Skip to content

Instantly share code, notes, and snippets.

@taqtiqa-mark
Created March 11, 2021 05:10
Show Gist options
  • Star 0 You must be signed in to star a gist
  • Fork 0 You must be signed in to fork a gist
  • Save taqtiqa-mark/abafd2f7e3f5dca1ac6f86f05466cc05 to your computer and use it in GitHub Desktop.
Save taqtiqa-mark/abafd2f7e3f5dca1ac6f86f05466cc05 to your computer and use it in GitHub Desktop.
0.000000 execve("/usr/local/bin/packer", ["packer"], 0x7ffe34f913c8 /* 189 vars */) = 0
0.000627 arch_prctl(ARCH_SET_FS, 0x7f17990) = 0
0.000122 sched_getaffinity(0, 8192, [0, 1]) = 8
0.000079 openat(AT_FDCWD, "/sys/kernel/mm/transparent_hugepage/hpage_pmd_size", O_RDONLY) = 3
0.000102 read(3, "2097152\n", 20) = 8
0.000052 close(3) = 0
0.000226 uname({sysname="Linux", nodename="desktop.local.lan", ...}) = 0
0.000063 openat(AT_FDCWD, "/proc/version", O_RDONLY) = 3
0.000055 read(3, "Linux version 5.4.0-54-generic ("..., 512) = 157
0.000288 close(3) = 0
0.000906 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7ff81e42f000
0.000101 mmap(NULL, 131072, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7ff81e40f000
0.000063 mmap(NULL, 1048576, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7ff81e30f000
0.000060 mmap(NULL, 8388608, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7ff81db0f000
0.000062 mmap(NULL, 67108864, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7ff819b0f000
0.000061 mmap(NULL, 536870912, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7ff7f9b0f000
0.000091 mmap(0xc000000000, 67108864, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xc000000000
0.000063 mmap(0xc000000000, 67108864, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xc000000000
0.000068 mmap(NULL, 33554432, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7ff7f7b0f000
0.000065 mmap(NULL, 2165768, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7ff7f78fe000
0.000070 mmap(0x7ff81e40f000, 131072, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7ff81e40f000
0.000066 mmap(0x7ff81e38f000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7ff81e38f000
0.000065 mmap(0x7ff81df15000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7ff81df15000
0.000064 mmap(0x7ff81bb3f000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7ff81bb3f000
0.000063 mmap(0x7ff809c8f000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7ff809c8f000
0.000065 mmap(NULL, 1048576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7ff7f77fe000
0.000105 mmap(NULL, 65536, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7ff7f77ee000
0.000078 mmap(NULL, 65536, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7ff7f77de000
0.003237 rt_sigprocmask(SIG_SETMASK, NULL, [], 8) = 0
0.003073 sigaltstack(NULL, {ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0
0.000058 sigaltstack({ss_sp=0xc000002000, ss_flags=0, ss_size=32768}, NULL) = 0
0.000050 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
0.000044 gettid() = 26526
0.000037 rt_sigaction(SIGHUP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
0.000042 rt_sigaction(SIGHUP, {sa_handler=0x46e260, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46e3a0}, NULL, 8) = 0
0.000042 rt_sigaction(SIGINT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
0.000040 rt_sigaction(SIGINT, {sa_handler=0x46e260, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46e3a0}, NULL, 8) = 0
0.000042 rt_sigaction(SIGQUIT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
0.000040 rt_sigaction(SIGQUIT, {sa_handler=0x46e260, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46e3a0}, NULL, 8) = 0
0.000042 rt_sigaction(SIGILL, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
0.000039 rt_sigaction(SIGILL, {sa_handler=0x46e260, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46e3a0}, NULL, 8) = 0
0.000042 rt_sigaction(SIGTRAP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
0.000040 rt_sigaction(SIGTRAP, {sa_handler=0x46e260, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46e3a0}, NULL, 8) = 0
0.000058 rt_sigaction(SIGABRT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
0.000041 rt_sigaction(SIGABRT, {sa_handler=0x46e260, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46e3a0}, NULL, 8) = 0
0.000042 rt_sigaction(SIGBUS, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
0.000039 rt_sigaction(SIGBUS, {sa_handler=0x46e260, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46e3a0}, NULL, 8) = 0
0.000041 rt_sigaction(SIGFPE, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
0.000040 rt_sigaction(SIGFPE, {sa_handler=0x46e260, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46e3a0}, NULL, 8) = 0
0.000041 rt_sigaction(SIGUSR1, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
0.000039 rt_sigaction(SIGUSR1, {sa_handler=0x46e260, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46e3a0}, NULL, 8) = 0
0.000040 rt_sigaction(SIGSEGV, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
0.000040 rt_sigaction(SIGSEGV, {sa_handler=0x46e260, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46e3a0}, NULL, 8) = 0
0.000040 rt_sigaction(SIGUSR2, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
0.000039 rt_sigaction(SIGUSR2, {sa_handler=0x46e260, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46e3a0}, NULL, 8) = 0
0.000041 rt_sigaction(SIGPIPE, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
0.000041 rt_sigaction(SIGPIPE, {sa_handler=0x46e260, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46e3a0}, NULL, 8) = 0
0.000040 rt_sigaction(SIGALRM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
0.000039 rt_sigaction(SIGALRM, {sa_handler=0x46e260, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46e3a0}, NULL, 8) = 0
0.000042 rt_sigaction(SIGTERM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
0.000039 rt_sigaction(SIGTERM, {sa_handler=0x46e260, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46e3a0}, NULL, 8) = 0
0.000041 rt_sigaction(SIGSTKFLT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
0.000091 rt_sigaction(SIGSTKFLT, {sa_handler=0x46e260, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46e3a0}, NULL, 8) = 0
0.000300 rt_sigaction(SIGCHLD, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
0.000068 rt_sigaction(SIGCHLD, {sa_handler=0x46e260, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46e3a0}, NULL, 8) = 0
0.000055 rt_sigaction(SIGURG, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
0.000044 rt_sigaction(SIGURG, {sa_handler=0x46e260, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46e3a0}, NULL, 8) = 0
0.000039 rt_sigaction(SIGXCPU, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
0.000036 rt_sigaction(SIGXCPU, {sa_handler=0x46e260, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46e3a0}, NULL, 8) = 0
0.000039 rt_sigaction(SIGXFSZ, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
0.000037 rt_sigaction(SIGXFSZ, {sa_handler=0x46e260, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46e3a0}, NULL, 8) = 0
0.000039 rt_sigaction(SIGVTALRM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
0.000037 rt_sigaction(SIGVTALRM, {sa_handler=0x46e260, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46e3a0}, NULL, 8) = 0
0.000038 rt_sigaction(SIGPROF, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
0.000037 rt_sigaction(SIGPROF, {sa_handler=0x46e260, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46e3a0}, NULL, 8) = 0
0.000050 rt_sigaction(SIGWINCH, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
0.000037 rt_sigaction(SIGWINCH, {sa_handler=0x46e260, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46e3a0}, NULL, 8) = 0
0.000038 rt_sigaction(SIGIO, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
0.000037 rt_sigaction(SIGIO, {sa_handler=0x46e260, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46e3a0}, NULL, 8) = 0
0.000038 rt_sigaction(SIGPWR, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
0.000037 rt_sigaction(SIGPWR, {sa_handler=0x46e260, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46e3a0}, NULL, 8) = 0
0.000038 rt_sigaction(SIGSYS, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
0.000226 rt_sigaction(SIGSYS, {sa_handler=0x46e260, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46e3a0}, NULL, 8) = 0
0.000041 rt_sigaction(SIGRTMIN, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
0.000038 rt_sigaction(SIGRT_1, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
0.000040 rt_sigaction(SIGRT_2, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
0.000066 rt_sigaction(SIGRT_2, {sa_handler=0x46e260, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46e3a0}, NULL, 8) = 0
0.000040 rt_sigaction(SIGRT_3, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
0.000037 rt_sigaction(SIGRT_3, {sa_handler=0x46e260, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46e3a0}, NULL, 8) = 0
0.000038 rt_sigaction(SIGRT_4, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
0.000037 rt_sigaction(SIGRT_4, {sa_handler=0x46e260, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46e3a0}, NULL, 8) = 0
0.000039 rt_sigaction(SIGRT_5, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
0.000037 rt_sigaction(SIGRT_5, {sa_handler=0x46e260, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46e3a0}, NULL, 8) = 0
0.000038 rt_sigaction(SIGRT_6, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
0.000038 rt_sigaction(SIGRT_6, {sa_handler=0x46e260, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46e3a0}, NULL, 8) = 0
0.000146 rt_sigaction(SIGRT_7, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
0.000396 rt_sigaction(SIGRT_7, {sa_handler=0x46e260, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46e3a0}, NULL, 8) = 0
0.000047 rt_sigaction(SIGRT_8, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
0.000041 rt_sigaction(SIGRT_8, {sa_handler=0x46e260, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46e3a0}, NULL, 8) = 0
0.000041 rt_sigaction(SIGRT_9, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
0.000038 rt_sigaction(SIGRT_9, {sa_handler=0x46e260, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46e3a0}, NULL, 8) = 0
0.000039 rt_sigaction(SIGRT_10, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
0.000038 rt_sigaction(SIGRT_10, {sa_handler=0x46e260, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46e3a0}, NULL, 8) = 0
0.000039 rt_sigaction(SIGRT_11, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
0.000038 rt_sigaction(SIGRT_11, {sa_handler=0x46e260, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46e3a0}, NULL, 8) = 0
0.000039 rt_sigaction(SIGRT_12, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
0.000037 rt_sigaction(SIGRT_12, {sa_handler=0x46e260, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46e3a0}, NULL, 8) = 0
0.000055 rt_sigaction(SIGRT_13, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
0.000037 rt_sigaction(SIGRT_13, {sa_handler=0x46e260, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46e3a0}, NULL, 8) = 0
0.000040 rt_sigaction(SIGRT_14, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
0.000037 rt_sigaction(SIGRT_14, {sa_handler=0x46e260, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46e3a0}, NULL, 8) = 0
0.000038 rt_sigaction(SIGRT_15, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
0.000037 rt_sigaction(SIGRT_15, {sa_handler=0x46e260, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46e3a0}, NULL, 8) = 0
0.000038 rt_sigaction(SIGRT_16, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
0.000036 rt_sigaction(SIGRT_16, {sa_handler=0x46e260, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46e3a0}, NULL, 8) = 0
0.000039 rt_sigaction(SIGRT_17, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
0.000036 rt_sigaction(SIGRT_17, {sa_handler=0x46e260, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46e3a0}, NULL, 8) = 0
0.000039 rt_sigaction(SIGRT_18, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
0.000036 rt_sigaction(SIGRT_18, {sa_handler=0x46e260, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46e3a0}, NULL, 8) = 0
0.000039 rt_sigaction(SIGRT_19, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
0.000036 rt_sigaction(SIGRT_19, {sa_handler=0x46e260, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46e3a0}, NULL, 8) = 0
0.000039 rt_sigaction(SIGRT_20, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
0.000036 rt_sigaction(SIGRT_20, {sa_handler=0x46e260, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46e3a0}, NULL, 8) = 0
0.000039 rt_sigaction(SIGRT_21, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
0.000036 rt_sigaction(SIGRT_21, {sa_handler=0x46e260, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46e3a0}, NULL, 8) = 0
0.000039 rt_sigaction(SIGRT_22, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
0.000037 rt_sigaction(SIGRT_22, {sa_handler=0x46e260, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46e3a0}, NULL, 8) = 0
0.000039 rt_sigaction(SIGRT_23, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
0.000036 rt_sigaction(SIGRT_23, {sa_handler=0x46e260, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46e3a0}, NULL, 8) = 0
0.000039 rt_sigaction(SIGRT_24, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
0.000036 rt_sigaction(SIGRT_24, {sa_handler=0x46e260, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46e3a0}, NULL, 8) = 0
0.000039 rt_sigaction(SIGRT_25, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
0.000036 rt_sigaction(SIGRT_25, {sa_handler=0x46e260, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46e3a0}, NULL, 8) = 0
0.000039 rt_sigaction(SIGRT_26, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
0.000037 rt_sigaction(SIGRT_26, {sa_handler=0x46e260, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46e3a0}, NULL, 8) = 0
0.000038 rt_sigaction(SIGRT_27, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
0.000037 rt_sigaction(SIGRT_27, {sa_handler=0x46e260, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46e3a0}, NULL, 8) = 0
0.000039 rt_sigaction(SIGRT_28, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
0.000037 rt_sigaction(SIGRT_28, {sa_handler=0x46e260, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46e3a0}, NULL, 8) = 0
0.000045 rt_sigaction(SIGRT_29, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
0.000038 rt_sigaction(SIGRT_29, {sa_handler=0x46e260, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46e3a0}, NULL, 8) = 0
0.000039 rt_sigaction(SIGRT_30, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
0.000036 rt_sigaction(SIGRT_30, {sa_handler=0x46e260, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46e3a0}, NULL, 8) = 0
0.000039 rt_sigaction(SIGRT_31, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
0.000037 rt_sigaction(SIGRT_31, {sa_handler=0x46e260, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46e3a0}, NULL, 8) = 0
0.000038 rt_sigaction(SIGRT_32, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
0.000037 rt_sigaction(SIGRT_32, {sa_handler=0x46e260, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46e3a0}, NULL, 8) = 0
0.000184 rt_sigprocmask(SIG_SETMASK, ~[], [], 8) = 0
0.000158 clone(child_stack=0xc0000ac000, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM) = 26527
0.000091 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
0.000109 rt_sigprocmask(SIG_SETMASK, ~[], [], 8) = 0
0.000044 clone(child_stack=0xc0000ae000, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM) = 26528
0.000078 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
0.000040 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=26526, si_uid=1000} ---
0.000040 rt_sigreturn({mask=[]}) = 0
0.000063 rt_sigprocmask(SIG_SETMASK, ~[], [], 8) = 0
0.000043 clone(child_stack=0xc0000a8000, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM) = 26529
0.000066 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
0.000068 futex(0xc00009c548, FUTEX_WAKE_PRIVATE, 1) = 1
0.000062 futex(0xc00009c948, FUTEX_WAKE_PRIVATE, 1) = 1
0.000051 futex(0xc00009c548, FUTEX_WAKE_PRIVATE, 1) = 1
0.000700 readlinkat(AT_FDCWD, "/proc/self/exe", "/usr/local/bin/packer-1.7.0/pack"..., 128) = 34
0.000114 futex(0x7f17378, FUTEX_WAKE_PRIVATE, 1) = 1
0.000045 fcntl(0, F_GETFL) = 0x2 (flags O_RDWR)
0.000061 futex(0xc00009c548, FUTEX_WAKE_PRIVATE, 1) = 1
0.000041 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7ff7f779e000
0.000053 fcntl(1, F_GETFL) = 0x8001 (flags O_WRONLY|O_LARGEFILE)
0.000039 fcntl(2, F_GETFL) = 0x8001 (flags O_WRONLY|O_LARGEFILE)
0.000196 openat(AT_FDCWD, "/proc/stat", O_RDONLY|O_CLOEXEC) = 3
0.000066 epoll_create1(EPOLL_CLOEXEC) = 4
0.000039 pipe2([5, 6], O_NONBLOCK|O_CLOEXEC) = 0
0.000044 epoll_ctl(4, EPOLL_CTL_ADD, 5, {EPOLLIN, {u32=133507640, u64=133507640}}) = 0
0.000048 epoll_ctl(4, EPOLL_CTL_ADD, 3, {EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, {u32=4151985880, u64=140702985635544}}) = 0
0.000041 fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE)
0.000036 fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0
0.000043 read(3, "cpu 151792772 127735 102861596 "..., 4096) = 1319
0.000067 epoll_ctl(4, EPOLL_CTL_DEL, 3, 0xc0000caadc) = 0
0.000037 close(3) = 0
0.000063 openat(AT_FDCWD, "/proc/stat", O_RDONLY|O_CLOEXEC) = 3
0.000054 epoll_ctl(4, EPOLL_CTL_ADD, 3, {EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, {u32=4151985880, u64=140702985635544}}) = 0
0.000042 fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE)
0.000036 fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0
0.000038 read(3, "cpu 151792772 127735 102861596 "..., 4096) = 1319
0.000071 read(3, "", 4096) = 0
0.000041 epoll_ctl(4, EPOLL_CTL_DEL, 3, 0xc0000caadc) = 0
0.000036 close(3) = 0
0.000046 newfstatat(AT_FDCWD, "/usr/bin/getconf", {st_mode=S_IFREG|0755, st_size=30856, ...}, 0) = 0
0.000085 openat(AT_FDCWD, "/dev/null", O_RDONLY|O_CLOEXEC) = 3
0.000051 epoll_ctl(4, EPOLL_CTL_ADD, 3, {EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, {u32=4151985880, u64=140702985635544}}) = -1 EPERM (Operation not permitted)
0.000050 epoll_ctl(4, EPOLL_CTL_DEL, 3, 0xc0000caa6c) = -1 EPERM (Operation not permitted)
0.000038 pipe2([7, 8], O_CLOEXEC) = 0
0.000045 epoll_ctl(4, EPOLL_CTL_ADD, 7, {EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, {u32=4151985880, u64=140702985635544}}) = 0
0.000040 fcntl(7, F_GETFL) = 0 (flags O_RDONLY)
0.000035 fcntl(7, F_SETFL, O_RDONLY|O_NONBLOCK) = 0
0.000036 epoll_ctl(4, EPOLL_CTL_ADD, 8, {EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, {u32=4151985648, u64=140702985635312}}) = 0
0.000040 fcntl(8, F_GETFL) = 0x1 (flags O_WRONLY)
0.000034 fcntl(8, F_SETFL, O_WRONLY|O_NONBLOCK) = 0
0.000104 fcntl(8, F_GETFL) = 0x801 (flags O_WRONLY|O_NONBLOCK)
0.000039 fcntl(8, F_SETFL, O_WRONLY) = 0
0.000036 fcntl(8, F_GETFL) = 0x1 (flags O_WRONLY)
0.000035 fcntl(8, F_SETFL, O_WRONLY) = 0
0.000060 pipe2([9, 10], O_CLOEXEC) = 0
0.000047 getpid() = 26526
0.000035 rt_sigprocmask(SIG_SETMASK, NULL, [], 8) = 0
0.000039 rt_sigprocmask(SIG_SETMASK, ~[], NULL, 8) = 0
0.000036 clone(child_stack=NULL, flags=CLONE_VM|CLONE_VFORK|SIGCHLD) = 26530
0.000503 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
0.000053 close(10) = 0
0.000037 read(9, "", 8) = 0
0.000168 close(9) = 0
0.000053 close(3) = 0
0.000039 epoll_ctl(4, EPOLL_CTL_DEL, 8, 0xc0000cab04) = 0
0.000045 close(8) = 0
0.000061 futex(0xc00009c548, FUTEX_WAKE_PRIVATE, 1) = 1
0.000047 waitid(P_PID, 26530, {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=26530, si_uid=1000, si_status=0, si_utime=0, si_stime=0}, WEXITED|WNOWAIT, NULL) = 0
0.000698 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=26530, si_uid=1000, si_status=0, si_utime=0, si_stime=0} ---
0.000036 rt_sigreturn({mask=[]}) = 0
0.000042 futex(0x7f17378, FUTEX_WAKE_PRIVATE, 1) = 1
0.000056 wait4(26530, [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, {ru_utime={tv_sec=0, tv_usec=793}, ru_stime={tv_sec=0, tv_usec=0}, ...}) = 26530
0.000066 futex(0xc00009c948, FUTEX_WAKE_PRIVATE, 1) = 1
0.001633 ioctl(1, TCGETS, 0xc0000a9d6c) = -1 ENOTTY (Inappropriate ioctl for device)
0.006491 futex(0xc00009c948, FUTEX_WAKE_PRIVATE, 1) = 1
0.000087 rt_sigprocmask(SIG_SETMASK, ~[], [], 8) = 0
0.000378 clone(child_stack=0xc0000aa000, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM) = 26531
0.000071 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
0.000080 futex(0xc00009c948, FUTEX_WAKE_PRIVATE, 1) = 1
0.000042 futex(0x7f17a48, FUTEX_WAIT_PRIVATE, 0, NULL) = 0
0.000081 rt_sigprocmask(SIG_SETMASK, ~[], [], 8) = 0
0.000044 clone(child_stack=0xc00036a000, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM) = 26532
0.000067 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
0.000039 futex(0x7f17a48, FUTEX_WAIT_PRIVATE, 0, NULL) = 0
0.000083 futex(0xc00009d548, FUTEX_WAKE_PRIVATE, 1) = 1
0.000038 futex(0x7f17a48, FUTEX_WAIT_PRIVATE, 0, NULL) = 0
0.000048 futex(0xc00009d548, FUTEX_WAKE_PRIVATE, 1) = 1
0.000036 futex(0x7f17a48, FUTEX_WAIT_PRIVATE, 0, NULL) = 0
0.000049 futex(0xc00009d548, FUTEX_WAKE_PRIVATE, 1) = 1
0.000037 futex(0x7f17a48, FUTEX_WAIT_PRIVATE, 0, NULL) = 0
0.000046 futex(0xc00009d548, FUTEX_WAKE_PRIVATE, 1) = 1
0.000036 futex(0x7f17a48, FUTEX_WAIT_PRIVATE, 0, NULL) = 0
0.000047 futex(0xc00009d548, FUTEX_WAKE_PRIVATE, 1) = 1
0.000036 futex(0x7f17a48, FUTEX_WAIT_PRIVATE, 0, NULL) = 0
0.000048 futex(0xc00009d548, FUTEX_WAKE_PRIVATE, 1) = 1
0.000037 futex(0x7f17a48, FUTEX_WAIT_PRIVATE, 0, NULL) = 0
0.000047 futex(0xc00009d548, FUTEX_WAKE_PRIVATE, 1) = 1
0.000049 futex(0x7f17a48, FUTEX_WAIT_PRIVATE, 0, NULL) = 0
0.000048 futex(0xc00009d548, FUTEX_WAKE_PRIVATE, 1) = 1
0.000036 futex(0x7f17a48, FUTEX_WAIT_PRIVATE, 0, NULL) = 0
0.000046 futex(0xc00009d548, FUTEX_WAKE_PRIVATE, 1) = 1
0.000036 futex(0x7f17a48, FUTEX_WAIT_PRIVATE, 0, NULL) = 0
0.000047 futex(0xc00009d548, FUTEX_WAKE_PRIVATE, 1) = 1
0.000036 futex(0x7f17a48, FUTEX_WAIT_PRIVATE, 0, NULL) = 0
0.000049 futex(0xc00009d548, FUTEX_WAKE_PRIVATE, 1) = 1
0.000037 futex(0x7f17a48, FUTEX_WAIT_PRIVATE, 0, NULL) = 0
0.000047 futex(0xc00009d548, FUTEX_WAKE_PRIVATE, 1) = 1
0.000035 futex(0x7f17a48, FUTEX_WAIT_PRIVATE, 0, NULL) = 0
0.000049 futex(0xc00009d548, FUTEX_WAKE_PRIVATE, 1) = 1
0.000037 futex(0x7f17a48, FUTEX_WAIT_PRIVATE, 0, NULL) = 0
0.000055 futex(0xc00009d548, FUTEX_WAKE_PRIVATE, 1) = 1
0.000037 futex(0x7f17a48, FUTEX_WAIT_PRIVATE, 0, NULL) = 0
0.000047 futex(0xc00009d548, FUTEX_WAKE_PRIVATE, 1) = 1
0.000036 futex(0x7f17a48, FUTEX_WAIT_PRIVATE, 0, NULL) = 0
0.000048 futex(0xc00009d548, FUTEX_WAKE_PRIVATE, 1) = 1
0.000037 futex(0x7f17a48, FUTEX_WAIT_PRIVATE, 0, NULL) = 0
0.000047 futex(0xc00009d548, FUTEX_WAKE_PRIVATE, 1) = 1
0.000035 futex(0x7f17a48, FUTEX_WAIT_PRIVATE, 0, NULL) = 0
0.000047 futex(0xc00009d548, FUTEX_WAKE_PRIVATE, 1) = 1
0.000037 futex(0x7f17a48, FUTEX_WAIT_PRIVATE, 0, NULL) = 0
0.000045 futex(0xc00009d548, FUTEX_WAKE_PRIVATE, 1) = 1
0.000035 futex(0x7f17a48, FUTEX_WAIT_PRIVATE, 0, NULL) = 0
0.000047 futex(0xc00009d548, FUTEX_WAKE_PRIVATE, 1) = 1
0.000388 getpid() = 26526
0.000256 openat(AT_FDCWD, "/dev/tty", O_RDONLY|O_CLOEXEC) = 3
0.000083 epoll_ctl(4, EPOLL_CTL_ADD, 3, {EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, {u32=4151985880, u64=140702985635544}}) = 0
0.000052 fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE)
0.000038 fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0
0.000632 getuid() = 1000
0.000046 getgid() = 1000
0.000602 mmap(NULL, 1439992, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7ff7f75fe000
0.000285 getuid() = 1000
0.000055 getgid() = 1000
0.001779 write(6, "\0", 1) = 1
0.000228 getrandom("\x2a\xbe\x83\x58\x25\xbf\x55\xf6", 8, 0) = 8
0.000159 getrandom("\x61\x85\xa8\x68\x7d\x5c\x35\x1d\x90\xa2\x66\x48\x8c\x4f\x7a\x1c", 16, 0) = 16
0.000044 getrandom("\x74\xd3\x73\x0a\x75\x64\x62\x20", 8, 0) = 8
0.000038 getrandom("\xb8\xa1\xc2\x2b\xdf\x3e\x2e\x9b", 8, 0) = 8
0.000119 openat(AT_FDCWD, "/usr/local/bin/packer-1.7.0/packer", O_RDONLY|O_CLOEXEC) = 7
0.000067 epoll_ctl(4, EPOLL_CTL_ADD, 7, {EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, {u32=4151985648, u64=140702985635312}}) = -1 EPERM (Operation not permitted)
0.000047 epoll_ctl(4, EPOLL_CTL_DEL, 7, 0xc0004bfabc) = -1 EPERM (Operation not permitted)
0.000043 fstat(7, {st_mode=S_IFREG|0755, st_size=129019904, ...}) = 0
0.000046 pread64(7, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\2\0>\0\1\0\0\0 \335F\0\0\0\0\0"..., 64, 0) = 64
0.000044 pread64(7, "H9H\20t#1\311\204\311t\31H\213@\30H9B\30\17\224\300\210D$@H\213l$ "..., 64, 16127488) = 64
0.000040 pread64(7, "\234$\270\1\0\0L\211\204$\300\1\0\0H\213\254$\210\1\0\0H\201\304\220\1\0\0\303f\220"..., 64, 32254976) = 64
0.000040 pread64(7, "H\205\300\17\204\217\0\0\0H\215\r0\3125\2H\213IHH\211\4$\377\321H\213D$\20H"..., 64, 48382464) = 64
0.000039 pread64(7, "\10\0\0\0\0\0\0\0\10\0\0\0\0\0\0\0\352a-\270\2\10\0103\0\0\0\0\0\0\0\0"..., 64, 64509952) = 64
0.000040 pread64(7, "p\2324\0!\0\0\0\0\0\0\0\240\0\0\0X\5\0\0\306\2074\0\340\0\0\0\377\377\0\0"..., 64, 80637440) = 64
0.000042 pread64(7, "shalBinary\0\202\5!\2\7\221\1\r\3\21\4\17\2\35\2\1\303\3\"\306\3"..., 64, 96764928) = 64
0.000041 pread64(7, "\1\25-\2-\1\16\t7(\r'\r\t \3\v\5\262\1\7 \v \t\223\1\5\224\1\5 "..., 64, 112892416) = 64
0.000043 close(7) = 0
0.012906 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=26526, si_uid=1000} ---
0.000062 rt_sigreturn({mask=[]}) = 32
0.010250 futex(0xc00009d948, FUTEX_WAKE_PRIVATE, 1) = 1
0.002569 futex(0x7f17a48, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable)
0.001535 futex(0xc00009d948, FUTEX_WAKE_PRIVATE, 1) = 1
0.005962 futex(0xc00009d948, FUTEX_WAKE_PRIVATE, 1) = 1
0.000085 futex(0xc00009d548, FUTEX_WAKE_PRIVATE, 1) = 1
0.000685 epoll_pwait(4, [], 128, 0, NULL, 64) = 0
0.000047 futex(0xc00009d948, FUTEX_WAKE_PRIVATE, 1) = 1
0.005091 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=26526, si_uid=1000} ---
0.000062 rt_sigreturn({mask=[]}) = 1
0.000059 futex(0xc00009d548, FUTEX_WAKE_PRIVATE, 1) = 1
0.001899 futex(0x7f17a48, FUTEX_WAIT_PRIVATE, 0, NULL) = 0
0.000237 mmap(NULL, 65536, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7ff7f75ee000
0.000812 write(6, "\0", 1) = 1
0.000111 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=26526, si_uid=1000} ---
0.000030 rt_sigreturn({mask=[]}) = 1
0.000047 futex(0xc00009c548, FUTEX_WAKE_PRIVATE, 1) = 1
0.002402 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7ff7f75ae000
0.000110 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=26526, si_uid=1000} ---
0.000030 rt_sigreturn({mask=[]}) = 140702983577600
0.000079 futex(0xc00009c548, FUTEX_WAKE_PRIVATE, 1) = 1
0.000259 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=26526, si_uid=1000} ---
0.000040 rt_sigreturn({mask=[]}) = 2109440
0.000054 futex(0xc00009c548, FUTEX_WAKE_PRIVATE, 1) = 1
0.000223 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=26526, si_uid=1000} ---
0.004141 rt_sigreturn({mask=[]}) = 20
0.000082 futex(0xc00009c548, FUTEX_WAKE_PRIVATE, 1) = 1
0.002417 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7ff7f74ee000
0.014161 futex(0xc00009c548, FUTEX_WAKE_PRIVATE, 1) = 1
0.000075 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=26526, si_uid=1000} ---
0.000028 rt_sigreturn({mask=[]}) = 1
0.001026 epoll_pwait(4, [], 128, 0, NULL, 8) = 0
0.000068 futex(0xc00009c548, FUTEX_WAKE_PRIVATE, 1) = 1
0.000256 mmap(NULL, 65536, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7ff7f74de000
0.000204 futex(0xc00009d548, FUTEX_WAKE_PRIVATE, 1) = 1
0.013736 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=26526, si_uid=1000} ---
0.000066 rt_sigreturn({mask=[]}) = 1
0.000160 futex(0xc00009c548, FUTEX_WAKE_PRIVATE, 1) = 1
0.000324 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=26526, si_uid=1000} ---
0.000099 rt_sigreturn({mask=[]}) = 1
0.000065 futex(0xc00009c548, FUTEX_WAKE_PRIVATE, 1) = 1
0.000053 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=26526, si_uid=1000} ---
0.000026 rt_sigreturn({mask=[]}) = 1
0.000143 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=26526, si_uid=1000} ---
0.000029 rt_sigreturn({mask=[]}) = 824634296320
0.000048 futex(0xc00009c548, FUTEX_WAKE_PRIVATE, 1) = 1
0.000055 sched_yield() = 0
0.000037 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=26526, si_uid=1000} ---
0.000022 rt_sigreturn({mask=[]}) = 0
0.000040 futex(0x7f17278, FUTEX_WAKE_PRIVATE, 1) = 0
0.000038 futex(0xc00009c548, FUTEX_WAKE_PRIVATE, 1) = 1
0.000045 futex(0x7f17a48, FUTEX_WAIT_PRIVATE, 0, NULL) = 0
0.000504 futex(0xc00009c548, FUTEX_WAKE_PRIVATE, 1) = 1
0.000055 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=26526, si_uid=1000} ---
0.000025 rt_sigreturn({mask=[]}) = 1
0.011376 epoll_pwait(4, [], 128, 0, NULL, 0) = 0
0.000080 futex(0xc00009d548, FUTEX_WAKE_PRIVATE, 1) = 1
0.001379 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=26526, si_uid=1000} ---
0.000067 rt_sigreturn({mask=[]}) = 1
0.000110 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=26526, si_uid=1000} ---
0.000026 rt_sigreturn({mask=[]}) = 1
0.000052 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=26526, si_uid=1000} ---
0.000029 rt_sigreturn({mask=[]}) = 1
0.000047 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=26526, si_uid=1000} ---
0.000020 rt_sigreturn({mask=[]}) = 1
0.000048 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=26526, si_uid=1000} ---
0.000021 rt_sigreturn({mask=[]}) = 1
0.000044 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=26526, si_uid=1000} ---
0.000020 rt_sigreturn({mask=[]}) = 1
0.000047 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=26526, si_uid=1000} ---
0.000029 rt_sigreturn({mask=[]}) = 1
0.000046 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=26526, si_uid=1000} ---
0.000021 rt_sigreturn({mask=[]}) = 1
0.000047 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=26526, si_uid=1000} ---
0.000020 rt_sigreturn({mask=[]}) = 1
0.000046 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=26526, si_uid=1000} ---
0.000027 rt_sigreturn({mask=[]}) = 1
0.000046 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=26526, si_uid=1000} ---
0.000019 rt_sigreturn({mask=[]}) = 1
0.000047 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=26526, si_uid=1000} ---
0.000021 rt_sigreturn({mask=[]}) = 1
0.000046 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=26526, si_uid=1000} ---
0.000027 rt_sigreturn({mask=[]}) = 1
0.000045 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=26526, si_uid=1000} ---
0.000021 rt_sigreturn({mask=[]}) = 1
0.000045 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=26526, si_uid=1000} ---
0.000021 rt_sigreturn({mask=[]}) = 1
0.000045 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=26526, si_uid=1000} ---
0.000021 rt_sigreturn({mask=[]}) = 1
0.000045 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=26526, si_uid=1000} ---
0.000029 rt_sigreturn({mask=[]}) = 1
0.000045 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=26526, si_uid=1000} ---
0.000021 rt_sigreturn({mask=[]}) = 1
0.000147 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=26526, si_uid=1000} ---
0.000032 rt_sigreturn({mask=[]}) = 1
0.000047 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=26526, si_uid=1000} ---
0.000020 rt_sigreturn({mask=[]}) = 1
0.000176 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=26526, si_uid=1000} ---
0.000022 rt_sigreturn({mask=[]}) = 1
0.000046 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=26526, si_uid=1000} ---
0.000020 rt_sigreturn({mask=[]}) = 1
0.000043 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=26526, si_uid=1000} ---
0.000020 rt_sigreturn({mask=[]}) = 1
0.000043 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=26526, si_uid=1000} ---
0.000027 rt_sigreturn({mask=[]}) = 1
0.000043 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=26526, si_uid=1000} ---
0.000020 rt_sigreturn({mask=[]}) = 1
0.000043 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=26526, si_uid=1000} ---
0.000020 rt_sigreturn({mask=[]}) = 1
0.000044 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=26526, si_uid=1000} ---
0.000020 rt_sigreturn({mask=[]}) = 1
0.000044 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=26526, si_uid=1000} ---
0.000027 rt_sigreturn({mask=[]}) = 1
0.000044 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=26526, si_uid=1000} ---
0.000021 rt_sigreturn({mask=[]}) = 1
0.000043 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=26526, si_uid=1000} ---
0.000020 rt_sigreturn({mask=[]}) = 1
0.000046 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=26526, si_uid=1000} ---
0.000021 rt_sigreturn({mask=[]}) = 1
0.000215 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=26526, si_uid=1000} ---
0.000072 rt_sigreturn({mask=[]}) = 1
0.000149 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=26526, si_uid=1000} ---
0.000025 rt_sigreturn({mask=[]}) = 1
0.000079 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=26526, si_uid=1000} ---
0.000054 rt_sigreturn({mask=[]}) = 1
0.000050 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=26526, si_uid=1000} ---
0.000020 rt_sigreturn({mask=[]}) = 1
0.000044 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=26526, si_uid=1000} ---
0.000027 rt_sigreturn({mask=[]}) = 1
0.000044 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=26526, si_uid=1000} ---
0.000020 rt_sigreturn({mask=[]}) = 1
0.000044 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=26526, si_uid=1000} ---
0.000020 rt_sigreturn({mask=[]}) = 1
0.000043 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=26526, si_uid=1000} ---
0.000021 rt_sigreturn({mask=[]}) = 1
0.000155 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=26526, si_uid=1000} ---
0.000023 rt_sigreturn({mask=[]}) = 1
0.000046 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=26526, si_uid=1000} ---
0.000020 rt_sigreturn({mask=[]}) = 1
0.000043 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=26526, si_uid=1000} ---
0.000027 rt_sigreturn({mask=[]}) = 1
0.000043 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=26526, si_uid=1000} ---
0.000020 rt_sigreturn({mask=[]}) = 1
0.000043 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=26526, si_uid=1000} ---
0.000020 rt_sigreturn({mask=[]}) = 1
0.000044 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=26526, si_uid=1000} ---
0.000020 rt_sigreturn({mask=[]}) = 1
0.000045 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=26526, si_uid=1000} ---
0.000151 rt_sigreturn({mask=[]}) = 1
0.000057 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=26526, si_uid=1000} ---
0.000028 rt_sigreturn({mask=[]}) = 1
0.000043 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=26526, si_uid=1000} ---
0.000019 rt_sigreturn({mask=[]}) = 1
0.000044 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=26526, si_uid=1000} ---
0.000019 rt_sigreturn({mask=[]}) = 1
0.000043 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=26526, si_uid=1000} ---
0.000020 rt_sigreturn({mask=[]}) = 1
0.000043 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=26526, si_uid=1000} ---
0.000026 rt_sigreturn({mask=[]}) = 1
0.000044 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=26526, si_uid=1000} ---
0.000020 rt_sigreturn({mask=[]}) = 1
0.000043 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=26526, si_uid=1000} ---
0.000020 rt_sigreturn({mask=[]}) = 1
0.000043 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=26526, si_uid=1000} ---
0.000019 rt_sigreturn({mask=[]}) = 1
0.000044 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=26526, si_uid=1000} ---
0.000026 rt_sigreturn({mask=[]}) = 1
0.000043 futex(0xc00009c548, FUTEX_WAKE_PRIVATE, 1) = 1
0.014154 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=26526, si_uid=1000} ---
0.000059 rt_sigreturn({mask=[]}) = 824641634304
0.000096 futex(0xc00009c548, FUTEX_WAKE_PRIVATE, 1) = 1
0.000237 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=26526, si_uid=1000} ---
0.000032 rt_sigreturn({mask=[]}) = 133404000
0.000091 futex(0xc00009c548, FUTEX_WAKE_PRIVATE, 1) = 1
0.000243 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=26526, si_uid=1000} ---
0.000034 rt_sigreturn({mask=[]}) = 51
0.000046 futex(0xc00009c548, FUTEX_WAKE_PRIVATE, 1) = 1
0.006770 newfstatat(AT_FDCWD, "/home/user/.local/share/cargo/bin/uname", 0xc000599488, 0) = -1 ENOENT (No such file or directory)
0.000124 newfstatat(AT_FDCWD, "/home/user/.local/share/rustup/bin/uname", 0xc000599558, 0) = -1 ENOENT (No such file or directory)
0.000095 newfstatat(AT_FDCWD, "/home/user/.local/share/git-subrepo/lib/uname", 0xc000599628, 0) = -1 ENOENT (No such file or directory)
0.000058 newfstatat(AT_FDCWD, "/home/user/.local/share/developer.chef/basher/cellar/bin/uname", 0xc0005996f8, 0) = -1 ENOENT (No such file or directory)
0.000051 newfstatat(AT_FDCWD, "/usr/local/bin/vault-1.6.2/bin/uname", 0xc0005997c8, 0) = -1 ENOENT (No such file or directory)
0.000048 newfstatat(AT_FDCWD, "/home/user/.rbenv/shims/uname", 0xc000599898, 0) = -1 ENOENT (No such file or directory)
0.000051 newfstatat(AT_FDCWD, "/home/user/.rbenv/bin/uname", 0xc000599968, 0) = -1 ENOENT (No such file or directory)
0.000050 newfstatat(AT_FDCWD, "/usr/local/bin/packer-1.6.6/bin/uname", 0xc000599a38, 0) = -1 ENOENT (No such file or directory)
0.000046 newfstatat(AT_FDCWD, "/usr/local/bin/nomad-1.0.3/bin/uname", 0xc000599b08, 0) = -1 ENOENT (No such file or directory)
0.000047 newfstatat(AT_FDCWD, "/usr/local/bin/consul-1.9.3/bin/uname", 0xc000599bd8, 0) = -1 ENOENT (No such file or directory)
0.000047 newfstatat(AT_FDCWD, "/usr/local/bin/consul-template-0.25.1/bin/uname", 0xc000599ca8, 0) = -1 ENOENT (No such file or directory)
0.000048 newfstatat(AT_FDCWD, "/opt/chefdk/bin/uname", 0xc000599d78, 0) = -1 ENOENT (No such file or directory)
0.000048 newfstatat(AT_FDCWD, "/opt/chefdk/embedded/bin/uname", 0xc000599e48, 0) = -1 ENOENT (No such file or directory)
0.000047 newfstatat(AT_FDCWD, "/home/user/.chefdk/gem/ruby/2.6.0/bin/uname", 0xc000599f18, 0) = -1 ENOENT (No such file or directory)
0.000053 newfstatat(AT_FDCWD, "/home/user/.rbenv/shims/uname", 0xc0000c4038, 0) = -1 ENOENT (No such file or directory)
0.000046 newfstatat(AT_FDCWD, "/home/user/.rbenv/bin/uname", 0xc0000c4108, 0) = -1 ENOENT (No such file or directory)
0.000045 newfstatat(AT_FDCWD, "/opt/chefdk/bin/uname", 0xc0000c41d8, 0) = -1 ENOENT (No such file or directory)
0.000045 newfstatat(AT_FDCWD, "/opt/chefdk/embedded/bin/uname", 0xc0000c42a8, 0) = -1 ENOENT (No such file or directory)
0.000047 newfstatat(AT_FDCWD, "/home/user/.chefdk/gem/ruby/2.6.0/bin/uname", 0xc0000c4378, 0) = -1 ENOENT (No such file or directory)
0.000047 newfstatat(AT_FDCWD, "/home/user/.local/bin/uname", 0xc0000c4448, 0) = -1 ENOENT (No such file or directory)
0.000046 newfstatat(AT_FDCWD, "/home/user/.local/share/cargo/bin/uname", 0xc0000c4518, 0) = -1 ENOENT (No such file or directory)
0.000047 newfstatat(AT_FDCWD, "/home/user/.local/share/rustup/bin/uname", 0xc0000c4858, 0) = -1 ENOENT (No such file or directory)
0.000064 newfstatat(AT_FDCWD, "/home/user/.local/share/git-subrepo/lib/uname", 0xc0000c4928, 0) = -1 ENOENT (No such file or directory)
0.000051 newfstatat(AT_FDCWD, "/home/user/.local/share/developer.chef/basher/cellar/bin/uname", 0xc0000c49f8, 0) = -1 ENOENT (No such file or directory)
0.000047 newfstatat(AT_FDCWD, "/home/user/.rbenv/shims/uname", 0xc0000c4ac8, 0) = -1 ENOENT (No such file or directory)
0.000046 newfstatat(AT_FDCWD, "/home/user/.rbenv/bin/uname", 0xc0000c4b98, 0) = -1 ENOENT (No such file or directory)
0.000046 newfstatat(AT_FDCWD, "/opt/chefdk/bin/uname", 0xc0000c4c68, 0) = -1 ENOENT (No such file or directory)
0.000047 newfstatat(AT_FDCWD, "/opt/chefdk/embedded/bin/uname", 0xc0000c4ed8, 0) = -1 ENOENT (No such file or directory)
0.000047 newfstatat(AT_FDCWD, "/home/user/.chefdk/gem/ruby/2.6.0/bin/uname", 0xc0000c53b8, 0) = -1 ENOENT (No such file or directory)
0.000047 newfstatat(AT_FDCWD, "/home/user/.rbenv/shims/uname", 0xc0000c5628, 0) = -1 ENOENT (No such file or directory)
0.000045 newfstatat(AT_FDCWD, "/home/user/.rbenv/bin/uname", 0xc0000c56f8, 0) = -1 ENOENT (No such file or directory)
0.000045 newfstatat(AT_FDCWD, "/opt/chefdk/bin/uname", 0xc0000c5898, 0) = -1 ENOENT (No such file or directory)
0.000045 newfstatat(AT_FDCWD, "/opt/chefdk/embedded/bin/uname", 0xc0000c5968, 0) = -1 ENOENT (No such file or directory)
0.000065 newfstatat(AT_FDCWD, "/home/user/.chefdk/gem/ruby/2.6.0/bin/uname", 0xc0000c5a38, 0) = -1 ENOENT (No such file or directory)
0.008006 newfstatat(AT_FDCWD, "/home/user/.rbenv/shims/uname", 0xc0000c5b08, 0) = -1 ENOENT (No such file or directory)
0.000068 newfstatat(AT_FDCWD, "/home/user/.rbenv/bin/uname", 0xc0000c5bd8, 0) = -1 ENOENT (No such file or directory)
0.000049 newfstatat(AT_FDCWD, "/opt/chefdk/bin/uname", 0xc0000c5ca8, 0) = -1 ENOENT (No such file or directory)
0.000050 newfstatat(AT_FDCWD, "/opt/chefdk/embedded/bin/uname", 0xc0000c5d78, 0) = -1 ENOENT (No such file or directory)
0.000049 newfstatat(AT_FDCWD, "/home/user/.chefdk/gem/ruby/2.6.0/bin/uname", 0xc0000c5e48, 0) = -1 ENOENT (No such file or directory)
0.000052 newfstatat(AT_FDCWD, "/home/user/.local/bin/uname", 0xc0001b0038, 0) = -1 ENOENT (No such file or directory)
0.000063 newfstatat(AT_FDCWD, "/home/user/.local/share/cargo/bin/uname", 0xc0001b0108, 0) = -1 ENOENT (No such file or directory)
0.000051 newfstatat(AT_FDCWD, "/home/user/.local/share/rustup/bin/uname", 0xc0001b01d8, 0) = -1 ENOENT (No such file or directory)
0.000047 newfstatat(AT_FDCWD, "/home/user/.local/share/git-subrepo/lib/uname", 0xc0001b02a8, 0) = -1 ENOENT (No such file or directory)
0.000048 newfstatat(AT_FDCWD, "/home/user/.local/share/developer.chef/basher/cellar/bin/uname", 0xc0001b0378, 0) = -1 ENOENT (No such file or directory)
0.000049 newfstatat(AT_FDCWD, "/home/user/.rbenv/shims/uname", 0xc0001b0448, 0) = -1 ENOENT (No such file or directory)
0.000046 newfstatat(AT_FDCWD, "/home/user/.rbenv/bin/uname", 0xc0001b0518, 0) = -1 ENOENT (No such file or directory)
0.000045 newfstatat(AT_FDCWD, "/opt/chefdk/bin/uname", 0xc0001b05e8, 0) = -1 ENOENT (No such file or directory)
0.000046 newfstatat(AT_FDCWD, "/opt/chefdk/embedded/bin/uname", 0xc0001b06b8, 0) = -1 ENOENT (No such file or directory)
0.000045 newfstatat(AT_FDCWD, "/home/user/.chefdk/gem/ruby/2.6.0/bin/uname", 0xc0001b0858, 0) = -1 ENOENT (No such file or directory)
0.000046 newfstatat(AT_FDCWD, "/usr/local/sbin/uname", 0xc0001b0928, 0) = -1 ENOENT (No such file or directory)
0.000046 newfstatat(AT_FDCWD, "/usr/local/bin/uname", 0xc0001b09f8, 0) = -1 ENOENT (No such file or directory)
0.000046 newfstatat(AT_FDCWD, "/usr/sbin/uname", 0xc0001b0ac8, 0) = -1 ENOENT (No such file or directory)
0.000047 newfstatat(AT_FDCWD, "/usr/bin/uname", 0xc0001b0fa8, 0) = -1 ENOENT (No such file or directory)
0.000045 newfstatat(AT_FDCWD, "/sbin/uname", 0xc0001b1078, 0) = -1 ENOENT (No such file or directory)
0.000045 newfstatat(AT_FDCWD, "/bin/uname", {st_mode=S_IFREG|0755, st_size=35032, ...}, 0) = 0
0.000062 openat(AT_FDCWD, "/dev/null", O_RDONLY|O_CLOEXEC) = 7
0.000058 epoll_ctl(4, EPOLL_CTL_ADD, 7, {EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, {u32=4151985648, u64=140702985635312}}) = -1 EPERM (Operation not permitted)
0.000046 epoll_ctl(4, EPOLL_CTL_DEL, 7, 0xc00085197c) = -1 EPERM (Operation not permitted)
0.000044 pipe2([8, 9], O_CLOEXEC) = 0
0.000053 epoll_ctl(4, EPOLL_CTL_ADD, 8, {EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, {u32=4151985648, u64=140702985635312}}) = 0
0.000045 fcntl(8, F_GETFL) = 0 (flags O_RDONLY)
0.000038 fcntl(8, F_SETFL, O_RDONLY|O_NONBLOCK) = 0
0.000040 epoll_ctl(4, EPOLL_CTL_ADD, 9, {EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, {u32=4151985416, u64=140702985635080}}) = 0
0.000172 fcntl(9, F_GETFL) = 0x1 (flags O_WRONLY)
0.000039 fcntl(9, F_SETFL, O_WRONLY|O_NONBLOCK) = 0
0.000101 fcntl(9, F_GETFL) = 0x801 (flags O_WRONLY|O_NONBLOCK)
0.000039 fcntl(9, F_SETFL, O_WRONLY) = 0
0.000037 fcntl(9, F_GETFL) = 0x1 (flags O_WRONLY)
0.000035 fcntl(9, F_SETFL, O_WRONLY) = 0
0.000057 pipe2([10, 11], O_CLOEXEC) = 0
0.000056 getpid() = 26526
0.000035 rt_sigprocmask(SIG_SETMASK, NULL, [], 8) = 0
0.000040 rt_sigprocmask(SIG_SETMASK, ~[], NULL, 8) = 0
0.000058 clone(child_stack=NULL, flags=CLONE_VM|CLONE_VFORK|SIGCHLD) = 26542
0.004515 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
0.000058 close(11) = 0
0.000040 read(10, "", 8) = 0
0.000039 close(10) = 0
0.000053 close(7) = 0
0.000041 epoll_ctl(4, EPOLL_CTL_DEL, 9, 0xc000851a14) = 0
0.000040 close(9) = 0
0.000053 futex(0xc00009d548, FUTEX_WAKE_PRIVATE, 1) = 1
0.000053 waitid(P_PID, 26542, {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=26542, si_uid=1000, si_status=0, si_utime=0, si_stime=0}, WEXITED|WNOWAIT, NULL) = 0
0.000720 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=26542, si_uid=1000, si_status=0, si_utime=0, si_stime=0} ---
0.000028 rt_sigreturn({mask=[]}) = 0
0.000046 wait4(26542, [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, {ru_utime={tv_sec=0, tv_usec=908}, ru_stime={tv_sec=0, tv_usec=0}, ...}) = 26542
0.000061 futex(0x7f17a48, FUTEX_WAIT_PRIVATE, 0, NULL) = 0
0.006414 newfstatat(AT_FDCWD, "/home/user/.local/share/cargo/bin/uname", 0xc0001b13b8, 0) = -1 ENOENT (No such file or directory)
0.000085 newfstatat(AT_FDCWD, "/home/user/.local/share/rustup/bin/uname", 0xc0001f6038, 0) = -1 ENOENT (No such file or directory)
0.000057 newfstatat(AT_FDCWD, "/home/user/.local/share/git-subrepo/lib/uname", 0xc00025a6b8, 0) = -1 ENOENT (No such file or directory)
0.000048 newfstatat(AT_FDCWD, "/home/user/.local/share/developer.chef/basher/cellar/bin/uname", 0xc00025a928, 0) = -1 ENOENT (No such file or directory)
0.000055 newfstatat(AT_FDCWD, "/usr/local/bin/vault-1.6.2/bin/uname", 0xc00025b558, 0) = -1 ENOENT (No such file or directory)
0.000078 newfstatat(AT_FDCWD, "/home/user/.rbenv/shims/uname", 0xc000284928, 0) = -1 ENOENT (No such file or directory)
0.000054 newfstatat(AT_FDCWD, "/home/user/.rbenv/bin/uname", 0xc000284b98, 0) = -1 ENOENT (No such file or directory)
0.000047 newfstatat(AT_FDCWD, "/usr/local/bin/packer-1.6.6/bin/uname", 0xc000285898, 0) = -1 ENOENT (No such file or directory)
0.000053 newfstatat(AT_FDCWD, "/usr/local/bin/nomad-1.0.3/bin/uname", 0xc00028c108, 0) = -1 ENOENT (No such file or directory)
0.000055 newfstatat(AT_FDCWD, "/usr/local/bin/consul-1.9.3/bin/uname", 0xc0002926b8, 0) = -1 ENOENT (No such file or directory)
0.000048 newfstatat(AT_FDCWD, "/usr/local/bin/consul-template-0.25.1/bin/uname", 0xc00029ce08, 0) = -1 ENOENT (No such file or directory)
0.000057 newfstatat(AT_FDCWD, "/opt/chefdk/bin/uname", 0xc0002a5f18, 0) = -1 ENOENT (No such file or directory)
0.000056 newfstatat(AT_FDCWD, "/opt/chefdk/embedded/bin/uname", 0xc0002b2858, 0) = -1 ENOENT (No such file or directory)
0.000047 newfstatat(AT_FDCWD, "/home/user/.chefdk/gem/ruby/2.6.0/bin/uname", 0xc0002b3218, 0) = -1 ENOENT (No such file or directory)
0.000058 newfstatat(AT_FDCWD, "/home/user/.rbenv/shims/uname", 0xc0002b3ca8, 0) = -1 ENOENT (No such file or directory)
0.000054 newfstatat(AT_FDCWD, "/home/user/.rbenv/bin/uname", 0xc00010a038, 0) = -1 ENOENT (No such file or directory)
0.000053 newfstatat(AT_FDCWD, "/opt/chefdk/bin/uname", 0xc00010a1d8, 0) = -1 ENOENT (No such file or directory)
0.000046 newfstatat(AT_FDCWD, "/opt/chefdk/embedded/bin/uname", 0xc00010a448, 0) = -1 ENOENT (No such file or directory)
0.000052 newfstatat(AT_FDCWD, "/home/user/.chefdk/gem/ruby/2.6.0/bin/uname", 0xc00010a518, 0) = -1 ENOENT (No such file or directory)
0.000055 newfstatat(AT_FDCWD, "/home/user/.local/bin/uname", 0xc00010a5e8, 0) = -1 ENOENT (No such file or directory)
0.000048 newfstatat(AT_FDCWD, "/home/user/.local/share/cargo/bin/uname", 0xc00010a6b8, 0) = -1 ENOENT (No such file or directory)
0.000054 newfstatat(AT_FDCWD, "/home/user/.local/share/rustup/bin/uname", 0xc00010a788, 0) = -1 ENOENT (No such file or directory)
0.000054 newfstatat(AT_FDCWD, "/home/user/.local/share/git-subrepo/lib/uname", 0xc00010a928, 0) = -1 ENOENT (No such file or directory)
0.000062 newfstatat(AT_FDCWD, "/home/user/.local/share/developer.chef/basher/cellar/bin/uname", 0xc00010a9f8, 0) = -1 ENOENT (No such file or directory)
0.000059 newfstatat(AT_FDCWD, "/home/user/.rbenv/shims/uname", 0xc00010ab98, 0) = -1 ENOENT (No such file or directory)
0.000052 newfstatat(AT_FDCWD, "/home/user/.rbenv/bin/uname", 0xc00010ac68, 0) = -1 ENOENT (No such file or directory)
0.000053 newfstatat(AT_FDCWD, "/opt/chefdk/bin/uname", 0xc00010ad38, 0) = -1 ENOENT (No such file or directory)
0.000045 newfstatat(AT_FDCWD, "/opt/chefdk/embedded/bin/uname", 0xc00010ae08, 0) = -1 ENOENT (No such file or directory)
0.000054 newfstatat(AT_FDCWD, "/home/user/.chefdk/gem/ruby/2.6.0/bin/uname", 0xc00010aed8, 0) = -1 ENOENT (No such file or directory)
0.000054 newfstatat(AT_FDCWD, "/home/user/.rbenv/shims/uname", 0xc00010afa8, 0) = -1 ENOENT (No such file or directory)
0.000047 newfstatat(AT_FDCWD, "/home/user/.rbenv/bin/uname", 0xc00010b078, 0) = -1 ENOENT (No such file or directory)
0.000055 newfstatat(AT_FDCWD, "/opt/chefdk/bin/uname", 0xc00010bbd8, 0) = -1 ENOENT (No such file or directory)
0.000053 newfstatat(AT_FDCWD, "/opt/chefdk/embedded/bin/uname", 0xc00010bca8, 0) = -1 ENOENT (No such file or directory)
0.000048 newfstatat(AT_FDCWD, "/home/user/.chefdk/gem/ruby/2.6.0/bin/uname", 0xc00010bd78, 0) = -1 ENOENT (No such file or directory)
0.000054 newfstatat(AT_FDCWD, "/home/user/.rbenv/shims/uname", 0xc00010bf18, 0) = -1 ENOENT (No such file or directory)
0.000054 newfstatat(AT_FDCWD, "/home/user/.rbenv/bin/uname", 0xc0002c0ac8, 0) = -1 ENOENT (No such file or directory)
0.000046 newfstatat(AT_FDCWD, "/opt/chefdk/bin/uname", 0xc0002c0c68, 0) = -1 ENOENT (No such file or directory)
0.000053 newfstatat(AT_FDCWD, "/opt/chefdk/embedded/bin/uname", 0xc0002c1078, 0) = -1 ENOENT (No such file or directory)
0.000052 newfstatat(AT_FDCWD, "/home/user/.chefdk/gem/ruby/2.6.0/bin/uname", 0xc0002c1148, 0) = -1 ENOENT (No such file or directory)
0.000048 newfstatat(AT_FDCWD, "/home/user/.local/bin/uname", 0xc0002c1218, 0) = -1 ENOENT (No such file or directory)
0.000052 newfstatat(AT_FDCWD, "/home/user/.local/share/cargo/bin/uname", 0xc0002c1898, 0) = -1 ENOENT (No such file or directory)
0.000066 newfstatat(AT_FDCWD, "/home/user/.local/share/rustup/bin/uname", 0xc0002c1ca8, 0) = -1 ENOENT (No such file or directory)
0.000064 newfstatat(AT_FDCWD, "/home/user/.local/share/git-subrepo/lib/uname", 0xc00048a038, 0) = -1 ENOENT (No such file or directory)
0.000048 newfstatat(AT_FDCWD, "/home/user/.local/share/developer.chef/basher/cellar/bin/uname", 0xc00048a108, 0) = -1 ENOENT (No such file or directory)
0.000053 newfstatat(AT_FDCWD, "/home/user/.rbenv/shims/uname", 0xc00048a1d8, 0) = -1 ENOENT (No such file or directory)
0.000053 newfstatat(AT_FDCWD, "/home/user/.rbenv/bin/uname", 0xc00048a2a8, 0) = -1 ENOENT (No such file or directory)
0.000046 newfstatat(AT_FDCWD, "/opt/chefdk/bin/uname", 0xc00048a378, 0) = -1 ENOENT (No such file or directory)
0.000051 newfstatat(AT_FDCWD, "/opt/chefdk/embedded/bin/uname", 0xc00048a448, 0) = -1 ENOENT (No such file or directory)
0.000052 newfstatat(AT_FDCWD, "/home/user/.chefdk/gem/ruby/2.6.0/bin/uname", 0xc00048a518, 0) = -1 ENOENT (No such file or directory)
0.000047 newfstatat(AT_FDCWD, "/usr/local/sbin/uname", 0xc00048a5e8, 0) = -1 ENOENT (No such file or directory)
0.000054 newfstatat(AT_FDCWD, "/usr/local/bin/uname", 0xc00048a6b8, 0) = -1 ENOENT (No such file or directory)
0.000052 newfstatat(AT_FDCWD, "/usr/sbin/uname", 0xc00048a788, 0) = -1 ENOENT (No such file or directory)
0.000047 newfstatat(AT_FDCWD, "/usr/bin/uname", 0xc00048a858, 0) = -1 ENOENT (No such file or directory)
0.000052 newfstatat(AT_FDCWD, "/sbin/uname", 0xc00048a928, 0) = -1 ENOENT (No such file or directory)
0.000052 newfstatat(AT_FDCWD, "/bin/uname", {st_mode=S_IFREG|0755, st_size=35032, ...}, 0) = 0
0.000061 openat(AT_FDCWD, "/dev/null", O_RDONLY|O_CLOEXEC) = 7
0.000090 epoll_ctl(4, EPOLL_CTL_ADD, 7, {EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, {u32=4151985648, u64=140702985635312}}) = -1 EPERM (Operation not permitted)
0.000047 epoll_ctl(4, EPOLL_CTL_DEL, 7, 0xc00085197c) = -1 EPERM (Operation not permitted)
0.000050 pipe2([8, 9], O_CLOEXEC) = 0
0.000058 epoll_ctl(4, EPOLL_CTL_ADD, 8, {EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, {u32=4151985648, u64=140702985635312}}) = 0
0.000044 fcntl(8, F_GETFL) = 0 (flags O_RDONLY)
0.000047 fcntl(8, F_SETFL, O_RDONLY|O_NONBLOCK) = 0
0.000040 epoll_ctl(4, EPOLL_CTL_ADD, 9, {EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, {u32=4151985416, u64=140702985635080}}) = 0
0.000069 fcntl(9, F_GETFL) = 0x1 (flags O_WRONLY)
0.000045 fcntl(9, F_SETFL, O_WRONLY|O_NONBLOCK) = 0
0.000107 fcntl(9, F_GETFL) = 0x801 (flags O_WRONLY|O_NONBLOCK)
0.000048 fcntl(9, F_SETFL, O_WRONLY) = 0
0.000036 fcntl(9, F_GETFL) = 0x1 (flags O_WRONLY)
0.000042 fcntl(9, F_SETFL, O_WRONLY) = 0
0.000060 pipe2([10, 11], O_CLOEXEC) = 0
0.000053 getpid() = 26526
0.000044 rt_sigprocmask(SIG_SETMASK, NULL, [], 8) = 0
0.000042 rt_sigprocmask(SIG_SETMASK, ~[], NULL, 8) = 0
0.000038 clone(child_stack=NULL, flags=CLONE_VM|CLONE_VFORK|SIGCHLD) = 26544
0.001486 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
0.000050 close(11) = 0
0.000039 read(10, "", 8) = 0
0.000038 close(10) = 0
0.000050 close(7) = 0
0.000042 epoll_ctl(4, EPOLL_CTL_DEL, 9, 0xc000851a14) = 0
0.000039 close(9) = 0
0.000070 futex(0xc00009d948, FUTEX_WAKE_PRIVATE, 1) = 1
0.000048 waitid(P_PID, 26544, {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=26544, si_uid=1000, si_status=0, si_utime=0, si_stime=0}, WEXITED|WNOWAIT, NULL) = 0
0.002629 wait4(26544, [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, {ru_utime={tv_sec=0, tv_usec=764}, ru_stime={tv_sec=0, tv_usec=0}, ...}) = 26544
0.000091 newfstatat(AT_FDCWD, "/home/user/.local/share/cargo/bin/uname", 0xc00048aac8, 0) = -1 ENOENT (No such file or directory)
0.000058 newfstatat(AT_FDCWD, "/home/user/.local/share/rustup/bin/uname", 0xc00048ab98, 0) = -1 ENOENT (No such file or directory)
0.000045 newfstatat(AT_FDCWD, "/home/user/.local/share/git-subrepo/lib/uname", 0xc00048ac68, 0) = -1 ENOENT (No such file or directory)
0.000045 newfstatat(AT_FDCWD, "/home/user/.local/share/developer.chef/basher/cellar/bin/uname", 0xc00048ad38, 0) = -1 ENOENT (No such file or directory)
0.000046 newfstatat(AT_FDCWD, "/usr/local/bin/vault-1.6.2/bin/uname", 0xc00048ae08, 0) = -1 ENOENT (No such file or directory)
0.000045 newfstatat(AT_FDCWD, "/home/user/.rbenv/shims/uname", 0xc00048aed8, 0) = -1 ENOENT (No such file or directory)
0.000045 newfstatat(AT_FDCWD, "/home/user/.rbenv/bin/uname", 0xc00048afa8, 0) = -1 ENOENT (No such file or directory)
0.000045 newfstatat(AT_FDCWD, "/usr/local/bin/packer-1.6.6/bin/uname", 0xc00048b078, 0) = -1 ENOENT (No such file or directory)
0.000043 newfstatat(AT_FDCWD, "/usr/local/bin/nomad-1.0.3/bin/uname", 0xc00048b148, 0) = -1 ENOENT (No such file or directory)
0.000044 newfstatat(AT_FDCWD, "/usr/local/bin/consul-1.9.3/bin/uname", 0xc00048b218, 0) = -1 ENOENT (No such file or directory)
0.000527 newfstatat(AT_FDCWD, "/usr/local/bin/consul-template-0.25.1/bin/uname", 0xc00048b2e8, 0) = -1 ENOENT (No such file or directory)
0.000076 newfstatat(AT_FDCWD, "/opt/chefdk/bin/uname", 0xc00048b3b8, 0) = -1 ENOENT (No such file or directory)
0.000048 newfstatat(AT_FDCWD, "/opt/chefdk/embedded/bin/uname", 0xc00048b488, 0) = -1 ENOENT (No such file or directory)
0.000045 newfstatat(AT_FDCWD, "/home/user/.chefdk/gem/ruby/2.6.0/bin/uname", 0xc00048b558, 0) = -1 ENOENT (No such file or directory)
0.000046 newfstatat(AT_FDCWD, "/home/user/.rbenv/shims/uname", 0xc00048b628, 0) = -1 ENOENT (No such file or directory)
0.000073 newfstatat(AT_FDCWD, "/home/user/.rbenv/bin/uname", 0xc00048b6f8, 0) = -1 ENOENT (No such file or directory)
0.000046 newfstatat(AT_FDCWD, "/opt/chefdk/bin/uname", 0xc00048b7c8, 0) = -1 ENOENT (No such file or directory)
0.000044 newfstatat(AT_FDCWD, "/opt/chefdk/embedded/bin/uname", 0xc00048b898, 0) = -1 ENOENT (No such file or directory)
0.000044 newfstatat(AT_FDCWD, "/home/user/.chefdk/gem/ruby/2.6.0/bin/uname", 0xc00048b968, 0) = -1 ENOENT (No such file or directory)
0.000044 newfstatat(AT_FDCWD, "/home/user/.local/bin/uname", 0xc00048ba38, 0) = -1 ENOENT (No such file or directory)
0.000044 newfstatat(AT_FDCWD, "/home/user/.local/share/cargo/bin/uname", 0xc00048bb08, 0) = -1 ENOENT (No such file or directory)
0.000045 newfstatat(AT_FDCWD, "/home/user/.local/share/rustup/bin/uname", 0xc00048bbd8, 0) = -1 ENOENT (No such file or directory)
0.000044 newfstatat(AT_FDCWD, "/home/user/.local/share/git-subrepo/lib/uname", 0xc00048bca8, 0) = -1 ENOENT (No such file or directory)
0.000046 newfstatat(AT_FDCWD, "/home/user/.local/share/developer.chef/basher/cellar/bin/uname", 0xc00048bd78, 0) = -1 ENOENT (No such file or directory)
0.000046 newfstatat(AT_FDCWD, "/home/user/.rbenv/shims/uname", 0xc00048be48, 0) = -1 ENOENT (No such file or directory)
0.000044 newfstatat(AT_FDCWD, "/home/user/.rbenv/bin/uname", 0xc00048bf18, 0) = -1 ENOENT (No such file or directory)
0.000052 newfstatat(AT_FDCWD, "/opt/chefdk/bin/uname", 0xc000494038, 0) = -1 ENOENT (No such file or directory)
0.000045 newfstatat(AT_FDCWD, "/opt/chefdk/embedded/bin/uname", 0xc000494108, 0) = -1 ENOENT (No such file or directory)
0.000044 newfstatat(AT_FDCWD, "/home/user/.chefdk/gem/ruby/2.6.0/bin/uname", 0xc0004941d8, 0) = -1 ENOENT (No such file or directory)
0.000045 newfstatat(AT_FDCWD, "/home/user/.rbenv/shims/uname", 0xc0004942a8, 0) = -1 ENOENT (No such file or directory)
0.000043 newfstatat(AT_FDCWD, "/home/user/.rbenv/bin/uname", 0xc000494378, 0) = -1 ENOENT (No such file or directory)
0.000044 newfstatat(AT_FDCWD, "/opt/chefdk/bin/uname", 0xc000494448, 0) = -1 ENOENT (No such file or directory)
0.000043 newfstatat(AT_FDCWD, "/opt/chefdk/embedded/bin/uname", 0xc000494518, 0) = -1 ENOENT (No such file or directory)
0.000044 newfstatat(AT_FDCWD, "/home/user/.chefdk/gem/ruby/2.6.0/bin/uname", 0xc0004945e8, 0) = -1 ENOENT (No such file or directory)
0.000044 newfstatat(AT_FDCWD, "/home/user/.rbenv/shims/uname", 0xc0004946b8, 0) = -1 ENOENT (No such file or directory)
0.000044 newfstatat(AT_FDCWD, "/home/user/.rbenv/bin/uname", 0xc000494788, 0) = -1 ENOENT (No such file or directory)
0.000043 newfstatat(AT_FDCWD, "/opt/chefdk/bin/uname", 0xc000494858, 0) = -1 ENOENT (No such file or directory)
0.000043 newfstatat(AT_FDCWD, "/opt/chefdk/embedded/bin/uname", 0xc000494928, 0) = -1 ENOENT (No such file or directory)
0.000044 newfstatat(AT_FDCWD, "/home/user/.chefdk/gem/ruby/2.6.0/bin/uname", 0xc0004949f8, 0) = -1 ENOENT (No such file or directory)
0.000043 newfstatat(AT_FDCWD, "/home/user/.local/bin/uname", 0xc000494ac8, 0) = -1 ENOENT (No such file or directory)
0.000044 newfstatat(AT_FDCWD, "/home/user/.local/share/cargo/bin/uname", 0xc000494b98, 0) = -1 ENOENT (No such file or directory)
0.000044 newfstatat(AT_FDCWD, "/home/user/.local/share/rustup/bin/uname", 0xc000494c68, 0) = -1 ENOENT (No such file or directory)
0.000046 newfstatat(AT_FDCWD, "/home/user/.local/share/git-subrepo/lib/uname", 0xc000494d38, 0) = -1 ENOENT (No such file or directory)
0.000045 newfstatat(AT_FDCWD, "/home/user/.local/share/developer.chef/basher/cellar/bin/uname", 0xc000494e08, 0) = -1 ENOENT (No such file or directory)
0.000044 newfstatat(AT_FDCWD, "/home/user/.rbenv/shims/uname", 0xc000494ed8, 0) = -1 ENOENT (No such file or directory)
0.000044 newfstatat(AT_FDCWD, "/home/user/.rbenv/bin/uname", 0xc000494fa8, 0) = -1 ENOENT (No such file or directory)
0.000044 newfstatat(AT_FDCWD, "/opt/chefdk/bin/uname", 0xc000495078, 0) = -1 ENOENT (No such file or directory)
0.000052 newfstatat(AT_FDCWD, "/opt/chefdk/embedded/bin/uname", 0xc000495148, 0) = -1 ENOENT (No such file or directory)
0.000044 newfstatat(AT_FDCWD, "/home/user/.chefdk/gem/ruby/2.6.0/bin/uname", 0xc000495218, 0) = -1 ENOENT (No such file or directory)
0.000045 newfstatat(AT_FDCWD, "/usr/local/sbin/uname", 0xc0004952e8, 0) = -1 ENOENT (No such file or directory)
0.000044 newfstatat(AT_FDCWD, "/usr/local/bin/uname", 0xc0004953b8, 0) = -1 ENOENT (No such file or directory)
0.000044 newfstatat(AT_FDCWD, "/usr/sbin/uname", 0xc000495488, 0) = -1 ENOENT (No such file or directory)
0.000044 newfstatat(AT_FDCWD, "/usr/bin/uname", 0xc000495558, 0) = -1 ENOENT (No such file or directory)
0.000044 newfstatat(AT_FDCWD, "/sbin/uname", 0xc000495628, 0) = -1 ENOENT (No such file or directory)
0.000044 newfstatat(AT_FDCWD, "/bin/uname", {st_mode=S_IFREG|0755, st_size=35032, ...}, 0) = 0
0.000056 openat(AT_FDCWD, "/dev/null", O_RDONLY|O_CLOEXEC) = 7
0.000051 epoll_ctl(4, EPOLL_CTL_ADD, 7, {EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, {u32=4151985648, u64=140702985635312}}) = -1 EPERM (Operation not permitted)
0.000044 epoll_ctl(4, EPOLL_CTL_DEL, 7, 0xc00085197c) = -1 EPERM (Operation not permitted)
0.000041 pipe2([8, 9], O_CLOEXEC) = 0
0.000047 epoll_ctl(4, EPOLL_CTL_ADD, 8, {EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, {u32=4151985648, u64=140702985635312}}) = 0
0.000043 fcntl(8, F_GETFL) = 0 (flags O_RDONLY)
0.000038 fcntl(8, F_SETFL, O_RDONLY|O_NONBLOCK) = 0
0.000038 epoll_ctl(4, EPOLL_CTL_ADD, 9, {EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, {u32=4151985416, u64=140702985635080}}) = 0
0.000058 fcntl(9, F_GETFL) = 0x1 (flags O_WRONLY)
0.000036 fcntl(9, F_SETFL, O_WRONLY|O_NONBLOCK) = 0
0.000090 fcntl(9, F_GETFL) = 0x801 (flags O_WRONLY|O_NONBLOCK)
0.000038 fcntl(9, F_SETFL, O_WRONLY) = 0
0.000035 fcntl(9, F_GETFL) = 0x1 (flags O_WRONLY)
0.000035 fcntl(9, F_SETFL, O_WRONLY) = 0
0.000074 pipe2([10, 11], O_CLOEXEC) = 0
0.000052 getpid() = 26526
0.000174 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=26526, si_uid=1000} ---
0.000043 rt_sigreturn({mask=[]}) = 26526
0.003895 futex(0xc00009d948, FUTEX_WAKE_PRIVATE, 1) = 1
0.000056 rt_sigprocmask(SIG_SETMASK, NULL, [], 8) = 0
0.000044 rt_sigprocmask(SIG_SETMASK, ~[], NULL, 8) = 0
0.000038 clone(child_stack=NULL, flags=CLONE_VM|CLONE_VFORK|SIGCHLD) = 26545
0.001817 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
0.000054 close(11) = 0
0.000040 read(10, "", 8) = 0
0.000039 close(10) = 0
0.000052 close(7) = 0
0.000039 epoll_ctl(4, EPOLL_CTL_DEL, 9, 0xc000851a14) = 0
0.000039 close(9) = 0
0.000046 futex(0xc00009d948, FUTEX_WAKE_PRIVATE, 1) = 1
0.000054 waitid(P_PID, 26545, {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=26545, si_uid=1000, si_status=0, si_utime=0, si_stime=0}, WEXITED|WNOWAIT, NULL) = 0
0.000240 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=26545, si_uid=1000, si_status=0, si_utime=0, si_stime=0} ---
0.000027 rt_sigreturn({mask=[]}) = 0
0.000046 wait4(26545, [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, {ru_utime={tv_sec=0, tv_usec=811}, ru_stime={tv_sec=0, tv_usec=0}, ...}) = 26545
0.000368 futex(0xc00009d548, FUTEX_WAKE_PRIVATE, 1) = 1
0.000067 futex(0xc00009c548, FUTEX_WAKE_PRIVATE, 1) = 1
0.000070 futex(0xc00009d548, FUTEX_WAKE_PRIVATE, 1) = 1
0.000044 futex(0xc00009c548, FUTEX_WAKE_PRIVATE, 1) = 1
0.000060 futex(0xc00009d548, FUTEX_WAKE_PRIVATE, 1) = 1
0.000048 futex(0xc00009c548, FUTEX_WAKE_PRIVATE, 1) = 1
0.000055 futex(0xc00009d548, FUTEX_WAKE_PRIVATE, 1) = 1
0.000043 futex(0xc00009c548, FUTEX_WAKE_PRIVATE, 1) = 1
0.000055 futex(0xc00009d548, FUTEX_WAKE_PRIVATE, 1) = 1
0.000046 futex(0xc00009c548, FUTEX_WAKE_PRIVATE, 1) = 1
0.000069 futex(0xc00009d548, FUTEX_WAKE_PRIVATE, 1) = 1
0.000045 futex(0xc00009c548, FUTEX_WAKE_PRIVATE, 1) = 1
0.000055 futex(0xc00009d548, FUTEX_WAKE_PRIVATE, 1) = 1
0.000045 futex(0xc00009c548, FUTEX_WAKE_PRIVATE, 1) = 1
0.000176 futex(0xc00009d548, FUTEX_WAKE_PRIVATE, 1) = 1
0.000201 futex(0xc00009d548, FUTEX_WAKE_PRIVATE, 1) = 1
0.000048 futex(0xc00009c548, FUTEX_WAKE_PRIVATE, 1) = 1
0.000057 futex(0xc00009d548, FUTEX_WAKE_PRIVATE, 1) = 1
0.000044 futex(0xc00009c548, FUTEX_WAKE_PRIVATE, 1) = 1
0.000052 futex(0xc00009d548, FUTEX_WAKE_PRIVATE, 1) = 1
0.000043 futex(0xc00009c548, FUTEX_WAKE_PRIVATE, 1) = 1
0.000052 futex(0xc00009d548, FUTEX_WAKE_PRIVATE, 1) = 1
0.000044 futex(0xc00009c548, FUTEX_WAKE_PRIVATE, 1) = 1
0.000052 futex(0xc00009d548, FUTEX_WAKE_PRIVATE, 1) = 1
0.000043 futex(0xc00009c548, FUTEX_WAKE_PRIVATE, 1) = 1
0.000053 futex(0xc00009d548, FUTEX_WAKE_PRIVATE, 1) = 1
0.000043 futex(0xc00009c548, FUTEX_WAKE_PRIVATE, 1) = 1
0.000052 futex(0xc00009d548, FUTEX_WAKE_PRIVATE, 1) = 1
0.000274 futex(0xc00009c548, FUTEX_WAKE_PRIVATE, 1) = 1
0.000081 futex(0xc00009c548, FUTEX_WAKE_PRIVATE, 1) = 1
0.000055 futex(0xc00009d548, FUTEX_WAKE_PRIVATE, 1) = 1
0.000053 futex(0xc00009c548, FUTEX_WAKE_PRIVATE, 1) = 1
0.000044 futex(0xc00009d548, FUTEX_WAKE_PRIVATE, 1) = 1
0.000055 futex(0xc00009c548, FUTEX_WAKE_PRIVATE, 1) = 1
0.000062 futex(0xc00009d548, FUTEX_WAKE_PRIVATE, 1) = 1
0.000376 getrandom("\x4a\x61\x62\x23\xdf\xdd\xa4\x5a\xdd\xf5\xc4\x26\x4b\xa9\x51\x9c", 16, 0) = 16
0.000079 getpid() = 26526
0.000042 openat(AT_FDCWD, "/tmp/packer-log393333554", O_RDWR|O_CREAT|O_EXCL|O_CLOEXEC, 0600) = 7
0.002361 epoll_ctl(4, EPOLL_CTL_ADD, 7, {EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, {u32=4151985648, u64=140702985635312}}) = -1 EPERM (Operation not permitted)
0.000056 epoll_ctl(4, EPOLL_CTL_DEL, 7, 0xc000851b94) = -1 EPERM (Operation not permitted)
0.000056 futex(0xc00009d548, FUTEX_WAKE_PRIVATE, 1) = 1
0.000341 openat(AT_FDCWD, "/etc/localtime", O_RDONLY) = 8
0.000073 read(8, "TZif2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\5\0\0\0\5\0\0\0\0"..., 4096) = 2223
0.000049 read(8, "", 4096) = 0
0.000038 close(8) = 0
0.000058 newfstatat(AT_FDCWD, "/usr/local/bin/packer-1.7.0", {st_mode=S_IFDIR|0755, st_size=4096, ...}, 0) = 0
0.000057 openat(AT_FDCWD, "/usr/local/bin/packer-1.7.0", O_RDONLY|O_CLOEXEC) = 8
0.000047 epoll_ctl(4, EPOLL_CTL_ADD, 8, {EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, {u32=4151985648, u64=140702985635312}}) = -1 EPERM (Operation not permitted)
0.000044 epoll_ctl(4, EPOLL_CTL_DEL, 8, 0xc00085164c) = -1 EPERM (Operation not permitted)
0.000051 getdents64(8, /* 3 entries */, 8192) = 80
0.000063 getdents64(8, /* 0 entries */, 8192) = 0
0.000041 close(8) = 0
0.000046 newfstatat(AT_FDCWD, "/usr/local/bin/packer-1.7.0", {st_mode=S_IFDIR|0755, st_size=4096, ...}, 0) = 0
0.000053 openat(AT_FDCWD, "/usr/local/bin/packer-1.7.0", O_RDONLY|O_CLOEXEC) = 8
0.000045 epoll_ctl(4, EPOLL_CTL_ADD, 8, {EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, {u32=4151985648, u64=140702985635312}}) = -1 EPERM (Operation not permitted)
0.000041 epoll_ctl(4, EPOLL_CTL_DEL, 8, 0xc00085164c) = -1 EPERM (Operation not permitted)
0.000048 getdents64(8, /* 3 entries */, 8192) = 80
0.000046 getdents64(8, /* 0 entries */, 8192) = 0
0.000039 close(8) = 0
0.000050 newfstatat(AT_FDCWD, "/usr/local/bin/packer-1.7.0", {st_mode=S_IFDIR|0755, st_size=4096, ...}, 0) = 0
0.002827 openat(AT_FDCWD, "/usr/local/bin/packer-1.7.0", O_RDONLY|O_CLOEXEC) = 8
0.000222 epoll_ctl(4, EPOLL_CTL_ADD, 8, {EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, {u32=4151985648, u64=140702985635312}}) = -1 EPERM (Operation not permitted)
0.000053 epoll_ctl(4, EPOLL_CTL_DEL, 8, 0xc00085164c) = -1 EPERM (Operation not permitted)
0.000063 getdents64(8, /* 3 entries */, 8192) = 80
0.000062 getdents64(8, /* 0 entries */, 8192) = 0
0.000055 close(8) = 0
0.000049 newfstatat(AT_FDCWD, "/usr/local/bin/packer-1.7.0", {st_mode=S_IFDIR|0755, st_size=4096, ...}, 0) = 0
0.000057 openat(AT_FDCWD, "/usr/local/bin/packer-1.7.0", O_RDONLY|O_CLOEXEC) = 8
0.000047 epoll_ctl(4, EPOLL_CTL_ADD, 8, {EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, {u32=4151985648, u64=140702985635312}}) = -1 EPERM (Operation not permitted)
0.000042 epoll_ctl(4, EPOLL_CTL_DEL, 8, 0xc00085164c) = -1 EPERM (Operation not permitted)
0.000051 getdents64(8, /* 3 entries */, 8192) = 80
0.000049 getdents64(8, /* 0 entries */, 8192) = 0
0.000039 close(8) = 0
0.000044 newfstatat(AT_FDCWD, "/usr/local/bin/packer-1.7.0", {st_mode=S_IFDIR|0755, st_size=4096, ...}, 0) = 0
0.000051 openat(AT_FDCWD, "/usr/local/bin/packer-1.7.0", O_RDONLY|O_CLOEXEC) = 8
0.000048 epoll_ctl(4, EPOLL_CTL_ADD, 8, {EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, {u32=4151985648, u64=140702985635312}}) = -1 EPERM (Operation not permitted)
0.000123 epoll_ctl(4, EPOLL_CTL_DEL, 8, 0xc00085164c) = -1 EPERM (Operation not permitted)
0.000065 getdents64(8, /* 3 entries */, 8192) = 80
0.000054 getdents64(8, /* 0 entries */, 8192) = 0
0.000039 close(8) = 0
0.000062 newfstatat(AT_FDCWD, "/home/user/.packer.d/plugins", {st_mode=S_IFDIR|S_ISVTX|0777, st_size=4096, ...}, 0) = 0
0.000056 openat(AT_FDCWD, "/home/user/.packer.d/plugins", O_RDONLY|O_CLOEXEC) = 8
0.000047 epoll_ctl(4, EPOLL_CTL_ADD, 8, {EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, {u32=4151985648, u64=140702985635312}}) = -1 EPERM (Operation not permitted)
0.000041 epoll_ctl(4, EPOLL_CTL_DEL, 8, 0xc00085164c) = -1 EPERM (Operation not permitted)
0.000047 getdents64(8, /* 10 entries */, 8192) = 352
0.000056 getdents64(8, /* 0 entries */, 8192) = 0
0.000044 close(8) = 0
0.000040 newfstatat(AT_FDCWD, "packer-builder-upcloud", 0xc00086a378, 0) = -1 ENOENT (No such file or directory)
0.000051 newfstatat(AT_FDCWD, "packer-builder-vultr", 0xc00086a448, 0) = -1 ENOENT (No such file or directory)
0.000063 newfstatat(AT_FDCWD, "/home/user/.packer.d/plugins", {st_mode=S_IFDIR|S_ISVTX|0777, st_size=4096, ...}, 0) = 0
0.000050 openat(AT_FDCWD, "/home/user/.packer.d/plugins", O_RDONLY|O_CLOEXEC) = 8
0.000044 epoll_ctl(4, EPOLL_CTL_ADD, 8, {EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, {u32=4151985648, u64=140702985635312}}) = -1 EPERM (Operation not permitted)
0.000041 epoll_ctl(4, EPOLL_CTL_DEL, 8, 0xc00085164c) = -1 EPERM (Operation not permitted)
0.000047 getdents64(8, /* 10 entries */, 8192) = 352
0.000053 getdents64(8, /* 0 entries */, 8192) = 0
0.000040 close(8) = 0
0.000044 newfstatat(AT_FDCWD, "/home/user/.packer.d/plugins", {st_mode=S_IFDIR|S_ISVTX|0777, st_size=4096, ...}, 0) = 0
0.005241 openat(AT_FDCWD, "/home/user/.packer.d/plugins", O_RDONLY|O_CLOEXEC) = 8
0.000058 epoll_ctl(4, EPOLL_CTL_ADD, 8, {EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, {u32=4151985648, u64=140702985635312}}) = -1 EPERM (Operation not permitted)
0.000048 epoll_ctl(4, EPOLL_CTL_DEL, 8, 0xc00085164c) = -1 EPERM (Operation not permitted)
0.000070 getdents64(8, /* 10 entries */, 8192) = 352
0.000062 getdents64(8, /* 0 entries */, 8192) = 0
0.000050 close(8) = 0
0.000084 newfstatat(AT_FDCWD, "/home/user/.packer.d/plugins", {st_mode=S_IFDIR|S_ISVTX|0777, st_size=4096, ...}, 0) = 0
0.000055 openat(AT_FDCWD, "/home/user/.packer.d/plugins", O_RDONLY|O_CLOEXEC) = 8
0.000046 epoll_ctl(4, EPOLL_CTL_ADD, 8, {EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, {u32=4151985648, u64=140702985635312}}) = -1 EPERM (Operation not permitted)
0.000043 epoll_ctl(4, EPOLL_CTL_DEL, 8, 0xc00085164c) = -1 EPERM (Operation not permitted)
0.000060 getdents64(8, /* 10 entries */, 8192) = 352
0.000053 getdents64(8, /* 0 entries */, 8192) = 0
0.000041 close(8) = 0
0.000043 newfstatat(AT_FDCWD, "/home/user/.packer.d/plugins", {st_mode=S_IFDIR|S_ISVTX|0777, st_size=4096, ...}, 0) = 0
0.000065 openat(AT_FDCWD, "/home/user/.packer.d/plugins", O_RDONLY|O_CLOEXEC) = 8
0.000048 epoll_ctl(4, EPOLL_CTL_ADD, 8, {EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, {u32=4151985648, u64=140702985635312}}) = -1 EPERM (Operation not permitted)
0.000043 epoll_ctl(4, EPOLL_CTL_DEL, 8, 0xc00085164c) = -1 EPERM (Operation not permitted)
0.004045 --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=26526, si_uid=1000} ---
0.000054 rt_sigreturn({mask=[]}) = 32
0.000080 getdents64(8, /* 10 entries */, 8192) = 352
0.000064 getdents64(8, /* 0 entries */, 8192) = 0
0.000050 close(8) = 0
0.000046 newfstatat(AT_FDCWD, "packer-plugin-upcloud", 0xc00086a928, 0) = -1 ENOENT (No such file or directory)
0.000075 openat(AT_FDCWD, "/dev/null", O_RDONLY|O_CLOEXEC) = 8
0.000054 epoll_ctl(4, EPOLL_CTL_ADD, 8, {EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, {u32=4151985648, u64=140702985635312}}) = -1 EPERM (Operation not permitted)
0.000045 epoll_ctl(4, EPOLL_CTL_DEL, 8, 0xc0008514b4) = -1 EPERM (Operation not permitted)
0.000039 pipe2([9, 10], O_CLOEXEC) = 0
0.000047 epoll_ctl(4, EPOLL_CTL_ADD, 9, {EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, {u32=4151985648, u64=140702985635312}}) = 0
0.000042 fcntl(9, F_GETFL) = 0 (flags O_RDONLY)
0.000037 fcntl(9, F_SETFL, O_RDONLY|O_NONBLOCK) = 0
0.000039 epoll_ctl(4, EPOLL_CTL_ADD, 10, {EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, {u32=4151985416, u64=140702985635080}}) = 0
0.000058 fcntl(10, F_GETFL) = 0x1 (flags O_WRONLY)
0.000036 fcntl(10, F_SETFL, O_WRONLY|O_NONBLOCK) = 0
0.000038 pipe2([11, 12], O_CLOEXEC) = 0
0.000044 epoll_ctl(4, EPOLL_CTL_ADD, 11, {EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, {u32=4151985184, u64=140702985634848}}) = 0
0.000040 fcntl(11, F_GETFL) = 0 (flags O_RDONLY)
0.000036 fcntl(11, F_SETFL, O_RDONLY|O_NONBLOCK) = 0
0.000037 epoll_ctl(4, EPOLL_CTL_ADD, 12, {EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, {u32=4151984952, u64=140702985634616}}) = 0
0.000049 fcntl(12, F_GETFL) = 0x1 (flags O_WRONLY)
0.000035 fcntl(12, F_SETFL, O_WRONLY|O_NONBLOCK) = 0
0.000106 fcntl(10, F_GETFL) = 0x801 (flags O_WRONLY|O_NONBLOCK)
0.000040 fcntl(10, F_SETFL, O_WRONLY) = 0
0.000035 fcntl(12, F_GETFL) = 0x801 (flags O_WRONLY|O_NONBLOCK)
0.000035 fcntl(12, F_SETFL, O_WRONLY) = 0
0.000050 pipe2([13, 14], O_CLOEXEC) = 0
0.000046 getpid() = 26526
0.000036 rt_sigprocmask(SIG_SETMASK, NULL, [], 8) = 0
0.000040 rt_sigprocmask(SIG_SETMASK, ~[], NULL, 8) = 0
0.000038 clone(child_stack=NULL, flags=CLONE_VM|CLONE_VFORK|SIGCHLD) = 26550
0.000436 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
0.000045 close(14) = 0
0.000038 read(13, "\r\0\0\0\0\0\0\0", 8) = 8
0.000042 close(13) = 0
0.000044 wait4(26550, [{WIFEXITED(s) && WEXITSTATUS(s) == 253}], 0, NULL) = 26550
0.000054 close(8) = 0
0.000042 epoll_ctl(4, EPOLL_CTL_DEL, 10, 0xc00085154c) = 0
0.000039 close(10) = 0
0.000054 epoll_ctl(4, EPOLL_CTL_DEL, 12, 0xc00085154c) = 0
0.000036 close(12) = 0
0.000046 epoll_ctl(4, EPOLL_CTL_DEL, 9, 0xc00085154c) = 0
0.000036 close(9) = 0
0.000040 epoll_ctl(4, EPOLL_CTL_DEL, 11, 0xc00085154c) = 0
0.000037 close(11) = 0
0.000070 futex(0xc00009d548, FUTEX_WAKE_PRIVATE, 1) = 1
0.000075 pipe2([8, 9], O_CLOEXEC) = 0
0.000088 epoll_ctl(4, EPOLL_CTL_ADD, 8, {EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, {u32=4151985184, u64=140702985634848}}) = 0
0.000043 fcntl(8, F_GETFL) = 0 (flags O_RDONLY)
0.000038 fcntl(8, F_SETFL, O_RDONLY|O_NONBLOCK) = 0
0.000039 epoll_ctl(4, EPOLL_CTL_ADD, 9, {EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, {u32=4151985648, u64=140702985635312}}) = 0
0.000051 fcntl(9, F_GETFL) = 0x1 (flags O_WRONLY)
0.000035 fcntl(9, F_SETFL, O_WRONLY|O_NONBLOCK) = 0
0.000052 pipe2([10, 11], O_CLOEXEC) = 0
0.000044 epoll_ctl(4, EPOLL_CTL_ADD, 10, {EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, {u32=4151984952, u64=140702985634616}}) = 0
0.000040 fcntl(10, F_GETFL) = 0 (flags O_RDONLY)
0.000036 fcntl(10, F_SETFL, O_RDONLY|O_NONBLOCK) = 0
0.000037 epoll_ctl(4, EPOLL_CTL_ADD, 11, {EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, {u32=4151985416, u64=140702985635080}}) = 0
0.000049 fcntl(11, F_GETFL) = 0x1 (flags O_WRONLY)
0.000036 fcntl(11, F_SETFL, O_WRONLY|O_NONBLOCK) = 0
0.000098 fcntl(9, F_GETFL) = 0x801 (flags O_WRONLY|O_NONBLOCK)
0.000040 fcntl(9, F_SETFL, O_WRONLY) = 0
0.000035 fcntl(11, F_GETFL) = 0x801 (flags O_WRONLY|O_NONBLOCK)
0.000480 fcntl(11, F_SETFL, O_WRONLY) = 0
0.000086 pipe2([12, 13], O_CLOEXEC) = 0
0.000053 getpid() = 26526
0.000036 rt_sigprocmask(SIG_SETMASK, NULL, [], 8) = 0
0.000040 rt_sigprocmask(SIG_SETMASK, ~[], NULL, 8) = 0
0.000037 clone(child_stack=NULL, flags=CLONE_VM|CLONE_VFORK|SIGCHLD) = 26551
0.000257 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
0.000043 close(13) = 0
0.000796 read(12, "", 8) = 0
0.000069 close(12) = 0
0.000053 epoll_ctl(4, EPOLL_CTL_DEL, 9, 0xc0008519f4) = 0
0.000038 close(9) = 0
0.000034 epoll_ctl(4, EPOLL_CTL_DEL, 11, 0xc0008519f4) = 0
0.000033 close(11) = 0
0.000044 futex(0xc00009d548, FUTEX_WAKE_PRIVATE, 1) = 1
0.001623 futex(0x7f17278, FUTEX_WAKE_PRIVATE, 1) = 1
0.000072 rt_sigprocmask(SIG_SETMASK, ~[], [], 8) = 0
0.000045 clone(child_stack=0xc000368000, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM) = 26552
0.000078 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
0.000036 rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE SEGV TERM STKFLT CHLD PROF SYS RTMIN RT_1], NULL, 8) = 0
0.000042 futex(0xc00009d548, FUTEX_WAKE_PRIVATE, 1) = 1
0.000063 rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE SEGV TERM STKFLT CHLD PROF SYS RTMIN RT_1], NULL, 8) = 0
0.000040 futex(0xc00009d548, FUTEX_WAKE_PRIVATE, 1) = 1
0.000144 futex(0xc00009c548, FUTEX_WAKE_PRIVATE, 1) = 1
0.000088 rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE SEGV TERM STKFLT CHLD PROF SYS RTMIN RT_1], NULL, 8) = 0
0.012986 futex(0xc00009c548, FUTEX_WAKE_PRIVATE, 1) = 1
0.000087 futex(0xc00009c948, FUTEX_WAKE_PRIVATE, 1) = 1
0.000063 futex(0x7f17a48, FUTEX_WAIT_PRIVATE, 0, NULL) = 0
0.000586 futex(0xc00009c948, FUTEX_WAKE_PRIVATE, 1) = 1
0.000038 futex(0x7f17a48, FUTEX_WAIT_PRIVATE, 0, NULL) = ? ERESTARTSYS (To be restarted if SA_RESTART is set)
0.152730 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=26551, si_uid=1000, si_status=1, si_utime=2, si_stime=0} ---
0.000036 rt_sigreturn({mask=~[HUP INT QUIT ILL TRAP ABRT BUS FPE KILL SEGV TERM STKFLT CHLD STOP PROF SYS RTMIN RT_1]}) = 202
0.000071 futex(0x7f17a48, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable)
0.008840 +++ exited with 1 +++
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment