EBADF (Bad file descriptor)
83 close(617) = -1 EBADF (Bad file descriptor)
83 close(616) = -1 EBADF (Bad file descriptor)
83 close(615) = -1 EBADF (Bad file descriptor)
83 close(614) = -1 EBADF (Bad file descriptor)
83 close(613) = -1 EBADF (Bad file descriptor)
83 close(612) = -1 EBADF (Bad file descriptor)
83 close(611) = -1 EBADF (Bad file descriptor)
83 close(610) = -1 EBADF (Bad file descriptor)
83 close(609) = -1 EBADF (Bad file descriptor)
83 close(608) = -1 EBADF (Bad file descriptor)
83 close(607) = -1 EBADF (Bad file descriptor)
83 close(606) = -1 EBADF (Bad file descriptor)
83 close(605) = -1 EBADF (Bad file descriptor)
83 close(604) = -1 EBADF (Bad file descriptor)
83 close(603) = -1 EBADF (Bad file descriptor)
83 close(602) = -1 EBADF (Bad file descriptor)
83 close(601) = -1 EBADF (Bad file descriptor)
83 close(600) = -1 EBADF (Bad file descriptor)
83 close(599) = -1 EBADF (Bad file descriptor)
83 close(598) = -1 EBADF (Bad file descriptor)
83 close(597) = -1 EBADF (Bad file descriptor)
83 close(596) = -1 EBADF (Bad file descriptor)
83 close(595) = -1 EBADF (Bad file descriptor)
83 close(594) = -1 EBADF (Bad file descriptor)
83 close(593) = -1 EBADF (Bad file descriptor)
83 close(592) = -1 EBADF (Bad file descriptor)
83 close(591) = -1 EBADF (Bad file descriptor)
83 close(590) = -1 EBADF (Bad file descriptor)
83 close(589) = -1 EBADF (Bad file descriptor)
83 close(588) = -1 EBADF (Bad file descriptor)
83 close(587) = -1 EBADF (Bad file descriptor)
83 close(586) = -1 EBADF (Bad file descriptor)
83 close(585) = -1 EBADF (Bad file descriptor)
83 close(584) = -1 EBADF (Bad file descriptor)
83 close(583) = -1 EBADF (Bad file descriptor)
83 close(582) = -1 EBADF (Bad file descriptor)
83 close(581) = -1 EBADF (Bad file descriptor)
83 close(580) = -1 EBADF (Bad file descriptor)
83 close(579) = -1 EBADF (Bad file descriptor)
83 close(578) = -1 EBADF (Bad file descriptor)
83 close(577) = -1 EBADF (Bad file descriptor)
83 close(576) = -1 EBADF (Bad file descriptor)
83 close(575) = -1 EBADF (Bad file descriptor)
83 close(574) = -1 EBADF (Bad file descriptor)
83 close(573) = -1 EBADF (Bad file descriptor)
83 close(572) = -1 EBADF (Bad file descriptor)
83 close(571) = -1 EBADF (Bad file descriptor)
83 close(570) = -1 EBADF (Bad file descriptor)
83 close(569) = -1 EBADF (Bad file descriptor)
83 close(568) = -1 EBADF (Bad file descriptor)
83 close(567) = -1 EBADF (Bad file descriptor)
83 close(566) = -1 EBADF (Bad file descriptor)
83 close(565) = -1 EBADF (Bad file descriptor)
83 close(564) = -1 EBADF (Bad file descriptor)
83 close(563) = -1 EBADF (Bad file descriptor)
83 close(562) = -1 EBADF (Bad file descriptor)
83 close(561) = -1 EBADF (Bad file descriptor)
83 close(560) = -1 EBADF (Bad file descriptor)
83 close(559) = -1 EBADF (Bad file descriptor)
83 close(558) = -1 EBADF (Bad file descriptor)
83 close(557) = -1 EBADF (Bad file descriptor)
83 close(556) = -1 EBADF (Bad file descriptor)
83 close(555) = -1 EBADF (Bad file descriptor)
83 close(554) = -1 EBADF (Bad file descriptor)
83 close(553) = -1 EBADF (Bad file descriptor)
83 close(552) = -1 EBADF (Bad file descriptor)
83 close(551) = -1 EBADF (Bad file descriptor)
83 close(550) = -1 EBADF (Bad file descriptor)
83 close(549) = -1 EBADF (Bad file descriptor)
83 close(548) = -1 EBADF (Bad file descriptor)
83 close(547) = -1 EBADF (Bad file descriptor)
83 close(546) = -1 EBADF (Bad file descriptor)
83 close(545) = -1 EBADF (Bad file descriptor)
83 close(544) = -1 EBADF (Bad file descriptor)
83 close(543) = -1 EBADF (Bad file descriptor)
83 close(542) = -1 EBADF (Bad file descriptor)
83 close(541) = -1 EBADF (Bad file descriptor)
83 close(540) = -1 EBADF (Bad file descriptor)
83 close(539) = -1 EBADF (Bad file descriptor)
83 close(538) = -1 EBADF (Bad file descriptor)
83 close(537) = -1 EBADF (Bad file descriptor)
83 close(536) = -1 EBADF (Bad file descriptor)
83 close(535) = -1 EBADF (Bad file descriptor)
83 close(534) = -1 EBADF (Bad file descriptor)
83 close(533) = -1 EBADF (Bad file descriptor)
83 close(532) = -1 EBADF (Bad file descriptor)
83 close(531) = -1 EBADF (Bad file descriptor)
83 close(530) = -1 EBADF (Bad file descriptor)
83 close(529) = -1 EBADF (Bad file descriptor)
83 close(528) = -1 EBADF (Bad file descriptor)
83 close(527) = -1 EBADF (Bad file descriptor)
83 close(526) = -1 EBADF (Bad file descriptor)
83 close(525) = -1 EBADF (Bad file descriptor)
83 close(524) = -1 EBADF (Bad file descriptor)
83 close(523) = -1 EBADF (Bad file descriptor)
83 close(522) = -1 EBADF (Bad file descriptor)
83 close(521) = -1 EBADF (Bad file descriptor)
83 close(520) = -1 EBADF (Bad file descriptor)
83 close(519) = -1 EBADF (Bad file descriptor)
83 close(518) = -1 EBADF (Bad file descriptor)
83 close(517) = -1 EBADF (Bad file descriptor)
83 close(516) = -1 EBADF (Bad file descriptor)
83 close(515) = -1 EBADF (Bad file descriptor)
83 close(514) = -1 EBADF (Bad file descriptor)
83 close(513) = -1 EBADF (Bad file descriptor)
83 close(512) = -1 EBADF (Bad file descriptor)
83 close(511) = -1 EBADF (Bad file descriptor)
83 close(510) = -1 EBADF (Bad file descriptor)
83 close(509) = -1 EBADF (Bad file descriptor)
83 close(508) = -1 EBADF (Bad file descriptor)
83 close(507) = -1 EBADF (Bad file descriptor)
83 close(506) = -1 EBADF (Bad file descriptor)
83 close(505) = -1 EBADF (Bad file descriptor)
83 close(504) = -1 EBADF (Bad file descriptor)
83 close(503) = -1 EBADF (Bad file descriptor)
83 close(502) = -1 EBADF (Bad file descriptor)
83 close(501) = -1 EBADF (Bad file descriptor)
83 close(500) = -1 EBADF (Bad file descriptor)
83 close(499) = -1 EBADF (Bad file descriptor)
83 close(498) = -1 EBADF (Bad file descriptor)
83 close(497) = -1 EBADF (Bad file descriptor)
83 close(496) = -1 EBADF (Bad file descriptor)
83 close(495) = -1 EBADF (Bad file descriptor)
83 close(494) = -1 EBADF (Bad file descriptor)
83 close(493) = -1 EBADF (Bad file descriptor)
83 close(492) = -1 EBADF (Bad file descriptor)
83 close(491) = -1 EBADF (Bad file descriptor)
83 close(490) = -1 EBADF (Bad file descriptor)
83 close(489) = -1 EBADF (Bad file descriptor)
83 close(488) = -1 EBADF (Bad file descriptor)
83 close(487) = -1 EBADF (Bad file descriptor)
83 close(486) = -1 EBADF (Bad file descriptor)
83 close(485) = -1 EBADF (Bad file descriptor)
83 close(484) = -1 EBADF (Bad file descriptor)
83 close(483) = -1 EBADF (Bad file descriptor)
83 close(482) = -1 EBADF (Bad file descriptor)
83 close(481) = -1 EBADF (Bad file descriptor)
83 close(480) = -1 EBADF (Bad file descriptor)
83 close(479) = -1 EBADF (Bad file descriptor)
83 close(478) = -1 EBADF (Bad file descriptor)
83 close(477) = -1 EBADF (Bad file descriptor)
83 close(476) = -1 EBADF (Bad file descriptor)
83 close(475) = -1 EBADF (Bad file descriptor)
83 close(474) = -1 EBADF (Bad file descriptor)
83 close(473) = -1 EBADF (Bad file descriptor)
83 close(472) = -1 EBADF (Bad file descriptor)
83 close(471) = -1 EBADF (Bad file descriptor)
83 close(470) = -1 EBADF (Bad file descriptor)
83 close(469) = -1 EBADF (Bad file descriptor)
83 close(468) = -1 EBADF (Bad file descriptor)
83 close(467) = -1 EBADF (Bad file descriptor)
83 close(466) = -1 EBADF (Bad file descriptor)
83 close(465) = -1 EBADF (Bad file descriptor)
83 close(464) = -1 EBADF (Bad file descriptor)
83 close(463) = -1 EBADF (Bad file descriptor)
83 close(462) = -1 EBADF (Bad file descriptor)
83 close(461) = -1 EBADF (Bad file descriptor)
83 close(460) = -1 EBADF (Bad file descriptor)
83 close(459) = -1 EBADF (Bad file descriptor)
83 close(458) = -1 EBADF (Bad file descriptor)
83 close(457) = -1 EBADF (Bad file descriptor)
83 close(456) = -1 EBADF (Bad file descriptor)
83 close(455) = -1 EBADF (Bad file descriptor)
83 close(454) = -1 EBADF (Bad file descriptor)
83 close(453) = -1 EBADF (Bad file descriptor)
83 close(452) = -1 EBADF (Bad file descriptor)
83 close(451) = -1 EBADF (Bad file descriptor)
83 close(450) = -1 EBADF (Bad file descriptor)
83 close(449) = -1 EBADF (Bad file descriptor)
83 close(448) = -1 EBADF (Bad file descriptor)
83 close(447) = -1 EBADF (Bad file descriptor)
83 close(446) = -1 EBADF (Bad file descriptor)
83 close(445) = -1 EBADF (Bad file descriptor)
83 close(444) = -1 EBADF (Bad file descriptor)
83 close(443) = -1 EBADF (Bad file descriptor)
83 close(442) = -1 EBADF (Bad file descriptor)
83 close(441) = -1 EBADF (Bad file descriptor)
83 close(440) = -1 EBADF (Bad file descriptor)
83 close(439) = -1 EBADF (Bad file descriptor)
83 close(438) = -1 EBADF (Bad file descriptor)
83 close(437) = -1 EBADF (Bad file descriptor)
83 close(436) = -1 EBADF (Bad file descriptor)
83 close(435) = -1 EBADF (Bad file descriptor)
83 close(434) = -1 EBADF (Bad file descriptor)
83 close(433) = -1 EBADF (Bad file descriptor)
83 close(432) = -1 EBADF (Bad file descriptor)
83 close(431) = -1 EBADF (Bad file descriptor)
83 close(430) = -1 EBADF (Bad file descriptor)
83 close(429) = -1 EBADF (Bad file descriptor)
83 close(428) = -1 EBADF (Bad file descriptor)
83 close(427) = -1 EBADF (Bad file descriptor)
83 close(426) = -1 EBADF (Bad file descriptor)
83 close(425) = -1 EBADF (Bad file descriptor)
83 close(424) = -1 EBADF (Bad file descriptor)
83 close(423) = -1 EBADF (Bad file descriptor)
83 close(422) = -1 EBADF (Bad file descriptor)
83 close(421) = -1 EBADF (Bad file descriptor)
83 close(420) = -1 EBADF (Bad file descriptor)
83 close(419) = -1 EBADF (Bad file descriptor)
83 close(418) = -1 EBADF (Bad file descriptor)
83 close(417) = -1 EBADF (Bad file descriptor)
83 close(416) = -1 EBADF (Bad file descriptor)
83 close(415) = -1 EBADF (Bad file descriptor)
83 close(414) = -1 EBADF (Bad file descriptor)
83 close(413) = -1 EBADF (Bad file descriptor)
83 close(412) = -1 EBADF (Bad file descriptor)
83 close(411) = -1 EBADF (Bad file descriptor)
83 close(410) = -1 EBADF (Bad file descriptor)
83 close(409) = -1 EBADF (Bad file descriptor)
83 close(408) = -1 EBADF (Bad file descriptor)
83 close(407) = -1 EBADF (Bad file descriptor)
83 close(406) = -1 EBADF (Bad file descriptor)
83 close(405) = -1 EBADF (Bad file descriptor)
83 close(404) = -1 EBADF (Bad file descriptor)
83 close(403) = -1 EBADF (Bad file descriptor)
83 close(402) = -1 EBADF (Bad file descriptor)
83 close(401) = -1 EBADF (Bad file descriptor)
83 close(400) = -1 EBADF (Bad file descriptor)
83 close(399) = -1 EBADF (Bad file descriptor)
83 close(398) = -1 EBADF (Bad file descriptor)
83 close(397) = -1 EBADF (Bad file descriptor)
83 close(396) = -1 EBADF (Bad file descriptor)
83 close(395) = -1 EBADF (Bad file descriptor)
83 close(394) = -1 EBADF (Bad file descriptor)
83 close(393) = -1 EBADF (Bad file descriptor)
83 close(392) = -1 EBADF (Bad file descriptor)
83 close(391) = -1 EBADF (Bad file descriptor)
83 close(390) = -1 EBADF (Bad file descriptor)
83 close(389) = -1 EBADF (Bad file descriptor)
83 close(388) = -1 EBADF (Bad file descriptor)
83 close(387) = -1 EBADF (Bad file descriptor)
83 close(386) = -1 EBADF (Bad file descriptor)
83 close(385) = -1 EBADF (Bad file descriptor)
83 close(384) = -1 EBADF (Bad file descriptor)
83 close(383) = -1 EBADF (Bad file descriptor)
83 close(382) = -1 EBADF (Bad file descriptor)
83 close(381) = -1 EBADF (Bad file descriptor)
83 close(380) = -1 EBADF (Bad file descriptor)
83 close(379) = -1 EBADF (Bad file descriptor)
83 close(378) = -1 EBADF (Bad file descriptor)
83 close(377) = -1 EBADF (Bad file descriptor)
83 close(376) = -1 EBADF (Bad file descriptor)
83 close(375) = -1 EBADF (Bad file descriptor)
83 close(374) = -1 EBADF (Bad file descriptor)
83 close(373) = -1 EBADF (Bad file descriptor)
83 close(372) = -1 EBADF (Bad file descriptor)
83 close(371) = -1 EBADF (Bad file descriptor)
83 close(370) = -1 EBADF (Bad file descriptor)
83 close(369) = -1 EBADF (Bad file descriptor)
83 close(368) = -1 EBADF (Bad file descriptor)
83 close(367) = -1 EBADF (Bad file descriptor)
83 close(366) = -1 EBADF (Bad file descriptor)
83 close(365) = -1 EBADF (Bad file descriptor)
83 close(364) = -1 EBADF (Bad file descriptor)
83 close(363) = -1 EBADF (Bad file descriptor)
83 close(362) = -1 EBADF (Bad file descriptor)
83 close(361) = -1 EBADF (Bad file descriptor)
83 close(360) = -1 EBADF (Bad file descriptor)
83 close(359) = -1 EBADF (Bad file descriptor)
83 close(358) = -1 EBADF (Bad file descriptor)
83 close(357) = -1 EBADF (Bad file descriptor)
83 close(356) = -1 EBADF (Bad file descriptor)
83 close(355) = -1 EBADF (Bad file descriptor)
83 close(354) = -1 EBADF (Bad file descriptor)
83 close(353) = -1 EBADF (Bad file descriptor)
83 close(352) = -1 EBADF (Bad file descriptor)
83 close(351) = -1 EBADF (Bad file descriptor)
83 close(350) = -1 EBADF (Bad file descriptor)
83 close(349) = -1 EBADF (Bad file descriptor)
83 close(348) = -1 EBADF (Bad file descriptor)
83 close(347) = -1 EBADF (Bad file descriptor)
83 close(346) = -1 EBADF (Bad file descriptor)
83 close(345) = -1 EBADF (Bad file descriptor)
83 close(344) = -1 EBADF (Bad file descriptor)
83 close(343) = -1 EBADF (Bad file descriptor)
83 close(342) = -1 EBADF (Bad file descriptor)
83 close(341) = -1 EBADF (Bad file descriptor)
83 close(340) = -1 EBADF (Bad file descriptor)
83 close(339) = -1 EBADF (Bad file descriptor)
83 close(338) = -1 EBADF (Bad file descriptor)
83 close(337) = -1 EBADF (Bad file descriptor)
83 close(336) = -1 EBADF (Bad file descriptor)
83 close(335) = -1 EBADF (Bad file descriptor)
83 close(334) = -1 EBADF (Bad file descriptor)
83 close(333) = -1 EBADF (Bad file descriptor)
83 close(332) = -1 EBADF (Bad file descriptor)
83 close(331) = -1 EBADF (Bad file descriptor)
83 close(330) = -1 EBADF (Bad file descriptor)
83 close(329) = -1 EBADF (Bad file descriptor)
83 close(328) = -1 EBADF (Bad file descriptor)
83 close(327) = -1 EBADF (Bad file descriptor)
83 close(326) = -1 EBADF (Bad file descriptor)
83 close(325) = -1 EBADF (Bad file descriptor)
83 close(324) = -1 EBADF (Bad file descriptor)
83 close(323) = -1 EBADF (Bad file descriptor)
83 close(322) = -1 EBADF (Bad file descriptor)
83 close(321) = -1 EBADF (Bad file descriptor)
83 close(320) = -1 EBADF (Bad file descriptor)
83 close(319) = -1 EBADF (Bad file descriptor)
83 close(318) = -1 EBADF (Bad file descriptor)
83 close(317) = -1 EBADF (Bad file descriptor)
83 close(316) = -1 EBADF (Bad file descriptor)
83 close(315) = -1 EBADF (Bad file descriptor)
83 close(314) = -1 EBADF (Bad file descriptor)
83 close(313) = -1 EBADF (Bad file descriptor)
83 close(312) = -1 EBADF (Bad file descriptor)
83 close(311) = -1 EBADF (Bad file descriptor)
83 close(310) = -1 EBADF (Bad file descriptor)
83 close(309) = -1 EBADF (Bad file descriptor)
83 close(308) = -1 EBADF (Bad file descriptor)
83 close(307) = -1 EBADF (Bad file descriptor)
83 close(306) = -1 EBADF (Bad file descriptor)
83 close(305) = -1 EBADF (Bad file descriptor)
83 close(304) = -1 EBADF (Bad file descriptor)
83 close(303) = -1 EBADF (Bad file descriptor)
83 close(302) = -1 EBADF (Bad file descriptor)
83 close(301) = -1 EBADF (Bad file descriptor)
83 close(300) = -1 EBADF (Bad file descriptor)
83 close(299) = -1 EBADF (Bad file descriptor)
83 close(298) = -1 EBADF (Bad file descriptor)
83 close(297) = -1 EBADF (Bad file descriptor)
83 close(296) = -1 EBADF (Bad file descriptor)
83 close(295) = -1 EBADF (Bad file descriptor)
83 close(294) = -1 EBADF (Bad file descriptor)
83 close(293) = -1 EBADF (Bad file descriptor)
83 close(292) = -1 EBADF (Bad file descriptor)
83 close(291) = -1 EBADF (Bad file descriptor)
83 close(290) = -1 EBADF (Bad file descriptor)
83 close(289) = -1 EBADF (Bad file descriptor)
83 close(288) = -1 EBADF (Bad file descriptor)
83 close(287) = -1 EBADF (Bad file descriptor)
83 close(286) = -1 EBADF (Bad file descriptor)
83 close(285) = -1 EBADF (Bad file descriptor)
83 close(284) = -1 EBADF (Bad file descriptor)
83 close(283) = -1 EBADF (Bad file descriptor)
83 close(282) = -1 EBADF (Bad file descriptor)
83 close(281) = -1 EBADF (Bad file descriptor)
83 close(280) = -1 EBADF (Bad file descriptor)
83 close(279) = -1 EBADF (Bad file descriptor)
83 close(278) = -1 EBADF (Bad file descriptor)
83 close(277) = -1 EBADF (Bad file descriptor)
83 close(276) = -1 EBADF (Bad file descriptor)
83 close(275) = -1 EBADF (Bad file descriptor)
83 close(274) = -1 EBADF (Bad file descriptor)
83 close(273) = -1 EBADF (Bad file descriptor)
83 close(272) = -1 EBADF (Bad file descriptor)
83 close(271) = -1 EBADF (Bad file descriptor)
83 close(270) = -1 EBADF (Bad file descriptor)
83 close(269) = -1 EBADF (Bad file descriptor)
83 close(268) = -1 EBADF (Bad file descriptor)
83 close(267) = -1 EBADF (Bad file descriptor)
83 close(266) = -1 EBADF (Bad file descriptor)
83 close(265) = -1 EBADF (Bad file descriptor)
83 close(264) = -1 EBADF (Bad file descriptor)
83 close(263) = -1 EBADF (Bad file descriptor)
83 close(262) = -1 EBADF (Bad file descriptor)
83 close(261) = -1 EBADF (Bad file descriptor)
83 close(260) = -1 EBADF (Bad file descriptor)
83 close(259) = -1 EBADF (Bad file descriptor)
83 close(258) = -1 EBADF (Bad file descriptor)
83 close(257) = -1 EBADF (Bad file descriptor)
83 close(256) = -1 EBADF (Bad file descriptor)
83 close(255) = -1 EBADF (Bad file descriptor)
83 close(254) = -1 EBADF (Bad file descriptor)
83 close(253) = -1 EBADF (Bad file descriptor)
83 close(252) = -1 EBADF (Bad file descriptor)
83 close(251) = -1 EBADF (Bad file descriptor)
83 close(250) = -1 EBADF (Bad file descriptor)
83 close(249) = -1 EBADF (Bad file descriptor)
83 close(248) = -1 EBADF (Bad file descriptor)
83 close(247) = -1 EBADF (Bad file descriptor)
83 close(246) = -1 EBADF (Bad file descriptor)
83 close(245) = -1 EBADF (Bad file descriptor)
83 close(244) = -1 EBADF (Bad file descriptor)
83 close(243) = -1 EBADF (Bad file descriptor)
83 close(242) = -1 EBADF (Bad file descriptor)
83 close(241) = -1 EBADF (Bad file descriptor)
83 close(240) = -1 EBADF (Bad file descriptor)
83 close(239) = -1 EBADF (Bad file descriptor)
83 close(238) = -1 EBADF (Bad file descriptor)
83 close(237) = -1 EBADF (Bad file descriptor)
83 close(236) = -1 EBADF (Bad file descriptor)
83 close(235) = -1 EBADF (Bad file descriptor)
83 close(234) = -1 EBADF (Bad file descriptor)
83 close(233) = -1 EBADF (Bad file descriptor)
83 close(232) = -1 EBADF (Bad file descriptor)
83 close(231) = -1 EBADF (Bad file descriptor)
83 close(230) = -1 EBADF (Bad file descriptor)
83 close(229) = -1 EBADF (Bad file descriptor)
83 close(228) = -1 EBADF (Bad file descriptor)
83 close(227) = -1 EBADF (Bad file descriptor)
83 close(226) = -1 EBADF (Bad file descriptor)
83 close(225) = -1 EBADF (Bad file descriptor)
83 close(224) = -1 EBADF (Bad file descriptor)
83 close(223) = -1 EBADF (Bad file descriptor)
83 close(222) = -1 EBADF (Bad file descriptor)
83 close(221) = -1 EBADF (Bad file descriptor)
83 close(220) = -1 EBADF (Bad file descriptor)
83 close(219) = -1 EBADF (Bad file descriptor)
83 close(218) = -1 EBADF (Bad file descriptor)
83 close(217) = -1 EBADF (Bad file descriptor)
83 close(216) = -1 EBADF (Bad file descriptor)
83 close(215) = -1 EBADF (Bad file descriptor)
83 close(214) = -1 EBADF (Bad file descriptor)
83 close(213) = -1 EBADF (Bad file descriptor)
83 close(212) = -1 EBADF (Bad file descriptor)
83 close(211) = -1 EBADF (Bad file descriptor)
83 close(210) = -1 EBADF (Bad file descriptor)
83 close(209) = -1 EBADF (Bad file descriptor)
83 close(208) = -1 EBADF (Bad file descriptor)
83 close(207) = -1 EBADF (Bad file descriptor)
83 close(206) = -1 EBADF (Bad file descriptor)
83 close(205) = -1 EBADF (Bad file descriptor)
83 close(204) = -1 EBADF (Bad file descriptor)
83 close(203) = -1 EBADF (Bad file descriptor)
83 close(202) = -1 EBADF (Bad file descriptor)
83 close(201) = -1 EBADF (Bad file descriptor)
83 close(200) = -1 EBADF (Bad file descriptor)
83 close(199) = -1 EBADF (Bad file descriptor)
83 close(198) = -1 EBADF (Bad file descriptor)
83 close(197) = -1 EBADF (Bad file descriptor)
83 close(196) = -1 EBADF (Bad file descriptor)
83 close(195) = -1 EBADF (Bad file descriptor)
83 close(194) = -1 EBADF (Bad file descriptor)
83 close(193) = -1 EBADF (Bad file descriptor)
83 close(192) = -1 EBADF (Bad file descriptor)
83 close(191) = -1 EBADF (Bad file descriptor)
83 close(190) = -1 EBADF (Bad file descriptor)
83 close(189) = -1 EBADF (Bad file descriptor)
83 close(188) = -1 EBADF (Bad file descriptor)
83 close(187) = -1 EBADF (Bad file descriptor)
83 close(186) = -1 EBADF (Bad file descriptor)
83 close(185) = -1 EBADF (Bad file descriptor)
83 close(184) = -1 EBADF (Bad file descriptor)
83 close(183) = -1 EBADF (Bad file descriptor)
83 close(182) = -1 EBADF (Bad file descriptor)
83 close(181) = -1 EBADF (Bad file descriptor)
83 close(180) = -1 EBADF (Bad file descriptor)
83 close(179) = -1 EBADF (Bad file descriptor)
83 close(178) = -1 EBADF (Bad file descriptor)
83 close(177) = -1 EBADF (Bad file descriptor)
83 close(176) = -1 EBADF (Bad file descriptor)
83 close(175) = -1 EBADF (Bad file descriptor)
83 close(174) = -1 EBADF (Bad file descriptor)
83 close(173) = -1 EBADF (Bad file descriptor)
83 close(172) = -1 EBADF (Bad file descriptor)
83 close(171) = -1 EBADF (Bad file descriptor)
83 close(170) = -1 EBADF (Bad file descriptor)
83 close(169) = -1 EBADF (Bad file descriptor)
83 close(168) = -1 EBADF (Bad file descriptor)
83 close(167) = -1 EBADF (Bad file descriptor)
83 close(166) = -1 EBADF (Bad file descriptor)
83 close(165) = -1 EBADF (Bad file descriptor)
83 close(164) = -1 EBADF (Bad file descriptor)
83 close(163) = -1 EBADF (Bad file descriptor)
83 close(162) = -1 EBADF (Bad file descriptor)
83 close(161) = -1 EBADF (Bad file descriptor)
83 close(160) = -1 EBADF (Bad file descriptor)
83 close(159) = -1 EBADF (Bad file descriptor)
83 close(158) = -1 EBADF (Bad file descriptor)
83 close(157) = -1 EBADF (Bad file descriptor)
83 close(156) = -1 EBADF (Bad file descriptor)
83 close(155) = -1 EBADF (Bad file descriptor)
83 close(154) = -1 EBADF (Bad file descriptor)
83 close(153) = -1 EBADF (Bad file descriptor)
83 close(152) = -1 EBADF (Bad file descriptor)
83 close(151) = -1 EBADF (Bad file descriptor)
83 close(150) = -1 EBADF (Bad file descriptor)
83 close(149) = -1 EBADF (Bad file descriptor)
83 close(148) = -1 EBADF (Bad file descriptor)
83 close(147) = -1 EBADF (Bad file descriptor)
83 close(146) = -1 EBADF (Bad file descriptor)
83 close(145) = -1 EBADF (Bad file descriptor)
83 close(144) = -1 EBADF (Bad file descriptor)
83 close(143) = -1 EBADF (Bad file descriptor)
83 close(142) = -1 EBADF (Bad file descriptor)
83 close(141) = -1 EBADF (Bad file descriptor)
83 close(140) = -1 EBADF (Bad file descriptor)
83 close(139) = -1 EBADF (Bad file descriptor)
83 close(138) = -1 EBADF (Bad file descriptor)
83 close(137) = -1 EBADF (Bad file descriptor)
83 close(136) = -1 EBADF (Bad file descriptor)
83 close(135) = -1 EBADF (Bad file descriptor)
83 close(134) = -1 EBADF (Bad file descriptor)
83 close(133) = -1 EBADF (Bad file descriptor)
83 close(132) = -1 EBADF (Bad file descriptor)
83 close(131) = -1 EBADF (Bad file descriptor)
83 close(130) = -1 EBADF (Bad file descriptor)
83 close(129) = -1 EBADF (Bad file descriptor)
83 close(128) = -1 EBADF (Bad file descriptor)
83 close(127) = -1 EBADF (Bad file descriptor)
83 close(126) = -1 EBADF (Bad file descriptor)
83 close(125) = -1 EBADF (Bad file descriptor)
83 close(124) = -1 EBADF (Bad file descriptor)
83 close(123) = -1 EBADF (Bad file descriptor)
83 close(122) = -1 EBADF (Bad file descriptor)
83 close(121) = -1 EBADF (Bad file descriptor)
83 close(120) = -1 EBADF (Bad file descriptor)
83 close(119) = -1 EBADF (Bad file descriptor)
83 close(118) = -1 EBADF (Bad file descriptor)
83 close(117) = -1 EBADF (Bad file descriptor)
83 close(116) = -1 EBADF (Bad file descriptor)
83 close(115) = -1 EBADF (Bad file descriptor)
83 close(114) = -1 EBADF (Bad file descriptor)
83 close(113) = -1 EBADF (Bad file descriptor)
83 close(112) = -1 EBADF (Bad file descriptor)
83 close(111) = -1 EBADF (Bad file descriptor)
83 close(110) = -1 EBADF (Bad file descriptor)
83 close(109) = -1 EBADF (Bad file descriptor)
83 close(108) = -1 EBADF (Bad file descriptor)
83 close(107) = -1 EBADF (Bad file descriptor)
83 close(106) = -1 EBADF (Bad file descriptor)
83 close(105) = -1 EBADF (Bad file descriptor)
83 close(104) = -1 EBADF (Bad file descriptor)
83 close(103) = -1 EBADF (Bad file descriptor)
83 close(102) = -1 EBADF (Bad file descriptor)
83 close(101) = -1 EBADF (Bad file descriptor)
83 close(100) = -1 EBADF (Bad file descriptor)
83 close(99) = -1 EBADF (Bad file descriptor)
83 close(98) = -1 EBADF (Bad file descriptor)
83 close(97) = -1 EBADF (Bad file descriptor)
83 close(96) = -1 EBADF (Bad file descriptor)
83 close(95) = -1 EBADF (Bad file descriptor)
83 close(94) = -1 EBADF (Bad file descriptor)
83 close(93) = -1 EBADF (Bad file descriptor)
83 close(92) = -1 EBADF (Bad file descriptor)
83 close(91) = -1 EBADF (Bad file descriptor)
83 close(90) = -1 EBADF (Bad file descriptor)
83 close(89) = -1 EBADF (Bad file descriptor)
83 close(88) = -1 EBADF (Bad file descriptor)
83 close(87) = -1 EBADF (Bad file descriptor)
83 close(86) = -1 EBADF (Bad file descriptor)
83 close(85) = -1 EBADF (Bad file descriptor)
83 close(84) = -1 EBADF (Bad file descriptor)
83 close(83) = -1 EBADF (Bad file descriptor)
83 close(82) = -1 EBADF (Bad file descriptor)
83 close(81) = -1 EBADF (Bad file descriptor)
83 close(80) = -1 EBADF (Bad file descriptor)
83 close(79) = -1 EBADF (Bad file descriptor)
83 close(78) = -1 EBADF (Bad file descriptor)
83 close(77) = -1 EBADF (Bad file descriptor)
83 close(76) = -1 EBADF (Bad file descriptor)
83 close(75) = -1 EBADF (Bad file descriptor)
83 close(74) = -1 EBADF (Bad file descriptor)
83 close(73) = -1 EBADF (Bad file descriptor)
83 close(72) = -1 EBADF (Bad file descriptor)
83 close(71) = -1 EBADF (Bad file descriptor)
83 close(70) = -1 EBADF (Bad file descriptor)
83 close(69) = -1 EBADF (Bad file descriptor)
83 close(68) = -1 EBADF (Bad file descriptor)
83 close(67) = -1 EBADF (Bad file descriptor)
83 close(66) = -1 EBADF (Bad file descriptor)
83 close(65) = -1 EBADF (Bad file descriptor)
83 close(64) = -1 EBADF (Bad file descriptor)
83 close(63) = -1 EBADF (Bad file descriptor)
83 close(62) = -1 EBADF (Bad file descriptor)
83 close(61) = -1 EBADF (Bad file descriptor)
83 close(60) = -1 EBADF (Bad file descriptor)
83 close(59) = -1 EBADF (Bad file descriptor)
83 close(58) = -1 EBADF (Bad file descriptor)
83 close(57) = -1 EBADF (Bad file descriptor)
83 close(56) = -1 EBADF (Bad file descriptor)
83 close(55) = -1 EBADF (Bad file descriptor)
83 close(54) = -1 EBADF (Bad file descriptor)
83 close(53) = -1 EBADF (Bad file descriptor)
83 close(52) = -1 EBADF (Bad file descriptor)
83 close(51) = -1 EBADF (Bad file descriptor)
83 close(50) = -1 EBADF (Bad file descriptor)
83 close(49) = -1 EBADF (Bad file descriptor)
83 close(48) = -1 EBADF (Bad file descriptor)
83 close(47) = -1 EBADF (Bad file descriptor)
83 close(46) = -1 EBADF (Bad file descriptor)
83 close(45) = -1 EBADF (Bad file descriptor)
83 close(44) = -1 EBADF (Bad file descriptor)
83 close(43) = -1 EBADF (Bad file descriptor)
83 close(42) = -1 EBADF (Bad file descriptor)
83 close(41) = -1 EBADF (Bad file descriptor)
83 close(40) = -1 EBADF (Bad file descriptor)
83 close(39) = -1 EBADF (Bad file descriptor)
83 close(38) = -1 EBADF (Bad file descriptor)
83 close(37) = -1 EBADF (Bad file descriptor)
83 close(36) = -1 EBADF (Bad file descriptor)
83 close(35) = -1 EBADF (Bad file descriptor)
83 close(34) = -1 EBADF (Bad file descriptor)
83 close(33) = -1 EBADF (Bad file descriptor)
83 close(32) = -1 EBADF (Bad file descriptor)
83 close(31) = -1 EBADF (Bad file descriptor)
83 close(30) = -1 EBADF (Bad file descriptor)
83 close(29) = -1 EBADF (Bad file descriptor)
83 close(28) = -1 EBADF (Bad file descriptor)
83 close(27) = -1 EBADF (Bad file descriptor)
83 close(26) = -1 EBADF (Bad file descriptor)
83 close(25) = -1 EBADF (Bad file descriptor)
83 close(24) = -1 EBADF (Bad file descriptor)
83 close(23) = -1 EBADF (Bad file descriptor)
83 close(22) = -1 EBADF (Bad file descriptor)
83 close(21) = -1 EBADF (Bad file descriptor)
83 close(20) = -1 EBADF (Bad file descriptor)
83 close(19) = -1 EBADF (Bad file descriptor)
83 close(18) = -1 EBADF (Bad file descriptor)
83 close(17) = -1 EBADF (Bad file descriptor)
83 close(16) = -1 EBADF (Bad file descriptor)
83 close(15) = -1 EBADF (Bad file descriptor)
83 close(14) = -1 EBADF (Bad file descriptor)
83 close(13) = -1 EBADF (Bad file descriptor)
83 close(12) = -1 EBADF (Bad file descriptor)
83 close(11) = -1 EBADF (Bad file descriptor)
83 close(10) = -1 EBADF (Bad file descriptor)
83 close(9) = -1 EBADF (Bad file descriptor)
83 close(8) = -1 EBADF (Bad file descriptor)
83 close(7) = -1 EBADF (Bad file descriptor)
83 close(6) = -1 EBADF (Bad file descriptor)
83 close(5) = -1 EBADF (Bad file descriptor)
83 close(4) = -1 EBADF (Bad file descriptor)
83 close(3) = 0
83 execve("/usr/bin/mongod", ["/usr/bin/mongod", "--config", "/etc/mongodb.conf"], 0x7fffcb433fe0 /* 19 vars */) = 0
83 brk(NULL) = 0x7fffd237a000
83 arch_prctl(0x3001 /* ARCH_??? */, 0x7fffdac92df0) = -1 EINVAL (Invalid argument)
83 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory)
83 openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
83 fstat(3, {st_mode=S_IFREG|0644, st_size=28564, ...}) = 0
83 mmap(NULL, 28564, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f53ab669000
83 close(3) = 0
83 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libstemmer.so.0d", O_RDONLY|O_CLOEXEC) = 3
83 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0@\201\1\0\0\0\0\0"..., 832) = 832
83 fstat(3, {st_mode=S_IFREG|0644, st_size=334248, ...}) = 0
83 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f53ab6a0000
83 mmap(NULL, 336168, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f53ab610000
83 mmap(0x7f53ab628000, 86016, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x18000) = 0x7f53ab628000
83 mmap(0x7f53ab63d000, 28672, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2d000) = 0x7f53ab63d000
83 mmap(0x7f53ab644000, 126976, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x33000) = 0x7f53ab644000
83 close(3) = 0
83 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libz.so.1", O_RDONLY|O_CLOEXEC) = 3
83 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\200\"\0\0\0\0\0\0"..., 832) = 832
83 fstat(3, {st_mode=S_IFREG|0644, st_size=108936, ...}) = 0
83 mmap(NULL, 110776, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f53ab5f0000
83 mprotect(0x7f53ab5f2000, 98304, PROT_NONE) = 0
83 mmap(0x7f53ab5f2000, 69632, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f53ab5f2000
83 mmap(0x7f53ab603000, 24576, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x13000) = 0x7f53ab603000
83 mmap(0x7f53ab60a000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x19000) = 0x7f53ab60a000
83 close(3) = 0
83 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libsnappy.so.1", O_RDONLY|O_CLOEXEC) = 3
83 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\3401\0\0\0\0\0\0"..., 832) = 832
83 fstat(3, {st_mode=S_IFREG|0644, st_size=39272, ...}) = 0
83 mmap(NULL, 41112, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f53ab5e0000
83 mmap(0x7f53ab5e3000, 16384, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7f53ab5e3000
83 mmap(0x7f53ab5e7000, 8192, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7000) = 0x7f53ab5e7000
83 mmap(0x7f53ab5e9000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x8000) = 0x7f53ab5e9000
83 close(3) = 0
83 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libyaml-cpp.so.0.6", O_RDONLY|O_CLOEXEC) = 3
83 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\0\251\0\0\0\0\0\0"..., 832) = 832
83 fstat(3, {st_mode=S_IFREG|0644, st_size=363384, ...}) = 0
83 mmap(NULL, 372104, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f53ab580000
83 mprotect(0x7f53ab58a000, 319488, PROT_NONE) = 0
83 mmap(0x7f53ab58a000, 258048, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xa000) = 0x7f53ab58a000
83 mmap(0x7f53ab5c9000, 57344, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x49000) = 0x7f53ab5c9000
83 mmap(0x7f53ab5d8000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x57000) = 0x7f53ab5d8000
83 mmap(0x7f53ab5da000, 3464, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f53ab5da000
83 close(3) = 0
83 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libpcrecpp.so.0", O_RDONLY|O_CLOEXEC) = 3
83 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\2004\0\0\0\0\0\0"..., 832) = 832
83 fstat(3, {st_mode=S_IFREG|0644, st_size=38992, ...}) = 0
83 mmap(NULL, 41096, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f53ab570000
83 mmap(0x7f53ab573000, 16384, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7f53ab573000
83 mmap(0x7f53ab577000, 8192, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7000) = 0x7f53ab577000
83 mmap(0x7f53ab579000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x8000) = 0x7f53ab579000
83 close(3) = 0
83 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libboost_program_options.so.1.71.0", O_RDONLY|O_CLOEXEC) = 3
83 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\360[\2\0\0\0\0\0"..., 832) = 832
83 fstat(3, {st_mode=S_IFREG|0644, st_size=579760, ...}) = 0
83 mmap(NULL, 582016, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f53ab4e0000
83 mprotect(0x7f53ab505000, 409600, PROT_NONE) = 0
83 mmap(0x7f53ab505000, 331776, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x25000) = 0x7f53ab505000
83 mmap(0x7f53ab556000, 73728, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x76000) = 0x7f53ab556000
83 mmap(0x7f53ab569000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x88000) = 0x7f53ab569000
83 close(3) = 0
83 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libboost_filesystem.so.1.71.0", O_RDONLY|O_CLOEXEC) = 3
83 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\260{\0\0\0\0\0\0"..., 832) = 832
83 fstat(3, {st_mode=S_IFREG|0644, st_size=116912, ...}) = 0
83 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f53ab4d0000
83 mmap(NULL, 119360, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f53ab4b0000
83 mmap(0x7f53ab4b7000, 65536, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7000) = 0x7f53ab4b7000
83 mmap(0x7f53ab4c7000, 20480, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x17000) = 0x7f53ab4c7000
83 mmap(0x7f53ab4cc000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b000) = 0x7f53ab4cc000
83 close(3) = 0
83 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libtcmalloc.so.4", O_RDONLY|O_CLOEXEC) = 3
83 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\240=\1\0\0\0\0\0"..., 832) = 832
83 fstat(3, {st_mode=S_IFREG|0644, st_size=303040, ...}) = 0
83 mmap(NULL, 2059808, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f53ab2b0000
83 mprotect(0x7f53ab2c3000, 221184, PROT_NONE) = 0
83 mmap(0x7f53ab2c3000, 155648, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x13000) = 0x7f53ab2c3000
83 mmap(0x7f53ab2e9000, 61440, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x39000) = 0x7f53ab2e9000
83 mmap(0x7f53ab2f9000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x48000) = 0x7f53ab2f9000
83 mmap(0x7f53ab2fb000, 1752608, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f53ab2fb000
83 close(3) = 0
83 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libresolv.so.2", O_RDONLY|O_CLOEXEC) = 3
83 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 G\0\0\0\0\0\0"..., 832) = 832
83 fstat(3, {st_mode=S_IFREG|0644, st_size=101320, ...}) = 0
83 mmap(NULL, 113280, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f53ab290000
83 mprotect(0x7f53ab294000, 81920, PROT_NONE) = 0
83 mmap(0x7f53ab294000, 65536, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x4000) = 0x7f53ab294000
83 mmap(0x7f53ab2a4000, 12288, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x14000) = 0x7f53ab2a4000
83 mmap(0x7f53ab2a8000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x17000) = 0x7f53ab2a8000
83 mmap(0x7f53ab2aa000, 6784, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f53ab2aa000
83 close(3) = 0
83 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libcrypto.so.1.1", O_RDONLY|O_CLOEXEC) = 3
83 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\0\220\7\0\0\0\0\0"..., 832) = 832
83 fstat(3, {st_mode=S_IFREG|0644, st_size=2954080, ...}) = 0
83 mmap(NULL, 2973600, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f53aafb0000
83 mmap(0x7f53ab028000, 1683456, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x78000) = 0x7f53ab028000
83 mmap(0x7f53ab1c3000, 593920, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x213000) = 0x7f53ab1c3000
83 mmap(0x7f53ab254000, 188416, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2a3000) = 0x7f53ab254000
83 mmap(0x7f53ab282000, 16288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f53ab282000
83 close(3) = 0
83 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libssl.so.1.1", O_RDONLY|O_CLOEXEC) = 3
83 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\367\1\0\0\0\0\0"..., 832) = 832
83 fstat(3, {st_mode=S_IFREG|0644, st_size=598104, ...}) = 0
83 mmap(NULL, 600368, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f53aaf10000
83 mprotect(0x7f53aaf2c000, 434176, PROT_NONE) = 0
83 mmap(0x7f53aaf2c000, 323584, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1c000) = 0x7f53aaf2c000
83 mmap(0x7f53aaf7b000, 106496, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x6b000) = 0x7f53aaf7b000
83 mmap(0x7f53aaf96000, 53248, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x85000) = 0x7f53aaf96000
83 close(3) = 0
83 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libdl.so.2", O_RDONLY|O_CLOEXEC) = 3
83 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 \22\0\0\0\0\0\0"..., 832) = 832
83 fstat(3, {st_mode=S_IFREG|0644, st_size=18816, ...}) = 0
83 mmap(NULL, 20752, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f53aaf00000
83 mmap(0x7f53aaf01000, 8192, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1000) = 0x7f53aaf01000
83 mmap(0x7f53aaf03000, 4096, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7f53aaf03000
83 mmap(0x7f53aaf04000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7f53aaf04000
83 close(3) = 0
83 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libstdc++.so.6", O_RDONLY|O_CLOEXEC) = 3
83 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\240\341\t\0\0\0\0\0"..., 832) = 832
83 fstat(3, {st_mode=S_IFREG|0644, st_size=1952928, ...}) = 0
83 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f53aaef0000
83 mmap(NULL, 1968128, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f53aad00000
83 mprotect(0x7f53aad96000, 1286144, PROT_NONE) = 0
83 mmap(0x7f53aad96000, 983040, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x96000) = 0x7f53aad96000
83 mmap(0x7f53aae86000, 299008, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x186000) = 0x7f53aae86000
83 mmap(0x7f53aaed0000, 57344, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1cf000) = 0x7f53aaed0000
83 mmap(0x7f53aaede000, 10240, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f53aaede000
83 close(3) = 0
83 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libm.so.6", O_RDONLY|O_CLOEXEC) = 3
83 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\300\363\0\0\0\0\0\0"..., 832) = 832
83 fstat(3, {st_mode=S_IFREG|0644, st_size=1369352, ...}) = 0
83 mmap(NULL, 1368336, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f53aabb1000
83 mmap(0x7f53aabc0000, 684032, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xf000) = 0x7f53aabc0000
83 mmap(0x7f53aac67000, 618496, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xb6000) = 0x7f53aac67000
83 mmap(0x7f53aacfe000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x14c000) = 0x7f53aacfe000
83 close(3) = 0
83 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libgcc_s.so.1", O_RDONLY|O_CLOEXEC) = 3
83 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\3405\0\0\0\0\0\0"..., 832) = 832
83 fstat(3, {st_mode=S_IFREG|0644, st_size=104984, ...}) = 0
83 mmap(NULL, 107592, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f53aab90000
83 mmap(0x7f53aab93000, 73728, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7f53aab93000
83 mmap(0x7f53aaba5000, 16384, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x15000) = 0x7f53aaba5000
83 mmap(0x7f53aaba9000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x18000) = 0x7f53aaba9000
83 close(3) = 0
83 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libpthread.so.0", O_RDONLY|O_CLOEXEC) = 3
83 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\220\201\0\0\0\0\0\0"..., 832) = 832
83 pread64(3, "\4\0\0\0\24\0\0\0\3\0\0\0GNU\0w\\\273\377\370\24Ef`xg\200\260\263\264\0"..., 68, 824) = 68
83 fstat(3, {st_mode=S_IFREG|0755, st_size=157224, ...}) = 0
83 pread64(3, "\4\0\0\0\24\0\0\0\3\0\0\0GNU\0w\\\273\377\370\24Ef`xg\200\260\263\264\0"..., 68, 824) = 68
83 mmap(NULL, 140408, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f53aab6d000
83 mmap(0x7f53aab74000, 69632, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7000) = 0x7f53aab74000
83 mmap(0x7f53aab85000, 20480, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x18000) = 0x7f53aab85000
83 mmap(0x7f53aab8a000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1c000) = 0x7f53aab8a000
83 mmap(0x7f53aab8c000, 13432, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f53aab8c000
83 close(3) = 0
83 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libc.so.6", O_RDONLY|O_CLOEXEC) = 3
83 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\360q\2\0\0\0\0\0"..., 832) = 832
83 pread64(3, "\6\0\0\0\4\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0"..., 784, 64) = 784
83 pread64(3, "\4\0\0\0\20\0\0\0\5\0\0\0GNU\0\2\0\0\300\4\0\0\0\3\0\0\0\0\0\0\0", 32, 848) = 32
83 pread64(3, "\4\0\0\0\24\0\0\0\3\0\0\0GNU\0cBR\340\305\370\2609W\242\345)q\235A\1"..., 68, 880) = 68
83 fstat(3, {st_mode=S_IFREG|0755, st_size=2029224, ...}) = 0
83 pread64(3, "\6\0\0\0\4\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0"..., 784, 64) = 784
83 pread64(3, "\4\0\0\0\20\0\0\0\5\0\0\0GNU\0\2\0\0\300\4\0\0\0\3\0\0\0\0\0\0\0", 32, 848) = 32
83 pread64(3, "\4\0\0\0\24\0\0\0\3\0\0\0GNU\0cBR\340\305\370\2609W\242\345)q\235A\1"..., 68, 880) = 68
83 mmap(NULL, 2036952, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f53aa970000
83 mprotect(0x7f53aa995000, 1847296, PROT_NONE) = 0
83 mmap(0x7f53aa995000, 1540096, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x25000) = 0x7f53aa995000
83 mmap(0x7f53aab0d000, 303104, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x19d000) = 0x7f53aab0d000
83 mmap(0x7f53aab58000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1e7000) = 0x7f53aab58000
83 mmap(0x7f53aab5e000, 13528, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f53aab5e000
83 close(3) = 0
83 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libpcre.so.3", O_RDONLY|O_CLOEXEC) = 3
83 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\240\"\0\0\0\0\0\0"..., 832) = 832
83 fstat(3, {st_mode=S_IFREG|0644, st_size=465008, ...}) = 0
83 mmap(NULL, 467208, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f53aa8f0000
83 mmap(0x7f53aa8f2000, 331776, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f53aa8f2000
83 mmap(0x7f53aa943000, 122880, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x53000) = 0x7f53aa943000
83 mmap(0x7f53aa961000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x70000) = 0x7f53aa961000
83 close(3) = 0
83 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f53aa8e0000
83 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libunwind.so.8", O_RDONLY|O_CLOEXEC) = 3
83 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\0\"\0\0\0\0\0\0"..., 832) = 832
83 fstat(3, {st_mode=S_IFREG|0644, st_size=55480, ...}) = 0
83 mmap(NULL, 118440, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f53aa8c0000
83 mmap(0x7f53aa8c2000, 32768, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f53aa8c2000
83 mmap(0x7f53aa8ca000, 12288, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xa000) = 0x7f53aa8ca000
83 mmap(0x7f53aa8cd000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xc000) = 0x7f53aa8cd000
83 mmap(0x7f53aa8cf000, 57000, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f53aa8cf000
83 close(3) = 0
83 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/liblzma.so.5", O_RDONLY|O_CLOEXEC) = 3
83 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\0002\0\0\0\0\0\0"..., 832) = 832
83 fstat(3, {st_mode=S_IFREG|0644, st_size=153912, ...}) = 0
83 mmap(NULL, 155912, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f53aa890000
83 mmap(0x7f53aa893000, 94208, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7f53aa893000
83 mmap(0x7f53aa8aa000, 45056, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1a000) = 0x7f53aa8aa000
83 mmap(0x7f53aa8b5000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x24000) = 0x7f53aa8b5000
83 close(3) = 0
83 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f53aa880000
83 mmap(NULL, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f53aa870000
83 arch_prctl(ARCH_SET_FS, 0x7f53aa870ac0) = 0
83 mprotect(0x7f53aab58000, 12288, PROT_READ) = 0
83 mprotect(0x7f53aab8a000, 4096, PROT_READ) = 0
83 mprotect(0x7f53aa8b5000, 4096, PROT_READ) = 0
83 mprotect(0x7f53aa8cd000, 4096, PROT_READ) = 0
83 mprotect(0x7f53aa961000, 4096, PROT_READ) = 0
83 mprotect(0x7f53aaba9000, 4096, PROT_READ) = 0
83 mprotect(0x7f53aacfe000, 4096, PROT_READ) = 0
83 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f53aa860000
83 mprotect(0x7f53aaed0000, 45056, PROT_READ) = 0
83 mprotect(0x7f53aaf04000, 4096, PROT_READ) = 0
83 mprotect(0x7f53ab254000, 180224, PROT_READ) = 0
83 mprotect(0x7f53aaf96000, 36864, PROT_READ) = 0
83 mprotect(0x7f53ab2a8000, 4096, PROT_READ) = 0
83 mprotect(0x7f53ab2f9000, 4096, PROT_READ) = 0
83 mmap(NULL, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f53aa850000
83 mprotect(0x7f53ab4cc000, 4096, PROT_READ) = 0
83 mprotect(0x7f53ab569000, 20480, PROT_READ) = 0
83 mprotect(0x7f53ab579000, 4096, PROT_READ) = 0
83 mprotect(0x7f53ab5d8000, 4096, PROT_READ) = 0
83 mprotect(0x7f53ab5e9000, 4096, PROT_READ) = 0
83 mprotect(0x7f53ab60a000, 4096, PROT_READ) = 0
83 mprotect(0x7f53ab644000, 118784, PROT_READ) = 0
83 mprotect(0x7f53ae5c7000, 819200, PROT_READ) = 0
83 mprotect(0x7f53ab69d000, 4096, PROT_READ) = 0
83 munmap(0x7f53ab669000, 28564) = 0
83 set_tid_address(0x7f53aa870d90) = 83
83 set_robust_list(0x7f53aa870da0, 24) = 0
83 rt_sigaction(SIGRTMIN, {sa_handler=0x7f53aab74bf0, sa_mask=[], sa_flags=SA_RESTORER|SA_SIGINFO, sa_restorer=0x7f53aab823c0}, NULL, 8) = 0
83 rt_sigaction(SIGRT_1, {sa_handler=0x7f53aab74c90, sa_mask=[], sa_flags=SA_RESTORER|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f53aab823c0}, NULL, 8) = 0
83 rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0
83 prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=8192*1024}) = 0
83 brk(NULL) = 0x7fffd237a000
83 getpid() = 83
83 futex(0x7f53ab49f810, FUTEX_WAKE_PRIVATE, 2147483647) = 0
83 brk(0x7fffd2b7a000) = 0x7fffd2b7a000
83 brk(0x7fffd2c7a000) = 0x7fffd2c7a000
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [], 8) = 0
83 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f53aabb0000
83 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f53aa840000
83 mincore(0x7fffdac92357, 1, 0x7fffdac92357) = -1 ENOSYS (Function not implemented)
83 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
83 msync(0x7fffdac92000, 4096, MS_ASYNC) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
83 msync(0x7f53ab671000, 4096, MS_ASYNC) = 0
83 getpid() = 83
83 clock_gettime(CLOCK_REALTIME_COARSE, {tv_sec=1589401956, tv_nsec=622792600}) = 0
83 openat(AT_FDCWD, "/sys/devices/system/cpu/online", O_RDONLY|O_CLOEXEC) = 3
83 read(3, "0-3\n", 8192) = 4
83 close(3) = 0
83 futex(0x7fffdac92e24, FUTEX_WAKE, 1) = 0
83 futex(0x7fffdac92e24, FUTEX_WAKE_PRIVATE, 1) = 0
83 futex(0x7f53aaede6bc, FUTEX_WAKE_PRIVATE, 2147483647) = 0
83 futex(0x7f53aaede6c8, FUTEX_WAKE_PRIVATE, 2147483647) = 0
83 gettimeofday({tv_sec=1589401956, tv_usec=627467}, NULL) = 0
83 gettimeofday({tv_sec=1589401956, tv_usec=628182}, NULL) = 0
83 openat(AT_FDCWD, "/dev/urandom", O_RDONLY) = 3
83 read(3, "\365\302q\217 )\2X\267a\254\376\331\t{\37\227\337\201\307\200\0>2\207Vq[\311\231\233P"..., 8191) = 8191
83 close(3) = 0
83 openat(AT_FDCWD, "/dev/urandom", O_RDONLY) = 3
83 read(3, ">L\311\315\273\"\t\303p\6\354#.\334A\360\210\35f\\\353_\272\354\v\325\347\261\321\316Hj"..., 8191) = 8191
83 close(3) = 0
83 brk(0x7fffd2d7a000) = 0x7fffd2d7a000
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
83 openat(AT_FDCWD, "/dev/urandom", O_RDONLY) = 3
83 time(NULL) = 1589401956 (2020-05-13T22:32:36+0200)
83 time(NULL) = 1589401956 (2020-05-13T22:32:36+0200)
83 brk(0x7fffd2e7a000) = 0x7fffd2e7a000
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
83 openat(AT_FDCWD, "/dev/urandom", O_RDONLY) = 4
83 rt_sigaction(SIGHUP, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f53aab823c0}, NULL, 8) = 0
83 rt_sigaction(SIGUSR2, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f53aab823c0}, NULL, 8) = 0
83 rt_sigaction(SIGPIPE, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f53aab823c0}, NULL, 8) = 0
83 rt_sigaction(SIGQUIT, {sa_handler=0x7f53ad9ae940, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f53aab823c0}, NULL, 8) = 0
83 rt_sigaction(SIGABRT, {sa_handler=0x7f53ad9ae940, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f53aab823c0}, NULL, 8) = 0
83 rt_sigaction(SIGSEGV, {sa_handler=0x7f53ad9aea20, sa_mask=[], sa_flags=SA_RESTORER|SA_SIGINFO, sa_restorer=0x7f53aab823c0}, NULL, 8) = 0
83 rt_sigaction(SIGBUS, {sa_handler=0x7f53ad9aea20, sa_mask=[], sa_flags=SA_RESTORER|SA_SIGINFO, sa_restorer=0x7f53aab823c0}, NULL, 8) = 0
83 rt_sigaction(SIGILL, {sa_handler=0x7f53ad9aea20, sa_mask=[], sa_flags=SA_RESTORER|SA_SIGINFO, sa_restorer=0x7f53aab823c0}, NULL, 8) = 0
83 rt_sigaction(SIGFPE, {sa_handler=0x7f53ad9aea20, sa_mask=[], sa_flags=SA_RESTORER|SA_SIGINFO, sa_restorer=0x7f53aab823c0}, NULL, 8) = 0
83 gettimeofday({tv_sec=1589401956, tv_usec=668605}, NULL) = 0
83 openat(AT_FDCWD, "/dev/urandom", O_RDONLY) = 5
83 read(5, "Q\375\236#\256\350\245\305~\3\250\32\252\311\\\1\0001\274\2639\\\357c\307\21\371\10(\216\264-"..., 8191) = 8191
83 close(5) = 0
83 getpid() = 83
83 openat(AT_FDCWD, "/proc/version_signature", O_RDONLY) = 5
83 fstat(5, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
83 read(5, "Microsoft 4.4.0-19628.1-Microsof"..., 4096) = 41
83 close(5) = 0
83 openat(AT_FDCWD, "/proc/cpuinfo", O_RDONLY) = 5
83 fstat(5, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
83 read(5, "processor\t: 0\nvendor_id\t: Genuin"..., 4096) = 3332
83 read(5, "", 4096) = 0
83 close(5) = 0
83 stat("/etc/lsb-release", {st_mode=S_IFREG|0644, st_size=102, ...}) = 0
83 openat(AT_FDCWD, "/etc/lsb-release", O_RDONLY) = 5
83 lseek(5, 0, SEEK_END) = 102
83 lseek(5, 0, SEEK_END) = 102
83 pread64(5, "DISTRIB_ID=Ubuntu\nDISTRIB_RELEAS"..., 102, 0) = 102
83 close(5) = 0
83 uname({sysname="Linux", nodename="DESKTOP-36G0F23", ...}) = 0
83 openat(AT_FDCWD, "/proc/meminfo", O_RDONLY) = 5
83 fstat(5, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
83 read(5, "MemTotal: 4193196 kB\nMemF"..., 4096) = 1164
83 close(5) = 0
83 stat("/sys/devices/system/node/node1", 0x7fffdac919e0) = -1 ENOENT (No such file or directory)
83 stat("/proc/self/numa_maps", 0x7fffdac919e0) = -1 ENOENT (No such file or directory)
83 openat(AT_FDCWD, "/proc/version", O_RDONLY) = 5
83 fstat(5, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
83 read(5, "Linux version 4.4.0-19628-Micros"..., 4096) = 131
83 close(5) = 0
83 sysinfo({uptime=112, loads=[33984, 37856, 38400], totalram=4293832704, freeram=1549529088, sharedram=0, bufferram=0, totalswap=12884901888, freeswap=12864503808, procs=9, totalhigh=142548992, freehigh=278528, mem_unit=1}) = 0
83 prlimit64(0, RLIMIT_NOFILE, NULL, {rlim_cur=1024, rlim_max=64*1024}) = 0
83 openat(AT_FDCWD, "/etc/mongodb.conf", O_RDONLY) = 5
83 fstat(5, {st_mode=S_IFREG|0644, st_size=2154, ...}) = 0
83 fstat(5, {st_mode=S_IFREG|0644, st_size=2154, ...}) = 0
83 lseek(5, 0, SEEK_SET) = 0
83 read(5, "# mongodb.conf\n\n# Where to store"..., 2154) = 2154
83 lseek(5, 2154, SEEK_SET) = 2154
83 close(5) = 0
83 brk(0x7fffd2f7a000) = 0x7fffd2f7a000
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
83 msync(0x7fffdac90000, 4096, MS_ASYNC) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
83 msync(0x7fffdac91000, 4096, MS_ASYNC) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
83 getcwd("/", 1024) = 2
83 stat("/var/log/mongodb/mongodb.log", {st_mode=S_IFREG|0644, st_size=37509, ...}) = 0
83 stat("/var/log/mongodb/mongodb.log", {st_mode=S_IFREG|0644, st_size=37509, ...}) = 0
83 openat(AT_FDCWD, "/var/log/mongodb/mongodb.log", O_WRONLY|O_CREAT|O_APPEND, 0666) = 5
83 lseek(5, 0, SEEK_END) = 37509
83 gettimeofday({tv_sec=1589401956, tv_usec=725746}, NULL) = 0
83 openat(AT_FDCWD, "/etc/localtime", O_RDONLY|O_CLOEXEC) = 6
83 fstat(6, {st_mode=S_IFREG|0644, st_size=2962, ...}) = 0
83 fstat(6, {st_mode=S_IFREG|0644, st_size=2962, ...}) = 0
83 read(6, "TZif2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\r\0\0\0\r\0\0\0\0"..., 4096) = 2962
83 lseek(6, -1863, SEEK_CUR) = 1099
83 read(6, "TZif2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\r\0\0\0\r\0\0\0\0"..., 4096) = 1863
83 close(6) = 0
83 write(5, "2020-05-13T22:32:36.725+0200 I C"..., 76) = 76
83 clock_gettime(CLOCK_MONOTONIC, {tv_sec=112, tv_nsec=574631300}) = 0
83 uname({sysname="Linux", nodename="DESKTOP-36G0F23", ...}) = 0
83 getpid() = 83
83 gettid() = 83
83 futex(0x7f53ab284818, FUTEX_WAKE_PRIVATE, 2147483647) = 0
83 futex(0x7f53ab28480c, FUTEX_WAKE_PRIVATE, 2147483647) = 0
83 futex(0x7f53ab284804, FUTEX_WAKE_PRIVATE, 2147483647) = 0
83 futex(0x7f53ab2848d8, FUTEX_WAKE_PRIVATE, 2147483647) = 0
83 futex(0x7f53ab2847f0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
83 futex(0x7f53ab2847e8, FUTEX_WAKE_PRIVATE, 2147483647) = 0
83 futex(0x7f53ab281c5c, FUTEX_WAKE_PRIVATE, 2147483647) = 0
83 futex(0x7f53ab2846c4, FUTEX_WAKE_PRIVATE, 2147483647) = 0
83 futex(0x7f53ab28465c, FUTEX_WAKE_PRIVATE, 2147483647) = 0
83 futex(0x7f53ab284650, FUTEX_WAKE_PRIVATE, 2147483647) = 0
83 futex(0x7f53ab2847fc, FUTEX_WAKE_PRIVATE, 2147483647) = 0
83 futex(0x7f53ab2847b8, FUTEX_WAKE_PRIVATE, 2147483647) = 0
83 futex(0x7f53ab2847b0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
83 openat(AT_FDCWD, "/usr/lib/ssl/openssl.cnf", O_RDONLY) = 6
83 fstat(6, {st_mode=S_IFREG|0644, st_size=10909, ...}) = 0
83 read(6, "#\n# OpenSSL example configuratio"..., 4096) = 4096
83 read(6, "# WARNING: ancient versions of N"..., 4096) = 4096
83 read(6, "es of the usage of nsCertType. I"..., 4096) = 2717
83 read(6, "", 4096) = 0
83 close(6) = 0
83 futex(0x7f53ab2847e0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
83 futex(0x7f53aafa2840, FUTEX_WAKE_PRIVATE, 2147483647) = 0
83 sysinfo({uptime=112, loads=[33984, 37856, 38400], totalram=4293832704, freeram=1548075008, sharedram=0, bufferram=0, totalswap=12884901888, freeswap=12864503808, procs=9, totalhigh=142548992, freehigh=278528, mem_unit=1}) = 0
83 futex(0x7f53aafa2928, FUTEX_WAKE_PRIVATE, 2147483647) = 0
83 futex(0x7f53aafa291c, FUTEX_WAKE_PRIVATE, 2147483647) = 0
83 clock_gettime(CLOCK_REALTIME, {tv_sec=1589401956, tv_nsec=738554600}) = 0
83 prlimit64(0, RLIMIT_NOFILE, NULL, {rlim_cur=1024, rlim_max=64*1024}) = 0
83 time(NULL) = 1589401956 (2020-05-13T22:32:36+0200)
83 brk(0x7fffd307a000) = 0x7fffd307a000
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
83 openat(AT_FDCWD, "/dev/urandom", O_RDONLY) = 6
83 read(6, "\354\247\0165\256\347\210\375e\n\3\333\357Yp\354\266\253\325\10\316\3244\0036c\362V\206!\10\212"..., 8191) = 8191
83 uname({sysname="Linux", nodename="DESKTOP-36G0F23", ...}) = 0
83 time(NULL) = 1589401956 (2020-05-13T22:32:36+0200)
83 umask(0777) = 022
83 umask(077) = 0777
83 gettimeofday({tv_sec=1589401956, tv_usec=770092}, NULL) = 0
83 time(NULL) = 1589401956 (2020-05-13T22:32:36+0200)
83 stat("/tmp", {st_mode=S_IFDIR|S_ISVTX|0777, st_size=4096, ...}) = 0
83 rt_sigprocmask(SIG_SETMASK, [HUP INT USR1 TERM XCPU], NULL, 8) = 0
83 mmap(NULL, 8392704, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f53aa030000
83 mprotect(0x7f53aa031000, 8388608, PROT_READ|PROT_WRITE) = 0
83 clone(child_stack=0x7f53aa82fc30, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[85], tls=0x7f53aa830700, child_tidptr=0x7f53aa8309d0) = 85
85 set_robust_list(0x7f53aa8309e0, 24 <unfinished ...>
83 getpid( <unfinished ...>
85 <... set_robust_list resumed>) = 0
83 <... getpid resumed>) = 83
85 getpid( <unfinished ...>
83 gettid( <unfinished ...>
85 <... getpid resumed>) = 83
83 <... gettid resumed>) = 83
85 gettid( <unfinished ...>
83 gettimeofday( <unfinished ...>
85 <... gettid resumed>) = 85
83 <... gettimeofday resumed>{tv_sec=1589401956, tv_usec=774419}, NULL) = 0
85 prctl(PR_SET_NAME, "signalP.gThread"... <unfinished ...>
83 mmap(NULL, 8392704, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 <unfinished ...>
85 <... prctl resumed>) = 0
83 <... mmap resumed>) = 0x7f53a9820000
85 rt_sigtimedwait([HUP INT USR1 TERM XCPU], <unfinished ...>
83 mprotect(0x7f53a9821000, 8388608, PROT_READ|PROT_WRITE) = 0
83 clone(child_stack=0x7f53aa01fc30, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[86], tls=0x7f53aa020700, child_tidptr=0x7f53aa0209d0) = 86
86 set_robust_list(0x7f53aa0209e0, 24 <unfinished ...>
83 futex(0x7fffd3025980, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
86 <... set_robust_list resumed>) = 0
86 getpid() = 83
86 gettid() = 86
86 prctl(PR_SET_NAME, "Backgro.kSource"...) = 0
86 futex(0x7fffd3025980, FUTEX_WAKE_PRIVATE, 1 <unfinished ...>
83 <... futex resumed>) = 0
86 <... futex resumed>) = 1
83 futex(0x7fffd3025930, FUTEX_WAIT_PRIVATE, 2, NULL <unfinished ...>
86 futex(0x7fffd3025930, FUTEX_WAKE_PRIVATE, 1 <unfinished ...>
83 <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable)
86 <... futex resumed>) = 0
83 futex(0x7fffd3025930, FUTEX_WAKE_PRIVATE, 1 <unfinished ...>
86 futex(0x7fffd3025984, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
83 <... futex resumed>) = 0
83 getpid() = 83
83 gettimeofday({tv_sec=1589401956, tv_usec=778605}, NULL) = 0
83 write(5, "2020-05-13T22:32:36.778+0200 I C"..., 145) = 145
83 time(NULL) = 1589401956 (2020-05-13T22:32:36+0200)
83 gettimeofday({tv_sec=1589401956, tv_usec=779483}, NULL) = 0
83 write(5, "2020-05-13T22:32:36.779+0200 I C"..., 74) = 74
83 time(NULL) = 1589401956 (2020-05-13T22:32:36+0200)
83 gettimeofday({tv_sec=1589401956, tv_usec=780311}, NULL) = 0
83 write(5, "2020-05-13T22:32:36.780+0200 I C"..., 110) = 110
83 time(NULL) = 1589401956 (2020-05-13T22:32:36+0200)
83 gettimeofday({tv_sec=1589401956, tv_usec=781134}, NULL) = 0
83 write(5, "2020-05-13T22:32:36.781+0200 I C"..., 101) = 101
83 time(NULL) = 1589401956 (2020-05-13T22:32:36+0200)
83 gettimeofday({tv_sec=1589401956, tv_usec=781956}, NULL) = 0
83 write(5, "2020-05-13T22:32:36.781+0200 I C"..., 76) = 76
83 time(NULL) = 1589401956 (2020-05-13T22:32:36+0200)
83 gettimeofday({tv_sec=1589401956, tv_usec=782783}, NULL) = 0
83 write(5, "2020-05-13T22:32:36.782+0200 I C"..., 70) = 70
83 time(NULL) = 1589401956 (2020-05-13T22:32:36+0200)
83 gettimeofday({tv_sec=1589401956, tv_usec=783605}, NULL) = 0
83 write(5, "2020-05-13T22:32:36.783+0200 I C"..., 75) = 75
83 time(NULL) = 1589401956 (2020-05-13T22:32:36+0200)
83 gettimeofday({tv_sec=1589401956, tv_usec=784428}, NULL) = 0
83 write(5, "2020-05-13T22:32:36.784+0200 I C"..., 77) = 77
83 time(NULL) = 1589401956 (2020-05-13T22:32:36+0200)
83 gettimeofday({tv_sec=1589401956, tv_usec=785261}, NULL) = 0
83 write(5, "2020-05-13T22:32:36.785+0200 I C"..., 80) = 80
83 time(NULL) = 1589401956 (2020-05-13T22:32:36+0200)
83 gettimeofday({tv_sec=1589401956, tv_usec=786092}, NULL) = 0
83 write(5, "2020-05-13T22:32:36.786+0200 I C"..., 287) = 287
83 time(NULL) = 1589401956 (2020-05-13T22:32:36+0200)
83 stat("/var/lib/mongodb/mongod.lock", {st_mode=S_IFREG|0600, st_size=0, ...}) = 0
83 stat("/var/lib/mongodb/mongod.lock", {st_mode=S_IFREG|0600, st_size=0, ...}) = 0
83 stat("/var/lib/mongodb", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
83 openat(AT_FDCWD, "/var/lib/mongodb/mongod.lock", O_RDWR|O_CREAT, 0644) = 7
83 flock(7, LOCK_EX|LOCK_NB) = 0
83 prlimit64(0, RLIMIT_NOFILE, NULL, {rlim_cur=1024, rlim_max=64*1024}) = 0
83 eventfd2(0, EFD_CLOEXEC|EFD_NONBLOCK) = 8
83 epoll_create1(EPOLL_CLOEXEC) = 9
83 timerfd_create(CLOCK_MONOTONIC, TFD_CLOEXEC) = 10
83 epoll_ctl(9, EPOLL_CTL_ADD, 8, {EPOLLIN|EPOLLERR|EPOLLET, {u32=3538285544, u64=140736731673576}}) = 0
83 write(8, "\1\0\0\0\0\0\0\0", 8) = 8
83 epoll_ctl(9, EPOLL_CTL_ADD, 10, {EPOLLIN|EPOLLERR, {u32=3538285556, u64=140736731673588}}) = 0
83 socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 11
83 epoll_ctl(9, EPOLL_CTL_ADD, 11, {EPOLLIN|EPOLLPRI|EPOLLERR|EPOLLHUP|EPOLLET, {u32=3537962896, u64=140736731350928}}) = 0
83 setsockopt(11, SOL_SOCKET, SO_REUSEADDR, [1], 4) = 0
83 ioctl(11, FIONBIO, [1]) = 0
83 bind(11, {sa_family=AF_INET, sin_port=htons(27017), sin_addr=inet_addr("127.0.0.1")}, 16) = 0
83 unlink("/tmp/mongodb-27017.sock") = 0
83 socket(AF_UNIX, SOCK_STREAM, 0) = 12
83 epoll_ctl(9, EPOLL_CTL_ADD, 12, {EPOLLIN|EPOLLPRI|EPOLLERR|EPOLLHUP|EPOLLET, {u32=3537963072, u64=140736731351104}}) = 0
83 setsockopt(12, SOL_SOCKET, SO_REUSEADDR, [1], 4) = 0
83 ioctl(12, FIONBIO, [1]) = 0
83 bind(12, {sa_family=AF_UNIX, sun_path="/tmp/mongodb-27017.sock"}, 110) = 0
83 chmod("/tmp/mongodb-27017.sock", 0700) = 0
83 stat("/var/lib/mongodb/storage.bson", 0x7fffdac92100) = -1 ENOENT (No such file or directory)
83 stat("/var/lib/mongodb/local.ns", 0x7fffdac92230) = -1 ENOENT (No such file or directory)
83 stat("/var/lib/mongodb/local/local.ns", 0x7fffdac92230) = -1 ENOENT (No such file or directory)
83 stat("/var/lib/mongodb/storage.bson", 0x7fffdac92280) = -1 ENOENT (No such file or directory)
83 statfs("/var/lib/mongodb", {f_type=0x53464846, f_bsize=4096, f_blocks=28651775, f_bfree=4547833, f_bavail=4547833, f_files=999, f_ffree=1000000, f_fsid={val=[1, 0]}, f_namelen=255, f_frsize=4096, f_flags=ST_VALID|ST_NOATIME}) = 0
83 getpid() = 83
83 getpid() = 83
83 futex(0x7fffd3025984, FUTEX_WAKE_PRIVATE, 1) = 1
86 <... futex resumed>) = 0
83 gettimeofday( <unfinished ...>
86 futex(0x7fffd3025930, FUTEX_WAIT_PRIVATE, 2, NULL <unfinished ...>
83 <... gettimeofday resumed>{tv_sec=1589401956, tv_usec=797267}, NULL) = 0
83 futex(0x7fffd3025930, FUTEX_WAKE_PRIVATE, 1) = 1
86 <... futex resumed>) = 0
83 stat("/var/lib/mongodb/journal", <unfinished ...>
86 futex(0x7fffd3025930, FUTEX_WAKE_PRIVATE, 1 <unfinished ...>
83 <... stat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0
86 <... futex resumed>) = 0
83 gettimeofday( <unfinished ...>
86 futex(0x7fffd3025980, FUTEX_WAIT_BITSET_PRIVATE|FUTEX_CLOCK_REALTIME, 0, {tv_sec=1589401956, tv_nsec=807000000}, FUTEX_BITSET_MATCH_ANY <unfinished ...>
83 <... gettimeofday resumed>{tv_sec=1589401956, tv_usec=798525}, NULL) = 0
83 write(5, "2020-05-13T22:32:36.798+0200 I S"..., 419) = 419
83 time(NULL) = 1589401956 (2020-05-13T22:32:36+0200)
83 clock_gettime(CLOCK_REALTIME, {tv_sec=1589401956, tv_nsec=799617100}) = 0
86 <... futex resumed>) = -1 ETIMEDOUT (Connection timed out)
86 clock_gettime(CLOCK_REALTIME, {tv_sec=1589401956, tv_nsec=820193300}) = 0
86 gettimeofday({tv_sec=1589401956, tv_usec=820690}, NULL) = 0
86 futex(0x7fffd3025930, FUTEX_WAKE_PRIVATE, 1) = 0
86 futex(0x7fffd3025980, FUTEX_WAIT_BITSET_PRIVATE|FUTEX_CLOCK_REALTIME, 0, {tv_sec=1589401956, tv_nsec=830000000}, FUTEX_BITSET_MATCH_ANY) = -1 ETIMEDOUT (Connection timed out)
86 clock_gettime(CLOCK_REALTIME, {tv_sec=1589401956, tv_nsec=836841200}) = 0
86 futex(0x7fffd3025930, FUTEX_WAKE_PRIVATE, 1) = 0
86 futex(0x7fffd3025980, FUTEX_WAIT_PRIVATE, 0, NULL <unfinished ...>
83 clock_gettime(CLOCK_REALTIME, {tv_sec=1589401956, tv_nsec=931194100}) = 0
83 clock_gettime(CLOCK_REALTIME, {tv_sec=1589401956, tv_nsec=931536300}) = 0
83 clock_gettime(CLOCK_REALTIME, {tv_sec=1589401957, tv_nsec=67155100}) = 0
83 clock_gettime(CLOCK_REALTIME, {tv_sec=1589401957, tv_nsec=67647600}) = 0
83 clock_gettime(CLOCK_REALTIME, {tv_sec=1589401957, tv_nsec=199949700}) = 0
83 futex(0x7f53ae6a2788, FUTEX_WAKE_PRIVATE, 2147483647) = 0
83 openat(AT_FDCWD, "/var/lib/mongodb/WiredTiger.lock", O_RDWR|O_CREAT|O_CLOEXEC, 0666) = 13
83 fcntl(13, F_SETLK, {l_type=F_WRLCK, l_whence=SEEK_SET, l_start=0, l_len=1}) = 0
83 fstat(13, {st_mode=S_IFREG|0600, st_size=21, ...}) = 0
83 openat(AT_FDCWD, "/var/lib/mongodb/WiredTiger", O_RDWR|O_CREAT|O_CLOEXEC, 0666) = 14
83 fcntl(14, F_SETLK, {l_type=F_WRLCK, l_whence=SEEK_SET, l_start=0, l_len=1}) = 0
83 fcntl(14, F_SETLK, {l_type=F_UNLCK, l_whence=SEEK_SET, l_start=0, l_len=1}) = 0
83 stat("/var/lib/mongodb/WiredTiger.turtle", 0x7fffdac91af0) = -1 ENOENT (No such file or directory)
83 stat("/var/lib/mongodb/WiredTiger.turtle.set", 0x7fffdac91af0) = -1 ENOENT (No such file or directory)
83 pwrite64(14, "WiredTiger\nWiredTiger 3.1.0: (Ap"..., 46, 0) = 46
83 fdatasync(14) = 0
83 close(14) = 0
83 stat("/var/lib/mongodb/WiredTiger.config", 0x7fffdac91a90) = -1 ENOENT (No such file or directory)
83 brk(0x7fffd4544000) = 0x7fffd4544000
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [HUP INT USR1 TERM XCPU], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, [HUP INT USR1 TERM XCPU], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [HUP INT USR1 TERM XCPU], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, [HUP INT USR1 TERM XCPU], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [HUP INT USR1 TERM XCPU], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, [HUP INT USR1 TERM XCPU], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [HUP INT USR1 TERM XCPU], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, [HUP INT USR1 TERM XCPU], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [HUP INT USR1 TERM XCPU], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, [HUP INT USR1 TERM XCPU], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [HUP INT USR1 TERM XCPU], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, [HUP INT USR1 TERM XCPU], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [HUP INT USR1 TERM XCPU], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, [HUP INT USR1 TERM XCPU], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [HUP INT USR1 TERM XCPU], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, [HUP INT USR1 TERM XCPU], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [HUP INT USR1 TERM XCPU], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], <unfinished ...>
84 <... clock_nanosleep resumed>NULL) = 0
83 <... rt_sigprocmask resumed>~[KILL STOP RTMIN RT_1], 8) = 0
84 close(1 <unfinished ...>
83 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], <unfinished ...>
84 <... close resumed>) = 0
83 <... rt_sigprocmask resumed>NULL, 8) = 0
84 close(2 <unfinished ...>
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], <unfinished ...>
84 <... close resumed>) = 0
83 <... rt_sigprocmask resumed>~[KILL STOP RTMIN RT_1], 8) = 0
84 exit_group(0 <unfinished ...>
83 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], <unfinished ...>
84 <... exit_group resumed>) = ?
83 <... rt_sigprocmask resumed>NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], <unfinished ...>
84 +++ exited with 0 +++
83 <... rt_sigprocmask resumed>~[KILL STOP RTMIN RT_1], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], <unfinished ...>
66 <... wait4 resumed>[{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 84
83 <... rt_sigprocmask resumed>NULL, 8) = 0
66 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=84, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
83 rt_sigprocmask(SIG_SETMASK, [HUP INT USR1 TERM XCPU], <unfinished ...>
66 rt_sigreturn({mask=[]} <unfinished ...>
83 <... rt_sigprocmask resumed>NULL, 8) = 0
66 <... rt_sigreturn resumed>) = 84
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], <unfinished ...>
66 stat("/run/mongodb/mongodb.pid", <unfinished ...>
83 <... rt_sigprocmask resumed>[HUP INT USR1 TERM XCPU], 8) = 0
66 <... stat resumed>{st_mode=S_IFREG|0644, st_size=3, ...}) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], <unfinished ...>
66 wait4(-1, <unfinished ...>
83 <... rt_sigprocmask resumed>~[KILL STOP RTMIN RT_1], 8) = 0
66 <... wait4 resumed>0x7fffd75f2dac, WNOHANG, NULL) = -1 ECHILD (No child processes)
83 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], <unfinished ...>
66 pipe( <unfinished ...>
83 <... rt_sigprocmask resumed>NULL, 8) = 0
66 <... pipe resumed>[3, 4]) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], <unfinished ...>
66 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD <unfinished ...>
83 <... rt_sigprocmask resumed>~[KILL STOP RTMIN RT_1], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, [HUP INT USR1 TERM XCPU], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [HUP INT USR1 TERM XCPU], 8) = 0
66 <... clone resumed>, child_tidptr=0x7f4135c51690) = 87
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], <unfinished ...>
66 close(4 <unfinished ...>
87 close(10 <unfinished ...>
66 <... close resumed>) = 0
83 <... rt_sigprocmask resumed>~[KILL STOP RTMIN RT_1], 8) = 0
66 read(3, <unfinished ...>
87 <... close resumed>) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], <unfinished ...>
87 close(3 <unfinished ...>
83 <... rt_sigprocmask resumed>NULL, 8) = 0
87 <... close resumed>) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], <unfinished ...>
87 dup2(4, 1 <unfinished ...>
83 <... rt_sigprocmask resumed>~[KILL STOP RTMIN RT_1], 8) = 0
87 <... dup2 resumed>) = 1
83 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], <unfinished ...>
87 close(4 <unfinished ...>
83 <... rt_sigprocmask resumed>NULL, 8) = 0
87 <... close resumed>) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], <unfinished ...>
87 stat("/usr/local/sbin/cat", <unfinished ...>
83 <... rt_sigprocmask resumed>~[KILL STOP RTMIN RT_1], 8) = 0
87 <... stat resumed>0x7fffd75f2bf0) = -1 ENOENT (No such file or directory)
83 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], <unfinished ...>
87 stat("/usr/local/bin/cat", <unfinished ...>
83 <... rt_sigprocmask resumed>NULL, 8) = 0
87 <... stat resumed>0x7fffd75f2bf0) = -1 ENOENT (No such file or directory)
83 rt_sigprocmask(SIG_SETMASK, [HUP INT USR1 TERM XCPU], <unfinished ...>
87 stat("/sbin/cat", <unfinished ...>
83 <... rt_sigprocmask resumed>NULL, 8) = 0
87 <... stat resumed>0x7fffd75f2bf0) = -1 ENOENT (No such file or directory)
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], <unfinished ...>
87 stat("/bin/cat", <unfinished ...>
83 <... rt_sigprocmask resumed>[HUP INT USR1 TERM XCPU], 8) = 0
87 <... stat resumed>{st_mode=S_IFREG|0755, st_size=43416, ...}) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], <unfinished ...>
87 execve("/bin/cat", ["cat", "/run/mongodb/mongodb.pid"], 0x7fffcf20bfc8 /* 18 vars */ <unfinished ...>
83 <... rt_sigprocmask resumed>~[KILL STOP RTMIN RT_1], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0
87 <... execve resumed>) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], <unfinished ...>
87 brk(NULL <unfinished ...>
83 <... rt_sigprocmask resumed>~[KILL STOP RTMIN RT_1], 8) = 0
87 <... brk resumed>) = 0x7fffb99b1000
83 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], <unfinished ...>
87 arch_prctl(0x3001 /* ARCH_??? */, 0x7fffc06c1f50 <unfinished ...>
83 <... rt_sigprocmask resumed>NULL, 8) = 0
87 <... arch_prctl resumed>) = -1 EINVAL (Invalid argument)
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], <unfinished ...>
87 access("/etc/ld.so.preload", R_OK <unfinished ...>
83 <... rt_sigprocmask resumed>~[KILL STOP RTMIN RT_1], 8) = 0
87 <... access resumed>) = -1 ENOENT (No such file or directory)
83 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], <unfinished ...>
87 openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC <unfinished ...>
83 <... rt_sigprocmask resumed>NULL, 8) = 0
87 <... openat resumed>) = 3
83 rt_sigprocmask(SIG_SETMASK, [HUP INT USR1 TERM XCPU], <unfinished ...>
87 fstat(3, <unfinished ...>
83 <... rt_sigprocmask resumed>NULL, 8) = 0
87 <... fstat resumed>{st_mode=S_IFREG|0644, st_size=28564, ...}) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], <unfinished ...>
87 mmap(NULL, 28564, PROT_READ, MAP_PRIVATE, 3, 0 <unfinished ...>
83 <... rt_sigprocmask resumed>[HUP INT USR1 TERM XCPU], 8) = 0
87 <... mmap resumed>) = 0x7f687a686000
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], <unfinished ...>
87 close(3 <unfinished ...>
83 <... rt_sigprocmask resumed>~[KILL STOP RTMIN RT_1], 8) = 0
87 <... close resumed>) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], <unfinished ...>
87 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libc.so.6", O_RDONLY|O_CLOEXEC <unfinished ...>
83 <... rt_sigprocmask resumed>NULL, 8) = 0
87 <... openat resumed>) = 3
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], <unfinished ...>
87 read(3, <unfinished ...>
83 <... rt_sigprocmask resumed>~[KILL STOP RTMIN RT_1], 8) = 0
87 <... read resumed>"\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\360q\2\0\0\0\0\0"..., 832) = 832
83 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], <unfinished ...>
87 pread64(3, <unfinished ...>
83 <... rt_sigprocmask resumed>NULL, 8) = 0
87 <... pread64 resumed>"\6\0\0\0\4\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0"..., 784, 64) = 784
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], <unfinished ...>
87 pread64(3, <unfinished ...>
83 <... rt_sigprocmask resumed>~[KILL STOP RTMIN RT_1], 8) = 0
87 <... pread64 resumed>"\4\0\0\0\20\0\0\0\5\0\0\0GNU\0\2\0\0\300\4\0\0\0\3\0\0\0\0\0\0\0", 32, 848) = 32
83 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], <unfinished ...>
87 pread64(3, <unfinished ...>
83 <... rt_sigprocmask resumed>NULL, 8) = 0
87 <... pread64 resumed>"\4\0\0\0\24\0\0\0\3\0\0\0GNU\0cBR\340\305\370\2609W\242\345)q\235A\1"..., 68, 880) = 68
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], <unfinished ...>
87 fstat(3, <unfinished ...>
83 <... rt_sigprocmask resumed>~[KILL STOP RTMIN RT_1], 8) = 0
87 <... fstat resumed>{st_mode=S_IFREG|0755, st_size=2029224, ...}) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], <unfinished ...>
87 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
83 <... rt_sigprocmask resumed>NULL, 8) = 0
87 <... mmap resumed>) = 0x7f687a680000
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], <unfinished ...>
87 pread64(3, <unfinished ...>
83 <... rt_sigprocmask resumed>~[KILL STOP RTMIN RT_1], 8) = 0
87 <... pread64 resumed>"\6\0\0\0\4\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0"..., 784, 64) = 784
83 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], <unfinished ...>
87 pread64(3, <unfinished ...>
83 <... rt_sigprocmask resumed>NULL, 8) = 0
87 <... pread64 resumed>"\4\0\0\0\20\0\0\0\5\0\0\0GNU\0\2\0\0\300\4\0\0\0\3\0\0\0\0\0\0\0", 32, 848) = 32
83 rt_sigprocmask(SIG_SETMASK, [HUP INT USR1 TERM XCPU], <unfinished ...>
87 pread64(3, <unfinished ...>
83 <... rt_sigprocmask resumed>NULL, 8) = 0
87 <... pread64 resumed>"\4\0\0\0\24\0\0\0\3\0\0\0GNU\0cBR\340\305\370\2609W\242\345)q\235A\1"..., 68, 880) = 68
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], <unfinished ...>
87 mmap(NULL, 2036952, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0 <unfinished ...>
83 <... rt_sigprocmask resumed>[HUP INT USR1 TERM XCPU], 8) = 0
87 <... mmap resumed>) = 0x7f687a450000
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], <unfinished ...>
87 mprotect(0x7f687a475000, 1847296, PROT_NONE <unfinished ...>
83 <... rt_sigprocmask resumed>~[KILL STOP RTMIN RT_1], 8) = 0
87 <... mprotect resumed>) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], <unfinished ...>
87 mmap(0x7f687a475000, 1540096, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x25000 <unfinished ...>
83 <... rt_sigprocmask resumed>NULL, 8) = 0
87 <... mmap resumed>) = 0x7f687a475000
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], <unfinished ...>
87 mmap(0x7f687a5ed000, 303104, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x19d000 <unfinished ...>
83 <... rt_sigprocmask resumed>~[KILL STOP RTMIN RT_1], 8) = 0
87 <... mmap resumed>) = 0x7f687a5ed000
83 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], <unfinished ...>
87 mmap(0x7f687a638000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1e7000 <unfinished ...>
83 <... rt_sigprocmask resumed>NULL, 8) = 0
87 <... mmap resumed>) = 0x7f687a638000
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], <unfinished ...>
87 mmap(0x7f687a63e000, 13528, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 <unfinished ...>
83 <... rt_sigprocmask resumed>~[KILL STOP RTMIN RT_1], 8) = 0
87 <... mmap resumed>) = 0x7f687a63e000
83 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], <unfinished ...>
87 close(3 <unfinished ...>
83 <... rt_sigprocmask resumed>NULL, 8) = 0
87 <... close resumed>) = 0
83 rt_sigprocmask(SIG_SETMASK, [HUP INT USR1 TERM XCPU], <unfinished ...>
87 arch_prctl(ARCH_SET_FS, 0x7f687a6813c0 <unfinished ...>
83 <... rt_sigprocmask resumed>NULL, 8) = 0
87 <... arch_prctl resumed>) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [HUP INT USR1 TERM XCPU], 8) = 0
87 mprotect(0x7f687a638000, 12288, PROT_READ <unfinished ...>
83 rt_sigprocmask(SIG_SETMASK, [HUP INT USR1 TERM XCPU], <unfinished ...>
87 <... mprotect resumed>) = 0
83 <... rt_sigprocmask resumed>NULL, 8) = 0
87 mprotect(0x7f687a697000, 4096, PROT_READ <unfinished ...>
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], <unfinished ...>
87 <... mprotect resumed>) = 0
83 <... rt_sigprocmask resumed>[HUP INT USR1 TERM XCPU], 8) = 0
87 mprotect(0x7f687a67d000, 4096, PROT_READ <unfinished ...>
83 rt_sigprocmask(SIG_SETMASK, [HUP INT USR1 TERM XCPU], <unfinished ...>
87 <... mprotect resumed>) = 0
83 <... rt_sigprocmask resumed>NULL, 8) = 0
87 munmap(0x7f687a686000, 28564 <unfinished ...>
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], <unfinished ...>
87 <... munmap resumed>) = 0
83 <... rt_sigprocmask resumed>[HUP INT USR1 TERM XCPU], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, [HUP INT USR1 TERM XCPU], <unfinished ...>
87 brk(NULL <unfinished ...>
83 <... rt_sigprocmask resumed>NULL, 8) = 0
87 <... brk resumed>) = 0x7fffb99b1000
87 brk(0x7fffb99d2000) = 0x7fffb99d2000
87 openat(AT_FDCWD, "/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC) = 3
87 fstat(3, {st_mode=S_IFREG|0644, st_size=3035952, ...}) = 0
87 mmap(NULL, 3035952, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f687a16a000
87 close(3) = 0
87 openat(AT_FDCWD, "/usr/share/locale/locale.alias", O_RDONLY|O_CLOEXEC) = 3
87 fstat(3, {st_mode=S_IFREG|0644, st_size=2996, ...}) = 0
87 read(3, "# Locale name alias data base.\n#"..., 4096) = 2996
87 read(3, "", 4096) = 0
87 close(3) = 0
87 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_IDENTIFICATION", O_RDONLY|O_CLOEXEC) = 3
87 fstat(3, {st_mode=S_IFREG|0644, st_size=252, ...}) = 0
87 mmap(NULL, 252, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f687a68c000
87 close(3) = 0
87 openat(AT_FDCWD, "/usr/lib/x86_64-linux-gnu/gconv/gconv-modules.cache", O_RDONLY) = 3
87 fstat(3, {st_mode=S_IFREG|0644, st_size=27002, ...}) = 0
87 mmap(NULL, 27002, PROT_READ, MAP_SHARED, 3, 0) = 0x7f687a685000
87 close(3) = 0
87 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_MEASUREMENT", O_RDONLY|O_CLOEXEC) = 3
87 fstat(3, {st_mode=S_IFREG|0644, st_size=23, ...}) = 0
87 mmap(NULL, 23, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f687a684000
87 close(3) = 0
87 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_TELEPHONE", O_RDONLY|O_CLOEXEC) = 3
87 fstat(3, {st_mode=S_IFREG|0644, st_size=47, ...}) = 0
87 mmap(NULL, 47, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f687a683000
87 close(3) = 0
87 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_ADDRESS", O_RDONLY|O_CLOEXEC) = 3
87 fstat(3, {st_mode=S_IFREG|0644, st_size=131, ...}) = 0
87 mmap(NULL, 131, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f687a682000
87 close(3) = 0
87 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_NAME", O_RDONLY|O_CLOEXEC) = 3
87 fstat(3, {st_mode=S_IFREG|0644, st_size=62, ...}) = 0
87 mmap(NULL, 62, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f687a67c000
87 close(3) = 0
87 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_PAPER", O_RDONLY|O_CLOEXEC) = 3
87 fstat(3, {st_mode=S_IFREG|0644, st_size=34, ...}) = 0
87 mmap(NULL, 34, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f687a64f000
87 close(3) = 0
87 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_MESSAGES", O_RDONLY|O_CLOEXEC) = 3
87 fstat(3, {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
87 close(3) = 0
87 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_MESSAGES/SYS_LC_MESSAGES", O_RDONLY|O_CLOEXEC) = 3
87 fstat(3, {st_mode=S_IFREG|0644, st_size=48, ...}) = 0
87 mmap(NULL, 48, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f687a64e000
87 close(3) = 0
87 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_MONETARY", O_RDONLY|O_CLOEXEC) = 3
87 fstat(3, {st_mode=S_IFREG|0644, st_size=270, ...}) = 0
87 mmap(NULL, 270, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f687a64d000
87 close(3) = 0
87 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_COLLATE", O_RDONLY|O_CLOEXEC) = 3
87 fstat(3, {st_mode=S_IFREG|0644, st_size=1518110, ...}) = 0
87 mmap(NULL, 1518110, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f6879ff7000
87 close(3) = 0
87 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_TIME", O_RDONLY|O_CLOEXEC) = 3
87 fstat(3, {st_mode=S_IFREG|0644, st_size=3360, ...}) = 0
87 mmap(NULL, 3360, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f687a64c000
87 close(3) = 0
87 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_NUMERIC", O_RDONLY|O_CLOEXEC) = 3
87 fstat(3, {st_mode=S_IFREG|0644, st_size=50, ...}) = 0
87 mmap(NULL, 50, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f687a64b000
87 close(3) = 0
87 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_CTYPE", O_RDONLY|O_CLOEXEC) = 3
87 fstat(3, {st_mode=S_IFREG|0644, st_size=201272, ...}) = 0
87 mmap(NULL, 201272, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f6879fc5000
87 close(3) = 0
87 fstat(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0
87 openat(AT_FDCWD, "/run/mongodb/mongodb.pid", O_RDONLY) = 3
87 fstat(3, {st_mode=S_IFREG|0644, st_size=3, ...}) = 0
87 fadvise64(3, 0, 0, POSIX_FADV_SEQUENTIAL) = 0
87 mmap(NULL, 139264, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
83 brk(0x7fffd4644000 <unfinished ...>
87 <... mmap resumed>) = 0x7f6879fa0000
83 <... brk resumed>) = 0x7fffd4644000
87 read(3, <unfinished ...>
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [HUP INT USR1 TERM XCPU], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, [HUP INT USR1 TERM XCPU], <unfinished ...>
87 <... read resumed>"83\n", 131072) = 3
83 <... rt_sigprocmask resumed>NULL, 8) = 0
87 write(1, "83\n", 3 <unfinished ...>
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], <unfinished ...>
66 <... read resumed>"83\n", 128) = 3
87 <... write resumed>) = 3
66 read(3, <unfinished ...>
83 <... rt_sigprocmask resumed>[HUP INT USR1 TERM XCPU], 8) = 0
87 read(3, <unfinished ...>
83 rt_sigprocmask(SIG_SETMASK, [HUP INT USR1 TERM XCPU], <unfinished ...>
87 <... read resumed>"", 131072) = 0
83 <... rt_sigprocmask resumed>NULL, 8) = 0
87 munmap(0x7f6879fa0000, 139264 <unfinished ...>
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], <unfinished ...>
87 <... munmap resumed>) = 0
83 <... rt_sigprocmask resumed>[HUP INT USR1 TERM XCPU], 8) = 0
87 close(3 <unfinished ...>
83 rt_sigprocmask(SIG_SETMASK, [HUP INT USR1 TERM XCPU], <unfinished ...>
87 <... close resumed>) = 0
83 <... rt_sigprocmask resumed>NULL, 8) = 0
87 close(1 <unfinished ...>
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], <unfinished ...>
66 <... read resumed>"", 128) = 0
87 <... close resumed>) = 0
66 close(3 <unfinished ...>
83 <... rt_sigprocmask resumed>[HUP INT USR1 TERM XCPU], 8) = 0
66 <... close resumed>) = 0
87 close(2 <unfinished ...>
66 wait4(-1, <unfinished ...>
83 rt_sigprocmask(SIG_SETMASK, [HUP INT USR1 TERM XCPU], <unfinished ...>
87 <... close resumed>) = 0
83 <... rt_sigprocmask resumed>NULL, 8) = 0
87 exit_group(0 <unfinished ...>
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], <unfinished ...>
87 <... exit_group resumed>) = ?
83 <... rt_sigprocmask resumed>[HUP INT USR1 TERM XCPU], 8) = 0
87 +++ exited with 0 +++
83 rt_sigprocmask(SIG_SETMASK, [HUP INT USR1 TERM XCPU], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], <unfinished ...>
66 <... wait4 resumed>[{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 87
83 <... rt_sigprocmask resumed>[HUP INT USR1 TERM XCPU], 8) = 0
66 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=87, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
83 rt_sigprocmask(SIG_SETMASK, [HUP INT USR1 TERM XCPU], <unfinished ...>
66 rt_sigreturn({mask=[]} <unfinished ...>
83 <... rt_sigprocmask resumed>NULL, 8) = 0
66 <... rt_sigreturn resumed>) = 87
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], <unfinished ...>
66 wait4(-1, <unfinished ...>
83 <... rt_sigprocmask resumed>[HUP INT USR1 TERM XCPU], 8) = 0
66 <... wait4 resumed>0x7fffd75f2dcc, WNOHANG, NULL) = -1 ECHILD (No child processes)
83 rt_sigprocmask(SIG_SETMASK, [HUP INT USR1 TERM XCPU], <unfinished ...>
66 stat("/proc/83", <unfinished ...>
83 <... rt_sigprocmask resumed>NULL, 8) = 0
66 <... stat resumed>{st_mode=S_IFDIR|0555, st_size=0, ...}) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], <unfinished ...>
66 pipe( <unfinished ...>
83 <... rt_sigprocmask resumed>[HUP INT USR1 TERM XCPU], 8) = 0
66 <... pipe resumed>[3, 4]) = 0
83 rt_sigprocmask(SIG_SETMASK, [HUP INT USR1 TERM XCPU], <unfinished ...>
66 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD <unfinished ...>
83 <... rt_sigprocmask resumed>NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [HUP INT USR1 TERM XCPU], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0
66 <... clone resumed>, child_tidptr=0x7f4135c51690) = 88
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], <unfinished ...>
66 close(4 <unfinished ...>
88 close(10 <unfinished ...>
66 <... close resumed>) = 0
83 <... rt_sigprocmask resumed>~[KILL STOP RTMIN RT_1], 8) = 0
66 read(3, <unfinished ...>
88 <... close resumed>) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], <unfinished ...>
88 close(3 <unfinished ...>
83 <... rt_sigprocmask resumed>NULL, 8) = 0
88 <... close resumed>) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], <unfinished ...>
88 dup2(4, 1 <unfinished ...>
83 <... rt_sigprocmask resumed>~[KILL STOP RTMIN RT_1], 8) = 0
88 <... dup2 resumed>) = 1
83 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], <unfinished ...>
88 close(4 <unfinished ...>
83 <... rt_sigprocmask resumed>NULL, 8) = 0
88 <... close resumed>) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], <unfinished ...>
88 stat("/usr/local/sbin/cat", <unfinished ...>
83 <... rt_sigprocmask resumed>~[KILL STOP RTMIN RT_1], 8) = 0
88 <... stat resumed>0x7fffd75f29d0) = -1 ENOENT (No such file or directory)
83 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], <unfinished ...>
88 stat("/usr/local/bin/cat", <unfinished ...>
83 <... rt_sigprocmask resumed>NULL, 8) = 0
88 <... stat resumed>0x7fffd75f29d0) = -1 ENOENT (No such file or directory)
83 rt_sigprocmask(SIG_SETMASK, [HUP INT USR1 TERM XCPU], <unfinished ...>
88 stat("/sbin/cat", <unfinished ...>
83 <... rt_sigprocmask resumed>NULL, 8) = 0
88 <... stat resumed>0x7fffd75f29d0) = -1 ENOENT (No such file or directory)
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], <unfinished ...>
88 stat("/bin/cat", <unfinished ...>
83 <... rt_sigprocmask resumed>[HUP INT USR1 TERM XCPU], 8) = 0
88 <... stat resumed>{st_mode=S_IFREG|0755, st_size=43416, ...}) = 0
83 rt_sigprocmask(SIG_SETMASK, [HUP INT USR1 TERM XCPU], <unfinished ...>
88 pipe( <unfinished ...>
83 <... rt_sigprocmask resumed>NULL, 8) = 0
88 <... pipe resumed>[3, 4]) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], <unfinished ...>
88 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD <unfinished ...>
83 <... rt_sigprocmask resumed>[HUP INT USR1 TERM XCPU], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, [HUP INT USR1 TERM XCPU], NULL, 8) = 0
88 <... clone resumed>, child_tidptr=0x7f4135c51690) = 89
89 close(3 <unfinished ...>
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], <unfinished ...>
88 close(4 <unfinished ...>
83 <... rt_sigprocmask resumed>[HUP INT USR1 TERM XCPU], 8) = 0
89 <... close resumed>) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], <unfinished ...>
88 <... close resumed>) = 0
83 <... rt_sigprocmask resumed>~[KILL STOP RTMIN RT_1], 8) = 0
89 dup2(4, 1 <unfinished ...>
83 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], <unfinished ...>
88 stat("/usr/local/sbin/tr", <unfinished ...>
83 <... rt_sigprocmask resumed>NULL, 8) = 0
89 <... dup2 resumed>) = 1
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], <unfinished ...>
88 <... stat resumed>0x7fffd75f29d0) = -1 ENOENT (No such file or directory)
83 <... rt_sigprocmask resumed>~[KILL STOP RTMIN RT_1], 8) = 0
89 close(4 <unfinished ...>
83 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], <unfinished ...>
88 stat("/usr/local/bin/tr", <unfinished ...>
83 <... rt_sigprocmask resumed>NULL, 8) = 0
89 <... close resumed>) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], <unfinished ...>
88 <... stat resumed>0x7fffd75f29d0) = -1 ENOENT (No such file or directory)
83 <... rt_sigprocmask resumed>~[KILL STOP RTMIN RT_1], 8) = 0
89 execve("/bin/cat", ["cat", "/proc/83/cmdline"], 0x7fffcf20c048 /* 18 vars */ <unfinished ...>
83 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], <unfinished ...>
88 stat("/sbin/tr", <unfinished ...>
83 <... rt_sigprocmask resumed>NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, [HUP INT USR1 TERM XCPU], <unfinished ...>
88 <... stat resumed>0x7fffd75f29d0) = -1 ENOENT (No such file or directory)
89 <... execve resumed>) = 0
83 <... rt_sigprocmask resumed>NULL, 8) = 0
88 stat("/bin/tr", <unfinished ...>
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], <unfinished ...>
89 brk(NULL <unfinished ...>
83 <... rt_sigprocmask resumed>[HUP INT USR1 TERM XCPU], 8) = 0
88 <... stat resumed>{st_mode=S_IFREG|0755, st_size=51544, ...}) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], <unfinished ...>
89 <... brk resumed>) = 0x7fffcb01f000
83 <... rt_sigprocmask resumed>~[KILL STOP RTMIN RT_1], 8) = 0
88 pipe( <unfinished ...>
83 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], <unfinished ...>
89 arch_prctl(0x3001 /* ARCH_??? */, 0x7fffd369b030 <unfinished ...>
83 <... rt_sigprocmask resumed>NULL, 8) = 0
88 <... pipe resumed>[4, 5]) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], <unfinished ...>
89 <... arch_prctl resumed>) = -1 EINVAL (Invalid argument)
83 <... rt_sigprocmask resumed>~[KILL STOP RTMIN RT_1], 8) = 0
88 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD <unfinished ...>
83 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], <unfinished ...>
89 access("/etc/ld.so.preload", R_OK <unfinished ...>
83 <... rt_sigprocmask resumed>NULL, 8) = 0
89 <... access resumed>) = -1 ENOENT (No such file or directory)
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], <unfinished ...>
89 openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC <unfinished ...>
83 <... rt_sigprocmask resumed>~[KILL STOP RTMIN RT_1], 8) = 0
89 <... openat resumed>) = 3
83 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], <unfinished ...>
89 fstat(3, <unfinished ...>
83 <... rt_sigprocmask resumed>NULL, 8) = 0
89 <... fstat resumed>{st_mode=S_IFREG|0644, st_size=28564, ...}) = 0
83 rt_sigprocmask(SIG_SETMASK, [HUP INT USR1 TERM XCPU], <unfinished ...>
89 mmap(NULL, 28564, PROT_READ, MAP_PRIVATE, 3, 0 <unfinished ...>
83 <... rt_sigprocmask resumed>NULL, 8) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], <unfinished ...>
89 <... mmap resumed>) = 0x7f00d7235000
83 <... rt_sigprocmask resumed>[HUP INT USR1 TERM XCPU], 8) = 0
89 close(3 <unfinished ...>
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], <unfinished ...>
88 <... clone resumed>, child_tidptr=0x7f4135c51690) = 90
89 <... close resumed>) = 0
83 <... rt_sigprocmask resumed>~[KILL STOP RTMIN RT_1], 8) = 0
88 close(3 <unfinished ...>
90 close(4 <unfinished ...>
83 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], <unfinished ...>
88 <... close resumed>) = 0
89 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libc.so.6", O_RDONLY|O_CLOEXEC <unfinished ...>
83 <... rt_sigprocmask resumed>NULL, 8) = 0
88 close(5 <unfinished ...>
90 <... close resumed>) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], <unfinished ...>
88 <... close resumed>) = 0
89 <... openat resumed>) = 3
83 <... rt_sigprocmask resumed>~[KILL STOP RTMIN RT_1], 8) = 0
88 stat("/usr/local/sbin/head", <unfinished ...>
90 dup2(3, 0 <unfinished ...>
83 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], <unfinished ...>
88 <... stat resumed>0x7fffd75f29d0) = -1 ENOENT (No such file or directory)
89 read(3, <unfinished ...>
83 <... rt_sigprocmask resumed>NULL, 8) = 0
88 stat("/usr/local/bin/head", <unfinished ...>
90 <... dup2 resumed>) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], <unfinished ...>
88 <... stat resumed>0x7fffd75f29d0) = -1 ENOENT (No such file or directory)
89 <... read resumed>"\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\360q\2\0\0\0\0\0"..., 832) = 832
83 <... rt_sigprocmask resumed>~[KILL STOP RTMIN RT_1], 8) = 0
88 stat("/sbin/head", <unfinished ...>
90 close(3 <unfinished ...>
83 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], <unfinished ...>
88 <... stat resumed>0x7fffd75f29d0) = -1 ENOENT (No such file or directory)
89 pread64(3, <unfinished ...>
83 <... rt_sigprocmask resumed>NULL, 8) = 0
88 stat("/bin/head", <unfinished ...>
90 <... close resumed>) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], <unfinished ...>
89 <... pread64 resumed>"\6\0\0\0\4\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0"..., 784, 64) = 784
83 <... rt_sigprocmask resumed>~[KILL STOP RTMIN RT_1], 8) = 0
88 <... stat resumed>{st_mode=S_IFREG|0755, st_size=47480, ...}) = 0
90 dup2(5, 1 <unfinished ...>
83 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], <unfinished ...>
88 pipe( <unfinished ...>
89 pread64(3, <unfinished ...>
83 <... rt_sigprocmask resumed>NULL, 8) = 0
88 <... pipe resumed>[3, 5]) = 0
90 <... dup2 resumed>) = 1
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], <unfinished ...>
88 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD <unfinished ...>
89 <... pread64 resumed>"\4\0\0\0\20\0\0\0\5\0\0\0GNU\0\2\0\0\300\4\0\0\0\3\0\0\0\0\0\0\0", 32, 848) = 32
83 <... rt_sigprocmask resumed>~[KILL STOP RTMIN RT_1], 8) = 0
90 close(5 <unfinished ...>
83 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], <unfinished ...>
89 pread64(3, <unfinished ...>
83 <... rt_sigprocmask resumed>NULL, 8) = 0
90 <... close resumed>) = 0
83 rt_sigprocmask(SIG_SETMASK, [HUP INT USR1 TERM XCPU], <unfinished ...>
89 <... pread64 resumed>"\4\0\0\0\24\0\0\0\3\0\0\0GNU\0cBR\340\305\370\2609W\242\345)q\235A\1"..., 68, 880) = 68
83 <... rt_sigprocmask resumed>NULL, 8) = 0
90 execve("/bin/tr", ["tr", "\\000", "\\n"], 0x7fffcf20c060 /* 18 vars */ <unfinished ...>
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], <unfinished ...>
89 fstat(3, <unfinished ...>
83 <... rt_sigprocmask resumed>[HUP INT USR1 TERM XCPU], 8) = 0
89 <... fstat resumed>{st_mode=S_IFREG|0755, st_size=2029224, ...}) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], <unfinished ...>
88 <... clone resumed>, child_tidptr=0x7f4135c51690) = 91
90 <... execve resumed>) = 0
83 <... rt_sigprocmask resumed>~[KILL STOP RTMIN RT_1], 8) = 0
88 close(4 <unfinished ...>
89 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
91 close(3 <unfinished ...>
83 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], <unfinished ...>
88 <... close resumed>) = 0
89 <... mmap resumed>) = 0x7f00d7230000
90 brk(NULL <unfinished ...>
83 <... rt_sigprocmask resumed>NULL, 8) = 0
88 close(5 <unfinished ...>
89 pread64(3, <unfinished ...>
91 <... close resumed>) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], <unfinished ...>
88 <... close resumed>) = 0
89 <... pread64 resumed>"\6\0\0\0\4\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0"..., 784, 64) = 784
90 <... brk resumed>) = 0x7fffcdcae000
83 <... rt_sigprocmask resumed>~[KILL STOP RTMIN RT_1], 8) = 0
88 stat("/usr/local/sbin/cut", <unfinished ...>
89 pread64(3, <unfinished ...>
91 dup2(4, 0 <unfinished ...>
83 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], <unfinished ...>
88 <... stat resumed>0x7fffd75f29d0) = -1 ENOENT (No such file or directory)
89 <... pread64 resumed>"\4\0\0\0\20\0\0\0\5\0\0\0GNU\0\2\0\0\300\4\0\0\0\3\0\0\0\0\0\0\0", 32, 848) = 32
90 arch_prctl(0x3001 /* ARCH_??? */, 0x7fffd58e2430 <unfinished ...>
83 <... rt_sigprocmask resumed>NULL, 8) = 0
88 stat("/usr/local/bin/cut", <unfinished ...>
89 pread64(3, <unfinished ...>
91 <... dup2 resumed>) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], <unfinished ...>
88 <... stat resumed>0x7fffd75f29d0) = -1 ENOENT (No such file or directory)
89 <... pread64 resumed>"\4\0\0\0\24\0\0\0\3\0\0\0GNU\0cBR\340\305\370\2609W\242\345)q\235A\1"..., 68, 880) = 68
90 <... arch_prctl resumed>) = -1 EINVAL (Invalid argument)
83 <... rt_sigprocmask resumed>~[KILL STOP RTMIN RT_1], 8) = 0
88 stat("/sbin/cut", <unfinished ...>
89 mmap(NULL, 2036952, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0 <unfinished ...>
91 close(4 <unfinished ...>
83 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], <unfinished ...>
88 <... stat resumed>0x7fffd75f29d0) = -1 ENOENT (No such file or directory)
89 <... mmap resumed>) = 0x7f00d7000000
90 access("/etc/ld.so.preload", R_OK <unfinished ...>
83 <... rt_sigprocmask resumed>NULL, 8) = 0
88 stat("/bin/cut", <unfinished ...>
89 mprotect(0x7f00d7025000, 1847296, PROT_NONE <unfinished ...>
91 <... close resumed>) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], <unfinished ...>
88 <... stat resumed>{st_mode=S_IFREG|0755, st_size=47480, ...}) = 0
89 <... mprotect resumed>) = 0
90 <... access resumed>) = -1 ENOENT (No such file or directory)
83 <... rt_sigprocmask resumed>~[KILL STOP RTMIN RT_1], 8) = 0
88 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD <unfinished ...>
89 mmap(0x7f00d7025000, 1540096, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x25000 <unfinished ...>
91 dup2(5, 1 <unfinished ...>
83 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], <unfinished ...>
89 <... mmap resumed>) = 0x7f00d7025000
90 openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC <unfinished ...>
83 <... rt_sigprocmask resumed>NULL, 8) = 0
89 mmap(0x7f00d719d000, 303104, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x19d000 <unfinished ...>
91 <... dup2 resumed>) = 1
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], <unfinished ...>
89 <... mmap resumed>) = 0x7f00d719d000
90 <... openat resumed>) = 3
83 <... rt_sigprocmask resumed>~[KILL STOP RTMIN RT_1], 8) = 0
91 close(5 <unfinished ...>
83 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], <unfinished ...>
89 mmap(0x7f00d71e8000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1e7000 <unfinished ...>
90 fstat(3, <unfinished ...>
83 <... rt_sigprocmask resumed>NULL, 8) = 0
89 <... mmap resumed>) = 0x7f00d71e8000
91 <... close resumed>) = 0
83 rt_sigprocmask(SIG_SETMASK, [HUP INT USR1 TERM XCPU], <unfinished ...>
89 mmap(0x7f00d71ee000, 13528, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 <unfinished ...>
90 <... fstat resumed>{st_mode=S_IFREG|0644, st_size=28564, ...}) = 0
83 <... rt_sigprocmask resumed>NULL, 8) = 0
89 <... mmap resumed>) = 0x7f00d71ee000
91 execve("/bin/head", ["head", "-n", "1"], 0x7fffcf20c058 /* 18 vars */ <unfinished ...>
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], <unfinished ...>
89 close(3 <unfinished ...>
90 mmap(NULL, 28564, PROT_READ, MAP_PRIVATE, 3, 0 <unfinished ...>
83 <... rt_sigprocmask resumed>[HUP INT USR1 TERM XCPU], 8) = 0
88 <... clone resumed>, child_tidptr=0x7f4135c51690) = 92
89 <... close resumed>) = 0
83 rt_sigprocmask(SIG_SETMASK, [HUP INT USR1 TERM XCPU], <unfinished ...>
88 close(3 <unfinished ...>
90 <... mmap resumed>) = 0x7ff1ad3f9000
92 dup2(3, 0 <unfinished ...>
83 <... rt_sigprocmask resumed>NULL, 8) = 0
88 <... close resumed>) = 0
89 arch_prctl(ARCH_SET_FS, 0x7f00d72313c0 <unfinished ...>
90 close(3 <unfinished ...>
91 <... execve resumed>) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], <unfinished ...>
88 close(-1 <unfinished ...>
89 <... arch_prctl resumed>) = 0
90 <... close resumed>) = 0
92 <... dup2 resumed>) = 0
83 <... rt_sigprocmask resumed>[HUP INT USR1 TERM XCPU], 8) = 0
88 <... close resumed>) = -1 EBADF (Bad file descriptor)
89 mprotect(0x7f00d71e8000, 12288, PROT_READ <unfinished ...>
90 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libc.so.6", O_RDONLY|O_CLOEXEC <unfinished ...>
91 brk(NULL <unfinished ...>
83 rt_sigprocmask(SIG_SETMASK, [HUP INT USR1 TERM XCPU], <unfinished ...>
88 wait4(-1, <unfinished ...>
89 <... mprotect resumed>) = 0
90 <... openat resumed>) = 3
92 close(3 <unfinished ...>
83 <... rt_sigprocmask resumed>NULL, 8) = 0
89 mprotect(0x7f00d7246000, 4096, PROT_READ <unfinished ...>
90 read(3, <unfinished ...>
91 <... brk resumed>) = 0x7fffc9afa000
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], <unfinished ...>
89 <... mprotect resumed>) = 0
90 <... read resumed>"\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\360q\2\0\0\0\0\0"..., 832) = 832
92 <... close resumed>) = 0
83 <... rt_sigprocmask resumed>[HUP INT USR1 TERM XCPU], 8) = 0
89 mprotect(0x7f00d722d000, 4096, PROT_READ <unfinished ...>
90 pread64(3, <unfinished ...>
91 arch_prctl(0x3001 /* ARCH_??? */, 0x7fffd1cedd40 <unfinished ...>
83 rt_sigprocmask(SIG_SETMASK, [HUP INT USR1 TERM XCPU], <unfinished ...>
89 <... mprotect resumed>) = 0
90 <... pread64 resumed>"\6\0\0\0\4\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0"..., 784, 64) = 784
92 execve("/bin/cut", ["cut", "-d", ":", "-f", "1"], 0x7fffcf20c098 /* 18 vars */ <unfinished ...>
83 <... rt_sigprocmask resumed>NULL, 8) = 0
89 munmap(0x7f00d7235000, 28564 <unfinished ...>
90 pread64(3, <unfinished ...>
91 <... arch_prctl resumed>) = -1 EINVAL (Invalid argument)
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], <unfinished ...>
89 <... munmap resumed>) = 0
90 <... pread64 resumed>"\4\0\0\0\20\0\0\0\5\0\0\0GNU\0\2\0\0\300\4\0\0\0\3\0\0\0\0\0\0\0", 32, 848) = 32
83 <... rt_sigprocmask resumed>[HUP INT USR1 TERM XCPU], 8) = 0
91 access("/etc/ld.so.preload", R_OK <unfinished ...>
83 rt_sigprocmask(SIG_SETMASK, [HUP INT USR1 TERM XCPU], <unfinished ...>
90 pread64(3, <unfinished ...>
89 brk(NULL <unfinished ...>
91 <... access resumed>) = -1 ENOENT (No such file or directory)
92 <... execve resumed>) = 0
83 <... rt_sigprocmask resumed>NULL, 8) = 0
89 <... brk resumed>) = 0x7fffcb01f000
90 <... pread64 resumed>"\4\0\0\0\24\0\0\0\3\0\0\0GNU\0cBR\340\305\370\2609W\242\345)q\235A\1"..., 68, 880) = 68
91 openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC <unfinished ...>
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], <unfinished ...>
89 brk(0x7fffcb040000 <unfinished ...>
90 fstat(3, <unfinished ...>
92 brk(NULL <unfinished ...>
83 <... rt_sigprocmask resumed>[HUP INT USR1 TERM XCPU], 8) = 0
89 <... brk resumed>) = 0x7fffcb040000
90 <... fstat resumed>{st_mode=S_IFREG|0755, st_size=2029224, ...}) = 0
91 <... openat resumed>) = 3
83 rt_sigprocmask(SIG_SETMASK, [HUP INT USR1 TERM XCPU], <unfinished ...>
89 openat(AT_FDCWD, "/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC <unfinished ...>
90 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
91 fstat(3, <unfinished ...>
92 <... brk resumed>) = 0x7fffc07ef000
83 <... rt_sigprocmask resumed>NULL, 8) = 0
89 <... openat resumed>) = 3
90 <... mmap resumed>) = 0x7ff1ad430000
91 <... fstat resumed>{st_mode=S_IFREG|0644, st_size=28564, ...}) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], <unfinished ...>
89 fstat(3, <unfinished ...>
90 pread64(3, <unfinished ...>
92 arch_prctl(0x3001 /* ARCH_??? */, 0x7fffc8fd0540 <unfinished ...>
83 <... rt_sigprocmask resumed>[HUP INT USR1 TERM XCPU], 8) = 0
89 <... fstat resumed>{st_mode=S_IFREG|0644, st_size=3035952, ...}) = 0
90 <... pread64 resumed>"\6\0\0\0\4\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0"..., 784, 64) = 784
91 mmap(NULL, 28564, PROT_READ, MAP_PRIVATE, 3, 0 <unfinished ...>
83 rt_sigprocmask(SIG_SETMASK, [HUP INT USR1 TERM XCPU], <unfinished ...>
89 mmap(NULL, 3035952, PROT_READ, MAP_PRIVATE, 3, 0 <unfinished ...>
90 pread64(3, <unfinished ...>
92 <... arch_prctl resumed>) = -1 EINVAL (Invalid argument)
83 <... rt_sigprocmask resumed>NULL, 8) = 0
89 <... mmap resumed>) = 0x7f00d6d1a000
90 <... pread64 resumed>"\4\0\0\0\20\0\0\0\5\0\0\0GNU\0\2\0\0\300\4\0\0\0\3\0\0\0\0\0\0\0", 32, 848) = 32
91 <... mmap resumed>) = 0x7f3cf9a09000
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], <unfinished ...>
89 close(3 <unfinished ...>
90 pread64(3, <unfinished ...>
92 access("/etc/ld.so.preload", R_OK <unfinished ...>
83 <... rt_sigprocmask resumed>[HUP INT USR1 TERM XCPU], 8) = 0
89 <... close resumed>) = 0
90 <... pread64 resumed>"\4\0\0\0\24\0\0\0\3\0\0\0GNU\0cBR\340\305\370\2609W\242\345)q\235A\1"..., 68, 880) = 68
91 close(3 <unfinished ...>
83 rt_sigprocmask(SIG_SETMASK, [HUP INT USR1 TERM XCPU], <unfinished ...>
89 openat(AT_FDCWD, "/usr/share/locale/locale.alias", O_RDONLY|O_CLOEXEC <unfinished ...>
90 mmap(NULL, 2036952, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0 <unfinished ...>
92 <... access resumed>) = -1 ENOENT (No such file or directory)
83 <... rt_sigprocmask resumed>NULL, 8) = 0
89 <... openat resumed>) = 3
90 <... mmap resumed>) = 0x7ff1ad200000
91 <... close resumed>) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], <unfinished ...>
89 fstat(3, <unfinished ...>
90 mprotect(0x7ff1ad225000, 1847296, PROT_NONE <unfinished ...>
92 openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC <unfinished ...>
83 <... rt_sigprocmask resumed>[HUP INT USR1 TERM XCPU], 8) = 0
89 <... fstat resumed>{st_mode=S_IFREG|0644, st_size=2996, ...}) = 0
90 <... mprotect resumed>) = 0
91 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libc.so.6", O_RDONLY|O_CLOEXEC <unfinished ...>
83 rt_sigprocmask(SIG_SETMASK, [HUP INT USR1 TERM XCPU], <unfinished ...>
89 read(3, <unfinished ...>
90 mmap(0x7ff1ad225000, 1540096, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x25000 <unfinished ...>
92 <... openat resumed>) = 3
83 <... rt_sigprocmask resumed>NULL, 8) = 0
89 <... read resumed>"# Locale name alias data base.\n#"..., 4096) = 2996
90 <... mmap resumed>) = 0x7ff1ad225000
91 <... openat resumed>) = 3
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], <unfinished ...>
89 read(3, <unfinished ...>
90 mmap(0x7ff1ad39d000, 303104, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x19d000 <unfinished ...>
92 fstat(3, <unfinished ...>
83 <... rt_sigprocmask resumed>[HUP INT USR1 TERM XCPU], 8) = 0
89 <... read resumed>"", 4096) = 0
90 <... mmap resumed>) = 0x7ff1ad39d000
91 read(3, <unfinished ...>
83 rt_sigprocmask(SIG_SETMASK, [HUP INT USR1 TERM XCPU], <unfinished ...>
89 close(3 <unfinished ...>
90 mmap(0x7ff1ad3e8000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1e7000 <unfinished ...>
92 <... fstat resumed>{st_mode=S_IFREG|0644, st_size=28564, ...}) = 0
83 <... rt_sigprocmask resumed>NULL, 8) = 0
89 <... close resumed>) = 0
90 <... mmap resumed>) = 0x7ff1ad3e8000
91 <... read resumed>"\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\360q\2\0\0\0\0\0"..., 832) = 832
90 mmap(0x7ff1ad3ee000, 13528, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 <unfinished ...>
92 mmap(NULL, 28564, PROT_READ, MAP_PRIVATE, 3, 0 <unfinished ...>
89 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_IDENTIFICATION", O_RDONLY|O_CLOEXEC <unfinished ...>
91 pread64(3, <unfinished ...>
83 brk(0x7fffd477e000 <unfinished ...>
89 <... openat resumed>) = 3
90 <... mmap resumed>) = 0x7ff1ad3ee000
92 <... mmap resumed>) = 0x7f117b040000
83 <... brk resumed>) = 0x7fffd477e000
89 fstat(3, <unfinished ...>
90 close(3 <unfinished ...>
91 <... pread64 resumed>"\6\0\0\0\4\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0"..., 784, 64) = 784
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], <unfinished ...>
89 <... fstat resumed>{st_mode=S_IFREG|0644, st_size=252, ...}) = 0
90 <... close resumed>) = 0
92 close(3 <unfinished ...>
83 <... rt_sigprocmask resumed>[HUP INT USR1 TERM XCPU], 8) = 0
89 mmap(NULL, 252, PROT_READ, MAP_PRIVATE, 3, 0 <unfinished ...>
90 arch_prctl(ARCH_SET_FS, 0x7ff1ad4313c0 <unfinished ...>
91 pread64(3, <unfinished ...>
83 rt_sigprocmask(SIG_SETMASK, [HUP INT USR1 TERM XCPU], <unfinished ...>
89 <... mmap resumed>) = 0x7f00d723b000
90 <... arch_prctl resumed>) = 0
92 <... close resumed>) = 0
83 <... rt_sigprocmask resumed>NULL, 8) = 0
89 close(3 <unfinished ...>
91 <... pread64 resumed>"\4\0\0\0\20\0\0\0\5\0\0\0GNU\0\2\0\0\300\4\0\0\0\3\0\0\0\0\0\0\0", 32, 848) = 32
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], <unfinished ...>
89 <... close resumed>) = 0
90 mprotect(0x7ff1ad3e8000, 12288, PROT_READ <unfinished ...>
92 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libc.so.6", O_RDONLY|O_CLOEXEC <unfinished ...>
83 <... rt_sigprocmask resumed>[HUP INT USR1 TERM XCPU], 8) = 0
89 openat(AT_FDCWD, "/usr/lib/x86_64-linux-gnu/gconv/gconv-modules.cache", O_RDONLY <unfinished ...>
90 <... mprotect resumed>) = 0
91 pread64(3, <unfinished ...>
83 rt_sigprocmask(SIG_SETMASK, [HUP INT USR1 TERM XCPU], <unfinished ...>
89 <... openat resumed>) = 3
90 mprotect(0x7ff1ad441000, 4096, PROT_READ <unfinished ...>
92 <... openat resumed>) = 3
83 <... rt_sigprocmask resumed>NULL, 8) = 0
89 fstat(3, <unfinished ...>
90 <... mprotect resumed>) = 0
91 <... pread64 resumed>"\4\0\0\0\24\0\0\0\3\0\0\0GNU\0cBR\340\305\370\2609W\242\345)q\235A\1"..., 68, 880) = 68
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], <unfinished ...>
89 <... fstat resumed>{st_mode=S_IFREG|0644, st_size=27002, ...}) = 0
90 mprotect(0x7ff1ad42d000, 4096, PROT_READ <unfinished ...>
92 read(3, <unfinished ...>
83 <... rt_sigprocmask resumed>[HUP INT USR1 TERM XCPU], 8) = 0
89 mmap(NULL, 27002, PROT_READ, MAP_SHARED, 3, 0 <unfinished ...>
90 <... mprotect resumed>) = 0
91 fstat(3, <unfinished ...>
83 rt_sigprocmask(SIG_SETMASK, [HUP INT USR1 TERM XCPU], <unfinished ...>
89 <... mmap resumed>) = 0x7f00d7234000
90 munmap(0x7ff1ad3f9000, 28564 <unfinished ...>
92 <... read resumed>"\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\360q\2\0\0\0\0\0"..., 832) = 832
83 <... rt_sigprocmask resumed>NULL, 8) = 0
89 close(3 <unfinished ...>
90 <... munmap resumed>) = 0
91 <... fstat resumed>{st_mode=S_IFREG|0755, st_size=2029224, ...}) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], <unfinished ...>
89 <... close resumed>) = 0
92 pread64(3, <unfinished ...>
83 <... rt_sigprocmask resumed>[HUP INT USR1 TERM XCPU], 8) = 0
89 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_MEASUREMENT", O_RDONLY|O_CLOEXEC <unfinished ...>
90 brk(NULL <unfinished ...>
91 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
83 rt_sigprocmask(SIG_SETMASK, [HUP INT USR1 TERM XCPU], <unfinished ...>
89 <... openat resumed>) = 3
90 <... brk resumed>) = 0x7fffcdcae000
92 <... pread64 resumed>"\6\0\0\0\4\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0"..., 784, 64) = 784
83 <... rt_sigprocmask resumed>NULL, 8) = 0
89 fstat(3, <unfinished ...>
90 brk(0x7fffcdccf000 <unfinished ...>
91 <... mmap resumed>) = 0x7f3cf9a40000
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], <unfinished ...>
89 <... fstat resumed>{st_mode=S_IFREG|0644, st_size=23, ...}) = 0
90 <... brk resumed>) = 0x7fffcdccf000
92 pread64(3, <unfinished ...>
83 <... rt_sigprocmask resumed>[HUP INT USR1 TERM XCPU], 8) = 0
89 mmap(NULL, 23, PROT_READ, MAP_PRIVATE, 3, 0 <unfinished ...>
90 openat(AT_FDCWD, "/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC <unfinished ...>
91 pread64(3, <unfinished ...>
83 rt_sigprocmask(SIG_SETMASK, [HUP INT USR1 TERM XCPU], <unfinished ...>
89 <... mmap resumed>) = 0x7f00d7233000
90 <... openat resumed>) = 3
92 <... pread64 resumed>"\4\0\0\0\20\0\0\0\5\0\0\0GNU\0\2\0\0\300\4\0\0\0\3\0\0\0\0\0\0\0", 32, 848) = 32
83 <... rt_sigprocmask resumed>NULL, 8) = 0
89 close(3 <unfinished ...>
90 fstat(3, <unfinished ...>
91 <... pread64 resumed>"\6\0\0\0\4\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0"..., 784, 64) = 784
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], <unfinished ...>
89 <... close resumed>) = 0
90 <... fstat resumed>{st_mode=S_IFREG|0644, st_size=3035952, ...}) = 0
92 pread64(3, <unfinished ...>
83 <... rt_sigprocmask resumed>[HUP INT USR1 TERM XCPU], 8) = 0
89 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_TELEPHONE", O_RDONLY|O_CLOEXEC <unfinished ...>
90 mmap(NULL, 3035952, PROT_READ, MAP_PRIVATE, 3, 0 <unfinished ...>
91 pread64(3, <unfinished ...>
83 rt_sigprocmask(SIG_SETMASK, [HUP INT USR1 TERM XCPU], <unfinished ...>
89 <... openat resumed>) = 3
90 <... mmap resumed>) = 0x7ff1acf1a000
92 <... pread64 resumed>"\4\0\0\0\24\0\0\0\3\0\0\0GNU\0cBR\340\305\370\2609W\242\345)q\235A\1"..., 68, 880) = 68
83 <... rt_sigprocmask resumed>NULL, 8) = 0
89 fstat(3, <unfinished ...>
90 close(3 <unfinished ...>
91 <... pread64 resumed>"\4\0\0\0\20\0\0\0\5\0\0\0GNU\0\2\0\0\300\4\0\0\0\3\0\0\0\0\0\0\0", 32, 848) = 32
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], <unfinished ...>
89 <... fstat resumed>{st_mode=S_IFREG|0644, st_size=47, ...}) = 0
90 <... close resumed>) = 0
92 fstat(3, <unfinished ...>
83 <... rt_sigprocmask resumed>[HUP INT USR1 TERM XCPU], 8) = 0
89 mmap(NULL, 47, PROT_READ, MAP_PRIVATE, 3, 0 <unfinished ...>
90 openat(AT_FDCWD, "/usr/share/locale/locale.alias", O_RDONLY|O_CLOEXEC <unfinished ...>
91 pread64(3, <unfinished ...>
83 rt_sigprocmask(SIG_SETMASK, [HUP INT USR1 TERM XCPU], <unfinished ...>
89 <... mmap resumed>) = 0x7f00d7232000
90 <... openat resumed>) = 3
92 <... fstat resumed>{st_mode=S_IFREG|0755, st_size=2029224, ...}) = 0
83 <... rt_sigprocmask resumed>NULL, 8) = 0
89 close(3 <unfinished ...>
90 fstat(3, <unfinished ...>
91 <... pread64 resumed>"\4\0\0\0\24\0\0\0\3\0\0\0GNU\0cBR\340\305\370\2609W\242\345)q\235A\1"..., 68, 880) = 68
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], <unfinished ...>
89 <... close resumed>) = 0
90 <... fstat resumed>{st_mode=S_IFREG|0644, st_size=2996, ...}) = 0
92 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
83 <... rt_sigprocmask resumed>[HUP INT USR1 TERM XCPU], 8) = 0
89 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_ADDRESS", O_RDONLY|O_CLOEXEC <unfinished ...>
90 read(3, <unfinished ...>
91 mmap(NULL, 2036952, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0 <unfinished ...>
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], <unfinished ...>
89 <... openat resumed>) = 3
90 <... read resumed>"# Locale name alias data base.\n#"..., 4096) = 2996
92 <... mmap resumed>) = 0x7f117b000000
83 <... rt_sigprocmask resumed>~[KILL STOP RTMIN RT_1], 8) = 0
89 fstat(3, <unfinished ...>
90 read(3, <unfinished ...>
91 <... mmap resumed>) = 0x7f3cf9810000
83 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], <unfinished ...>
89 <... fstat resumed>{st_mode=S_IFREG|0644, st_size=131, ...}) = 0
90 <... read resumed>"", 4096) = 0
92 pread64(3, <unfinished ...>
83 <... rt_sigprocmask resumed>NULL, 8) = 0
89 mmap(NULL, 131, PROT_READ, MAP_PRIVATE, 3, 0 <unfinished ...>
90 close(3 <unfinished ...>
91 mprotect(0x7f3cf9835000, 1847296, PROT_NONE <unfinished ...>
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], <unfinished ...>
89 <... mmap resumed>) = 0x7f00d722c000
90 <... close resumed>) = 0
92 <... pread64 resumed>"\6\0\0\0\4\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0"..., 784, 64) = 784
83 <... rt_sigprocmask resumed>~[KILL STOP RTMIN RT_1], 8) = 0
89 close(3 <unfinished ...>
90 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_IDENTIFICATION", O_RDONLY|O_CLOEXEC <unfinished ...>
91 <... mprotect resumed>) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], <unfinished ...>
89 <... close resumed>) = 0
90 <... openat resumed>) = 3
92 pread64(3, <unfinished ...>
83 <... rt_sigprocmask resumed>NULL, 8) = 0
89 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_NAME", O_RDONLY|O_CLOEXEC <unfinished ...>
90 fstat(3, <unfinished ...>
91 mmap(0x7f3cf9835000, 1540096, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x25000 <unfinished ...>
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], <unfinished ...>
89 <... openat resumed>) = 3
90 <... fstat resumed>{st_mode=S_IFREG|0644, st_size=252, ...}) = 0
92 <... pread64 resumed>"\4\0\0\0\20\0\0\0\5\0\0\0GNU\0\2\0\0\300\4\0\0\0\3\0\0\0\0\0\0\0", 32, 848) = 32
83 <... rt_sigprocmask resumed>~[KILL STOP RTMIN RT_1], 8) = 0
89 fstat(3, <unfinished ...>
90 mmap(NULL, 252, PROT_READ, MAP_PRIVATE, 3, 0 <unfinished ...>
91 <... mmap resumed>) = 0x7f3cf9835000
83 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], <unfinished ...>
89 <... fstat resumed>{st_mode=S_IFREG|0644, st_size=62, ...}) = 0
90 <... mmap resumed>) = 0x7ff1ad434000
92 pread64(3, <unfinished ...>
83 <... rt_sigprocmask resumed>NULL, 8) = 0
89 mmap(NULL, 62, PROT_READ, MAP_PRIVATE, 3, 0 <unfinished ...>
90 close(3 <unfinished ...>
91 mmap(0x7f3cf99ad000, 303104, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x19d000 <unfinished ...>
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], <unfinished ...>
89 <... mmap resumed>) = 0x7f00d71ff000
90 <... close resumed>) = 0
92 <... pread64 resumed>"\4\0\0\0\24\0\0\0\3\0\0\0GNU\0cBR\340\305\370\2609W\242\345)q\235A\1"..., 68, 880) = 68
83 <... rt_sigprocmask resumed>~[KILL STOP RTMIN RT_1], 8) = 0
89 close(3 <unfinished ...>
90 openat(AT_FDCWD, "/usr/lib/x86_64-linux-gnu/gconv/gconv-modules.cache", O_RDONLY <unfinished ...>
91 <... mmap resumed>) = 0x7f3cf99ad000
83 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], <unfinished ...>
89 <... close resumed>) = 0
90 <... openat resumed>) = 3
92 mmap(NULL, 2036952, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0 <unfinished ...>
83 <... rt_sigprocmask resumed>NULL, 8) = 0
89 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_PAPER", O_RDONLY|O_CLOEXEC <unfinished ...>
90 fstat(3, <unfinished ...>
91 mmap(0x7f3cf99f8000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1e7000 <unfinished ...>
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], <unfinished ...>
89 <... openat resumed>) = 3
90 <... fstat resumed>{st_mode=S_IFREG|0644, st_size=27002, ...}) = 0
92 <... mmap resumed>) = 0x7f117ae00000
83 <... rt_sigprocmask resumed>~[KILL STOP RTMIN RT_1], 8) = 0
89 fstat(3, <unfinished ...>
90 mmap(NULL, 27002, PROT_READ, MAP_SHARED, 3, 0 <unfinished ...>
91 <... mmap resumed>) = 0x7f3cf99f8000
83 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], <unfinished ...>
89 <... fstat resumed>{st_mode=S_IFREG|0644, st_size=34, ...}) = 0
90 <... mmap resumed>) = 0x7ff1ad3f9000
92 mprotect(0x7f117ae25000, 1847296, PROT_NONE <unfinished ...>
83 <... rt_sigprocmask resumed>NULL, 8) = 0
89 mmap(NULL, 34, PROT_READ, MAP_PRIVATE, 3, 0 <unfinished ...>
90 close(3 <unfinished ...>
91 mmap(0x7f3cf99fe000, 13528, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 <unfinished ...>
83 rt_sigprocmask(SIG_SETMASK, [HUP INT USR1 TERM XCPU], <unfinished ...>
89 <... mmap resumed>) = 0x7f00d71fe000
90 <... close resumed>) = 0
92 <... mprotect resumed>) = 0
83 <... rt_sigprocmask resumed>NULL, 8) = 0
89 close(3 <unfinished ...>
90 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_MEASUREMENT", O_RDONLY|O_CLOEXEC <unfinished ...>
91 <... mmap resumed>) = 0x7f3cf99fe000
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], <unfinished ...>
89 <... close resumed>) = 0
90 <... openat resumed>) = 3
92 mmap(0x7f117ae25000, 1540096, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x25000 <unfinished ...>
83 <... rt_sigprocmask resumed>[HUP INT USR1 TERM XCPU], 8) = 0
89 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_MESSAGES", O_RDONLY|O_CLOEXEC <unfinished ...>
90 fstat(3, <unfinished ...>
91 close(3 <unfinished ...>
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], <unfinished ...>
89 <... openat resumed>) = 3
90 <... fstat resumed>{st_mode=S_IFREG|0644, st_size=23, ...}) = 0
92 <... mmap resumed>) = 0x7f117ae25000
83 <... rt_sigprocmask resumed>~[KILL STOP RTMIN RT_1], 8) = 0
89 fstat(3, <unfinished ...>
90 mmap(NULL, 23, PROT_READ, MAP_PRIVATE, 3, 0 <unfinished ...>
91 <... close resumed>) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], <unfinished ...>
89 <... fstat resumed>{st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
90 <... mmap resumed>) = 0x7ff1ad433000
92 mmap(0x7f117af9d000, 303104, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x19d000 <unfinished ...>
83 <... rt_sigprocmask resumed>NULL, 8) = 0
89 close(3 <unfinished ...>
90 close(3 <unfinished ...>
91 arch_prctl(ARCH_SET_FS, 0x7f3cf9a413c0 <unfinished ...>
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], <unfinished ...>
89 <... close resumed>) = 0
90 <... close resumed>) = 0
92 <... mmap resumed>) = 0x7f117af9d000
83 <... rt_sigprocmask resumed>~[KILL STOP RTMIN RT_1], 8) = 0
89 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_MESSAGES/SYS_LC_MESSAGES", O_RDONLY|O_CLOEXEC <unfinished ...>
90 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_TELEPHONE", O_RDONLY|O_CLOEXEC <unfinished ...>
91 <... arch_prctl resumed>) = 0
92 mmap(0x7f117afe8000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1e7000 <unfinished ...>
83 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], <unfinished ...>
89 <... openat resumed>) = 3
90 <... openat resumed>) = 3
83 <... rt_sigprocmask resumed>NULL, 8) = 0
89 fstat(3, <unfinished ...>
91 mprotect(0x7f3cf99f8000, 12288, PROT_READ <unfinished ...>
90 fstat(3, <unfinished ...>
92 <... mmap resumed>) = 0x7f117afe8000
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], <unfinished ...>
89 <... fstat resumed>{st_mode=S_IFREG|0644, st_size=48, ...}) = 0
90 <... fstat resumed>{st_mode=S_IFREG|0644, st_size=47, ...}) = 0
91 <... mprotect resumed>) = 0
83 <... rt_sigprocmask resumed>~[KILL STOP RTMIN RT_1], 8) = 0
89 mmap(NULL, 48, PROT_READ, MAP_PRIVATE, 3, 0 <unfinished ...>
90 mmap(NULL, 47, PROT_READ, MAP_PRIVATE, 3, 0 <unfinished ...>
92 mmap(0x7f117afee000, 13528, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 <unfinished ...>
83 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], <unfinished ...>
89 <... mmap resumed>) = 0x7f00d71fd000
90 <... mmap resumed>) = 0x7ff1ad432000
91 mprotect(0x7f3cf9a4f000, 4096, PROT_READ <unfinished ...>
83 <... rt_sigprocmask resumed>NULL, 8) = 0
89 close(3 <unfinished ...>
90 close(3 <unfinished ...>
92 <... mmap resumed>) = 0x7f117afee000
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], <unfinished ...>
89 <... close resumed>) = 0
90 <... close resumed>) = 0
91 <... mprotect resumed>) = 0
83 <... rt_sigprocmask resumed>~[KILL STOP RTMIN RT_1], 8) = 0
89 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_MONETARY", O_RDONLY|O_CLOEXEC <unfinished ...>
90 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_ADDRESS", O_RDONLY|O_CLOEXEC <unfinished ...>
92 close(3 <unfinished ...>
83 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], <unfinished ...>
89 <... openat resumed>) = 3
90 <... openat resumed>) = 3
91 mprotect(0x7f3cf9a3d000, 4096, PROT_READ <unfinished ...>
83 <... rt_sigprocmask resumed>NULL, 8) = 0
89 fstat(3, <unfinished ...>
90 fstat(3, <unfinished ...>
92 <... close resumed>) = 0
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], <unfinished ...>
89 <... fstat resumed>{st_mode=S_IFREG|0644, st_size=270, ...}) = 0
90 <... fstat resumed>{st_mode=S_IFREG|0644, st_size=131, ...}) = 0
91 <... mprotect resumed>) = 0
83 <... rt_sigprocmask resumed>~[KILL STOP RTMIN RT_1], 8) = 0
89 mmap(NULL, 270, PROT_READ, MAP_PRIVATE, 3, 0 <unfinished ...>
90 mmap(NULL, 131, PROT_READ, MAP_PRIVATE, 3, 0 <unfinished ...>
92 arch_prctl(ARCH_SET_FS, 0x7f117b001580 <unfinished ...>
83 rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], <unfinished ...>
89 <... mmap resumed>) = 0x7f00d71fc000
90 <... mmap resumed>) = 0x7ff1ad42c000
91 munmap(0x7f3cf9a09000, 28564 <unfinished ...>
83 <... rt_sigprocmask resumed>NULL, 8) = 0
89 close(3 <unfinished ...>
90 close(3 <unfinished ...>
92 <... arch_prctl resumed>) = 0
83 rt_sigprocmask(SIG_SETMASK, [HUP INT USR1 TERM XCPU], <unfinished ...>
89 <... close resumed>) = 0
90 <... close resumed>) = 0
91 <... munmap resumed>) = 0
83 <... rt_sigprocmask resumed>NULL, 8) = 0
89 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_COLLATE", O_RDONLY|O_CLOEXEC <unfinished ...>
90 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_NAME", O_RDONLY|O_CLOEXEC <unfinished ...>
92 mprotect(0x7f117afe8000, 12288, PROT_READ <unfinished ...>
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], <unfinished ...>
89 <... openat resumed>) = 3
90 <... openat resumed>) = 3
91 brk(NULL <unfinished ...>
83 <... rt_sigprocmask resumed>[HUP INT USR1 TERM XCPU], 8) = 0
89 fstat(3, <unfinished ...>
90 fstat(3, <unfinished ...>
92 <... mprotect resumed>) = 0
83 rt_sigprocmask(SIG_SETMASK, [HUP INT USR1 TERM XCPU], <unfinished ...>
89 <... fstat resumed>{st_mode=S_IFREG|0644, st_size=1518110, ...}) = 0
90 <... fstat resumed>{st_mode=S_IFREG|0644, st_size=62, ...}) = 0
91 <... brk resumed>) = 0x7fffc9afa000
83 <... rt_sigprocmask resumed>NULL, 8) = 0
89 mmap(NULL, 1518110, PROT_READ, MAP_PRIVATE, 3, 0 <unfinished ...>
90 mmap(NULL, 62, PROT_READ, MAP_PRIVATE, 3, 0 <unfinished ...>
92 mprotect(0x7f117b052000, 4096, PROT_READ <unfinished ...>
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], <unfinished ...>
89 <... mmap resumed>) = 0x7f00d6ba7000
90 <... mmap resumed>) = 0x7ff1ad3f8000
91 brk(0x7fffc9b1b000 <unfinished ...>
83 <... rt_sigprocmask resumed>[HUP INT USR1 TERM XCPU], 8) = 0
89 close(3 <unfinished ...>
90 close(3 <unfinished ...>
92 <... mprotect resumed>) = 0
83 rt_sigprocmask(SIG_SETMASK, [HUP INT USR1 TERM XCPU], <unfinished ...>
89 <... close resumed>) = 0
90 <... close resumed>) = 0
91 <... brk resumed>) = 0x7fffc9b1b000
83 <... rt_sigprocmask resumed>NULL, 8) = 0
89 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_TIME", O_RDONLY|O_CLOEXEC <unfinished ...>
90 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_PAPER", O_RDONLY|O_CLOEXEC <unfinished ...>
92 mprotect(0x7f117b03d000, 4096, PROT_READ <unfinished ...>
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], <unfinished ...>
89 <... openat resumed>) = 3
90 <... openat resumed>) = 3
91 openat(AT_FDCWD, "/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC <unfinished ...>
83 <... rt_sigprocmask resumed>[HUP INT USR1 TERM XCPU], 8) = 0
89 fstat(3, <unfinished ...>
90 fstat(3, <unfinished ...>
92 <... mprotect resumed>) = 0
83 rt_sigprocmask(SIG_SETMASK, [HUP INT USR1 TERM XCPU], <unfinished ...>
89 <... fstat resumed>{st_mode=S_IFREG|0644, st_size=3360, ...}) = 0
90 <... fstat resumed>{st_mode=S_IFREG|0644, st_size=34, ...}) = 0
91 <... openat resumed>) = 3
83 <... rt_sigprocmask resumed>NULL, 8) = 0
89 mmap(NULL, 3360, PROT_READ, MAP_PRIVATE, 3, 0 <unfinished ...>
90 mmap(NULL, 34, PROT_READ, MAP_PRIVATE, 3, 0 <unfinished ...>
92 munmap(0x7f117b040000, 28564 <unfinished ...>
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], <unfinished ...>
89 <... mmap resumed>) = 0x7f00d71fb000
90 <... mmap resumed>) = 0x7ff1ad3f7000
91 fstat(3, <unfinished ...>
83 <... rt_sigprocmask resumed>[HUP INT USR1 TERM XCPU], 8) = 0
89 close(3 <unfinished ...>
90 close(3 <unfinished ...>
92 <... munmap resumed>) = 0
83 rt_sigprocmask(SIG_SETMASK, [HUP INT USR1 TERM XCPU], <unfinished ...>
89 <... close resumed>) = 0
90 <... close resumed>) = 0
91 <... fstat resumed>{st_mode=S_IFREG|0644, st_size=3035952, ...}) = 0
83 <... rt_sigprocmask resumed>NULL, 8) = 0
89 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_NUMERIC", O_RDONLY|O_CLOEXEC <unfinished ...>
90 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_MESSAGES", O_RDONLY|O_CLOEXEC <unfinished ...>
92 brk(NULL <unfinished ...>
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], <unfinished ...>
89 <... openat resumed>) = 3
90 <... openat resumed>) = 3
91 mmap(NULL, 3035952, PROT_READ, MAP_PRIVATE, 3, 0 <unfinished ...>
83 <... rt_sigprocmask resumed>[HUP INT USR1 TERM XCPU], 8) = 0
89 fstat(3, <unfinished ...>
90 fstat(3, <unfinished ...>
92 <... brk resumed>) = 0x7fffc07ef000
83 rt_sigprocmask(SIG_SETMASK, [HUP INT USR1 TERM XCPU], <unfinished ...>
89 <... fstat resumed>{st_mode=S_IFREG|0644, st_size=50, ...}) = 0
90 <... fstat resumed>{st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
91 <... mmap resumed>) = 0x7f3cf952a000
83 <... rt_sigprocmask resumed>NULL, 8) = 0
89 mmap(NULL, 50, PROT_READ, MAP_PRIVATE, 3, 0 <unfinished ...>
90 close(3 <unfinished ...>
92 brk(0x7fffc0810000 <unfinished ...>
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], <unfinished ...>
89 <... mmap resumed>) = 0x7f00d71fa000
90 <... close resumed>) = 0
91 close(3 <unfinished ...>
83 <... rt_sigprocmask resumed>[HUP INT USR1 TERM XCPU], 8) = 0
89 close(3 <unfinished ...>
90 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_MESSAGES/SYS_LC_MESSAGES", O_RDONLY|O_CLOEXEC <unfinished ...>
92 <... brk resumed>) = 0x7fffc0810000
83 rt_sigprocmask(SIG_SETMASK, [HUP INT USR1 TERM XCPU], <unfinished ...>
89 <... close resumed>) = 0
90 <... openat resumed>) = 3
91 <... close resumed>) = 0
83 <... rt_sigprocmask resumed>NULL, 8) = 0
89 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_CTYPE", O_RDONLY|O_CLOEXEC <unfinished ...>
90 fstat(3, <unfinished ...>
92 openat(AT_FDCWD, "/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC <unfinished ...>
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], <unfinished ...>
89 <... openat resumed>) = 3
90 <... fstat resumed>{st_mode=S_IFREG|0644, st_size=48, ...}) = 0
91 openat(AT_FDCWD, "/usr/share/locale/locale.alias", O_RDONLY|O_CLOEXEC <unfinished ...>
83 <... rt_sigprocmask resumed>[HUP INT USR1 TERM XCPU], 8) = 0
89 fstat(3, <unfinished ...>
90 mmap(NULL, 48, PROT_READ, MAP_PRIVATE, 3, 0 <unfinished ...>
92 <... openat resumed>) = 3
83 rt_sigprocmask(SIG_SETMASK, [HUP INT USR1 TERM XCPU], <unfinished ...>
89 <... fstat resumed>{st_mode=S_IFREG|0644, st_size=201272, ...}) = 0
90 <... mmap resumed>) = 0x7ff1ad3f6000
91 <... openat resumed>) = 3
83 <... rt_sigprocmask resumed>NULL, 8) = 0
89 mmap(NULL, 201272, PROT_READ, MAP_PRIVATE, 3, 0 <unfinished ...>
90 close(3 <unfinished ...>
92 fstat(3, <unfinished ...>
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], <unfinished ...>
89 <... mmap resumed>) = 0x7f00d6b75000
90 <... close resumed>) = 0
91 fstat(3, <unfinished ...>
83 <... rt_sigprocmask resumed>[HUP INT USR1 TERM XCPU], 8) = 0
89 close(3 <unfinished ...>
90 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_MONETARY", O_RDONLY|O_CLOEXEC <unfinished ...>
92 <... fstat resumed>{st_mode=S_IFREG|0644, st_size=3035952, ...}) = 0
83 rt_sigprocmask(SIG_SETMASK, [HUP INT USR1 TERM XCPU], <unfinished ...>
89 <... close resumed>) = 0
90 <... openat resumed>) = 3
91 <... fstat resumed>{st_mode=S_IFREG|0644, st_size=2996, ...}) = 0
83 <... rt_sigprocmask resumed>NULL, 8) = 0
89 fstat(1, <unfinished ...>
90 fstat(3, <unfinished ...>
92 mmap(NULL, 3035952, PROT_READ, MAP_PRIVATE, 3, 0 <unfinished ...>
83 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], <unfinished ...>
89 <... fstat resumed>{st_mode=S_IFIFO|0600, st_size=0, ...}) = 0
90 <... fstat resumed>{st_mode=S_IFREG|0644, st_size=270, ...}) = 0
91 read(3, <unfinished ...>
83 <... rt_sigprocmask resumed>[HUP INT USR1 TERM XCPU], 8) = 0
89 openat(AT_FDCWD, "/proc/83/cmdline", O_RDONLY <unfinished ...>
90 mmap(NULL, 270, PROT_READ, MAP_PRIVATE, 3, 0 <unfinished ...>
92 <... mmap resumed>) = 0x7f117ab1a000
83 rt_sigprocmask(SIG_SETMASK, [HUP INT USR1 TERM XCPU], <unfinished ...>
89 <... openat resumed>) = 3
90 <... mmap resumed>) = 0x7ff1ad3f5000
91 <... read resumed>"# Locale name alias data base.\n#"..., 4096) = 2996
83 <... rt_sigprocmask resumed>NULL, 8) = 0
89 fstat(3, <unfinished ...>
90 close(3 <unfinished ...>
92 close(3 <unfinished ...>
89 <... fstat resumed>{st_mode=S_IFREG|0444, st_size=0, ...}) = 0
90 <... close resumed>) = 0
91 read(3, <unfinished ...>
89 fadvise64(3, 0, 0, POSIX_FADV_SEQUENTIAL <unfinished ...>
90 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_COLLATE", O_RDONLY|O_CLOEXEC <unfinished ...>
92 <... close resumed>) = 0
89 <... fadvise64 resumed>) = 0
90 <... openat resumed>) = 3
91 <... read resumed>"", 4096) = 0
89 mmap(NULL, 139264, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
90 fstat(3, <unfinished ...>
92 openat(AT_FDCWD, "/usr/share/locale/locale.alias", O_RDONLY|O_CLOEXEC <unfinished ...>
89 <... mmap resumed>) = 0x7f00d6b50000
83 stat("/var/lib/mongodb/WiredTiger.basecfg.set", <unfinished ...>
90 <... fstat resumed>{st_mode=S_IFREG|0644, st_size=1518110, ...}) = 0
91 close(3 <unfinished ...>
83 <... stat resumed>0x7fffdac91af0) = -1 ENOENT (No such file or directory)
89 read(3, <unfinished ...>
90 mmap(NULL, 1518110, PROT_READ, MAP_PRIVATE, 3, 0 <unfinished ...>
92 <... openat resumed>) = 3
83 stat("/var/lib/mongodb/WiredTiger.turtle.set", <unfinished ...>
89 <... read resumed>"/usr/bin/mongod\0--config\0/etc/mo"..., 131072) = 43
90 <... mmap resumed>) = 0x7ff1acda7000
91 <... close resumed>) = 0
83 <... stat resumed>0x7fffdac91a40) = -1 ENOENT (No such file or directory)
89 write(1, "/usr/bin/mongod\0--config\0/etc/mo"..., 43 <unfinished ...>
90 close(3 <unfinished ...>
92 fstat(3, <unfinished ...>
83 stat("/var/lib/mongodb/WiredTiger.ibackup", <unfinished ...>
89 <... write resumed>) = 43
90 <... close resumed>) = 0
91 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_IDENTIFICATION", O_RDONLY|O_CLOEXEC <unfinished ...>
83 <... stat resumed>0x7fffdac91aa0) = -1 ENOENT (No such file or directory)
89 read(3, <unfinished ...>
90 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_TIME", O_RDONLY|O_CLOEXEC <unfinished ...>
92 <... fstat resumed>{st_mode=S_IFREG|0644, st_size=2996, ...}) = 0
83 stat("/var/lib/mongodb/WiredTiger.isrc", <unfinished ...>
89 <... read resumed>"", 131072) = 0
90 <... openat resumed>) = 3
91 <... openat resumed>) = 3
83 <... stat resumed>0x7fffdac91aa0) = -1 ENOENT (No such file or directory)
89 munmap(0x7f00d6b50000, 139264 <unfinished ...>
90 fstat(3, <unfinished ...>
92 read(3, <unfinished ...>
83 stat("/var/lib/mongodb/WiredTiger.backup", <unfinished ...>
89 <... munmap resumed>) = 0
90 <... fstat resumed>{st_mode=S_IFREG|0644, st_size=3360, ...}) = 0
91 fstat(3, <unfinished ...>
83 <... stat resumed>0x7fffdac91aa0) = -1 ENOENT (No such file or directory)
89 close(3 <unfinished ...>
90 mmap(NULL, 3360, PROT_READ, MAP_PRIVATE, 3, 0 <unfinished ...>
92 <... read resumed>"# Locale name alias data base.\n#"..., 4096) = 2996
83 stat("/var/lib/mongodb/WiredTiger.turtle", <unfinished ...>
89 <... close resumed>) = 0
90 <... mmap resumed>) = 0x7ff1ad3f4000
91 <... fstat resumed>{st_mode=S_IFREG|0644, st_size=252, ...}) = 0
83 <... stat resumed>0x7fffdac91aa0) = -1 ENOENT (No such file or directory)
89 close(1 <unfinished ...>
90 close(3 <unfinished ...>
92 read(3, <unfinished ...>
83 openat(AT_FDCWD, "/var/lib/mongodb/WiredTiger.wt", O_RDWR|O_CREAT|O_EXCL|O_NOATIME|O_CLOEXEC, 0666 <unfinished ...>
89 <... close resumed>) = 0
90 <... close resumed>) = 0
91 mmap(NULL, 252, PROT_READ, MAP_PRIVATE, 3, 0 <unfinished ...>
83 <... openat resumed>) = -1 EEXIST (File exists)
89 close(2 <unfinished ...>
90 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_NUMERIC", O_RDONLY|O_CLOEXEC <unfinished ...>
92 <... read resumed>"", 4096) = 0
83 clock_gettime(CLOCK_REALTIME, <unfinished ...>
89 <... close resumed>) = 0
90 <... openat resumed>) = 3
91 <... mmap resumed>) = 0x7f3cf9a43000
83 <... clock_gettime resumed>{tv_sec=1589401957, tv_nsec=388300300}) = 0
89 exit_group(0 <unfinished ...>
90 fstat(3, <unfinished ...>
92 close(3 <unfinished ...>
83 getpid( <unfinished ...>
89 <... exit_group resumed>) = ?
90 <... fstat resumed>{st_mode=S_IFREG|0644, st_size=50, ...}) = 0
91 close(3 <unfinished ...>
83 <... getpid resumed>) = 83
89 +++ exited with 0 +++
90 mmap(NULL, 50, PROT_READ, MAP_PRIVATE, 3, 0 <unfinished ...>
92 <... close resumed>) = 0
83 gettimeofday( <unfinished ...>
91 <... close resumed>) = 0
83 <... gettimeofday resumed>{tv_sec=1589401957, tv_usec=389500}, NULL) = 0
88 <... wait4 resumed>[{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 89
90 <... mmap resumed>) = 0x7ff1ad3f3000
92 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_IDENTIFICATION", O_RDONLY|O_CLOEXEC <unfinished ...>
83 write(5, "2020-05-13T22:32:37.389+0200 E S"..., 193 <unfinished ...>
88 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=89, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
90 close(3 <unfinished ...>
91 openat(AT_FDCWD, "/usr/lib/x86_64-linux-gnu/gconv/gconv-modules.cache", O_RDONLY <unfinished ...>
83 <... write resumed>) = 193
88 rt_sigreturn({mask=[]} <unfinished ...>
90 <... close resumed>) = 0
92 <... openat resumed>) = 3
83 time( <unfinished ...>
88 <... rt_sigreturn resumed>) = 89
90 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_CTYPE", O_RDONLY|O_CLOEXEC <unfinished ...>
91 <... openat resumed>) = 3
83 <... time resumed>NULL) = 1589401957 (2020-05-13T22:32:37+0200)
88 wait4(-1, <unfinished ...>
90 <... openat resumed>) = 3
92 fstat(3, <unfinished ...>
83 stat("/var/lib/mongodb/WiredTiger.wt.1", <unfinished ...>
90 fstat(3, <unfinished ...>
91 fstat(3, <unfinished ...>
83 <... stat resumed>{st_mode=S_IFREG|0600, st_size=0, ...}) = 0
90 <... fstat resumed>{st_mode=S_IFREG|0644, st_size=201272, ...}) = 0
92 <... fstat resumed>{st_mode=S_IFREG|0644, st_size=252, ...}) = 0
83 stat("/var/lib/mongodb/WiredTiger.wt.2", <unfinished ...>
90 mmap(NULL, 201272, PROT_READ, MAP_PRIVATE, 3, 0 <unfinished ...>
91 <... fstat resumed>{st_mode=S_IFREG|0644, st_size=27002, ...}) = 0
83 <... stat resumed>{st_mode=S_IFREG|0600, st_size=0, ...}) = 0
90 <... mmap resumed>) = 0x7ff1acd75000
92 mmap(NULL, 252, PROT_READ, MAP_PRIVATE, 3, 0 <unfinished ...>
83 stat("/var/lib/mongodb/WiredTiger.wt.3", <unfinished ...>
90 close(3 <unfinished ...>
91 mmap(NULL, 27002, PROT_READ, MAP_SHARED, 3, 0 <unfinished ...>
83 <... stat resumed>{st_mode=S_IFREG|0600, st_size=0, ...}) = 0
90 <... close resumed>) = 0
92 <... mmap resumed>) = 0x7f117b046000
83 stat("/var/lib/mongodb/WiredTiger.wt.4", <unfinished ...>
90 fadvise64(0, 0, 0, POSIX_FADV_SEQUENTIAL <unfinished ...>
91 <... mmap resumed>) = 0x7f3cf9a09000
92 close(3 <unfinished ...>
83 <... stat resumed>0x7fffdac91890) = -1 ENOENT (No such file or directory)
90 <... fadvise64 resumed>) = 0
91 close(3 <unfinished ...>
83 rename("/var/lib/mongodb/WiredTiger.wt", "/var/lib/mongodb/WiredTiger.wt.4" <unfinished ...>
90 read(0, <unfinished ...>
92 <... close resumed>) = 0
90 <... read resumed>"/usr/bin/mongod\0--config\0/etc/mo"..., 8192) = 43
91 <... close resumed>) = 0
90 fstat(1, <unfinished ...>
92 openat(AT_FDCWD, "/usr/lib/x86_64-linux-gnu/gconv/gconv-modules.cache", O_RDONLY <unfinished ...>
90 <... fstat resumed>{st_mode=S_IFIFO|0600, st_size=0, ...}) = 0
91 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_MEASUREMENT", O_RDONLY|O_CLOEXEC <unfinished ...>
83 <... rename resumed>) = 0
90 read(0, <unfinished ...>
92 <... openat resumed>) = 3
83 gettimeofday( <unfinished ...>
90 <... read resumed>"", 8192) = 0
91 <... openat resumed>) = 3
83 <... gettimeofday resumed>{tv_sec=1589401957, tv_usec=394712}, NULL) = 0
90 close(0 <unfinished ...>
92 fstat(3, <unfinished ...>
83 write(5, "2020-05-13T22:32:37.394+0200 I S"..., 139 <unfinished ...>
90 <... close resumed>) = 0
91 fstat(3, <unfinished ...>
83 <... write resumed>) = 139
90 write(1, "/usr/bin/mongod\n--config\n/etc/mo"..., 43 <unfinished ...>
92 <... fstat resumed>{st_mode=S_IFREG|0644, st_size=27002, ...}) = 0
83 time( <unfinished ...>
90 <... write resumed>) = 43
91 <... fstat resumed>{st_mode=S_IFREG|0644, st_size=23, ...}) = 0
83 <... time resumed>NULL) = 1589401957 (2020-05-13T22:32:37+0200)
90 close(1 <unfinished ...>
92 mmap(NULL, 27002, PROT_READ, MAP_SHARED, 3, 0 <unfinished ...>
83 openat(AT_FDCWD, "/var/lib/mongodb/WiredTiger.wt", O_RDWR|O_CREAT|O_EXCL|O_NOATIME|O_CLOEXEC, 0666 <unfinished ...>
90 <... close resumed>) = 0
91 mmap(NULL, 23, PROT_READ, MAP_PRIVATE, 3, 0 <unfinished ...>
90 close(2 <unfinished ...>
92 <... mmap resumed>) = 0x7f117b009000
90 <... close resumed>) = 0
91 <... mmap resumed>) = 0x7f3cf9a42000
90 exit_group(0 <unfinished ...>
91 close(3 <unfinished ...>
92 close(3 <unfinished ...>
83 <... openat resumed>) = 14
90 <... exit_group resumed>) = ?
91 <... close resumed>) = 0
83 openat(AT_FDCWD, "/var/lib/mongodb/", O_RDONLY <unfinished ...>
90 +++ exited with 0 +++
92 <... close resumed>) = 0
83 <... openat resumed>) = 15
91 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_TELEPHONE", O_RDONLY|O_CLOEXEC <unfinished ...>
83 fdatasync(15 <unfinished ...>
88 <... wait4 resumed>[{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 90
92 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_MEASUREMENT", O_RDONLY|O_CLOEXEC <unfinished ...>
88 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=90, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
91 <... openat resumed>) = 3
83 <... fdatasync resumed>) = -1 EINVAL (Invalid argument)
88 rt_sigreturn({mask=[]} <unfinished ...>
92 <... openat resumed>) = 3
83 clock_gettime(CLOCK_REALTIME, <unfinished ...>
88 <... rt_sigreturn resumed>) = 90
91 fstat(3, <unfinished ...>
83 <... clock_gettime resumed>{tv_sec=1589401957, tv_nsec=398507900}) = 0
88 wait4(-1, <unfinished ...>
92 fstat(3, <unfinished ...>
83 getpid( <unfinished ...>
91 <... fstat resumed>{st_mode=S_IFREG|0644, st_size=47, ...}) = 0
83 <... getpid resumed>) = 83
92 <... fstat resumed>{st_mode=S_IFREG|0644, st_size=23, ...}) = 0
83 gettimeofday( <unfinished ...>
91 mmap(NULL, 47, PROT_READ, MAP_PRIVATE, 3, 0 <unfinished ...>
83 <... gettimeofday resumed>{tv_sec=1589401957, tv_usec=399485}, NULL) = 0
92 mmap(NULL, 23, PROT_READ, MAP_PRIVATE, 3, 0 <unfinished ...>
83 write(5, "2020-05-13T22:32:37.399+0200 E S"..., 193 <unfinished ...>
91 <... mmap resumed>) = 0x7f3cf9a3c000
83 <... write resumed>) = 193
92 <... mmap resumed>) = 0x7f117b045000
83 time( <unfinished ...>
91 close(3 <unfinished ...>
83 <... time resumed>NULL) = 1589401957 (2020-05-13T22:32:37+0200)
92 close(3 <unfinished ...>
83 clock_gettime(CLOCK_REALTIME, <unfinished ...>
91 <... close resumed>) = 0
83 <... clock_gettime resumed>{tv_sec=1589401957, tv_nsec=400667600}) = 0
92 <... close resumed>) = 0
83 getpid( <unfinished ...>
91 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_ADDRESS", O_RDONLY|O_CLOEXEC <unfinished ...>
83 <... getpid resumed>) = 83
92 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_TELEPHONE", O_RDONLY|O_CLOEXEC <unfinished ...>
83 gettimeofday( <unfinished ...>
91 <... openat resumed>) = 3
83 <... gettimeofday resumed>{tv_sec=1589401957, tv_usec=401450}, NULL) = 0
92 <... openat resumed>) = 3
83 write(5, "2020-05-13T22:32:37.401+0200 E S"..., 204 <unfinished ...>
91 fstat(3, <unfinished ...>
83 <... write resumed>) = 204
92 fstat(3, <unfinished ...>
83 time( <unfinished ...>
91 <... fstat resumed>{st_mode=S_IFREG|0644, st_size=131, ...}) = 0
83 <... time resumed>NULL) = 1589401957 (2020-05-13T22:32:37+0200)
92 <... fstat resumed>{st_mode=S_IFREG|0644, st_size=47, ...}) = 0
83 gettimeofday( <unfinished ...>
91 mmap(NULL, 131, PROT_READ, MAP_PRIVATE, 3, 0 <unfinished ...>
83 <... gettimeofday resumed>{tv_sec=1589401957, tv_usec=402636}, NULL) = 0
92 mmap(NULL, 47, PROT_READ, MAP_PRIVATE, 3, 0 <unfinished ...>
83 write(5, "2020-05-13T22:32:37.402+0200 F -"..., 137 <unfinished ...>
91 <... mmap resumed>) = 0x7f3cf9a08000
83 <... write resumed>) = 137
92 <... mmap resumed>) = 0x7f117b044000
83 time( <unfinished ...>
91 close(3 <unfinished ...>
83 <... time resumed>NULL) = 1589401957 (2020-05-13T22:32:37+0200)
92 close(3 <unfinished ...>
83 rt_sigaction(SIGTRAP, NULL, <unfinished ...>
91 <... close resumed>) = 0
83 <... rt_sigaction resumed>{sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fb848b46210}, 8) = 0
92 <... close resumed>) = 0
83 rt_sigaction(SIGTRAP, {sa_handler=SIG_IGN, sa_mask=[TRAP], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f53aa9b6210}, <unfinished ...>
91 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_NAME", O_RDONLY|O_CLOEXEC <unfinished ...>
83 <... rt_sigaction resumed>{sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fb848b46210}, 8) = 0
92 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_ADDRESS", O_RDONLY|O_CLOEXEC <unfinished ...>
83 futex(0x7f53ae6ec0c8, FUTEX_WAKE_PRIVATE, 2147483647 <unfinished ...>
91 <... openat resumed>) = 3
83 <... futex resumed>) = 0
92 <... openat resumed>) = 3
83 rt_sigprocmask(SIG_BLOCK, ~[RTMIN RT_1], <unfinished ...>
91 fstat(3, <unfinished ...>
83 <... rt_sigprocmask resumed>[HUP INT USR1 TERM XCPU], 8) = 0
92 fstat(3, <unfinished ...>
83 getpid( <unfinished ...>
91 <... fstat resumed>{st_mode=S_IFREG|0644, st_size=62, ...}) = 0
83 <... getpid resumed>) = 83
92 <... fstat resumed>{st_mode=S_IFREG|0644, st_size=131, ...}) = 0
83 gettid( <unfinished ...>
91 mmap(NULL, 62, PROT_READ, MAP_PRIVATE, 3, 0 <unfinished ...>
83 <... gettid resumed>) = 83
92 mmap(NULL, 131, PROT_READ, MAP_PRIVATE, 3, 0 <unfinished ...>
83 tgkill(83, 83, SIGTRAP <unfinished ...>
91 <... mmap resumed>) = 0x7f3cf9a07000
83 <... tgkill resumed>) = 0
92 <... mmap resumed>) = 0x7f117b043000
83 rt_sigprocmask(SIG_SETMASK, [HUP INT USR1 TERM XCPU], <unfinished ...>
91 close(3 <unfinished ...>
83 <... rt_sigprocmask resumed>NULL, 8) = 0
92 close(3 <unfinished ...>
83 --- SIGTRAP {si_signo=SIGTRAP, si_code=SI_TKILL, si_pid=83, si_uid=112} ---
91 <... close resumed>) = 0
83 gettimeofday( <unfinished ...>
92 <... close resumed>) = 0
83 <... gettimeofday resumed>{tv_sec=1589401957, tv_usec=407423}, NULL) = 0
91 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_PAPER", O_RDONLY|O_CLOEXEC <unfinished ...>
83 write(5, "2020-05-13T22:32:37.407+0200 F -"..., 96 <unfinished ...>
92 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_NAME", O_RDONLY|O_CLOEXEC <unfinished ...>
83 <... write resumed>) = 96
91 <... openat resumed>) = 3
83 time( <unfinished ...>
92 <... openat resumed>) = 3
83 <... time resumed>NULL) = 1589401957 (2020-05-13T22:32:37+0200)
91 fstat(3, <unfinished ...>
83 rt_sigprocmask(SIG_UNBLOCK, [ABRT], <unfinished ...>
92 fstat(3, <unfinished ...>
83 <... rt_sigprocmask resumed>NULL, 8) = 0
91 <... fstat resumed>{st_mode=S_IFREG|0644, st_size=34, ...}) = 0
83 rt_sigprocmask(SIG_BLOCK, ~[RTMIN RT_1], <unfinished ...>
92 <... fstat resumed>{st_mode=S_IFREG|0644, st_size=62, ...}) = 0
83 <... rt_sigprocmask resumed>[HUP INT USR1 TERM XCPU], 8) = 0
91 mmap(NULL, 34, PROT_READ, MAP_PRIVATE, 3, 0 <unfinished ...>
83 getpid( <unfinished ...>
92 mmap(NULL, 62, PROT_READ, MAP_PRIVATE, 3, 0 <unfinished ...>
83 <... getpid resumed>) = 83
91 <... mmap resumed>) = 0x7f3cf9a06000
83 gettid( <unfinished ...>
92 <... mmap resumed>) = 0x7f117b042000
83 <... gettid resumed>) = 83
91 close(3 <unfinished ...>
83 tgkill(83, 83, SIGABRT <unfinished ...>
92 close(3 <unfinished ...>
83 <... tgkill resumed>) = 0
91 <... close resumed>) = 0
83 rt_sigprocmask(SIG_SETMASK, [HUP INT USR1 TERM XCPU], <unfinished ...>
92 <... close resumed>) = 0
83 <... rt_sigprocmask resumed>NULL, 8) = 0
91 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_MESSAGES", O_RDONLY|O_CLOEXEC <unfinished ...>
83 --- SIGABRT {si_signo=SIGABRT, si_code=SI_TKILL, si_pid=83, si_uid=112} ---
92 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_PAPER", O_RDONLY|O_CLOEXEC <unfinished ...>
83 futex(0x7f53aab5ec20, FUTEX_WAKE_PRIVATE, 2147483647 <unfinished ...>
91 <... openat resumed>) = 3
83 <... futex resumed>) = 0
92 <... openat resumed>) = 3
83 futex(0x7f53aab5fb48, FUTEX_WAKE_PRIVATE, 2147483647 <unfinished ...>
91 fstat(3, <unfinished ...>
83 <... futex resumed>) = 0
92 fstat(3, <unfinished ...>
83 futex(0x7f53aabaa1e0, FUTEX_WAKE_PRIVATE, 2147483647 <unfinished ...>
91 <... fstat resumed>{st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
83 <... futex resumed>) = 0
92 <... fstat resumed>{st_mode=S_IFREG|0644, st_size=34, ...}) = 0
91 close(3 <unfinished ...>
92 mmap(NULL, 34, PROT_READ, MAP_PRIVATE, 3, 0 <unfinished ...>
91 <... close resumed>) = 0
92 <... mmap resumed>) = 0x7f117b041000
91 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_MESSAGES/SYS_LC_MESSAGES", O_RDONLY|O_CLOEXEC <unfinished ...>
92 close(3 <unfinished ...>
91 <... openat resumed>) = 3
92 <... close resumed>) = 0
91 fstat(3, <unfinished ...>
92 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_MESSAGES", O_RDONLY|O_CLOEXEC <unfinished ...>
91 <... fstat resumed>{st_mode=S_IFREG|0644, st_size=48, ...}) = 0
92 <... openat resumed>) = 3
91 mmap(NULL, 48, PROT_READ, MAP_PRIVATE, 3, 0 <unfinished ...>
92 fstat(3, <unfinished ...>
91 <... mmap resumed>) = 0x7f3cf9a05000
92 <... fstat resumed>{st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
91 close(3 <unfinished ...>
92 close(3 <unfinished ...>
91 <... close resumed>) = 0
92 <... close resumed>) = 0
91 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_MONETARY", O_RDONLY|O_CLOEXEC <unfinished ...>
92 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_MESSAGES/SYS_LC_MESSAGES", O_RDONLY|O_CLOEXEC <unfinished ...>
91 <... openat resumed>) = 3
92 <... openat resumed>) = 3
91 fstat(3, <unfinished ...>
92 fstat(3, <unfinished ...>
91 <... fstat resumed>{st_mode=S_IFREG|0644, st_size=270, ...}) = 0
92 <... fstat resumed>{st_mode=S_IFREG|0644, st_size=48, ...}) = 0
91 mmap(NULL, 270, PROT_READ, MAP_PRIVATE, 3, 0 <unfinished ...>
92 mmap(NULL, 48, PROT_READ, MAP_PRIVATE, 3, 0 <unfinished ...>
91 <... mmap resumed>) = 0x7f3cf9a04000
92 <... mmap resumed>) = 0x7f117b040000
91 close(3 <unfinished ...>
92 close(3 <unfinished ...>
91 <... close resumed>) = 0
92 <... close resumed>) = 0
91 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_COLLATE", O_RDONLY|O_CLOEXEC <unfinished ...>
92 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_MONETARY", O_RDONLY|O_CLOEXEC <unfinished ...>
91 <... openat resumed>) = 3
92 <... openat resumed>) = 3
91 fstat(3, <unfinished ...>
92 fstat(3, <unfinished ...>
91 <... fstat resumed>{st_mode=S_IFREG|0644, st_size=1518110, ...}) = 0
92 <... fstat resumed>{st_mode=S_IFREG|0644, st_size=270, ...}) = 0
91 mmap(NULL, 1518110, PROT_READ, MAP_PRIVATE, 3, 0 <unfinished ...>
92 mmap(NULL, 270, PROT_READ, MAP_PRIVATE, 3, 0 <unfinished ...>
91 <... mmap resumed>) = 0x7f3cf93b7000
92 <... mmap resumed>) = 0x7f117b03c000
91 close(3 <unfinished ...>
92 close(3 <unfinished ...>
91 <... close resumed>) = 0
92 <... close resumed>) = 0
91 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_TIME", O_RDONLY|O_CLOEXEC <unfinished ...>
92 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_COLLATE", O_RDONLY|O_CLOEXEC <unfinished ...>
91 <... openat resumed>) = 3
92 <... openat resumed>) = 3
91 fstat(3, <unfinished ...>
92 fstat(3, <unfinished ...>
91 <... fstat resumed>{st_mode=S_IFREG|0644, st_size=3360, ...}) = 0
92 <... fstat resumed>{st_mode=S_IFREG|0644, st_size=1518110, ...}) = 0
91 mmap(NULL, 3360, PROT_READ, MAP_PRIVATE, 3, 0 <unfinished ...>
92 mmap(NULL, 1518110, PROT_READ, MAP_PRIVATE, 3, 0 <unfinished ...>
91 <... mmap resumed>) = 0x7f3cf9a03000
92 <... mmap resumed>) = 0x7f117a9a7000
91 close(3 <unfinished ...>
92 close(3 <unfinished ...>
91 <... close resumed>) = 0
92 <... close resumed>) = 0
91 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_NUMERIC", O_RDONLY|O_CLOEXEC <unfinished ...>
92 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_TIME", O_RDONLY|O_CLOEXEC <unfinished ...>
91 <... openat resumed>) = 3
92 <... openat resumed>) = 3
91 fstat(3, <unfinished ...>
92 fstat(3, <unfinished ...>
91 <... fstat resumed>{st_mode=S_IFREG|0644, st_size=50, ...}) = 0
92 <... fstat resumed>{st_mode=S_IFREG|0644, st_size=3360, ...}) = 0
91 mmap(NULL, 50, PROT_READ, MAP_PRIVATE, 3, 0 <unfinished ...>
92 mmap(NULL, 3360, PROT_READ, MAP_PRIVATE, 3, 0 <unfinished ...>
91 <... mmap resumed>) = 0x7f3cf9a02000
92 <... mmap resumed>) = 0x7f117b008000
91 close(3 <unfinished ...>
92 close(3 <unfinished ...>
91 <... close resumed>) = 0
92 <... close resumed>) = 0
91 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_CTYPE", O_RDONLY|O_CLOEXEC <unfinished ...>
83 gettimeofday( <unfinished ...>
91 <... openat resumed>) = 3
92 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_NUMERIC", O_RDONLY|O_CLOEXEC <unfinished ...>
83 <... gettimeofday resumed>{tv_sec=1589401957, tv_usec=421230}, NULL) = 0
91 fstat(3, <unfinished ...>
83 writev(5, [{iov_base="2020-05-13T22:32:37.421+0200 F -"..., iov_len=56}, {iov_base="Got signal: 6 (Aborted).\n\n 0x7f5"..., iov_len=6864}], 2 <unfinished ...>
92 <... openat resumed>) = 3
83 <... writev resumed>) = 6920
91 <... fstat resumed>{st_mode=S_IFREG|0644, st_size=201272, ...}) = 0
83 time( <unfinished ...>
92 fstat(3, <unfinished ...>
83 <... time resumed>NULL) = 1589401957 (2020-05-13T22:32:37+0200)
91 mmap(NULL, 201272, PROT_READ, MAP_PRIVATE, 3, 0 <unfinished ...>
83 rt_sigprocmask(SIG_BLOCK, ~[RTMIN RT_1], <unfinished ...>
92 <... fstat resumed>{st_mode=S_IFREG|0644, st_size=50, ...}) = 0
83 <... rt_sigprocmask resumed>[HUP INT ABRT USR1 TERM XCPU], 8) = 0
91 <... mmap resumed>) = 0x7f3cf9385000
83 getpid( <unfinished ...>
92 mmap(NULL, 50, PROT_READ, MAP_PRIVATE, 3, 0 <unfinished ...>
83 <... getpid resumed>) = 83
91 close(3 <unfinished ...>
83 gettid( <unfinished ...>
92 <... mmap resumed>) = 0x7f117b007000
83 <... gettid resumed>) = 83
91 <... close resumed>) = 0
83 tgkill(83, 83, SIGTRAP <unfinished ...>
92 close(3 <unfinished ...>
83 <... tgkill resumed>) = 0
91 openat(AT_FDCWD, "/usr/share/locale/C.UTF-8/LC_MESSAGES/coreutils.mo", O_RDONLY <unfinished ...>
83 rt_sigprocmask(SIG_SETMASK, [HUP INT ABRT USR1 TERM XCPU], <unfinished ...>
92 <... close resumed>) = 0
83 <... rt_sigprocmask resumed>NULL, 8) = 0
91 <... openat resumed>) = -1 ENOENT (No such file or directory)
83 --- SIGTRAP {si_signo=SIGTRAP, si_code=SI_TKILL, si_pid=83, si_uid=112} ---
92 openat(AT_FDCWD, "/usr/lib/locale/C.UTF-8/LC_CTYPE", O_RDONLY|O_CLOEXEC <unfinished ...>
83 rt_sigaction(SIGABRT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f53aab823c0}, <unfinished ...>
91 openat(AT_FDCWD, "/usr/share/locale/C.utf8/LC_MESSAGES/coreutils.mo", O_RDONLY <unfinished ...>
83 <... rt_sigaction resumed>NULL, 8) = 0
92 <... openat resumed>) = 3
83 rt_sigprocmask(SIG_BLOCK, ~[RTMIN RT_1], <unfinished ...>
91 <... openat resumed>) = -1 ENOENT (No such file or directory)
83 <... rt_sigprocmask resumed>[HUP INT ABRT USR1 TERM XCPU], 8) = 0
92 fstat(3, <unfinished ...>
83 getpid( <unfinished ...>
91 openat(AT_FDCWD, "/usr/share/locale/C/LC_MESSAGES/coreutils.mo", O_RDONLY <unfinished ...>
83 <... getpid resumed>) = 83
92 <... fstat resumed>{st_mode=S_IFREG|0644, st_size=201272, ...}) = 0
83 gettid( <unfinished ...>
91 <... openat resumed>) = -1 ENOENT (No such file or directory)
83 <... gettid resumed>) = 83
92 mmap(NULL, 201272, PROT_READ, MAP_PRIVATE, 3, 0 <unfinished ...>
83 tgkill(83, 83, SIGABRT <unfinished ...>
91 openat(AT_FDCWD, "/usr/share/locale-langpack/C.UTF-8/LC_MESSAGES/coreutils.mo", O_RDONLY <unfinished ...>
83 <... tgkill resumed>) = 0
92 <... mmap resumed>) = 0x7f117a975000
83 rt_sigprocmask(SIG_SETMASK, [HUP INT ABRT USR1 TERM XCPU], <unfinished ...>
91 <... openat resumed>) = -1 ENOENT (No such file or directory)
83 <... rt_sigprocmask resumed>NULL, 8) = 0
92 close(3 <unfinished ...>
83 rt_sigreturn({mask=[]} <unfinished ...>
91 openat(AT_FDCWD, "/usr/share/locale-langpack/C.utf8/LC_MESSAGES/coreutils.mo", O_RDONLY <unfinished ...>
83 --- SIGABRT {si_signo=SIGABRT, si_code=SI_TKILL, si_pid=83, si_uid=112} ---
92 <... close resumed>) = 0
83 <... rt_sigreturn resumed>) = ?
85 <... rt_sigtimedwait resumed> <unfinished ...>) = ?
86 <... futex resumed>) = ?
91 <... openat resumed>) = -1 ENOENT (No such file or directory)
83 +++ killed by SIGABRT (core dumped) +++
86 +++ killed by SIGABRT (core dumped) +++
92 fadvise64(0, 0, 0, POSIX_FADV_SEQUENTIAL <unfinished ...>
91 openat(AT_FDCWD, "/usr/share/locale-langpack/C/LC_MESSAGES/coreutils.mo", O_RDONLY <unfinished ...>
92 <... fadvise64 resumed>) = 0
91 <... openat resumed>) = -1 ENOENT (No such file or directory)
92 fstat(0, <unfinished ...>
91 read(0, <unfinished ...>
92 <... fstat resumed>{st_mode=S_IFIFO|0600, st_size=0, ...}) = 0
85 +++ killed by SIGABRT (core dumped) +++
91 <... read resumed>"/usr/bin/mongod\n--config\n/etc/mo"..., 8192) = 43
92 read(0, <unfinished ...>
91 lseek(0, -27, SEEK_CUR) = -1 ESPIPE (Illegal seek)
91 fstat(0, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0
91 fstat(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0
91 close(0) = 0
91 write(1, "/usr/bin/mongod\n", 16) = 16
92 <... read resumed>"/usr/bin/mongod\n", 4096) = 16
91 close(1 <unfinished ...>
92 fstat(1, <unfinished ...>
91 <... close resumed>) = 0
92 <... fstat resumed>{st_mode=S_IFIFO|0600, st_size=0, ...}) = 0
91 close(2 <unfinished ...>
92 read(0, <unfinished ...>
91 <... close resumed>) = 0
92 <... read resumed>"", 4096) = 0
91 exit_group(0 <unfinished ...>
92 lseek(0, 0, SEEK_CUR <unfinished ...>
91 <... exit_group resumed>) = ?
92 <... lseek resumed>) = -1 ESPIPE (Illegal seek)
92 close(0 <unfinished ...>
91 +++ exited with 0 +++
92 <... close resumed>) = 0
92 write(1, "/usr/bin/mongod\n", 16 <unfinished ...>
88 <... wait4 resumed>[{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 91
92 <... write resumed>) = 16
66 <... read resumed>"/usr/bin/mongod\n", 128) = 16
88 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=91, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
92 close(1 <unfinished ...>
66 read(3, <unfinished ...>
88 rt_sigreturn({mask=[]} <unfinished ...>
92 <... close resumed>) = 0
88 <... rt_sigreturn resumed>) = 91
92 close(2 <unfinished ...>
88 wait4(-1, <unfinished ...>
92 <... close resumed>) = 0
92 exit_group(0) = ?
92 +++ exited with 0 +++
88 <... wait4 resumed>[{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 92
88 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=92, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
88 rt_sigreturn({mask=[]}) = 92
88 exit_group(0) = ?
66 <... read resumed>"", 128) = 0
88 +++ exited with 0 +++
66 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=88, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
66 rt_sigreturn({mask=[]}) = 0
66 close(3) = 0
66 wait4(-1, [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 88
66 faccessat(AT_FDCWD, "/usr/bin/tput", X_OK) = 0
66 openat(AT_FDCWD, "/dev/null", O_WRONLY|O_CREAT|O_TRUNC, 0666) = 3
66 fcntl(1, F_DUPFD, 10) = 11
66 close(1) = 0
66 fcntl(11, F_SETFD, FD_CLOEXEC) = 0
66 dup2(3, 1) = 1
66 close(3) = 0
66 fcntl(2, F_DUPFD, 10) = 12
66 close(2) = 0
66 fcntl(12, F_SETFD, FD_CLOEXEC) = 0
66 dup2(1, 2) = 2
66 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7f4135c51690) = 93
93 close(10 <unfinished ...>
66 wait4(-1, <unfinished ...>
93 <... close resumed>) = 0
93 execve("/bin/plymouth", ["plymouth", "--ping"], 0x7fffcf20c030 /* 18 vars */) = 0
93 brk(NULL) = 0x7fffda7e7000
93 arch_prctl(0x3001 /* ARCH_??? */, 0x7fffe2475e80) = -1 EINVAL (Invalid argument)
93 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory)
93 openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
93 fstat(3, {st_mode=S_IFREG|0644, st_size=28564, ...}) = 0
93 mmap(NULL, 28564, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f7f11a99000
93 close(3) = 0
93 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libply.so.5", O_RDONLY|O_CLOEXEC) = 3
93 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\0Z\0\0\0\0\0\0"..., 832) = 832
93 fstat(3, {st_mode=S_IFREG|0644, st_size=113360, ...}) = 0
93 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7f11ad0000
93 mmap(NULL, 121376, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f7f11a70000
93 mmap(0x7f7f11a75000, 61440, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x5000) = 0x7f7f11a75000
93 mmap(0x7f7f11a84000, 28672, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x14000) = 0x7f7f11a84000
93 mmap(0x7f7f11a8b000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1a000) = 0x7f7f11a8b000
93 mmap(0x7f7f11a8d000, 2592, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f7f11a8d000
93 close(3) = 0
93 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libc.so.6", O_RDONLY|O_CLOEXEC) = 3
93 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\360q\2\0\0\0\0\0"..., 832) = 832
93 pread64(3, "\6\0\0\0\4\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0"..., 784, 64) = 784
93 pread64(3, "\4\0\0\0\20\0\0\0\5\0\0\0GNU\0\2\0\0\300\4\0\0\0\3\0\0\0\0\0\0\0", 32, 848) = 32
93 pread64(3, "\4\0\0\0\24\0\0\0\3\0\0\0GNU\0cBR\340\305\370\2609W\242\345)q\235A\1"..., 68, 880) = 68
93 fstat(3, {st_mode=S_IFREG|0755, st_size=2029224, ...}) = 0
93 pread64(3, "\6\0\0\0\4\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0"..., 784, 64) = 784
93 pread64(3, "\4\0\0\0\20\0\0\0\5\0\0\0GNU\0\2\0\0\300\4\0\0\0\3\0\0\0\0\0\0\0", 32, 848) = 32
93 pread64(3, "\4\0\0\0\24\0\0\0\3\0\0\0GNU\0cBR\340\305\370\2609W\242\345)q\235A\1"..., 68, 880) = 68
93 mmap(NULL, 2036952, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f7f11870000
93 mprotect(0x7f7f11895000, 1847296, PROT_NONE) = 0
93 mmap(0x7f7f11895000, 1540096, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x25000) = 0x7f7f11895000
93 mmap(0x7f7f11a0d000, 303104, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x19d000) = 0x7f7f11a0d000
93 mmap(0x7f7f11a58000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1e7000) = 0x7f7f11a58000
93 mmap(0x7f7f11a5e000, 13528, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f7f11a5e000
93 close(3) = 0
93 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libdl.so.2", O_RDONLY|O_CLOEXEC) = 3
93 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 \22\0\0\0\0\0\0"..., 832) = 832
93 fstat(3, {st_mode=S_IFREG|0644, st_size=18816, ...}) = 0
93 mmap(NULL, 20752, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f7f11a90000
93 mmap(0x7f7f11a91000, 8192, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1000) = 0x7f7f11a91000
93 mmap(0x7f7f11a93000, 4096, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7f7f11a93000
93 mmap(0x7f7f11a94000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7f7f11a94000
93 close(3) = 0
93 mmap(NULL, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7f11860000
93 arch_prctl(ARCH_SET_FS, 0x7f7f11860740) = 0
93 mprotect(0x7f7f11a58000, 12288, PROT_READ) = 0
93 mprotect(0x7f7f11a94000, 4096, PROT_READ) = 0
93 mprotect(0x7f7f11a8b000, 4096, PROT_READ) = 0
93 mprotect(0x7f7f11ae2000, 4096, PROT_READ) = 0
93 mprotect(0x7f7f11acd000, 4096, PROT_READ) = 0
93 munmap(0x7f7f11a99000, 28564) = 0
93 rt_sigaction(SIGPIPE, {sa_handler=SIG_IGN, sa_mask=[PIPE], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f7f118b6210}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f7b7e336210}, 8) = 0
93 brk(NULL) = 0x7fffda7e7000
93 brk(0x7fffda808000) = 0x7fffda808000
93 epoll_create1(EPOLL_CLOEXEC) = 3
93 pipe2([4, 5], O_CLOEXEC) = 0
93 epoll_ctl(3, EPOLL_CTL_ADD, 4, {EPOLLERR|EPOLLHUP, {u32=3665720192, u64=140736859108224}}) = 0
93 epoll_ctl(3, EPOLL_CTL_MOD, 4, {EPOLLIN|EPOLLERR|EPOLLHUP, {u32=3665720192, u64=140736859108224}}) = 0
93 openat(AT_FDCWD, "/proc/cmdline", O_RDONLY) = 6
93 read(6, "BOOT_IMAGE=/kernel init=/init\n", 4095) = 30
93 close(6) = 0
93 socket(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC, 0) = 6
93 setsockopt(6, SOL_SOCKET, SO_PASSCRED, [1], 4) = 0
93 connect(6, {sa_family=AF_UNIX, sun_path=@"/org/freedesktop/plymouthd"}, 29) = -1 ECONNREFUSED (Connection refused)
93 close(6) = 0
93 socket(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC, 0) = 6
93 setsockopt(6, SOL_SOCKET, SO_PASSCRED, [1], 4) = 0
93 connect(6, {sa_family=AF_UNIX, sun_path=@"/ply-boot-protocol\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"}, 110) = -1 ECONNREFUSED (Connection refused)
93 close(6) = 0
93 exit_group(1) = ?
93 +++ exited with 1 +++
66 <... wait4 resumed>[{WIFEXITED(s) && WEXITSTATUS(s) == 1}], 0, NULL) = 93
66 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=93, si_uid=0, si_status=1, si_utime=0, si_stime=0} ---
66 rt_sigreturn({mask=[]}) = 93
66 dup2(11, 1) = 1
66 close(11) = 0
66 dup2(12, 2) = 2
66 close(12) = 0
66 wait4(-1, 0x7fffd75f2d4c, WNOHANG, NULL) = -1 ECHILD (No child processes)
66 write(1, "\r", 1) = 1
66 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7f4135c51690) = 94
94 close(10 <unfinished ...>
66 wait4(-1, <unfinished ...>
94 <... close resumed>) = 0
94 execve("/usr/bin/tput", ["/usr/bin/tput", "hpa", "113"], 0x7fffcf20bff0 /* 18 vars */) = 0
94 brk(NULL) = 0x7fffdd099000
94 arch_prctl(0x3001 /* ARCH_??? */, 0x7fffe3f8f3b0) = -1 EINVAL (Invalid argument)
94 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory)
94 openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
94 fstat(3, {st_mode=S_IFREG|0644, st_size=28564, ...}) = 0
94 mmap(NULL, 28564, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fcbd7005000
94 close(3) = 0
94 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libtinfo.so.6", O_RDONLY|O_CLOEXEC) = 3
94 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\240\346\0\0\0\0\0\0"..., 832) = 832
94 fstat(3, {st_mode=S_IFREG|0644, st_size=192032, ...}) = 0
94 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fcbd7000000
94 mmap(NULL, 194944, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fcbd6fa0000
94 mmap(0x7fcbd6fae000, 61440, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xe000) = 0x7fcbd6fae000
94 mmap(0x7fcbd6fbd000, 57344, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1d000) = 0x7fcbd6fbd000
94 mmap(0x7fcbd6fcb000, 20480, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2a000) = 0x7fcbd6fcb000
94 close(3) = 0
94 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libc.so.6", O_RDONLY|O_CLOEXEC) = 3
94 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\360q\2\0\0\0\0\0"..., 832) = 832
94 pread64(3, "\6\0\0\0\4\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0"..., 784, 64) = 784
94 pread64(3, "\4\0\0\0\20\0\0\0\5\0\0\0GNU\0\2\0\0\300\4\0\0\0\3\0\0\0\0\0\0\0", 32, 848) = 32
94 pread64(3, "\4\0\0\0\24\0\0\0\3\0\0\0GNU\0cBR\340\305\370\2609W\242\345)q\235A\1"..., 68, 880) = 68
94 fstat(3, {st_mode=S_IFREG|0755, st_size=2029224, ...}) = 0
94 pread64(3, "\6\0\0\0\4\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0"..., 784, 64) = 784
94 pread64(3, "\4\0\0\0\20\0\0\0\5\0\0\0GNU\0\2\0\0\300\4\0\0\0\3\0\0\0\0\0\0\0", 32, 848) = 32
94 pread64(3, "\4\0\0\0\24\0\0\0\3\0\0\0GNU\0cBR\340\305\370\2609W\242\345)q\235A\1"..., 68, 880) = 68
94 mmap(NULL, 2036952, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fcbd6da0000
94 mprotect(0x7fcbd6dc5000, 1847296, PROT_NONE) = 0
94 mmap(0x7fcbd6dc5000, 1540096, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x25000) = 0x7fcbd6dc5000
94 mmap(0x7fcbd6f3d000, 303104, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x19d000) = 0x7fcbd6f3d000
94 mmap(0x7fcbd6f88000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1e7000) = 0x7fcbd6f88000
94 mmap(0x7fcbd6f8e000, 13528, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fcbd6f8e000
94 close(3) = 0
94 mmap(NULL, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fcbd6d90000
94 arch_prctl(ARCH_SET_FS, 0x7fcbd6d90740) = 0
94 mprotect(0x7fcbd6f88000, 12288, PROT_READ) = 0
94 mprotect(0x7fcbd6fcb000, 16384, PROT_READ) = 0
94 mprotect(0x7fcbd7012000, 4096, PROT_READ) = 0
94 mprotect(0x7fcbd6ffd000, 4096, PROT_READ) = 0
94 munmap(0x7fcbd7005000, 28564) = 0
94 ioctl(2, TCGETS, {B38400 opost isig icanon echo ...}) = 0
94 brk(NULL) = 0x7fffdd099000
94 brk(0x7fffdd0ba000) = 0x7fffdd0ba000
94 stat("/etc/terminfo", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
94 stat("/lib/terminfo", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
94 stat("/usr/share/terminfo", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
94 time(NULL) = 1589401957 (2020-05-13T22:32:37+0200)
94 access("/etc/terminfo/x/xterm-256color", R_OK) = -1 ENOENT (No such file or directory)
94 access("/lib/terminfo/x/xterm-256color", R_OK) = 0
94 openat(AT_FDCWD, "/lib/terminfo/x/xterm-256color", O_RDONLY) = 3
94 fstat(3, {st_mode=S_IFREG|0644, st_size=3503, ...}) = 0
94 read(3, "\36\2%\0&\0\17\0\235\1\356\5xterm-256color|xterm"..., 32768) = 3503
94 read(3, "", 28672) = 0
94 close(3) = 0
94 time(NULL) = 1589401957 (2020-05-13T22:32:37+0200)
94 ioctl(2, TCGETS, {B38400 opost isig icanon echo ...}) = 0
94 ioctl(2, TCGETS, {B38400 opost isig icanon echo ...}) = 0
94 ioctl(2, TCGETS, {B38400 opost isig icanon echo ...}) = 0
94 ioctl(2, TCGETS, {B38400 opost isig icanon echo ...}) = 0
94 ioctl(2, TIOCGWINSZ, {ws_row=30, ws_col=120, ws_xpixel=0, ws_ypixel=0}) = 0
94 fstat(1, {st_mode=S_IFCHR|0660, st_rdev=makedev(0x4, 0x1), ...}) = 0
94 ioctl(1, TCGETS, {B38400 opost isig icanon echo ...}) = 0
94 write(1, "\33[114G", 6) = 6
94 exit_group(0) = ?
94 +++ exited with 0 +++
66 <... wait4 resumed>[{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 94
66 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=94, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
66 rt_sigreturn({mask=[]}) = 94
66 wait4(-1, 0x7fffd75f2d8c, WNOHANG, NULL) = -1 ECHILD (No child processes)
66 write(1, "[ OK ]\n", 7) = 7
66 exit_group(0) = ?
66 +++ exited with 0 +++
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment