Skip to content

Instantly share code, notes, and snippets.

Show Gist options
  • Star 0 You must be signed in to star a gist
  • Fork 0 You must be signed in to fork a gist
  • Save xavierzwirtz/fb886418c74537c0450d0d7dfe24cd9d to your computer and use it in GitHub Desktop.
Save xavierzwirtz/fb886418c74537c0450d0d7dfe24cd9d to your computer and use it in GitHub Desktop.
sudo MSSQL_SA_PASSWORD="Zwirtz823@" NIX_REDIRECTS="/var/opt/=/var/lib/" strace -f -v -s 256 ./mssql-server/bin/sqlservr --accept-eula --reset-sa-password
execve("./mssql-server/bin/sqlservr", ["./mssql-server/bin/sqlservr", "--accept-eula", "--reset-sa-password"], ["COLORTERM=truecolor", "DISPLAY=:0", "LANG=en_US.UTF-8", "PATH=/home/xavier/bin:/run/wrappers/bin:/home/xavier/.nix-profile/bin:/etc/profiles/per-user/xavier/bin:/nix/var/nix/profiles/default/bin:/run/current-system/sw/bin", "SSH_AUTH_SOCK=/run/user/1000/ssh-agent", "TERM=alacritty", "TERMINFO_DIRS=/home/xavier/.nix-profile/share/terminfo:/etc/profiles/per-user/xavier/share/terminfo:/nix/var/nix/profiles/default/share/terminfo:/run/current-system/sw/share/terminfo", "XAUTHORITY=/home/xavier/.Xauthority", "MAIL=/var/mail/root", "LOGNAME=root", "USER=root", "HOME=/root", "SHELL=/run/current-system/sw/bin/bash", "SUDO_COMMAND=/run/current-system/sw/bin/strace -f -v -s 256 ./mssql-server/bin/sqlservr --accept-eula --reset-sa-password", "SUDO_USER=xavier", "SUDO_UID=1000", "SUDO_GID=100", "MSSQL_SA_PASSWORD=Zwirtz823@", "NIX_REDIRECTS=/var/opt/=/var/lib/", "CUPS_DATADIR=/nix/store/w6d14xni53acl5cqayam6qxp5j32cgz7-cups-progs/share/cups", "LD_LIBRARY_PATH=/run/opengl-driver/lib:/run/opengl-driver-32/lib", "LOCALE_ARCHIVE=/run/current-system/sw/lib/locale/locale-archive", "NIX_PATH=nixpkgs=/nix/var/nix/profiles/per-user/root/channels/nixos:nixos-config=/etc/nixos/configuration.nix:/nix/var/nix/profiles/per-user/root/channels", "TZDIR=/etc/zoneinfo"]) = 0
brk(NULL) = 0xa7a000
access("/etc/ld-nix.so.preload", R_OK) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/run/opengl-driver/lib/tls/x86_64/x86_64/libdl.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/run/opengl-driver/lib/tls/x86_64/x86_64", 0x7ffeda572c60) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/run/opengl-driver/lib/tls/x86_64/libdl.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/run/opengl-driver/lib/tls/x86_64", 0x7ffeda572c60) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/run/opengl-driver/lib/tls/x86_64/libdl.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/run/opengl-driver/lib/tls/x86_64", 0x7ffeda572c60) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/run/opengl-driver/lib/tls/libdl.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/run/opengl-driver/lib/tls", 0x7ffeda572c60) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/run/opengl-driver/lib/x86_64/x86_64/libdl.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/run/opengl-driver/lib/x86_64/x86_64", 0x7ffeda572c60) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/run/opengl-driver/lib/x86_64/libdl.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/run/opengl-driver/lib/x86_64", 0x7ffeda572c60) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/run/opengl-driver/lib/x86_64/libdl.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/run/opengl-driver/lib/x86_64", 0x7ffeda572c60) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/run/opengl-driver/lib/libdl.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/run/opengl-driver/lib", {st_dev=makedev(0x103, 0x6), st_ino=13238795, st_mode=S_IFDIR|0555, st_nlink=3, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=8, st_size=4096, st_atime=1581121788 /* 2020-02-07T18:29:48.945823702-0600 */, st_atime_nsec=945823702, st_mtime=1 /* 1969-12-31T18:00:01-0600 */, st_mtime_nsec=0, st_ctime=1581121788 /* 2020-02-07T18:29:48.617822552-0600 */, st_ctime_nsec=617822552}) = 0
openat(AT_FDCWD, "/run/opengl-driver-32/lib/tls/x86_64/x86_64/libdl.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/run/opengl-driver-32/lib/tls/x86_64/x86_64", 0x7ffeda572c60) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/run/opengl-driver-32/lib/tls/x86_64/libdl.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/run/opengl-driver-32/lib/tls/x86_64", 0x7ffeda572c60) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/run/opengl-driver-32/lib/tls/x86_64/libdl.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/run/opengl-driver-32/lib/tls/x86_64", 0x7ffeda572c60) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/run/opengl-driver-32/lib/tls/libdl.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/run/opengl-driver-32/lib/tls", 0x7ffeda572c60) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/run/opengl-driver-32/lib/x86_64/x86_64/libdl.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/run/opengl-driver-32/lib/x86_64/x86_64", 0x7ffeda572c60) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/run/opengl-driver-32/lib/x86_64/libdl.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/run/opengl-driver-32/lib/x86_64", 0x7ffeda572c60) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/run/opengl-driver-32/lib/x86_64/libdl.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/run/opengl-driver-32/lib/x86_64", 0x7ffeda572c60) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/run/opengl-driver-32/lib/libdl.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/run/opengl-driver-32/lib", {st_dev=makedev(0x103, 0x6), st_ino=13113888, st_mode=S_IFDIR|0555, st_nlink=3, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=8, st_size=4096, st_atime=1581121788 /* 2020-02-07T18:29:48-0600 */, st_atime_nsec=0, st_mtime=1 /* 1969-12-31T18:00:01-0600 */, st_mtime_nsec=0, st_ctime=1581121788 /* 2020-02-07T18:29:48.233821207-0600 */, st_ctime_nsec=233821207}) = 0
openat(AT_FDCWD, "/nix/store/bwzra330vib0ik4d3l8rq6gp6y2ah1fr-glibc-2.30/lib/tls/x86_64/x86_64/libdl.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/nix/store/bwzra330vib0ik4d3l8rq6gp6y2ah1fr-glibc-2.30/lib/tls/x86_64/x86_64", 0x7ffeda572c60) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/bwzra330vib0ik4d3l8rq6gp6y2ah1fr-glibc-2.30/lib/tls/x86_64/libdl.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/nix/store/bwzra330vib0ik4d3l8rq6gp6y2ah1fr-glibc-2.30/lib/tls/x86_64", 0x7ffeda572c60) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/bwzra330vib0ik4d3l8rq6gp6y2ah1fr-glibc-2.30/lib/tls/x86_64/libdl.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/nix/store/bwzra330vib0ik4d3l8rq6gp6y2ah1fr-glibc-2.30/lib/tls/x86_64", 0x7ffeda572c60) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/bwzra330vib0ik4d3l8rq6gp6y2ah1fr-glibc-2.30/lib/tls/libdl.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/nix/store/bwzra330vib0ik4d3l8rq6gp6y2ah1fr-glibc-2.30/lib/tls", 0x7ffeda572c60) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/bwzra330vib0ik4d3l8rq6gp6y2ah1fr-glibc-2.30/lib/x86_64/x86_64/libdl.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/nix/store/bwzra330vib0ik4d3l8rq6gp6y2ah1fr-glibc-2.30/lib/x86_64/x86_64", 0x7ffeda572c60) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/bwzra330vib0ik4d3l8rq6gp6y2ah1fr-glibc-2.30/lib/x86_64/libdl.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/nix/store/bwzra330vib0ik4d3l8rq6gp6y2ah1fr-glibc-2.30/lib/x86_64", 0x7ffeda572c60) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/bwzra330vib0ik4d3l8rq6gp6y2ah1fr-glibc-2.30/lib/x86_64/libdl.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/nix/store/bwzra330vib0ik4d3l8rq6gp6y2ah1fr-glibc-2.30/lib/x86_64", 0x7ffeda572c60) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/bwzra330vib0ik4d3l8rq6gp6y2ah1fr-glibc-2.30/lib/libdl.so.2", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 \21\0\0\0\0\0\0@\0\0\0\0\0\0\0`@\0\0\0\0\0\0\0\0\0\0@\08\0\t\0@\0\36\0\35\0\1\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0`\r\0\0\0\0\0\0`\r\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\20\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\20\0\0\0\0\0\0\341\r\0\0\0\0\0\0\341\r\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0 \0\0\0\0\0\0\0 \0\0\0\0\0\0\0 \0\0\0\0\0\0\354\6\0\0\0\0\0\0\354\6\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\6\0\0\0\330,\0\0\0\0\0\0\330<\0\0\0\0\0\0"..., 832) = 832
fstat(3, {st_dev=makedev(0x103, 0x6), st_ino=16262978, st_mode=S_IFREG|0555, st_nlink=4, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=40, st_size=18400, st_atime=1588208413 /* 2020-04-29T20:00:13.508627411-0500 */, st_atime_nsec=508627411, st_mtime=1 /* 1969-12-31T18:00:01-0600 */, st_mtime_nsec=0, st_ctime=1588208409 /* 2020-04-29T20:00:09.885599207-0500 */, st_ctime_nsec=885599207}) = 0
mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f0f9e9c5000
mmap(NULL, 16528, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f0f9e9c0000
mmap(0x7f0f9e9c1000, 4096, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1000) = 0x7f0f9e9c1000
mmap(0x7f0f9e9c2000, 4096, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f0f9e9c2000
mmap(0x7f0f9e9c3000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f0f9e9c3000
close(3) = 0
openat(AT_FDCWD, "/run/opengl-driver/lib/libc.so.6", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/run/opengl-driver-32/lib/libc.so.6", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/bwzra330vib0ik4d3l8rq6gp6y2ah1fr-glibc-2.30/lib/libc.so.6", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\240>\2\0\0\0\0\0@\0\0\0\0\0\0\0\30O\37\0\0\0\0\0\0\0\0\0@\08\0\f\0@\0A\0@\0\6\0\0\0\4\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0\240\2\0\0\0\0\0\0\240\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\200\214\30\0\0\0\0\0\200\214\30\0\0\0\0\0\200\214\30\0\0\0\0\0P\0\0\0\0\0\0\0P\0\0\0\0\0\0\0 \0\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0`\25\2\0\0\0\0\0`\25\2\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0 \2\0\0\0\0\0\0 \2\0\0\0\0\0"..., 832) = 832
fstat(3, {st_dev=makedev(0x103, 0x6), st_ino=13516105, st_mode=S_IFREG|0555, st_nlink=2, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=4016, st_size=2056024, st_atime=1588208413 /* 2020-04-29T20:00:13.508627411-0500 */, st_atime_nsec=508627411, st_mtime=1 /* 1969-12-31T18:00:01-0600 */, st_mtime_nsec=0, st_ctime=1588208409 /* 2020-04-29T20:00:09.904599355-0500 */, st_ctime_nsec=904599355}) = 0
mmap(NULL, 1828160, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f0f9e801000
mprotect(0x7f0f9e823000, 1650688, PROT_NONE) = 0
mmap(0x7f0f9e823000, 1327104, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x22000) = 0x7f0f9e823000
mmap(0x7f0f9e967000, 319488, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x166000) = 0x7f0f9e967000
mmap(0x7f0f9e9b6000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b4000) = 0x7f0f9e9b6000
mmap(0x7f0f9e9bc000, 13632, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f0f9e9bc000
close(3) = 0
mmap(NULL, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f0f9e7fe000
arch_prctl(ARCH_SET_FS, 0x7f0f9e7fe740) = 0
mprotect(0x7f0f9e9b6000, 16384, PROT_READ) = 0
mprotect(0x7f0f9e9c3000, 4096, PROT_READ) = 0
mprotect(0x4c3000, 8192, PROT_READ) = 0
mprotect(0x7f0f9e9ef000, 4096, PROT_READ) = 0
openat(AT_FDCWD, "/dev/tty", O_RDWR|O_NONBLOCK) = 3
close(3) = 0
brk(NULL) = 0xa7a000
brk(0xa7b000) = 0xa7b000
openat(AT_FDCWD, "/run/current-system/sw/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC) = 3
fstat(3, {st_dev=makedev(0x103, 0x6), st_ino=12716882, st_mode=S_IFREG|0444, st_nlink=2, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=251352, st_size=128690032, st_atime=1588131672 /* 2020-04-28T22:41:12.988311054-0500 */, st_atime_nsec=988311054, st_mtime=1 /* 1969-12-31T18:00:01-0600 */, st_mtime_nsec=0, st_ctime=1578323855 /* 2020-01-06T09:17:35.983504174-0600 */, st_ctime_nsec=983504174}) = 0
mmap(NULL, 128690032, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f0f96d43000
close(3) = 0
brk(0xa7c000) = 0xa7c000
brk(0xa7d000) = 0xa7d000
brk(0xa7e000) = 0xa7e000
getuid() = 0
getgid() = 0
geteuid() = 0
getegid() = 0
rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
ioctl(-1, TIOCGPGRP, 0x7ffeda57385c) = -1 EBADF (Bad file descriptor)
sysinfo({uptime=33832, loads=[4032, 6912, 9280], totalram=33604571136, freeram=9238626304, sharedram=401526784, bufferram=1834725376, totalswap=0, freeswap=0, procs=1201, totalhigh=0, freehigh=0, mem_unit=1}) = 0
rt_sigaction(SIGCHLD, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f0f9e8391c0}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGCHLD, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f0f9e8391c0}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f0f9e8391c0}, 8) = 0
rt_sigaction(SIGINT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f0f9e8391c0}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGINT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f0f9e8391c0}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f0f9e8391c0}, 8) = 0
rt_sigaction(SIGQUIT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f0f9e8391c0}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGQUIT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f0f9e8391c0}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f0f9e8391c0}, 8) = 0
rt_sigaction(SIGTSTP, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f0f9e8391c0}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGTSTP, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f0f9e8391c0}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f0f9e8391c0}, 8) = 0
rt_sigaction(SIGTTIN, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f0f9e8391c0}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGTTIN, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f0f9e8391c0}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f0f9e8391c0}, 8) = 0
rt_sigaction(SIGTTOU, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f0f9e8391c0}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGTTOU, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f0f9e8391c0}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f0f9e8391c0}, 8) = 0
rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
rt_sigaction(SIGQUIT, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f0f9e8391c0}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f0f9e8391c0}, 8) = 0
uname({sysname="Linux", nodename="hyperion", release="5.4.17", version="#1-NixOS SMP Sat Feb 1 09:34:53 UTC 2020", machine="x86_64", domainname="(none)"}) = 0
brk(0xa82000) = 0xa82000
brk(0xa84000) = 0xa84000
brk(0xa86000) = 0xa86000
brk(0xa87000) = 0xa87000
brk(0xa88000) = 0xa88000
brk(0xa8a000) = 0xa8a000
getcwd("/home/xavier/projects/nixpkgs", 4096) = 30
getpid() = 1646
openat(AT_FDCWD, "/nix/store/bwzra330vib0ik4d3l8rq6gp6y2ah1fr-glibc-2.30/lib/gconv/gconv-modules.cache", O_RDONLY) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/bwzra330vib0ik4d3l8rq6gp6y2ah1fr-glibc-2.30/lib/gconv/gconv-modules", O_RDONLY|O_CLOEXEC) = 3
fstat(3, {st_dev=makedev(0x103, 0x6), st_ino=13636787, st_mode=S_IFREG|0444, st_nlink=8, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=112, st_size=56352, st_atime=1588012063 /* 2020-04-27T13:27:43.260038904-0500 */, st_atime_nsec=260038904, st_mtime=1 /* 1969-12-31T18:00:01-0600 */, st_mtime_nsec=0, st_ctime=1588208409 /* 2020-04-29T20:00:09.888599231-0500 */, st_ctime_nsec=888599231}) = 0
brk(0xa8c000) = 0xa8c000
read(3, "# GNU libc iconv configuration.\n# Copyright (C) 1997-2019 Free Software Foundation, Inc.\n# This file is part of the GNU C Library.\n\n# The GNU C Library is free software; you can redistribute it and/or\n# modify it under the terms of the GNU Lesser General P"..., 4096) = 4096
brk(0xa8d000) = 0xa8d000
read(3, "1002//\tJUS_I.B1.002//\nmodule\tJUS_I.B1.002//\t\tINTERNAL\t\tISO646\t\t2\nmodule\tINTERNAL\t\tJUS_I.B1.002//\t\tISO646\t\t2\n\nalias\tISO646-KR//\t\tKSC5636//\nalias\tCSKSC5636//\t\tKSC5636//\nmodule\tKSC5636//\t\tINTERNAL\t\tISO646\t\t2\nmodule\tINTERNAL\t\tKSC5636//\t\tISO646\t\t2\n\nalias\tISO-IR"..., 4096) = 4096
brk(0xa8e000) = 0xa8e000
brk(0xa8f000) = 0xa8f000
brk(0xa90000) = 0xa90000
brk(0xa91000) = 0xa91000
brk(0xa92000) = 0xa92000
read(3, "ISO-IR-110//\t\tISO-8859-4//\nalias\tISO_8859-4:1988//\tISO-8859-4//\nalias\tISO_8859-4//\t\tISO-8859-4//\nalias\tISO8859-4//\t\tISO-8859-4//\nalias\tISO88594//\t\tISO-8859-4//\nalias\tLATIN4//\t\tISO-8859-4//\nalias\tL4//\t\t\tISO-8859-4//\nalias\tCSISOLATIN4//\t\tISO-8859-4//\nalias\t8"..., 4096) = 4096
brk(0xa93000) = 0xa93000
brk(0xa94000) = 0xa94000
brk(0xa95000) = 0xa95000
brk(0xa96000) = 0xa96000
read(3, "\t\tISO-8859-14//\nalias\tISO_8859-14:1998//\tISO-8859-14//\nalias\tISO_8859-14//\t\tISO-8859-14//\nalias\tISO-CELTIC//\t\tISO-8859-14//\nmodule\tISO-8859-14//\t\tINTERNAL\t\tISO8859-14\t1\nmodule\tINTERNAL\t\tISO-8859-14//\t\tISO8859-14\t1\n\n#\tfrom\t\t\tto\t\t\tmodule\t\tcost\nalias\tISO8859-"..., 4096) = 4096
brk(0xa97000) = 0xa97000
brk(0xa98000) = 0xa98000
brk(0xa99000) = 0xa99000
brk(0xa9a000) = 0xa9a000
read(3, "IC-ES//\nalias\tEBCDICES//\t\tEBCDIC-ES//\nmodule\tEBCDIC-ES//\t\tINTERNAL\t\tEBCDIC-ES\t1\nmodule\tINTERNAL\t\tEBCDIC-ES//\t\tEBCDIC-ES\t1\n\n#\tfrom\t\t\tto\t\t\tmodule\t\tcost\nalias\tCSEBCDICESA//\t\tEBCDIC-ES-A//\nalias\tEBCDICESA//\t\tEBCDIC-ES-A//\nmodule\tEBCDIC-ES-A//\t\tINTERNAL\t\tEBCDIC"..., 4096) = 4096
brk(0xa9b000) = 0xa9b000
brk(0xa9c000) = 0xa9c000
brk(0xa9d000) = 0xa9d000
brk(0xa9e000) = 0xa9e000
brk(0xa9f000) = 0xa9f000
brk(0xaa0000) = 0xaa0000
read(3, "DIC-CP-ES//\t\tIBM284//\nalias\tCSIBM284//\t\tIBM284//\nalias\tOSF1002011C//\t\tIBM284//\nalias\tCP1079//\t\tIBM284//\nmodule\tIBM284//\t\tINTERNAL\t\tIBM284\t\t1\nmodule\tINTERNAL\t\tIBM284//\t\tIBM284\t\t1\n\n#\tfrom\t\t\tto\t\t\tmodule\t\tcost\nalias\tCP285//\t\t\tIBM285//\nalias\tEBCDIC-CP-GB//\t\tIBM"..., 4096) = 4096
brk(0xaa1000) = 0xaa1000
brk(0xaa2000) = 0xaa2000
brk(0xaa3000) = 0xaa3000
brk(0xaa4000) = 0xaa4000
read(3, "\tIBM863//\nalias\tOSF1002035F//\t\tIBM863//\nmodule\tIBM863//\t\tINTERNAL\t\tIBM863\t\t1\nmodule\tINTERNAL\t\tIBM863//\t\tIBM863\t\t1\n\n#\tfrom\t\t\tto\t\t\tmodule\t\tcost\nalias\tCP864//\t\t\tIBM864//\nalias\t864//\t\t\tIBM864//\nalias\tCSIBM864//\t\tIBM864//\nalias\tOSF10020360//\t\tIBM864//\nmodule\tIB"..., 4096) = 4096
brk(0xaa5000) = 0xaa5000
brk(0xaa6000) = 0xaa6000
brk(0xaa7000) = 0xaa7000
brk(0xaa8000) = 0xaa8000
read(3, "37//\t\tIBM937//\nmodule\tIBM937//\t\tINTERNAL\t\tIBM937\t\t1\nmodule\tINTERNAL\t\tIBM937//\t\tIBM937\t\t1\n\n#\tfrom\t\t\tto\t\t\tmodule\t\tcost\nalias\tIBM-939//\t\tIBM939//\nalias\tCP939//\t\t\tIBM939//\nalias\tCSIBM939//\t\tIBM939//\nmodule\tIBM939//\t\tINTERNAL\t\tIBM939\t\t1\nmodule\tINTERNAL\t\tIBM939/"..., 4096) = 4096
brk(0xaa9000) = 0xaa9000
brk(0xaaa000) = 0xaaa000
brk(0xaab000) = 0xaab000
brk(0xaac000) = 0xaac000
brk(0xaad000) = 0xaad000
brk(0xaae000) = 0xaae000
read(3, "JIS//\t\t\tEUC-JP//\nmodule\tEUC-JP//\t\tINTERNAL\t\tEUC-JP\t\t1\nmodule\tINTERNAL\t\tEUC-JP//\t\tEUC-JP\t\t1\n\n#\tfrom\t\t\tto\t\t\tmodule\t\tcost\nalias\tEUCCN//\t\t\tEUC-CN//\nalias\tGB2312//\t\tEUC-CN//\nalias\tcsGB2312//\t\tEUC-CN//\nalias\tCN-GB//\t\t\tEUC-CN//\nmodule\tEUC-CN//\t\tINTERNAL\t\tEUC-CN\t\t"..., 4096) = 4096
brk(0xaaf000) = 0xaaf000
brk(0xab0000) = 0xab0000
brk(0xab1000) = 0xab1000
brk(0xab2000) = 0xab2000
brk(0xab3000) = 0xab3000
read(3, "ias\tISO2022CN//\t\tISO-2022-CN//\nmodule\tISO-2022-CN//\t\tINTERNAL\t\tISO-2022-CN\t1\nmodule\tINTERNAL\t\tISO-2022-CN//\t\tISO-2022-CN\t1\n\n#\tfrom\t\t\tto\t\t\tmodule\t\tcost\nalias\tISO2022CNEXT//\t\tISO-2022-CN-EXT//\nmodule\tISO-2022-CN-EXT//\tINTERNAL\t\tISO-2022-CN-EXT\t1\nmodule\tINTER"..., 4096) = 4096
brk(0xab4000) = 0xab4000
brk(0xab5000) = 0xab5000
brk(0xab6000) = 0xab6000
brk(0xab7000) = 0xab7000
read(3, "_5427-EXT//\nalias\tISO_5427EXT//\t\tISO_5427-EXT//\nmodule\tISO_5427-EXT//\t\tINTERNAL\t\tISO_5427-EXT\t1\nmodule\tINTERNAL\t\tISO_5427-EXT//\t\tISO_5427-EXT\t1\n\n#\tfrom\t\t\tto\t\t\tmodule\t\tcost\nalias\tISO-IR-55//\t\tISO_5428//\nalias\tISO_5428:1980//\t\tISO_5428//\nalias\tCSISO5428GREEK"..., 4096) = 4096
brk(0xab8000) = 0xab8000
brk(0xab9000) = 0xab9000
brk(0xaba000) = 0xaba000
brk(0xabb000) = 0xabb000
read(3, "st\nmodule\tMAC-SAMI//\t\tINTERNAL\t\tMAC-SAMI\t1\nmodule\tINTERNAL\t\tMAC-SAMI//\t\tMAC-SAMI\t1\n\n#\tfrom\t\t\tto\t\t\tmodule\t\tcost\nalias\tARMSCII8//\t\tARMSCII-8//\nmodule\tARMSCII-8//\t\tINTERNAL\t\tARMSCII-8\t1\nmodule\tINTERNAL\t\tARMSCII-8//\t\tARMSCII-8\t1\n\n#\tfrom\t\t\tto\t\t\tmodule\t\tcost\nali"..., 4096) = 4096
brk(0xabc000) = 0xabc000
brk(0xabd000) = 0xabd000
brk(0xabe000) = 0xabe000
brk(0xabf000) = 0xabf000
brk(0xac0000) = 0xac0000
read(3, "12//\t\tINTERNAL\t\tIBM1112\t\t1\nmodule\tINTERNAL\t\tIBM1112//\t\tIBM1112\t\t1\n\n#\tfrom\t\t\tto\t\t\tmodule\t\tcost\nalias\tIBM-1123//\t\tIBM1123//\nalias\tCP1123//\t\tIBM1123//\nalias\tCSIBM1123//\t\tIBM1123//\nmodule\tIBM1123//\t\tINTERNAL\t\tIBM1123\t\t1\nmodule\tINTERNAL\t\tIBM1123//\t\tIBM1123\t\t1\n\n"..., 4096) = 4096
brk(0xac1000) = 0xac1000
brk(0xac2000) = 0xac2000
brk(0xac3000) = 0xac3000
brk(0xac4000) = 0xac4000
read(3, "\tCP9448//\t\tIBM9448//\nalias\tCSIBM9448//\t\tIBM9448//\nmodule\tIBM9448//\t\tINTERNAL\t\tIBM9448\t\t1\nmodule\tINTERNAL\t\tIBM9448//\t\tIBM9448\t\t1\n\n#\tfrom\t\t\tto\t\t\tmodule\t\tcost\nalias\tIBM-12712//\t\tIBM12712//\nalias\tCP12712//\t\tIBM12712//\nalias\tCSIBM12712//\t\tIBM12712//\nmodule\tIBM1"..., 4096) = 3104
brk(0xac5000) = 0xac5000
brk(0xac6000) = 0xac6000
brk(0xac7000) = 0xac7000
brk(0xac8000) = 0xac8000
read(3, "", 4096) = 0
close(3) = 0
getppid() = 1643
getpid() = 1646
brk(0xac9000) = 0xac9000
brk(0xaca000) = 0xaca000
getpgrp() = 1641
ioctl(2, TIOCGPGRP, 0x7ffeda5736fc) = -1 ENOTTY (Inappropriate ioctl for device)
rt_sigaction(SIGCHLD, {sa_handler=0x445810, sa_mask=[], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f0f9e8391c0}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f0f9e8391c0}, 8) = 0
ioctl(2, TIOCGPGRP, 0x7ffeda5736bc) = -1 ENOTTY (Inappropriate ioctl for device)
prlimit64(0, RLIMIT_NPROC, NULL, {rlim_cur=128129, rlim_max=128129}) = 0
brk(0xacb000) = 0xacb000
rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
brk(0xacc000) = 0xacc000
brk(0xacd000) = 0xacd000
openat(AT_FDCWD, "./mssql-server/bin/sqlservr", O_RDONLY) = 3
stat("./mssql-server/bin/sqlservr", {st_dev=makedev(0x103, 0x6), st_ino=13909597, st_mode=S_IFREG|0555, st_nlink=2, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=8, st_size=993, st_atime=1588212234 /* 2020-04-29T21:03:54.013553843-0500 */, st_atime_nsec=13553843, st_mtime=1 /* 1969-12-31T18:00:01-0600 */, st_mtime_nsec=0, st_ctime=1588212235 /* 2020-04-29T21:03:55.385563694-0500 */, st_ctime_nsec=385563694}) = 0
ioctl(3, TCGETS, 0x7ffeda573800) = -1 ENOTTY (Inappropriate ioctl for device)
lseek(3, 0, SEEK_CUR) = 0
read(3, "#! /nix/store/kgp3vq8l9yb8mzghbw83kyr3f26yqvsz-bash-4.4-p23/bin/bash -e\nexport L", 80) = 80
lseek(3, 0, SEEK_SET) = 0
prlimit64(0, RLIMIT_NOFILE, NULL, {rlim_cur=1024, rlim_max=512*1024}) = 0
fcntl(255, F_GETFD) = -1 EBADF (Bad file descriptor)
dup2(3, 255) = 255
close(3) = 0
fcntl(255, F_SETFD, FD_CLOEXEC) = 0
fcntl(255, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE)
fstat(255, {st_dev=makedev(0x103, 0x6), st_ino=13909597, st_mode=S_IFREG|0555, st_nlink=2, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=8, st_size=993, st_atime=1588212234 /* 2020-04-29T21:03:54.013553843-0500 */, st_atime_nsec=13553843, st_mtime=1 /* 1969-12-31T18:00:01-0600 */, st_mtime_nsec=0, st_ctime=1588212235 /* 2020-04-29T21:03:55.385563694-0500 */, st_ctime_nsec=385563694}) = 0
lseek(255, 0, SEEK_CUR) = 0
brk(0xace000) = 0xace000
read(255, "#! /nix/store/kgp3vq8l9yb8mzghbw83kyr3f26yqvsz-bash-4.4-p23/bin/bash -e\nexport LD_PRELOAD='/nix/store/0via5rl2430crhvq92yh0rhml0yk5z01-libredirect-0/lib/libredirect.so'\nexport LD_LIBRARY_PATH=$LD_LIBRARY_PATH${LD_LIBRARY_PATH:+':'}'/nix/store/n587ax9k9rc5c"..., 993) = 993
brk(0xacf000) = 0xacf000
brk(0xad0000) = 0xad0000
brk(0xad1000) = 0xad1000
brk(0xad2000) = 0xad2000
rt_sigaction(SIGINT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f0f9e8391c0}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f0f9e8391c0}, 8) = 0
rt_sigaction(SIGQUIT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f0f9e8391c0}, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f0f9e8391c0}, 8) = 0
rt_sigaction(SIGCHLD, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f0f9e8391c0}, {sa_handler=0x445810, sa_mask=[], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f0f9e8391c0}, 8) = 0
execve("/nix/store/0ljxnr5lgyi5k9i74q4vazp8wzi0yqvz-mssql-server-15.0.4003.23-3/opt/mssql/bin/.sqlservr-wrapped", ["./mssql-server/bin/sqlservr", "--accept-eula", "--reset-sa-password"], ["LD_LIBRARY_PATH=/run/opengl-driver/lib:/run/opengl-driver-32/lib:/nix/store/n587ax9k9rc5cxm66aiibsss60pqk6b4-gcc-9.3.0-lib/lib:/nix/store/9lnl22f66yqmdmk05mak6bgnl8c79g0z-numactl-2.0.13/lib:/nix/store/x5pw578gwgvvamygh5g9gp3bpnc72lb7-libkrb5-1.18/lib:/nix/"..., "LANG=en_US.UTF-8", "SUDO_GID=100", "DISPLAY=:0", "COLORTERM=truecolor", "SUDO_COMMAND=/run/current-system/sw/bin/strace -f -v -s 256 ./mssql-server/bin/sqlservr --accept-eula --reset-sa-password", "SSH_AUTH_SOCK=/run/user/1000/ssh-agent", "USER=root", "TZDIR=/etc/zoneinfo", "CUPS_DATADIR=/nix/store/w6d14xni53acl5cqayam6qxp5j32cgz7-cups-progs/share/cups", "PWD=/home/xavier/projects/nixpkgs", "NIX_PATH=nixpkgs=/nix/var/nix/profiles/per-user/root/channels/nixos:nixos-config=/etc/nixos/configuration.nix:/nix/var/nix/profiles/per-user/root/channels", "HOME=/root", "SUDO_USER=xavier", "TERMINFO_DIRS=/home/xavier/.nix-profile/share/terminfo:/etc/profiles/per-user/xavier/share/terminfo:/nix/var/nix/profiles/default/share/terminfo:/run/current-system/sw/share/terminfo", "SUDO_UID=1000", "MAIL=/var/mail/root", "SHELL=/run/current-system/sw/bin/bash", "TERM=alacritty", "MSSQL_SA_PASSWORD=Zwirtz823@", "SHLVL=0", "NIX_REDIRECTS=/var/opt/=/var/lib/", "LOCALE_ARCHIVE=/run/current-system/sw/lib/locale/locale-archive", "LOGNAME=root", "XAUTHORITY=/home/xavier/.Xauthority", "PATH=/home/xavier/bin:/run/wrappers/bin:/home/xavier/.nix-profile/bin:/etc/profiles/per-user/xavier/bin:/nix/var/nix/profiles/default/bin:/run/current-system/sw/bin", "LD_PRELOAD=/nix/store/0via5rl2430crhvq92yh0rhml0yk5z01-libredirect-0/lib/libredirect.so"]) = 0
brk(NULL) = 0x55cc5b0e3000
readlink("/proc/self/exe", "/nix/store/0ljxnr5lgyi5k9i74q4vazp8wzi0yqvz-mssql-server-15.0.4003.23-3/opt/mssql/bin/.sqlservr-wrapped", 4096) = 103
mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f904abc5000
openat(AT_FDCWD, "/nix/store/0via5rl2430crhvq92yh0rhml0yk5z01-libredirect-0/lib/libredirect.so", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\360\20\0\0\0\0\0\0@\0\0\0\0\0\0\0\300K\0\0\0\0\0\0\0\0\0\0@\08\0\10\0@\0\33\0\32\0\1\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0p\n\0\0\0\0\0\0p\n\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\20\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\20\0\0\0\0\0\0\225\22\0\0\0\0\0\0\225\22\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0000\0\0\0\0\0\0\0000\0\0\0\0\0\0\0000\0\0\0\0\0\0\304\7\0\0\0\0\0\0\304\7\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\6\0\0\0H=\0\0\0\0\0\0HM\0\0\0\0\0\0"..., 832) = 832
fstat(3, {st_dev=makedev(0x103, 0x6), st_ino=13908384, st_mode=S_IFREG|0555, st_nlink=2, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=48, st_size=21120, st_atime=1588208410 /* 2020-04-29T20:00:10.252602064-0500 */, st_atime_nsec=252602064, st_mtime=1 /* 1969-12-31T18:00:01-0600 */, st_mtime_nsec=0, st_ctime=1588208410 /* 2020-04-29T20:00:10.252602064-0500 */, st_ctime_nsec=252602064}) = 0
mmap(NULL, 22600, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f904abbf000
mmap(0x7f904abc0000, 8192, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1000) = 0x7f904abc0000
mmap(0x7f904abc2000, 4096, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7f904abc2000
mmap(0x7f904abc3000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7f904abc3000
close(3) = 0
access("/etc/ld-nix.so.preload", R_OK) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/run/opengl-driver/lib/tls/x86_64/x86_64/libpthread.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/run/opengl-driver/lib/tls/x86_64/x86_64", 0x7fff547c93d0) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/run/opengl-driver/lib/tls/x86_64/libpthread.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/run/opengl-driver/lib/tls/x86_64", 0x7fff547c93d0) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/run/opengl-driver/lib/tls/x86_64/libpthread.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/run/opengl-driver/lib/tls/x86_64", 0x7fff547c93d0) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/run/opengl-driver/lib/tls/libpthread.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/run/opengl-driver/lib/tls", 0x7fff547c93d0) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/run/opengl-driver/lib/x86_64/x86_64/libpthread.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/run/opengl-driver/lib/x86_64/x86_64", 0x7fff547c93d0) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/run/opengl-driver/lib/x86_64/libpthread.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/run/opengl-driver/lib/x86_64", 0x7fff547c93d0) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/run/opengl-driver/lib/x86_64/libpthread.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/run/opengl-driver/lib/x86_64", 0x7fff547c93d0) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/run/opengl-driver/lib/libpthread.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/run/opengl-driver/lib", {st_dev=makedev(0x103, 0x6), st_ino=13238795, st_mode=S_IFDIR|0555, st_nlink=3, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=8, st_size=4096, st_atime=1581121788 /* 2020-02-07T18:29:48.945823702-0600 */, st_atime_nsec=945823702, st_mtime=1 /* 1969-12-31T18:00:01-0600 */, st_mtime_nsec=0, st_ctime=1581121788 /* 2020-02-07T18:29:48.617822552-0600 */, st_ctime_nsec=617822552}) = 0
openat(AT_FDCWD, "/run/opengl-driver-32/lib/tls/x86_64/x86_64/libpthread.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/run/opengl-driver-32/lib/tls/x86_64/x86_64", 0x7fff547c93d0) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/run/opengl-driver-32/lib/tls/x86_64/libpthread.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/run/opengl-driver-32/lib/tls/x86_64", 0x7fff547c93d0) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/run/opengl-driver-32/lib/tls/x86_64/libpthread.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/run/opengl-driver-32/lib/tls/x86_64", 0x7fff547c93d0) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/run/opengl-driver-32/lib/tls/libpthread.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/run/opengl-driver-32/lib/tls", 0x7fff547c93d0) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/run/opengl-driver-32/lib/x86_64/x86_64/libpthread.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/run/opengl-driver-32/lib/x86_64/x86_64", 0x7fff547c93d0) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/run/opengl-driver-32/lib/x86_64/libpthread.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/run/opengl-driver-32/lib/x86_64", 0x7fff547c93d0) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/run/opengl-driver-32/lib/x86_64/libpthread.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/run/opengl-driver-32/lib/x86_64", 0x7fff547c93d0) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/run/opengl-driver-32/lib/libpthread.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/run/opengl-driver-32/lib", {st_dev=makedev(0x103, 0x6), st_ino=13113888, st_mode=S_IFDIR|0555, st_nlink=3, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=8, st_size=4096, st_atime=1581121788 /* 2020-02-07T18:29:48-0600 */, st_atime_nsec=0, st_mtime=1 /* 1969-12-31T18:00:01-0600 */, st_mtime_nsec=0, st_ctime=1581121788 /* 2020-02-07T18:29:48.233821207-0600 */, st_ctime_nsec=233821207}) = 0
openat(AT_FDCWD, "/nix/store/n587ax9k9rc5cxm66aiibsss60pqk6b4-gcc-9.3.0-lib/lib/tls/x86_64/x86_64/libpthread.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/nix/store/n587ax9k9rc5cxm66aiibsss60pqk6b4-gcc-9.3.0-lib/lib/tls/x86_64/x86_64", 0x7fff547c93d0) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/n587ax9k9rc5cxm66aiibsss60pqk6b4-gcc-9.3.0-lib/lib/tls/x86_64/libpthread.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/nix/store/n587ax9k9rc5cxm66aiibsss60pqk6b4-gcc-9.3.0-lib/lib/tls/x86_64", 0x7fff547c93d0) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/n587ax9k9rc5cxm66aiibsss60pqk6b4-gcc-9.3.0-lib/lib/tls/x86_64/libpthread.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/nix/store/n587ax9k9rc5cxm66aiibsss60pqk6b4-gcc-9.3.0-lib/lib/tls/x86_64", 0x7fff547c93d0) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/n587ax9k9rc5cxm66aiibsss60pqk6b4-gcc-9.3.0-lib/lib/tls/libpthread.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/nix/store/n587ax9k9rc5cxm66aiibsss60pqk6b4-gcc-9.3.0-lib/lib/tls", 0x7fff547c93d0) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/n587ax9k9rc5cxm66aiibsss60pqk6b4-gcc-9.3.0-lib/lib/x86_64/x86_64/libpthread.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/nix/store/n587ax9k9rc5cxm66aiibsss60pqk6b4-gcc-9.3.0-lib/lib/x86_64/x86_64", 0x7fff547c93d0) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/n587ax9k9rc5cxm66aiibsss60pqk6b4-gcc-9.3.0-lib/lib/x86_64/libpthread.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/nix/store/n587ax9k9rc5cxm66aiibsss60pqk6b4-gcc-9.3.0-lib/lib/x86_64", 0x7fff547c93d0) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/n587ax9k9rc5cxm66aiibsss60pqk6b4-gcc-9.3.0-lib/lib/x86_64/libpthread.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/nix/store/n587ax9k9rc5cxm66aiibsss60pqk6b4-gcc-9.3.0-lib/lib/x86_64", 0x7fff547c93d0) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/n587ax9k9rc5cxm66aiibsss60pqk6b4-gcc-9.3.0-lib/lib/libpthread.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/nix/store/n587ax9k9rc5cxm66aiibsss60pqk6b4-gcc-9.3.0-lib/lib", {st_dev=makedev(0x103, 0x6), st_ino=13907971, st_mode=S_IFDIR|0555, st_nlink=2, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=8, st_size=4096, st_atime=1588208410 /* 2020-04-29T20:00:10-0500 */, st_atime_nsec=0, st_mtime=1 /* 1969-12-31T18:00:01-0600 */, st_mtime_nsec=0, st_ctime=1588208410 /* 2020-04-29T20:00:10.312602531-0500 */, st_ctime_nsec=312602531}) = 0
openat(AT_FDCWD, "/nix/store/9lnl22f66yqmdmk05mak6bgnl8c79g0z-numactl-2.0.13/lib/tls/x86_64/x86_64/libpthread.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/nix/store/9lnl22f66yqmdmk05mak6bgnl8c79g0z-numactl-2.0.13/lib/tls/x86_64/x86_64", 0x7fff547c93d0) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/9lnl22f66yqmdmk05mak6bgnl8c79g0z-numactl-2.0.13/lib/tls/x86_64/libpthread.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/nix/store/9lnl22f66yqmdmk05mak6bgnl8c79g0z-numactl-2.0.13/lib/tls/x86_64", 0x7fff547c93d0) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/9lnl22f66yqmdmk05mak6bgnl8c79g0z-numactl-2.0.13/lib/tls/x86_64/libpthread.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/nix/store/9lnl22f66yqmdmk05mak6bgnl8c79g0z-numactl-2.0.13/lib/tls/x86_64", 0x7fff547c93d0) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/9lnl22f66yqmdmk05mak6bgnl8c79g0z-numactl-2.0.13/lib/tls/libpthread.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/nix/store/9lnl22f66yqmdmk05mak6bgnl8c79g0z-numactl-2.0.13/lib/tls", 0x7fff547c93d0) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/9lnl22f66yqmdmk05mak6bgnl8c79g0z-numactl-2.0.13/lib/x86_64/x86_64/libpthread.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/nix/store/9lnl22f66yqmdmk05mak6bgnl8c79g0z-numactl-2.0.13/lib/x86_64/x86_64", 0x7fff547c93d0) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/9lnl22f66yqmdmk05mak6bgnl8c79g0z-numactl-2.0.13/lib/x86_64/libpthread.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/nix/store/9lnl22f66yqmdmk05mak6bgnl8c79g0z-numactl-2.0.13/lib/x86_64", 0x7fff547c93d0) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/9lnl22f66yqmdmk05mak6bgnl8c79g0z-numactl-2.0.13/lib/x86_64/libpthread.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/nix/store/9lnl22f66yqmdmk05mak6bgnl8c79g0z-numactl-2.0.13/lib/x86_64", 0x7fff547c93d0) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/9lnl22f66yqmdmk05mak6bgnl8c79g0z-numactl-2.0.13/lib/libpthread.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/nix/store/9lnl22f66yqmdmk05mak6bgnl8c79g0z-numactl-2.0.13/lib", {st_dev=makedev(0x103, 0x6), st_ino=14425585, st_mode=S_IFDIR|0555, st_nlink=3, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=8, st_size=4096, st_atime=1588208410 /* 2020-04-29T20:00:10-0500 */, st_atime_nsec=0, st_mtime=1 /* 1969-12-31T18:00:01-0600 */, st_mtime_nsec=0, st_ctime=1588208410 /* 2020-04-29T20:00:10.535604267-0500 */, st_ctime_nsec=535604267}) = 0
openat(AT_FDCWD, "/nix/store/x5pw578gwgvvamygh5g9gp3bpnc72lb7-libkrb5-1.18/lib/tls/x86_64/x86_64/libpthread.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/nix/store/x5pw578gwgvvamygh5g9gp3bpnc72lb7-libkrb5-1.18/lib/tls/x86_64/x86_64", 0x7fff547c93d0) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/x5pw578gwgvvamygh5g9gp3bpnc72lb7-libkrb5-1.18/lib/tls/x86_64/libpthread.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/nix/store/x5pw578gwgvvamygh5g9gp3bpnc72lb7-libkrb5-1.18/lib/tls/x86_64", 0x7fff547c93d0) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/x5pw578gwgvvamygh5g9gp3bpnc72lb7-libkrb5-1.18/lib/tls/x86_64/libpthread.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/nix/store/x5pw578gwgvvamygh5g9gp3bpnc72lb7-libkrb5-1.18/lib/tls/x86_64", 0x7fff547c93d0) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/x5pw578gwgvvamygh5g9gp3bpnc72lb7-libkrb5-1.18/lib/tls/libpthread.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/nix/store/x5pw578gwgvvamygh5g9gp3bpnc72lb7-libkrb5-1.18/lib/tls", 0x7fff547c93d0) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/x5pw578gwgvvamygh5g9gp3bpnc72lb7-libkrb5-1.18/lib/x86_64/x86_64/libpthread.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/nix/store/x5pw578gwgvvamygh5g9gp3bpnc72lb7-libkrb5-1.18/lib/x86_64/x86_64", 0x7fff547c93d0) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/x5pw578gwgvvamygh5g9gp3bpnc72lb7-libkrb5-1.18/lib/x86_64/libpthread.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/nix/store/x5pw578gwgvvamygh5g9gp3bpnc72lb7-libkrb5-1.18/lib/x86_64", 0x7fff547c93d0) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/x5pw578gwgvvamygh5g9gp3bpnc72lb7-libkrb5-1.18/lib/x86_64/libpthread.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/nix/store/x5pw578gwgvvamygh5g9gp3bpnc72lb7-libkrb5-1.18/lib/x86_64", 0x7fff547c93d0) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/x5pw578gwgvvamygh5g9gp3bpnc72lb7-libkrb5-1.18/lib/libpthread.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/nix/store/x5pw578gwgvvamygh5g9gp3bpnc72lb7-libkrb5-1.18/lib", {st_dev=makedev(0x103, 0x6), st_ino=14425418, st_mode=S_IFDIR|0555, st_nlink=2, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=8, st_size=4096, st_atime=1588208411 /* 2020-04-29T20:00:11-0500 */, st_atime_nsec=0, st_mtime=1 /* 1969-12-31T18:00:01-0600 */, st_mtime_nsec=0, st_ctime=1588208411 /* 2020-04-29T20:00:11.344610565-0500 */, st_ctime_nsec=344610565}) = 0
openat(AT_FDCWD, "/nix/store/rg2s0jyg1v2n72iry7im8ysl0fgh1gfz-e2fsprogs-1.45.5/lib/tls/x86_64/x86_64/libpthread.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/nix/store/rg2s0jyg1v2n72iry7im8ysl0fgh1gfz-e2fsprogs-1.45.5/lib/tls/x86_64/x86_64", 0x7fff547c93d0) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/rg2s0jyg1v2n72iry7im8ysl0fgh1gfz-e2fsprogs-1.45.5/lib/tls/x86_64/libpthread.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/nix/store/rg2s0jyg1v2n72iry7im8ysl0fgh1gfz-e2fsprogs-1.45.5/lib/tls/x86_64", 0x7fff547c93d0) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/rg2s0jyg1v2n72iry7im8ysl0fgh1gfz-e2fsprogs-1.45.5/lib/tls/x86_64/libpthread.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/nix/store/rg2s0jyg1v2n72iry7im8ysl0fgh1gfz-e2fsprogs-1.45.5/lib/tls/x86_64", 0x7fff547c93d0) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/rg2s0jyg1v2n72iry7im8ysl0fgh1gfz-e2fsprogs-1.45.5/lib/tls/libpthread.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/nix/store/rg2s0jyg1v2n72iry7im8ysl0fgh1gfz-e2fsprogs-1.45.5/lib/tls", 0x7fff547c93d0) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/rg2s0jyg1v2n72iry7im8ysl0fgh1gfz-e2fsprogs-1.45.5/lib/x86_64/x86_64/libpthread.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/nix/store/rg2s0jyg1v2n72iry7im8ysl0fgh1gfz-e2fsprogs-1.45.5/lib/x86_64/x86_64", 0x7fff547c93d0) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/rg2s0jyg1v2n72iry7im8ysl0fgh1gfz-e2fsprogs-1.45.5/lib/x86_64/libpthread.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/nix/store/rg2s0jyg1v2n72iry7im8ysl0fgh1gfz-e2fsprogs-1.45.5/lib/x86_64", 0x7fff547c93d0) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/rg2s0jyg1v2n72iry7im8ysl0fgh1gfz-e2fsprogs-1.45.5/lib/x86_64/libpthread.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/nix/store/rg2s0jyg1v2n72iry7im8ysl0fgh1gfz-e2fsprogs-1.45.5/lib/x86_64", 0x7fff547c93d0) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/rg2s0jyg1v2n72iry7im8ysl0fgh1gfz-e2fsprogs-1.45.5/lib/libpthread.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/nix/store/rg2s0jyg1v2n72iry7im8ysl0fgh1gfz-e2fsprogs-1.45.5/lib", {st_dev=makedev(0x103, 0x6), st_ino=14179240, st_mode=S_IFDIR|0555, st_nlink=2, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=8, st_size=4096, st_atime=1588208412 /* 2020-04-29T20:00:12-0500 */, st_atime_nsec=0, st_mtime=1 /* 1969-12-31T18:00:01-0600 */, st_mtime_nsec=0, st_ctime=1588208412 /* 2020-04-29T20:00:12.102616465-0500 */, st_ctime_nsec=102616465}) = 0
openat(AT_FDCWD, "/nix/store/2rwzqzh9g9m915a571wd80wl0ia8ijjx-sssd-1.16.4/lib/tls/x86_64/x86_64/libpthread.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/nix/store/2rwzqzh9g9m915a571wd80wl0ia8ijjx-sssd-1.16.4/lib/tls/x86_64/x86_64", 0x7fff547c93d0) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/2rwzqzh9g9m915a571wd80wl0ia8ijjx-sssd-1.16.4/lib/tls/x86_64/libpthread.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/nix/store/2rwzqzh9g9m915a571wd80wl0ia8ijjx-sssd-1.16.4/lib/tls/x86_64", 0x7fff547c93d0) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/2rwzqzh9g9m915a571wd80wl0ia8ijjx-sssd-1.16.4/lib/tls/x86_64/libpthread.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/nix/store/2rwzqzh9g9m915a571wd80wl0ia8ijjx-sssd-1.16.4/lib/tls/x86_64", 0x7fff547c93d0) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/2rwzqzh9g9m915a571wd80wl0ia8ijjx-sssd-1.16.4/lib/tls/libpthread.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/nix/store/2rwzqzh9g9m915a571wd80wl0ia8ijjx-sssd-1.16.4/lib/tls", 0x7fff547c93d0) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/2rwzqzh9g9m915a571wd80wl0ia8ijjx-sssd-1.16.4/lib/x86_64/x86_64/libpthread.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/nix/store/2rwzqzh9g9m915a571wd80wl0ia8ijjx-sssd-1.16.4/lib/x86_64/x86_64", 0x7fff547c93d0) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/2rwzqzh9g9m915a571wd80wl0ia8ijjx-sssd-1.16.4/lib/x86_64/libpthread.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/nix/store/2rwzqzh9g9m915a571wd80wl0ia8ijjx-sssd-1.16.4/lib/x86_64", 0x7fff547c93d0) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/2rwzqzh9g9m915a571wd80wl0ia8ijjx-sssd-1.16.4/lib/x86_64/libpthread.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/nix/store/2rwzqzh9g9m915a571wd80wl0ia8ijjx-sssd-1.16.4/lib/x86_64", 0x7fff547c93d0) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/2rwzqzh9g9m915a571wd80wl0ia8ijjx-sssd-1.16.4/lib/libpthread.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/nix/store/2rwzqzh9g9m915a571wd80wl0ia8ijjx-sssd-1.16.4/lib", {st_dev=makedev(0x103, 0x6), st_ino=13908652, st_mode=S_IFDIR|0555, st_nlink=11, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=8, st_size=4096, st_atime=1588208421 /* 2020-04-29T20:00:21-0500 */, st_atime_nsec=0, st_mtime=1 /* 1969-12-31T18:00:01-0600 */, st_mtime_nsec=0, st_ctime=1588208421 /* 2020-04-29T20:00:21.237687591-0500 */, st_ctime_nsec=237687591}) = 0
openat(AT_FDCWD, "/nix/store/pk2hl7hnk8iwmbqflghnznj09vskms2z-util-linux-2.35.1/lib/tls/x86_64/x86_64/libpthread.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/nix/store/pk2hl7hnk8iwmbqflghnznj09vskms2z-util-linux-2.35.1/lib/tls/x86_64/x86_64", 0x7fff547c93d0) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/pk2hl7hnk8iwmbqflghnznj09vskms2z-util-linux-2.35.1/lib/tls/x86_64/libpthread.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/nix/store/pk2hl7hnk8iwmbqflghnznj09vskms2z-util-linux-2.35.1/lib/tls/x86_64", 0x7fff547c93d0) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/pk2hl7hnk8iwmbqflghnznj09vskms2z-util-linux-2.35.1/lib/tls/x86_64/libpthread.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/nix/store/pk2hl7hnk8iwmbqflghnznj09vskms2z-util-linux-2.35.1/lib/tls/x86_64", 0x7fff547c93d0) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/pk2hl7hnk8iwmbqflghnznj09vskms2z-util-linux-2.35.1/lib/tls/libpthread.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/nix/store/pk2hl7hnk8iwmbqflghnznj09vskms2z-util-linux-2.35.1/lib/tls", 0x7fff547c93d0) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/pk2hl7hnk8iwmbqflghnznj09vskms2z-util-linux-2.35.1/lib/x86_64/x86_64/libpthread.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/nix/store/pk2hl7hnk8iwmbqflghnznj09vskms2z-util-linux-2.35.1/lib/x86_64/x86_64", 0x7fff547c93d0) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/pk2hl7hnk8iwmbqflghnznj09vskms2z-util-linux-2.35.1/lib/x86_64/libpthread.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/nix/store/pk2hl7hnk8iwmbqflghnznj09vskms2z-util-linux-2.35.1/lib/x86_64", 0x7fff547c93d0) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/pk2hl7hnk8iwmbqflghnznj09vskms2z-util-linux-2.35.1/lib/x86_64/libpthread.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/nix/store/pk2hl7hnk8iwmbqflghnznj09vskms2z-util-linux-2.35.1/lib/x86_64", 0x7fff547c93d0) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/pk2hl7hnk8iwmbqflghnznj09vskms2z-util-linux-2.35.1/lib/libpthread.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/nix/store/pk2hl7hnk8iwmbqflghnznj09vskms2z-util-linux-2.35.1/lib", {st_dev=makedev(0x103, 0x6), st_ino=15092183, st_mode=S_IFDIR|0555, st_nlink=2, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=8, st_size=4096, st_atime=1588208411 /* 2020-04-29T20:00:11-0500 */, st_atime_nsec=0, st_mtime=1 /* 1969-12-31T18:00:01-0600 */, st_mtime_nsec=0, st_ctime=1588208411 /* 2020-04-29T20:00:11.164609163-0500 */, st_ctime_nsec=164609163}) = 0
openat(AT_FDCWD, "/nix/store/0ycxg6wshwv55w5kv55xavijbh4ac68j-linux-pam-1.3.1/lib/tls/x86_64/x86_64/libpthread.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/nix/store/0ycxg6wshwv55w5kv55xavijbh4ac68j-linux-pam-1.3.1/lib/tls/x86_64/x86_64", 0x7fff547c93d0) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/0ycxg6wshwv55w5kv55xavijbh4ac68j-linux-pam-1.3.1/lib/tls/x86_64/libpthread.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/nix/store/0ycxg6wshwv55w5kv55xavijbh4ac68j-linux-pam-1.3.1/lib/tls/x86_64", 0x7fff547c93d0) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/0ycxg6wshwv55w5kv55xavijbh4ac68j-linux-pam-1.3.1/lib/tls/x86_64/libpthread.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/nix/store/0ycxg6wshwv55w5kv55xavijbh4ac68j-linux-pam-1.3.1/lib/tls/x86_64", 0x7fff547c93d0) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/0ycxg6wshwv55w5kv55xavijbh4ac68j-linux-pam-1.3.1/lib/tls/libpthread.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/nix/store/0ycxg6wshwv55w5kv55xavijbh4ac68j-linux-pam-1.3.1/lib/tls", 0x7fff547c93d0) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/0ycxg6wshwv55w5kv55xavijbh4ac68j-linux-pam-1.3.1/lib/x86_64/x86_64/libpthread.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/nix/store/0ycxg6wshwv55w5kv55xavijbh4ac68j-linux-pam-1.3.1/lib/x86_64/x86_64", 0x7fff547c93d0) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/0ycxg6wshwv55w5kv55xavijbh4ac68j-linux-pam-1.3.1/lib/x86_64/libpthread.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/nix/store/0ycxg6wshwv55w5kv55xavijbh4ac68j-linux-pam-1.3.1/lib/x86_64", 0x7fff547c93d0) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/0ycxg6wshwv55w5kv55xavijbh4ac68j-linux-pam-1.3.1/lib/x86_64/libpthread.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/nix/store/0ycxg6wshwv55w5kv55xavijbh4ac68j-linux-pam-1.3.1/lib/x86_64", 0x7fff547c93d0) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/0ycxg6wshwv55w5kv55xavijbh4ac68j-linux-pam-1.3.1/lib/libpthread.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/nix/store/0ycxg6wshwv55w5kv55xavijbh4ac68j-linux-pam-1.3.1/lib", {st_dev=makedev(0x103, 0x6), st_ino=14180527, st_mode=S_IFDIR|0555, st_nlink=3, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=8, st_size=4096, st_atime=1588208414 /* 2020-04-29T20:00:14-0500 */, st_atime_nsec=0, st_mtime=1 /* 1969-12-31T18:00:01-0600 */, st_mtime_nsec=0, st_ctime=1588208414 /* 2020-04-29T20:00:14.289633491-0500 */, st_ctime_nsec=289633491}) = 0
openat(AT_FDCWD, "/nix/store/3404ymjnljrb8w6rcyj628pmb143pjhf-openldap-2.4.49/lib/tls/x86_64/x86_64/libpthread.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/nix/store/3404ymjnljrb8w6rcyj628pmb143pjhf-openldap-2.4.49/lib/tls/x86_64/x86_64", 0x7fff547c93d0) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/3404ymjnljrb8w6rcyj628pmb143pjhf-openldap-2.4.49/lib/tls/x86_64/libpthread.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/nix/store/3404ymjnljrb8w6rcyj628pmb143pjhf-openldap-2.4.49/lib/tls/x86_64", 0x7fff547c93d0) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/3404ymjnljrb8w6rcyj628pmb143pjhf-openldap-2.4.49/lib/tls/x86_64/libpthread.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/nix/store/3404ymjnljrb8w6rcyj628pmb143pjhf-openldap-2.4.49/lib/tls/x86_64", 0x7fff547c93d0) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/3404ymjnljrb8w6rcyj628pmb143pjhf-openldap-2.4.49/lib/tls/libpthread.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/nix/store/3404ymjnljrb8w6rcyj628pmb143pjhf-openldap-2.4.49/lib/tls", 0x7fff547c93d0) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/3404ymjnljrb8w6rcyj628pmb143pjhf-openldap-2.4.49/lib/x86_64/x86_64/libpthread.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/nix/store/3404ymjnljrb8w6rcyj628pmb143pjhf-openldap-2.4.49/lib/x86_64/x86_64", 0x7fff547c93d0) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/3404ymjnljrb8w6rcyj628pmb143pjhf-openldap-2.4.49/lib/x86_64/libpthread.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/nix/store/3404ymjnljrb8w6rcyj628pmb143pjhf-openldap-2.4.49/lib/x86_64", 0x7fff547c93d0) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/3404ymjnljrb8w6rcyj628pmb143pjhf-openldap-2.4.49/lib/x86_64/libpthread.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/nix/store/3404ymjnljrb8w6rcyj628pmb143pjhf-openldap-2.4.49/lib/x86_64", 0x7fff547c93d0) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/3404ymjnljrb8w6rcyj628pmb143pjhf-openldap-2.4.49/lib/libpthread.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/nix/store/3404ymjnljrb8w6rcyj628pmb143pjhf-openldap-2.4.49/lib", {st_dev=makedev(0x103, 0x6), st_ino=13389045, st_mode=S_IFDIR|0555, st_nlink=2, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=8, st_size=4096, st_atime=1588208413 /* 2020-04-29T20:00:13-0500 */, st_atime_nsec=0, st_mtime=1 /* 1969-12-31T18:00:01-0600 */, st_mtime_nsec=0, st_ctime=1588208413 /* 2020-04-29T20:00:13.709628976-0500 */, st_ctime_nsec=709628976}) = 0
openat(AT_FDCWD, "/nix/store/94vksykx1134lvjk8vd19hkdks3g6wfh-systemd-245.3-lib/lib/tls/x86_64/x86_64/libpthread.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/nix/store/94vksykx1134lvjk8vd19hkdks3g6wfh-systemd-245.3-lib/lib/tls/x86_64/x86_64", 0x7fff547c93d0) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/94vksykx1134lvjk8vd19hkdks3g6wfh-systemd-245.3-lib/lib/tls/x86_64/libpthread.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/nix/store/94vksykx1134lvjk8vd19hkdks3g6wfh-systemd-245.3-lib/lib/tls/x86_64", 0x7fff547c93d0) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/94vksykx1134lvjk8vd19hkdks3g6wfh-systemd-245.3-lib/lib/tls/x86_64/libpthread.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/nix/store/94vksykx1134lvjk8vd19hkdks3g6wfh-systemd-245.3-lib/lib/tls/x86_64", 0x7fff547c93d0) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/94vksykx1134lvjk8vd19hkdks3g6wfh-systemd-245.3-lib/lib/tls/libpthread.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/nix/store/94vksykx1134lvjk8vd19hkdks3g6wfh-systemd-245.3-lib/lib/tls", 0x7fff547c93d0) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/94vksykx1134lvjk8vd19hkdks3g6wfh-systemd-245.3-lib/lib/x86_64/x86_64/libpthread.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/nix/store/94vksykx1134lvjk8vd19hkdks3g6wfh-systemd-245.3-lib/lib/x86_64/x86_64", 0x7fff547c93d0) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/94vksykx1134lvjk8vd19hkdks3g6wfh-systemd-245.3-lib/lib/x86_64/libpthread.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/nix/store/94vksykx1134lvjk8vd19hkdks3g6wfh-systemd-245.3-lib/lib/x86_64", 0x7fff547c93d0) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/94vksykx1134lvjk8vd19hkdks3g6wfh-systemd-245.3-lib/lib/x86_64/libpthread.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/nix/store/94vksykx1134lvjk8vd19hkdks3g6wfh-systemd-245.3-lib/lib/x86_64", 0x7fff547c93d0) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/94vksykx1134lvjk8vd19hkdks3g6wfh-systemd-245.3-lib/lib/libpthread.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/nix/store/94vksykx1134lvjk8vd19hkdks3g6wfh-systemd-245.3-lib/lib", {st_dev=makedev(0x103, 0x6), st_ino=14179380, st_mode=S_IFDIR|0555, st_nlink=2, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=8, st_size=4096, st_atime=1588208411 /* 2020-04-29T20:00:11-0500 */, st_atime_nsec=0, st_mtime=1 /* 1969-12-31T18:00:01-0600 */, st_mtime_nsec=0, st_ctime=1588208411 /* 2020-04-29T20:00:11.898614877-0500 */, st_ctime_nsec=898614877}) = 0
openat(AT_FDCWD, "/nix/store/kd5bdkb47rrqg6mhdslbrjw19ymzd8r2-libunwind-1.4.0/lib/tls/x86_64/x86_64/libpthread.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/nix/store/kd5bdkb47rrqg6mhdslbrjw19ymzd8r2-libunwind-1.4.0/lib/tls/x86_64/x86_64", 0x7fff547c93d0) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/kd5bdkb47rrqg6mhdslbrjw19ymzd8r2-libunwind-1.4.0/lib/tls/x86_64/libpthread.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/nix/store/kd5bdkb47rrqg6mhdslbrjw19ymzd8r2-libunwind-1.4.0/lib/tls/x86_64", 0x7fff547c93d0) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/kd5bdkb47rrqg6mhdslbrjw19ymzd8r2-libunwind-1.4.0/lib/tls/x86_64/libpthread.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/nix/store/kd5bdkb47rrqg6mhdslbrjw19ymzd8r2-libunwind-1.4.0/lib/tls/x86_64", 0x7fff547c93d0) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/kd5bdkb47rrqg6mhdslbrjw19ymzd8r2-libunwind-1.4.0/lib/tls/libpthread.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/nix/store/kd5bdkb47rrqg6mhdslbrjw19ymzd8r2-libunwind-1.4.0/lib/tls", 0x7fff547c93d0) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/kd5bdkb47rrqg6mhdslbrjw19ymzd8r2-libunwind-1.4.0/lib/x86_64/x86_64/libpthread.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/nix/store/kd5bdkb47rrqg6mhdslbrjw19ymzd8r2-libunwind-1.4.0/lib/x86_64/x86_64", 0x7fff547c93d0) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/kd5bdkb47rrqg6mhdslbrjw19ymzd8r2-libunwind-1.4.0/lib/x86_64/libpthread.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/nix/store/kd5bdkb47rrqg6mhdslbrjw19ymzd8r2-libunwind-1.4.0/lib/x86_64", 0x7fff547c93d0) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/kd5bdkb47rrqg6mhdslbrjw19ymzd8r2-libunwind-1.4.0/lib/x86_64/libpthread.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/nix/store/kd5bdkb47rrqg6mhdslbrjw19ymzd8r2-libunwind-1.4.0/lib/x86_64", 0x7fff547c93d0) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/kd5bdkb47rrqg6mhdslbrjw19ymzd8r2-libunwind-1.4.0/lib/libpthread.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/nix/store/kd5bdkb47rrqg6mhdslbrjw19ymzd8r2-libunwind-1.4.0/lib", {st_dev=makedev(0x103, 0x6), st_ino=14840154, st_mode=S_IFDIR|0555, st_nlink=2, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=8, st_size=4096, st_atime=1588208411 /* 2020-04-29T20:00:11-0500 */, st_atime_nsec=0, st_mtime=1 /* 1969-12-31T18:00:01-0600 */, st_mtime_nsec=0, st_ctime=1588208411 /* 2020-04-29T20:00:11.058608338-0500 */, st_ctime_nsec=58608338}) = 0
openat(AT_FDCWD, "/nix/store/0ljxnr5lgyi5k9i74q4vazp8wzi0yqvz-mssql-server-15.0.4003.23-3/opt/mssql/bin/tls/x86_64/x86_64/libpthread.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/nix/store/0ljxnr5lgyi5k9i74q4vazp8wzi0yqvz-mssql-server-15.0.4003.23-3/opt/mssql/bin/tls/x86_64/x86_64", 0x7fff547c93d0) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/0ljxnr5lgyi5k9i74q4vazp8wzi0yqvz-mssql-server-15.0.4003.23-3/opt/mssql/bin/tls/x86_64/libpthread.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/nix/store/0ljxnr5lgyi5k9i74q4vazp8wzi0yqvz-mssql-server-15.0.4003.23-3/opt/mssql/bin/tls/x86_64", 0x7fff547c93d0) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/0ljxnr5lgyi5k9i74q4vazp8wzi0yqvz-mssql-server-15.0.4003.23-3/opt/mssql/bin/tls/x86_64/libpthread.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/nix/store/0ljxnr5lgyi5k9i74q4vazp8wzi0yqvz-mssql-server-15.0.4003.23-3/opt/mssql/bin/tls/x86_64", 0x7fff547c93d0) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/0ljxnr5lgyi5k9i74q4vazp8wzi0yqvz-mssql-server-15.0.4003.23-3/opt/mssql/bin/tls/libpthread.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/nix/store/0ljxnr5lgyi5k9i74q4vazp8wzi0yqvz-mssql-server-15.0.4003.23-3/opt/mssql/bin/tls", 0x7fff547c93d0) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/0ljxnr5lgyi5k9i74q4vazp8wzi0yqvz-mssql-server-15.0.4003.23-3/opt/mssql/bin/x86_64/x86_64/libpthread.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/nix/store/0ljxnr5lgyi5k9i74q4vazp8wzi0yqvz-mssql-server-15.0.4003.23-3/opt/mssql/bin/x86_64/x86_64", 0x7fff547c93d0) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/0ljxnr5lgyi5k9i74q4vazp8wzi0yqvz-mssql-server-15.0.4003.23-3/opt/mssql/bin/x86_64/libpthread.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/nix/store/0ljxnr5lgyi5k9i74q4vazp8wzi0yqvz-mssql-server-15.0.4003.23-3/opt/mssql/bin/x86_64", 0x7fff547c93d0) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/0ljxnr5lgyi5k9i74q4vazp8wzi0yqvz-mssql-server-15.0.4003.23-3/opt/mssql/bin/x86_64/libpthread.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/nix/store/0ljxnr5lgyi5k9i74q4vazp8wzi0yqvz-mssql-server-15.0.4003.23-3/opt/mssql/bin/x86_64", 0x7fff547c93d0) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/0ljxnr5lgyi5k9i74q4vazp8wzi0yqvz-mssql-server-15.0.4003.23-3/opt/mssql/bin/libpthread.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/nix/store/0ljxnr5lgyi5k9i74q4vazp8wzi0yqvz-mssql-server-15.0.4003.23-3/opt/mssql/bin", {st_dev=makedev(0x103, 0x6), st_ino=13909319, st_mode=S_IFDIR|0555, st_nlink=2, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=8, st_size=4096, st_atime=1588212234 /* 2020-04-29T21:03:54-0500 */, st_atime_nsec=0, st_mtime=1 /* 1969-12-31T18:00:01-0600 */, st_mtime_nsec=0, st_ctime=1588212235 /* 2020-04-29T21:03:55.385563694-0500 */, st_ctime_nsec=385563694}) = 0
openat(AT_FDCWD, "/nix/store/0ljxnr5lgyi5k9i74q4vazp8wzi0yqvz-mssql-server-15.0.4003.23-3/opt/mssql/bin/../lib/tls/x86_64/x86_64/libpthread.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/nix/store/0ljxnr5lgyi5k9i74q4vazp8wzi0yqvz-mssql-server-15.0.4003.23-3/opt/mssql/bin/../lib/tls/x86_64/x86_64", 0x7fff547c93d0) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/0ljxnr5lgyi5k9i74q4vazp8wzi0yqvz-mssql-server-15.0.4003.23-3/opt/mssql/bin/../lib/tls/x86_64/libpthread.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/nix/store/0ljxnr5lgyi5k9i74q4vazp8wzi0yqvz-mssql-server-15.0.4003.23-3/opt/mssql/bin/../lib/tls/x86_64", 0x7fff547c93d0) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/0ljxnr5lgyi5k9i74q4vazp8wzi0yqvz-mssql-server-15.0.4003.23-3/opt/mssql/bin/../lib/tls/x86_64/libpthread.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/nix/store/0ljxnr5lgyi5k9i74q4vazp8wzi0yqvz-mssql-server-15.0.4003.23-3/opt/mssql/bin/../lib/tls/x86_64", 0x7fff547c93d0) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/0ljxnr5lgyi5k9i74q4vazp8wzi0yqvz-mssql-server-15.0.4003.23-3/opt/mssql/bin/../lib/tls/libpthread.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/nix/store/0ljxnr5lgyi5k9i74q4vazp8wzi0yqvz-mssql-server-15.0.4003.23-3/opt/mssql/bin/../lib/tls", 0x7fff547c93d0) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/0ljxnr5lgyi5k9i74q4vazp8wzi0yqvz-mssql-server-15.0.4003.23-3/opt/mssql/bin/../lib/x86_64/x86_64/libpthread.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/nix/store/0ljxnr5lgyi5k9i74q4vazp8wzi0yqvz-mssql-server-15.0.4003.23-3/opt/mssql/bin/../lib/x86_64/x86_64", 0x7fff547c93d0) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/0ljxnr5lgyi5k9i74q4vazp8wzi0yqvz-mssql-server-15.0.4003.23-3/opt/mssql/bin/../lib/x86_64/libpthread.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/nix/store/0ljxnr5lgyi5k9i74q4vazp8wzi0yqvz-mssql-server-15.0.4003.23-3/opt/mssql/bin/../lib/x86_64", 0x7fff547c93d0) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/0ljxnr5lgyi5k9i74q4vazp8wzi0yqvz-mssql-server-15.0.4003.23-3/opt/mssql/bin/../lib/x86_64/libpthread.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/nix/store/0ljxnr5lgyi5k9i74q4vazp8wzi0yqvz-mssql-server-15.0.4003.23-3/opt/mssql/bin/../lib/x86_64", 0x7fff547c93d0) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/0ljxnr5lgyi5k9i74q4vazp8wzi0yqvz-mssql-server-15.0.4003.23-3/opt/mssql/bin/../lib/libpthread.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/nix/store/0ljxnr5lgyi5k9i74q4vazp8wzi0yqvz-mssql-server-15.0.4003.23-3/opt/mssql/bin/../lib", {st_dev=makedev(0x103, 0x6), st_ino=13909333, st_mode=S_IFDIR|0555, st_nlink=4, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=8, st_size=4096, st_atime=1588212234 /* 2020-04-29T21:03:54-0500 */, st_atime_nsec=0, st_mtime=1 /* 1969-12-31T18:00:01-0600 */, st_mtime_nsec=0, st_ctime=1588212235 /* 2020-04-29T21:03:55.378563644-0500 */, st_ctime_nsec=378563644}) = 0
openat(AT_FDCWD, "/nix/store/0ljxnr5lgyi5k9i74q4vazp8wzi0yqvz-mssql-server-15.0.4003.23-3/opt/mssql/bin/../external/lib/tls/x86_64/x86_64/libpthread.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/nix/store/0ljxnr5lgyi5k9i74q4vazp8wzi0yqvz-mssql-server-15.0.4003.23-3/opt/mssql/bin/../external/lib/tls/x86_64/x86_64", 0x7fff547c93d0) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/0ljxnr5lgyi5k9i74q4vazp8wzi0yqvz-mssql-server-15.0.4003.23-3/opt/mssql/bin/../external/lib/tls/x86_64/libpthread.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/nix/store/0ljxnr5lgyi5k9i74q4vazp8wzi0yqvz-mssql-server-15.0.4003.23-3/opt/mssql/bin/../external/lib/tls/x86_64", 0x7fff547c93d0) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/0ljxnr5lgyi5k9i74q4vazp8wzi0yqvz-mssql-server-15.0.4003.23-3/opt/mssql/bin/../external/lib/tls/x86_64/libpthread.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/nix/store/0ljxnr5lgyi5k9i74q4vazp8wzi0yqvz-mssql-server-15.0.4003.23-3/opt/mssql/bin/../external/lib/tls/x86_64", 0x7fff547c93d0) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/0ljxnr5lgyi5k9i74q4vazp8wzi0yqvz-mssql-server-15.0.4003.23-3/opt/mssql/bin/../external/lib/tls/libpthread.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/nix/store/0ljxnr5lgyi5k9i74q4vazp8wzi0yqvz-mssql-server-15.0.4003.23-3/opt/mssql/bin/../external/lib/tls", 0x7fff547c93d0) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/0ljxnr5lgyi5k9i74q4vazp8wzi0yqvz-mssql-server-15.0.4003.23-3/opt/mssql/bin/../external/lib/x86_64/x86_64/libpthread.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/nix/store/0ljxnr5lgyi5k9i74q4vazp8wzi0yqvz-mssql-server-15.0.4003.23-3/opt/mssql/bin/../external/lib/x86_64/x86_64", 0x7fff547c93d0) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/0ljxnr5lgyi5k9i74q4vazp8wzi0yqvz-mssql-server-15.0.4003.23-3/opt/mssql/bin/../external/lib/x86_64/libpthread.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/nix/store/0ljxnr5lgyi5k9i74q4vazp8wzi0yqvz-mssql-server-15.0.4003.23-3/opt/mssql/bin/../external/lib/x86_64", 0x7fff547c93d0) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/0ljxnr5lgyi5k9i74q4vazp8wzi0yqvz-mssql-server-15.0.4003.23-3/opt/mssql/bin/../external/lib/x86_64/libpthread.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/nix/store/0ljxnr5lgyi5k9i74q4vazp8wzi0yqvz-mssql-server-15.0.4003.23-3/opt/mssql/bin/../external/lib/x86_64", 0x7fff547c93d0) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/0ljxnr5lgyi5k9i74q4vazp8wzi0yqvz-mssql-server-15.0.4003.23-3/opt/mssql/bin/../external/lib/libpthread.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/nix/store/0ljxnr5lgyi5k9i74q4vazp8wzi0yqvz-mssql-server-15.0.4003.23-3/opt/mssql/bin/../external/lib", 0x7fff547c93d0) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/bwzra330vib0ik4d3l8rq6gp6y2ah1fr-glibc-2.30/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/bwzra330vib0ik4d3l8rq6gp6y2ah1fr-glibc-2.30/lib/tls/x86_64/x86_64/libpthread.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/nix/store/bwzra330vib0ik4d3l8rq6gp6y2ah1fr-glibc-2.30/lib/tls/x86_64/x86_64", 0x7fff547c93d0) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/bwzra330vib0ik4d3l8rq6gp6y2ah1fr-glibc-2.30/lib/tls/x86_64/libpthread.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/nix/store/bwzra330vib0ik4d3l8rq6gp6y2ah1fr-glibc-2.30/lib/tls/x86_64", 0x7fff547c93d0) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/bwzra330vib0ik4d3l8rq6gp6y2ah1fr-glibc-2.30/lib/tls/x86_64/libpthread.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/nix/store/bwzra330vib0ik4d3l8rq6gp6y2ah1fr-glibc-2.30/lib/tls/x86_64", 0x7fff547c93d0) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/bwzra330vib0ik4d3l8rq6gp6y2ah1fr-glibc-2.30/lib/tls/libpthread.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/nix/store/bwzra330vib0ik4d3l8rq6gp6y2ah1fr-glibc-2.30/lib/tls", 0x7fff547c93d0) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/bwzra330vib0ik4d3l8rq6gp6y2ah1fr-glibc-2.30/lib/x86_64/x86_64/libpthread.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/nix/store/bwzra330vib0ik4d3l8rq6gp6y2ah1fr-glibc-2.30/lib/x86_64/x86_64", 0x7fff547c93d0) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/bwzra330vib0ik4d3l8rq6gp6y2ah1fr-glibc-2.30/lib/x86_64/libpthread.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/nix/store/bwzra330vib0ik4d3l8rq6gp6y2ah1fr-glibc-2.30/lib/x86_64", 0x7fff547c93d0) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/bwzra330vib0ik4d3l8rq6gp6y2ah1fr-glibc-2.30/lib/x86_64/libpthread.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/nix/store/bwzra330vib0ik4d3l8rq6gp6y2ah1fr-glibc-2.30/lib/x86_64", 0x7fff547c93d0) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/bwzra330vib0ik4d3l8rq6gp6y2ah1fr-glibc-2.30/lib/libpthread.so.0", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 l\0\0\0\0\0\0@\0\0\0\0\0\0\0(2\2\0\0\0\0\0\0\0\0\0@\08\0\v\0@\0\"\0!\0\6\0\0\0\4\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0h\2\0\0\0\0\0\0h\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\200[\1\0\0\0\0\0\200[\1\0\0\0\0\0\200[\1\0\0\0\0\0P\0\0\0\0\0\0\0P\0\0\0\0\0\0\0 \0\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0x]\0\0\0\0\0\0x]\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0`\0\0\0\0\0\0\0`\0\0\0\0\0\0"..., 832) = 832
fstat(3, {st_dev=makedev(0x103, 0x6), st_ino=13516161, st_mode=S_IFREG|0555, st_nlink=2, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=288, st_size=146088, st_atime=1588208413 /* 2020-04-29T20:00:13.543627683-0500 */, st_atime_nsec=543627683, st_mtime=1 /* 1969-12-31T18:00:01-0600 */, st_mtime_nsec=0, st_ctime=1588208409 /* 2020-04-29T20:00:09.885599207-0500 */, st_ctime_nsec=885599207}) = 0
mmap(NULL, 131520, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f904ab9e000
mmap(0x7f904aba4000, 61440, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x6000) = 0x7f904aba4000
mmap(0x7f904abb3000, 24576, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x15000) = 0x7f904abb3000
mmap(0x7f904abb9000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1a000) = 0x7f904abb9000
mmap(0x7f904abbb000, 12736, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f904abbb000
close(3) = 0
openat(AT_FDCWD, "/run/opengl-driver/lib/librt.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/run/opengl-driver-32/lib/librt.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/n587ax9k9rc5cxm66aiibsss60pqk6b4-gcc-9.3.0-lib/lib/librt.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/9lnl22f66yqmdmk05mak6bgnl8c79g0z-numactl-2.0.13/lib/librt.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/x5pw578gwgvvamygh5g9gp3bpnc72lb7-libkrb5-1.18/lib/librt.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/rg2s0jyg1v2n72iry7im8ysl0fgh1gfz-e2fsprogs-1.45.5/lib/librt.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/2rwzqzh9g9m915a571wd80wl0ia8ijjx-sssd-1.16.4/lib/librt.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/pk2hl7hnk8iwmbqflghnznj09vskms2z-util-linux-2.35.1/lib/librt.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/0ycxg6wshwv55w5kv55xavijbh4ac68j-linux-pam-1.3.1/lib/librt.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/3404ymjnljrb8w6rcyj628pmb143pjhf-openldap-2.4.49/lib/librt.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/94vksykx1134lvjk8vd19hkdks3g6wfh-systemd-245.3-lib/lib/librt.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/kd5bdkb47rrqg6mhdslbrjw19ymzd8r2-libunwind-1.4.0/lib/librt.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/0ljxnr5lgyi5k9i74q4vazp8wzi0yqvz-mssql-server-15.0.4003.23-3/opt/mssql/bin/librt.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/0ljxnr5lgyi5k9i74q4vazp8wzi0yqvz-mssql-server-15.0.4003.23-3/opt/mssql/bin/../lib/librt.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/bwzra330vib0ik4d3l8rq6gp6y2ah1fr-glibc-2.30/lib/librt.so.1", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\240#\0\0\0\0\0\0@\0\0\0\0\0\0\0\350\252\0\0\0\0\0\0\0\0\0\0@\08\0\t\0@\0!\0 \0\1\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0x\36\0\0\0\0\0\0x\36\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0 \0\0\0\0\0\0\0 \0\0\0\0\0\0\0 \0\0\0\0\0\0\2311\0\0\0\0\0\0\2311\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0`\0\0\0\0\0\0\0`\0\0\0\0\0\0\0`\0\0\0\0\0\0\360\25\0\0\0\0\0\0\360\25\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\6\0\0\0\240{\0\0\0\0\0\0\240\213\0\0\0\0\0\0"..., 832) = 832
fstat(3, {st_dev=makedev(0x103, 0x6), st_ino=16263163, st_mode=S_IFREG|0555, st_nlink=4, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=96, st_size=45864, st_atime=1588208413 /* 2020-04-29T20:00:13.543627683-0500 */, st_atime_nsec=543627683, st_mtime=1 /* 1969-12-31T18:00:01-0600 */, st_mtime_nsec=0, st_ctime=1588208409 /* 2020-04-29T20:00:09.902599339-0500 */, st_ctime_nsec=902599339}) = 0
mmap(NULL, 39424, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f904ab94000
mmap(0x7f904ab96000, 16384, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f904ab96000
mmap(0x7f904ab9a000, 8192, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x6000) = 0x7f904ab9a000
mmap(0x7f904ab9c000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7000) = 0x7f904ab9c000
close(3) = 0
openat(AT_FDCWD, "/run/opengl-driver/lib/libdl.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/run/opengl-driver-32/lib/libdl.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/n587ax9k9rc5cxm66aiibsss60pqk6b4-gcc-9.3.0-lib/lib/libdl.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/9lnl22f66yqmdmk05mak6bgnl8c79g0z-numactl-2.0.13/lib/libdl.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/x5pw578gwgvvamygh5g9gp3bpnc72lb7-libkrb5-1.18/lib/libdl.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/rg2s0jyg1v2n72iry7im8ysl0fgh1gfz-e2fsprogs-1.45.5/lib/libdl.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/2rwzqzh9g9m915a571wd80wl0ia8ijjx-sssd-1.16.4/lib/libdl.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/pk2hl7hnk8iwmbqflghnznj09vskms2z-util-linux-2.35.1/lib/libdl.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/0ycxg6wshwv55w5kv55xavijbh4ac68j-linux-pam-1.3.1/lib/libdl.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/3404ymjnljrb8w6rcyj628pmb143pjhf-openldap-2.4.49/lib/libdl.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/94vksykx1134lvjk8vd19hkdks3g6wfh-systemd-245.3-lib/lib/libdl.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/kd5bdkb47rrqg6mhdslbrjw19ymzd8r2-libunwind-1.4.0/lib/libdl.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/0ljxnr5lgyi5k9i74q4vazp8wzi0yqvz-mssql-server-15.0.4003.23-3/opt/mssql/bin/libdl.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/0ljxnr5lgyi5k9i74q4vazp8wzi0yqvz-mssql-server-15.0.4003.23-3/opt/mssql/bin/../lib/libdl.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/bwzra330vib0ik4d3l8rq6gp6y2ah1fr-glibc-2.30/lib/libdl.so.2", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 \21\0\0\0\0\0\0@\0\0\0\0\0\0\0`@\0\0\0\0\0\0\0\0\0\0@\08\0\t\0@\0\36\0\35\0\1\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0`\r\0\0\0\0\0\0`\r\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\20\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\20\0\0\0\0\0\0\341\r\0\0\0\0\0\0\341\r\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0 \0\0\0\0\0\0\0 \0\0\0\0\0\0\0 \0\0\0\0\0\0\354\6\0\0\0\0\0\0\354\6\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\6\0\0\0\330,\0\0\0\0\0\0\330<\0\0\0\0\0\0"..., 832) = 832
fstat(3, {st_dev=makedev(0x103, 0x6), st_ino=16262978, st_mode=S_IFREG|0555, st_nlink=4, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=40, st_size=18400, st_atime=1588208413 /* 2020-04-29T20:00:13.508627411-0500 */, st_atime_nsec=508627411, st_mtime=1 /* 1969-12-31T18:00:01-0600 */, st_mtime_nsec=0, st_ctime=1588208409 /* 2020-04-29T20:00:09.885599207-0500 */, st_ctime_nsec=885599207}) = 0
mmap(NULL, 16528, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f904ab8f000
mmap(0x7f904ab90000, 4096, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1000) = 0x7f904ab90000
mmap(0x7f904ab91000, 4096, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f904ab91000
mmap(0x7f904ab92000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f904ab92000
close(3) = 0
openat(AT_FDCWD, "/run/opengl-driver/lib/libnuma.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/run/opengl-driver-32/lib/libnuma.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/n587ax9k9rc5cxm66aiibsss60pqk6b4-gcc-9.3.0-lib/lib/libnuma.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/9lnl22f66yqmdmk05mak6bgnl8c79g0z-numactl-2.0.13/lib/libnuma.so.1", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\360E\0\0\0\0\0\0@\0\0\0\0\0\0\0X\4\1\0\0\0\0\0\0\0\0\0@\08\0\t\0@\0\36\0\35\0\1\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\2202\0\0\0\0\0\0\2202\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\09P\0\0\0\0\0\09P\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0\240\0\0\0\0\0\0\0\240\0\0\0\0\0\0\0\240\0\0\0\0\0\0\f\36\0\0\0\0\0\0\f\36\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\6\0\0\0<\312\0\0\0\0\0\0<\332\0\0\0\0\0\0"..., 832) = 832
mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f904ab8d000
fstat(3, {st_dev=makedev(0x103, 0x6), st_ino=14425616, st_mode=S_IFREG|0555, st_nlink=2, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=136, st_size=68568, st_atime=1588208410 /* 2020-04-29T20:00:10.535604267-0500 */, st_atime_nsec=535604267, st_mtime=1 /* 1969-12-31T18:00:01-0600 */, st_mtime_nsec=0, st_ctime=1588208410 /* 2020-04-29T20:00:10.535604267-0500 */, st_ctime_nsec=535604267}) = 0
mmap(NULL, 58784, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f904ab7e000
mprotect(0x7f904ab82000, 36864, PROT_NONE) = 0
mmap(0x7f904ab82000, 24576, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x4000) = 0x7f904ab82000
mmap(0x7f904ab88000, 8192, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xa000) = 0x7f904ab88000
mmap(0x7f904ab8b000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xc000) = 0x7f904ab8b000
close(3) = 0
openat(AT_FDCWD, "/run/opengl-driver/lib/libgssapi_krb5.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/run/opengl-driver-32/lib/libgssapi_krb5.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/n587ax9k9rc5cxm66aiibsss60pqk6b4-gcc-9.3.0-lib/lib/libgssapi_krb5.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/9lnl22f66yqmdmk05mak6bgnl8c79g0z-numactl-2.0.13/lib/libgssapi_krb5.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/x5pw578gwgvvamygh5g9gp3bpnc72lb7-libkrb5-1.18/lib/libgssapi_krb5.so.2", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\20\345\0\0\0\0\0\0@\0\0\0\0\0\0\0\210\337\5\0\0\0\0\0\0\0\0\0@\08\0\10\0@\0\35\0\34\0\1\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\260\303\0\0\0\0\0\0\260\303\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\320\0\0\0\0\0\0\0\320\0\0\0\0\0\0\0\320\0\0\0\0\0\0\221G\3\0\0\0\0\0\221G\3\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0 \4\0\0\0\0\0\0 \4\0\0\0\0\0\0 \4\0\0\0\0\0x\313\0\0\0\0\0\0x\313\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\6\0\0\0H\362\4\0\0\0\0\0H\2\5\0\0\0\0\0"..., 832) = 832
fstat(3, {st_dev=makedev(0x103, 0x6), st_ino=14425514, st_mode=S_IFREG|0444, st_nlink=2, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=760, st_size=386760, st_atime=1588208411 /* 2020-04-29T20:00:11.343610557-0500 */, st_atime_nsec=343610557, st_mtime=1 /* 1969-12-31T18:00:01-0600 */, st_mtime_nsec=0, st_ctime=1588208411 /* 2020-04-29T20:00:11.344610565-0500 */, st_ctime_nsec=344610565}) = 0
mmap(NULL, 338736, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f904ab2b000
mprotect(0x7f904ab38000, 274432, PROT_NONE) = 0
mmap(0x7f904ab38000, 217088, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xd000) = 0x7f904ab38000
mmap(0x7f904ab6d000, 53248, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x42000) = 0x7f904ab6d000
mmap(0x7f904ab7b000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x4f000) = 0x7f904ab7b000
close(3) = 0
openat(AT_FDCWD, "/run/opengl-driver/lib/libkrb5.so.3", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/run/opengl-driver-32/lib/libkrb5.so.3", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/n587ax9k9rc5cxm66aiibsss60pqk6b4-gcc-9.3.0-lib/lib/libkrb5.so.3", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/9lnl22f66yqmdmk05mak6bgnl8c79g0z-numactl-2.0.13/lib/libkrb5.so.3", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/x5pw578gwgvvamygh5g9gp3bpnc72lb7-libkrb5-1.18/lib/libkrb5.so.3", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\20h\2\0\0\0\0\0@\0\0\0\0\0\0\0\310M\20\0\0\0\0\0\0\0\0\0@\08\0\10\0@\0\35\0\34\0\1\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0307\2\0\0\0\0\0\0307\2\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0@\2\0\0\0\0\0\0@\2\0\0\0\0\0\0@\2\0\0\0\0\0e\307\5\0\0\0\0\0e\307\5\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0\20\10\0\0\0\0\0\0\20\10\0\0\0\0\0\0\20\10\0\0\0\0\0\224v\4\0\0\0\0\0\224v\4\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\6\0\0\0\240\217\f\0\0\0\0\0\240\237\f\0\0\0\0\0"..., 832) = 832
fstat(3, {st_dev=makedev(0x103, 0x6), st_ino=14426417, st_mode=S_IFREG|0444, st_nlink=2, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=2096, st_size=1070344, st_atime=1588208411 /* 2020-04-29T20:00:11.343610557-0500 */, st_atime_nsec=343610557, st_mtime=1 /* 1969-12-31T18:00:01-0600 */, st_mtime_nsec=0, st_ctime=1588208411 /* 2020-04-29T20:00:11.343610557-0500 */, st_ctime_nsec=343610557}) = 0
mmap(NULL, 889936, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f904aa51000
mmap(0x7f904aa75000, 380928, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x24000) = 0x7f904aa75000
mmap(0x7f904aad2000, 294912, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x81000) = 0x7f904aad2000
mmap(0x7f904ab1a000, 69632, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xc8000) = 0x7f904ab1a000
close(3) = 0
openat(AT_FDCWD, "/run/opengl-driver/lib/libk5crypto.so.3", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/run/opengl-driver-32/lib/libk5crypto.so.3", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/n587ax9k9rc5cxm66aiibsss60pqk6b4-gcc-9.3.0-lib/lib/libk5crypto.so.3", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/9lnl22f66yqmdmk05mak6bgnl8c79g0z-numactl-2.0.13/lib/libk5crypto.so.3", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/x5pw578gwgvvamygh5g9gp3bpnc72lb7-libkrb5-1.18/lib/libk5crypto.so.3", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\220U\0\0\0\0\0\0@\0\0\0\0\0\0\0(%\3\0\0\0\0\0\0\0\0\0@\08\0\10\0@\0\35\0\34\0\1\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0(D\0\0\0\0\0\0(D\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0P\0\0\0\0\0\0\0P\0\0\0\0\0\0\0P\0\0\0\0\0\0a\245\1\0\0\0\0\0a\245\1\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0\0\2\0\0\0\0\0\0\0\2\0\0\0\0\0\0\0\2\0\0\0\0\0\20\305\0\0\0\0\0\0\20\305\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\6\0\0\0H\316\2\0\0\0\0\0H\336\2\0\0\0\0\0"..., 832) = 832
fstat(3, {st_dev=makedev(0x103, 0x6), st_ino=14425701, st_mode=S_IFREG|0444, st_nlink=2, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=408, st_size=207976, st_atime=1588208411 /* 2020-04-29T20:00:11.343610557-0500 */, st_atime_nsec=343610557, st_mtime=1 /* 1969-12-31T18:00:01-0600 */, st_mtime_nsec=0, st_ctime=1588208411 /* 2020-04-29T20:00:11.343610557-0500 */, st_ctime_nsec=343610557}) = 0
mmap(NULL, 196472, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f904aa21000
mmap(0x7f904aa26000, 110592, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x5000) = 0x7f904aa26000
mmap(0x7f904aa41000, 53248, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x20000) = 0x7f904aa41000
mmap(0x7f904aa4e000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2c000) = 0x7f904aa4e000
close(3) = 0
openat(AT_FDCWD, "/run/opengl-driver/lib/libcom_err.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/run/opengl-driver-32/lib/libcom_err.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/n587ax9k9rc5cxm66aiibsss60pqk6b4-gcc-9.3.0-lib/lib/libcom_err.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/9lnl22f66yqmdmk05mak6bgnl8c79g0z-numactl-2.0.13/lib/libcom_err.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/x5pw578gwgvvamygh5g9gp3bpnc72lb7-libkrb5-1.18/lib/libcom_err.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/rg2s0jyg1v2n72iry7im8ysl0fgh1gfz-e2fsprogs-1.45.5/lib/libcom_err.so.2", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\300\"\0\0\0\0\0\0@\0\0\0\0\0\0\0PQ\0\0\0\0\0\0\0\0\0\0@\08\0\t\0@\0\34\0\33\0\1\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0h\24\0\0\0\0\0\0h\24\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0 \0\0\0\0\0\0\0 \0\0\0\0\0\0\0 \0\0\0\0\0\0\225\16\0\0\0\0\0\0\225\16\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0000\0\0\0\0\0\0\0000\0\0\0\0\0\0\0000\0\0\0\0\0\0004\5\0\0\0\0\0\0004\5\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\6\0\0\0\10<\0\0\0\0\0\0\10L\0\0\0\0\0\0"..., 832) = 832
fstat(3, {st_dev=makedev(0x103, 0x6), st_ino=14179251, st_mode=S_IFREG|0555, st_nlink=2, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=48, st_size=22608, st_atime=1588208412 /* 2020-04-29T20:00:12.101616457-0500 */, st_atime_nsec=101616457, st_mtime=1 /* 1969-12-31T18:00:01-0600 */, st_mtime_nsec=0, st_ctime=1588208412 /* 2020-04-29T20:00:12.101616457-0500 */, st_ctime_nsec=101616457}) = 0
mmap(NULL, 20648, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f904aa1b000
mmap(0x7f904aa1d000, 4096, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f904aa1d000
mmap(0x7f904aa1e000, 4096, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7f904aa1e000
mmap(0x7f904aa1f000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7f904aa1f000
close(3) = 0
openat(AT_FDCWD, "/run/opengl-driver/lib/libsss_nss_idmap.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/run/opengl-driver-32/lib/libsss_nss_idmap.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/n587ax9k9rc5cxm66aiibsss60pqk6b4-gcc-9.3.0-lib/lib/libsss_nss_idmap.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/9lnl22f66yqmdmk05mak6bgnl8c79g0z-numactl-2.0.13/lib/libsss_nss_idmap.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/x5pw578gwgvvamygh5g9gp3bpnc72lb7-libkrb5-1.18/lib/libsss_nss_idmap.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/rg2s0jyg1v2n72iry7im8ysl0fgh1gfz-e2fsprogs-1.45.5/lib/libsss_nss_idmap.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/2rwzqzh9g9m915a571wd80wl0ia8ijjx-sssd-1.16.4/lib/libsss_nss_idmap.so.0", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\300#\0\0\0\0\0\0@\0\0\0\0\0\0\0\370\302\0\0\0\0\0\0\0\0\0\0@\08\0\10\0@\0\34\0\33\0\1\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0x\33\0\0\0\0\0\0x\33\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0 \0\0\0\0\0\0\0 \0\0\0\0\0\0\0 \0\0\0\0\0\0\211Z\0\0\0\0\0\0\211Z\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0\200\0\0\0\0\0\0\0\200\0\0\0\0\0\0\0\200\0\0\0\0\0\0004\30\0\0\0\0\0\0004\30\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\6\0\0\0\260\233\0\0\0\0\0\0\260\253\0\0\0\0\0\0"..., 832) = 832
fstat(3, {st_dev=makedev(0x103, 0x6), st_ino=13908982, st_mode=S_IFREG|0555, st_nlink=2, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=104, st_size=51704, st_atime=1588208421 /* 2020-04-29T20:00:21.227687513-0500 */, st_atime_nsec=227687513, st_mtime=1 /* 1969-12-31T18:00:01-0600 */, st_mtime_nsec=0, st_ctime=1588208421 /* 2020-04-29T20:00:21.227687513-0500 */, st_ctime_nsec=227687513}) = 0
mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f904aa19000
mmap(NULL, 45808, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f904aa0d000
mmap(0x7f904aa0f000, 24576, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f904aa0f000
mmap(0x7f904aa15000, 8192, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x8000) = 0x7f904aa15000
mmap(0x7f904aa17000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x9000) = 0x7f904aa17000
close(3) = 0
openat(AT_FDCWD, "/run/opengl-driver/lib/libuuid.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/run/opengl-driver-32/lib/libuuid.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/n587ax9k9rc5cxm66aiibsss60pqk6b4-gcc-9.3.0-lib/lib/libuuid.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/9lnl22f66yqmdmk05mak6bgnl8c79g0z-numactl-2.0.13/lib/libuuid.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/x5pw578gwgvvamygh5g9gp3bpnc72lb7-libkrb5-1.18/lib/libuuid.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/rg2s0jyg1v2n72iry7im8ysl0fgh1gfz-e2fsprogs-1.45.5/lib/libuuid.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/2rwzqzh9g9m915a571wd80wl0ia8ijjx-sssd-1.16.4/lib/libuuid.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/pk2hl7hnk8iwmbqflghnznj09vskms2z-util-linux-2.35.1/lib/libuuid.so.1", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 #\0\0\0\0\0\0@\0\0\0\0\0\0\0\240\206\0\0\0\0\0\0\0\0\0\0@\08\0\t\0@\0\36\0\35\0\1\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0(\27\0\0\0\0\0\0(\27\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0 \0\0\0\0\0\0\0 \0\0\0\0\0\0\0 \0\0\0\0\0\0\5=\0\0\0\0\0\0\5=\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0`\0\0\0\0\0\0\0`\0\0\0\0\0\0\0`\0\0\0\0\0\0h\n\0\0\0\0\0\0h\n\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\6\0\0\0\360k\0\0\0\0\0\0\360{\0\0\0\0\0\0"..., 832) = 832
fstat(3, {st_dev=makedev(0x103, 0x6), st_ino=15091191, st_mode=S_IFREG|0555, st_nlink=2, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=72, st_size=36384, st_atime=1588208411 /* 2020-04-29T20:00:11.163609155-0500 */, st_atime_nsec=163609155, st_mtime=1 /* 1969-12-31T18:00:01-0600 */, st_mtime_nsec=0, st_ctime=1588208411 /* 2020-04-29T20:00:11.164609163-0500 */, st_ctime_nsec=164609163}) = 0
mmap(NULL, 32792, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f904aa04000
mmap(0x7f904aa06000, 16384, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f904aa06000
mmap(0x7f904aa0a000, 4096, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x6000) = 0x7f904aa0a000
mmap(0x7f904aa0b000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x6000) = 0x7f904aa0b000
close(3) = 0
openat(AT_FDCWD, "/run/opengl-driver/lib/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/run/opengl-driver-32/lib/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/n587ax9k9rc5cxm66aiibsss60pqk6b4-gcc-9.3.0-lib/lib/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/9lnl22f66yqmdmk05mak6bgnl8c79g0z-numactl-2.0.13/lib/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/x5pw578gwgvvamygh5g9gp3bpnc72lb7-libkrb5-1.18/lib/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/rg2s0jyg1v2n72iry7im8ysl0fgh1gfz-e2fsprogs-1.45.5/lib/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/2rwzqzh9g9m915a571wd80wl0ia8ijjx-sssd-1.16.4/lib/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/pk2hl7hnk8iwmbqflghnznj09vskms2z-util-linux-2.35.1/lib/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/0ycxg6wshwv55w5kv55xavijbh4ac68j-linux-pam-1.3.1/lib/libpam.so.0", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\2404\0\0\0\0\0\0@\0\0\0\0\0\0\0\250\16\1\0\0\0\0\0\0\0\0\0@\08\0\10\0@\0\35\0\34\0\1\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0h(\0\0\0\0\0\0h(\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0000\0\0\0\0\0\0\0000\0\0\0\0\0\0\0000\0\0\0\0\0\0\345w\0\0\0\0\0\0\345w\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0\260\0\0\0\0\0\0\0\260\0\0\0\0\0\0\0\260\0\0\0\0\0\0\304/\0\0\0\0\0\0\304/\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\6\0\0\0\360\351\0\0\0\0\0\0\360\371\0\0\0\0\0\0"..., 832) = 832
fstat(3, {st_dev=makedev(0x103, 0x6), st_ino=14180531, st_mode=S_IFREG|0555, st_nlink=2, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=144, st_size=71144, st_atime=1588208414 /* 2020-04-29T20:00:14.289633491-0500 */, st_atime_nsec=289633491, st_mtime=1 /* 1969-12-31T18:00:01-0600 */, st_mtime_nsec=0, st_ctime=1588208414 /* 2020-04-29T20:00:14.289633491-0500 */, st_ctime_nsec=289633491}) = 0
mmap(NULL, 65552, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f904a9f3000
mprotect(0x7f904a9f6000, 49152, PROT_NONE) = 0
mmap(0x7f904a9f6000, 32768, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7f904a9f6000
mmap(0x7f904a9fe000, 12288, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xb000) = 0x7f904a9fe000
mmap(0x7f904aa02000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xe000) = 0x7f904aa02000
close(3) = 0
openat(AT_FDCWD, "/run/opengl-driver/lib/libm.so.6", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/run/opengl-driver-32/lib/libm.so.6", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/n587ax9k9rc5cxm66aiibsss60pqk6b4-gcc-9.3.0-lib/lib/libm.so.6", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/9lnl22f66yqmdmk05mak6bgnl8c79g0z-numactl-2.0.13/lib/libm.so.6", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/x5pw578gwgvvamygh5g9gp3bpnc72lb7-libkrb5-1.18/lib/libm.so.6", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/rg2s0jyg1v2n72iry7im8ysl0fgh1gfz-e2fsprogs-1.45.5/lib/libm.so.6", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/2rwzqzh9g9m915a571wd80wl0ia8ijjx-sssd-1.16.4/lib/libm.so.6", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/pk2hl7hnk8iwmbqflghnznj09vskms2z-util-linux-2.35.1/lib/libm.so.6", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/0ycxg6wshwv55w5kv55xavijbh4ac68j-linux-pam-1.3.1/lib/libm.so.6", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/3404ymjnljrb8w6rcyj628pmb143pjhf-openldap-2.4.49/lib/libm.so.6", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/94vksykx1134lvjk8vd19hkdks3g6wfh-systemd-245.3-lib/lib/libm.so.6", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/kd5bdkb47rrqg6mhdslbrjw19ymzd8r2-libunwind-1.4.0/lib/libm.so.6", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/0ljxnr5lgyi5k9i74q4vazp8wzi0yqvz-mssql-server-15.0.4003.23-3/opt/mssql/bin/libm.so.6", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/0ljxnr5lgyi5k9i74q4vazp8wzi0yqvz-mssql-server-15.0.4003.23-3/opt/mssql/bin/../lib/libm.so.6", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/bwzra330vib0ik4d3l8rq6gp6y2ah1fr-glibc-2.30/lib/libm.so.6", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\320\301\0\0\0\0\0\0@\0\0\0\0\0\0\0\240j\25\0\0\0\0\0\0\0\0\0@\08\0\t\0@\0\36\0\35\0\1\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\340\277\0\0\0\0\0\0\340\277\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\300\0\0\0\0\0\0\0\300\0\0\0\0\0\0\0\300\0\0\0\0\0\0\35n\t\0\0\0\0\0\35n\t\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0000\n\0\0\0\0\0\0000\n\0\0\0\0\0\0000\n\0\0\0\0\0|\253\t\0\0\0\0\0|\253\t\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\6\0\0\0\220\334\23\0\0\0\0\0\220\354\23\0\0\0\0\0"..., 832) = 832
fstat(3, {st_dev=makedev(0x103, 0x6), st_ino=22681285, st_mode=S_IFREG|0555, st_nlink=4, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=2752, st_size=1405472, st_atime=1588208513 /* 2020-04-29T20:01:53.415406538-0500 */, st_atime_nsec=415406538, st_mtime=1 /* 1969-12-31T18:00:01-0600 */, st_mtime_nsec=0, st_ctime=1588208409 /* 2020-04-29T20:00:09.884599199-0500 */, st_ctime_nsec=884599199}) = 0
mmap(NULL, 1306648, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f904a8b3000
mmap(0x7f904a8bf000, 618496, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xc000) = 0x7f904a8bf000
mmap(0x7f904a956000, 634880, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xa3000) = 0x7f904a956000
mmap(0x7f904a9f1000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x13d000) = 0x7f904a9f1000
close(3) = 0
openat(AT_FDCWD, "/run/opengl-driver/lib/libldap-2.4.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/run/opengl-driver-32/lib/libldap-2.4.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/n587ax9k9rc5cxm66aiibsss60pqk6b4-gcc-9.3.0-lib/lib/libldap-2.4.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/9lnl22f66yqmdmk05mak6bgnl8c79g0z-numactl-2.0.13/lib/libldap-2.4.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/x5pw578gwgvvamygh5g9gp3bpnc72lb7-libkrb5-1.18/lib/libldap-2.4.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/rg2s0jyg1v2n72iry7im8ysl0fgh1gfz-e2fsprogs-1.45.5/lib/libldap-2.4.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/2rwzqzh9g9m915a571wd80wl0ia8ijjx-sssd-1.16.4/lib/libldap-2.4.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/pk2hl7hnk8iwmbqflghnznj09vskms2z-util-linux-2.35.1/lib/libldap-2.4.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/0ycxg6wshwv55w5kv55xavijbh4ac68j-linux-pam-1.3.1/lib/libldap-2.4.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/3404ymjnljrb8w6rcyj628pmb143pjhf-openldap-2.4.49/lib/libldap-2.4.so.2", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\300\375\0\0\0\0\0\0@\0\0\0\0\0\0\0h\204\5\0\0\0\0\0\0\0\0\0@\08\0\10\0@\0\34\0\33\0\1\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\300\322\0\0\0\0\0\0\300\322\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\340\0\0\0\0\0\0\0\340\0\0\0\0\0\0\0\340\0\0\0\0\0\0\231\344\2\0\0\0\0\0\231\344\2\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0\320\3\0\0\0\0\0\0\320\3\0\0\0\0\0\0\320\3\0\0\0\0\0\260\330\0\0\0\0\0\0\260\330\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\6\0\0\0(\267\4\0\0\0\0\0(\307\4\0\0\0\0\0"..., 832) = 832
fstat(3, {st_dev=makedev(0x103, 0x6), st_ino=13389095, st_mode=S_IFREG|0555, st_nlink=2, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=712, st_size=363368, st_atime=1588208413 /* 2020-04-29T20:00:13.709628976-0500 */, st_atime_nsec=709628976, st_mtime=1 /* 1969-12-31T18:00:01-0600 */, st_mtime_nsec=0, st_ctime=1588208413 /* 2020-04-29T20:00:13.709628976-0500 */, st_ctime_nsec=709628976}) = 0
mmap(NULL, 320880, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f904a864000
mprotect(0x7f904a872000, 253952, PROT_NONE) = 0
mmap(0x7f904a872000, 192512, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xe000) = 0x7f904a872000
mmap(0x7f904a8a1000, 57344, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3d000) = 0x7f904a8a1000
mmap(0x7f904a8b0000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x4b000) = 0x7f904a8b0000
close(3) = 0
openat(AT_FDCWD, "/run/opengl-driver/lib/libudev.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/run/opengl-driver-32/lib/libudev.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/n587ax9k9rc5cxm66aiibsss60pqk6b4-gcc-9.3.0-lib/lib/libudev.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/9lnl22f66yqmdmk05mak6bgnl8c79g0z-numactl-2.0.13/lib/libudev.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/x5pw578gwgvvamygh5g9gp3bpnc72lb7-libkrb5-1.18/lib/libudev.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/rg2s0jyg1v2n72iry7im8ysl0fgh1gfz-e2fsprogs-1.45.5/lib/libudev.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/2rwzqzh9g9m915a571wd80wl0ia8ijjx-sssd-1.16.4/lib/libudev.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/pk2hl7hnk8iwmbqflghnznj09vskms2z-util-linux-2.35.1/lib/libudev.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/0ycxg6wshwv55w5kv55xavijbh4ac68j-linux-pam-1.3.1/lib/libudev.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/3404ymjnljrb8w6rcyj628pmb143pjhf-openldap-2.4.49/lib/libudev.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/94vksykx1134lvjk8vd19hkdks3g6wfh-systemd-245.3-lib/lib/libudev.so.1", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\300X\0\0\0\0\0\0@\0\0\0\0\0\0\0\250\262\3\0\0\0\0\0\0\0\0\0@\08\0\t\0@\0\37\0\36\0\1\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\340N\0\0\0\0\0\0\340N\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0P\0\0\0\0\0\0\0P\0\0\0\0\0\0\0P\0\0\0\0\0\0\245\342\1\0\0\0\0\0\245\342\1\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0@\2\0\0\0\0\0\0@\2\0\0\0\0\0\0@\2\0\0\0\0\0\340\264\0\0\0\0\0\0\340\264\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\6\0\0\0\370\365\2\0\0\0\0\0\370\5\3\0\0\0\0\0"..., 832) = 832
fstat(3, {st_dev=makedev(0x103, 0x6), st_ino=14179269, st_mode=S_IFREG|0555, st_nlink=2, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=480, st_size=244328, st_atime=1588208411 /* 2020-04-29T20:00:11.898614877-0500 */, st_atime_nsec=898614877, st_mtime=1 /* 1969-12-31T18:00:01-0600 */, st_mtime_nsec=0, st_ctime=1588208411 /* 2020-04-29T20:00:11.898614877-0500 */, st_ctime_nsec=898614877}) = 0
mmap(NULL, 203000, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f904a832000
mmap(0x7f904a837000, 126976, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x5000) = 0x7f904a837000
mmap(0x7f904a856000, 49152, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x24000) = 0x7f904a856000
mmap(0x7f904a862000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2f000) = 0x7f904a862000
close(3) = 0
openat(AT_FDCWD, "/run/opengl-driver/lib/libc++.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/run/opengl-driver-32/lib/libc++.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/n587ax9k9rc5cxm66aiibsss60pqk6b4-gcc-9.3.0-lib/lib/libc++.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/9lnl22f66yqmdmk05mak6bgnl8c79g0z-numactl-2.0.13/lib/libc++.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/x5pw578gwgvvamygh5g9gp3bpnc72lb7-libkrb5-1.18/lib/libc++.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/rg2s0jyg1v2n72iry7im8ysl0fgh1gfz-e2fsprogs-1.45.5/lib/libc++.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/2rwzqzh9g9m915a571wd80wl0ia8ijjx-sssd-1.16.4/lib/libc++.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/pk2hl7hnk8iwmbqflghnznj09vskms2z-util-linux-2.35.1/lib/libc++.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/0ycxg6wshwv55w5kv55xavijbh4ac68j-linux-pam-1.3.1/lib/libc++.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/3404ymjnljrb8w6rcyj628pmb143pjhf-openldap-2.4.49/lib/libc++.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/94vksykx1134lvjk8vd19hkdks3g6wfh-systemd-245.3-lib/lib/libc++.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/kd5bdkb47rrqg6mhdslbrjw19ymzd8r2-libunwind-1.4.0/lib/libc++.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/0ljxnr5lgyi5k9i74q4vazp8wzi0yqvz-mssql-server-15.0.4003.23-3/opt/mssql/bin/libc++.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/0ljxnr5lgyi5k9i74q4vazp8wzi0yqvz-mssql-server-15.0.4003.23-3/opt/mssql/bin/../lib/libc++.so.1", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\0\0\5\0\0\0\0\0@\0\0\0\0\0\0\0\210\333\r\0\0\0\0\0\0\0\0\0@\08\0\10\0@\0\36\0\34\0\6\0\0\0\4\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0\300\1\0\0\0\0\0\0\300\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0$\376\4\0\0\0\0\0$\376\4\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\5\0\0\0\0\0\0\0\5\0\0\0\0\0\0\0\5\0\0\0\0\0 W\5\0\0\0\0\0 W\5\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\6\0\0\0\0`\n\0\0\0\0\0\0`\n\0\0\0\0\0"..., 832) = 832
fstat(3, {st_dev=makedev(0x103, 0x6), st_ino=21889414, st_mode=S_IFREG|0555, st_nlink=7, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=1784, st_size=910088, st_atime=1581406783 /* 2020-02-11T01:39:43.440224941-0600 */, st_atime_nsec=440224941, st_mtime=1 /* 1969-12-31T18:00:01-0600 */, st_mtime_nsec=0, st_ctime=1588217370 /* 2020-04-29T22:29:30.152095170-0500 */, st_ctime_nsec=152095170}) = 0
mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f904a830000
mmap(NULL, 720504, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f904a780000
mmap(0x7f904a7d0000, 352256, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x50000) = 0x7f904a7d0000
mmap(0x7f904a826000, 28672, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xa6000) = 0x7f904a826000
mmap(0x7f904a82d000, 11896, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f904a82d000
close(3) = 0
openat(AT_FDCWD, "/run/opengl-driver/lib/libc++abi.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/run/opengl-driver-32/lib/libc++abi.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/n587ax9k9rc5cxm66aiibsss60pqk6b4-gcc-9.3.0-lib/lib/libc++abi.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/9lnl22f66yqmdmk05mak6bgnl8c79g0z-numactl-2.0.13/lib/libc++abi.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/x5pw578gwgvvamygh5g9gp3bpnc72lb7-libkrb5-1.18/lib/libc++abi.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/rg2s0jyg1v2n72iry7im8ysl0fgh1gfz-e2fsprogs-1.45.5/lib/libc++abi.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/2rwzqzh9g9m915a571wd80wl0ia8ijjx-sssd-1.16.4/lib/libc++abi.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/pk2hl7hnk8iwmbqflghnznj09vskms2z-util-linux-2.35.1/lib/libc++abi.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/0ycxg6wshwv55w5kv55xavijbh4ac68j-linux-pam-1.3.1/lib/libc++abi.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/3404ymjnljrb8w6rcyj628pmb143pjhf-openldap-2.4.49/lib/libc++abi.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/94vksykx1134lvjk8vd19hkdks3g6wfh-systemd-245.3-lib/lib/libc++abi.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/kd5bdkb47rrqg6mhdslbrjw19ymzd8r2-libunwind-1.4.0/lib/libc++abi.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/0ljxnr5lgyi5k9i74q4vazp8wzi0yqvz-mssql-server-15.0.4003.23-3/opt/mssql/bin/libc++abi.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/0ljxnr5lgyi5k9i74q4vazp8wzi0yqvz-mssql-server-15.0.4003.23-3/opt/mssql/bin/../lib/libc++abi.so.1", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\0p\1\0\0\0\0\0@\0\0\0\0\0\0\0h\257\4\0\0\0\0\0\0\0\0\0@\08\0\t\0@\0\37\0\35\0\6\0\0\0\4\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0\370\1\0\0\0\0\0\0\370\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\364l\1\0\0\0\0\0\364l\1\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0p\1\0\0\0\0\0\0p\1\0\0\0\0\0\0p\1\0\0\0\0\0\240\342\1\0\0\0\0\0\240\342\1\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\6\0\0\0\0`\3\0\0\0\0\0\0`\3\0\0\0\0\0"..., 832) = 832
fstat(3, {st_dev=makedev(0x103, 0x6), st_ino=21889415, st_mode=S_IFREG|0555, st_nlink=7, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=608, st_size=309032, st_atime=1581406783 /* 2020-02-11T01:39:43.441224951-0600 */, st_atime_nsec=441224951, st_mtime=1 /* 1969-12-31T18:00:01-0600 */, st_mtime_nsec=0, st_ctime=1588217370 /* 2020-04-29T22:29:30.151095170-0500 */, st_ctime_nsec=151095170}) = 0
mmap(NULL, 242356, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f904a744000
mmap(0x7f904a75b000, 126976, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x17000) = 0x7f904a75b000
mmap(0x7f904a77a000, 20480, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x36000) = 0x7f904a77a000
mmap(0x7f904a77f000, 692, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f904a77f000
close(3) = 0
openat(AT_FDCWD, "/run/opengl-driver/lib/libprotobuf.so.15", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/run/opengl-driver-32/lib/libprotobuf.so.15", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/n587ax9k9rc5cxm66aiibsss60pqk6b4-gcc-9.3.0-lib/lib/libprotobuf.so.15", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/9lnl22f66yqmdmk05mak6bgnl8c79g0z-numactl-2.0.13/lib/libprotobuf.so.15", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/x5pw578gwgvvamygh5g9gp3bpnc72lb7-libkrb5-1.18/lib/libprotobuf.so.15", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/rg2s0jyg1v2n72iry7im8ysl0fgh1gfz-e2fsprogs-1.45.5/lib/libprotobuf.so.15", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/2rwzqzh9g9m915a571wd80wl0ia8ijjx-sssd-1.16.4/lib/libprotobuf.so.15", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/pk2hl7hnk8iwmbqflghnznj09vskms2z-util-linux-2.35.1/lib/libprotobuf.so.15", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/0ycxg6wshwv55w5kv55xavijbh4ac68j-linux-pam-1.3.1/lib/libprotobuf.so.15", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/3404ymjnljrb8w6rcyj628pmb143pjhf-openldap-2.4.49/lib/libprotobuf.so.15", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/94vksykx1134lvjk8vd19hkdks3g6wfh-systemd-245.3-lib/lib/libprotobuf.so.15", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/kd5bdkb47rrqg6mhdslbrjw19ymzd8r2-libunwind-1.4.0/lib/libprotobuf.so.15", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/0ljxnr5lgyi5k9i74q4vazp8wzi0yqvz-mssql-server-15.0.4003.23-3/opt/mssql/bin/libprotobuf.so.15", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/0ljxnr5lgyi5k9i74q4vazp8wzi0yqvz-mssql-server-15.0.4003.23-3/opt/mssql/bin/../lib/libprotobuf.so.15", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\20\376\30\0\0\0\0\0@\0\0\0\0\0\0\0\310\347s\0\0\0\0\0\0\0\0\0@\08\0\7\0@\0\36\0\35\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\354\23]\0\0\0\0\0\354\23]\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\0\25]\0\0\0\0\0\0\25}\0\0\0\0\0\0\25}\0\0\0\0\0\330s\1\0\0\0\0\0\340\213\1\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\08\226]\0\0\0\0\08\226}\0\0\0\0\08\226}\0\0\0\0\0@\2\0\0\0\0\0\0@\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\7\0\0\0\4\0\0\0\0\25]\0\0\0\0\0\0\25}\0\0\0\0\0"..., 832) = 832
fstat(3, {st_dev=makedev(0x103, 0x6), st_ino=21889421, st_mode=S_IFREG|0555, st_nlink=7, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=14840, st_size=7597896, st_atime=1581406783 /* 2020-02-11T01:39:43.441224951-0600 */, st_atime_nsec=441224951, st_mtime=1 /* 1969-12-31T18:00:01-0600 */, st_mtime_nsec=0, st_ctime=1588217369 /* 2020-04-29T22:29:29.767095121-0500 */, st_ctime_nsec=767095121}) = 0
mmap(NULL, 8298720, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f9049f59000
mprotect(0x7f904a52b000, 2093056, PROT_NONE) = 0
mmap(0x7f904a72a000, 98304, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x5d1000) = 0x7f904a72a000
mmap(0x7f904a742000, 4320, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f904a742000
close(3) = 0
openat(AT_FDCWD, "/run/opengl-driver/lib/libgcc_s.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/run/opengl-driver-32/lib/libgcc_s.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/n587ax9k9rc5cxm66aiibsss60pqk6b4-gcc-9.3.0-lib/lib/libgcc_s.so.1", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\0203\0\0\0\0\0\0@\0\0\0\0\0\0\0\10\261\1\0\0\0\0\0\0\0\0\0@\08\0\10\0@\0\34\0\33\0\1\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\200-\0\0\0\0\0\0\200-\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0000\0\0\0\0\0\0\0000\0\0\0\0\0\0\0000\0\0\0\0\0\0\211\4\1\0\0\0\0\0\211\4\1\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0@\1\0\0\0\0\0\0@\1\0\0\0\0\0\0@\1\0\0\0\0\0\\2\0\0\0\0\0\0\\2\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\6\0\0\0\10|\1\0\0\0\0\0\10\214\1\0\0\0\0\0"..., 832) = 832
fstat(3, {st_dev=makedev(0x103, 0x6), st_ino=13908135, st_mode=S_IFREG|0444, st_nlink=2, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=224, st_size=112648, st_atime=1588208410 /* 2020-04-29T20:00:10.309602508-0500 */, st_atime_nsec=309602508, st_mtime=1 /* 1969-12-31T18:00:01-0600 */, st_mtime_nsec=0, st_ctime=1588208410 /* 2020-04-29T20:00:10.309602508-0500 */, st_ctime_nsec=309602508}) = 0
mmap(NULL, 103120, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f9049f3f000
mmap(0x7f9049f42000, 69632, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7f9049f42000
mmap(0x7f9049f53000, 16384, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x14000) = 0x7f9049f53000
mmap(0x7f9049f57000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x17000) = 0x7f9049f57000
close(3) = 0
openat(AT_FDCWD, "/run/opengl-driver/lib/libc.so.6", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/run/opengl-driver-32/lib/libc.so.6", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/n587ax9k9rc5cxm66aiibsss60pqk6b4-gcc-9.3.0-lib/lib/libc.so.6", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/9lnl22f66yqmdmk05mak6bgnl8c79g0z-numactl-2.0.13/lib/libc.so.6", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/x5pw578gwgvvamygh5g9gp3bpnc72lb7-libkrb5-1.18/lib/libc.so.6", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/rg2s0jyg1v2n72iry7im8ysl0fgh1gfz-e2fsprogs-1.45.5/lib/libc.so.6", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/2rwzqzh9g9m915a571wd80wl0ia8ijjx-sssd-1.16.4/lib/libc.so.6", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/pk2hl7hnk8iwmbqflghnznj09vskms2z-util-linux-2.35.1/lib/libc.so.6", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/0ycxg6wshwv55w5kv55xavijbh4ac68j-linux-pam-1.3.1/lib/libc.so.6", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/3404ymjnljrb8w6rcyj628pmb143pjhf-openldap-2.4.49/lib/libc.so.6", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/94vksykx1134lvjk8vd19hkdks3g6wfh-systemd-245.3-lib/lib/libc.so.6", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/kd5bdkb47rrqg6mhdslbrjw19ymzd8r2-libunwind-1.4.0/lib/libc.so.6", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/0ljxnr5lgyi5k9i74q4vazp8wzi0yqvz-mssql-server-15.0.4003.23-3/opt/mssql/bin/libc.so.6", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/0ljxnr5lgyi5k9i74q4vazp8wzi0yqvz-mssql-server-15.0.4003.23-3/opt/mssql/bin/../lib/libc.so.6", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/bwzra330vib0ik4d3l8rq6gp6y2ah1fr-glibc-2.30/lib/libc.so.6", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\240>\2\0\0\0\0\0@\0\0\0\0\0\0\0\30O\37\0\0\0\0\0\0\0\0\0@\08\0\f\0@\0A\0@\0\6\0\0\0\4\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0\240\2\0\0\0\0\0\0\240\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\200\214\30\0\0\0\0\0\200\214\30\0\0\0\0\0\200\214\30\0\0\0\0\0P\0\0\0\0\0\0\0P\0\0\0\0\0\0\0 \0\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0`\25\2\0\0\0\0\0`\25\2\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0 \2\0\0\0\0\0\0 \2\0\0\0\0\0"..., 832) = 832
fstat(3, {st_dev=makedev(0x103, 0x6), st_ino=13516105, st_mode=S_IFREG|0555, st_nlink=2, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=4016, st_size=2056024, st_atime=1588208413 /* 2020-04-29T20:00:13.508627411-0500 */, st_atime_nsec=508627411, st_mtime=1 /* 1969-12-31T18:00:01-0600 */, st_mtime_nsec=0, st_ctime=1588208409 /* 2020-04-29T20:00:09.904599355-0500 */, st_ctime_nsec=904599355}) = 0
mmap(NULL, 1828160, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f9049d80000
mprotect(0x7f9049da2000, 1650688, PROT_NONE) = 0
mmap(0x7f9049da2000, 1327104, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x22000) = 0x7f9049da2000
mmap(0x7f9049ee6000, 319488, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x166000) = 0x7f9049ee6000
mmap(0x7f9049f35000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b4000) = 0x7f9049f35000
mmap(0x7f9049f3b000, 13632, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f9049f3b000
close(3) = 0
openat(AT_FDCWD, "/run/opengl-driver/lib/libcom_err.so.3", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/run/opengl-driver-32/lib/libcom_err.so.3", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/n587ax9k9rc5cxm66aiibsss60pqk6b4-gcc-9.3.0-lib/lib/libcom_err.so.3", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/9lnl22f66yqmdmk05mak6bgnl8c79g0z-numactl-2.0.13/lib/libcom_err.so.3", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/x5pw578gwgvvamygh5g9gp3bpnc72lb7-libkrb5-1.18/lib/libcom_err.so.3", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\360!\0\0\0\0\0\0@\0\0\0\0\0\0\0\350Q\0\0\0\0\0\0\0\0\0\0@\08\0\10\0@\0\34\0\33\0\1\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\10\20\0\0\0\0\0\0\10\20\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0 \0\0\0\0\0\0\0 \0\0\0\0\0\0\0 \0\0\0\0\0\0y\17\0\0\0\0\0\0y\17\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0000\0\0\0\0\0\0\0000\0\0\0\0\0\0\0000\0\0\0\0\0\0\230\6\0\0\0\0\0\0\230\6\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\6\0\0\0h<\0\0\0\0\0\0hL\0\0\0\0\0\0"..., 832) = 832
fstat(3, {st_dev=makedev(0x103, 0x6), st_ino=14425436, st_mode=S_IFREG|0444, st_nlink=2, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=48, st_size=22760, st_atime=1588208411 /* 2020-04-29T20:00:11.343610557-0500 */, st_atime_nsec=343610557, st_mtime=1 /* 1969-12-31T18:00:01-0600 */, st_mtime_nsec=0, st_ctime=1588208411 /* 2020-04-29T20:00:11.343610557-0500 */, st_ctime_nsec=343610557}) = 0
mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f9049d7e000
mmap(NULL, 20688, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f9049d78000
mmap(0x7f9049d7a000, 4096, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f9049d7a000
mmap(0x7f9049d7b000, 4096, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7f9049d7b000
mmap(0x7f9049d7c000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7f9049d7c000
close(3) = 0
openat(AT_FDCWD, "/run/opengl-driver/lib/libkrb5support.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/run/opengl-driver-32/lib/libkrb5support.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/n587ax9k9rc5cxm66aiibsss60pqk6b4-gcc-9.3.0-lib/lib/libkrb5support.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/9lnl22f66yqmdmk05mak6bgnl8c79g0z-numactl-2.0.13/lib/libkrb5support.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/x5pw578gwgvvamygh5g9gp3bpnc72lb7-libkrb5-1.18/lib/libkrb5support.so.0", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0000F\0\0\0\0\0\0@\0\0\0\0\0\0\0\210\1\1\0\0\0\0\0\0\0\0\0@\08\0\10\0@\0\35\0\34\0\1\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\2103\0\0\0\0\0\0\2103\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\325_\0\0\0\0\0\0\325_\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0\240\0\0\0\0\0\0\0\240\0\0\0\0\0\0\0\240\0\0\0\0\0\0\370#\0\0\0\0\0\0\370#\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\6\0\0\0\330\311\0\0\0\0\0\0\330\331\0\0\0\0\0\0"..., 832) = 832
fstat(3, {st_dev=makedev(0x103, 0x6), st_ino=14426432, st_mode=S_IFREG|0444, st_nlink=3, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=136, st_size=67784, st_atime=1588208413 /* 2020-04-29T20:00:13.548627722-0500 */, st_atime_nsec=548627722, st_mtime=1 /* 1969-12-31T18:00:01-0600 */, st_mtime_nsec=0, st_ctime=1588208411 /* 2020-04-29T20:00:11.342610549-0500 */, st_ctime_nsec=342610549}) = 0
mmap(NULL, 57992, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f9049d69000
mmap(0x7f9049d6d000, 24576, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x4000) = 0x7f9049d6d000
mmap(0x7f9049d73000, 12288, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xa000) = 0x7f9049d73000
mmap(0x7f9049d76000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xc000) = 0x7f9049d76000
close(3) = 0
openat(AT_FDCWD, "/run/opengl-driver/lib/libkeyutils.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/run/opengl-driver-32/lib/libkeyutils.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/n587ax9k9rc5cxm66aiibsss60pqk6b4-gcc-9.3.0-lib/lib/libkeyutils.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/9lnl22f66yqmdmk05mak6bgnl8c79g0z-numactl-2.0.13/lib/libkeyutils.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/x5pw578gwgvvamygh5g9gp3bpnc72lb7-libkrb5-1.18/lib/libkeyutils.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/rg2s0jyg1v2n72iry7im8ysl0fgh1gfz-e2fsprogs-1.45.5/lib/libkeyutils.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/2rwzqzh9g9m915a571wd80wl0ia8ijjx-sssd-1.16.4/lib/libkeyutils.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/pk2hl7hnk8iwmbqflghnznj09vskms2z-util-linux-2.35.1/lib/libkeyutils.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/0ycxg6wshwv55w5kv55xavijbh4ac68j-linux-pam-1.3.1/lib/libkeyutils.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/3404ymjnljrb8w6rcyj628pmb143pjhf-openldap-2.4.49/lib/libkeyutils.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/94vksykx1134lvjk8vd19hkdks3g6wfh-systemd-245.3-lib/lib/libkeyutils.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/kd5bdkb47rrqg6mhdslbrjw19ymzd8r2-libunwind-1.4.0/lib/libkeyutils.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/x5pw578gwgvvamygh5g9gp3bpnc72lb7-libkrb5-1.18/lib/libkeyutils.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/fiv2q6p3pafbwc9mpgnibychgsy3bacp-keyutils-1.6.1-lib/lib/tls/x86_64/x86_64/libkeyutils.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/nix/store/fiv2q6p3pafbwc9mpgnibychgsy3bacp-keyutils-1.6.1-lib/lib/tls/x86_64/x86_64", 0x7fff547c9110) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/fiv2q6p3pafbwc9mpgnibychgsy3bacp-keyutils-1.6.1-lib/lib/tls/x86_64/libkeyutils.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/nix/store/fiv2q6p3pafbwc9mpgnibychgsy3bacp-keyutils-1.6.1-lib/lib/tls/x86_64", 0x7fff547c9110) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/fiv2q6p3pafbwc9mpgnibychgsy3bacp-keyutils-1.6.1-lib/lib/tls/x86_64/libkeyutils.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/nix/store/fiv2q6p3pafbwc9mpgnibychgsy3bacp-keyutils-1.6.1-lib/lib/tls/x86_64", 0x7fff547c9110) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/fiv2q6p3pafbwc9mpgnibychgsy3bacp-keyutils-1.6.1-lib/lib/tls/libkeyutils.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/nix/store/fiv2q6p3pafbwc9mpgnibychgsy3bacp-keyutils-1.6.1-lib/lib/tls", 0x7fff547c9110) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/fiv2q6p3pafbwc9mpgnibychgsy3bacp-keyutils-1.6.1-lib/lib/x86_64/x86_64/libkeyutils.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/nix/store/fiv2q6p3pafbwc9mpgnibychgsy3bacp-keyutils-1.6.1-lib/lib/x86_64/x86_64", 0x7fff547c9110) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/fiv2q6p3pafbwc9mpgnibychgsy3bacp-keyutils-1.6.1-lib/lib/x86_64/libkeyutils.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/nix/store/fiv2q6p3pafbwc9mpgnibychgsy3bacp-keyutils-1.6.1-lib/lib/x86_64", 0x7fff547c9110) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/fiv2q6p3pafbwc9mpgnibychgsy3bacp-keyutils-1.6.1-lib/lib/x86_64/libkeyutils.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/nix/store/fiv2q6p3pafbwc9mpgnibychgsy3bacp-keyutils-1.6.1-lib/lib/x86_64", 0x7fff547c9110) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/fiv2q6p3pafbwc9mpgnibychgsy3bacp-keyutils-1.6.1-lib/lib/libkeyutils.so.1", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\"\0\0\0\0\0\0@\0\0\0\0\0\0\0\250b\0\0\0\0\0\0\0\0\0\0@\08\0\10\0@\0\34\0\33\0\1\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\240\31\0\0\0\0\0\0\240\31\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0 \0\0\0\0\0\0\0 \0\0\0\0\0\0\0 \0\0\0\0\0\0\205\22\0\0\0\0\0\0\205\22\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0`\10\0\0\0\0\0\0`\10\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\6\0\0\0hL\0\0\0\0\0\0h\\\0\0\0\0\0\0"..., 832) = 832
fstat(3, {st_dev=makedev(0x103, 0x6), st_ino=13908379, st_mode=S_IFREG|0555, st_nlink=2, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=56, st_size=27048, st_atime=1588208413 /* 2020-04-29T20:00:13.548627722-0500 */, st_atime_nsec=548627722, st_mtime=1 /* 1969-12-31T18:00:01-0600 */, st_mtime_nsec=0, st_ctime=1588208410 /* 2020-04-29T20:00:10.236601939-0500 */, st_ctime_nsec=236601939}) = 0
mmap(NULL, 24592, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f9049d62000
mmap(0x7f9049d64000, 8192, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f9049d64000
mmap(0x7f9049d66000, 4096, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x4000) = 0x7f9049d66000
mmap(0x7f9049d67000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x4000) = 0x7f9049d67000
close(3) = 0
openat(AT_FDCWD, "/run/opengl-driver/lib/libresolv.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/run/opengl-driver-32/lib/libresolv.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/n587ax9k9rc5cxm66aiibsss60pqk6b4-gcc-9.3.0-lib/lib/libresolv.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/9lnl22f66yqmdmk05mak6bgnl8c79g0z-numactl-2.0.13/lib/libresolv.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/x5pw578gwgvvamygh5g9gp3bpnc72lb7-libkrb5-1.18/lib/libresolv.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/rg2s0jyg1v2n72iry7im8ysl0fgh1gfz-e2fsprogs-1.45.5/lib/libresolv.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/2rwzqzh9g9m915a571wd80wl0ia8ijjx-sssd-1.16.4/lib/libresolv.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/pk2hl7hnk8iwmbqflghnznj09vskms2z-util-linux-2.35.1/lib/libresolv.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/0ycxg6wshwv55w5kv55xavijbh4ac68j-linux-pam-1.3.1/lib/libresolv.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/3404ymjnljrb8w6rcyj628pmb143pjhf-openldap-2.4.49/lib/libresolv.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/94vksykx1134lvjk8vd19hkdks3g6wfh-systemd-245.3-lib/lib/libresolv.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/kd5bdkb47rrqg6mhdslbrjw19ymzd8r2-libunwind-1.4.0/lib/libresolv.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/x5pw578gwgvvamygh5g9gp3bpnc72lb7-libkrb5-1.18/lib/libresolv.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/fiv2q6p3pafbwc9mpgnibychgsy3bacp-keyutils-1.6.1-lib/lib/libresolv.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/bwzra330vib0ik4d3l8rq6gp6y2ah1fr-glibc-2.30/lib/libresolv.so.2", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\260C\0\0\0\0\0\0@\0\0\0\0\0\0\0\340\201\1\0\0\0\0\0\0\0\0\0@\08\0\t\0@\0\37\0\36\0\1\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0305\0\0\0\0\0\0\0305\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\25\272\0\0\0\0\0\0\25\272\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0\0\1\0\0\0\0\0\0\0\1\0\0\0\0\0\0\0\1\0\0\0\0\0`7\0\0\0\0\0\0`7\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\6\0\0\0000D\1\0\0\0\0\0000T\1\0\0\0\0\0"..., 832) = 832
fstat(3, {st_dev=makedev(0x103, 0x6), st_ino=22681292, st_mode=S_IFREG|0555, st_nlink=4, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=200, st_size=100768, st_atime=1588208413 /* 2020-04-29T20:00:13.548627722-0500 */, st_atime_nsec=548627722, st_mtime=1 /* 1969-12-31T18:00:01-0600 */, st_mtime_nsec=0, st_ctime=1588208409 /* 2020-04-29T20:00:09.902599339-0500 */, st_ctime_nsec=902599339}) = 0
mmap(NULL, 100512, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f9049d49000
mprotect(0x7f9049d4d000, 69632, PROT_NONE) = 0
mmap(0x7f9049d4d000, 49152, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x4000) = 0x7f9049d4d000
mmap(0x7f9049d59000, 16384, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x10000) = 0x7f9049d59000
mmap(0x7f9049d5e000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x14000) = 0x7f9049d5e000
mmap(0x7f9049d60000, 6304, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f9049d60000
close(3) = 0
openat(AT_FDCWD, "/run/opengl-driver/lib/liblber-2.4.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/run/opengl-driver-32/lib/liblber-2.4.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/n587ax9k9rc5cxm66aiibsss60pqk6b4-gcc-9.3.0-lib/lib/liblber-2.4.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/9lnl22f66yqmdmk05mak6bgnl8c79g0z-numactl-2.0.13/lib/liblber-2.4.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/x5pw578gwgvvamygh5g9gp3bpnc72lb7-libkrb5-1.18/lib/liblber-2.4.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/rg2s0jyg1v2n72iry7im8ysl0fgh1gfz-e2fsprogs-1.45.5/lib/liblber-2.4.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/2rwzqzh9g9m915a571wd80wl0ia8ijjx-sssd-1.16.4/lib/liblber-2.4.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/pk2hl7hnk8iwmbqflghnznj09vskms2z-util-linux-2.35.1/lib/liblber-2.4.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/0ycxg6wshwv55w5kv55xavijbh4ac68j-linux-pam-1.3.1/lib/liblber-2.4.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/3404ymjnljrb8w6rcyj628pmb143pjhf-openldap-2.4.49/lib/liblber-2.4.so.2", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0pF\0\0\0\0\0\0@\0\0\0\0\0\0\0 2\1\0\0\0\0\0\0\0\0\0@\08\0\10\0@\0\33\0\32\0\1\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\2103\0\0\0\0\0\0\2103\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\365s\0\0\0\0\0\0\365s\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0\300\0\0\0\0\0\0\0\300\0\0\0\0\0\0\0\300\0\0\0\0\0\0\270+\0\0\0\0\0\0\270+\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\6\0\0\0H\372\0\0\0\0\0\0H\n\1\0\0\0\0\0"..., 832) = 832
fstat(3, {st_dev=makedev(0x103, 0x6), st_ino=13389062, st_mode=S_IFREG|0555, st_nlink=2, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=160, st_size=80096, st_atime=1588208413 /* 2020-04-29T20:00:13.709628976-0500 */, st_atime_nsec=709628976, st_mtime=1 /* 1969-12-31T18:00:01-0600 */, st_mtime_nsec=0, st_ctime=1588208413 /* 2020-04-29T20:00:13.709628976-0500 */, st_ctime_nsec=709628976}) = 0
mmap(NULL, 70056, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f9049d37000
mprotect(0x7f9049d3b000, 49152, PROT_NONE) = 0
mmap(0x7f9049d3b000, 32768, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x4000) = 0x7f9049d3b000
mmap(0x7f9049d43000, 12288, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xc000) = 0x7f9049d43000
mmap(0x7f9049d47000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xf000) = 0x7f9049d47000
close(3) = 0
openat(AT_FDCWD, "/run/opengl-driver/lib/libsasl2.so.3", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/run/opengl-driver-32/lib/libsasl2.so.3", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/n587ax9k9rc5cxm66aiibsss60pqk6b4-gcc-9.3.0-lib/lib/libsasl2.so.3", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/9lnl22f66yqmdmk05mak6bgnl8c79g0z-numactl-2.0.13/lib/libsasl2.so.3", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/x5pw578gwgvvamygh5g9gp3bpnc72lb7-libkrb5-1.18/lib/libsasl2.so.3", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/rg2s0jyg1v2n72iry7im8ysl0fgh1gfz-e2fsprogs-1.45.5/lib/libsasl2.so.3", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/2rwzqzh9g9m915a571wd80wl0ia8ijjx-sssd-1.16.4/lib/libsasl2.so.3", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/pk2hl7hnk8iwmbqflghnznj09vskms2z-util-linux-2.35.1/lib/libsasl2.so.3", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/0ycxg6wshwv55w5kv55xavijbh4ac68j-linux-pam-1.3.1/lib/libsasl2.so.3", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/3404ymjnljrb8w6rcyj628pmb143pjhf-openldap-2.4.49/lib/libsasl2.so.3", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/94vksykx1134lvjk8vd19hkdks3g6wfh-systemd-245.3-lib/lib/libsasl2.so.3", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/kd5bdkb47rrqg6mhdslbrjw19ymzd8r2-libunwind-1.4.0/lib/libsasl2.so.3", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f9049d35000
openat(AT_FDCWD, "/nix/store/3404ymjnljrb8w6rcyj628pmb143pjhf-openldap-2.4.49/lib/libsasl2.so.3", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/i9q02g2f05x41s9yxcn1y4awqhwny6c1-openssl-1.1.1g/lib/tls/x86_64/x86_64/libsasl2.so.3", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/nix/store/i9q02g2f05x41s9yxcn1y4awqhwny6c1-openssl-1.1.1g/lib/tls/x86_64/x86_64", 0x7fff547c90b0) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/i9q02g2f05x41s9yxcn1y4awqhwny6c1-openssl-1.1.1g/lib/tls/x86_64/libsasl2.so.3", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/nix/store/i9q02g2f05x41s9yxcn1y4awqhwny6c1-openssl-1.1.1g/lib/tls/x86_64", 0x7fff547c90b0) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/i9q02g2f05x41s9yxcn1y4awqhwny6c1-openssl-1.1.1g/lib/tls/x86_64/libsasl2.so.3", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/nix/store/i9q02g2f05x41s9yxcn1y4awqhwny6c1-openssl-1.1.1g/lib/tls/x86_64", 0x7fff547c90b0) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/i9q02g2f05x41s9yxcn1y4awqhwny6c1-openssl-1.1.1g/lib/tls/libsasl2.so.3", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/nix/store/i9q02g2f05x41s9yxcn1y4awqhwny6c1-openssl-1.1.1g/lib/tls", 0x7fff547c90b0) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/i9q02g2f05x41s9yxcn1y4awqhwny6c1-openssl-1.1.1g/lib/x86_64/x86_64/libsasl2.so.3", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/nix/store/i9q02g2f05x41s9yxcn1y4awqhwny6c1-openssl-1.1.1g/lib/x86_64/x86_64", 0x7fff547c90b0) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/i9q02g2f05x41s9yxcn1y4awqhwny6c1-openssl-1.1.1g/lib/x86_64/libsasl2.so.3", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/nix/store/i9q02g2f05x41s9yxcn1y4awqhwny6c1-openssl-1.1.1g/lib/x86_64", 0x7fff547c90b0) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/i9q02g2f05x41s9yxcn1y4awqhwny6c1-openssl-1.1.1g/lib/x86_64/libsasl2.so.3", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/nix/store/i9q02g2f05x41s9yxcn1y4awqhwny6c1-openssl-1.1.1g/lib/x86_64", 0x7fff547c90b0) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/i9q02g2f05x41s9yxcn1y4awqhwny6c1-openssl-1.1.1g/lib/libsasl2.so.3", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/nix/store/i9q02g2f05x41s9yxcn1y4awqhwny6c1-openssl-1.1.1g/lib", {st_dev=makedev(0x103, 0x6), st_ino=13780062, st_mode=S_IFDIR|0555, st_nlink=3, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=8, st_size=4096, st_atime=1588208412 /* 2020-04-29T20:00:12-0500 */, st_atime_nsec=0, st_mtime=1 /* 1969-12-31T18:00:01-0600 */, st_mtime_nsec=0, st_ctime=1588208412 /* 2020-04-29T20:00:12.162616932-0500 */, st_ctime_nsec=162616932}) = 0
openat(AT_FDCWD, "/nix/store/2yr6mf5i6mrkwbinyadgnp2q33xs67zd-cyrus-sasl-2.1.27/lib/tls/x86_64/x86_64/libsasl2.so.3", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/nix/store/2yr6mf5i6mrkwbinyadgnp2q33xs67zd-cyrus-sasl-2.1.27/lib/tls/x86_64/x86_64", 0x7fff547c90b0) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/2yr6mf5i6mrkwbinyadgnp2q33xs67zd-cyrus-sasl-2.1.27/lib/tls/x86_64/libsasl2.so.3", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/nix/store/2yr6mf5i6mrkwbinyadgnp2q33xs67zd-cyrus-sasl-2.1.27/lib/tls/x86_64", 0x7fff547c90b0) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/2yr6mf5i6mrkwbinyadgnp2q33xs67zd-cyrus-sasl-2.1.27/lib/tls/x86_64/libsasl2.so.3", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/nix/store/2yr6mf5i6mrkwbinyadgnp2q33xs67zd-cyrus-sasl-2.1.27/lib/tls/x86_64", 0x7fff547c90b0) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/2yr6mf5i6mrkwbinyadgnp2q33xs67zd-cyrus-sasl-2.1.27/lib/tls/libsasl2.so.3", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/nix/store/2yr6mf5i6mrkwbinyadgnp2q33xs67zd-cyrus-sasl-2.1.27/lib/tls", 0x7fff547c90b0) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/2yr6mf5i6mrkwbinyadgnp2q33xs67zd-cyrus-sasl-2.1.27/lib/x86_64/x86_64/libsasl2.so.3", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/nix/store/2yr6mf5i6mrkwbinyadgnp2q33xs67zd-cyrus-sasl-2.1.27/lib/x86_64/x86_64", 0x7fff547c90b0) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/2yr6mf5i6mrkwbinyadgnp2q33xs67zd-cyrus-sasl-2.1.27/lib/x86_64/libsasl2.so.3", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/nix/store/2yr6mf5i6mrkwbinyadgnp2q33xs67zd-cyrus-sasl-2.1.27/lib/x86_64", 0x7fff547c90b0) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/2yr6mf5i6mrkwbinyadgnp2q33xs67zd-cyrus-sasl-2.1.27/lib/x86_64/libsasl2.so.3", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/nix/store/2yr6mf5i6mrkwbinyadgnp2q33xs67zd-cyrus-sasl-2.1.27/lib/x86_64", 0x7fff547c90b0) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/2yr6mf5i6mrkwbinyadgnp2q33xs67zd-cyrus-sasl-2.1.27/lib/libsasl2.so.3", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0000X\0\0\0\0\0\0@\0\0\0\0\0\0\0\340\n\2\0\0\0\0\0\0\0\0\0@\08\0\10\0@\0\34\0\33\0\1\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\08G\0\0\0\0\0\08G\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0P\0\0\0\0\0\0\0P\0\0\0\0\0\0\0P\0\0\0\0\0\0\275\26\1\0\0\0\0\0\275\26\1\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0p\1\0\0\0\0\0\0p\1\0\0\0\0\0\0p\1\0\0\0\0\0pU\0\0\0\0\0\0pU\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\6\0\0\0\360\307\1\0\0\0\0\0\360\327\1\0\0\0\0\0"..., 832) = 832
fstat(3, {st_dev=makedev(0x103, 0x6), st_ino=14840321, st_mode=S_IFREG|0555, st_nlink=2, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=272, st_size=135648, st_atime=1588208412 /* 2020-04-29T20:00:12.572620124-0500 */, st_atime_nsec=572620124, st_mtime=1 /* 1969-12-31T18:00:01-0600 */, st_mtime_nsec=0, st_ctime=1588208412 /* 2020-04-29T20:00:12.572620124-0500 */, st_ctime_nsec=572620124}) = 0
mmap(NULL, 123880, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f9049d16000
mmap(0x7f9049d1b000, 73728, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x5000) = 0x7f9049d1b000
mmap(0x7f9049d2d000, 24576, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x17000) = 0x7f9049d2d000
mmap(0x7f9049d33000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1c000) = 0x7f9049d33000
close(3) = 0
openat(AT_FDCWD, "/run/opengl-driver/lib/libssl.so.1.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/run/opengl-driver-32/lib/libssl.so.1.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/n587ax9k9rc5cxm66aiibsss60pqk6b4-gcc-9.3.0-lib/lib/libssl.so.1.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/9lnl22f66yqmdmk05mak6bgnl8c79g0z-numactl-2.0.13/lib/libssl.so.1.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/x5pw578gwgvvamygh5g9gp3bpnc72lb7-libkrb5-1.18/lib/libssl.so.1.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/rg2s0jyg1v2n72iry7im8ysl0fgh1gfz-e2fsprogs-1.45.5/lib/libssl.so.1.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/2rwzqzh9g9m915a571wd80wl0ia8ijjx-sssd-1.16.4/lib/libssl.so.1.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/pk2hl7hnk8iwmbqflghnznj09vskms2z-util-linux-2.35.1/lib/libssl.so.1.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/0ycxg6wshwv55w5kv55xavijbh4ac68j-linux-pam-1.3.1/lib/libssl.so.1.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/3404ymjnljrb8w6rcyj628pmb143pjhf-openldap-2.4.49/lib/libssl.so.1.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/94vksykx1134lvjk8vd19hkdks3g6wfh-systemd-245.3-lib/lib/libssl.so.1.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/kd5bdkb47rrqg6mhdslbrjw19ymzd8r2-libunwind-1.4.0/lib/libssl.so.1.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/3404ymjnljrb8w6rcyj628pmb143pjhf-openldap-2.4.49/lib/libssl.so.1.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/i9q02g2f05x41s9yxcn1y4awqhwny6c1-openssl-1.1.1g/lib/libssl.so.1.1", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\340\373\1\0\0\0\0\0@\0\0\0\0\0\0\0\200\233\n\0\0\0\0\0\0\0\0\0@\08\0\t\0@\0\36\0\35\0\1\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\330\324\1\0\0\0\0\0\330\324\1\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\340\1\0\0\0\0\0\0\340\1\0\0\0\0\0\0\340\1\0\0\0\0\0001\10\5\0\0\0\0\0001\10\5\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0\360\6\0\0\0\0\0\0\360\6\0\0\0\0\0\0\360\6\0\0\0\0\0\354\223\1\0\0\0\0\0\354\223\1\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\6\0\0\0\320\205\10\0\0\0\0\0\320\225\10\0\0\0\0\0"..., 832) = 832
fstat(3, {st_dev=makedev(0x103, 0x6), st_ino=13780121, st_mode=S_IFREG|0555, st_nlink=2, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=1368, st_size=697088, st_atime=1588208412 /* 2020-04-29T20:00:12.160616917-0500 */, st_atime_nsec=160616917, st_mtime=1 /* 1969-12-31T18:00:01-0600 */, st_mtime_nsec=0, st_ctime=1588208412 /* 2020-04-29T20:00:12.160616917-0500 */, st_ctime_nsec=160616917}) = 0
mmap(NULL, 612720, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f9049c80000
mmap(0x7f9049c9e000, 331776, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1e000) = 0x7f9049c9e000
mmap(0x7f9049cef000, 106496, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x6f000) = 0x7f9049cef000
mmap(0x7f9049d09000, 53248, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x88000) = 0x7f9049d09000
close(3) = 0
openat(AT_FDCWD, "/run/opengl-driver/lib/libcrypto.so.1.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/run/opengl-driver-32/lib/libcrypto.so.1.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/n587ax9k9rc5cxm66aiibsss60pqk6b4-gcc-9.3.0-lib/lib/libcrypto.so.1.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/9lnl22f66yqmdmk05mak6bgnl8c79g0z-numactl-2.0.13/lib/libcrypto.so.1.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/x5pw578gwgvvamygh5g9gp3bpnc72lb7-libkrb5-1.18/lib/libcrypto.so.1.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/rg2s0jyg1v2n72iry7im8ysl0fgh1gfz-e2fsprogs-1.45.5/lib/libcrypto.so.1.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/2rwzqzh9g9m915a571wd80wl0ia8ijjx-sssd-1.16.4/lib/libcrypto.so.1.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/pk2hl7hnk8iwmbqflghnznj09vskms2z-util-linux-2.35.1/lib/libcrypto.so.1.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/0ycxg6wshwv55w5kv55xavijbh4ac68j-linux-pam-1.3.1/lib/libcrypto.so.1.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/3404ymjnljrb8w6rcyj628pmb143pjhf-openldap-2.4.49/lib/libcrypto.so.1.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/94vksykx1134lvjk8vd19hkdks3g6wfh-systemd-245.3-lib/lib/libcrypto.so.1.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/kd5bdkb47rrqg6mhdslbrjw19ymzd8r2-libunwind-1.4.0/lib/libcrypto.so.1.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/3404ymjnljrb8w6rcyj628pmb143pjhf-openldap-2.4.49/lib/libcrypto.so.1.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/i9q02g2f05x41s9yxcn1y4awqhwny6c1-openssl-1.1.1g/lib/libcrypto.so.1.1", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\0\0\10\0\0\0\0\0@\0\0\0\0\0\0\0\340t3\0\0\0\0\0\0\0\0\0@\08\0\t\0@\0\36\0\35\0\1\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\10\356\7\0\0\0\0\0\10\356\7\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\360\7\0\0\0\0\0\0\360\7\0\0\0\0\0\0\360\7\0\0\0\0\0\245\360\32\0\0\0\0\0\245\360\32\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0\360\"\0\0\0\0\0\0\360\"\0\0\0\0\0\0\360\"\0\0\0\0\0H\267\10\0\0\0\0\0H\267\10\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\6\0\0\0P\262+\0\0\0\0\0P\302+\0\0\0\0\0"..., 832) = 832
fstat(3, {st_dev=makedev(0x103, 0x6), st_ino=13780090, st_mode=S_IFREG|0555, st_nlink=2, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=6592, st_size=3374176, st_atime=1588208412 /* 2020-04-29T20:00:12.161616925-0500 */, st_atime_nsec=161616925, st_mtime=1 /* 1969-12-31T18:00:01-0600 */, st_mtime_nsec=0, st_ctime=1588208412 /* 2020-04-29T20:00:12.162616932-0500 */, st_ctime_nsec=162616932}) = 0
mmap(NULL, 3067840, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f9049993000
mprotect(0x7f9049a12000, 2347008, PROT_NONE) = 0
mmap(0x7f9049a12000, 1769472, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7f000) = 0x7f9049a12000
mmap(0x7f9049bc2000, 573440, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x22f000) = 0x7f9049bc2000
mmap(0x7f9049c4f000, 184320, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2bb000) = 0x7f9049c4f000
mmap(0x7f9049c7c000, 16320, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f9049c7c000
close(3) = 0
openat(AT_FDCWD, "/run/opengl-driver/lib/libstdc++.so.6", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/run/opengl-driver-32/lib/libstdc++.so.6", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/n587ax9k9rc5cxm66aiibsss60pqk6b4-gcc-9.3.0-lib/lib/libstdc++.so.6", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\220\37\n\0\0\0\0\0@\0\0\0\0\0\0\0\260\302\35\0\0\0\0\0\0\0\0\0@\08\0\t\0@\0\35\0\34\0\1\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 \325\t\0\0\0\0\0 \325\t\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\340\t\0\0\0\0\0\0\340\t\0\0\0\0\0\0\340\t\0\0\0\0\0\371~\16\0\0\0\0\0\371~\16\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0`\30\0\0\0\0\0\0`\30\0\0\0\0\0\0`\30\0\0\0\0\0\326\222\4\0\0\0\0\0\326\222\4\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\6\0\0\0x\372\34\0\0\0\0\0x\n\35\0\0\0\0\0"..., 832) = 832
fstat(3, {st_dev=makedev(0x103, 0x6), st_ino=13908356, st_mode=S_IFREG|0555, st_nlink=2, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=3816, st_size=1952240, st_atime=1588208528 /* 2020-04-29T20:02:08.665525680-0500 */, st_atime_nsec=665525680, st_mtime=1 /* 1969-12-31T18:00:01-0600 */, st_mtime_nsec=0, st_ctime=1588208410 /* 2020-04-29T20:00:10.312602531-0500 */, st_ctime_nsec=312602531}) = 0
mmap(NULL, 1967712, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f90497b2000
mmap(0x7f9049850000, 950272, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x9e000) = 0x7f9049850000
mmap(0x7f9049938000, 303104, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x186000) = 0x7f9049938000
mmap(0x7f9049982000, 57344, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1cf000) = 0x7f9049982000
mmap(0x7f9049990000, 9824, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f9049990000
close(3) = 0
mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f90497b0000
mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f90497ae000
mmap(NULL, 16384, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f90497aa000
arch_prctl(ARCH_SET_FS, 0x7f90497ac000) = 0
mprotect(0x7f9049f35000, 16384, PROT_READ) = 0
mprotect(0x7f904a9f1000, 4096, PROT_READ) = 0
mprotect(0x7f9049f57000, 4096, PROT_READ) = 0
mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f90497a8000
mprotect(0x7f9049982000, 53248, PROT_READ) = 0
mprotect(0x7f904abb9000, 4096, PROT_READ) = 0
mprotect(0x7f904ab92000, 4096, PROT_READ) = 0
mprotect(0x7f9049c4f000, 176128, PROT_READ) = 0
mprotect(0x7f9049d09000, 36864, PROT_READ) = 0
mprotect(0x7f9049d67000, 4096, PROT_READ) = 0
mprotect(0x7f9049d5e000, 4096, PROT_READ) = 0
mprotect(0x7f9049d76000, 4096, PROT_READ) = 0
mprotect(0x7f904aa4e000, 8192, PROT_READ) = 0
mprotect(0x7f9049d7c000, 4096, PROT_READ) = 0
mprotect(0x7f904ab1a000, 61440, PROT_READ) = 0
mprotect(0x7f904ab7b000, 8192, PROT_READ) = 0
mprotect(0x7f9049d33000, 4096, PROT_READ) = 0
mprotect(0x7f9049d47000, 4096, PROT_READ) = 0
mprotect(0x7f904ab9c000, 4096, PROT_READ) = 0
mprotect(0x7f904a77b000, 16384, PROT_READ) = 0
mprotect(0x7f904a827000, 24576, PROT_READ) = 0
mprotect(0x7f904a72a000, 40960, PROT_READ) = 0
mprotect(0x7f904a862000, 4096, PROT_READ) = 0
mprotect(0x7f904a8b0000, 8192, PROT_READ) = 0
mprotect(0x7f904aa02000, 4096, PROT_READ) = 0
mprotect(0x7f904aa0b000, 4096, PROT_READ) = 0
mprotect(0x7f904aa17000, 4096, PROT_READ) = 0
mprotect(0x7f904aa1f000, 4096, PROT_READ) = 0
mprotect(0x7f904ab8b000, 4096, PROT_READ) = 0
mprotect(0x7f904abc3000, 4096, PROT_READ) = 0
mprotect(0x7f904abef000, 4096, PROT_READ) = 0
set_tid_address(0x7f90497ac2d0) = 1646
set_robust_list(0x7f90497ac2e0, 24) = 0
rt_sigaction(SIGRTMIN, {sa_handler=0x7f904aba46a0, sa_mask=[], sa_flags=SA_RESTORER|SA_SIGINFO, sa_restorer=0x7f904abb0f70}, NULL, 8) = 0
rt_sigaction(SIGRT_1, {sa_handler=0x7f904aba4740, sa_mask=[], sa_flags=SA_RESTORER|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f904abb0f70}, NULL, 8) = 0
rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0
prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0
readlink("/etc/je_malloc.conf", 0x7fff547c90d0, 4096) = -1 ENOENT (No such file or directory)
open("/proc/sys/vm/overcommit_memory", O_RDONLY|O_CLOEXEC) = 3
read(3, "0", 1) = 1
close(3) = 0
mmap(NULL, 2097152, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_NORESERVE, -1, 0) = 0x7f90495a8000
brk(NULL) = 0x55cc5b0e3000
mmap(NULL, 2097152, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_NORESERVE, -1, 0) = 0x7f90493a8000
mmap(NULL, 4194304, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_NORESERVE, -1, 0) = 0x7f9048fa8000
openat(AT_FDCWD, "/sys/devices/system/cpu/online", O_RDONLY|O_CLOEXEC) = 3
read(3, "0-31\n", 8192) = 5
close(3) = 0
futex(0x7f904ab93048, FUTEX_WAKE_PRIVATE, 2147483647) = 0
openat(AT_FDCWD, "/proc/self/status", O_RDONLY) = 3
fstat(3, {st_dev=makedev(0, 0x5), st_ino=911477, st_mode=S_IFREG|0444, st_nlink=1, st_uid=0, st_gid=0, st_blksize=1024, st_blocks=0, st_size=0, st_atime=1588218282 /* 2020-04-29T22:44:42.134551795-0500 */, st_atime_nsec=134551795, st_mtime=1588218282 /* 2020-04-29T22:44:42.134551795-0500 */, st_mtime_nsec=134551795, st_ctime=1588218282 /* 2020-04-29T22:44:42.134551795-0500 */, st_ctime_nsec=134551795}) = 0
read(3, "Name:\t.sqlservr-wrapp\nUmask:\t0022\nState:\tR (running)\nTgid:\t1646\nNgid:\t0\nPid:\t1646\nPPid:\t1643\nTracerPid:\t1643\nUid:\t0\t0\t0\t0\nGid:\t0\t0\t0\t0\nFDSize:\t256\nGroups:\t0 \nNStgid:\t1646\nNSpid:\t1646\nNSpgid:\t1641\nNSsid:\t4178\nVmPeak:\t 34184 kB\nVmSize:\t 34184 kB\nVmLck:\t "..., 1024) = 1024
close(3) = 0
openat(AT_FDCWD, "/sys/devices/system/node", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
fstat(3, {st_dev=makedev(0, 0x19), st_ino=5542, st_mode=S_IFDIR|0755, st_nlink=4, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=0, st_size=0, st_atime=1588208714 /* 2020-04-29T20:05:14.953984944-0500 */, st_atime_nsec=953984944, st_mtime=1588192189 /* 2020-04-29T15:29:49.527270633-0500 */, st_mtime_nsec=527270633, st_ctime=1588192189 /* 2020-04-29T15:29:49.527270633-0500 */, st_ctime_nsec=527270633}) = 0
getdents64(3, [{d_ino=5542, d_off=1, d_reclen=24, d_type=DT_DIR, d_name="."}, {d_ino=9, d_off=45078383, d_reclen=24, d_type=DT_DIR, d_name=".."}, {d_ino=5543, d_off=522197648, d_reclen=32, d_type=DT_REG, d_name="uevent"}, {d_ino=5544, d_off=532285597, d_reclen=32, d_type=DT_REG, d_name="possible"}, {d_ino=5546, d_off=598041072, d_reclen=40, d_type=DT_REG, d_name="has_normal_memory"}, {d_ino=5638, d_off=608164118, d_reclen=32, d_type=DT_DIR, d_name="node0"}, {d_ino=5549, d_off=823647694, d_reclen=32, d_type=DT_DIR, d_name="power"}, {d_ino=5545, d_off=1314121791, d_reclen=32, d_type=DT_REG, d_name="online"}, {d_ino=5547, d_off=2135489994, d_reclen=32, d_type=DT_REG, d_name="has_memory"}, {d_ino=5548, d_off=2147483647, d_reclen=32, d_type=DT_REG, d_name="has_cpu"}], 32768) = 312
openat(AT_FDCWD, "/sys/devices/system/node/node0/meminfo", O_RDONLY) = 4
fstat(4, {st_dev=makedev(0, 0x19), st_ino=5642, st_mode=S_IFREG|0444, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=0, st_size=4096, st_atime=1588208714 /* 2020-04-29T20:05:14.953984944-0500 */, st_atime_nsec=953984944, st_mtime=1588208714 /* 2020-04-29T20:05:14.953984944-0500 */, st_mtime_nsec=953984944, st_ctime=1588208714 /* 2020-04-29T20:05:14.953984944-0500 */, st_ctime_nsec=953984944}) = 0
read(4, "Node 0 MemTotal: 32816964 kB\nNode 0 MemFree: 9022096 kB\nNode 0 MemUsed: 23794868 kB\nNode 0 Active: 12147172 kB\nNode 0 Inactive: 9512136 kB\nNode 0 Active(anon): 3732196 kB\nNode 0 Inactive(anon): 389324 kB\nNode 0 Acti"..., 4096) = 1173
read(4, "", 4096) = 0
close(4) = 0
getdents64(3, [], 32768) = 0
close(3) = 0
sched_getaffinity(0, 512, [0, 1, 2, 3, 4, 5, 6, 7, 8, 9, 10, 11, 12, 13, 14, 15, 16, 17, 18, 19, 20, 21, 22, 23, 24, 25, 26, 27, 28, 29, 30, 31]) = 48
openat(AT_FDCWD, "/sys/devices/system/cpu", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
fstat(3, {st_dev=makedev(0, 0x19), st_ino=37, st_mode=S_IFDIR|0755, st_nlink=41, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=0, st_size=0, st_atime=1588192186 /* 2020-04-29T15:29:46.436248752-0500 */, st_atime_nsec=436248752, st_mtime=1588189065 /* 2020-04-29T14:37:45.633771796-0500 */, st_mtime_nsec=633771796, st_ctime=1588189065 /* 2020-04-29T14:37:45.633771796-0500 */, st_ctime_nsec=633771796}) = 0
getdents64(3, [{d_ino=37, d_off=1, d_reclen=24, d_type=DT_DIR, d_name="."}, {d_ino=9, d_off=16576093, d_reclen=24, d_type=DT_DIR, d_name=".."}, {d_ino=6590, d_off=33605084, d_reclen=32, d_type=DT_DIR, d_name="cpu21"}, {d_ino=5342, d_off=45078383, d_reclen=32, d_type=DT_DIR, d_name="cpuidle"}, {d_ino=38, d_off=75856176, d_reclen=32, d_type=DT_REG, d_name="uevent"}, {d_ino=6390, d_off=88821677, d_reclen=32, d_type=DT_DIR, d_name="cpu11"}, {d_ino=6350, d_off=285696970, d_reclen=24, d_type=DT_DIR, d_name="cpu9"}, {d_ino=16416, d_off=294825660, d_reclen=32, d_type=DT_DIR, d_name="hotplug"}, {d_ino=6310, d_off=369303977, d_reclen=24, d_type=DT_DIR, d_name="cpu7"}, {d_ino=6730, d_off=428584059, d_reclen=32, d_type=DT_DIR, d_name="cpu28"}, {d_ino=6530, d_off=500829643, d_reclen=32, d_type=DT_DIR, d_name="cpu18"}, {d_ino=6270, d_off=522197648, d_reclen=24, d_type=DT_DIR, d_name="cpu5"}, {d_ino=40, d_off=526869267, d_reclen=32, d_type=DT_REG, d_name="possible"}, {d_ino=43, d_off=566437305, d_reclen=32, d_type=DT_REG, d_name="offline"}, {d_ino=41, d_off=575307960, d_reclen=32, d_type=DT_REG, d_name="present"}, {d_ino=6690, d_off=608164118, d_reclen=32, d_type=DT_DIR, d_name="cpu26"}, {d_ino=46, d_off=634588042, d_reclen=32, d_type=DT_DIR, d_name="power"}, {d_ino=6490, d_off=646970834, d_reclen=32, d_type=DT_DIR, d_name="cpu16"}, {d_ino=30834, d_off=706833626, d_reclen=32, d_type=DT_DIR, d_name="microcode"}, {d_ino=6230, d_off=781311943, d_reclen=24, d_type=DT_DIR, d_name="cpu3"}, {d_ino=6650, d_off=823647694, d_reclen=32, d_type=DT_DIR, d_name="cpu24"}, {d_ino=39, d_off=840592025, d_reclen=32, d_type=DT_REG, d_name="online"}, {d_ino=6450, d_off=912837609, d_reclen=32, d_type=DT_DIR, d_name="cpu14"}, {d_ino=6190, d_off=987315926, d_reclen=24, d_type=DT_DIR, d_name="cpu1"}, {d_ino=6610, d_off=1046596008, d_reclen=32, d_type=DT_DIR, d_name="cpu22"}, {d_ino=6410, d_off=1073181472, d_reclen=32, d_type=DT_DIR, d_name="cpu12"}, {d_ino=16413, d_off=1134039826, d_reclen=24, d_type=DT_DIR, d_name="smt"}, {d_ino=6770, d_off=1171439323, d_reclen=32, d_type=DT_DIR, d_name="cpu30"}, {d_ino=56, d_off=1193319909, d_reclen=40, d_type=DT_DIR, d_name="vulnerabilities"}, {d_ino=6570, d_off=1252599991, d_reclen=32, d_type=DT_DIR, d_name="cpu20"}, {d_ino=6370, d_off=1265565493, d_reclen=32, d_type=DT_DIR, d_name="cpu10"}, {d_ino=6330, d_off=1287230162, d_reclen=24, d_type=DT_DIR, d_name="cpu8"}, {d_ino=5341, d_off=1340043809, d_reclen=32, d_type=DT_DIR, d_name="cpufreq"}, {d_ino=6750, d_off=1399323892, d_reclen=32, d_type=DT_DIR, d_name="cpu29"}, {d_ino=6550, d_off=1471569476, d_reclen=32, d_type=DT_DIR, d_name="cpu19"}, {d_ino=6290, d_off=1546047792, d_reclen=24, d_type=DT_DIR, d_name="cpu6"}, {d_ino=6710, d_off=1605327875, d_reclen=32, d_type=DT_DIR, d_name="cpu27"}, {d_ino=6510, d_off=1677573459, d_reclen=32, d_type=DT_DIR, d_name="cpu17"}, {d_ino=6250, d_off=1752051775, d_reclen=24, d_type=DT_DIR, d_name="cpu4"}, {d_ino=6670, d_off=1811331858, d_reclen=32, d_type=DT_DIR, d_name="cpu25"}, {d_ino=6470, d_off=1842299472, d_reclen=32, d_type=DT_DIR, d_name="cpu15"}, {d_ino=44, d_off=1882184320, d_reclen=32, d_type=DT_REG, d_name="isolated"}, {d_ino=42, d_off=1883577442, d_reclen=32, d_type=DT_REG, d_name="kernel_max"}, {d_ino=6210, d_off=1958055758, d_reclen=24, d_type=DT_DIR, d_name="cpu2"}, {d_ino=6630, d_off=2017335841, d_reclen=32, d_type=DT_DIR, d_name="cpu23"}, {d_ino=6430, d_off=2089581425, d_reclen=32, d_type=DT_DIR, d_name="cpu13"}, {d_ino=6171, d_off=2099233685, d_reclen=24, d_type=DT_DIR, d_name="cpu0"}, {d_ino=45, d_off=2104779659, d_reclen=32, d_type=DT_REG, d_name="modalias"}, {d_ino=6790, d_off=2147483647, d_reclen=32, d_type=DT_DIR, d_name="cpu31"}], 32768) = 1472
getdents64(3, [], 32768) = 0
close(3) = 0
openat(AT_FDCWD, "/proc/self/status", O_RDONLY) = 3
fstat(3, {st_dev=makedev(0, 0x5), st_ino=911477, st_mode=S_IFREG|0444, st_nlink=1, st_uid=0, st_gid=0, st_blksize=1024, st_blocks=0, st_size=0, st_atime=1588218282 /* 2020-04-29T22:44:42.134551795-0500 */, st_atime_nsec=134551795, st_mtime=1588218282 /* 2020-04-29T22:44:42.134551795-0500 */, st_mtime_nsec=134551795, st_ctime=1588218282 /* 2020-04-29T22:44:42.134551795-0500 */, st_ctime_nsec=134551795}) = 0
read(3, "Name:\t.sqlservr-wrapp\nUmask:\t0022\nState:\tR (running)\nTgid:\t1646\nNgid:\t0\nPid:\t1646\nPPid:\t1643\nTracerPid:\t1643\nUid:\t0\t0\t0\t0\nGid:\t0\t0\t0\t0\nFDSize:\t256\nGroups:\t0 \nNStgid:\t1646\nNSpid:\t1646\nNSpgid:\t1641\nNSsid:\t4178\nVmPeak:\t 34184 kB\nVmSize:\t 34184 kB\nVmLck:\t "..., 1024) = 1024
read(3, "ches:\t2215\nnonvoluntary_ctxt_switches:\t0\n", 1024) = 41
read(3, "", 1024) = 0
close(3) = 0
futex(0x7f9049d77170, FUTEX_WAKE_PRIVATE, 2147483647) = 0
futex(0x7f9049d77010, FUTEX_WAKE_PRIVATE, 2147483647) = 0
futex(0x7f904ab29010, FUTEX_WAKE_PRIVATE, 2147483647) = 0
futex(0x7f904ab2a1d0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
stat("/etc/krb5.conf", {st_dev=makedev(0x103, 0x6), st_ino=12321752, st_mode=S_IFREG|0644, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=8, st_size=478, st_atime=1588208714 /* 2020-04-29T20:05:14.953984944-0500 */, st_atime_nsec=953984944, st_mtime=1582752082 /* 2020-02-26T15:21:22.874736815-0600 */, st_mtime_nsec=874736815, st_ctime=1582752082 /* 2020-02-26T15:21:22.874736815-0600 */, st_ctime_nsec=874736815}) = 0
openat(AT_FDCWD, "/etc/krb5.conf", O_RDONLY) = 3
fcntl(3, F_SETFD, FD_CLOEXEC) = 0
fstat(3, {st_dev=makedev(0x103, 0x6), st_ino=12321752, st_mode=S_IFREG|0644, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=8, st_size=478, st_atime=1588208714 /* 2020-04-29T20:05:14.953984944-0500 */, st_atime_nsec=953984944, st_mtime=1582752082 /* 2020-02-26T15:21:22.874736815-0600 */, st_mtime_nsec=874736815, st_ctime=1582752082 /* 2020-02-26T15:21:22.874736815-0600 */, st_ctime_nsec=874736815}) = 0
read(3, "[libdefaults]\ndefault_realm = GLAS-COL\n#default_tgs_enctypes = arcfour-hmac-md5 des-cbc-crc des-cbc-md5\n#default_tkt_enctypes = arcfour-hmac-md5 des-cbc-crc des-cbc-md5\ndefault_tgs_enctypes = RC4-HMAC AES256-CTS-HMAC-SHA1-96 AES128-CTS-HMAC-SHA1-96\ndefault"..., 4096) = 478
read(3, "", 4096) = 0
close(3) = 0
stat("/nix/store/x5pw578gwgvvamygh5g9gp3bpnc72lb7-libkrb5-1.18/etc/krb5.conf", 0x7fff547c7dc0) = -1 ENOENT (No such file or directory)
getrandom("\xad\x78\xe7\xdd\x6b\xdb\x8a\x8f\x7a\xab\x88\x46\xb8\x52\xdc\x51\x35\x09\xc4\xda\x22\x31\x38\x78\xd0\xc5\xdf\xc2\xd0\xab\xbe\x44\x9b\x60\x6a\x62\x98\x8f\x43\x15\x6c\xb7\x03\xb1\x2d\xe9\xfd\xd4\xbd\x2e\x68\x8e\x30\xd5\xed\x20\x17\xd3\xc5\xb7\xf8\xea\xc6\x19", 64, 0) = 64
getpid() = 1646
getrandom("\x46\x6a\x4e\x37\xe1\x2c\xe1\xaa\xa5\x97\xfe\xfe\xe5\x43\x9d\x2d\x9d\x32\xdf\x85\x68\x46\x0a\x79\x10\x64\x02\xe2\xc8\xe4\x65\x58\x4c\x84\x24\xbc\xaf\xce\x93\x8c\x22\x11\xb9\xc0\x8b\xbc\x7b\x37\xfa\x64\xce\x26\xb8\xd5\x62\x72\x08\x8c\x12\x76\xd1\xe0\x3b\xe1", 64, 0) = 64
futex(0x7f904aa50020, FUTEX_WAKE_PRIVATE, 2147483647) = 0
getpid() = 1646
ioctl(1, TCGETS, 0x7fff547c9ee0) = -1 ENOTTY (Inappropriate ioctl for device)
mmap(0x400000000000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x400000000000
getpid() = 1646
futex(0x55cc598c4610, FUTEX_WAKE_PRIVATE, 2147483647) = 0
openat(AT_FDCWD, "/run/opengl-driver/lib/libunwind.so.8", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/run/opengl-driver-32/lib/libunwind.so.8", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/n587ax9k9rc5cxm66aiibsss60pqk6b4-gcc-9.3.0-lib/lib/libunwind.so.8", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/9lnl22f66yqmdmk05mak6bgnl8c79g0z-numactl-2.0.13/lib/libunwind.so.8", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/x5pw578gwgvvamygh5g9gp3bpnc72lb7-libkrb5-1.18/lib/libunwind.so.8", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/rg2s0jyg1v2n72iry7im8ysl0fgh1gfz-e2fsprogs-1.45.5/lib/libunwind.so.8", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/2rwzqzh9g9m915a571wd80wl0ia8ijjx-sssd-1.16.4/lib/libunwind.so.8", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/pk2hl7hnk8iwmbqflghnznj09vskms2z-util-linux-2.35.1/lib/libunwind.so.8", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/0ycxg6wshwv55w5kv55xavijbh4ac68j-linux-pam-1.3.1/lib/libunwind.so.8", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/3404ymjnljrb8w6rcyj628pmb143pjhf-openldap-2.4.49/lib/libunwind.so.8", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/94vksykx1134lvjk8vd19hkdks3g6wfh-systemd-245.3-lib/lib/libunwind.so.8", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/kd5bdkb47rrqg6mhdslbrjw19ymzd8r2-libunwind-1.4.0/lib/libunwind.so.8", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0@#\0\0\0\0\0\0@\0\0\0\0\0\0\0\300\2\1\0\0\0\0\0\0\0\0\0@\08\0\t\0@\0\31\0\30\0\1\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0000\34\0\0\0\0\0\0000\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0 \0\0\0\0\0\0\0 \0\0\0\0\0\0\0 \0\0\0\0\0\0\2\210\0\0\0\0\0\0\2\210\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0\260\0\0\0\0\0\0\0\260\0\0\0\0\0\0\0\260\0\0\0\0\0\0X!\0\0\0\0\0\0X!\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\6\0\0\0\300\333\0\0\0\0\0\0\300\353\0\0\0\0\0\0"..., 832) = 832
fstat(3, {st_dev=makedev(0x103, 0x6), st_ino=14840183, st_mode=S_IFREG|0555, st_nlink=2, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=136, st_size=67840, st_atime=1588208411 /* 2020-04-29T20:00:11.058608338-0500 */, st_atime_nsec=58608338, st_mtime=1 /* 1969-12-31T18:00:01-0600 */, st_mtime_nsec=0, st_ctime=1588208411 /* 2020-04-29T20:00:11.058608338-0500 */, st_ctime_nsec=58608338}) = 0
mmap(NULL, 104840, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f9048f8e000
mmap(0x7f9048f90000, 36864, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f9048f90000
mmap(0x7f9048f99000, 12288, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xb000) = 0x7f9048f99000
mmap(0x7f9048f9c000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xd000) = 0x7f9048f9c000
mmap(0x7f9048f9e000, 39304, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f9048f9e000
close(3) = 0
openat(AT_FDCWD, "/run/opengl-driver/lib/liblzma.so.5", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/run/opengl-driver-32/lib/liblzma.so.5", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/n587ax9k9rc5cxm66aiibsss60pqk6b4-gcc-9.3.0-lib/lib/liblzma.so.5", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/9lnl22f66yqmdmk05mak6bgnl8c79g0z-numactl-2.0.13/lib/liblzma.so.5", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/x5pw578gwgvvamygh5g9gp3bpnc72lb7-libkrb5-1.18/lib/liblzma.so.5", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/rg2s0jyg1v2n72iry7im8ysl0fgh1gfz-e2fsprogs-1.45.5/lib/liblzma.so.5", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/2rwzqzh9g9m915a571wd80wl0ia8ijjx-sssd-1.16.4/lib/liblzma.so.5", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/pk2hl7hnk8iwmbqflghnznj09vskms2z-util-linux-2.35.1/lib/liblzma.so.5", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/0ycxg6wshwv55w5kv55xavijbh4ac68j-linux-pam-1.3.1/lib/liblzma.so.5", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/3404ymjnljrb8w6rcyj628pmb143pjhf-openldap-2.4.49/lib/liblzma.so.5", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/94vksykx1134lvjk8vd19hkdks3g6wfh-systemd-245.3-lib/lib/liblzma.so.5", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/kd5bdkb47rrqg6mhdslbrjw19ymzd8r2-libunwind-1.4.0/lib/liblzma.so.5", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/wx3xk3sk6gxr5sgkd1kbg0g6fgjh0fv0-xz-5.2.5/lib/tls/x86_64/x86_64/liblzma.so.5", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/nix/store/wx3xk3sk6gxr5sgkd1kbg0g6fgjh0fv0-xz-5.2.5/lib/tls/x86_64/x86_64", 0x7fff547c9080) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/wx3xk3sk6gxr5sgkd1kbg0g6fgjh0fv0-xz-5.2.5/lib/tls/x86_64/liblzma.so.5", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/nix/store/wx3xk3sk6gxr5sgkd1kbg0g6fgjh0fv0-xz-5.2.5/lib/tls/x86_64", 0x7fff547c9080) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/wx3xk3sk6gxr5sgkd1kbg0g6fgjh0fv0-xz-5.2.5/lib/tls/x86_64/liblzma.so.5", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/nix/store/wx3xk3sk6gxr5sgkd1kbg0g6fgjh0fv0-xz-5.2.5/lib/tls/x86_64", 0x7fff547c9080) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/wx3xk3sk6gxr5sgkd1kbg0g6fgjh0fv0-xz-5.2.5/lib/tls/liblzma.so.5", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/nix/store/wx3xk3sk6gxr5sgkd1kbg0g6fgjh0fv0-xz-5.2.5/lib/tls", 0x7fff547c9080) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/wx3xk3sk6gxr5sgkd1kbg0g6fgjh0fv0-xz-5.2.5/lib/x86_64/x86_64/liblzma.so.5", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/nix/store/wx3xk3sk6gxr5sgkd1kbg0g6fgjh0fv0-xz-5.2.5/lib/x86_64/x86_64", 0x7fff547c9080) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/wx3xk3sk6gxr5sgkd1kbg0g6fgjh0fv0-xz-5.2.5/lib/x86_64/liblzma.so.5", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/nix/store/wx3xk3sk6gxr5sgkd1kbg0g6fgjh0fv0-xz-5.2.5/lib/x86_64", 0x7fff547c9080) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/wx3xk3sk6gxr5sgkd1kbg0g6fgjh0fv0-xz-5.2.5/lib/x86_64/liblzma.so.5", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/nix/store/wx3xk3sk6gxr5sgkd1kbg0g6fgjh0fv0-xz-5.2.5/lib/x86_64", 0x7fff547c9080) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/nix/store/wx3xk3sk6gxr5sgkd1kbg0g6fgjh0fv0-xz-5.2.5/lib/liblzma.so.5", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\20E\0\0\0\0\0\0@\0\0\0\0\0\0\0P\303\2\0\0\0\0\0\0\0\0\0@\08\0\10\0@\0\35\0\34\0\1\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\2000\0\0\0\0\0\0\2000\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0-q\1\0\0\0\0\0-q\1\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0\300\1\0\0\0\0\0\0\300\1\0\0\0\0\0\0\300\1\0\0\0\0\0\10\253\0\0\0\0\0\0\10\253\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\6\0\0\0\360w\2\0\0\0\0\0\360\207\2\0\0\0\0\0"..., 832) = 832
fstat(3, {st_dev=makedev(0x103, 0x6), st_ino=14426914, st_mode=S_IFREG|0555, st_nlink=2, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=360, st_size=182928, st_atime=1588208513 /* 2020-04-29T20:01:53.418406561-0500 */, st_atime_nsec=418406561, st_mtime=1 /* 1969-12-31T18:00:01-0600 */, st_mtime_nsec=0, st_ctime=1588208410 /* 2020-04-29T20:00:10.722605723-0500 */, st_ctime_nsec=722605723}) = 0
mmap(NULL, 167952, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f9048f64000
mprotect(0x7f9048f68000, 147456, PROT_NONE) = 0
mmap(0x7f9048f68000, 98304, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x4000) = 0x7f9048f68000
mmap(0x7f9048f80000, 45056, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1c000) = 0x7f9048f80000
mmap(0x7f9048f8c000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x27000) = 0x7f9048f8c000
close(3) = 0
mprotect(0x7f9048f8c000, 4096, PROT_READ) = 0
mprotect(0x7f9048f9c000, 4096, PROT_READ) = 0
rt_sigaction(SIGABRT, {sa_handler=0x55cc5953a660, sa_mask=[ABRT], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f9049db81c0}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGILL, {sa_handler=0x55cc5949daf0, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_NODEFER|SA_SIGINFO, sa_restorer=0x7f904abb0f70}, NULL, 8) = 0
rt_sigaction(SIGFPE, {sa_handler=0x55cc5949daf0, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_NODEFER|SA_SIGINFO, sa_restorer=0x7f904abb0f70}, NULL, 8) = 0
rt_sigaction(SIGSEGV, {sa_handler=0x55cc5949daf0, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_NODEFER|SA_SIGINFO, sa_restorer=0x7f904abb0f70}, NULL, 8) = 0
rt_sigaction(SIGBUS, {sa_handler=0x55cc5949daf0, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_NODEFER|SA_SIGINFO, sa_restorer=0x7f904abb0f70}, NULL, 8) = 0
rt_sigaction(SIGTRAP, {sa_handler=0x55cc5949daf0, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_NODEFER|SA_SIGINFO, sa_restorer=0x7f904abb0f70}, NULL, 8) = 0
rt_sigaction(SIGUSR2, {sa_handler=0x55cc5949daf0, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_NODEFER|SA_SIGINFO, sa_restorer=0x7f904abb0f70}, NULL, 8) = 0
rt_sigaction(SIGSYS, {sa_handler=0x55cc5953a660, sa_mask=[SYS], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f9049db81c0}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGXCPU, {sa_handler=0x55cc5953a660, sa_mask=[XCPU], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f9049db81c0}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGXFSZ, {sa_handler=0x55cc5953a660, sa_mask=[XFSZ], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f9049db81c0}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGSTKFLT, {sa_handler=0x55cc5953a660, sa_mask=[STKFLT], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f9049db81c0}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
openat(AT_FDCWD, "/run/current-system/sw/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC) = 3
fstat(3, {st_dev=makedev(0x103, 0x6), st_ino=12716882, st_mode=S_IFREG|0444, st_nlink=2, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=251352, st_size=128690032, st_atime=1588131672 /* 2020-04-28T22:41:12.988311054-0500 */, st_atime_nsec=988311054, st_mtime=1 /* 1969-12-31T18:00:01-0600 */, st_mtime_nsec=0, st_ctime=1578323855 /* 2020-01-06T09:17:35.983504174-0600 */, st_ctime_nsec=983504174}) = 0
mmap(NULL, 128690032, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f90414a9000
close(3) = 0
mmap(NULL, 4096, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f904abee000
munmap(0x7f904abee000, 4096) = 0
readlink("/proc/self/exe", "/nix/store/0ljxnr5lgyi5k9i74q4vazp8wzi0yqvz-mssql-server-15.0.4003.23-3/opt/mssql/bin/.sqlservr-wrapped", 4096) = 103
openat(AT_FDCWD, "/etc/localtime", O_RDONLY|O_CLOEXEC) = 3
fstat(3, {st_dev=makedev(0x103, 0x6), st_ino=24380302, st_mode=S_IFREG|0444, st_nlink=17, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=8, st_size=3576, st_atime=1588131673 /* 2020-04-28T22:41:13.031311329-0500 */, st_atime_nsec=31311329, st_mtime=1 /* 1969-12-31T18:00:01-0600 */, st_mtime_nsec=0, st_ctime=1584763304 /* 2020-03-20T23:01:44.704617026-0500 */, st_ctime_nsec=704617026}) = 0
fstat(3, {st_dev=makedev(0x103, 0x6), st_ino=24380302, st_mode=S_IFREG|0444, st_nlink=17, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=8, st_size=3576, st_atime=1588131673 /* 2020-04-28T22:41:13.031311329-0500 */, st_atime_nsec=31311329, st_mtime=1 /* 1969-12-31T18:00:01-0600 */, st_mtime_nsec=0, st_ctime=1584763304 /* 2020-03-20T23:01:44.704617026-0500 */, st_ctime_nsec=704617026}) = 0
read(3, "TZif2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\7\0\0\0\7\0\0\0\0\0\0\0\354\0\0\0\7\0\0\0\30\200\0\0\0\236\246,\200\237\272\371p\240\206\16\200\241\232\333p\242\313t\0\243\203\367\360\244E\322\200\245c\331\360\246S\331\0\247\25\227p\2503\273\0\250\376\263\360\252\23\235\0\252\336\225\360\253\363\177\0\254\276w\360\255\323a\0\256\236Y\360\257\263C\0\260~;\360\261\234_\200\262gXp\263|A\200\264G:p\265\\#\200\266'\34p\267<\5\200\270\6\376p\271\33\347\200\271\346\340p\273\5\4\0\273\306\302p\274\344\346\0\275\257\336\360\276\304\310\0\277\217\300\360\300Z\326\0\301\260<p\302\204\214\0\303O\204\360\304dn\0\305/f\360\306M\212\200\307\17H\360\310-l\200\310\370ep\312\rN\200\312\330Gp\313\210\376\200\322#\364p\322a\t\360\323u\363\0"..., 4096) = 3576
lseek(3, -2272, SEEK_CUR) = 1304
read(3, "TZif2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\7\0\0\0\7\0\0\0\0\0\0\0\354\0\0\0\7\0\0\0\30\377\377\377\377^\3\376\240\377\377\377\377\236\246,\200\377\377\377\377\237\272\371p\377\377\377\377\240\206\16\200\377\377\377\377\241\232\333p\377\377\377\377\242\313t\0\377\377\377\377\243\203\367\360\377\377\377\377\244E\322\200\377\377\377\377\245c\331\360\377\377\377\377\246S\331\0\377\377\377\377\247\25\227p\377\377\377\377\2503\273\0\377\377\377\377\250\376\263\360\377\377\377\377\252\23\235\0\377\377\377\377\252\336\225\360\377\377\377\377\253\363\177\0\377\377\377\377\254\276w\360\377\377\377\377\255\323a\0\377\377\377\377\256\236Y\360\377\377\377\377\257\263C\0\377\377\377\377\260~;\360\377\377\377\377\261\234_\200\377\377\377\377\262gXp\377\377\377\377\263|A\200\377\377\377\377\264G:p\377\377\377\377\265\\#\200\377\377\377\377"..., 4096) = 2272
close(3) = 0
stat("/nix/store/0ljxnr5lgyi5k9i74q4vazp8wzi0yqvz-mssql-server-15.0.4003.23-3/opt/mssql/bin/.sqlservr-wrapped", {st_dev=makedev(0x103, 0x6), st_ino=11978826, st_mode=S_IFREG|0555, st_nlink=4, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=10144, st_size=5190384, st_atime=1588208528 /* 2020-04-29T20:02:08.953527930-0500 */, st_atime_nsec=953527930, st_mtime=1 /* 1969-12-31T18:00:01-0600 */, st_mtime_nsec=0, st_ctime=1588214367 /* 2020-04-29T21:39:27.795819149-0500 */, st_ctime_nsec=795819149}) = 0
openat(AT_FDCWD, "/nix/store/0ljxnr5lgyi5k9i74q4vazp8wzi0yqvz-mssql-server-15.0.4003.23-3/opt/mssql/bin/.sqlservr-wrapped", O_RDONLY) = 3
fstat(3, {st_dev=makedev(0x103, 0x6), st_ino=11978826, st_mode=S_IFREG|0555, st_nlink=4, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=10144, st_size=5190384, st_atime=1588208528 /* 2020-04-29T20:02:08.953527930-0500 */, st_atime_nsec=953527930, st_mtime=1 /* 1969-12-31T18:00:01-0600 */, st_mtime_nsec=0, st_ctime=1588214367 /* 2020-04-29T21:39:27.795819149-0500 */, st_ctime_nsec=795819149}) = 0
fstatfs(3, {f_type=EXT2_SUPER_MAGIC, f_bsize=4096, f_blocks=113978883, f_bfree=30505108, f_bavail=24697880, f_files=29016064, f_ffree=24500369, f_fsid={val=[2339019288, 2445021819]}, f_namelen=255, f_frsize=4096, f_flags=ST_VALID|ST_RDONLY|ST_RELATIME}) = 0
openat(AT_FDCWD, "/", O_RDONLY|O_CLOEXEC|O_PATH|O_DIRECTORY) = 4
openat(4, "sys", O_RDONLY|O_NOFOLLOW|O_CLOEXEC|O_PATH) = 5
fstat(5, {st_dev=makedev(0, 0x19), st_ino=1, st_mode=S_IFDIR|0555, st_nlink=13, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=0, st_size=0, st_atime=1588166448 /* 2020-04-29T08:20:48.310000012-0500 */, st_atime_nsec=310000012, st_mtime=1588166448 /* 2020-04-29T08:20:48.310000012-0500 */, st_mtime_nsec=310000012, st_ctime=1588166448 /* 2020-04-29T08:20:48.310000012-0500 */, st_ctime_nsec=310000012}) = 0
close(4) = 0
openat(5, "dev", O_RDONLY|O_NOFOLLOW|O_CLOEXEC|O_PATH) = 4
fstat(4, {st_dev=makedev(0, 0x19), st_ino=5, st_mode=S_IFDIR|0755, st_nlink=4, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=0, st_size=0, st_atime=1588189065 /* 2020-04-29T14:37:45.709772287-0500 */, st_atime_nsec=709772287, st_mtime=1588189065 /* 2020-04-29T14:37:45.709772287-0500 */, st_mtime_nsec=709772287, st_ctime=1588189065 /* 2020-04-29T14:37:45.709772287-0500 */, st_ctime_nsec=709772287}) = 0
close(5) = 0
openat(4, "block", O_RDONLY|O_NOFOLLOW|O_CLOEXEC|O_PATH) = 5
fstat(5, {st_dev=makedev(0, 0x19), st_ino=6, st_mode=S_IFDIR|0755, st_nlink=2, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=0, st_size=0, st_atime=1588189065 /* 2020-04-29T14:37:45.709772287-0500 */, st_atime_nsec=709772287, st_mtime=1588189065 /* 2020-04-29T14:37:45.709772287-0500 */, st_mtime_nsec=709772287, st_ctime=1588189065 /* 2020-04-29T14:37:45.709772287-0500 */, st_ctime_nsec=709772287}) = 0
close(4) = 0
openat(5, "259:0", O_RDONLY|O_NOFOLLOW|O_CLOEXEC|O_PATH) = 4
fstat(4, {st_dev=makedev(0, 0x19), st_ino=34915, st_mode=S_IFLNK|0777, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=0, st_size=0, st_atime=1588189065 /* 2020-04-29T14:37:45.739772481-0500 */, st_atime_nsec=739772481, st_mtime=1588189065 /* 2020-04-29T14:37:45.709772287-0500 */, st_mtime_nsec=709772287, st_ctime=1588189065 /* 2020-04-29T14:37:45.709772287-0500 */, st_ctime_nsec=709772287}) = 0
readlinkat(5, "259:0", "../../devices/pci0000:00/0000:00:01.2/0000:01:00.0/0000:02:01.0/0000:03:00.0/nvme/nvme0/nvme0n1", 4096) = 95
close(4) = 0
openat(5, "..", O_RDONLY|O_NOFOLLOW|O_CLOEXEC|O_PATH) = 4
close(5) = 0
openat(4, "..", O_RDONLY|O_NOFOLLOW|O_CLOEXEC|O_PATH) = 5
close(4) = 0
openat(5, "devices", O_RDONLY|O_NOFOLLOW|O_CLOEXEC|O_PATH) = 4
fstat(4, {st_dev=makedev(0, 0x19), st_ino=4, st_mode=S_IFDIR|0755, st_nlink=20, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=0, st_size=0, st_atime=1588166449 /* 2020-04-29T08:20:49.644045438-0500 */, st_atime_nsec=644045438, st_mtime=1588166449 /* 2020-04-29T08:20:49.644045438-0500 */, st_mtime_nsec=644045438, st_ctime=1588166449 /* 2020-04-29T08:20:49.644045438-0500 */, st_ctime_nsec=644045438}) = 0
close(5) = 0
openat(4, "pci0000:00", O_RDONLY|O_NOFOLLOW|O_CLOEXEC|O_PATH) = 5
fstat(5, {st_dev=makedev(0, 0x19), st_ino=11085, st_mode=S_IFDIR|0755, st_nlink=28, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=0, st_size=0, st_atime=1588184449 /* 2020-04-29T13:20:49.747966696-0500 */, st_atime_nsec=747966696, st_mtime=1588184449 /* 2020-04-29T13:20:49.745966696-0500 */, st_mtime_nsec=745966696, st_ctime=1588184449 /* 2020-04-29T13:20:49.745966696-0500 */, st_ctime_nsec=745966696}) = 0
close(4) = 0
openat(5, "0000:00:01.2", O_RDONLY|O_NOFOLLOW|O_CLOEXEC|O_PATH) = 4
fstat(4, {st_dev=makedev(0, 0x19), st_ino=11208, st_mode=S_IFDIR|0755, st_nlink=9, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=0, st_size=0, st_atime=1588189065 /* 2020-04-29T14:37:45.709772287-0500 */, st_atime_nsec=709772287, st_mtime=1588189065 /* 2020-04-29T14:37:45.709772287-0500 */, st_mtime_nsec=709772287, st_ctime=1588189065 /* 2020-04-29T14:37:45.709772287-0500 */, st_ctime_nsec=709772287}) = 0
close(5) = 0
openat(4, "0000:01:00.0", O_RDONLY|O_NOFOLLOW|O_CLOEXEC|O_PATH) = 5
fstat(5, {st_dev=makedev(0, 0x19), st_ino=12373, st_mode=S_IFDIR|0755, st_nlink=11, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=0, st_size=0, st_atime=1588189065 /* 2020-04-29T14:37:45.709772287-0500 */, st_atime_nsec=709772287, st_mtime=1588189065 /* 2020-04-29T14:37:45.709772287-0500 */, st_mtime_nsec=709772287, st_ctime=1588189065 /* 2020-04-29T14:37:45.709772287-0500 */, st_ctime_nsec=709772287}) = 0
close(4) = 0
openat(5, "0000:02:01.0", O_RDONLY|O_NOFOLLOW|O_CLOEXEC|O_PATH) = 4
fstat(4, {st_dev=makedev(0, 0x19), st_ino=12461, st_mode=S_IFDIR|0755, st_nlink=7, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=0, st_size=0, st_atime=1588189065 /* 2020-04-29T14:37:45.709772287-0500 */, st_atime_nsec=709772287, st_mtime=1588189065 /* 2020-04-29T14:37:45.709772287-0500 */, st_mtime_nsec=709772287, st_ctime=1588189065 /* 2020-04-29T14:37:45.709772287-0500 */, st_ctime_nsec=709772287}) = 0
close(5) = 0
openat(4, "0000:03:00.0", O_RDONLY|O_NOFOLLOW|O_CLOEXEC|O_PATH) = 5
fstat(5, {st_dev=makedev(0, 0x19), st_ino=12927, st_mode=S_IFDIR|0755, st_nlink=5, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=0, st_size=0, st_atime=1588189065 /* 2020-04-29T14:37:45.709772287-0500 */, st_atime_nsec=709772287, st_mtime=1588189065 /* 2020-04-29T14:37:45.709772287-0500 */, st_mtime_nsec=709772287, st_ctime=1588189065 /* 2020-04-29T14:37:45.709772287-0500 */, st_ctime_nsec=709772287}) = 0
close(4) = 0
openat(5, "nvme", O_RDONLY|O_NOFOLLOW|O_CLOEXEC|O_PATH) = 4
fstat(4, {st_dev=makedev(0, 0x19), st_ino=31513, st_mode=S_IFDIR|0755, st_nlink=3, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=0, st_size=0, st_atime=1588189065 /* 2020-04-29T14:37:45.709772287-0500 */, st_atime_nsec=709772287, st_mtime=1588189065 /* 2020-04-29T14:37:45.709772287-0500 */, st_mtime_nsec=709772287, st_ctime=1588189065 /* 2020-04-29T14:37:45.709772287-0500 */, st_ctime_nsec=709772287}) = 0
close(5) = 0
openat(4, "nvme0", O_RDONLY|O_NOFOLLOW|O_CLOEXEC|O_PATH) = 5
fstat(5, {st_dev=makedev(0, 0x19), st_ino=31514, st_mode=S_IFDIR|0755, st_nlink=4, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=0, st_size=0, st_atime=1588189065 /* 2020-04-29T14:37:45.709772287-0500 */, st_atime_nsec=709772287, st_mtime=1588189065 /* 2020-04-29T14:37:45.709772287-0500 */, st_mtime_nsec=709772287, st_ctime=1588189065 /* 2020-04-29T14:37:45.709772287-0500 */, st_ctime_nsec=709772287}) = 0
close(4) = 0
openat(5, "nvme0n1", O_RDONLY|O_NOFOLLOW|O_CLOEXEC|O_PATH) = 4
fstat(4, {st_dev=makedev(0, 0x19), st_ino=34885, st_mode=S_IFDIR|0755, st_nlink=15, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=0, st_size=0, st_atime=1588189065 /* 2020-04-29T14:37:45.710772293-0500 */, st_atime_nsec=710772293, st_mtime=1588189065 /* 2020-04-29T14:37:45.709772287-0500 */, st_mtime_nsec=709772287, st_ctime=1588189065 /* 2020-04-29T14:37:45.709772287-0500 */, st_ctime_nsec=709772287}) = 0
close(5) = 0
close(4) = 0
access("/sys/devices/pci0000:00/0000:00:01.2/0000:01:00.0/0000:02:01.0/0000:03:00.0/nvme/nvme0/nvme0n1/uevent", F_OK) = 0
getpid() = 1646
gettid() = 1646
openat(AT_FDCWD, "/sys/devices/pci0000:00/0000:00:01.2/0000:01:00.0/0000:02:01.0/0000:03:00.0/nvme/nvme0/nvme0n1/uevent", O_RDONLY|O_CLOEXEC) = 4
fstat(4, {st_dev=makedev(0, 0x19), st_ino=34886, st_mode=S_IFREG|0644, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=0, st_size=4096, st_atime=1588189065 /* 2020-04-29T14:37:45.709772287-0500 */, st_atime_nsec=709772287, st_mtime=1588189065 /* 2020-04-29T14:37:45.709772287-0500 */, st_mtime_nsec=709772287, st_ctime=1588189065 /* 2020-04-29T14:37:45.709772287-0500 */, st_ctime_nsec=709772287}) = 0
fstat(4, {st_dev=makedev(0, 0x19), st_ino=34886, st_mode=S_IFREG|0644, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=0, st_size=4096, st_atime=1588189065 /* 2020-04-29T14:37:45.709772287-0500 */, st_atime_nsec=709772287, st_mtime=1588189065 /* 2020-04-29T14:37:45.709772287-0500 */, st_mtime_nsec=709772287, st_ctime=1588189065 /* 2020-04-29T14:37:45.709772287-0500 */, st_ctime_nsec=709772287}) = 0
read(4, "MAJOR=259\nMINOR=0\nDEVNAME=nvme0n1\nDEVTYPE=disk\n", 4096) = 47
read(4, "", 4096) = 0
close(4) = 0
lstat("/sys/devices/pci0000:00/0000:00:01.2/0000:01:00.0/0000:02:01.0/0000:03:00.0/nvme/nvme0/nvme0n1/size", {st_dev=makedev(0, 0x19), st_ino=34895, st_mode=S_IFREG|0444, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=0, st_size=4096, st_atime=1588208714 /* 2020-04-29T20:05:14.954984952-0500 */, st_atime_nsec=954984952, st_mtime=1588208714 /* 2020-04-29T20:05:14.954984952-0500 */, st_mtime_nsec=954984952, st_ctime=1588208714 /* 2020-04-29T20:05:14.954984952-0500 */, st_ctime_nsec=954984952}) = 0
openat(AT_FDCWD, "/sys/devices/pci0000:00/0000:00:01.2/0000:01:00.0/0000:02:01.0/0000:03:00.0/nvme/nvme0/nvme0n1/size", O_RDONLY|O_CLOEXEC) = 4
fstat(4, {st_dev=makedev(0, 0x19), st_ino=34895, st_mode=S_IFREG|0444, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=0, st_size=4096, st_atime=1588208714 /* 2020-04-29T20:05:14.954984952-0500 */, st_atime_nsec=954984952, st_mtime=1588208714 /* 2020-04-29T20:05:14.954984952-0500 */, st_mtime_nsec=954984952, st_ctime=1588208714 /* 2020-04-29T20:05:14.954984952-0500 */, st_ctime_nsec=954984952}) = 0
read(4, "1953525168\n", 4097) = 11
close(4) = 0
readlinkat(AT_FDCWD, "/sys/devices/pci0000:00/0000:00:01.2/0000:01:00.0/0000:02:01.0/0000:03:00.0/nvme/nvme0/nvme0n1/driver", 0x7f904944c000, 4096) = -1 ENOENT (No such file or directory)
readlink("/sys/devices/pci0000:00/0000:00:01.2/0000:01:00.0/0000:02:01.0/0000:03:00.0/nvme/nvme0/nvme0n1/device/driver", 0x7fff547c7b50, 1023) = -1 ENOENT (No such file or directory)
lstat("/sys/devices/pci0000:00/0000:00:01.2/0000:01:00.0/0000:02:01.0/0000:03:00.0/nvme/nvme0/nvme0n1/device/numa_node", {st_dev=makedev(0, 0x19), st_ino=31529, st_mode=S_IFREG|0444, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=0, st_size=4096, st_atime=1588208714 /* 2020-04-29T20:05:14.954984952-0500 */, st_atime_nsec=954984952, st_mtime=1588208714 /* 2020-04-29T20:05:14.954984952-0500 */, st_mtime_nsec=954984952, st_ctime=1588208714 /* 2020-04-29T20:05:14.954984952-0500 */, st_ctime_nsec=954984952}) = 0
openat(AT_FDCWD, "/sys/devices/pci0000:00/0000:00:01.2/0000:01:00.0/0000:02:01.0/0000:03:00.0/nvme/nvme0/nvme0n1/device/numa_node", O_RDONLY|O_CLOEXEC) = 4
fstat(4, {st_dev=makedev(0, 0x19), st_ino=31529, st_mode=S_IFREG|0444, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=0, st_size=4096, st_atime=1588208714 /* 2020-04-29T20:05:14.954984952-0500 */, st_atime_nsec=954984952, st_mtime=1588208714 /* 2020-04-29T20:05:14.954984952-0500 */, st_mtime_nsec=954984952, st_ctime=1588208714 /* 2020-04-29T20:05:14.954984952-0500 */, st_ctime_nsec=954984952}) = 0
read(4, "0\n", 4097) = 2
close(4) = 0
lstat("/sys/devices/pci0000:00/0000:00:01.2/0000:01:00.0/0000:02:01.0/0000:03:00.0/nvme/nvme0/nvme0n1/ro", {st_dev=makedev(0, 0x19), st_ino=34894, st_mode=S_IFREG|0444, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=0, st_size=4096, st_atime=1588208714 /* 2020-04-29T20:05:14.954984952-0500 */, st_atime_nsec=954984952, st_mtime=1588208714 /* 2020-04-29T20:05:14.954984952-0500 */, st_mtime_nsec=954984952, st_ctime=1588208714 /* 2020-04-29T20:05:14.954984952-0500 */, st_ctime_nsec=954984952}) = 0
openat(AT_FDCWD, "/sys/devices/pci0000:00/0000:00:01.2/0000:01:00.0/0000:02:01.0/0000:03:00.0/nvme/nvme0/nvme0n1/ro", O_RDONLY|O_CLOEXEC) = 4
fstat(4, {st_dev=makedev(0, 0x19), st_ino=34894, st_mode=S_IFREG|0444, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=0, st_size=4096, st_atime=1588208714 /* 2020-04-29T20:05:14.954984952-0500 */, st_atime_nsec=954984952, st_mtime=1588208714 /* 2020-04-29T20:05:14.954984952-0500 */, st_mtime_nsec=954984952, st_ctime=1588208714 /* 2020-04-29T20:05:14.954984952-0500 */, st_ctime_nsec=954984952}) = 0
read(4, "0\n", 4097) = 2
close(4) = 0
lstat("/sys/devices/pci0000:00/0000:00:01.2/0000:01:00.0/0000:02:01.0/0000:03:00.0/nvme/nvme0/nvme0n1/queue/logical_block_size", {st_dev=makedev(0, 0x19), st_ino=35123, st_mode=S_IFREG|0444, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=0, st_size=4096, st_atime=1588208714 /* 2020-04-29T20:05:14.954984952-0500 */, st_atime_nsec=954984952, st_mtime=1588208714 /* 2020-04-29T20:05:14.954984952-0500 */, st_mtime_nsec=954984952, st_ctime=1588208714 /* 2020-04-29T20:05:14.954984952-0500 */, st_ctime_nsec=954984952}) = 0
openat(AT_FDCWD, "/sys/devices/pci0000:00/0000:00:01.2/0000:01:00.0/0000:02:01.0/0000:03:00.0/nvme/nvme0/nvme0n1/queue/logical_block_size", O_RDONLY|O_CLOEXEC) = 4
fstat(4, {st_dev=makedev(0, 0x19), st_ino=35123, st_mode=S_IFREG|0444, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=0, st_size=4096, st_atime=1588208714 /* 2020-04-29T20:05:14.954984952-0500 */, st_atime_nsec=954984952, st_mtime=1588208714 /* 2020-04-29T20:05:14.954984952-0500 */, st_mtime_nsec=954984952, st_ctime=1588208714 /* 2020-04-29T20:05:14.954984952-0500 */, st_ctime_nsec=954984952}) = 0
read(4, "512\n", 4097) = 4
close(4) = 0
lstat("/sys/devices/pci0000:00/0000:00:01.2/0000:01:00.0/0000:02:01.0/0000:03:00.0/nvme/nvme0/nvme0n1/queue/physical_block_size", {st_dev=makedev(0, 0x19), st_ino=35124, st_mode=S_IFREG|0444, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=0, st_size=4096, st_atime=1588208714 /* 2020-04-29T20:05:14.954984952-0500 */, st_atime_nsec=954984952, st_mtime=1588208714 /* 2020-04-29T20:05:14.954984952-0500 */, st_mtime_nsec=954984952, st_ctime=1588208714 /* 2020-04-29T20:05:14.954984952-0500 */, st_ctime_nsec=954984952}) = 0
openat(AT_FDCWD, "/sys/devices/pci0000:00/0000:00:01.2/0000:01:00.0/0000:02:01.0/0000:03:00.0/nvme/nvme0/nvme0n1/queue/physical_block_size", O_RDONLY|O_CLOEXEC) = 4
fstat(4, {st_dev=makedev(0, 0x19), st_ino=35124, st_mode=S_IFREG|0444, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=0, st_size=4096, st_atime=1588208714 /* 2020-04-29T20:05:14.954984952-0500 */, st_atime_nsec=954984952, st_mtime=1588208714 /* 2020-04-29T20:05:14.954984952-0500 */, st_mtime_nsec=954984952, st_ctime=1588208714 /* 2020-04-29T20:05:14.954984952-0500 */, st_ctime_nsec=954984952}) = 0
read(4, "512\n", 4097) = 4
close(4) = 0
readlinkat(AT_FDCWD, "/sys/devices/pci0000:00/0000:00:01.2/0000:01:00.0/0000:02:01.0/0000:03:00.0/nvme/nvme0/nvme0n1/subsystem", "../../../../../../../../../class/block", 4096) = 38
openat(AT_FDCWD, "/run/udev/data/b259:0", O_RDONLY|O_CLOEXEC) = 4
fstat(4, {st_dev=makedev(0, 0x16), st_ino=28978, st_mode=S_IFREG|0644, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=8, st_size=627, st_atime=1588218275 /* 2020-04-29T22:44:35.237511582-0500 */, st_atime_nsec=237511582, st_mtime=1588184450 /* 2020-04-29T13:20:50.298966728-0500 */, st_mtime_nsec=298966728, st_ctime=1588184450 /* 2020-04-29T13:20:50.298966728-0500 */, st_ctime_nsec=298966728}) = 0
fstat(4, {st_dev=makedev(0, 0x16), st_ino=28978, st_mode=S_IFREG|0644, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=8, st_size=627, st_atime=1588218275 /* 2020-04-29T22:44:35.237511582-0500 */, st_atime_nsec=237511582, st_mtime=1588184450 /* 2020-04-29T13:20:50.298966728-0500 */, st_mtime_nsec=298966728, st_ctime=1588184450 /* 2020-04-29T13:20:50.298966728-0500 */, st_ctime_nsec=298966728}) = 0
read(4, "S:disk/by-id/nvme-Samsung_SSD_970_EVO_Plus_1TB_S4P4NF0M616869A\nS:disk/by-path/pci-0000:03:00.0-nvme-1\nS:disk/by-id/nvme-eui.0025385691b548fd\nW:1\nI:857757\nE:PATH=/nix/store/45yfn6py15nnmgbcvcklkjjk7xx9qr80-udev-path/bin:/nix/store/45yfn6py15nnmgbcvcklkjjk7x"..., 4096) = 627
read(4, "", 4096) = 0
close(4) = 0
openat(AT_FDCWD, "/proc/mounts", O_RDONLY|O_CLOEXEC) = 4
fstat(4, {st_dev=makedev(0, 0x5), st_ino=889722, st_mode=S_IFREG|0444, st_nlink=1, st_uid=0, st_gid=0, st_blksize=1024, st_blocks=0, st_size=0, st_atime=1588218282 /* 2020-04-29T22:44:42.137551812-0500 */, st_atime_nsec=137551812, st_mtime=1588218282 /* 2020-04-29T22:44:42.137551812-0500 */, st_mtime_nsec=137551812, st_ctime=1588218282 /* 2020-04-29T22:44:42.137551812-0500 */, st_ctime_nsec=137551812}) = 0
read(4, "devtmpfs /dev devtmpfs rw,nosuid,size=1640852k,nr_inodes=4100159,mode=755 0 0\ndevpts /dev/pts devpts rw,nosuid,noexec,relatime,gid=3,mode=620,ptmxmode=666 0 0\ntmpfs /dev/shm tmpfs rw,nosuid,nodev,size=16408484k 0 0\nproc /proc proc rw,nosuid,nodev,noexec,re"..., 1024) = 1024
read(4, "d,nodev,noexec,relatime 0 0\nnone /sys/fs/bpf bpf rw,nosuid,nodev,noexec,relatime,mode=700 0 0\ncgroup /sys/fs/cgroup/perf_event cgroup rw,nosuid,nodev,noexec,relatime,perf_event 0 0\ncgroup /sys/fs/cgroup/cpu,cpuacct cgroup rw,nosuid,nodev,noexec,relatime,cp"..., 1024) = 1024
read(4, "w,nosuid,nodev,noexec,relatime 0 0\nhugetlbfs /dev/hugepages hugetlbfs rw,relatime,pagesize=2M 0 0\ndebugfs /sys/kernel/debug debugfs rw,nosuid,nodev,noexec,relatime 0 0\n/dev/nvme0n1p5 /boot vfat rw,relatime,fmask=0022,dmask=0022,codepage=437,iocharset=iso88"..., 1024) = 583
read(4, "", 1024) = 0
close(4) = 0
lstat("/sys/devices/pci0000:00/0000:00:01.2/0000:01:00.0/0000:02:01.0/0000:03:00.0/nvme/nvme0/nvme0n1/queue/rotational", {st_dev=makedev(0, 0x19), st_ino=35134, st_mode=S_IFREG|0644, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=0, st_size=4096, st_atime=1588208714 /* 2020-04-29T20:05:14.954984952-0500 */, st_atime_nsec=954984952, st_mtime=1588208714 /* 2020-04-29T20:05:14.954984952-0500 */, st_mtime_nsec=954984952, st_ctime=1588208714 /* 2020-04-29T20:05:14.954984952-0500 */, st_ctime_nsec=954984952}) = 0
openat(AT_FDCWD, "/sys/devices/pci0000:00/0000:00:01.2/0000:01:00.0/0000:02:01.0/0000:03:00.0/nvme/nvme0/nvme0n1/queue/rotational", O_RDONLY|O_CLOEXEC) = 4
fstat(4, {st_dev=makedev(0, 0x19), st_ino=35134, st_mode=S_IFREG|0644, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=0, st_size=4096, st_atime=1588208714 /* 2020-04-29T20:05:14.954984952-0500 */, st_atime_nsec=954984952, st_mtime=1588208714 /* 2020-04-29T20:05:14.954984952-0500 */, st_mtime_nsec=954984952, st_ctime=1588208714 /* 2020-04-29T20:05:14.954984952-0500 */, st_ctime_nsec=954984952}) = 0
read(4, "0\n", 4097) = 2
close(4) = 0
openat(AT_FDCWD, "/", O_RDONLY|O_CLOEXEC|O_PATH|O_DIRECTORY) = 4
openat(4, "sys", O_RDONLY|O_NOFOLLOW|O_CLOEXEC|O_PATH) = 5
fstat(5, {st_dev=makedev(0, 0x19), st_ino=1, st_mode=S_IFDIR|0555, st_nlink=13, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=0, st_size=0, st_atime=1588166448 /* 2020-04-29T08:20:48.310000012-0500 */, st_atime_nsec=310000012, st_mtime=1588166448 /* 2020-04-29T08:20:48.310000012-0500 */, st_mtime_nsec=310000012, st_ctime=1588166448 /* 2020-04-29T08:20:48.310000012-0500 */, st_ctime_nsec=310000012}) = 0
close(4) = 0
openat(5, "dev", O_RDONLY|O_NOFOLLOW|O_CLOEXEC|O_PATH) = 4
fstat(4, {st_dev=makedev(0, 0x19), st_ino=5, st_mode=S_IFDIR|0755, st_nlink=4, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=0, st_size=0, st_atime=1588189065 /* 2020-04-29T14:37:45.709772287-0500 */, st_atime_nsec=709772287, st_mtime=1588189065 /* 2020-04-29T14:37:45.709772287-0500 */, st_mtime_nsec=709772287, st_ctime=1588189065 /* 2020-04-29T14:37:45.709772287-0500 */, st_ctime_nsec=709772287}) = 0
close(5) = 0
openat(4, "block", O_RDONLY|O_NOFOLLOW|O_CLOEXEC|O_PATH) = 5
fstat(5, {st_dev=makedev(0, 0x19), st_ino=6, st_mode=S_IFDIR|0755, st_nlink=2, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=0, st_size=0, st_atime=1588189065 /* 2020-04-29T14:37:45.709772287-0500 */, st_atime_nsec=709772287, st_mtime=1588189065 /* 2020-04-29T14:37:45.709772287-0500 */, st_mtime_nsec=709772287, st_ctime=1588189065 /* 2020-04-29T14:37:45.709772287-0500 */, st_ctime_nsec=709772287}) = 0
close(4) = 0
openat(5, "259:6", O_RDONLY|O_NOFOLLOW|O_CLOEXEC|O_PATH) = 4
fstat(4, {st_dev=makedev(0, 0x19), st_ino=35103, st_mode=S_IFLNK|0777, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=0, st_size=0, st_atime=1588189065 /* 2020-04-29T14:37:45.711772300-0500 */, st_atime_nsec=711772300, st_mtime=1588189065 /* 2020-04-29T14:37:45.709772287-0500 */, st_mtime_nsec=709772287, st_ctime=1588189065 /* 2020-04-29T14:37:45.709772287-0500 */, st_ctime_nsec=709772287}) = 0
readlinkat(5, "259:6", "../../devices/pci0000:00/0000:00:01.2/0000:01:00.0/0000:02:01.0/0000:03:00.0/nvme/nvme0/nvme0n1/nvme0n1p6", 4096) = 105
close(4) = 0
openat(5, "..", O_RDONLY|O_NOFOLLOW|O_CLOEXEC|O_PATH) = 4
close(5) = 0
openat(4, "..", O_RDONLY|O_NOFOLLOW|O_CLOEXEC|O_PATH) = 5
close(4) = 0
openat(5, "devices", O_RDONLY|O_NOFOLLOW|O_CLOEXEC|O_PATH) = 4
fstat(4, {st_dev=makedev(0, 0x19), st_ino=4, st_mode=S_IFDIR|0755, st_nlink=20, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=0, st_size=0, st_atime=1588166449 /* 2020-04-29T08:20:49.644045438-0500 */, st_atime_nsec=644045438, st_mtime=1588166449 /* 2020-04-29T08:20:49.644045438-0500 */, st_mtime_nsec=644045438, st_ctime=1588166449 /* 2020-04-29T08:20:49.644045438-0500 */, st_ctime_nsec=644045438}) = 0
close(5) = 0
openat(4, "pci0000:00", O_RDONLY|O_NOFOLLOW|O_CLOEXEC|O_PATH) = 5
fstat(5, {st_dev=makedev(0, 0x19), st_ino=11085, st_mode=S_IFDIR|0755, st_nlink=28, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=0, st_size=0, st_atime=1588184449 /* 2020-04-29T13:20:49.747966696-0500 */, st_atime_nsec=747966696, st_mtime=1588184449 /* 2020-04-29T13:20:49.745966696-0500 */, st_mtime_nsec=745966696, st_ctime=1588184449 /* 2020-04-29T13:20:49.745966696-0500 */, st_ctime_nsec=745966696}) = 0
close(4) = 0
openat(5, "0000:00:01.2", O_RDONLY|O_NOFOLLOW|O_CLOEXEC|O_PATH) = 4
fstat(4, {st_dev=makedev(0, 0x19), st_ino=11208, st_mode=S_IFDIR|0755, st_nlink=9, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=0, st_size=0, st_atime=1588189065 /* 2020-04-29T14:37:45.709772287-0500 */, st_atime_nsec=709772287, st_mtime=1588189065 /* 2020-04-29T14:37:45.709772287-0500 */, st_mtime_nsec=709772287, st_ctime=1588189065 /* 2020-04-29T14:37:45.709772287-0500 */, st_ctime_nsec=709772287}) = 0
close(5) = 0
openat(4, "0000:01:00.0", O_RDONLY|O_NOFOLLOW|O_CLOEXEC|O_PATH) = 5
fstat(5, {st_dev=makedev(0, 0x19), st_ino=12373, st_mode=S_IFDIR|0755, st_nlink=11, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=0, st_size=0, st_atime=1588189065 /* 2020-04-29T14:37:45.709772287-0500 */, st_atime_nsec=709772287, st_mtime=1588189065 /* 2020-04-29T14:37:45.709772287-0500 */, st_mtime_nsec=709772287, st_ctime=1588189065 /* 2020-04-29T14:37:45.709772287-0500 */, st_ctime_nsec=709772287}) = 0
close(4) = 0
openat(5, "0000:02:01.0", O_RDONLY|O_NOFOLLOW|O_CLOEXEC|O_PATH) = 4
fstat(4, {st_dev=makedev(0, 0x19), st_ino=12461, st_mode=S_IFDIR|0755, st_nlink=7, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=0, st_size=0, st_atime=1588189065 /* 2020-04-29T14:37:45.709772287-0500 */, st_atime_nsec=709772287, st_mtime=1588189065 /* 2020-04-29T14:37:45.709772287-0500 */, st_mtime_nsec=709772287, st_ctime=1588189065 /* 2020-04-29T14:37:45.709772287-0500 */, st_ctime_nsec=709772287}) = 0
close(5) = 0
openat(4, "0000:03:00.0", O_RDONLY|O_NOFOLLOW|O_CLOEXEC|O_PATH) = 5
fstat(5, {st_dev=makedev(0, 0x19), st_ino=12927, st_mode=S_IFDIR|0755, st_nlink=5, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=0, st_size=0, st_atime=1588189065 /* 2020-04-29T14:37:45.709772287-0500 */, st_atime_nsec=709772287, st_mtime=1588189065 /* 2020-04-29T14:37:45.709772287-0500 */, st_mtime_nsec=709772287, st_ctime=1588189065 /* 2020-04-29T14:37:45.709772287-0500 */, st_ctime_nsec=709772287}) = 0
close(4) = 0
openat(5, "nvme", O_RDONLY|O_NOFOLLOW|O_CLOEXEC|O_PATH) = 4
fstat(4, {st_dev=makedev(0, 0x19), st_ino=31513, st_mode=S_IFDIR|0755, st_nlink=3, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=0, st_size=0, st_atime=1588189065 /* 2020-04-29T14:37:45.709772287-0500 */, st_atime_nsec=709772287, st_mtime=1588189065 /* 2020-04-29T14:37:45.709772287-0500 */, st_mtime_nsec=709772287, st_ctime=1588189065 /* 2020-04-29T14:37:45.709772287-0500 */, st_ctime_nsec=709772287}) = 0
close(5) = 0
openat(4, "nvme0", O_RDONLY|O_NOFOLLOW|O_CLOEXEC|O_PATH) = 5
fstat(5, {st_dev=makedev(0, 0x19), st_ino=31514, st_mode=S_IFDIR|0755, st_nlink=4, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=0, st_size=0, st_atime=1588189065 /* 2020-04-29T14:37:45.709772287-0500 */, st_atime_nsec=709772287, st_mtime=1588189065 /* 2020-04-29T14:37:45.709772287-0500 */, st_mtime_nsec=709772287, st_ctime=1588189065 /* 2020-04-29T14:37:45.709772287-0500 */, st_ctime_nsec=709772287}) = 0
close(4) = 0
openat(5, "nvme0n1", O_RDONLY|O_NOFOLLOW|O_CLOEXEC|O_PATH) = 4
fstat(4, {st_dev=makedev(0, 0x19), st_ino=34885, st_mode=S_IFDIR|0755, st_nlink=15, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=0, st_size=0, st_atime=1588189065 /* 2020-04-29T14:37:45.710772293-0500 */, st_atime_nsec=710772293, st_mtime=1588189065 /* 2020-04-29T14:37:45.709772287-0500 */, st_mtime_nsec=709772287, st_ctime=1588189065 /* 2020-04-29T14:37:45.709772287-0500 */, st_ctime_nsec=709772287}) = 0
close(5) = 0
openat(4, "nvme0n1p6", O_RDONLY|O_NOFOLLOW|O_CLOEXEC|O_PATH) = 5
fstat(5, {st_dev=makedev(0, 0x19), st_ino=35074, st_mode=S_IFDIR|0755, st_nlink=5, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=0, st_size=0, st_atime=1588189065 /* 2020-04-29T14:37:45.711772300-0500 */, st_atime_nsec=711772300, st_mtime=1588189065 /* 2020-04-29T14:37:45.709772287-0500 */, st_mtime_nsec=709772287, st_ctime=1588189065 /* 2020-04-29T14:37:45.709772287-0500 */, st_ctime_nsec=709772287}) = 0
close(4) = 0
close(5) = 0
access("/sys/devices/pci0000:00/0000:00:01.2/0000:01:00.0/0000:02:01.0/0000:03:00.0/nvme/nvme0/nvme0n1/nvme0n1p6/uevent", F_OK) = 0
openat(AT_FDCWD, "/sys/devices/pci0000:00/0000:00:01.2/0000:01:00.0/0000:02:01.0/0000:03:00.0/nvme/nvme0/nvme0n1/nvme0n1p6/uevent", O_RDONLY|O_CLOEXEC) = 4
fstat(4, {st_dev=makedev(0, 0x19), st_ino=35075, st_mode=S_IFREG|0644, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=0, st_size=4096, st_atime=1588189065 /* 2020-04-29T14:37:45.709772287-0500 */, st_atime_nsec=709772287, st_mtime=1588189065 /* 2020-04-29T14:37:45.709772287-0500 */, st_mtime_nsec=709772287, st_ctime=1588189065 /* 2020-04-29T14:37:45.709772287-0500 */, st_ctime_nsec=709772287}) = 0
fstat(4, {st_dev=makedev(0, 0x19), st_ino=35075, st_mode=S_IFREG|0644, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=0, st_size=4096, st_atime=1588189065 /* 2020-04-29T14:37:45.709772287-0500 */, st_atime_nsec=709772287, st_mtime=1588189065 /* 2020-04-29T14:37:45.709772287-0500 */, st_mtime_nsec=709772287, st_ctime=1588189065 /* 2020-04-29T14:37:45.709772287-0500 */, st_ctime_nsec=709772287}) = 0
read(4, "MAJOR=259\nMINOR=6\nDEVNAME=nvme0n1p6\nDEVTYPE=partition\nPARTN=6\nPARTNAME=nixos-data\n", 4096) = 82
read(4, "", 4096) = 0
close(4) = 0
lstat("/sys/devices/pci0000:00/0000:00:01.2/0000:01:00.0/0000:02:01.0/0000:03:00.0/nvme/nvme0/nvme0n1/nvme0n1p6/size", {st_dev=makedev(0, 0x19), st_ino=35080, st_mode=S_IFREG|0444, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=0, st_size=4096, st_atime=1588189065 /* 2020-04-29T14:37:45.711772300-0500 */, st_atime_nsec=711772300, st_mtime=1588189065 /* 2020-04-29T14:37:45.711772300-0500 */, st_mtime_nsec=711772300, st_ctime=1588189065 /* 2020-04-29T14:37:45.711772300-0500 */, st_ctime_nsec=711772300}) = 0
openat(AT_FDCWD, "/sys/devices/pci0000:00/0000:00:01.2/0000:01:00.0/0000:02:01.0/0000:03:00.0/nvme/nvme0/nvme0n1/nvme0n1p6/size", O_RDONLY|O_CLOEXEC) = 4
fstat(4, {st_dev=makedev(0, 0x19), st_ino=35080, st_mode=S_IFREG|0444, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=0, st_size=4096, st_atime=1588189065 /* 2020-04-29T14:37:45.711772300-0500 */, st_atime_nsec=711772300, st_mtime=1588189065 /* 2020-04-29T14:37:45.711772300-0500 */, st_mtime_nsec=711772300, st_ctime=1588189065 /* 2020-04-29T14:37:45.711772300-0500 */, st_ctime_nsec=711772300}) = 0
read(4, "928501135\n", 4097) = 10
close(4) = 0
readlinkat(AT_FDCWD, "/sys/devices/pci0000:00/0000:00:01.2/0000:01:00.0/0000:02:01.0/0000:03:00.0/nvme/nvme0/nvme0n1/nvme0n1p6/driver", 0x7f904944c000, 4096) = -1 ENOENT (No such file or directory)
readlink("/sys/devices/pci0000:00/0000:00:01.2/0000:01:00.0/0000:02:01.0/0000:03:00.0/nvme/nvme0/nvme0n1/nvme0n1p6/device/driver", 0x7fff547c7b50, 1023) = -1 ENOENT (No such file or directory)
lstat("/sys/devices/pci0000:00/0000:00:01.2/0000:01:00.0/0000:02:01.0/0000:03:00.0/nvme/nvme0/nvme0n1/nvme0n1p6/device/numa_node", 0x7fff547c7590) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/", O_RDONLY|O_CLOEXEC|O_PATH|O_DIRECTORY) = 4
openat(4, "sys", O_RDONLY|O_NOFOLLOW|O_CLOEXEC|O_PATH) = 5
fstat(5, {st_dev=makedev(0, 0x19), st_ino=1, st_mode=S_IFDIR|0555, st_nlink=13, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=0, st_size=0, st_atime=1588166448 /* 2020-04-29T08:20:48.310000012-0500 */, st_atime_nsec=310000012, st_mtime=1588166448 /* 2020-04-29T08:20:48.310000012-0500 */, st_mtime_nsec=310000012, st_ctime=1588166448 /* 2020-04-29T08:20:48.310000012-0500 */, st_ctime_nsec=310000012}) = 0
close(4) = 0
openat(5, "devices", O_RDONLY|O_NOFOLLOW|O_CLOEXEC|O_PATH) = 4
fstat(4, {st_dev=makedev(0, 0x19), st_ino=4, st_mode=S_IFDIR|0755, st_nlink=20, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=0, st_size=0, st_atime=1588166449 /* 2020-04-29T08:20:49.644045438-0500 */, st_atime_nsec=644045438, st_mtime=1588166449 /* 2020-04-29T08:20:49.644045438-0500 */, st_mtime_nsec=644045438, st_ctime=1588166449 /* 2020-04-29T08:20:49.644045438-0500 */, st_ctime_nsec=644045438}) = 0
close(5) = 0
openat(4, "pci0000:00", O_RDONLY|O_NOFOLLOW|O_CLOEXEC|O_PATH) = 5
fstat(5, {st_dev=makedev(0, 0x19), st_ino=11085, st_mode=S_IFDIR|0755, st_nlink=28, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=0, st_size=0, st_atime=1588184449 /* 2020-04-29T13:20:49.747966696-0500 */, st_atime_nsec=747966696, st_mtime=1588184449 /* 2020-04-29T13:20:49.745966696-0500 */, st_mtime_nsec=745966696, st_ctime=1588184449 /* 2020-04-29T13:20:49.745966696-0500 */, st_ctime_nsec=745966696}) = 0
close(4) = 0
openat(5, "0000:00:01.2", O_RDONLY|O_NOFOLLOW|O_CLOEXEC|O_PATH) = 4
fstat(4, {st_dev=makedev(0, 0x19), st_ino=11208, st_mode=S_IFDIR|0755, st_nlink=9, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=0, st_size=0, st_atime=1588189065 /* 2020-04-29T14:37:45.709772287-0500 */, st_atime_nsec=709772287, st_mtime=1588189065 /* 2020-04-29T14:37:45.709772287-0500 */, st_mtime_nsec=709772287, st_ctime=1588189065 /* 2020-04-29T14:37:45.709772287-0500 */, st_ctime_nsec=709772287}) = 0
close(5) = 0
openat(4, "0000:01:00.0", O_RDONLY|O_NOFOLLOW|O_CLOEXEC|O_PATH) = 5
fstat(5, {st_dev=makedev(0, 0x19), st_ino=12373, st_mode=S_IFDIR|0755, st_nlink=11, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=0, st_size=0, st_atime=1588189065 /* 2020-04-29T14:37:45.709772287-0500 */, st_atime_nsec=709772287, st_mtime=1588189065 /* 2020-04-29T14:37:45.709772287-0500 */, st_mtime_nsec=709772287, st_ctime=1588189065 /* 2020-04-29T14:37:45.709772287-0500 */, st_ctime_nsec=709772287}) = 0
close(4) = 0
openat(5, "0000:02:01.0", O_RDONLY|O_NOFOLLOW|O_CLOEXEC|O_PATH) = 4
fstat(4, {st_dev=makedev(0, 0x19), st_ino=12461, st_mode=S_IFDIR|0755, st_nlink=7, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=0, st_size=0, st_atime=1588189065 /* 2020-04-29T14:37:45.709772287-0500 */, st_atime_nsec=709772287, st_mtime=1588189065 /* 2020-04-29T14:37:45.709772287-0500 */, st_mtime_nsec=709772287, st_ctime=1588189065 /* 2020-04-29T14:37:45.709772287-0500 */, st_ctime_nsec=709772287}) = 0
close(5) = 0
openat(4, "0000:03:00.0", O_RDONLY|O_NOFOLLOW|O_CLOEXEC|O_PATH) = 5
fstat(5, {st_dev=makedev(0, 0x19), st_ino=12927, st_mode=S_IFDIR|0755, st_nlink=5, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=0, st_size=0, st_atime=1588189065 /* 2020-04-29T14:37:45.709772287-0500 */, st_atime_nsec=709772287, st_mtime=1588189065 /* 2020-04-29T14:37:45.709772287-0500 */, st_mtime_nsec=709772287, st_ctime=1588189065 /* 2020-04-29T14:37:45.709772287-0500 */, st_ctime_nsec=709772287}) = 0
close(4) = 0
openat(5, "nvme", O_RDONLY|O_NOFOLLOW|O_CLOEXEC|O_PATH) = 4
fstat(4, {st_dev=makedev(0, 0x19), st_ino=31513, st_mode=S_IFDIR|0755, st_nlink=3, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=0, st_size=0, st_atime=1588189065 /* 2020-04-29T14:37:45.709772287-0500 */, st_atime_nsec=709772287, st_mtime=1588189065 /* 2020-04-29T14:37:45.709772287-0500 */, st_mtime_nsec=709772287, st_ctime=1588189065 /* 2020-04-29T14:37:45.709772287-0500 */, st_ctime_nsec=709772287}) = 0
close(5) = 0
openat(4, "nvme0", O_RDONLY|O_NOFOLLOW|O_CLOEXEC|O_PATH) = 5
fstat(5, {st_dev=makedev(0, 0x19), st_ino=31514, st_mode=S_IFDIR|0755, st_nlink=4, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=0, st_size=0, st_atime=1588189065 /* 2020-04-29T14:37:45.709772287-0500 */, st_atime_nsec=709772287, st_mtime=1588189065 /* 2020-04-29T14:37:45.709772287-0500 */, st_mtime_nsec=709772287, st_ctime=1588189065 /* 2020-04-29T14:37:45.709772287-0500 */, st_ctime_nsec=709772287}) = 0
close(4) = 0
openat(5, "nvme0n1", O_RDONLY|O_NOFOLLOW|O_CLOEXEC|O_PATH) = 4
fstat(4, {st_dev=makedev(0, 0x19), st_ino=34885, st_mode=S_IFDIR|0755, st_nlink=15, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=0, st_size=0, st_atime=1588189065 /* 2020-04-29T14:37:45.710772293-0500 */, st_atime_nsec=710772293, st_mtime=1588189065 /* 2020-04-29T14:37:45.709772287-0500 */, st_mtime_nsec=709772287, st_ctime=1588189065 /* 2020-04-29T14:37:45.709772287-0500 */, st_ctime_nsec=709772287}) = 0
close(5) = 0
close(4) = 0
access("/sys/devices/pci0000:00/0000:00:01.2/0000:01:00.0/0000:02:01.0/0000:03:00.0/nvme/nvme0/nvme0n1/uevent", F_OK) = 0
lstat("/sys/devices/pci0000:00/0000:00:01.2/0000:01:00.0/0000:02:01.0/0000:03:00.0/nvme/nvme0/nvme0n1/numa_node", 0x7fff547c7590) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/", O_RDONLY|O_CLOEXEC|O_PATH|O_DIRECTORY) = 4
openat(4, "sys", O_RDONLY|O_NOFOLLOW|O_CLOEXEC|O_PATH) = 5
fstat(5, {st_dev=makedev(0, 0x19), st_ino=1, st_mode=S_IFDIR|0555, st_nlink=13, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=0, st_size=0, st_atime=1588166448 /* 2020-04-29T08:20:48.310000012-0500 */, st_atime_nsec=310000012, st_mtime=1588166448 /* 2020-04-29T08:20:48.310000012-0500 */, st_mtime_nsec=310000012, st_ctime=1588166448 /* 2020-04-29T08:20:48.310000012-0500 */, st_ctime_nsec=310000012}) = 0
close(4) = 0
openat(5, "devices", O_RDONLY|O_NOFOLLOW|O_CLOEXEC|O_PATH) = 4
fstat(4, {st_dev=makedev(0, 0x19), st_ino=4, st_mode=S_IFDIR|0755, st_nlink=20, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=0, st_size=0, st_atime=1588166449 /* 2020-04-29T08:20:49.644045438-0500 */, st_atime_nsec=644045438, st_mtime=1588166449 /* 2020-04-29T08:20:49.644045438-0500 */, st_mtime_nsec=644045438, st_ctime=1588166449 /* 2020-04-29T08:20:49.644045438-0500 */, st_ctime_nsec=644045438}) = 0
close(5) = 0
openat(4, "pci0000:00", O_RDONLY|O_NOFOLLOW|O_CLOEXEC|O_PATH) = 5
fstat(5, {st_dev=makedev(0, 0x19), st_ino=11085, st_mode=S_IFDIR|0755, st_nlink=28, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=0, st_size=0, st_atime=1588184449 /* 2020-04-29T13:20:49.747966696-0500 */, st_atime_nsec=747966696, st_mtime=1588184449 /* 2020-04-29T13:20:49.745966696-0500 */, st_mtime_nsec=745966696, st_ctime=1588184449 /* 2020-04-29T13:20:49.745966696-0500 */, st_ctime_nsec=745966696}) = 0
close(4) = 0
openat(5, "0000:00:01.2", O_RDONLY|O_NOFOLLOW|O_CLOEXEC|O_PATH) = 4
fstat(4, {st_dev=makedev(0, 0x19), st_ino=11208, st_mode=S_IFDIR|0755, st_nlink=9, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=0, st_size=0, st_atime=1588189065 /* 2020-04-29T14:37:45.709772287-0500 */, st_atime_nsec=709772287, st_mtime=1588189065 /* 2020-04-29T14:37:45.709772287-0500 */, st_mtime_nsec=709772287, st_ctime=1588189065 /* 2020-04-29T14:37:45.709772287-0500 */, st_ctime_nsec=709772287}) = 0
close(5) = 0
openat(4, "0000:01:00.0", O_RDONLY|O_NOFOLLOW|O_CLOEXEC|O_PATH) = 5
fstat(5, {st_dev=makedev(0, 0x19), st_ino=12373, st_mode=S_IFDIR|0755, st_nlink=11, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=0, st_size=0, st_atime=1588189065 /* 2020-04-29T14:37:45.709772287-0500 */, st_atime_nsec=709772287, st_mtime=1588189065 /* 2020-04-29T14:37:45.709772287-0500 */, st_mtime_nsec=709772287, st_ctime=1588189065 /* 2020-04-29T14:37:45.709772287-0500 */, st_ctime_nsec=709772287}) = 0
close(4) = 0
openat(5, "0000:02:01.0", O_RDONLY|O_NOFOLLOW|O_CLOEXEC|O_PATH) = 4
fstat(4, {st_dev=makedev(0, 0x19), st_ino=12461, st_mode=S_IFDIR|0755, st_nlink=7, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=0, st_size=0, st_atime=1588189065 /* 2020-04-29T14:37:45.709772287-0500 */, st_atime_nsec=709772287, st_mtime=1588189065 /* 2020-04-29T14:37:45.709772287-0500 */, st_mtime_nsec=709772287, st_ctime=1588189065 /* 2020-04-29T14:37:45.709772287-0500 */, st_ctime_nsec=709772287}) = 0
close(5) = 0
openat(4, "0000:03:00.0", O_RDONLY|O_NOFOLLOW|O_CLOEXEC|O_PATH) = 5
fstat(5, {st_dev=makedev(0, 0x19), st_ino=12927, st_mode=S_IFDIR|0755, st_nlink=5, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=0, st_size=0, st_atime=1588189065 /* 2020-04-29T14:37:45.709772287-0500 */, st_atime_nsec=709772287, st_mtime=1588189065 /* 2020-04-29T14:37:45.709772287-0500 */, st_mtime_nsec=709772287, st_ctime=1588189065 /* 2020-04-29T14:37:45.709772287-0500 */, st_ctime_nsec=709772287}) = 0
close(4) = 0
openat(5, "nvme", O_RDONLY|O_NOFOLLOW|O_CLOEXEC|O_PATH) = 4
fstat(4, {st_dev=makedev(0, 0x19), st_ino=31513, st_mode=S_IFDIR|0755, st_nlink=3, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=0, st_size=0, st_atime=1588189065 /* 2020-04-29T14:37:45.709772287-0500 */, st_atime_nsec=709772287, st_mtime=1588189065 /* 2020-04-29T14:37:45.709772287-0500 */, st_mtime_nsec=709772287, st_ctime=1588189065 /* 2020-04-29T14:37:45.709772287-0500 */, st_ctime_nsec=709772287}) = 0
close(5) = 0
openat(4, "nvme0", O_RDONLY|O_NOFOLLOW|O_CLOEXEC|O_PATH) = 5
fstat(5, {st_dev=makedev(0, 0x19), st_ino=31514, st_mode=S_IFDIR|0755, st_nlink=4, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=0, st_size=0, st_atime=1588189065 /* 2020-04-29T14:37:45.709772287-0500 */, st_atime_nsec=709772287, st_mtime=1588189065 /* 2020-04-29T14:37:45.709772287-0500 */, st_mtime_nsec=709772287, st_ctime=1588189065 /* 2020-04-29T14:37:45.709772287-0500 */, st_ctime_nsec=709772287}) = 0
close(4) = 0
close(5) = 0
access("/sys/devices/pci0000:00/0000:00:01.2/0000:01:00.0/0000:02:01.0/0000:03:00.0/nvme/nvme0/uevent", F_OK) = 0
lstat("/sys/devices/pci0000:00/0000:00:01.2/0000:01:00.0/0000:02:01.0/0000:03:00.0/nvme/nvme0/numa_node", {st_dev=makedev(0, 0x19), st_ino=31529, st_mode=S_IFREG|0444, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=0, st_size=4096, st_atime=1588208714 /* 2020-04-29T20:05:14.954984952-0500 */, st_atime_nsec=954984952, st_mtime=1588208714 /* 2020-04-29T20:05:14.954984952-0500 */, st_mtime_nsec=954984952, st_ctime=1588208714 /* 2020-04-29T20:05:14.954984952-0500 */, st_ctime_nsec=954984952}) = 0
openat(AT_FDCWD, "/sys/devices/pci0000:00/0000:00:01.2/0000:01:00.0/0000:02:01.0/0000:03:00.0/nvme/nvme0/numa_node", O_RDONLY|O_CLOEXEC) = 4
fstat(4, {st_dev=makedev(0, 0x19), st_ino=31529, st_mode=S_IFREG|0444, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=0, st_size=4096, st_atime=1588208714 /* 2020-04-29T20:05:14.954984952-0500 */, st_atime_nsec=954984952, st_mtime=1588208714 /* 2020-04-29T20:05:14.954984952-0500 */, st_mtime_nsec=954984952, st_ctime=1588208714 /* 2020-04-29T20:05:14.954984952-0500 */, st_ctime_nsec=954984952}) = 0
read(4, "0\n", 4097) = 2
close(4) = 0
lstat("/sys/devices/pci0000:00/0000:00:01.2/0000:01:00.0/0000:02:01.0/0000:03:00.0/nvme/nvme0/nvme0n1/nvme0n1p6/ro", {st_dev=makedev(0, 0x19), st_ino=35081, st_mode=S_IFREG|0444, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=0, st_size=4096, st_atime=1588208714 /* 2020-04-29T20:05:14.954984952-0500 */, st_atime_nsec=954984952, st_mtime=1588208714 /* 2020-04-29T20:05:14.954984952-0500 */, st_mtime_nsec=954984952, st_ctime=1588208714 /* 2020-04-29T20:05:14.954984952-0500 */, st_ctime_nsec=954984952}) = 0
openat(AT_FDCWD, "/sys/devices/pci0000:00/0000:00:01.2/0000:01:00.0/0000:02:01.0/0000:03:00.0/nvme/nvme0/nvme0n1/nvme0n1p6/ro", O_RDONLY|O_CLOEXEC) = 4
fstat(4, {st_dev=makedev(0, 0x19), st_ino=35081, st_mode=S_IFREG|0444, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=0, st_size=4096, st_atime=1588208714 /* 2020-04-29T20:05:14.954984952-0500 */, st_atime_nsec=954984952, st_mtime=1588208714 /* 2020-04-29T20:05:14.954984952-0500 */, st_mtime_nsec=954984952, st_ctime=1588208714 /* 2020-04-29T20:05:14.954984952-0500 */, st_ctime_nsec=954984952}) = 0
read(4, "0\n", 4097) = 2
close(4) = 0
readlinkat(AT_FDCWD, "/sys/devices/pci0000:00/0000:00:01.2/0000:01:00.0/0000:02:01.0/0000:03:00.0/nvme/nvme0/nvme0n1/nvme0n1p6/subsystem", "../../../../../../../../../../class/block", 4096) = 41
openat(AT_FDCWD, "/run/udev/data/b259:6", O_RDONLY|O_CLOEXEC) = 4
fstat(4, {st_dev=makedev(0, 0x16), st_ino=366, st_mode=S_IFREG|0644, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=8, st_size=1331, st_atime=1588218275 /* 2020-04-29T22:44:35.239511593-0500 */, st_atime_nsec=239511593, st_mtime=1588184450 /* 2020-04-29T13:20:50.308966729-0500 */, st_mtime_nsec=308966729, st_ctime=1588184450 /* 2020-04-29T13:20:50.308966729-0500 */, st_ctime_nsec=308966729}) = 0
fstat(4, {st_dev=makedev(0, 0x16), st_ino=366, st_mode=S_IFREG|0644, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=8, st_size=1331, st_atime=1588218275 /* 2020-04-29T22:44:35.239511593-0500 */, st_atime_nsec=239511593, st_mtime=1588184450 /* 2020-04-29T13:20:50.308966729-0500 */, st_mtime_nsec=308966729, st_ctime=1588184450 /* 2020-04-29T13:20:50.308966729-0500 */, st_ctime_nsec=308966729}) = 0
read(4, "S:disk/by-label/nixos-data\nS:disk/by-partlabel/nixos-data\nS:root\nS:disk/by-id/nvme-eui.0025385691b548fd-part6\nS:disk/by-id/nvme-Samsung_SSD_970_EVO_Plus_1TB_S4P4NF0M616869A-part6\nS:disk/by-partuuid/075cd380-1211-44d3-a5d1-2aff1d286567\nS:disk/by-uuid/90eefe"..., 4096) = 1331
read(4, "", 4096) = 0
close(4) = 0
openat(AT_FDCWD, "/proc/mounts", O_RDONLY|O_CLOEXEC) = 4
fstat(4, {st_dev=makedev(0, 0x5), st_ino=889722, st_mode=S_IFREG|0444, st_nlink=1, st_uid=0, st_gid=0, st_blksize=1024, st_blocks=0, st_size=0, st_atime=1588218282 /* 2020-04-29T22:44:42.137551812-0500 */, st_atime_nsec=137551812, st_mtime=1588218282 /* 2020-04-29T22:44:42.137551812-0500 */, st_mtime_nsec=137551812, st_ctime=1588218282 /* 2020-04-29T22:44:42.137551812-0500 */, st_ctime_nsec=137551812}) = 0
read(4, "devtmpfs /dev devtmpfs rw,nosuid,size=1640852k,nr_inodes=4100159,mode=755 0 0\ndevpts /dev/pts devpts rw,nosuid,noexec,relatime,gid=3,mode=620,ptmxmode=666 0 0\ntmpfs /dev/shm tmpfs rw,nosuid,nodev,size=16408484k 0 0\nproc /proc proc rw,nosuid,nodev,noexec,re"..., 1024) = 1024
read(4, "d,nodev,noexec,relatime 0 0\nnone /sys/fs/bpf bpf rw,nosuid,nodev,noexec,relatime,mode=700 0 0\ncgroup /sys/fs/cgroup/perf_event cgroup rw,nosuid,nodev,noexec,relatime,perf_event 0 0\ncgroup /sys/fs/cgroup/cpu,cpuacct cgroup rw,nosuid,nodev,noexec,relatime,cp"..., 1024) = 1024
read(4, "w,nosuid,nodev,noexec,relatime 0 0\nhugetlbfs /dev/hugepages hugetlbfs rw,relatime,pagesize=2M 0 0\ndebugfs /sys/kernel/debug debugfs rw,nosuid,nodev,noexec,relatime 0 0\n/dev/nvme0n1p5 /boot vfat rw,relatime,fmask=0022,dmask=0022,codepage=437,iocharset=iso88"..., 1024) = 583
read(4, "", 1024) = 0
close(4) = 0
lstat("/sys/devices/pci0000:00/0000:00:01.2/0000:01:00.0/0000:02:01.0/0000:03:00.0/nvme/nvme0/nvme0n1/nvme0n1p6/queue/rotational", 0x7fff547c7a00) = -1 ENOENT (No such file or directory)
fstatfs(3, {f_type=EXT2_SUPER_MAGIC, f_bsize=4096, f_blocks=113978883, f_bfree=30505096, f_bavail=24697868, f_files=29016064, f_ffree=24500369, f_fsid={val=[2339019288, 2445021819]}, f_namelen=255, f_frsize=4096, f_flags=ST_VALID|ST_RDONLY|ST_RELATIME}) = 0
fstat(3, {st_dev=makedev(0x103, 0x6), st_ino=11978826, st_mode=S_IFREG|0555, st_nlink=4, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=10144, st_size=5190384, st_atime=1588208528 /* 2020-04-29T20:02:08.953527930-0500 */, st_atime_nsec=953527930, st_mtime=1 /* 1969-12-31T18:00:01-0600 */, st_mtime_nsec=0, st_ctime=1588214367 /* 2020-04-29T21:39:27.795819149-0500 */, st_ctime_nsec=795819149}) = 0
fstatfs(3, {f_type=EXT2_SUPER_MAGIC, f_bsize=4096, f_blocks=113978883, f_bfree=30505096, f_bavail=24697868, f_files=29016064, f_ffree=24500369, f_fsid={val=[2339019288, 2445021819]}, f_namelen=255, f_frsize=4096, f_flags=ST_VALID|ST_RDONLY|ST_RELATIME}) = 0
mmap(NULL, 5190384, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f9040fb5000
fstat(3, {st_dev=makedev(0x103, 0x6), st_ino=11978826, st_mode=S_IFREG|0555, st_nlink=4, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=10144, st_size=5190384, st_atime=1588208528 /* 2020-04-29T20:02:08.953527930-0500 */, st_atime_nsec=953527930, st_mtime=1 /* 1969-12-31T18:00:01-0600 */, st_mtime_nsec=0, st_ctime=1588214367 /* 2020-04-29T21:39:27.795819149-0500 */, st_ctime_nsec=795819149}) = 0
fstatfs(3, {f_type=EXT2_SUPER_MAGIC, f_bsize=4096, f_blocks=113978883, f_bfree=30505096, f_bavail=24697868, f_files=29016064, f_ffree=24500369, f_fsid={val=[2339019288, 2445021819]}, f_namelen=255, f_frsize=4096, f_flags=ST_VALID|ST_RDONLY|ST_RELATIME}) = 0
pread64(3, ";;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;\n;\n; Copyright (c) Microsoft Corporation\n;\n; sqlservr.ini\n;\n; PAL configuration file\n\n;---------------------------------------------------------------------------\n; PAL settin"..., 1024, 2252800) = 1024
pread64(3, ";\n; Copyright (c) Microsoft Corporation\n;\n; sqlservr.ini\n;\n; PAL configuration file\n\n;---------------------------------------------------------------------------\n; PAL settings\n;\n[Pal.Settings]\n;\n\n;----------------------------------------------------------"..., 1024, 2252882) = 1024
pread64(3, "; Copyright (c) Microsoft Corporation\n;\n; sqlservr.ini\n;\n; PAL configuration file\n\n;---------------------------------------------------------------------------\n; PAL settings\n;\n[Pal.Settings]\n;\n\n;------------------------------------------------------------"..., 1024, 2252884) = 1024
pread64(3, ";\n; sqlservr.ini\n;\n; PAL configuration file\n\n;---------------------------------------------------------------------------\n; PAL settings\n;\n[Pal.Settings]\n;\n\n;---------------------------------------------------------------------------\n; PAL system directori"..., 1024, 2252922) = 1024
pread64(3, "; sqlservr.ini\n;\n; PAL configuration file\n\n;---------------------------------------------------------------------------\n; PAL settings\n;\n[Pal.Settings]\n;\n\n;---------------------------------------------------------------------------\n; PAL system directories"..., 1024, 2252924) = 1024
pread64(3, ";\n; PAL configuration file\n\n;---------------------------------------------------------------------------\n; PAL settings\n;\n[Pal.Settings]\n;\n\n;---------------------------------------------------------------------------\n; PAL system directories\n;\n[Pal.Directo"..., 1024, 2252939) = 1024
pread64(3, "; PAL configuration file\n\n;---------------------------------------------------------------------------\n; PAL settings\n;\n[Pal.Settings]\n;\n\n;---------------------------------------------------------------------------\n; PAL system directories\n;\n[Pal.Directori"..., 1024, 2252941) = 1024
pread64(3, "\n;---------------------------------------------------------------------------\n; PAL settings\n;\n[Pal.Settings]\n;\n\n;---------------------------------------------------------------------------\n; PAL system directories\n;\n[Pal.Directories]\nWorkingDirectory=/\nSy"..., 1024, 2252966) = 1024
pread64(3, ";---------------------------------------------------------------------------\n; PAL settings\n;\n[Pal.Settings]\n;\n\n;---------------------------------------------------------------------------\n; PAL system directories\n;\n[Pal.Directories]\nWorkingDirectory=/\nSys"..., 1024, 2252967) = 1024
pread64(3, "; PAL settings\n;\n[Pal.Settings]\n;\n\n;---------------------------------------------------------------------------\n; PAL system directories\n;\n[Pal.Directories]\nWorkingDirectory=/\nSystemDirectory=/var/opt/mssql/.system\nLogDirectory=/var/opt/mssql/log\nDumpDirec"..., 1024, 2253044) = 1024
pread64(3, ";\n[Pal.Settings]\n;\n\n;---------------------------------------------------------------------------\n; PAL system directories\n;\n[Pal.Directories]\nWorkingDirectory=/\nSystemDirectory=/var/opt/mssql/.system\nLogDirectory=/var/opt/mssql/log\nDumpDirectory=/var/opt/m"..., 1024, 2253059) = 1024
pread64(3, "[Pal.Settings]\n;\n\n;---------------------------------------------------------------------------\n; PAL system directories\n;\n[Pal.Directories]\nWorkingDirectory=/\nSystemDirectory=/var/opt/mssql/.system\nLogDirectory=/var/opt/mssql/log\nDumpDirectory=/var/opt/mss"..., 1024, 2253061) = 1024
pread64(3, ";\n\n;---------------------------------------------------------------------------\n; PAL system directories\n;\n[Pal.Directories]\nWorkingDirectory=/\nSystemDirectory=/var/opt/mssql/.system\nLogDirectory=/var/opt/mssql/log\nDumpDirectory=/var/opt/mssql/log\nLoggerCo"..., 1024, 2253076) = 1024
pread64(3, "\n;---------------------------------------------------------------------------\n; PAL system directories\n;\n[Pal.Directories]\nWorkingDirectory=/\nSystemDirectory=/var/opt/mssql/.system\nLogDirectory=/var/opt/mssql/log\nDumpDirectory=/var/opt/mssql/log\nLoggerConf"..., 1024, 2253078) = 1024
pread64(3, ";---------------------------------------------------------------------------\n; PAL system directories\n;\n[Pal.Directories]\nWorkingDirectory=/\nSystemDirectory=/var/opt/mssql/.system\nLogDirectory=/var/opt/mssql/log\nDumpDirectory=/var/opt/mssql/log\nLoggerConfi"..., 1024, 2253079) = 1024
pread64(3, "; PAL system directories\n;\n[Pal.Directories]\nWorkingDirectory=/\nSystemDirectory=/var/opt/mssql/.system\nLogDirectory=/var/opt/mssql/log\nDumpDirectory=/var/opt/mssql/log\nLoggerConfigurationDirectory=/var/opt/mssql\n\n;------------------------------------------"..., 1024, 2253156) = 1024
pread64(3, ";\n[Pal.Directories]\nWorkingDirectory=/\nSystemDirectory=/var/opt/mssql/.system\nLogDirectory=/var/opt/mssql/log\nDumpDirectory=/var/opt/mssql/log\nLoggerConfigurationDirectory=/var/opt/mssql\n\n;-------------------------------------------------------------------"..., 1024, 2253181) = 1024
pread64(3, "[Pal.Directories]\nWorkingDirectory=/\nSystemDirectory=/var/opt/mssql/.system\nLogDirectory=/var/opt/mssql/log\nDumpDirectory=/var/opt/mssql/log\nLoggerConfigurationDirectory=/var/opt/mssql\n\n;---------------------------------------------------------------------"..., 1024, 2253183) = 1024
pread64(3, "WorkingDirectory=/\nSystemDirectory=/var/opt/mssql/.system\nLogDirectory=/var/opt/mssql/log\nDumpDirectory=/var/opt/mssql/log\nLoggerConfigurationDirectory=/var/opt/mssql\n\n;---------------------------------------------------------------------------\n; Names of "..., 1024, 2253201) = 1024
pread64(3, "SystemDirectory=/var/opt/mssql/.system\nLogDirectory=/var/opt/mssql/log\nDumpDirectory=/var/opt/mssql/log\nLoggerConfigurationDirectory=/var/opt/mssql\n\n;---------------------------------------------------------------------------\n; Names of application package"..., 1024, 2253220) = 1024
pread64(3, "LogDirectory=/var/opt/mssql/log\nDumpDirectory=/var/opt/mssql/log\nLoggerConfigurationDirectory=/var/opt/mssql\n\n;---------------------------------------------------------------------------\n; Names of application packages to add\n;\n[Packages.Names]\n1=secforwar"..., 1024, 2253259) = 1024
pread64(3, "DumpDirectory=/var/opt/mssql/log\nLoggerConfigurationDirectory=/var/opt/mssql\n\n;---------------------------------------------------------------------------\n; Names of application packages to add\n;\n[Packages.Names]\n1=secforwarderxplat\n2=sqlservr\n3=sqlagent\n\n"..., 1024, 2253291) = 1024
pread64(3, "LoggerConfigurationDirectory=/var/opt/mssql\n\n;---------------------------------------------------------------------------\n; Names of application packages to add\n;\n[Packages.Names]\n1=secforwarderxplat\n2=sqlservr\n3=sqlagent\n\n;--------------------------------"..., 1024, 2253324) = 1024
pread64(3, "\n;---------------------------------------------------------------------------\n; Names of application packages to add\n;\n[Packages.Names]\n1=secforwarderxplat\n2=sqlservr\n3=sqlagent\n\n;---------------------------------------------------------------------------\n"..., 1024, 2253368) = 1024
pread64(3, ";---------------------------------------------------------------------------\n; Names of application packages to add\n;\n[Packages.Names]\n1=secforwarderxplat\n2=sqlservr\n3=sqlagent\n\n;---------------------------------------------------------------------------\n;"..., 1024, 2253369) = 1024
pread64(3, "; Names of application packages to add\n;\n[Packages.Names]\n1=secforwarderxplat\n2=sqlservr\n3=sqlagent\n\n;---------------------------------------------------------------------------\n; Names of optional application packages to add\n;\n[OptionalPackages.Names]\n1=s"..., 1024, 2253446) = 1024
pread64(3, ";\n[Packages.Names]\n1=secforwarderxplat\n2=sqlservr\n3=sqlagent\n\n;---------------------------------------------------------------------------\n; Names of optional application packages to add\n;\n[OptionalPackages.Names]\n1=sqlservr.fts\n2=sqlservr.polybase\n3=msvsm"..., 1024, 2253485) = 1024
pread64(3, "[Packages.Names]\n1=secforwarderxplat\n2=sqlservr\n3=sqlagent\n\n;---------------------------------------------------------------------------\n; Names of optional application packages to add\n;\n[OptionalPackages.Names]\n1=sqlservr.fts\n2=sqlservr.polybase\n3=msvsmon"..., 1024, 2253487) = 1024
pread64(3, "1=secforwarderxplat\n2=sqlservr\n3=sqlagent\n\n;---------------------------------------------------------------------------\n; Names of optional application packages to add\n;\n[OptionalPackages.Names]\n1=sqlservr.fts\n2=sqlservr.polybase\n3=msvsmon\n4=sqlservr.dqpcl"..., 1024, 2253504) = 1024
pread64(3, "2=sqlservr\n3=sqlagent\n\n;---------------------------------------------------------------------------\n; Names of optional application packages to add\n;\n[OptionalPackages.Names]\n1=sqlservr.fts\n2=sqlservr.polybase\n3=msvsmon\n4=sqlservr.dqpclient\n\n;-------------"..., 1024, 2253524) = 1024
pread64(3, "3=sqlagent\n\n;---------------------------------------------------------------------------\n; Names of optional application packages to add\n;\n[OptionalPackages.Names]\n1=sqlservr.fts\n2=sqlservr.polybase\n3=msvsmon\n4=sqlservr.dqpclient\n\n;------------------------"..., 1024, 2253535) = 1024
pread64(3, "\n;---------------------------------------------------------------------------\n; Names of optional application packages to add\n;\n[OptionalPackages.Names]\n1=sqlservr.fts\n2=sqlservr.polybase\n3=msvsmon\n4=sqlservr.dqpclient\n\n;-----------------------------------"..., 1024, 2253546) = 1024
pread64(3, ";---------------------------------------------------------------------------\n; Names of optional application packages to add\n;\n[OptionalPackages.Names]\n1=sqlservr.fts\n2=sqlservr.polybase\n3=msvsmon\n4=sqlservr.dqpclient\n\n;------------------------------------"..., 1024, 2253547) = 1024
pread64(3, "; Names of optional application packages to add\n;\n[OptionalPackages.Names]\n1=sqlservr.fts\n2=sqlservr.polybase\n3=msvsmon\n4=sqlservr.dqpclient\n\n;---------------------------------------------------------------------------\n; Application related settings\n;\n[App"..., 1024, 2253624) = 1024
pread64(3, ";\n[OptionalPackages.Names]\n1=sqlservr.fts\n2=sqlservr.polybase\n3=msvsmon\n4=sqlservr.dqpclient\n\n;---------------------------------------------------------------------------\n; Application related settings\n;\n[Application.Settings]\nEntrypoint=/binn/sqlservr.exe"..., 1024, 2253672) = 1024
pread64(3, "[OptionalPackages.Names]\n1=sqlservr.fts\n2=sqlservr.polybase\n3=msvsmon\n4=sqlservr.dqpclient\n\n;---------------------------------------------------------------------------\n; Application related settings\n;\n[Application.Settings]\nEntrypoint=/binn/sqlservr.exe\nC"..., 1024, 2253674) = 1024
pread64(3, "1=sqlservr.fts\n2=sqlservr.polybase\n3=msvsmon\n4=sqlservr.dqpclient\n\n;---------------------------------------------------------------------------\n; Application related settings\n;\n[Application.Settings]\nEntrypoint=/binn/sqlservr.exe\nConfigFile=/var/opt/mssql/"..., 1003, 2253699) = 1003
pread64(3, "2=sqlservr.polybase\n3=msvsmon\n4=sqlservr.dqpclient\n\n;---------------------------------------------------------------------------\n; Application related settings\n;\n[Application.Settings]\nEntrypoint=/binn/sqlservr.exe\nConfigFile=/var/opt/mssql/mssql.conf\n\n;--"..., 988, 2253714) = 988
pread64(3, "3=msvsmon\n4=sqlservr.dqpclient\n\n;---------------------------------------------------------------------------\n; Application related settings\n;\n[Application.Settings]\nEntrypoint=/binn/sqlservr.exe\nConfigFile=/var/opt/mssql/mssql.conf\n\n;----------------------"..., 968, 2253734) = 968
pread64(3, "4=sqlservr.dqpclient\n\n;---------------------------------------------------------------------------\n; Application related settings\n;\n[Application.Settings]\nEntrypoint=/binn/sqlservr.exe\nConfigFile=/var/opt/mssql/mssql.conf\n\n;--------------------------------"..., 958, 2253744) = 958
pread64(3, "\n;---------------------------------------------------------------------------\n; Application related settings\n;\n[Application.Settings]\nEntrypoint=/binn/sqlservr.exe\nConfigFile=/var/opt/mssql/mssql.conf\n\n;-----------------------------------------------------"..., 937, 2253765) = 937
pread64(3, ";---------------------------------------------------------------------------\n; Application related settings\n;\n[Application.Settings]\nEntrypoint=/binn/sqlservr.exe\nConfigFile=/var/opt/mssql/mssql.conf\n\n;------------------------------------------------------"..., 936, 2253766) = 936
pread64(3, "; Application related settings\n;\n[Application.Settings]\nEntrypoint=/binn/sqlservr.exe\nConfigFile=/var/opt/mssql/mssql.conf\n\n;---------------------------------------------------------------------------\n; Environment variables to set based on host OS environ"..., 859, 2253843) = 859
pread64(3, ";\n[Application.Settings]\nEntrypoint=/binn/sqlservr.exe\nConfigFile=/var/opt/mssql/mssql.conf\n\n;---------------------------------------------------------------------------\n; Environment variables to set based on host OS environment. All environment\n; variabl"..., 828, 2253874) = 828
pread64(3, "[Application.Settings]\nEntrypoint=/binn/sqlservr.exe\nConfigFile=/var/opt/mssql/mssql.conf\n\n;---------------------------------------------------------------------------\n; Environment variables to set based on host OS environment. All environment\n; variables"..., 826, 2253876) = 826
pread64(3, "Entrypoint=/binn/sqlservr.exe\nConfigFile=/var/opt/mssql/mssql.conf\n\n;---------------------------------------------------------------------------\n; Environment variables to set based on host OS environment. All environment\n; variables matching the prefix li"..., 803, 2253899) = 803
pread64(3, "ConfigFile=/var/opt/mssql/mssql.conf\n\n;---------------------------------------------------------------------------\n; Environment variables to set based on host OS environment. All environment\n; variables matching the prefix listed will be imported.\n;\n[Envi"..., 773, 2253929) = 773
pread64(3, "\n;---------------------------------------------------------------------------\n; Environment variables to set based on host OS environment. All environment\n; variables matching the prefix listed will be imported.\n;\n[EnvironmentVariables.Prefixes]\n1=MSSQL_\n2"..., 736, 2253966) = 736
pread64(3, ";---------------------------------------------------------------------------\n; Environment variables to set based on host OS environment. All environment\n; variables matching the prefix listed will be imported.\n;\n[EnvironmentVariables.Prefixes]\n1=MSSQL_\n2="..., 735, 2253967) = 735
pread64(3, "; Environment variables to set based on host OS environment. All environment\n; variables matching the prefix listed will be imported.\n;\n[EnvironmentVariables.Prefixes]\n1=MSSQL_\n2=ACCEPT_EULA\n\n;---------------------------------------------------------------"..., 658, 2254044) = 658
pread64(3, "; variables matching the prefix listed will be imported.\n;\n[EnvironmentVariables.Prefixes]\n1=MSSQL_\n2=ACCEPT_EULA\n\n;---------------------------------------------------------------------------\n; Environment variables set based on contents of file. Filename "..., 581, 2254121) = 581
pread64(3, ";\n[EnvironmentVariables.Prefixes]\n1=MSSQL_\n2=ACCEPT_EULA\n\n;---------------------------------------------------------------------------\n; Environment variables set based on contents of file. Filename specified\n; as second parameter.\n;\n[EnvironmentVariables."..., 524, 2254178) = 524
pread64(3, "[EnvironmentVariables.Prefixes]\n1=MSSQL_\n2=ACCEPT_EULA\n\n;---------------------------------------------------------------------------\n; Environment variables set based on contents of file. Filename specified\n; as second parameter.\n;\n[EnvironmentVariables.Fr"..., 522, 2254180) = 522
pread64(3, "1=MSSQL_\n2=ACCEPT_EULA\n\n;---------------------------------------------------------------------------\n; Environment variables set based on contents of file. Filename specified\n; as second parameter.\n;\n[EnvironmentVariables.FromFiles]\nMSSQL_SA_PASSWORD=MSSQL"..., 490, 2254212) = 490
pread64(3, "2=ACCEPT_EULA\n\n;---------------------------------------------------------------------------\n; Environment variables set based on contents of file. Filename specified\n; as second parameter.\n;\n[EnvironmentVariables.FromFiles]\nMSSQL_SA_PASSWORD=MSSQL_SA_PASSW"..., 481, 2254221) = 481
pread64(3, "\n;---------------------------------------------------------------------------\n; Environment variables set based on contents of file. Filename specified\n; as second parameter.\n;\n[EnvironmentVariables.FromFiles]\nMSSQL_SA_PASSWORD=MSSQL_SA_PASSWORD_FILE\n\n;---"..., 467, 2254235) = 467
pread64(3, ";---------------------------------------------------------------------------\n; Environment variables set based on contents of file. Filename specified\n; as second parameter.\n;\n[EnvironmentVariables.FromFiles]\nMSSQL_SA_PASSWORD=MSSQL_SA_PASSWORD_FILE\n\n;----"..., 466, 2254236) = 466
pread64(3, "; Environment variables set based on contents of file. Filename specified\n; as second parameter.\n;\n[EnvironmentVariables.FromFiles]\nMSSQL_SA_PASSWORD=MSSQL_SA_PASSWORD_FILE\n\n;---------------------------------------------------------------------------\n; Map"..., 389, 2254313) = 389
pread64(3, "; as second parameter.\n;\n[EnvironmentVariables.FromFiles]\nMSSQL_SA_PASSWORD=MSSQL_SA_PASSWORD_FILE\n\n;---------------------------------------------------------------------------\n; Map environment variables\n;\n[EnvironmentVariables.Mappings]\nDQP_ENDPOINT=MSSQ"..., 315, 2254387) = 315
pread64(3, ";\n[EnvironmentVariables.FromFiles]\nMSSQL_SA_PASSWORD=MSSQL_SA_PASSWORD_FILE\n\n;---------------------------------------------------------------------------\n; Map environment variables\n;\n[EnvironmentVariables.Mappings]\nDQP_ENDPOINT=MSSQL_DQP_ENDPOINT\nScriptUp"..., 292, 2254410) = 292
pread64(3, "[EnvironmentVariables.FromFiles]\nMSSQL_SA_PASSWORD=MSSQL_SA_PASSWORD_FILE\n\n;---------------------------------------------------------------------------\n; Map environment variables\n;\n[EnvironmentVariables.Mappings]\nDQP_ENDPOINT=MSSQL_DQP_ENDPOINT\nScriptUpgr"..., 290, 2254412) = 290
pread64(3, "MSSQL_SA_PASSWORD=MSSQL_SA_PASSWORD_FILE\n\n;---------------------------------------------------------------------------\n; Map environment variables\n;\n[EnvironmentVariables.Mappings]\nDQP_ENDPOINT=MSSQL_DQP_ENDPOINT\nScriptUpgradeFile=MSSQL_SCRIPT_UPGRADE_FILE"..., 257, 2254445) = 257
pread64(3, "\n;---------------------------------------------------------------------------\n; Map environment variables\n;\n[EnvironmentVariables.Mappings]\nDQP_ENDPOINT=MSSQL_DQP_ENDPOINT\nScriptUpgradeFile=MSSQL_SCRIPT_UPGRADE_FILE\n", 216, 2254486) = 216
pread64(3, ";---------------------------------------------------------------------------\n; Map environment variables\n;\n[EnvironmentVariables.Mappings]\nDQP_ENDPOINT=MSSQL_DQP_ENDPOINT\nScriptUpgradeFile=MSSQL_SCRIPT_UPGRADE_FILE\n", 215, 2254487) = 215
pread64(3, "; Map environment variables\n;\n[EnvironmentVariables.Mappings]\nDQP_ENDPOINT=MSSQL_DQP_ENDPOINT\nScriptUpgradeFile=MSSQL_SCRIPT_UPGRADE_FILE\n", 138, 2254564) = 138
pread64(3, ";\n[EnvironmentVariables.Mappings]\nDQP_ENDPOINT=MSSQL_DQP_ENDPOINT\nScriptUpgradeFile=MSSQL_SCRIPT_UPGRADE_FILE\n", 110, 2254592) = 110
pread64(3, "[EnvironmentVariables.Mappings]\nDQP_ENDPOINT=MSSQL_DQP_ENDPOINT\nScriptUpgradeFile=MSSQL_SCRIPT_UPGRADE_FILE\n", 108, 2254594) = 108
pread64(3, "DQP_ENDPOINT=MSSQL_DQP_ENDPOINT\nScriptUpgradeFile=MSSQL_SCRIPT_UPGRADE_FILE\n", 76, 2254626) = 76
pread64(3, "ScriptUpgradeFile=MSSQL_SCRIPT_UPGRADE_FILE\n", 44, 2254658) = 44
pread64(3, "", 0, 2254702) = 0
stat("/", {st_dev=makedev(0x103, 0x6), st_ino=2, st_mode=S_IFDIR|0755, st_nlink=18, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=8, st_size=4096, st_atime=1588217665 /* 2020-04-29T22:34:25.277619732-0500 */, st_atime_nsec=277619732, st_mtime=1577407064 /* 2019-12-26T18:37:44.006040667-0600 */, st_mtime_nsec=6040667, st_ctime=1577407064 /* 2019-12-26T18:37:44.006040667-0600 */, st_ctime_nsec=6040667}) = 0
statfs("/", {f_type=EXT2_SUPER_MAGIC, f_bsize=4096, f_blocks=113978883, f_bfree=30505091, f_bavail=24697863, f_files=29016064, f_ffree=24500369, f_fsid={val=[2339019288, 2445021819]}, f_namelen=255, f_frsize=4096, f_flags=ST_VALID|ST_RELATIME}) = 0
openat(AT_FDCWD, "/", O_RDONLY|O_CLOEXEC|O_PATH|O_DIRECTORY) = 4
openat(4, "sys", O_RDONLY|O_NOFOLLOW|O_CLOEXEC|O_PATH) = 5
fstat(5, {st_dev=makedev(0, 0x19), st_ino=1, st_mode=S_IFDIR|0555, st_nlink=13, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=0, st_size=0, st_atime=1588166448 /* 2020-04-29T08:20:48.310000012-0500 */, st_atime_nsec=310000012, st_mtime=1588166448 /* 2020-04-29T08:20:48.310000012-0500 */, st_mtime_nsec=310000012, st_ctime=1588166448 /* 2020-04-29T08:20:48.310000012-0500 */, st_ctime_nsec=310000012}) = 0
close(4) = 0
openat(5, "dev", O_RDONLY|O_NOFOLLOW|O_CLOEXEC|O_PATH) = 4
fstat(4, {st_dev=makedev(0, 0x19), st_ino=5, st_mode=S_IFDIR|0755, st_nlink=4, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=0, st_size=0, st_atime=1588189065 /* 2020-04-29T14:37:45.709772287-0500 */, st_atime_nsec=709772287, st_mtime=1588189065 /* 2020-04-29T14:37:45.709772287-0500 */, st_mtime_nsec=709772287, st_ctime=1588189065 /* 2020-04-29T14:37:45.709772287-0500 */, st_ctime_nsec=709772287}) = 0
close(5) = 0
openat(4, "block", O_RDONLY|O_NOFOLLOW|O_CLOEXEC|O_PATH) = 5
fstat(5, {st_dev=makedev(0, 0x19), st_ino=6, st_mode=S_IFDIR|0755, st_nlink=2, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=0, st_size=0, st_atime=1588189065 /* 2020-04-29T14:37:45.709772287-0500 */, st_atime_nsec=709772287, st_mtime=1588189065 /* 2020-04-29T14:37:45.709772287-0500 */, st_mtime_nsec=709772287, st_ctime=1588189065 /* 2020-04-29T14:37:45.709772287-0500 */, st_ctime_nsec=709772287}) = 0
close(4) = 0
openat(5, "259:0", O_RDONLY|O_NOFOLLOW|O_CLOEXEC|O_PATH) = 4
fstat(4, {st_dev=makedev(0, 0x19), st_ino=34915, st_mode=S_IFLNK|0777, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=0, st_size=0, st_atime=1588189065 /* 2020-04-29T14:37:45.739772481-0500 */, st_atime_nsec=739772481, st_mtime=1588189065 /* 2020-04-29T14:37:45.709772287-0500 */, st_mtime_nsec=709772287, st_ctime=1588189065 /* 2020-04-29T14:37:45.709772287-0500 */, st_ctime_nsec=709772287}) = 0
readlinkat(5, "259:0", "../../devices/pci0000:00/0000:00:01.2/0000:01:00.0/0000:02:01.0/0000:03:00.0/nvme/nvme0/nvme0n1", 4096) = 95
close(4) = 0
openat(5, "..", O_RDONLY|O_NOFOLLOW|O_CLOEXEC|O_PATH) = 4
close(5) = 0
openat(4, "..", O_RDONLY|O_NOFOLLOW|O_CLOEXEC|O_PATH) = 5
close(4) = 0
openat(5, "devices", O_RDONLY|O_NOFOLLOW|O_CLOEXEC|O_PATH) = 4
fstat(4, {st_dev=makedev(0, 0x19), st_ino=4, st_mode=S_IFDIR|0755, st_nlink=20, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=0, st_size=0, st_atime=1588166449 /* 2020-04-29T08:20:49.644045438-0500 */, st_atime_nsec=644045438, st_mtime=1588166449 /* 2020-04-29T08:20:49.644045438-0500 */, st_mtime_nsec=644045438, st_ctime=1588166449 /* 2020-04-29T08:20:49.644045438-0500 */, st_ctime_nsec=644045438}) = 0
close(5) = 0
openat(4, "pci0000:00", O_RDONLY|O_NOFOLLOW|O_CLOEXEC|O_PATH) = 5
fstat(5, {st_dev=makedev(0, 0x19), st_ino=11085, st_mode=S_IFDIR|0755, st_nlink=28, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=0, st_size=0, st_atime=1588184449 /* 2020-04-29T13:20:49.747966696-0500 */, st_atime_nsec=747966696, st_mtime=1588184449 /* 2020-04-29T13:20:49.745966696-0500 */, st_mtime_nsec=745966696, st_ctime=1588184449 /* 2020-04-29T13:20:49.745966696-0500 */, st_ctime_nsec=745966696}) = 0
close(4) = 0
openat(5, "0000:00:01.2", O_RDONLY|O_NOFOLLOW|O_CLOEXEC|O_PATH) = 4
fstat(4, {st_dev=makedev(0, 0x19), st_ino=11208, st_mode=S_IFDIR|0755, st_nlink=9, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=0, st_size=0, st_atime=1588189065 /* 2020-04-29T14:37:45.709772287-0500 */, st_atime_nsec=709772287, st_mtime=1588189065 /* 2020-04-29T14:37:45.709772287-0500 */, st_mtime_nsec=709772287, st_ctime=1588189065 /* 2020-04-29T14:37:45.709772287-0500 */, st_ctime_nsec=709772287}) = 0
close(5) = 0
openat(4, "0000:01:00.0", O_RDONLY|O_NOFOLLOW|O_CLOEXEC|O_PATH) = 5
fstat(5, {st_dev=makedev(0, 0x19), st_ino=12373, st_mode=S_IFDIR|0755, st_nlink=11, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=0, st_size=0, st_atime=1588189065 /* 2020-04-29T14:37:45.709772287-0500 */, st_atime_nsec=709772287, st_mtime=1588189065 /* 2020-04-29T14:37:45.709772287-0500 */, st_mtime_nsec=709772287, st_ctime=1588189065 /* 2020-04-29T14:37:45.709772287-0500 */, st_ctime_nsec=709772287}) = 0
close(4) = 0
openat(5, "0000:02:01.0", O_RDONLY|O_NOFOLLOW|O_CLOEXEC|O_PATH) = 4
fstat(4, {st_dev=makedev(0, 0x19), st_ino=12461, st_mode=S_IFDIR|0755, st_nlink=7, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=0, st_size=0, st_atime=1588189065 /* 2020-04-29T14:37:45.709772287-0500 */, st_atime_nsec=709772287, st_mtime=1588189065 /* 2020-04-29T14:37:45.709772287-0500 */, st_mtime_nsec=709772287, st_ctime=1588189065 /* 2020-04-29T14:37:45.709772287-0500 */, st_ctime_nsec=709772287}) = 0
close(5) = 0
openat(4, "0000:03:00.0", O_RDONLY|O_NOFOLLOW|O_CLOEXEC|O_PATH) = 5
fstat(5, {st_dev=makedev(0, 0x19), st_ino=12927, st_mode=S_IFDIR|0755, st_nlink=5, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=0, st_size=0, st_atime=1588189065 /* 2020-04-29T14:37:45.709772287-0500 */, st_atime_nsec=709772287, st_mtime=1588189065 /* 2020-04-29T14:37:45.709772287-0500 */, st_mtime_nsec=709772287, st_ctime=1588189065 /* 2020-04-29T14:37:45.709772287-0500 */, st_ctime_nsec=709772287}) = 0
close(4) = 0
openat(5, "nvme", O_RDONLY|O_NOFOLLOW|O_CLOEXEC|O_PATH) = 4
fstat(4, {st_dev=makedev(0, 0x19), st_ino=31513, st_mode=S_IFDIR|0755, st_nlink=3, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=0, st_size=0, st_atime=1588189065 /* 2020-04-29T14:37:45.709772287-0500 */, st_atime_nsec=709772287, st_mtime=1588189065 /* 2020-04-29T14:37:45.709772287-0500 */, st_mtime_nsec=709772287, st_ctime=1588189065 /* 2020-04-29T14:37:45.709772287-0500 */, st_ctime_nsec=709772287}) = 0
close(5) = 0
openat(4, "nvme0", O_RDONLY|O_NOFOLLOW|O_CLOEXEC|O_PATH) = 5
fstat(5, {st_dev=makedev(0, 0x19), st_ino=31514, st_mode=S_IFDIR|0755, st_nlink=4, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=0, st_size=0, st_atime=1588189065 /* 2020-04-29T14:37:45.709772287-0500 */, st_atime_nsec=709772287, st_mtime=1588189065 /* 2020-04-29T14:37:45.709772287-0500 */, st_mtime_nsec=709772287, st_ctime=1588189065 /* 2020-04-29T14:37:45.709772287-0500 */, st_ctime_nsec=709772287}) = 0
close(4) = 0
openat(5, "nvme0n1", O_RDONLY|O_NOFOLLOW|O_CLOEXEC|O_PATH) = 4
fstat(4, {st_dev=makedev(0, 0x19), st_ino=34885, st_mode=S_IFDIR|0755, st_nlink=15, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=0, st_size=0, st_atime=1588189065 /* 2020-04-29T14:37:45.710772293-0500 */, st_atime_nsec=710772293, st_mtime=1588189065 /* 2020-04-29T14:37:45.709772287-0500 */, st_mtime_nsec=709772287, st_ctime=1588189065 /* 2020-04-29T14:37:45.709772287-0500 */, st_ctime_nsec=709772287}) = 0
close(5) = 0
close(4) = 0
access("/sys/devices/pci0000:00/0000:00:01.2/0000:01:00.0/0000:02:01.0/0000:03:00.0/nvme/nvme0/nvme0n1/uevent", F_OK) = 0
openat(AT_FDCWD, "/sys/devices/pci0000:00/0000:00:01.2/0000:01:00.0/0000:02:01.0/0000:03:00.0/nvme/nvme0/nvme0n1/uevent", O_RDONLY|O_CLOEXEC) = 4
fstat(4, {st_dev=makedev(0, 0x19), st_ino=34886, st_mode=S_IFREG|0644, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=0, st_size=4096, st_atime=1588189065 /* 2020-04-29T14:37:45.709772287-0500 */, st_atime_nsec=709772287, st_mtime=1588189065 /* 2020-04-29T14:37:45.709772287-0500 */, st_mtime_nsec=709772287, st_ctime=1588189065 /* 2020-04-29T14:37:45.709772287-0500 */, st_ctime_nsec=709772287}) = 0
fstat(4, {st_dev=makedev(0, 0x19), st_ino=34886, st_mode=S_IFREG|0644, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=0, st_size=4096, st_atime=1588189065 /* 2020-04-29T14:37:45.709772287-0500 */, st_atime_nsec=709772287, st_mtime=1588189065 /* 2020-04-29T14:37:45.709772287-0500 */, st_mtime_nsec=709772287, st_ctime=1588189065 /* 2020-04-29T14:37:45.709772287-0500 */, st_ctime_nsec=709772287}) = 0
read(4, "MAJOR=259\nMINOR=0\nDEVNAME=nvme0n1\nDEVTYPE=disk\n", 4096) = 47
read(4, "", 4096) = 0
close(4) = 0
lstat("/sys/devices/pci0000:00/0000:00:01.2/0000:01:00.0/0000:02:01.0/0000:03:00.0/nvme/nvme0/nvme0n1/size", {st_dev=makedev(0, 0x19), st_ino=34895, st_mode=S_IFREG|0444, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=0, st_size=4096, st_atime=1588208714 /* 2020-04-29T20:05:14.954984952-0500 */, st_atime_nsec=954984952, st_mtime=1588208714 /* 2020-04-29T20:05:14.954984952-0500 */, st_mtime_nsec=954984952, st_ctime=1588208714 /* 2020-04-29T20:05:14.954984952-0500 */, st_ctime_nsec=954984952}) = 0
openat(AT_FDCWD, "/sys/devices/pci0000:00/0000:00:01.2/0000:01:00.0/0000:02:01.0/0000:03:00.0/nvme/nvme0/nvme0n1/size", O_RDONLY|O_CLOEXEC) = 4
fstat(4, {st_dev=makedev(0, 0x19), st_ino=34895, st_mode=S_IFREG|0444, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=0, st_size=4096, st_atime=1588208714 /* 2020-04-29T20:05:14.954984952-0500 */, st_atime_nsec=954984952, st_mtime=1588208714 /* 2020-04-29T20:05:14.954984952-0500 */, st_mtime_nsec=954984952, st_ctime=1588208714 /* 2020-04-29T20:05:14.954984952-0500 */, st_ctime_nsec=954984952}) = 0
read(4, "1953525168\n", 4097) = 11
close(4) = 0
readlinkat(AT_FDCWD, "/sys/devices/pci0000:00/0000:00:01.2/0000:01:00.0/0000:02:01.0/0000:03:00.0/nvme/nvme0/nvme0n1/driver", 0x7f904944c000, 4096) = -1 ENOENT (No such file or directory)
readlink("/sys/devices/pci0000:00/0000:00:01.2/0000:01:00.0/0000:02:01.0/0000:03:00.0/nvme/nvme0/nvme0n1/device/driver", 0x7fff547c7510, 1023) = -1 ENOENT (No such file or directory)
lstat("/sys/devices/pci0000:00/0000:00:01.2/0000:01:00.0/0000:02:01.0/0000:03:00.0/nvme/nvme0/nvme0n1/device/numa_node", {st_dev=makedev(0, 0x19), st_ino=31529, st_mode=S_IFREG|0444, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=0, st_size=4096, st_atime=1588208714 /* 2020-04-29T20:05:14.954984952-0500 */, st_atime_nsec=954984952, st_mtime=1588208714 /* 2020-04-29T20:05:14.954984952-0500 */, st_mtime_nsec=954984952, st_ctime=1588208714 /* 2020-04-29T20:05:14.954984952-0500 */, st_ctime_nsec=954984952}) = 0
openat(AT_FDCWD, "/sys/devices/pci0000:00/0000:00:01.2/0000:01:00.0/0000:02:01.0/0000:03:00.0/nvme/nvme0/nvme0n1/device/numa_node", O_RDONLY|O_CLOEXEC) = 4
fstat(4, {st_dev=makedev(0, 0x19), st_ino=31529, st_mode=S_IFREG|0444, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=0, st_size=4096, st_atime=1588208714 /* 2020-04-29T20:05:14.954984952-0500 */, st_atime_nsec=954984952, st_mtime=1588208714 /* 2020-04-29T20:05:14.954984952-0500 */, st_mtime_nsec=954984952, st_ctime=1588208714 /* 2020-04-29T20:05:14.954984952-0500 */, st_ctime_nsec=954984952}) = 0
read(4, "0\n", 4097) = 2
close(4) = 0
lstat("/sys/devices/pci0000:00/0000:00:01.2/0000:01:00.0/0000:02:01.0/0000:03:00.0/nvme/nvme0/nvme0n1/ro", {st_dev=makedev(0, 0x19), st_ino=34894, st_mode=S_IFREG|0444, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=0, st_size=4096, st_atime=1588208714 /* 2020-04-29T20:05:14.954984952-0500 */, st_atime_nsec=954984952, st_mtime=1588208714 /* 2020-04-29T20:05:14.954984952-0500 */, st_mtime_nsec=954984952, st_ctime=1588208714 /* 2020-04-29T20:05:14.954984952-0500 */, st_ctime_nsec=954984952}) = 0
openat(AT_FDCWD, "/sys/devices/pci0000:00/0000:00:01.2/0000:01:00.0/0000:02:01.0/0000:03:00.0/nvme/nvme0/nvme0n1/ro", O_RDONLY|O_CLOEXEC) = 4
fstat(4, {st_dev=makedev(0, 0x19), st_ino=34894, st_mode=S_IFREG|0444, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=0, st_size=4096, st_atime=1588208714 /* 2020-04-29T20:05:14.954984952-0500 */, st_atime_nsec=954984952, st_mtime=1588208714 /* 2020-04-29T20:05:14.954984952-0500 */, st_mtime_nsec=954984952, st_ctime=1588208714 /* 2020-04-29T20:05:14.954984952-0500 */, st_ctime_nsec=954984952}) = 0
read(4, "0\n", 4097) = 2
close(4) = 0
lstat("/sys/devices/pci0000:00/0000:00:01.2/0000:01:00.0/0000:02:01.0/0000:03:00.0/nvme/nvme0/nvme0n1/queue/logical_block_size", {st_dev=makedev(0, 0x19), st_ino=35123, st_mode=S_IFREG|0444, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=0, st_size=4096, st_atime=1588208714 /* 2020-04-29T20:05:14.954984952-0500 */, st_atime_nsec=954984952, st_mtime=1588208714 /* 2020-04-29T20:05:14.954984952-0500 */, st_mtime_nsec=954984952, st_ctime=1588208714 /* 2020-04-29T20:05:14.954984952-0500 */, st_ctime_nsec=954984952}) = 0
openat(AT_FDCWD, "/sys/devices/pci0000:00/0000:00:01.2/0000:01:00.0/0000:02:01.0/0000:03:00.0/nvme/nvme0/nvme0n1/queue/logical_block_size", O_RDONLY|O_CLOEXEC) = 4
fstat(4, {st_dev=makedev(0, 0x19), st_ino=35123, st_mode=S_IFREG|0444, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=0, st_size=4096, st_atime=1588208714 /* 2020-04-29T20:05:14.954984952-0500 */, st_atime_nsec=954984952, st_mtime=1588208714 /* 2020-04-29T20:05:14.954984952-0500 */, st_mtime_nsec=954984952, st_ctime=1588208714 /* 2020-04-29T20:05:14.954984952-0500 */, st_ctime_nsec=954984952}) = 0
read(4, "512\n", 4097) = 4
close(4) = 0
lstat("/sys/devices/pci0000:00/0000:00:01.2/0000:01:00.0/0000:02:01.0/0000:03:00.0/nvme/nvme0/nvme0n1/queue/physical_block_size", {st_dev=makedev(0, 0x19), st_ino=35124, st_mode=S_IFREG|0444, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=0, st_size=4096, st_atime=1588208714 /* 2020-04-29T20:05:14.954984952-0500 */, st_atime_nsec=954984952, st_mtime=1588208714 /* 2020-04-29T20:05:14.954984952-0500 */, st_mtime_nsec=954984952, st_ctime=1588208714 /* 2020-04-29T20:05:14.954984952-0500 */, st_ctime_nsec=954984952}) = 0
openat(AT_FDCWD, "/sys/devices/pci0000:00/0000:00:01.2/0000:01:00.0/0000:02:01.0/0000:03:00.0/nvme/nvme0/nvme0n1/queue/physical_block_size", O_RDONLY|O_CLOEXEC) = 4
fstat(4, {st_dev=makedev(0, 0x19), st_ino=35124, st_mode=S_IFREG|0444, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=0, st_size=4096, st_atime=1588208714 /* 2020-04-29T20:05:14.954984952-0500 */, st_atime_nsec=954984952, st_mtime=1588208714 /* 2020-04-29T20:05:14.954984952-0500 */, st_mtime_nsec=954984952, st_ctime=1588208714 /* 2020-04-29T20:05:14.954984952-0500 */, st_ctime_nsec=954984952}) = 0
read(4, "512\n", 4097) = 4
close(4) = 0
readlinkat(AT_FDCWD, "/sys/devices/pci0000:00/0000:00:01.2/0000:01:00.0/0000:02:01.0/0000:03:00.0/nvme/nvme0/nvme0n1/subsystem", "../../../../../../../../../class/block", 4096) = 38
openat(AT_FDCWD, "/run/udev/data/b259:0", O_RDONLY|O_CLOEXEC) = 4
fstat(4, {st_dev=makedev(0, 0x16), st_ino=28978, st_mode=S_IFREG|0644, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=8, st_size=627, st_atime=1588218282 /* 2020-04-29T22:44:42.137551812-0500 */, st_atime_nsec=137551812, st_mtime=1588184450 /* 2020-04-29T13:20:50.298966728-0500 */, st_mtime_nsec=298966728, st_ctime=1588184450 /* 2020-04-29T13:20:50.298966728-0500 */, st_ctime_nsec=298966728}) = 0
fstat(4, {st_dev=makedev(0, 0x16), st_ino=28978, st_mode=S_IFREG|0644, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=8, st_size=627, st_atime=1588218282 /* 2020-04-29T22:44:42.137551812-0500 */, st_atime_nsec=137551812, st_mtime=1588184450 /* 2020-04-29T13:20:50.298966728-0500 */, st_mtime_nsec=298966728, st_ctime=1588184450 /* 2020-04-29T13:20:50.298966728-0500 */, st_ctime_nsec=298966728}) = 0
read(4, "S:disk/by-id/nvme-Samsung_SSD_970_EVO_Plus_1TB_S4P4NF0M616869A\nS:disk/by-path/pci-0000:03:00.0-nvme-1\nS:disk/by-id/nvme-eui.0025385691b548fd\nW:1\nI:857757\nE:PATH=/nix/store/45yfn6py15nnmgbcvcklkjjk7xx9qr80-udev-path/bin:/nix/store/45yfn6py15nnmgbcvcklkjjk7x"..., 4096) = 627
read(4, "", 4096) = 0
close(4) = 0
openat(AT_FDCWD, "/proc/mounts", O_RDONLY|O_CLOEXEC) = 4
fstat(4, {st_dev=makedev(0, 0x5), st_ino=889722, st_mode=S_IFREG|0444, st_nlink=1, st_uid=0, st_gid=0, st_blksize=1024, st_blocks=0, st_size=0, st_atime=1588218282 /* 2020-04-29T22:44:42.137551812-0500 */, st_atime_nsec=137551812, st_mtime=1588218282 /* 2020-04-29T22:44:42.137551812-0500 */, st_mtime_nsec=137551812, st_ctime=1588218282 /* 2020-04-29T22:44:42.137551812-0500 */, st_ctime_nsec=137551812}) = 0
read(4, "devtmpfs /dev devtmpfs rw,nosuid,size=1640852k,nr_inodes=4100159,mode=755 0 0\ndevpts /dev/pts devpts rw,nosuid,noexec,relatime,gid=3,mode=620,ptmxmode=666 0 0\ntmpfs /dev/shm tmpfs rw,nosuid,nodev,size=16408484k 0 0\nproc /proc proc rw,nosuid,nodev,noexec,re"..., 1024) = 1024
read(4, "d,nodev,noexec,relatime 0 0\nnone /sys/fs/bpf bpf rw,nosuid,nodev,noexec,relatime,mode=700 0 0\ncgroup /sys/fs/cgroup/perf_event cgroup rw,nosuid,nodev,noexec,relatime,perf_event 0 0\ncgroup /sys/fs/cgroup/cpu,cpuacct cgroup rw,nosuid,nodev,noexec,relatime,cp"..., 1024) = 1024
read(4, "w,nosuid,nodev,noexec,relatime 0 0\nhugetlbfs /dev/hugepages hugetlbfs rw,relatime,pagesize=2M 0 0\ndebugfs /sys/kernel/debug debugfs rw,nosuid,nodev,noexec,relatime 0 0\n/dev/nvme0n1p5 /boot vfat rw,relatime,fmask=0022,dmask=0022,codepage=437,iocharset=iso88"..., 1024) = 583
read(4, "", 1024) = 0
close(4) = 0
lstat("/sys/devices/pci0000:00/0000:00:01.2/0000:01:00.0/0000:02:01.0/0000:03:00.0/nvme/nvme0/nvme0n1/queue/rotational", {st_dev=makedev(0, 0x19), st_ino=35134, st_mode=S_IFREG|0644, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=0, st_size=4096, st_atime=1588208714 /* 2020-04-29T20:05:14.954984952-0500 */, st_atime_nsec=954984952, st_mtime=1588208714 /* 2020-04-29T20:05:14.954984952-0500 */, st_mtime_nsec=954984952, st_ctime=1588208714 /* 2020-04-29T20:05:14.954984952-0500 */, st_ctime_nsec=954984952}) = 0
openat(AT_FDCWD, "/sys/devices/pci0000:00/0000:00:01.2/0000:01:00.0/0000:02:01.0/0000:03:00.0/nvme/nvme0/nvme0n1/queue/rotational", O_RDONLY|O_CLOEXEC) = 4
fstat(4, {st_dev=makedev(0, 0x19), st_ino=35134, st_mode=S_IFREG|0644, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=0, st_size=4096, st_atime=1588208714 /* 2020-04-29T20:05:14.954984952-0500 */, st_atime_nsec=954984952, st_mtime=1588208714 /* 2020-04-29T20:05:14.954984952-0500 */, st_mtime_nsec=954984952, st_ctime=1588208714 /* 2020-04-29T20:05:14.954984952-0500 */, st_ctime_nsec=954984952}) = 0
read(4, "0\n", 4097) = 2
close(4) = 0
openat(AT_FDCWD, "/", O_RDONLY|O_CLOEXEC|O_PATH|O_DIRECTORY) = 4
openat(4, "sys", O_RDONLY|O_NOFOLLOW|O_CLOEXEC|O_PATH) = 5
fstat(5, {st_dev=makedev(0, 0x19), st_ino=1, st_mode=S_IFDIR|0555, st_nlink=13, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=0, st_size=0, st_atime=1588166448 /* 2020-04-29T08:20:48.310000012-0500 */, st_atime_nsec=310000012, st_mtime=1588166448 /* 2020-04-29T08:20:48.310000012-0500 */, st_mtime_nsec=310000012, st_ctime=1588166448 /* 2020-04-29T08:20:48.310000012-0500 */, st_ctime_nsec=310000012}) = 0
close(4) = 0
openat(5, "dev", O_RDONLY|O_NOFOLLOW|O_CLOEXEC|O_PATH) = 4
fstat(4, {st_dev=makedev(0, 0x19), st_ino=5, st_mode=S_IFDIR|0755, st_nlink=4, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=0, st_size=0, st_atime=1588189065 /* 2020-04-29T14:37:45.709772287-0500 */, st_atime_nsec=709772287, st_mtime=1588189065 /* 2020-04-29T14:37:45.709772287-0500 */, st_mtime_nsec=709772287, st_ctime=1588189065 /* 2020-04-29T14:37:45.709772287-0500 */, st_ctime_nsec=709772287}) = 0
close(5) = 0
openat(4, "block", O_RDONLY|O_NOFOLLOW|O_CLOEXEC|O_PATH) = 5
fstat(5, {st_dev=makedev(0, 0x19), st_ino=6, st_mode=S_IFDIR|0755, st_nlink=2, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=0, st_size=0, st_atime=1588189065 /* 2020-04-29T14:37:45.709772287-0500 */, st_atime_nsec=709772287, st_mtime=1588189065 /* 2020-04-29T14:37:45.709772287-0500 */, st_mtime_nsec=709772287, st_ctime=1588189065 /* 2020-04-29T14:37:45.709772287-0500 */, st_ctime_nsec=709772287}) = 0
close(4) = 0
openat(5, "259:6", O_RDONLY|O_NOFOLLOW|O_CLOEXEC|O_PATH) = 4
fstat(4, {st_dev=makedev(0, 0x19), st_ino=35103, st_mode=S_IFLNK|0777, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=0, st_size=0, st_atime=1588189065 /* 2020-04-29T14:37:45.711772300-0500 */, st_atime_nsec=711772300, st_mtime=1588189065 /* 2020-04-29T14:37:45.709772287-0500 */, st_mtime_nsec=709772287, st_ctime=1588189065 /* 2020-04-29T14:37:45.709772287-0500 */, st_ctime_nsec=709772287}) = 0
readlinkat(5, "259:6", "../../devices/pci0000:00/0000:00:01.2/0000:01:00.0/0000:02:01.0/0000:03:00.0/nvme/nvme0/nvme0n1/nvme0n1p6", 4096) = 105
close(4) = 0
openat(5, "..", O_RDONLY|O_NOFOLLOW|O_CLOEXEC|O_PATH) = 4
close(5) = 0
openat(4, "..", O_RDONLY|O_NOFOLLOW|O_CLOEXEC|O_PATH) = 5
close(4) = 0
openat(5, "devices", O_RDONLY|O_NOFOLLOW|O_CLOEXEC|O_PATH) = 4
fstat(4, {st_dev=makedev(0, 0x19), st_ino=4, st_mode=S_IFDIR|0755, st_nlink=20, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=0, st_size=0, st_atime=1588166449 /* 2020-04-29T08:20:49.644045438-0500 */, st_atime_nsec=644045438, st_mtime=1588166449 /* 2020-04-29T08:20:49.644045438-0500 */, st_mtime_nsec=644045438, st_ctime=1588166449 /* 2020-04-29T08:20:49.644045438-0500 */, st_ctime_nsec=644045438}) = 0
close(5) = 0
openat(4, "pci0000:00", O_RDONLY|O_NOFOLLOW|O_CLOEXEC|O_PATH) = 5
fstat(5, {st_dev=makedev(0, 0x19), st_ino=11085, st_mode=S_IFDIR|0755, st_nlink=28, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=0, st_size=0, st_atime=1588184449 /* 2020-04-29T13:20:49.747966696-0500 */, st_atime_nsec=747966696, st_mtime=1588184449 /* 2020-04-29T13:20:49.745966696-0500 */, st_mtime_nsec=745966696, st_ctime=1588184449 /* 2020-04-29T13:20:49.745966696-0500 */, st_ctime_nsec=745966696}) = 0
close(4) = 0
openat(5, "0000:00:01.2", O_RDONLY|O_NOFOLLOW|O_CLOEXEC|O_PATH) = 4
fstat(4, {st_dev=makedev(0, 0x19), st_ino=11208, st_mode=S_IFDIR|0755, st_nlink=9, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=0, st_size=0, st_atime=1588189065 /* 2020-04-29T14:37:45.709772287-0500 */, st_atime_nsec=709772287, st_mtime=1588189065 /* 2020-04-29T14:37:45.709772287-0500 */, st_mtime_nsec=709772287, st_ctime=1588189065 /* 2020-04-29T14:37:45.709772287-0500 */, st_ctime_nsec=709772287}) = 0
close(5) = 0
openat(4, "0000:01:00.0", O_RDONLY|O_NOFOLLOW|O_CLOEXEC|O_PATH) = 5
fstat(5, {st_dev=makedev(0, 0x19), st_ino=12373, st_mode=S_IFDIR|0755, st_nlink=11, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=0, st_size=0, st_atime=1588189065 /* 2020-04-29T14:37:45.709772287-0500 */, st_atime_nsec=709772287, st_mtime=1588189065 /* 2020-04-29T14:37:45.709772287-0500 */, st_mtime_nsec=709772287, st_ctime=1588189065 /* 2020-04-29T14:37:45.709772287-0500 */, st_ctime_nsec=709772287}) = 0
close(4) = 0
openat(5, "0000:02:01.0", O_RDONLY|O_NOFOLLOW|O_CLOEXEC|O_PATH) = 4
fstat(4, {st_dev=makedev(0, 0x19), st_ino=12461, st_mode=S_IFDIR|0755, st_nlink=7, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=0, st_size=0, st_atime=1588189065 /* 2020-04-29T14:37:45.709772287-0500 */, st_atime_nsec=709772287, st_mtime=1588189065 /* 2020-04-29T14:37:45.709772287-0500 */, st_mtime_nsec=709772287, st_ctime=1588189065 /* 2020-04-29T14:37:45.709772287-0500 */, st_ctime_nsec=709772287}) = 0
close(5) = 0
openat(4, "0000:03:00.0", O_RDONLY|O_NOFOLLOW|O_CLOEXEC|O_PATH) = 5
fstat(5, {st_dev=makedev(0, 0x19), st_ino=12927, st_mode=S_IFDIR|0755, st_nlink=5, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=0, st_size=0, st_atime=1588189065 /* 2020-04-29T14:37:45.709772287-0500 */, st_atime_nsec=709772287, st_mtime=1588189065 /* 2020-04-29T14:37:45.709772287-0500 */, st_mtime_nsec=709772287, st_ctime=1588189065 /* 2020-04-29T14:37:45.709772287-0500 */, st_ctime_nsec=709772287}) = 0
close(4) = 0
openat(5, "nvme", O_RDONLY|O_NOFOLLOW|O_CLOEXEC|O_PATH) = 4
fstat(4, {st_dev=makedev(0, 0x19), st_ino=31513, st_mode=S_IFDIR|0755, st_nlink=3, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=0, st_size=0, st_atime=1588189065 /* 2020-04-29T14:37:45.709772287-0500 */, st_atime_nsec=709772287, st_mtime=1588189065 /* 2020-04-29T14:37:45.709772287-0500 */, st_mtime_nsec=709772287, st_ctime=1588189065 /* 2020-04-29T14:37:45.709772287-0500 */, st_ctime_nsec=709772287}) = 0
close(5) = 0
openat(4, "nvme0", O_RDONLY|O_NOFOLLOW|O_CLOEXEC|O_PATH) = 5
fstat(5, {st_dev=makedev(0, 0x19), st_ino=31514, st_mode=S_IFDIR|0755, st_nlink=4, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=0, st_size=0, st_atime=1588189065 /* 2020-04-29T14:37:45.709772287-0500 */, st_atime_nsec=709772287, st_mtime=1588189065 /* 2020-04-29T14:37:45.709772287-0500 */, st_mtime_nsec=709772287, st_ctime=1588189065 /* 2020-04-29T14:37:45.709772287-0500 */, st_ctime_nsec=709772287}) = 0
close(4) = 0
openat(5, "nvme0n1", O_RDONLY|O_NOFOLLOW|O_CLOEXEC|O_PATH) = 4
fstat(4, {st_dev=makedev(0, 0x19), st_ino=34885, st_mode=S_IFDIR|0755, st_nlink=15, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=0, st_size=0, st_atime=1588189065 /* 2020-04-29T14:37:45.710772293-0500 */, st_atime_nsec=710772293, st_mtime=1588189065 /* 2020-04-29T14:37:45.709772287-0500 */, st_mtime_nsec=709772287, st_ctime=1588189065 /* 2020-04-29T14:37:45.709772287-0500 */, st_ctime_nsec=709772287}) = 0
close(5) = 0
openat(4, "nvme0n1p6", O_RDONLY|O_NOFOLLOW|O_CLOEXEC|O_PATH) = 5
fstat(5, {st_dev=makedev(0, 0x19), st_ino=35074, st_mode=S_IFDIR|0755, st_nlink=5, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=0, st_size=0, st_atime=1588189065 /* 2020-04-29T14:37:45.711772300-0500 */, st_atime_nsec=711772300, st_mtime=1588189065 /* 2020-04-29T14:37:45.709772287-0500 */, st_mtime_nsec=709772287, st_ctime=1588189065 /* 2020-04-29T14:37:45.709772287-0500 */, st_ctime_nsec=709772287}) = 0
close(4) = 0
close(5) = 0
access("/sys/devices/pci0000:00/0000:00:01.2/0000:01:00.0/0000:02:01.0/0000:03:00.0/nvme/nvme0/nvme0n1/nvme0n1p6/uevent", F_OK) = 0
openat(AT_FDCWD, "/sys/devices/pci0000:00/0000:00:01.2/0000:01:00.0/0000:02:01.0/0000:03:00.0/nvme/nvme0/nvme0n1/nvme0n1p6/uevent", O_RDONLY|O_CLOEXEC) = 4
fstat(4, {st_dev=makedev(0, 0x19), st_ino=35075, st_mode=S_IFREG|0644, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=0, st_size=4096, st_atime=1588189065 /* 2020-04-29T14:37:45.709772287-0500 */, st_atime_nsec=709772287, st_mtime=1588189065 /* 2020-04-29T14:37:45.709772287-0500 */, st_mtime_nsec=709772287, st_ctime=1588189065 /* 2020-04-29T14:37:45.709772287-0500 */, st_ctime_nsec=709772287}) = 0
fstat(4, {st_dev=makedev(0, 0x19), st_ino=35075, st_mode=S_IFREG|0644, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=0, st_size=4096, st_atime=1588189065 /* 2020-04-29T14:37:45.709772287-0500 */, st_atime_nsec=709772287, st_mtime=1588189065 /* 2020-04-29T14:37:45.709772287-0500 */, st_mtime_nsec=709772287, st_ctime=1588189065 /* 2020-04-29T14:37:45.709772287-0500 */, st_ctime_nsec=709772287}) = 0
read(4, "MAJOR=259\nMINOR=6\nDEVNAME=nvme0n1p6\nDEVTYPE=partition\nPARTN=6\nPARTNAME=nixos-data\n", 4096) = 82
read(4, "", 4096) = 0
close(4) = 0
lstat("/sys/devices/pci0000:00/0000:00:01.2/0000:01:00.0/0000:02:01.0/0000:03:00.0/nvme/nvme0/nvme0n1/nvme0n1p6/size", {st_dev=makedev(0, 0x19), st_ino=35080, st_mode=S_IFREG|0444, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=0, st_size=4096, st_atime=1588189065 /* 2020-04-29T14:37:45.711772300-0500 */, st_atime_nsec=711772300, st_mtime=1588189065 /* 2020-04-29T14:37:45.711772300-0500 */, st_mtime_nsec=711772300, st_ctime=1588189065 /* 2020-04-29T14:37:45.711772300-0500 */, st_ctime_nsec=711772300}) = 0
openat(AT_FDCWD, "/sys/devices/pci0000:00/0000:00:01.2/0000:01:00.0/0000:02:01.0/0000:03:00.0/nvme/nvme0/nvme0n1/nvme0n1p6/size", O_RDONLY|O_CLOEXEC) = 4
fstat(4, {st_dev=makedev(0, 0x19), st_ino=35080, st_mode=S_IFREG|0444, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=0, st_size=4096, st_atime=1588189065 /* 2020-04-29T14:37:45.711772300-0500 */, st_atime_nsec=711772300, st_mtime=1588189065 /* 2020-04-29T14:37:45.711772300-0500 */, st_mtime_nsec=711772300, st_ctime=1588189065 /* 2020-04-29T14:37:45.711772300-0500 */, st_ctime_nsec=711772300}) = 0
read(4, "928501135\n", 4097) = 10
close(4) = 0
readlinkat(AT_FDCWD, "/sys/devices/pci0000:00/0000:00:01.2/0000:01:00.0/0000:02:01.0/0000:03:00.0/nvme/nvme0/nvme0n1/nvme0n1p6/driver", 0x7f904944c000, 4096) = -1 ENOENT (No such file or directory)
readlink("/sys/devices/pci0000:00/0000:00:01.2/0000:01:00.0/0000:02:01.0/0000:03:00.0/nvme/nvme0/nvme0n1/nvme0n1p6/device/driver", 0x7fff547c7510, 1023) = -1 ENOENT (No such file or directory)
lstat("/sys/devices/pci0000:00/0000:00:01.2/0000:01:00.0/0000:02:01.0/0000:03:00.0/nvme/nvme0/nvme0n1/nvme0n1p6/device/numa_node", 0x7fff547c6f50) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/", O_RDONLY|O_CLOEXEC|O_PATH|O_DIRECTORY) = 4
openat(4, "sys", O_RDONLY|O_NOFOLLOW|O_CLOEXEC|O_PATH) = 5
fstat(5, {st_dev=makedev(0, 0x19), st_ino=1, st_mode=S_IFDIR|0555, st_nlink=13, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=0, st_size=0, st_atime=1588166448 /* 2020-04-29T08:20:48.310000012-0500 */, st_atime_nsec=310000012, st_mtime=1588166448 /* 2020-04-29T08:20:48.310000012-0500 */, st_mtime_nsec=310000012, st_ctime=1588166448 /* 2020-04-29T08:20:48.310000012-0500 */, st_ctime_nsec=310000012}) = 0
close(4) = 0
openat(5, "devices", O_RDONLY|O_NOFOLLOW|O_CLOEXEC|O_PATH) = 4
fstat(4, {st_dev=makedev(0, 0x19), st_ino=4, st_mode=S_IFDIR|0755, st_nlink=20, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=0, st_size=0, st_atime=1588166449 /* 2020-04-29T08:20:49.644045438-0500 */, st_atime_nsec=644045438, st_mtime=1588166449 /* 2020-04-29T08:20:49.644045438-0500 */, st_mtime_nsec=644045438, st_ctime=1588166449 /* 2020-04-29T08:20:49.644045438-0500 */, st_ctime_nsec=644045438}) = 0
close(5) = 0
openat(4, "pci0000:00", O_RDONLY|O_NOFOLLOW|O_CLOEXEC|O_PATH) = 5
fstat(5, {st_dev=makedev(0, 0x19), st_ino=11085, st_mode=S_IFDIR|0755, st_nlink=28, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=0, st_size=0, st_atime=1588184449 /* 2020-04-29T13:20:49.747966696-0500 */, st_atime_nsec=747966696, st_mtime=1588184449 /* 2020-04-29T13:20:49.745966696-0500 */, st_mtime_nsec=745966696, st_ctime=1588184449 /* 2020-04-29T13:20:49.745966696-0500 */, st_ctime_nsec=745966696}) = 0
close(4) = 0
openat(5, "0000:00:01.2", O_RDONLY|O_NOFOLLOW|O_CLOEXEC|O_PATH) = 4
fstat(4, {st_dev=makedev(0, 0x19), st_ino=11208, st_mode=S_IFDIR|0755, st_nlink=9, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=0, st_size=0, st_atime=1588189065 /* 2020-04-29T14:37:45.709772287-0500 */, st_atime_nsec=709772287, st_mtime=1588189065 /* 2020-04-29T14:37:45.709772287-0500 */, st_mtime_nsec=709772287, st_ctime=1588189065 /* 2020-04-29T14:37:45.709772287-0500 */, st_ctime_nsec=709772287}) = 0
close(5) = 0
openat(4, "0000:01:00.0", O_RDONLY|O_NOFOLLOW|O_CLOEXEC|O_PATH) = 5
fstat(5, {st_dev=makedev(0, 0x19), st_ino=12373, st_mode=S_IFDIR|0755, st_nlink=11, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=0, st_size=0, st_atime=1588189065 /* 2020-04-29T14:37:45.709772287-0500 */, st_atime_nsec=709772287, st_mtime=1588189065 /* 2020-04-29T14:37:45.709772287-0500 */, st_mtime_nsec=709772287, st_ctime=1588189065 /* 2020-04-29T14:37:45.709772287-0500 */, st_ctime_nsec=709772287}) = 0
close(4) = 0
openat(5, "0000:02:01.0", O_RDONLY|O_NOFOLLOW|O_CLOEXEC|O_PATH) = 4
fstat(4, {st_dev=makedev(0, 0x19), st_ino=12461, st_mode=S_IFDIR|0755, st_nlink=7, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=0, st_size=0, st_atime=1588189065 /* 2020-04-29T14:37:45.709772287-0500 */, st_atime_nsec=709772287, st_mtime=1588189065 /* 2020-04-29T14:37:45.709772287-0500 */, st_mtime_nsec=709772287, st_ctime=1588189065 /* 2020-04-29T14:37:45.709772287-0500 */, st_ctime_nsec=709772287}) = 0
close(5) = 0
openat(4, "0000:03:00.0", O_RDONLY|O_NOFOLLOW|O_CLOEXEC|O_PATH) = 5
fstat(5, {st_dev=makedev(0, 0x19), st_ino=12927, st_mode=S_IFDIR|0755, st_nlink=5, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=0, st_size=0, st_atime=1588189065 /* 2020-04-29T14:37:45.709772287-0500 */, st_atime_nsec=709772287, st_mtime=1588189065 /* 2020-04-29T14:37:45.709772287-0500 */, st_mtime_nsec=709772287, st_ctime=1588189065 /* 2020-04-29T14:37:45.709772287-0500 */, st_ctime_nsec=709772287}) = 0
close(4) = 0
openat(5, "nvme", O_RDONLY|O_NOFOLLOW|O_CLOEXEC|O_PATH) = 4
fstat(4, {st_dev=makedev(0, 0x19), st_ino=31513, st_mode=S_IFDIR|0755, st_nlink=3, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=0, st_size=0, st_atime=1588189065 /* 2020-04-29T14:37:45.709772287-0500 */, st_atime_nsec=709772287, st_mtime=1588189065 /* 2020-04-29T14:37:45.709772287-0500 */, st_mtime_nsec=709772287, st_ctime=1588189065 /* 2020-04-29T14:37:45.709772287-0500 */, st_ctime_nsec=709772287}) = 0
close(5) = 0
openat(4, "nvme0", O_RDONLY|O_NOFOLLOW|O_CLOEXEC|O_PATH) = 5
fstat(5, {st_dev=makedev(0, 0x19), st_ino=31514, st_mode=S_IFDIR|0755, st_nlink=4, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=0, st_size=0, st_atime=1588189065 /* 2020-04-29T14:37:45.709772287-0500 */, st_atime_nsec=709772287, st_mtime=1588189065 /* 2020-04-29T14:37:45.709772287-0500 */, st_mtime_nsec=709772287, st_ctime=1588189065 /* 2020-04-29T14:37:45.709772287-0500 */, st_ctime_nsec=709772287}) = 0
close(4) = 0
openat(5, "nvme0n1", O_RDONLY|O_NOFOLLOW|O_CLOEXEC|O_PATH) = 4
fstat(4, {st_dev=makedev(0, 0x19), st_ino=34885, st_mode=S_IFDIR|0755, st_nlink=15, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=0, st_size=0, st_atime=1588189065 /* 2020-04-29T14:37:45.710772293-0500 */, st_atime_nsec=710772293, st_mtime=1588189065 /* 2020-04-29T14:37:45.709772287-0500 */, st_mtime_nsec=709772287, st_ctime=1588189065 /* 2020-04-29T14:37:45.709772287-0500 */, st_ctime_nsec=709772287}) = 0
close(5) = 0
close(4) = 0
access("/sys/devices/pci0000:00/0000:00:01.2/0000:01:00.0/0000:02:01.0/0000:03:00.0/nvme/nvme0/nvme0n1/uevent", F_OK) = 0
lstat("/sys/devices/pci0000:00/0000:00:01.2/0000:01:00.0/0000:02:01.0/0000:03:00.0/nvme/nvme0/nvme0n1/numa_node", 0x7fff547c6f50) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/", O_RDONLY|O_CLOEXEC|O_PATH|O_DIRECTORY) = 4
openat(4, "sys", O_RDONLY|O_NOFOLLOW|O_CLOEXEC|O_PATH) = 5
fstat(5, {st_dev=makedev(0, 0x19), st_ino=1, st_mode=S_IFDIR|0555, st_nlink=13, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=0, st_size=0, st_atime=1588166448 /* 2020-04-29T08:20:48.310000012-0500 */, st_atime_nsec=310000012, st_mtime=1588166448 /* 2020-04-29T08:20:48.310000012-0500 */, st_mtime_nsec=310000012, st_ctime=1588166448 /* 2020-04-29T08:20:48.310000012-0500 */, st_ctime_nsec=310000012}) = 0
close(4) = 0
openat(5, "devices", O_RDONLY|O_NOFOLLOW|O_CLOEXEC|O_PATH) = 4
fstat(4, {st_dev=makedev(0, 0x19), st_ino=4, st_mode=S_IFDIR|0755, st_nlink=20, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=0, st_size=0, st_atime=1588166449 /* 2020-04-29T08:20:49.644045438-0500 */, st_atime_nsec=644045438, st_mtime=1588166449 /* 2020-04-29T08:20:49.644045438-0500 */, st_mtime_nsec=644045438, st_ctime=1588166449 /* 2020-04-29T08:20:49.644045438-0500 */, st_ctime_nsec=644045438}) = 0
close(5) = 0
openat(4, "pci0000:00", O_RDONLY|O_NOFOLLOW|O_CLOEXEC|O_PATH) = 5
fstat(5, {st_dev=makedev(0, 0x19), st_ino=11085, st_mode=S_IFDIR|0755, st_nlink=28, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=0, st_size=0, st_atime=1588184449 /* 2020-04-29T13:20:49.747966696-0500 */, st_atime_nsec=747966696, st_mtime=1588184449 /* 2020-04-29T13:20:49.745966696-0500 */, st_mtime_nsec=745966696, st_ctime=1588184449 /* 2020-04-29T13:20:49.745966696-0500 */, st_ctime_nsec=745966696}) = 0
close(4) = 0
openat(5, "0000:00:01.2", O_RDONLY|O_NOFOLLOW|O_CLOEXEC|O_PATH) = 4
fstat(4, {st_dev=makedev(0, 0x19), st_ino=11208, st_mode=S_IFDIR|0755, st_nlink=9, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=0, st_size=0, st_atime=1588189065 /* 2020-04-29T14:37:45.709772287-0500 */, st_atime_nsec=709772287, st_mtime=1588189065 /* 2020-04-29T14:37:45.709772287-0500 */, st_mtime_nsec=709772287, st_ctime=1588189065 /* 2020-04-29T14:37:45.709772287-0500 */, st_ctime_nsec=709772287}) = 0
close(5) = 0
openat(4, "0000:01:00.0", O_RDONLY|O_NOFOLLOW|O_CLOEXEC|O_PATH) = 5
fstat(5, {st_dev=makedev(0, 0x19), st_ino=12373, st_mode=S_IFDIR|0755, st_nlink=11, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=0, st_size=0, st_atime=1588189065 /* 2020-04-29T14:37:45.709772287-0500 */, st_atime_nsec=709772287, st_mtime=1588189065 /* 2020-04-29T14:37:45.709772287-0500 */, st_mtime_nsec=709772287, st_ctime=1588189065 /* 2020-04-29T14:37:45.709772287-0500 */, st_ctime_nsec=709772287}) = 0
close(4) = 0
openat(5, "0000:02:01.0", O_RDONLY|O_NOFOLLOW|O_CLOEXEC|O_PATH) = 4
fstat(4, {st_dev=makedev(0, 0x19), st_ino=12461, st_mode=S_IFDIR|0755, st_nlink=7, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=0, st_size=0, st_atime=1588189065 /* 2020-04-29T14:37:45.709772287-0500 */, st_atime_nsec=709772287, st_mtime=1588189065 /* 2020-04-29T14:37:45.709772287-0500 */, st_mtime_nsec=709772287, st_ctime=1588189065 /* 2020-04-29T14:37:45.709772287-0500 */, st_ctime_nsec=709772287}) = 0
close(5) = 0
openat(4, "0000:03:00.0", O_RDONLY|O_NOFOLLOW|O_CLOEXEC|O_PATH) = 5
fstat(5, {st_dev=makedev(0, 0x19), st_ino=12927, st_mode=S_IFDIR|0755, st_nlink=5, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=0, st_size=0, st_atime=1588189065 /* 2020-04-29T14:37:45.709772287-0500 */, st_atime_nsec=709772287, st_mtime=1588189065 /* 2020-04-29T14:37:45.709772287-0500 */, st_mtime_nsec=709772287, st_ctime=1588189065 /* 2020-04-29T14:37:45.709772287-0500 */, st_ctime_nsec=709772287}) = 0
close(4) = 0
openat(5, "nvme", O_RDONLY|O_NOFOLLOW|O_CLOEXEC|O_PATH) = 4
fstat(4, {st_dev=makedev(0, 0x19), st_ino=31513, st_mode=S_IFDIR|0755, st_nlink=3, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=0, st_size=0, st_atime=1588189065 /* 2020-04-29T14:37:45.709772287-0500 */, st_atime_nsec=709772287, st_mtime=1588189065 /* 2020-04-29T14:37:45.709772287-0500 */, st_mtime_nsec=709772287, st_ctime=1588189065 /* 2020-04-29T14:37:45.709772287-0500 */, st_ctime_nsec=709772287}) = 0
close(5) = 0
openat(4, "nvme0", O_RDONLY|O_NOFOLLOW|O_CLOEXEC|O_PATH) = 5
fstat(5, {st_dev=makedev(0, 0x19), st_ino=31514, st_mode=S_IFDIR|0755, st_nlink=4, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=0, st_size=0, st_atime=1588189065 /* 2020-04-29T14:37:45.709772287-0500 */, st_atime_nsec=709772287, st_mtime=1588189065 /* 2020-04-29T14:37:45.709772287-0500 */, st_mtime_nsec=709772287, st_ctime=1588189065 /* 2020-04-29T14:37:45.709772287-0500 */, st_ctime_nsec=709772287}) = 0
close(4) = 0
close(5) = 0
access("/sys/devices/pci0000:00/0000:00:01.2/0000:01:00.0/0000:02:01.0/0000:03:00.0/nvme/nvme0/uevent", F_OK) = 0
lstat("/sys/devices/pci0000:00/0000:00:01.2/0000:01:00.0/0000:02:01.0/0000:03:00.0/nvme/nvme0/numa_node", {st_dev=makedev(0, 0x19), st_ino=31529, st_mode=S_IFREG|0444, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=0, st_size=4096, st_atime=1588208714 /* 2020-04-29T20:05:14.954984952-0500 */, st_atime_nsec=954984952, st_mtime=1588208714 /* 2020-04-29T20:05:14.954984952-0500 */, st_mtime_nsec=954984952, st_ctime=1588208714 /* 2020-04-29T20:05:14.954984952-0500 */, st_ctime_nsec=954984952}) = 0
openat(AT_FDCWD, "/sys/devices/pci0000:00/0000:00:01.2/0000:01:00.0/0000:02:01.0/0000:03:00.0/nvme/nvme0/numa_node", O_RDONLY|O_CLOEXEC) = 4
fstat(4, {st_dev=makedev(0, 0x19), st_ino=31529, st_mode=S_IFREG|0444, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=0, st_size=4096, st_atime=1588208714 /* 2020-04-29T20:05:14.954984952-0500 */, st_atime_nsec=954984952, st_mtime=1588208714 /* 2020-04-29T20:05:14.954984952-0500 */, st_mtime_nsec=954984952, st_ctime=1588208714 /* 2020-04-29T20:05:14.954984952-0500 */, st_ctime_nsec=954984952}) = 0
read(4, "0\n", 4097) = 2
close(4) = 0
lstat("/sys/devices/pci0000:00/0000:00:01.2/0000:01:00.0/0000:02:01.0/0000:03:00.0/nvme/nvme0/nvme0n1/nvme0n1p6/ro", {st_dev=makedev(0, 0x19), st_ino=35081, st_mode=S_IFREG|0444, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=0, st_size=4096, st_atime=1588208714 /* 2020-04-29T20:05:14.954984952-0500 */, st_atime_nsec=954984952, st_mtime=1588208714 /* 2020-04-29T20:05:14.954984952-0500 */, st_mtime_nsec=954984952, st_ctime=1588208714 /* 2020-04-29T20:05:14.954984952-0500 */, st_ctime_nsec=954984952}) = 0
openat(AT_FDCWD, "/sys/devices/pci0000:00/0000:00:01.2/0000:01:00.0/0000:02:01.0/0000:03:00.0/nvme/nvme0/nvme0n1/nvme0n1p6/ro", O_RDONLY|O_CLOEXEC) = 4
fstat(4, {st_dev=makedev(0, 0x19), st_ino=35081, st_mode=S_IFREG|0444, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=0, st_size=4096, st_atime=1588208714 /* 2020-04-29T20:05:14.954984952-0500 */, st_atime_nsec=954984952, st_mtime=1588208714 /* 2020-04-29T20:05:14.954984952-0500 */, st_mtime_nsec=954984952, st_ctime=1588208714 /* 2020-04-29T20:05:14.954984952-0500 */, st_ctime_nsec=954984952}) = 0
read(4, "0\n", 4097) = 2
close(4) = 0
readlinkat(AT_FDCWD, "/sys/devices/pci0000:00/0000:00:01.2/0000:01:00.0/0000:02:01.0/0000:03:00.0/nvme/nvme0/nvme0n1/nvme0n1p6/subsystem", "../../../../../../../../../../class/block", 4096) = 41
openat(AT_FDCWD, "/run/udev/data/b259:6", O_RDONLY|O_CLOEXEC) = 4
fstat(4, {st_dev=makedev(0, 0x16), st_ino=366, st_mode=S_IFREG|0644, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=8, st_size=1331, st_atime=1588218282 /* 2020-04-29T22:44:42.139551824-0500 */, st_atime_nsec=139551824, st_mtime=1588184450 /* 2020-04-29T13:20:50.308966729-0500 */, st_mtime_nsec=308966729, st_ctime=1588184450 /* 2020-04-29T13:20:50.308966729-0500 */, st_ctime_nsec=308966729}) = 0
fstat(4, {st_dev=makedev(0, 0x16), st_ino=366, st_mode=S_IFREG|0644, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=8, st_size=1331, st_atime=1588218282 /* 2020-04-29T22:44:42.139551824-0500 */, st_atime_nsec=139551824, st_mtime=1588184450 /* 2020-04-29T13:20:50.308966729-0500 */, st_mtime_nsec=308966729, st_ctime=1588184450 /* 2020-04-29T13:20:50.308966729-0500 */, st_ctime_nsec=308966729}) = 0
read(4, "S:disk/by-label/nixos-data\nS:disk/by-partlabel/nixos-data\nS:root\nS:disk/by-id/nvme-eui.0025385691b548fd-part6\nS:disk/by-id/nvme-Samsung_SSD_970_EVO_Plus_1TB_S4P4NF0M616869A-part6\nS:disk/by-partuuid/075cd380-1211-44d3-a5d1-2aff1d286567\nS:disk/by-uuid/90eefe"..., 4096) = 1331
read(4, "", 4096) = 0
close(4) = 0
openat(AT_FDCWD, "/proc/mounts", O_RDONLY|O_CLOEXEC) = 4
fstat(4, {st_dev=makedev(0, 0x5), st_ino=889722, st_mode=S_IFREG|0444, st_nlink=1, st_uid=0, st_gid=0, st_blksize=1024, st_blocks=0, st_size=0, st_atime=1588218282 /* 2020-04-29T22:44:42.137551812-0500 */, st_atime_nsec=137551812, st_mtime=1588218282 /* 2020-04-29T22:44:42.137551812-0500 */, st_mtime_nsec=137551812, st_ctime=1588218282 /* 2020-04-29T22:44:42.137551812-0500 */, st_ctime_nsec=137551812}) = 0
read(4, "devtmpfs /dev devtmpfs rw,nosuid,size=1640852k,nr_inodes=4100159,mode=755 0 0\ndevpts /dev/pts devpts rw,nosuid,noexec,relatime,gid=3,mode=620,ptmxmode=666 0 0\ntmpfs /dev/shm tmpfs rw,nosuid,nodev,size=16408484k 0 0\nproc /proc proc rw,nosuid,nodev,noexec,re"..., 1024) = 1024
read(4, "d,nodev,noexec,relatime 0 0\nnone /sys/fs/bpf bpf rw,nosuid,nodev,noexec,relatime,mode=700 0 0\ncgroup /sys/fs/cgroup/perf_event cgroup rw,nosuid,nodev,noexec,relatime,perf_event 0 0\ncgroup /sys/fs/cgroup/cpu,cpuacct cgroup rw,nosuid,nodev,noexec,relatime,cp"..., 1024) = 1024
read(4, "w,nosuid,nodev,noexec,relatime 0 0\nhugetlbfs /dev/hugepages hugetlbfs rw,relatime,pagesize=2M 0 0\ndebugfs /sys/kernel/debug debugfs rw,nosuid,nodev,noexec,relatime 0 0\n/dev/nvme0n1p5 /boot vfat rw,relatime,fmask=0022,dmask=0022,codepage=437,iocharset=iso88"..., 1024) = 583
read(4, "", 1024) = 0
close(4) = 0
lstat("/sys/devices/pci0000:00/0000:00:01.2/0000:01:00.0/0000:02:01.0/0000:03:00.0/nvme/nvme0/nvme0n1/nvme0n1p6/queue/rotational", 0x7fff547c73c0) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4
fstat(4, {st_dev=makedev(0x103, 0x6), st_ino=2, st_mode=S_IFDIR|0755, st_nlink=18, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=8, st_size=4096, st_atime=1588217665 /* 2020-04-29T22:34:25.277619732-0500 */, st_atime_nsec=277619732, st_mtime=1577407064 /* 2019-12-26T18:37:44.006040667-0600 */, st_mtime_nsec=6040667, st_ctime=1577407064 /* 2019-12-26T18:37:44.006040667-0600 */, st_ctime_nsec=6040667}) = 0
getdents64(4, [{d_ino=17563649, d_off=73353141992023705, d_reclen=24, d_type=DT_DIR, d_name="run"}, {d_ino=17301505, d_off=1380213016027603458, d_reclen=24, d_type=DT_DIR, d_name="var"}, {d_ino=1572865, d_off=1631780363079959169, d_reclen=24, d_type=DT_DIR, d_name="sys"}, {d_ino=786433, d_off=1847905373635825380, d_reclen=24, d_type=DT_DIR, d_name="bin"}, {d_ino=2, d_off=2235482384739358166, d_reclen=24, d_type=DT_DIR, d_name=".."}, {d_ino=8912897, d_off=2883279713885698708, d_reclen=24, d_type=DT_DIR, d_name="dev"}, {d_ino=21233665, d_off=3496621566891007680, d_reclen=24, d_type=DT_DIR, d_name="boot"}, {d_ino=11, d_off=3642870125358780641, d_reclen=32, d_type=DT_DIR, d_name="lost+found"}, {d_ino=10223617, d_off=4946719242305978435, d_reclen=24, d_type=DT_DIR, d_name="nix"}, {d_ino=15466497, d_off=5143525266875482582, d_reclen=24, d_type=DT_DIR, d_name="proc"}, {d_ino=4980737, d_off=5553428205095154422, d_reclen=24, d_type=DT_DIR, d_name="mnt"}, {d_ino=4194305, d_off=5939220249575918220, d_reclen=24, d_type=DT_DIR, d_name="opt"}, {d_ino=2, d_off=6790482781008690295, d_reclen=24, d_type=DT_DIR, d_name="."}, {d_ino=23855105, d_off=6841711702426519014, d_reclen=24, d_type=DT_DIR, d_name="tmp"}, {d_ino=7077889, d_off=6861999039721202925, d_reclen=24, d_type=DT_DIR, d_name="home"}, {d_ino=12320769, d_off=7320831678064383753, d_reclen=24, d_type=DT_DIR, d_name="etc"}, {d_ino=15728641, d_off=9044309910488511495, d_reclen=24, d_type=DT_DIR, d_name="usr"}, {d_ino=16777217, d_off=9223372036854775807, d_reclen=24, d_type=DT_DIR, d_name="root"}], 32768) = 440
close(4) = 0
openat(AT_FDCWD, "/", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4
fstat(4, {st_dev=makedev(0x103, 0x6), st_ino=2, st_mode=S_IFDIR|0755, st_nlink=18, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=8, st_size=4096, st_atime=1588217665 /* 2020-04-29T22:34:25.277619732-0500 */, st_atime_nsec=277619732, st_mtime=1577407064 /* 2019-12-26T18:37:44.006040667-0600 */, st_mtime_nsec=6040667, st_ctime=1577407064 /* 2019-12-26T18:37:44.006040667-0600 */, st_ctime_nsec=6040667}) = 0
getdents64(4, [{d_ino=17563649, d_off=73353141992023705, d_reclen=24, d_type=DT_DIR, d_name="run"}, {d_ino=17301505, d_off=1380213016027603458, d_reclen=24, d_type=DT_DIR, d_name="var"}, {d_ino=1572865, d_off=1631780363079959169, d_reclen=24, d_type=DT_DIR, d_name="sys"}, {d_ino=786433, d_off=1847905373635825380, d_reclen=24, d_type=DT_DIR, d_name="bin"}, {d_ino=2, d_off=2235482384739358166, d_reclen=24, d_type=DT_DIR, d_name=".."}, {d_ino=8912897, d_off=2883279713885698708, d_reclen=24, d_type=DT_DIR, d_name="dev"}, {d_ino=21233665, d_off=3496621566891007680, d_reclen=24, d_type=DT_DIR, d_name="boot"}, {d_ino=11, d_off=3642870125358780641, d_reclen=32, d_type=DT_DIR, d_name="lost+found"}, {d_ino=10223617, d_off=4946719242305978435, d_reclen=24, d_type=DT_DIR, d_name="nix"}, {d_ino=15466497, d_off=5143525266875482582, d_reclen=24, d_type=DT_DIR, d_name="proc"}, {d_ino=4980737, d_off=5553428205095154422, d_reclen=24, d_type=DT_DIR, d_name="mnt"}, {d_ino=4194305, d_off=5939220249575918220, d_reclen=24, d_type=DT_DIR, d_name="opt"}, {d_ino=2, d_off=6790482781008690295, d_reclen=24, d_type=DT_DIR, d_name="."}, {d_ino=23855105, d_off=6841711702426519014, d_reclen=24, d_type=DT_DIR, d_name="tmp"}, {d_ino=7077889, d_off=6861999039721202925, d_reclen=24, d_type=DT_DIR, d_name="home"}, {d_ino=12320769, d_off=7320831678064383753, d_reclen=24, d_type=DT_DIR, d_name="etc"}, {d_ino=15728641, d_off=9044309910488511495, d_reclen=24, d_type=DT_DIR, d_name="usr"}, {d_ino=16777217, d_off=9223372036854775807, d_reclen=24, d_type=DT_DIR, d_name="root"}], 32768) = 440
close(4) = 0
openat(AT_FDCWD, "/var/", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4
fstat(4, {st_dev=makedev(0x103, 0x6), st_ino=17301505, st_mode=S_IFDIR|0755, st_nlink=10, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=8, st_size=4096, st_atime=1588208714 /* 2020-04-29T20:05:14.955984960-0500 */, st_atime_nsec=955984960, st_mtime=1588166449 /* 2020-04-29T08:20:49.421045425-0500 */, st_mtime_nsec=421045425, st_ctime=1588166449 /* 2020-04-29T08:20:49.421045425-0500 */, st_ctime_nsec=421045425}) = 0
getdents64(4, [{d_ino=17301508, d_off=161075309199181893, d_reclen=24, d_type=DT_LNK, d_name="run"}, {d_ino=17301506, d_off=573858101398698655, d_reclen=24, d_type=DT_DIR, d_name="lib"}, {d_ino=17301535, d_off=1663171791418392034, d_reclen=32, d_type=DT_DIR, d_name="spool"}, {d_ino=17301510, d_off=1847905373635825380, d_reclen=24, d_type=DT_DIR, d_name="log"}, {d_ino=2, d_off=2310381406603156537, d_reclen=24, d_type=DT_DIR, d_name=".."}, {d_ino=17301514, d_off=3661648436658027035, d_reclen=32, d_type=DT_DIR, d_name="empty"}, {d_ino=17301511, d_off=5553428205095154422, d_reclen=24, d_type=DT_LNK, d_name="lock"}, {d_ino=23859924, d_off=5939220249575918220, d_reclen=24, d_type=DT_DIR, d_name="opt"}, {d_ino=17301505, d_off=6790482781008690295, d_reclen=24, d_type=DT_DIR, d_name="."}, {d_ino=17301513, d_off=6856652240510212658, d_reclen=24, d_type=DT_DIR, d_name="tmp"}, {d_ino=17301540, d_off=8049179494910654175, d_reclen=32, d_type=DT_REG, d_name=".updated"}, {d_ino=17301530, d_off=8847649196230300484, d_reclen=32, d_type=DT_DIR, d_name="cache"}, {d_ino=17301516, d_off=9223372036854775807, d_reclen=24, d_type=DT_DIR, d_name="db"}], 32768) = 344
lstat("/var", {st_dev=makedev(0x103, 0x6), st_ino=17301505, st_mode=S_IFDIR|0755, st_nlink=10, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=8, st_size=4096, st_atime=1588208714 /* 2020-04-29T20:05:14.955984960-0500 */, st_atime_nsec=955984960, st_mtime=1588166449 /* 2020-04-29T08:20:49.421045425-0500 */, st_mtime_nsec=421045425, st_ctime=1588166449 /* 2020-04-29T08:20:49.421045425-0500 */, st_ctime_nsec=421045425}) = 0
lstat("/var/run", {st_dev=makedev(0x103, 0x6), st_ino=17301508, st_mode=S_IFLNK|0777, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=0, st_size=4, st_atime=1588166449 /* 2020-04-29T08:20:49.422045425-0500 */, st_atime_nsec=422045425, st_mtime=1588166449 /* 2020-04-29T08:20:49.421045425-0500 */, st_mtime_nsec=421045425, st_ctime=1588166449 /* 2020-04-29T08:20:49.421045425-0500 */, st_ctime_nsec=421045425}) = 0
readlink("/var/run", "/run", 4095) = 4
lstat("/run", {st_dev=makedev(0, 0x16), st_ino=9920, st_mode=S_IFDIR|0755, st_nlink=20, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=0, st_size=780, st_atime=1588211804 /* 2020-04-29T20:56:44.396643286-0500 */, st_atime_nsec=396643286, st_mtime=1588189065 /* 2020-04-29T14:37:45.689772158-0500 */, st_mtime_nsec=689772158, st_ctime=1588189065 /* 2020-04-29T14:37:45.689772158-0500 */, st_ctime_nsec=689772158}) = 0
access("/run", R_OK) = 0
stat("/run", {st_dev=makedev(0, 0x16), st_ino=9920, st_mode=S_IFDIR|0755, st_nlink=20, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=0, st_size=780, st_atime=1588211804 /* 2020-04-29T20:56:44.396643286-0500 */, st_atime_nsec=396643286, st_mtime=1588189065 /* 2020-04-29T14:37:45.689772158-0500 */, st_mtime_nsec=689772158, st_ctime=1588189065 /* 2020-04-29T14:37:45.689772158-0500 */, st_ctime_nsec=689772158}) = 0
lstat("/var", {st_dev=makedev(0x103, 0x6), st_ino=17301505, st_mode=S_IFDIR|0755, st_nlink=10, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=8, st_size=4096, st_atime=1588208714 /* 2020-04-29T20:05:14.955984960-0500 */, st_atime_nsec=955984960, st_mtime=1588166449 /* 2020-04-29T08:20:49.421045425-0500 */, st_mtime_nsec=421045425, st_ctime=1588166449 /* 2020-04-29T08:20:49.421045425-0500 */, st_ctime_nsec=421045425}) = 0
lstat("/var/lock", {st_dev=makedev(0x103, 0x6), st_ino=17301511, st_mode=S_IFLNK|0777, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=0, st_size=9, st_atime=1588184450 /* 2020-04-29T13:20:50.592966745-0500 */, st_atime_nsec=592966745, st_mtime=1588166449 /* 2020-04-29T08:20:49.421045425-0500 */, st_mtime_nsec=421045425, st_ctime=1588166449 /* 2020-04-29T08:20:49.421045425-0500 */, st_ctime_nsec=421045425}) = 0
readlink("/var/lock", "/run/lock", 4095) = 9
lstat("/run", {st_dev=makedev(0, 0x16), st_ino=9920, st_mode=S_IFDIR|0755, st_nlink=20, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=0, st_size=780, st_atime=1588211804 /* 2020-04-29T20:56:44.396643286-0500 */, st_atime_nsec=396643286, st_mtime=1588189065 /* 2020-04-29T14:37:45.689772158-0500 */, st_mtime_nsec=689772158, st_ctime=1588189065 /* 2020-04-29T14:37:45.689772158-0500 */, st_ctime_nsec=689772158}) = 0
lstat("/run/lock", {st_dev=makedev(0, 0x16), st_ino=36941, st_mode=S_IFDIR|0755, st_nlink=2, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=0, st_size=60, st_atime=1588211804 /* 2020-04-29T20:56:44.395643280-0500 */, st_atime_nsec=395643280, st_mtime=1588184450 /* 2020-04-29T13:20:50.592966745-0500 */, st_mtime_nsec=592966745, st_ctime=1588184450 /* 2020-04-29T13:20:50.592966745-0500 */, st_ctime_nsec=592966745}) = 0
access("/run/lock", R_OK) = 0
stat("/run/lock", {st_dev=makedev(0, 0x16), st_ino=36941, st_mode=S_IFDIR|0755, st_nlink=2, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=0, st_size=60, st_atime=1588211804 /* 2020-04-29T20:56:44.395643280-0500 */, st_atime_nsec=395643280, st_mtime=1588184450 /* 2020-04-29T13:20:50.592966745-0500 */, st_mtime_nsec=592966745, st_ctime=1588184450 /* 2020-04-29T13:20:50.592966745-0500 */, st_ctime_nsec=592966745}) = 0
close(4) = 0
openat(AT_FDCWD, "/var/", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4
fstat(4, {st_dev=makedev(0x103, 0x6), st_ino=17301505, st_mode=S_IFDIR|0755, st_nlink=10, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=8, st_size=4096, st_atime=1588208714 /* 2020-04-29T20:05:14.955984960-0500 */, st_atime_nsec=955984960, st_mtime=1588166449 /* 2020-04-29T08:20:49.421045425-0500 */, st_mtime_nsec=421045425, st_ctime=1588166449 /* 2020-04-29T08:20:49.421045425-0500 */, st_ctime_nsec=421045425}) = 0
getdents64(4, [{d_ino=17301508, d_off=161075309199181893, d_reclen=24, d_type=DT_LNK, d_name="run"}, {d_ino=17301506, d_off=573858101398698655, d_reclen=24, d_type=DT_DIR, d_name="lib"}, {d_ino=17301535, d_off=1663171791418392034, d_reclen=32, d_type=DT_DIR, d_name="spool"}, {d_ino=17301510, d_off=1847905373635825380, d_reclen=24, d_type=DT_DIR, d_name="log"}, {d_ino=2, d_off=2310381406603156537, d_reclen=24, d_type=DT_DIR, d_name=".."}, {d_ino=17301514, d_off=3661648436658027035, d_reclen=32, d_type=DT_DIR, d_name="empty"}, {d_ino=17301511, d_off=5553428205095154422, d_reclen=24, d_type=DT_LNK, d_name="lock"}, {d_ino=23859924, d_off=5939220249575918220, d_reclen=24, d_type=DT_DIR, d_name="opt"}, {d_ino=17301505, d_off=6790482781008690295, d_reclen=24, d_type=DT_DIR, d_name="."}, {d_ino=17301513, d_off=6856652240510212658, d_reclen=24, d_type=DT_DIR, d_name="tmp"}, {d_ino=17301540, d_off=8049179494910654175, d_reclen=32, d_type=DT_REG, d_name=".updated"}, {d_ino=17301530, d_off=8847649196230300484, d_reclen=32, d_type=DT_DIR, d_name="cache"}, {d_ino=17301516, d_off=9223372036854775807, d_reclen=24, d_type=DT_DIR, d_name="db"}], 32768) = 344
lstat("/var", {st_dev=makedev(0x103, 0x6), st_ino=17301505, st_mode=S_IFDIR|0755, st_nlink=10, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=8, st_size=4096, st_atime=1588208714 /* 2020-04-29T20:05:14.955984960-0500 */, st_atime_nsec=955984960, st_mtime=1588166449 /* 2020-04-29T08:20:49.421045425-0500 */, st_mtime_nsec=421045425, st_ctime=1588166449 /* 2020-04-29T08:20:49.421045425-0500 */, st_ctime_nsec=421045425}) = 0
lstat("/var/run", {st_dev=makedev(0x103, 0x6), st_ino=17301508, st_mode=S_IFLNK|0777, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=0, st_size=4, st_atime=1588166449 /* 2020-04-29T08:20:49.422045425-0500 */, st_atime_nsec=422045425, st_mtime=1588166449 /* 2020-04-29T08:20:49.421045425-0500 */, st_mtime_nsec=421045425, st_ctime=1588166449 /* 2020-04-29T08:20:49.421045425-0500 */, st_ctime_nsec=421045425}) = 0
readlink("/var/run", "/run", 4095) = 4
lstat("/run", {st_dev=makedev(0, 0x16), st_ino=9920, st_mode=S_IFDIR|0755, st_nlink=20, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=0, st_size=780, st_atime=1588211804 /* 2020-04-29T20:56:44.396643286-0500 */, st_atime_nsec=396643286, st_mtime=1588189065 /* 2020-04-29T14:37:45.689772158-0500 */, st_mtime_nsec=689772158, st_ctime=1588189065 /* 2020-04-29T14:37:45.689772158-0500 */, st_ctime_nsec=689772158}) = 0
access("/run", R_OK) = 0
stat("/run", {st_dev=makedev(0, 0x16), st_ino=9920, st_mode=S_IFDIR|0755, st_nlink=20, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=0, st_size=780, st_atime=1588211804 /* 2020-04-29T20:56:44.396643286-0500 */, st_atime_nsec=396643286, st_mtime=1588189065 /* 2020-04-29T14:37:45.689772158-0500 */, st_mtime_nsec=689772158, st_ctime=1588189065 /* 2020-04-29T14:37:45.689772158-0500 */, st_ctime_nsec=689772158}) = 0
lstat("/var", {st_dev=makedev(0x103, 0x6), st_ino=17301505, st_mode=S_IFDIR|0755, st_nlink=10, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=8, st_size=4096, st_atime=1588208714 /* 2020-04-29T20:05:14.955984960-0500 */, st_atime_nsec=955984960, st_mtime=1588166449 /* 2020-04-29T08:20:49.421045425-0500 */, st_mtime_nsec=421045425, st_ctime=1588166449 /* 2020-04-29T08:20:49.421045425-0500 */, st_ctime_nsec=421045425}) = 0
lstat("/var/lock", {st_dev=makedev(0x103, 0x6), st_ino=17301511, st_mode=S_IFLNK|0777, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=0, st_size=9, st_atime=1588184450 /* 2020-04-29T13:20:50.592966745-0500 */, st_atime_nsec=592966745, st_mtime=1588166449 /* 2020-04-29T08:20:49.421045425-0500 */, st_mtime_nsec=421045425, st_ctime=1588166449 /* 2020-04-29T08:20:49.421045425-0500 */, st_ctime_nsec=421045425}) = 0
readlink("/var/lock", "/run/lock", 4095) = 9
lstat("/run", {st_dev=makedev(0, 0x16), st_ino=9920, st_mode=S_IFDIR|0755, st_nlink=20, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=0, st_size=780, st_atime=1588211804 /* 2020-04-29T20:56:44.396643286-0500 */, st_atime_nsec=396643286, st_mtime=1588189065 /* 2020-04-29T14:37:45.689772158-0500 */, st_mtime_nsec=689772158, st_ctime=1588189065 /* 2020-04-29T14:37:45.689772158-0500 */, st_ctime_nsec=689772158}) = 0
lstat("/run/lock", {st_dev=makedev(0, 0x16), st_ino=36941, st_mode=S_IFDIR|0755, st_nlink=2, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=0, st_size=60, st_atime=1588211804 /* 2020-04-29T20:56:44.395643280-0500 */, st_atime_nsec=395643280, st_mtime=1588184450 /* 2020-04-29T13:20:50.592966745-0500 */, st_mtime_nsec=592966745, st_ctime=1588184450 /* 2020-04-29T13:20:50.592966745-0500 */, st_ctime_nsec=592966745}) = 0
access("/run/lock", R_OK) = 0
stat("/run/lock", {st_dev=makedev(0, 0x16), st_ino=36941, st_mode=S_IFDIR|0755, st_nlink=2, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=0, st_size=60, st_atime=1588211804 /* 2020-04-29T20:56:44.395643280-0500 */, st_atime_nsec=395643280, st_mtime=1588184450 /* 2020-04-29T13:20:50.592966745-0500 */, st_mtime_nsec=592966745, st_ctime=1588184450 /* 2020-04-29T13:20:50.592966745-0500 */, st_ctime_nsec=592966745}) = 0
close(4) = 0
openat(AT_FDCWD, "/var/opt/", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4
fstat(4, {st_dev=makedev(0x103, 0x6), st_ino=23859924, st_mode=S_IFDIR|0755, st_nlink=4, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=8, st_size=4096, st_atime=1588208714 /* 2020-04-29T20:05:14.955984960-0500 */, st_atime_nsec=955984960, st_mtime=1582180110 /* 2020-02-20T00:28:30.497383598-0600 */, st_mtime_nsec=497383598, st_ctime=1582180110 /* 2020-02-20T00:28:30.497383598-0600 */, st_ctime_nsec=497383598}) = 0
getdents64(4, [{d_ino=25038736, d_off=1847905373635825380, d_reclen=40, d_type=DT_DIR, d_name="mssql-extensibility"}, {d_ino=17301505, d_off=2887235221922090084, d_reclen=24, d_type=DT_DIR, d_name=".."}, {d_ino=23859157, d_off=5939220249575918220, d_reclen=32, d_type=DT_DIR, d_name="mssql"}, {d_ino=23859924, d_off=9223372036854775807, d_reclen=24, d_type=DT_DIR, d_name="."}], 32768) = 120
close(4) = 0
openat(AT_FDCWD, "/var/opt/", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4
fstat(4, {st_dev=makedev(0x103, 0x6), st_ino=23859924, st_mode=S_IFDIR|0755, st_nlink=4, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=8, st_size=4096, st_atime=1588208714 /* 2020-04-29T20:05:14.955984960-0500 */, st_atime_nsec=955984960, st_mtime=1582180110 /* 2020-02-20T00:28:30.497383598-0600 */, st_mtime_nsec=497383598, st_ctime=1582180110 /* 2020-02-20T00:28:30.497383598-0600 */, st_ctime_nsec=497383598}) = 0
getdents64(4, [{d_ino=25038736, d_off=1847905373635825380, d_reclen=40, d_type=DT_DIR, d_name="mssql-extensibility"}, {d_ino=17301505, d_off=2887235221922090084, d_reclen=24, d_type=DT_DIR, d_name=".."}, {d_ino=23859157, d_off=5939220249575918220, d_reclen=32, d_type=DT_DIR, d_name="mssql"}, {d_ino=23859924, d_off=9223372036854775807, d_reclen=24, d_type=DT_DIR, d_name="."}], 32768) = 120
close(4) = 0
openat(AT_FDCWD, "/var/opt/mssql/", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4
fstat(4, {st_dev=makedev(0x103, 0x6), st_ino=23859157, st_mode=S_IFDIR|0755, st_nlink=6, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=8, st_size=4096, st_atime=1588208714 /* 2020-04-29T20:05:14.955984960-0500 */, st_atime_nsec=955984960, st_mtime=1582180112 /* 2020-02-20T00:28:32.650405255-0600 */, st_mtime_nsec=650405255, st_ctime=1582180112 /* 2020-02-20T00:28:32.650405255-0600 */, st_ctime_nsec=650405255}) = 0
getdents64(4, [{d_ino=24511917, d_off=1663171791418392034, d_reclen=24, d_type=DT_DIR, d_name="data"}, {d_ino=23859289, d_off=1791959557924900814, d_reclen=24, d_type=DT_DIR, d_name="log"}, {d_ino=23859162, d_off=1847905373635825380, d_reclen=32, d_type=DT_DIR, d_name=".system"}, {d_ino=23859924, d_off=4595298831376869102, d_reclen=24, d_type=DT_DIR, d_name=".."}, {d_ino=23989147, d_off=5939220249575918220, d_reclen=32, d_type=DT_DIR, d_name="secrets"}, {d_ino=23859157, d_off=9223372036854775807, d_reclen=24, d_type=DT_DIR, d_name="."}], 32768) = 160
close(4) = 0
openat(AT_FDCWD, "/var/opt/mssql/", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4
fstat(4, {st_dev=makedev(0x103, 0x6), st_ino=23859157, st_mode=S_IFDIR|0755, st_nlink=6, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=8, st_size=4096, st_atime=1588208714 /* 2020-04-29T20:05:14.955984960-0500 */, st_atime_nsec=955984960, st_mtime=1582180112 /* 2020-02-20T00:28:32.650405255-0600 */, st_mtime_nsec=650405255, st_ctime=1582180112 /* 2020-02-20T00:28:32.650405255-0600 */, st_ctime_nsec=650405255}) = 0
getdents64(4, [{d_ino=24511917, d_off=1663171791418392034, d_reclen=24, d_type=DT_DIR, d_name="data"}, {d_ino=23859289, d_off=1791959557924900814, d_reclen=24, d_type=DT_DIR, d_name="log"}, {d_ino=23859162, d_off=1847905373635825380, d_reclen=32, d_type=DT_DIR, d_name=".system"}, {d_ino=23859924, d_off=4595298831376869102, d_reclen=24, d_type=DT_DIR, d_name=".."}, {d_ino=23989147, d_off=5939220249575918220, d_reclen=32, d_type=DT_DIR, d_name="secrets"}, {d_ino=23859157, d_off=9223372036854775807, d_reclen=24, d_type=DT_DIR, d_name="."}], 32768) = 160
close(4) = 0
stat("/var/lib/mssql/.system/", 0x7f904945b3a8) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4
fstat(4, {st_dev=makedev(0x103, 0x6), st_ino=2, st_mode=S_IFDIR|0755, st_nlink=18, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=8, st_size=4096, st_atime=1588217665 /* 2020-04-29T22:34:25.277619732-0500 */, st_atime_nsec=277619732, st_mtime=1577407064 /* 2019-12-26T18:37:44.006040667-0600 */, st_mtime_nsec=6040667, st_ctime=1577407064 /* 2019-12-26T18:37:44.006040667-0600 */, st_ctime_nsec=6040667}) = 0
getdents64(4, [{d_ino=17563649, d_off=73353141992023705, d_reclen=24, d_type=DT_DIR, d_name="run"}, {d_ino=17301505, d_off=1380213016027603458, d_reclen=24, d_type=DT_DIR, d_name="var"}, {d_ino=1572865, d_off=1631780363079959169, d_reclen=24, d_type=DT_DIR, d_name="sys"}, {d_ino=786433, d_off=1847905373635825380, d_reclen=24, d_type=DT_DIR, d_name="bin"}, {d_ino=2, d_off=2235482384739358166, d_reclen=24, d_type=DT_DIR, d_name=".."}, {d_ino=8912897, d_off=2883279713885698708, d_reclen=24, d_type=DT_DIR, d_name="dev"}, {d_ino=21233665, d_off=3496621566891007680, d_reclen=24, d_type=DT_DIR, d_name="boot"}, {d_ino=11, d_off=3642870125358780641, d_reclen=32, d_type=DT_DIR, d_name="lost+found"}, {d_ino=10223617, d_off=4946719242305978435, d_reclen=24, d_type=DT_DIR, d_name="nix"}, {d_ino=15466497, d_off=5143525266875482582, d_reclen=24, d_type=DT_DIR, d_name="proc"}, {d_ino=4980737, d_off=5553428205095154422, d_reclen=24, d_type=DT_DIR, d_name="mnt"}, {d_ino=4194305, d_off=5939220249575918220, d_reclen=24, d_type=DT_DIR, d_name="opt"}, {d_ino=2, d_off=6790482781008690295, d_reclen=24, d_type=DT_DIR, d_name="."}, {d_ino=23855105, d_off=6841711702426519014, d_reclen=24, d_type=DT_DIR, d_name="tmp"}, {d_ino=7077889, d_off=6861999039721202925, d_reclen=24, d_type=DT_DIR, d_name="home"}, {d_ino=12320769, d_off=7320831678064383753, d_reclen=24, d_type=DT_DIR, d_name="etc"}, {d_ino=15728641, d_off=9044309910488511495, d_reclen=24, d_type=DT_DIR, d_name="usr"}, {d_ino=16777217, d_off=9223372036854775807, d_reclen=24, d_type=DT_DIR, d_name="root"}], 32768) = 440
close(4) = 0
openat(AT_FDCWD, "/", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4
fstat(4, {st_dev=makedev(0x103, 0x6), st_ino=2, st_mode=S_IFDIR|0755, st_nlink=18, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=8, st_size=4096, st_atime=1588217665 /* 2020-04-29T22:34:25.277619732-0500 */, st_atime_nsec=277619732, st_mtime=1577407064 /* 2019-12-26T18:37:44.006040667-0600 */, st_mtime_nsec=6040667, st_ctime=1577407064 /* 2019-12-26T18:37:44.006040667-0600 */, st_ctime_nsec=6040667}) = 0
getdents64(4, [{d_ino=17563649, d_off=73353141992023705, d_reclen=24, d_type=DT_DIR, d_name="run"}, {d_ino=17301505, d_off=1380213016027603458, d_reclen=24, d_type=DT_DIR, d_name="var"}, {d_ino=1572865, d_off=1631780363079959169, d_reclen=24, d_type=DT_DIR, d_name="sys"}, {d_ino=786433, d_off=1847905373635825380, d_reclen=24, d_type=DT_DIR, d_name="bin"}, {d_ino=2, d_off=2235482384739358166, d_reclen=24, d_type=DT_DIR, d_name=".."}, {d_ino=8912897, d_off=2883279713885698708, d_reclen=24, d_type=DT_DIR, d_name="dev"}, {d_ino=21233665, d_off=3496621566891007680, d_reclen=24, d_type=DT_DIR, d_name="boot"}, {d_ino=11, d_off=3642870125358780641, d_reclen=32, d_type=DT_DIR, d_name="lost+found"}, {d_ino=10223617, d_off=4946719242305978435, d_reclen=24, d_type=DT_DIR, d_name="nix"}, {d_ino=15466497, d_off=5143525266875482582, d_reclen=24, d_type=DT_DIR, d_name="proc"}, {d_ino=4980737, d_off=5553428205095154422, d_reclen=24, d_type=DT_DIR, d_name="mnt"}, {d_ino=4194305, d_off=5939220249575918220, d_reclen=24, d_type=DT_DIR, d_name="opt"}, {d_ino=2, d_off=6790482781008690295, d_reclen=24, d_type=DT_DIR, d_name="."}, {d_ino=23855105, d_off=6841711702426519014, d_reclen=24, d_type=DT_DIR, d_name="tmp"}, {d_ino=7077889, d_off=6861999039721202925, d_reclen=24, d_type=DT_DIR, d_name="home"}, {d_ino=12320769, d_off=7320831678064383753, d_reclen=24, d_type=DT_DIR, d_name="etc"}, {d_ino=15728641, d_off=9044309910488511495, d_reclen=24, d_type=DT_DIR, d_name="usr"}, {d_ino=16777217, d_off=9223372036854775807, d_reclen=24, d_type=DT_DIR, d_name="root"}], 32768) = 440
close(4) = 0
openat(AT_FDCWD, "/var/", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4
fstat(4, {st_dev=makedev(0x103, 0x6), st_ino=17301505, st_mode=S_IFDIR|0755, st_nlink=10, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=8, st_size=4096, st_atime=1588208714 /* 2020-04-29T20:05:14.955984960-0500 */, st_atime_nsec=955984960, st_mtime=1588166449 /* 2020-04-29T08:20:49.421045425-0500 */, st_mtime_nsec=421045425, st_ctime=1588166449 /* 2020-04-29T08:20:49.421045425-0500 */, st_ctime_nsec=421045425}) = 0
getdents64(4, [{d_ino=17301508, d_off=161075309199181893, d_reclen=24, d_type=DT_LNK, d_name="run"}, {d_ino=17301506, d_off=573858101398698655, d_reclen=24, d_type=DT_DIR, d_name="lib"}, {d_ino=17301535, d_off=1663171791418392034, d_reclen=32, d_type=DT_DIR, d_name="spool"}, {d_ino=17301510, d_off=1847905373635825380, d_reclen=24, d_type=DT_DIR, d_name="log"}, {d_ino=2, d_off=2310381406603156537, d_reclen=24, d_type=DT_DIR, d_name=".."}, {d_ino=17301514, d_off=3661648436658027035, d_reclen=32, d_type=DT_DIR, d_name="empty"}, {d_ino=17301511, d_off=5553428205095154422, d_reclen=24, d_type=DT_LNK, d_name="lock"}, {d_ino=23859924, d_off=5939220249575918220, d_reclen=24, d_type=DT_DIR, d_name="opt"}, {d_ino=17301505, d_off=6790482781008690295, d_reclen=24, d_type=DT_DIR, d_name="."}, {d_ino=17301513, d_off=6856652240510212658, d_reclen=24, d_type=DT_DIR, d_name="tmp"}, {d_ino=17301540, d_off=8049179494910654175, d_reclen=32, d_type=DT_REG, d_name=".updated"}, {d_ino=17301530, d_off=8847649196230300484, d_reclen=32, d_type=DT_DIR, d_name="cache"}, {d_ino=17301516, d_off=9223372036854775807, d_reclen=24, d_type=DT_DIR, d_name="db"}], 32768) = 344
lstat("/var", {st_dev=makedev(0x103, 0x6), st_ino=17301505, st_mode=S_IFDIR|0755, st_nlink=10, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=8, st_size=4096, st_atime=1588208714 /* 2020-04-29T20:05:14.955984960-0500 */, st_atime_nsec=955984960, st_mtime=1588166449 /* 2020-04-29T08:20:49.421045425-0500 */, st_mtime_nsec=421045425, st_ctime=1588166449 /* 2020-04-29T08:20:49.421045425-0500 */, st_ctime_nsec=421045425}) = 0
lstat("/var/run", {st_dev=makedev(0x103, 0x6), st_ino=17301508, st_mode=S_IFLNK|0777, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=0, st_size=4, st_atime=1588166449 /* 2020-04-29T08:20:49.422045425-0500 */, st_atime_nsec=422045425, st_mtime=1588166449 /* 2020-04-29T08:20:49.421045425-0500 */, st_mtime_nsec=421045425, st_ctime=1588166449 /* 2020-04-29T08:20:49.421045425-0500 */, st_ctime_nsec=421045425}) = 0
readlink("/var/run", "/run", 4095) = 4
lstat("/run", {st_dev=makedev(0, 0x16), st_ino=9920, st_mode=S_IFDIR|0755, st_nlink=20, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=0, st_size=780, st_atime=1588211804 /* 2020-04-29T20:56:44.396643286-0500 */, st_atime_nsec=396643286, st_mtime=1588189065 /* 2020-04-29T14:37:45.689772158-0500 */, st_mtime_nsec=689772158, st_ctime=1588189065 /* 2020-04-29T14:37:45.689772158-0500 */, st_ctime_nsec=689772158}) = 0
access("/run", R_OK) = 0
stat("/run", {st_dev=makedev(0, 0x16), st_ino=9920, st_mode=S_IFDIR|0755, st_nlink=20, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=0, st_size=780, st_atime=1588211804 /* 2020-04-29T20:56:44.396643286-0500 */, st_atime_nsec=396643286, st_mtime=1588189065 /* 2020-04-29T14:37:45.689772158-0500 */, st_mtime_nsec=689772158, st_ctime=1588189065 /* 2020-04-29T14:37:45.689772158-0500 */, st_ctime_nsec=689772158}) = 0
lstat("/var", {st_dev=makedev(0x103, 0x6), st_ino=17301505, st_mode=S_IFDIR|0755, st_nlink=10, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=8, st_size=4096, st_atime=1588208714 /* 2020-04-29T20:05:14.955984960-0500 */, st_atime_nsec=955984960, st_mtime=1588166449 /* 2020-04-29T08:20:49.421045425-0500 */, st_mtime_nsec=421045425, st_ctime=1588166449 /* 2020-04-29T08:20:49.421045425-0500 */, st_ctime_nsec=421045425}) = 0
lstat("/var/lock", {st_dev=makedev(0x103, 0x6), st_ino=17301511, st_mode=S_IFLNK|0777, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=0, st_size=9, st_atime=1588184450 /* 2020-04-29T13:20:50.592966745-0500 */, st_atime_nsec=592966745, st_mtime=1588166449 /* 2020-04-29T08:20:49.421045425-0500 */, st_mtime_nsec=421045425, st_ctime=1588166449 /* 2020-04-29T08:20:49.421045425-0500 */, st_ctime_nsec=421045425}) = 0
readlink("/var/lock", "/run/lock", 4095) = 9
lstat("/run", {st_dev=makedev(0, 0x16), st_ino=9920, st_mode=S_IFDIR|0755, st_nlink=20, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=0, st_size=780, st_atime=1588211804 /* 2020-04-29T20:56:44.396643286-0500 */, st_atime_nsec=396643286, st_mtime=1588189065 /* 2020-04-29T14:37:45.689772158-0500 */, st_mtime_nsec=689772158, st_ctime=1588189065 /* 2020-04-29T14:37:45.689772158-0500 */, st_ctime_nsec=689772158}) = 0
lstat("/run/lock", {st_dev=makedev(0, 0x16), st_ino=36941, st_mode=S_IFDIR|0755, st_nlink=2, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=0, st_size=60, st_atime=1588211804 /* 2020-04-29T20:56:44.395643280-0500 */, st_atime_nsec=395643280, st_mtime=1588184450 /* 2020-04-29T13:20:50.592966745-0500 */, st_mtime_nsec=592966745, st_ctime=1588184450 /* 2020-04-29T13:20:50.592966745-0500 */, st_ctime_nsec=592966745}) = 0
access("/run/lock", R_OK) = 0
stat("/run/lock", {st_dev=makedev(0, 0x16), st_ino=36941, st_mode=S_IFDIR|0755, st_nlink=2, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=0, st_size=60, st_atime=1588211804 /* 2020-04-29T20:56:44.395643280-0500 */, st_atime_nsec=395643280, st_mtime=1588184450 /* 2020-04-29T13:20:50.592966745-0500 */, st_mtime_nsec=592966745, st_ctime=1588184450 /* 2020-04-29T13:20:50.592966745-0500 */, st_ctime_nsec=592966745}) = 0
close(4) = 0
openat(AT_FDCWD, "/var/", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4
fstat(4, {st_dev=makedev(0x103, 0x6), st_ino=17301505, st_mode=S_IFDIR|0755, st_nlink=10, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=8, st_size=4096, st_atime=1588208714 /* 2020-04-29T20:05:14.955984960-0500 */, st_atime_nsec=955984960, st_mtime=1588166449 /* 2020-04-29T08:20:49.421045425-0500 */, st_mtime_nsec=421045425, st_ctime=1588166449 /* 2020-04-29T08:20:49.421045425-0500 */, st_ctime_nsec=421045425}) = 0
getdents64(4, [{d_ino=17301508, d_off=161075309199181893, d_reclen=24, d_type=DT_LNK, d_name="run"}, {d_ino=17301506, d_off=573858101398698655, d_reclen=24, d_type=DT_DIR, d_name="lib"}, {d_ino=17301535, d_off=1663171791418392034, d_reclen=32, d_type=DT_DIR, d_name="spool"}, {d_ino=17301510, d_off=1847905373635825380, d_reclen=24, d_type=DT_DIR, d_name="log"}, {d_ino=2, d_off=2310381406603156537, d_reclen=24, d_type=DT_DIR, d_name=".."}, {d_ino=17301514, d_off=3661648436658027035, d_reclen=32, d_type=DT_DIR, d_name="empty"}, {d_ino=17301511, d_off=5553428205095154422, d_reclen=24, d_type=DT_LNK, d_name="lock"}, {d_ino=23859924, d_off=5939220249575918220, d_reclen=24, d_type=DT_DIR, d_name="opt"}, {d_ino=17301505, d_off=6790482781008690295, d_reclen=24, d_type=DT_DIR, d_name="."}, {d_ino=17301513, d_off=6856652240510212658, d_reclen=24, d_type=DT_DIR, d_name="tmp"}, {d_ino=17301540, d_off=8049179494910654175, d_reclen=32, d_type=DT_REG, d_name=".updated"}, {d_ino=17301530, d_off=8847649196230300484, d_reclen=32, d_type=DT_DIR, d_name="cache"}, {d_ino=17301516, d_off=9223372036854775807, d_reclen=24, d_type=DT_DIR, d_name="db"}], 32768) = 344
lstat("/var", {st_dev=makedev(0x103, 0x6), st_ino=17301505, st_mode=S_IFDIR|0755, st_nlink=10, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=8, st_size=4096, st_atime=1588208714 /* 2020-04-29T20:05:14.955984960-0500 */, st_atime_nsec=955984960, st_mtime=1588166449 /* 2020-04-29T08:20:49.421045425-0500 */, st_mtime_nsec=421045425, st_ctime=1588166449 /* 2020-04-29T08:20:49.421045425-0500 */, st_ctime_nsec=421045425}) = 0
lstat("/var/run", {st_dev=makedev(0x103, 0x6), st_ino=17301508, st_mode=S_IFLNK|0777, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=0, st_size=4, st_atime=1588166449 /* 2020-04-29T08:20:49.422045425-0500 */, st_atime_nsec=422045425, st_mtime=1588166449 /* 2020-04-29T08:20:49.421045425-0500 */, st_mtime_nsec=421045425, st_ctime=1588166449 /* 2020-04-29T08:20:49.421045425-0500 */, st_ctime_nsec=421045425}) = 0
readlink("/var/run", "/run", 4095) = 4
lstat("/run", {st_dev=makedev(0, 0x16), st_ino=9920, st_mode=S_IFDIR|0755, st_nlink=20, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=0, st_size=780, st_atime=1588211804 /* 2020-04-29T20:56:44.396643286-0500 */, st_atime_nsec=396643286, st_mtime=1588189065 /* 2020-04-29T14:37:45.689772158-0500 */, st_mtime_nsec=689772158, st_ctime=1588189065 /* 2020-04-29T14:37:45.689772158-0500 */, st_ctime_nsec=689772158}) = 0
access("/run", R_OK) = 0
stat("/run", {st_dev=makedev(0, 0x16), st_ino=9920, st_mode=S_IFDIR|0755, st_nlink=20, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=0, st_size=780, st_atime=1588211804 /* 2020-04-29T20:56:44.396643286-0500 */, st_atime_nsec=396643286, st_mtime=1588189065 /* 2020-04-29T14:37:45.689772158-0500 */, st_mtime_nsec=689772158, st_ctime=1588189065 /* 2020-04-29T14:37:45.689772158-0500 */, st_ctime_nsec=689772158}) = 0
lstat("/var", {st_dev=makedev(0x103, 0x6), st_ino=17301505, st_mode=S_IFDIR|0755, st_nlink=10, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=8, st_size=4096, st_atime=1588208714 /* 2020-04-29T20:05:14.955984960-0500 */, st_atime_nsec=955984960, st_mtime=1588166449 /* 2020-04-29T08:20:49.421045425-0500 */, st_mtime_nsec=421045425, st_ctime=1588166449 /* 2020-04-29T08:20:49.421045425-0500 */, st_ctime_nsec=421045425}) = 0
lstat("/var/lock", {st_dev=makedev(0x103, 0x6), st_ino=17301511, st_mode=S_IFLNK|0777, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=0, st_size=9, st_atime=1588184450 /* 2020-04-29T13:20:50.592966745-0500 */, st_atime_nsec=592966745, st_mtime=1588166449 /* 2020-04-29T08:20:49.421045425-0500 */, st_mtime_nsec=421045425, st_ctime=1588166449 /* 2020-04-29T08:20:49.421045425-0500 */, st_ctime_nsec=421045425}) = 0
readlink("/var/lock", "/run/lock", 4095) = 9
lstat("/run", {st_dev=makedev(0, 0x16), st_ino=9920, st_mode=S_IFDIR|0755, st_nlink=20, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=0, st_size=780, st_atime=1588211804 /* 2020-04-29T20:56:44.396643286-0500 */, st_atime_nsec=396643286, st_mtime=1588189065 /* 2020-04-29T14:37:45.689772158-0500 */, st_mtime_nsec=689772158, st_ctime=1588189065 /* 2020-04-29T14:37:45.689772158-0500 */, st_ctime_nsec=689772158}) = 0
lstat("/run/lock", {st_dev=makedev(0, 0x16), st_ino=36941, st_mode=S_IFDIR|0755, st_nlink=2, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=0, st_size=60, st_atime=1588211804 /* 2020-04-29T20:56:44.395643280-0500 */, st_atime_nsec=395643280, st_mtime=1588184450 /* 2020-04-29T13:20:50.592966745-0500 */, st_mtime_nsec=592966745, st_ctime=1588184450 /* 2020-04-29T13:20:50.592966745-0500 */, st_ctime_nsec=592966745}) = 0
access("/run/lock", R_OK) = 0
stat("/run/lock", {st_dev=makedev(0, 0x16), st_ino=36941, st_mode=S_IFDIR|0755, st_nlink=2, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=0, st_size=60, st_atime=1588211804 /* 2020-04-29T20:56:44.395643280-0500 */, st_atime_nsec=395643280, st_mtime=1588184450 /* 2020-04-29T13:20:50.592966745-0500 */, st_mtime_nsec=592966745, st_ctime=1588184450 /* 2020-04-29T13:20:50.592966745-0500 */, st_ctime_nsec=592966745}) = 0
close(4) = 0
openat(AT_FDCWD, "/var/opt/", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4
fstat(4, {st_dev=makedev(0x103, 0x6), st_ino=23859924, st_mode=S_IFDIR|0755, st_nlink=4, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=8, st_size=4096, st_atime=1588208714 /* 2020-04-29T20:05:14.955984960-0500 */, st_atime_nsec=955984960, st_mtime=1582180110 /* 2020-02-20T00:28:30.497383598-0600 */, st_mtime_nsec=497383598, st_ctime=1582180110 /* 2020-02-20T00:28:30.497383598-0600 */, st_ctime_nsec=497383598}) = 0
getdents64(4, [{d_ino=25038736, d_off=1847905373635825380, d_reclen=40, d_type=DT_DIR, d_name="mssql-extensibility"}, {d_ino=17301505, d_off=2887235221922090084, d_reclen=24, d_type=DT_DIR, d_name=".."}, {d_ino=23859157, d_off=5939220249575918220, d_reclen=32, d_type=DT_DIR, d_name="mssql"}, {d_ino=23859924, d_off=9223372036854775807, d_reclen=24, d_type=DT_DIR, d_name="."}], 32768) = 120
close(4) = 0
openat(AT_FDCWD, "/var/opt/", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4
fstat(4, {st_dev=makedev(0x103, 0x6), st_ino=23859924, st_mode=S_IFDIR|0755, st_nlink=4, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=8, st_size=4096, st_atime=1588208714 /* 2020-04-29T20:05:14.955984960-0500 */, st_atime_nsec=955984960, st_mtime=1582180110 /* 2020-02-20T00:28:30.497383598-0600 */, st_mtime_nsec=497383598, st_ctime=1582180110 /* 2020-02-20T00:28:30.497383598-0600 */, st_ctime_nsec=497383598}) = 0
getdents64(4, [{d_ino=25038736, d_off=1847905373635825380, d_reclen=40, d_type=DT_DIR, d_name="mssql-extensibility"}, {d_ino=17301505, d_off=2887235221922090084, d_reclen=24, d_type=DT_DIR, d_name=".."}, {d_ino=23859157, d_off=5939220249575918220, d_reclen=32, d_type=DT_DIR, d_name="mssql"}, {d_ino=23859924, d_off=9223372036854775807, d_reclen=24, d_type=DT_DIR, d_name="."}], 32768) = 120
close(4) = 0
openat(AT_FDCWD, "/var/opt/mssql/", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4
fstat(4, {st_dev=makedev(0x103, 0x6), st_ino=23859157, st_mode=S_IFDIR|0755, st_nlink=6, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=8, st_size=4096, st_atime=1588208714 /* 2020-04-29T20:05:14.955984960-0500 */, st_atime_nsec=955984960, st_mtime=1582180112 /* 2020-02-20T00:28:32.650405255-0600 */, st_mtime_nsec=650405255, st_ctime=1582180112 /* 2020-02-20T00:28:32.650405255-0600 */, st_ctime_nsec=650405255}) = 0
getdents64(4, [{d_ino=24511917, d_off=1663171791418392034, d_reclen=24, d_type=DT_DIR, d_name="data"}, {d_ino=23859289, d_off=1791959557924900814, d_reclen=24, d_type=DT_DIR, d_name="log"}, {d_ino=23859162, d_off=1847905373635825380, d_reclen=32, d_type=DT_DIR, d_name=".system"}, {d_ino=23859924, d_off=4595298831376869102, d_reclen=24, d_type=DT_DIR, d_name=".."}, {d_ino=23989147, d_off=5939220249575918220, d_reclen=32, d_type=DT_DIR, d_name="secrets"}, {d_ino=23859157, d_off=9223372036854775807, d_reclen=24, d_type=DT_DIR, d_name="."}], 32768) = 160
close(4) = 0
openat(AT_FDCWD, "/var/opt/mssql/", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4
fstat(4, {st_dev=makedev(0x103, 0x6), st_ino=23859157, st_mode=S_IFDIR|0755, st_nlink=6, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=8, st_size=4096, st_atime=1588208714 /* 2020-04-29T20:05:14.955984960-0500 */, st_atime_nsec=955984960, st_mtime=1582180112 /* 2020-02-20T00:28:32.650405255-0600 */, st_mtime_nsec=650405255, st_ctime=1582180112 /* 2020-02-20T00:28:32.650405255-0600 */, st_ctime_nsec=650405255}) = 0
getdents64(4, [{d_ino=24511917, d_off=1663171791418392034, d_reclen=24, d_type=DT_DIR, d_name="data"}, {d_ino=23859289, d_off=1791959557924900814, d_reclen=24, d_type=DT_DIR, d_name="log"}, {d_ino=23859162, d_off=1847905373635825380, d_reclen=32, d_type=DT_DIR, d_name=".system"}, {d_ino=23859924, d_off=4595298831376869102, d_reclen=24, d_type=DT_DIR, d_name=".."}, {d_ino=23989147, d_off=5939220249575918220, d_reclen=32, d_type=DT_DIR, d_name="secrets"}, {d_ino=23859157, d_off=9223372036854775807, d_reclen=24, d_type=DT_DIR, d_name="."}], 32768) = 160
close(4) = 0
stat("/var/lib/mssql/log/", 0x7f904945b628) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4
fstat(4, {st_dev=makedev(0x103, 0x6), st_ino=2, st_mode=S_IFDIR|0755, st_nlink=18, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=8, st_size=4096, st_atime=1588217665 /* 2020-04-29T22:34:25.277619732-0500 */, st_atime_nsec=277619732, st_mtime=1577407064 /* 2019-12-26T18:37:44.006040667-0600 */, st_mtime_nsec=6040667, st_ctime=1577407064 /* 2019-12-26T18:37:44.006040667-0600 */, st_ctime_nsec=6040667}) = 0
getdents64(4, [{d_ino=17563649, d_off=73353141992023705, d_reclen=24, d_type=DT_DIR, d_name="run"}, {d_ino=17301505, d_off=1380213016027603458, d_reclen=24, d_type=DT_DIR, d_name="var"}, {d_ino=1572865, d_off=1631780363079959169, d_reclen=24, d_type=DT_DIR, d_name="sys"}, {d_ino=786433, d_off=1847905373635825380, d_reclen=24, d_type=DT_DIR, d_name="bin"}, {d_ino=2, d_off=2235482384739358166, d_reclen=24, d_type=DT_DIR, d_name=".."}, {d_ino=8912897, d_off=2883279713885698708, d_reclen=24, d_type=DT_DIR, d_name="dev"}, {d_ino=21233665, d_off=3496621566891007680, d_reclen=24, d_type=DT_DIR, d_name="boot"}, {d_ino=11, d_off=3642870125358780641, d_reclen=32, d_type=DT_DIR, d_name="lost+found"}, {d_ino=10223617, d_off=4946719242305978435, d_reclen=24, d_type=DT_DIR, d_name="nix"}, {d_ino=15466497, d_off=5143525266875482582, d_reclen=24, d_type=DT_DIR, d_name="proc"}, {d_ino=4980737, d_off=5553428205095154422, d_reclen=24, d_type=DT_DIR, d_name="mnt"}, {d_ino=4194305, d_off=5939220249575918220, d_reclen=24, d_type=DT_DIR, d_name="opt"}, {d_ino=2, d_off=6790482781008690295, d_reclen=24, d_type=DT_DIR, d_name="."}, {d_ino=23855105, d_off=6841711702426519014, d_reclen=24, d_type=DT_DIR, d_name="tmp"}, {d_ino=7077889, d_off=6861999039721202925, d_reclen=24, d_type=DT_DIR, d_name="home"}, {d_ino=12320769, d_off=7320831678064383753, d_reclen=24, d_type=DT_DIR, d_name="etc"}, {d_ino=15728641, d_off=9044309910488511495, d_reclen=24, d_type=DT_DIR, d_name="usr"}, {d_ino=16777217, d_off=9223372036854775807, d_reclen=24, d_type=DT_DIR, d_name="root"}], 32768) = 440
close(4) = 0
openat(AT_FDCWD, "/", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4
fstat(4, {st_dev=makedev(0x103, 0x6), st_ino=2, st_mode=S_IFDIR|0755, st_nlink=18, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=8, st_size=4096, st_atime=1588217665 /* 2020-04-29T22:34:25.277619732-0500 */, st_atime_nsec=277619732, st_mtime=1577407064 /* 2019-12-26T18:37:44.006040667-0600 */, st_mtime_nsec=6040667, st_ctime=1577407064 /* 2019-12-26T18:37:44.006040667-0600 */, st_ctime_nsec=6040667}) = 0
getdents64(4, [{d_ino=17563649, d_off=73353141992023705, d_reclen=24, d_type=DT_DIR, d_name="run"}, {d_ino=17301505, d_off=1380213016027603458, d_reclen=24, d_type=DT_DIR, d_name="var"}, {d_ino=1572865, d_off=1631780363079959169, d_reclen=24, d_type=DT_DIR, d_name="sys"}, {d_ino=786433, d_off=1847905373635825380, d_reclen=24, d_type=DT_DIR, d_name="bin"}, {d_ino=2, d_off=2235482384739358166, d_reclen=24, d_type=DT_DIR, d_name=".."}, {d_ino=8912897, d_off=2883279713885698708, d_reclen=24, d_type=DT_DIR, d_name="dev"}, {d_ino=21233665, d_off=3496621566891007680, d_reclen=24, d_type=DT_DIR, d_name="boot"}, {d_ino=11, d_off=3642870125358780641, d_reclen=32, d_type=DT_DIR, d_name="lost+found"}, {d_ino=10223617, d_off=4946719242305978435, d_reclen=24, d_type=DT_DIR, d_name="nix"}, {d_ino=15466497, d_off=5143525266875482582, d_reclen=24, d_type=DT_DIR, d_name="proc"}, {d_ino=4980737, d_off=5553428205095154422, d_reclen=24, d_type=DT_DIR, d_name="mnt"}, {d_ino=4194305, d_off=5939220249575918220, d_reclen=24, d_type=DT_DIR, d_name="opt"}, {d_ino=2, d_off=6790482781008690295, d_reclen=24, d_type=DT_DIR, d_name="."}, {d_ino=23855105, d_off=6841711702426519014, d_reclen=24, d_type=DT_DIR, d_name="tmp"}, {d_ino=7077889, d_off=6861999039721202925, d_reclen=24, d_type=DT_DIR, d_name="home"}, {d_ino=12320769, d_off=7320831678064383753, d_reclen=24, d_type=DT_DIR, d_name="etc"}, {d_ino=15728641, d_off=9044309910488511495, d_reclen=24, d_type=DT_DIR, d_name="usr"}, {d_ino=16777217, d_off=9223372036854775807, d_reclen=24, d_type=DT_DIR, d_name="root"}], 32768) = 440
close(4) = 0
openat(AT_FDCWD, "/var/", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4
fstat(4, {st_dev=makedev(0x103, 0x6), st_ino=17301505, st_mode=S_IFDIR|0755, st_nlink=10, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=8, st_size=4096, st_atime=1588208714 /* 2020-04-29T20:05:14.955984960-0500 */, st_atime_nsec=955984960, st_mtime=1588166449 /* 2020-04-29T08:20:49.421045425-0500 */, st_mtime_nsec=421045425, st_ctime=1588166449 /* 2020-04-29T08:20:49.421045425-0500 */, st_ctime_nsec=421045425}) = 0
getdents64(4, [{d_ino=17301508, d_off=161075309199181893, d_reclen=24, d_type=DT_LNK, d_name="run"}, {d_ino=17301506, d_off=573858101398698655, d_reclen=24, d_type=DT_DIR, d_name="lib"}, {d_ino=17301535, d_off=1663171791418392034, d_reclen=32, d_type=DT_DIR, d_name="spool"}, {d_ino=17301510, d_off=1847905373635825380, d_reclen=24, d_type=DT_DIR, d_name="log"}, {d_ino=2, d_off=2310381406603156537, d_reclen=24, d_type=DT_DIR, d_name=".."}, {d_ino=17301514, d_off=3661648436658027035, d_reclen=32, d_type=DT_DIR, d_name="empty"}, {d_ino=17301511, d_off=5553428205095154422, d_reclen=24, d_type=DT_LNK, d_name="lock"}, {d_ino=23859924, d_off=5939220249575918220, d_reclen=24, d_type=DT_DIR, d_name="opt"}, {d_ino=17301505, d_off=6790482781008690295, d_reclen=24, d_type=DT_DIR, d_name="."}, {d_ino=17301513, d_off=6856652240510212658, d_reclen=24, d_type=DT_DIR, d_name="tmp"}, {d_ino=17301540, d_off=8049179494910654175, d_reclen=32, d_type=DT_REG, d_name=".updated"}, {d_ino=17301530, d_off=8847649196230300484, d_reclen=32, d_type=DT_DIR, d_name="cache"}, {d_ino=17301516, d_off=9223372036854775807, d_reclen=24, d_type=DT_DIR, d_name="db"}], 32768) = 344
lstat("/var", {st_dev=makedev(0x103, 0x6), st_ino=17301505, st_mode=S_IFDIR|0755, st_nlink=10, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=8, st_size=4096, st_atime=1588208714 /* 2020-04-29T20:05:14.955984960-0500 */, st_atime_nsec=955984960, st_mtime=1588166449 /* 2020-04-29T08:20:49.421045425-0500 */, st_mtime_nsec=421045425, st_ctime=1588166449 /* 2020-04-29T08:20:49.421045425-0500 */, st_ctime_nsec=421045425}) = 0
lstat("/var/run", {st_dev=makedev(0x103, 0x6), st_ino=17301508, st_mode=S_IFLNK|0777, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=0, st_size=4, st_atime=1588166449 /* 2020-04-29T08:20:49.422045425-0500 */, st_atime_nsec=422045425, st_mtime=1588166449 /* 2020-04-29T08:20:49.421045425-0500 */, st_mtime_nsec=421045425, st_ctime=1588166449 /* 2020-04-29T08:20:49.421045425-0500 */, st_ctime_nsec=421045425}) = 0
readlink("/var/run", "/run", 4095) = 4
lstat("/run", {st_dev=makedev(0, 0x16), st_ino=9920, st_mode=S_IFDIR|0755, st_nlink=20, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=0, st_size=780, st_atime=1588211804 /* 2020-04-29T20:56:44.396643286-0500 */, st_atime_nsec=396643286, st_mtime=1588189065 /* 2020-04-29T14:37:45.689772158-0500 */, st_mtime_nsec=689772158, st_ctime=1588189065 /* 2020-04-29T14:37:45.689772158-0500 */, st_ctime_nsec=689772158}) = 0
access("/run", R_OK) = 0
stat("/run", {st_dev=makedev(0, 0x16), st_ino=9920, st_mode=S_IFDIR|0755, st_nlink=20, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=0, st_size=780, st_atime=1588211804 /* 2020-04-29T20:56:44.396643286-0500 */, st_atime_nsec=396643286, st_mtime=1588189065 /* 2020-04-29T14:37:45.689772158-0500 */, st_mtime_nsec=689772158, st_ctime=1588189065 /* 2020-04-29T14:37:45.689772158-0500 */, st_ctime_nsec=689772158}) = 0
lstat("/var", {st_dev=makedev(0x103, 0x6), st_ino=17301505, st_mode=S_IFDIR|0755, st_nlink=10, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=8, st_size=4096, st_atime=1588208714 /* 2020-04-29T20:05:14.955984960-0500 */, st_atime_nsec=955984960, st_mtime=1588166449 /* 2020-04-29T08:20:49.421045425-0500 */, st_mtime_nsec=421045425, st_ctime=1588166449 /* 2020-04-29T08:20:49.421045425-0500 */, st_ctime_nsec=421045425}) = 0
lstat("/var/lock", {st_dev=makedev(0x103, 0x6), st_ino=17301511, st_mode=S_IFLNK|0777, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=0, st_size=9, st_atime=1588184450 /* 2020-04-29T13:20:50.592966745-0500 */, st_atime_nsec=592966745, st_mtime=1588166449 /* 2020-04-29T08:20:49.421045425-0500 */, st_mtime_nsec=421045425, st_ctime=1588166449 /* 2020-04-29T08:20:49.421045425-0500 */, st_ctime_nsec=421045425}) = 0
readlink("/var/lock", "/run/lock", 4095) = 9
lstat("/run", {st_dev=makedev(0, 0x16), st_ino=9920, st_mode=S_IFDIR|0755, st_nlink=20, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=0, st_size=780, st_atime=1588211804 /* 2020-04-29T20:56:44.396643286-0500 */, st_atime_nsec=396643286, st_mtime=1588189065 /* 2020-04-29T14:37:45.689772158-0500 */, st_mtime_nsec=689772158, st_ctime=1588189065 /* 2020-04-29T14:37:45.689772158-0500 */, st_ctime_nsec=689772158}) = 0
lstat("/run/lock", {st_dev=makedev(0, 0x16), st_ino=36941, st_mode=S_IFDIR|0755, st_nlink=2, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=0, st_size=60, st_atime=1588211804 /* 2020-04-29T20:56:44.395643280-0500 */, st_atime_nsec=395643280, st_mtime=1588184450 /* 2020-04-29T13:20:50.592966745-0500 */, st_mtime_nsec=592966745, st_ctime=1588184450 /* 2020-04-29T13:20:50.592966745-0500 */, st_ctime_nsec=592966745}) = 0
access("/run/lock", R_OK) = 0
stat("/run/lock", {st_dev=makedev(0, 0x16), st_ino=36941, st_mode=S_IFDIR|0755, st_nlink=2, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=0, st_size=60, st_atime=1588211804 /* 2020-04-29T20:56:44.395643280-0500 */, st_atime_nsec=395643280, st_mtime=1588184450 /* 2020-04-29T13:20:50.592966745-0500 */, st_mtime_nsec=592966745, st_ctime=1588184450 /* 2020-04-29T13:20:50.592966745-0500 */, st_ctime_nsec=592966745}) = 0
close(4) = 0
openat(AT_FDCWD, "/var/", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4
fstat(4, {st_dev=makedev(0x103, 0x6), st_ino=17301505, st_mode=S_IFDIR|0755, st_nlink=10, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=8, st_size=4096, st_atime=1588208714 /* 2020-04-29T20:05:14.955984960-0500 */, st_atime_nsec=955984960, st_mtime=1588166449 /* 2020-04-29T08:20:49.421045425-0500 */, st_mtime_nsec=421045425, st_ctime=1588166449 /* 2020-04-29T08:20:49.421045425-0500 */, st_ctime_nsec=421045425}) = 0
getdents64(4, [{d_ino=17301508, d_off=161075309199181893, d_reclen=24, d_type=DT_LNK, d_name="run"}, {d_ino=17301506, d_off=573858101398698655, d_reclen=24, d_type=DT_DIR, d_name="lib"}, {d_ino=17301535, d_off=1663171791418392034, d_reclen=32, d_type=DT_DIR, d_name="spool"}, {d_ino=17301510, d_off=1847905373635825380, d_reclen=24, d_type=DT_DIR, d_name="log"}, {d_ino=2, d_off=2310381406603156537, d_reclen=24, d_type=DT_DIR, d_name=".."}, {d_ino=17301514, d_off=3661648436658027035, d_reclen=32, d_type=DT_DIR, d_name="empty"}, {d_ino=17301511, d_off=5553428205095154422, d_reclen=24, d_type=DT_LNK, d_name="lock"}, {d_ino=23859924, d_off=5939220249575918220, d_reclen=24, d_type=DT_DIR, d_name="opt"}, {d_ino=17301505, d_off=6790482781008690295, d_reclen=24, d_type=DT_DIR, d_name="."}, {d_ino=17301513, d_off=6856652240510212658, d_reclen=24, d_type=DT_DIR, d_name="tmp"}, {d_ino=17301540, d_off=8049179494910654175, d_reclen=32, d_type=DT_REG, d_name=".updated"}, {d_ino=17301530, d_off=8847649196230300484, d_reclen=32, d_type=DT_DIR, d_name="cache"}, {d_ino=17301516, d_off=9223372036854775807, d_reclen=24, d_type=DT_DIR, d_name="db"}], 32768) = 344
lstat("/var", {st_dev=makedev(0x103, 0x6), st_ino=17301505, st_mode=S_IFDIR|0755, st_nlink=10, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=8, st_size=4096, st_atime=1588208714 /* 2020-04-29T20:05:14.955984960-0500 */, st_atime_nsec=955984960, st_mtime=1588166449 /* 2020-04-29T08:20:49.421045425-0500 */, st_mtime_nsec=421045425, st_ctime=1588166449 /* 2020-04-29T08:20:49.421045425-0500 */, st_ctime_nsec=421045425}) = 0
lstat("/var/run", {st_dev=makedev(0x103, 0x6), st_ino=17301508, st_mode=S_IFLNK|0777, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=0, st_size=4, st_atime=1588166449 /* 2020-04-29T08:20:49.422045425-0500 */, st_atime_nsec=422045425, st_mtime=1588166449 /* 2020-04-29T08:20:49.421045425-0500 */, st_mtime_nsec=421045425, st_ctime=1588166449 /* 2020-04-29T08:20:49.421045425-0500 */, st_ctime_nsec=421045425}) = 0
readlink("/var/run", "/run", 4095) = 4
lstat("/run", {st_dev=makedev(0, 0x16), st_ino=9920, st_mode=S_IFDIR|0755, st_nlink=20, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=0, st_size=780, st_atime=1588211804 /* 2020-04-29T20:56:44.396643286-0500 */, st_atime_nsec=396643286, st_mtime=1588189065 /* 2020-04-29T14:37:45.689772158-0500 */, st_mtime_nsec=689772158, st_ctime=1588189065 /* 2020-04-29T14:37:45.689772158-0500 */, st_ctime_nsec=689772158}) = 0
access("/run", R_OK) = 0
stat("/run", {st_dev=makedev(0, 0x16), st_ino=9920, st_mode=S_IFDIR|0755, st_nlink=20, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=0, st_size=780, st_atime=1588211804 /* 2020-04-29T20:56:44.396643286-0500 */, st_atime_nsec=396643286, st_mtime=1588189065 /* 2020-04-29T14:37:45.689772158-0500 */, st_mtime_nsec=689772158, st_ctime=1588189065 /* 2020-04-29T14:37:45.689772158-0500 */, st_ctime_nsec=689772158}) = 0
lstat("/var", {st_dev=makedev(0x103, 0x6), st_ino=17301505, st_mode=S_IFDIR|0755, st_nlink=10, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=8, st_size=4096, st_atime=1588208714 /* 2020-04-29T20:05:14.955984960-0500 */, st_atime_nsec=955984960, st_mtime=1588166449 /* 2020-04-29T08:20:49.421045425-0500 */, st_mtime_nsec=421045425, st_ctime=1588166449 /* 2020-04-29T08:20:49.421045425-0500 */, st_ctime_nsec=421045425}) = 0
lstat("/var/lock", {st_dev=makedev(0x103, 0x6), st_ino=17301511, st_mode=S_IFLNK|0777, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=0, st_size=9, st_atime=1588184450 /* 2020-04-29T13:20:50.592966745-0500 */, st_atime_nsec=592966745, st_mtime=1588166449 /* 2020-04-29T08:20:49.421045425-0500 */, st_mtime_nsec=421045425, st_ctime=1588166449 /* 2020-04-29T08:20:49.421045425-0500 */, st_ctime_nsec=421045425}) = 0
readlink("/var/lock", "/run/lock", 4095) = 9
lstat("/run", {st_dev=makedev(0, 0x16), st_ino=9920, st_mode=S_IFDIR|0755, st_nlink=20, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=0, st_size=780, st_atime=1588211804 /* 2020-04-29T20:56:44.396643286-0500 */, st_atime_nsec=396643286, st_mtime=1588189065 /* 2020-04-29T14:37:45.689772158-0500 */, st_mtime_nsec=689772158, st_ctime=1588189065 /* 2020-04-29T14:37:45.689772158-0500 */, st_ctime_nsec=689772158}) = 0
lstat("/run/lock", {st_dev=makedev(0, 0x16), st_ino=36941, st_mode=S_IFDIR|0755, st_nlink=2, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=0, st_size=60, st_atime=1588211804 /* 2020-04-29T20:56:44.395643280-0500 */, st_atime_nsec=395643280, st_mtime=1588184450 /* 2020-04-29T13:20:50.592966745-0500 */, st_mtime_nsec=592966745, st_ctime=1588184450 /* 2020-04-29T13:20:50.592966745-0500 */, st_ctime_nsec=592966745}) = 0
access("/run/lock", R_OK) = 0
stat("/run/lock", {st_dev=makedev(0, 0x16), st_ino=36941, st_mode=S_IFDIR|0755, st_nlink=2, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=0, st_size=60, st_atime=1588211804 /* 2020-04-29T20:56:44.395643280-0500 */, st_atime_nsec=395643280, st_mtime=1588184450 /* 2020-04-29T13:20:50.592966745-0500 */, st_mtime_nsec=592966745, st_ctime=1588184450 /* 2020-04-29T13:20:50.592966745-0500 */, st_ctime_nsec=592966745}) = 0
close(4) = 0
openat(AT_FDCWD, "/var/opt/", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4
fstat(4, {st_dev=makedev(0x103, 0x6), st_ino=23859924, st_mode=S_IFDIR|0755, st_nlink=4, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=8, st_size=4096, st_atime=1588208714 /* 2020-04-29T20:05:14.955984960-0500 */, st_atime_nsec=955984960, st_mtime=1582180110 /* 2020-02-20T00:28:30.497383598-0600 */, st_mtime_nsec=497383598, st_ctime=1582180110 /* 2020-02-20T00:28:30.497383598-0600 */, st_ctime_nsec=497383598}) = 0
getdents64(4, [{d_ino=25038736, d_off=1847905373635825380, d_reclen=40, d_type=DT_DIR, d_name="mssql-extensibility"}, {d_ino=17301505, d_off=2887235221922090084, d_reclen=24, d_type=DT_DIR, d_name=".."}, {d_ino=23859157, d_off=5939220249575918220, d_reclen=32, d_type=DT_DIR, d_name="mssql"}, {d_ino=23859924, d_off=9223372036854775807, d_reclen=24, d_type=DT_DIR, d_name="."}], 32768) = 120
close(4) = 0
openat(AT_FDCWD, "/var/opt/", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4
fstat(4, {st_dev=makedev(0x103, 0x6), st_ino=23859924, st_mode=S_IFDIR|0755, st_nlink=4, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=8, st_size=4096, st_atime=1588208714 /* 2020-04-29T20:05:14.955984960-0500 */, st_atime_nsec=955984960, st_mtime=1582180110 /* 2020-02-20T00:28:30.497383598-0600 */, st_mtime_nsec=497383598, st_ctime=1582180110 /* 2020-02-20T00:28:30.497383598-0600 */, st_ctime_nsec=497383598}) = 0
getdents64(4, [{d_ino=25038736, d_off=1847905373635825380, d_reclen=40, d_type=DT_DIR, d_name="mssql-extensibility"}, {d_ino=17301505, d_off=2887235221922090084, d_reclen=24, d_type=DT_DIR, d_name=".."}, {d_ino=23859157, d_off=5939220249575918220, d_reclen=32, d_type=DT_DIR, d_name="mssql"}, {d_ino=23859924, d_off=9223372036854775807, d_reclen=24, d_type=DT_DIR, d_name="."}], 32768) = 120
close(4) = 0
openat(AT_FDCWD, "/var/opt/mssql/", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4
fstat(4, {st_dev=makedev(0x103, 0x6), st_ino=23859157, st_mode=S_IFDIR|0755, st_nlink=6, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=8, st_size=4096, st_atime=1588208714 /* 2020-04-29T20:05:14.955984960-0500 */, st_atime_nsec=955984960, st_mtime=1582180112 /* 2020-02-20T00:28:32.650405255-0600 */, st_mtime_nsec=650405255, st_ctime=1582180112 /* 2020-02-20T00:28:32.650405255-0600 */, st_ctime_nsec=650405255}) = 0
getdents64(4, [{d_ino=24511917, d_off=1663171791418392034, d_reclen=24, d_type=DT_DIR, d_name="data"}, {d_ino=23859289, d_off=1791959557924900814, d_reclen=24, d_type=DT_DIR, d_name="log"}, {d_ino=23859162, d_off=1847905373635825380, d_reclen=32, d_type=DT_DIR, d_name=".system"}, {d_ino=23859924, d_off=4595298831376869102, d_reclen=24, d_type=DT_DIR, d_name=".."}, {d_ino=23989147, d_off=5939220249575918220, d_reclen=32, d_type=DT_DIR, d_name="secrets"}, {d_ino=23859157, d_off=9223372036854775807, d_reclen=24, d_type=DT_DIR, d_name="."}], 32768) = 160
close(4) = 0
openat(AT_FDCWD, "/var/opt/mssql/", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4
fstat(4, {st_dev=makedev(0x103, 0x6), st_ino=23859157, st_mode=S_IFDIR|0755, st_nlink=6, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=8, st_size=4096, st_atime=1588208714 /* 2020-04-29T20:05:14.955984960-0500 */, st_atime_nsec=955984960, st_mtime=1582180112 /* 2020-02-20T00:28:32.650405255-0600 */, st_mtime_nsec=650405255, st_ctime=1582180112 /* 2020-02-20T00:28:32.650405255-0600 */, st_ctime_nsec=650405255}) = 0
getdents64(4, [{d_ino=24511917, d_off=1663171791418392034, d_reclen=24, d_type=DT_DIR, d_name="data"}, {d_ino=23859289, d_off=1791959557924900814, d_reclen=24, d_type=DT_DIR, d_name="log"}, {d_ino=23859162, d_off=1847905373635825380, d_reclen=32, d_type=DT_DIR, d_name=".system"}, {d_ino=23859924, d_off=4595298831376869102, d_reclen=24, d_type=DT_DIR, d_name=".."}, {d_ino=23989147, d_off=5939220249575918220, d_reclen=32, d_type=DT_DIR, d_name="secrets"}, {d_ino=23859157, d_off=9223372036854775807, d_reclen=24, d_type=DT_DIR, d_name="."}], 32768) = 160
close(4) = 0
stat("/var/lib/mssql/log/", 0x7f904945b8a8) = -1 ENOENT (No such file or directory)
readlink("/proc/self/exe", "/nix/store/0ljxnr5lgyi5k9i74q4vazp8wzi0yqvz-mssql-server-15.0.4003.23-3/opt/mssql/bin/.sqlservr-wrapped", 4096) = 103
getcwd("/home/xavier/projects/nixpkgs", 4096) = 30
stat("/nix/store/0ljxnr5lgyi5k9i74q4vazp8wzi0yqvz-mssql-server-15.0.4003.23-3/opt/mssql/bin/secforwarderxplat.sfp", 0x7fff547c8ef0) = -1 ENOENT (No such file or directory)
access("/nix/store/0ljxnr5lgyi5k9i74q4vazp8wzi0yqvz-mssql-server-15.0.4003.23-3/opt/mssql/bin/secforwarderxplat.sfp", F_OK) = -1 ENOENT (No such file or directory)
access("/nix/store/0ljxnr5lgyi5k9i74q4vazp8wzi0yqvz-mssql-server-15.0.4003.23-3/opt/mssql/bin/secforwarderxplat.sfp.sfp", F_OK) = -1 ENOENT (No such file or directory)
stat("/nix/store/0ljxnr5lgyi5k9i74q4vazp8wzi0yqvz-mssql-server-15.0.4003.23-3/opt/mssql/bin/../lib/secforwarderxplat.sfp", {st_dev=makedev(0x103, 0x6), st_ino=21889525, st_mode=S_IFREG|0444, st_nlink=7, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=312, st_size=159744, st_atime=1581406783 /* 2020-02-11T01:39:43.447225008-0600 */, st_atime_nsec=447225008, st_mtime=1 /* 1969-12-31T18:00:01-0600 */, st_mtime_nsec=0, st_ctime=1588217369 /* 2020-04-29T22:29:29.735095118-0500 */, st_ctime_nsec=735095118}) = 0
access("/nix/store/0ljxnr5lgyi5k9i74q4vazp8wzi0yqvz-mssql-server-15.0.4003.23-3/opt/mssql/bin/../lib/secforwarderxplat.sfp", F_OK) = 0
access("/nix/store/0ljxnr5lgyi5k9i74q4vazp8wzi0yqvz-mssql-server-15.0.4003.23-3/opt/mssql/bin/../lib/secforwarderxplat.sfp", F_OK) = 0
lstat("/nix", {st_dev=makedev(0x103, 0x6), st_ino=10223617, st_mode=S_IFDIR|0755, st_nlink=4, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=8, st_size=4096, st_atime=1588188550 /* 2020-04-29T14:29:10.525288338-0500 */, st_atime_nsec=525288338, st_mtime=1576038661 /* 2019-12-10T22:31:01.087835213-0600 */, st_mtime_nsec=87835213, st_ctime=1576038661 /* 2019-12-10T22:31:01.087835213-0600 */, st_ctime_nsec=87835213}) = 0
lstat("/nix/store", {st_dev=makedev(0x103, 0x6), st_ino=10223618, st_mode=S_IFDIR|S_ISVTX|0775, st_nlink=13667, st_uid=0, st_gid=30000, st_blksize=4096, st_blocks=11448, st_size=5849088, st_atime=1588189064 /* 2020-04-29T14:37:44.859766802-0500 */, st_atime_nsec=859766802, st_mtime=1588217370 /* 2020-04-29T22:29:30.392095202-0500 */, st_mtime_nsec=392095202, st_ctime=1588217370 /* 2020-04-29T22:29:30.392095202-0500 */, st_ctime_nsec=392095202}) = 0
lstat("/nix/store/0ljxnr5lgyi5k9i74q4vazp8wzi0yqvz-mssql-server-15.0.4003.23-3", {st_dev=makedev(0x103, 0x6), st_ino=13909303, st_mode=S_IFDIR|0555, st_nlink=5, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=8, st_size=4096, st_atime=1588212234 /* 2020-04-29T21:03:54.006553792-0500 */, st_atime_nsec=6553792, st_mtime=1 /* 1969-12-31T18:00:01-0600 */, st_mtime_nsec=0, st_ctime=1588212234 /* 2020-04-29T21:03:54.005553785-0500 */, st_ctime_nsec=5553785}) = 0
lstat("/nix/store/0ljxnr5lgyi5k9i74q4vazp8wzi0yqvz-mssql-server-15.0.4003.23-3/opt", {st_dev=makedev(0x103, 0x6), st_ino=13909305, st_mode=S_IFDIR|0555, st_nlink=3, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=8, st_size=4096, st_atime=1588212234 /* 2020-04-29T21:03:54.006553792-0500 */, st_atime_nsec=6553792, st_mtime=1 /* 1969-12-31T18:00:01-0600 */, st_mtime_nsec=0, st_ctime=1588212234 /* 2020-04-29T21:03:54.005553785-0500 */, st_ctime_nsec=5553785}) = 0
lstat("/nix/store/0ljxnr5lgyi5k9i74q4vazp8wzi0yqvz-mssql-server-15.0.4003.23-3/opt/mssql", {st_dev=makedev(0x103, 0x6), st_ino=13909318, st_mode=S_IFDIR|0555, st_nlink=4, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=8, st_size=4096, st_atime=1588212234 /* 2020-04-29T21:03:54.006553792-0500 */, st_atime_nsec=6553792, st_mtime=1 /* 1969-12-31T18:00:01-0600 */, st_mtime_nsec=0, st_ctime=1588212234 /* 2020-04-29T21:03:54.005553785-0500 */, st_ctime_nsec=5553785}) = 0
lstat("/nix/store/0ljxnr5lgyi5k9i74q4vazp8wzi0yqvz-mssql-server-15.0.4003.23-3/opt/mssql/bin", {st_dev=makedev(0x103, 0x6), st_ino=13909319, st_mode=S_IFDIR|0555, st_nlink=2, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=8, st_size=4096, st_atime=1588212234 /* 2020-04-29T21:03:54-0500 */, st_atime_nsec=0, st_mtime=1 /* 1969-12-31T18:00:01-0600 */, st_mtime_nsec=0, st_ctime=1588212235 /* 2020-04-29T21:03:55.385563694-0500 */, st_ctime_nsec=385563694}) = 0
lstat("/nix/store/0ljxnr5lgyi5k9i74q4vazp8wzi0yqvz-mssql-server-15.0.4003.23-3/opt/mssql/lib", {st_dev=makedev(0x103, 0x6), st_ino=13909333, st_mode=S_IFDIR|0555, st_nlink=4, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=8, st_size=4096, st_atime=1588212234 /* 2020-04-29T21:03:54-0500 */, st_atime_nsec=0, st_mtime=1 /* 1969-12-31T18:00:01-0600 */, st_mtime_nsec=0, st_ctime=1588212235 /* 2020-04-29T21:03:55.378563644-0500 */, st_ctime_nsec=378563644}) = 0
lstat("/nix/store/0ljxnr5lgyi5k9i74q4vazp8wzi0yqvz-mssql-server-15.0.4003.23-3/opt/mssql/lib/secforwarderxplat.sfp", {st_dev=makedev(0x103, 0x6), st_ino=21889525, st_mode=S_IFREG|0444, st_nlink=7, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=312, st_size=159744, st_atime=1581406783 /* 2020-02-11T01:39:43.447225008-0600 */, st_atime_nsec=447225008, st_mtime=1 /* 1969-12-31T18:00:01-0600 */, st_mtime_nsec=0, st_ctime=1588217369 /* 2020-04-29T22:29:29.735095118-0500 */, st_ctime_nsec=735095118}) = 0
readlink("/proc/self/exe", "/nix/store/0ljxnr5lgyi5k9i74q4vazp8wzi0yqvz-mssql-server-15.0.4003.23-3/opt/mssql/bin/.sqlservr-wrapped", 4096) = 103
getcwd("/home/xavier/projects/nixpkgs", 4096) = 30
stat("/nix/store/0ljxnr5lgyi5k9i74q4vazp8wzi0yqvz-mssql-server-15.0.4003.23-3/opt/mssql/bin/sqlservr.sfp", 0x7fff547c8ef0) = -1 ENOENT (No such file or directory)
access("/nix/store/0ljxnr5lgyi5k9i74q4vazp8wzi0yqvz-mssql-server-15.0.4003.23-3/opt/mssql/bin/sqlservr.sfp", F_OK) = -1 ENOENT (No such file or directory)
access("/nix/store/0ljxnr5lgyi5k9i74q4vazp8wzi0yqvz-mssql-server-15.0.4003.23-3/opt/mssql/bin/sqlservr.sfp.sfp", F_OK) = -1 ENOENT (No such file or directory)
stat("/nix/store/0ljxnr5lgyi5k9i74q4vazp8wzi0yqvz-mssql-server-15.0.4003.23-3/opt/mssql/bin/../lib/sqlservr.sfp", {st_dev=makedev(0x103, 0x6), st_ino=21889527, st_mode=S_IFREG|0444, st_nlink=7, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=904648, st_size=463175680, st_atime=1581406783 /* 2020-02-11T01:39:43.473225257-0600 */, st_atime_nsec=473225257, st_mtime=1 /* 1969-12-31T18:00:01-0600 */, st_mtime_nsec=0, st_ctime=1588217370 /* 2020-04-29T22:29:30.014095151-0500 */, st_ctime_nsec=14095151}) = 0
access("/nix/store/0ljxnr5lgyi5k9i74q4vazp8wzi0yqvz-mssql-server-15.0.4003.23-3/opt/mssql/bin/../lib/sqlservr.sfp", F_OK) = 0
access("/nix/store/0ljxnr5lgyi5k9i74q4vazp8wzi0yqvz-mssql-server-15.0.4003.23-3/opt/mssql/bin/../lib/sqlservr.sfp", F_OK) = 0
lstat("/nix", {st_dev=makedev(0x103, 0x6), st_ino=10223617, st_mode=S_IFDIR|0755, st_nlink=4, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=8, st_size=4096, st_atime=1588188550 /* 2020-04-29T14:29:10.525288338-0500 */, st_atime_nsec=525288338, st_mtime=1576038661 /* 2019-12-10T22:31:01.087835213-0600 */, st_mtime_nsec=87835213, st_ctime=1576038661 /* 2019-12-10T22:31:01.087835213-0600 */, st_ctime_nsec=87835213}) = 0
lstat("/nix/store", {st_dev=makedev(0x103, 0x6), st_ino=10223618, st_mode=S_IFDIR|S_ISVTX|0775, st_nlink=13667, st_uid=0, st_gid=30000, st_blksize=4096, st_blocks=11448, st_size=5849088, st_atime=1588189064 /* 2020-04-29T14:37:44.859766802-0500 */, st_atime_nsec=859766802, st_mtime=1588217370 /* 2020-04-29T22:29:30.392095202-0500 */, st_mtime_nsec=392095202, st_ctime=1588217370 /* 2020-04-29T22:29:30.392095202-0500 */, st_ctime_nsec=392095202}) = 0
lstat("/nix/store/0ljxnr5lgyi5k9i74q4vazp8wzi0yqvz-mssql-server-15.0.4003.23-3", {st_dev=makedev(0x103, 0x6), st_ino=13909303, st_mode=S_IFDIR|0555, st_nlink=5, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=8, st_size=4096, st_atime=1588212234 /* 2020-04-29T21:03:54.006553792-0500 */, st_atime_nsec=6553792, st_mtime=1 /* 1969-12-31T18:00:01-0600 */, st_mtime_nsec=0, st_ctime=1588212234 /* 2020-04-29T21:03:54.005553785-0500 */, st_ctime_nsec=5553785}) = 0
lstat("/nix/store/0ljxnr5lgyi5k9i74q4vazp8wzi0yqvz-mssql-server-15.0.4003.23-3/opt", {st_dev=makedev(0x103, 0x6), st_ino=13909305, st_mode=S_IFDIR|0555, st_nlink=3, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=8, st_size=4096, st_atime=1588212234 /* 2020-04-29T21:03:54.006553792-0500 */, st_atime_nsec=6553792, st_mtime=1 /* 1969-12-31T18:00:01-0600 */, st_mtime_nsec=0, st_ctime=1588212234 /* 2020-04-29T21:03:54.005553785-0500 */, st_ctime_nsec=5553785}) = 0
lstat("/nix/store/0ljxnr5lgyi5k9i74q4vazp8wzi0yqvz-mssql-server-15.0.4003.23-3/opt/mssql", {st_dev=makedev(0x103, 0x6), st_ino=13909318, st_mode=S_IFDIR|0555, st_nlink=4, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=8, st_size=4096, st_atime=1588212234 /* 2020-04-29T21:03:54.006553792-0500 */, st_atime_nsec=6553792, st_mtime=1 /* 1969-12-31T18:00:01-0600 */, st_mtime_nsec=0, st_ctime=1588212234 /* 2020-04-29T21:03:54.005553785-0500 */, st_ctime_nsec=5553785}) = 0
lstat("/nix/store/0ljxnr5lgyi5k9i74q4vazp8wzi0yqvz-mssql-server-15.0.4003.23-3/opt/mssql/bin", {st_dev=makedev(0x103, 0x6), st_ino=13909319, st_mode=S_IFDIR|0555, st_nlink=2, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=8, st_size=4096, st_atime=1588212234 /* 2020-04-29T21:03:54-0500 */, st_atime_nsec=0, st_mtime=1 /* 1969-12-31T18:00:01-0600 */, st_mtime_nsec=0, st_ctime=1588212235 /* 2020-04-29T21:03:55.385563694-0500 */, st_ctime_nsec=385563694}) = 0
lstat("/nix/store/0ljxnr5lgyi5k9i74q4vazp8wzi0yqvz-mssql-server-15.0.4003.23-3/opt/mssql/lib", {st_dev=makedev(0x103, 0x6), st_ino=13909333, st_mode=S_IFDIR|0555, st_nlink=4, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=8, st_size=4096, st_atime=1588212234 /* 2020-04-29T21:03:54-0500 */, st_atime_nsec=0, st_mtime=1 /* 1969-12-31T18:00:01-0600 */, st_mtime_nsec=0, st_ctime=1588212235 /* 2020-04-29T21:03:55.378563644-0500 */, st_ctime_nsec=378563644}) = 0
lstat("/nix/store/0ljxnr5lgyi5k9i74q4vazp8wzi0yqvz-mssql-server-15.0.4003.23-3/opt/mssql/lib/sqlservr.sfp", {st_dev=makedev(0x103, 0x6), st_ino=21889527, st_mode=S_IFREG|0444, st_nlink=7, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=904648, st_size=463175680, st_atime=1581406783 /* 2020-02-11T01:39:43.473225257-0600 */, st_atime_nsec=473225257, st_mtime=1 /* 1969-12-31T18:00:01-0600 */, st_mtime_nsec=0, st_ctime=1588217370 /* 2020-04-29T22:29:30.014095151-0500 */, st_ctime_nsec=14095151}) = 0
readlink("/proc/self/exe", "/nix/store/0ljxnr5lgyi5k9i74q4vazp8wzi0yqvz-mssql-server-15.0.4003.23-3/opt/mssql/bin/.sqlservr-wrapped", 4096) = 103
getcwd("/home/xavier/projects/nixpkgs", 4096) = 30
stat("/nix/store/0ljxnr5lgyi5k9i74q4vazp8wzi0yqvz-mssql-server-15.0.4003.23-3/opt/mssql/bin/sqlagent.sfp", 0x7fff547c8ef0) = -1 ENOENT (No such file or directory)
access("/nix/store/0ljxnr5lgyi5k9i74q4vazp8wzi0yqvz-mssql-server-15.0.4003.23-3/opt/mssql/bin/sqlagent.sfp", F_OK) = -1 ENOENT (No such file or directory)
access("/nix/store/0ljxnr5lgyi5k9i74q4vazp8wzi0yqvz-mssql-server-15.0.4003.23-3/opt/mssql/bin/sqlagent.sfp.sfp", F_OK) = -1 ENOENT (No such file or directory)
stat("/nix/store/0ljxnr5lgyi5k9i74q4vazp8wzi0yqvz-mssql-server-15.0.4003.23-3/opt/mssql/bin/../lib/sqlagent.sfp", {st_dev=makedev(0x103, 0x6), st_ino=21889526, st_mode=S_IFREG|0444, st_nlink=7, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=71536, st_size=36626432, st_atime=1581406783 /* 2020-02-11T01:39:43.447225008-0600 */, st_atime_nsec=447225008, st_mtime=1 /* 1969-12-31T18:00:01-0600 */, st_mtime_nsec=0, st_ctime=1588217369 /* 2020-04-29T22:29:29.760095121-0500 */, st_ctime_nsec=760095121}) = 0
access("/nix/store/0ljxnr5lgyi5k9i74q4vazp8wzi0yqvz-mssql-server-15.0.4003.23-3/opt/mssql/bin/../lib/sqlagent.sfp", F_OK) = 0
access("/nix/store/0ljxnr5lgyi5k9i74q4vazp8wzi0yqvz-mssql-server-15.0.4003.23-3/opt/mssql/bin/../lib/sqlagent.sfp", F_OK) = 0
lstat("/nix", {st_dev=makedev(0x103, 0x6), st_ino=10223617, st_mode=S_IFDIR|0755, st_nlink=4, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=8, st_size=4096, st_atime=1588188550 /* 2020-04-29T14:29:10.525288338-0500 */, st_atime_nsec=525288338, st_mtime=1576038661 /* 2019-12-10T22:31:01.087835213-0600 */, st_mtime_nsec=87835213, st_ctime=1576038661 /* 2019-12-10T22:31:01.087835213-0600 */, st_ctime_nsec=87835213}) = 0
lstat("/nix/store", {st_dev=makedev(0x103, 0x6), st_ino=10223618, st_mode=S_IFDIR|S_ISVTX|0775, st_nlink=13667, st_uid=0, st_gid=30000, st_blksize=4096, st_blocks=11448, st_size=5849088, st_atime=1588189064 /* 2020-04-29T14:37:44.859766802-0500 */, st_atime_nsec=859766802, st_mtime=1588217370 /* 2020-04-29T22:29:30.392095202-0500 */, st_mtime_nsec=392095202, st_ctime=1588217370 /* 2020-04-29T22:29:30.392095202-0500 */, st_ctime_nsec=392095202}) = 0
lstat("/nix/store/0ljxnr5lgyi5k9i74q4vazp8wzi0yqvz-mssql-server-15.0.4003.23-3", {st_dev=makedev(0x103, 0x6), st_ino=13909303, st_mode=S_IFDIR|0555, st_nlink=5, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=8, st_size=4096, st_atime=1588212234 /* 2020-04-29T21:03:54.006553792-0500 */, st_atime_nsec=6553792, st_mtime=1 /* 1969-12-31T18:00:01-0600 */, st_mtime_nsec=0, st_ctime=1588212234 /* 2020-04-29T21:03:54.005553785-0500 */, st_ctime_nsec=5553785}) = 0
lstat("/nix/store/0ljxnr5lgyi5k9i74q4vazp8wzi0yqvz-mssql-server-15.0.4003.23-3/opt", {st_dev=makedev(0x103, 0x6), st_ino=13909305, st_mode=S_IFDIR|0555, st_nlink=3, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=8, st_size=4096, st_atime=1588212234 /* 2020-04-29T21:03:54.006553792-0500 */, st_atime_nsec=6553792, st_mtime=1 /* 1969-12-31T18:00:01-0600 */, st_mtime_nsec=0, st_ctime=1588212234 /* 2020-04-29T21:03:54.005553785-0500 */, st_ctime_nsec=5553785}) = 0
lstat("/nix/store/0ljxnr5lgyi5k9i74q4vazp8wzi0yqvz-mssql-server-15.0.4003.23-3/opt/mssql", {st_dev=makedev(0x103, 0x6), st_ino=13909318, st_mode=S_IFDIR|0555, st_nlink=4, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=8, st_size=4096, st_atime=1588212234 /* 2020-04-29T21:03:54.006553792-0500 */, st_atime_nsec=6553792, st_mtime=1 /* 1969-12-31T18:00:01-0600 */, st_mtime_nsec=0, st_ctime=1588212234 /* 2020-04-29T21:03:54.005553785-0500 */, st_ctime_nsec=5553785}) = 0
lstat("/nix/store/0ljxnr5lgyi5k9i74q4vazp8wzi0yqvz-mssql-server-15.0.4003.23-3/opt/mssql/bin", {st_dev=makedev(0x103, 0x6), st_ino=13909319, st_mode=S_IFDIR|0555, st_nlink=2, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=8, st_size=4096, st_atime=1588212234 /* 2020-04-29T21:03:54-0500 */, st_atime_nsec=0, st_mtime=1 /* 1969-12-31T18:00:01-0600 */, st_mtime_nsec=0, st_ctime=1588212235 /* 2020-04-29T21:03:55.385563694-0500 */, st_ctime_nsec=385563694}) = 0
lstat("/nix/store/0ljxnr5lgyi5k9i74q4vazp8wzi0yqvz-mssql-server-15.0.4003.23-3/opt/mssql/lib", {st_dev=makedev(0x103, 0x6), st_ino=13909333, st_mode=S_IFDIR|0555, st_nlink=4, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=8, st_size=4096, st_atime=1588212234 /* 2020-04-29T21:03:54-0500 */, st_atime_nsec=0, st_mtime=1 /* 1969-12-31T18:00:01-0600 */, st_mtime_nsec=0, st_ctime=1588212235 /* 2020-04-29T21:03:55.378563644-0500 */, st_ctime_nsec=378563644}) = 0
lstat("/nix/store/0ljxnr5lgyi5k9i74q4vazp8wzi0yqvz-mssql-server-15.0.4003.23-3/opt/mssql/lib/sqlagent.sfp", {st_dev=makedev(0x103, 0x6), st_ino=21889526, st_mode=S_IFREG|0444, st_nlink=7, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=71536, st_size=36626432, st_atime=1581406783 /* 2020-02-11T01:39:43.447225008-0600 */, st_atime_nsec=447225008, st_mtime=1 /* 1969-12-31T18:00:01-0600 */, st_mtime_nsec=0, st_ctime=1588217369 /* 2020-04-29T22:29:29.760095121-0500 */, st_ctime_nsec=760095121}) = 0
readlink("/proc/self/exe", "/nix/store/0ljxnr5lgyi5k9i74q4vazp8wzi0yqvz-mssql-server-15.0.4003.23-3/opt/mssql/bin/.sqlservr-wrapped", 4096) = 103
getcwd("/home/xavier/projects/nixpkgs", 4096) = 30
stat("/nix/store/0ljxnr5lgyi5k9i74q4vazp8wzi0yqvz-mssql-server-15.0.4003.23-3/opt/mssql/bin/sqlservr.fts.sfp", 0x7fff547c8ef0) = -1 ENOENT (No such file or directory)
access("/nix/store/0ljxnr5lgyi5k9i74q4vazp8wzi0yqvz-mssql-server-15.0.4003.23-3/opt/mssql/bin/sqlservr.fts.sfp", F_OK) = -1 ENOENT (No such file or directory)
access("/nix/store/0ljxnr5lgyi5k9i74q4vazp8wzi0yqvz-mssql-server-15.0.4003.23-3/opt/mssql/bin/sqlservr.fts.sfp.sfp", F_OK) = -1 ENOENT (No such file or directory)
stat("/nix/store/0ljxnr5lgyi5k9i74q4vazp8wzi0yqvz-mssql-server-15.0.4003.23-3/opt/mssql/bin/../lib/sqlservr.fts.sfp", 0x7fff547c8ef0) = -1 ENOENT (No such file or directory)
access("/nix/store/0ljxnr5lgyi5k9i74q4vazp8wzi0yqvz-mssql-server-15.0.4003.23-3/opt/mssql/bin/../lib/sqlservr.fts.sfp", F_OK) = -1 ENOENT (No such file or directory)
access("/nix/store/0ljxnr5lgyi5k9i74q4vazp8wzi0yqvz-mssql-server-15.0.4003.23-3/opt/mssql/bin/../lib/sqlservr.fts.sfp.sfp", F_OK) = -1 ENOENT (No such file or directory)
stat("/home/xavier/projects/nixpkgs/sqlservr.fts.sfp", 0x7fff547c8ef0) = -1 ENOENT (No such file or directory)
access("/home/xavier/projects/nixpkgs/sqlservr.fts.sfp", F_OK) = -1 ENOENT (No such file or directory)
access("/home/xavier/projects/nixpkgs/sqlservr.fts.sfp.sfp", F_OK) = -1 ENOENT (No such file or directory)
readlink("/proc/self/exe", "/nix/store/0ljxnr5lgyi5k9i74q4vazp8wzi0yqvz-mssql-server-15.0.4003.23-3/opt/mssql/bin/.sqlservr-wrapped", 4096) = 103
getcwd("/home/xavier/projects/nixpkgs", 4096) = 30
stat("/nix/store/0ljxnr5lgyi5k9i74q4vazp8wzi0yqvz-mssql-server-15.0.4003.23-3/opt/mssql/bin/sqlservr.polybase.sfp", 0x7fff547c8ef0) = -1 ENOENT (No such file or directory)
access("/nix/store/0ljxnr5lgyi5k9i74q4vazp8wzi0yqvz-mssql-server-15.0.4003.23-3/opt/mssql/bin/sqlservr.polybase.sfp", F_OK) = -1 ENOENT (No such file or directory)
access("/nix/store/0ljxnr5lgyi5k9i74q4vazp8wzi0yqvz-mssql-server-15.0.4003.23-3/opt/mssql/bin/sqlservr.polybase.sfp.sfp", F_OK) = -1 ENOENT (No such file or directory)
stat("/nix/store/0ljxnr5lgyi5k9i74q4vazp8wzi0yqvz-mssql-server-15.0.4003.23-3/opt/mssql/bin/../lib/sqlservr.polybase.sfp", 0x7fff547c8ef0) = -1 ENOENT (No such file or directory)
access("/nix/store/0ljxnr5lgyi5k9i74q4vazp8wzi0yqvz-mssql-server-15.0.4003.23-3/opt/mssql/bin/../lib/sqlservr.polybase.sfp", F_OK) = -1 ENOENT (No such file or directory)
access("/nix/store/0ljxnr5lgyi5k9i74q4vazp8wzi0yqvz-mssql-server-15.0.4003.23-3/opt/mssql/bin/../lib/sqlservr.polybase.sfp.sfp", F_OK) = -1 ENOENT (No such file or directory)
stat("/home/xavier/projects/nixpkgs/sqlservr.polybase.sfp", 0x7fff547c8ef0) = -1 ENOENT (No such file or directory)
access("/home/xavier/projects/nixpkgs/sqlservr.polybase.sfp", F_OK) = -1 ENOENT (No such file or directory)
access("/home/xavier/projects/nixpkgs/sqlservr.polybase.sfp.sfp", F_OK) = -1 ENOENT (No such file or directory)
readlink("/proc/self/exe", "/nix/store/0ljxnr5lgyi5k9i74q4vazp8wzi0yqvz-mssql-server-15.0.4003.23-3/opt/mssql/bin/.sqlservr-wrapped", 4096) = 103
getcwd("/home/xavier/projects/nixpkgs", 4096) = 30
stat("/nix/store/0ljxnr5lgyi5k9i74q4vazp8wzi0yqvz-mssql-server-15.0.4003.23-3/opt/mssql/bin/msvsmon.sfp", 0x7fff547c8ef0) = -1 ENOENT (No such file or directory)
access("/nix/store/0ljxnr5lgyi5k9i74q4vazp8wzi0yqvz-mssql-server-15.0.4003.23-3/opt/mssql/bin/msvsmon.sfp", F_OK) = -1 ENOENT (No such file or directory)
access("/nix/store/0ljxnr5lgyi5k9i74q4vazp8wzi0yqvz-mssql-server-15.0.4003.23-3/opt/mssql/bin/msvsmon.sfp.sfp", F_OK) = -1 ENOENT (No such file or directory)
stat("/nix/store/0ljxnr5lgyi5k9i74q4vazp8wzi0yqvz-mssql-server-15.0.4003.23-3/opt/mssql/bin/../lib/msvsmon.sfp", 0x7fff547c8ef0) = -1 ENOENT (No such file or directory)
access("/nix/store/0ljxnr5lgyi5k9i74q4vazp8wzi0yqvz-mssql-server-15.0.4003.23-3/opt/mssql/bin/../lib/msvsmon.sfp", F_OK) = -1 ENOENT (No such file or directory)
access("/nix/store/0ljxnr5lgyi5k9i74q4vazp8wzi0yqvz-mssql-server-15.0.4003.23-3/opt/mssql/bin/../lib/msvsmon.sfp.sfp", F_OK) = -1 ENOENT (No such file or directory)
stat("/home/xavier/projects/nixpkgs/msvsmon.sfp", 0x7fff547c8ef0) = -1 ENOENT (No such file or directory)
access("/home/xavier/projects/nixpkgs/msvsmon.sfp", F_OK) = -1 ENOENT (No such file or directory)
access("/home/xavier/projects/nixpkgs/msvsmon.sfp.sfp", F_OK) = -1 ENOENT (No such file or directory)
readlink("/proc/self/exe", "/nix/store/0ljxnr5lgyi5k9i74q4vazp8wzi0yqvz-mssql-server-15.0.4003.23-3/opt/mssql/bin/.sqlservr-wrapped", 4096) = 103
getcwd("/home/xavier/projects/nixpkgs", 4096) = 30
stat("/nix/store/0ljxnr5lgyi5k9i74q4vazp8wzi0yqvz-mssql-server-15.0.4003.23-3/opt/mssql/bin/sqlservr.dqpclient.sfp", 0x7fff547c8ef0) = -1 ENOENT (No such file or directory)
access("/nix/store/0ljxnr5lgyi5k9i74q4vazp8wzi0yqvz-mssql-server-15.0.4003.23-3/opt/mssql/bin/sqlservr.dqpclient.sfp", F_OK) = -1 ENOENT (No such file or directory)
access("/nix/store/0ljxnr5lgyi5k9i74q4vazp8wzi0yqvz-mssql-server-15.0.4003.23-3/opt/mssql/bin/sqlservr.dqpclient.sfp.sfp", F_OK) = -1 ENOENT (No such file or directory)
stat("/nix/store/0ljxnr5lgyi5k9i74q4vazp8wzi0yqvz-mssql-server-15.0.4003.23-3/opt/mssql/bin/../lib/sqlservr.dqpclient.sfp", 0x7fff547c8ef0) = -1 ENOENT (No such file or directory)
access("/nix/store/0ljxnr5lgyi5k9i74q4vazp8wzi0yqvz-mssql-server-15.0.4003.23-3/opt/mssql/bin/../lib/sqlservr.dqpclient.sfp", F_OK) = -1 ENOENT (No such file or directory)
access("/nix/store/0ljxnr5lgyi5k9i74q4vazp8wzi0yqvz-mssql-server-15.0.4003.23-3/opt/mssql/bin/../lib/sqlservr.dqpclient.sfp.sfp", F_OK) = -1 ENOENT (No such file or directory)
stat("/home/xavier/projects/nixpkgs/sqlservr.dqpclient.sfp", 0x7fff547c8ef0) = -1 ENOENT (No such file or directory)
access("/home/xavier/projects/nixpkgs/sqlservr.dqpclient.sfp", F_OK) = -1 ENOENT (No such file or directory)
access("/home/xavier/projects/nixpkgs/sqlservr.dqpclient.sfp.sfp", F_OK) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/var/lib/mssql/mssql.conf", O_RDONLY) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/var/lib/mssql/mssql.conf", O_RDONLY) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/var/lib/mssql/mssql.conf", O_RDONLY) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/var/lib/mssql/mssql.conf", O_RDONLY) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/var/lib/mssql/mssql.conf", O_RDONLY) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/var/lib/mssql/mssql.conf", O_RDONLY) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/var/lib/mssql/mssql.conf", O_RDONLY) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/var/lib/mssql/mssql.conf", O_RDONLY) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/var/lib/mssql/data/master.mdf", O_RDONLY) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/var/lib/mssql/mssql.conf", O_RDONLY) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/var/lib/mssql/mssql.conf", O_RDONLY) = -1 ENOENT (No such file or directory)
readlink("/proc/self/exe", "/nix/store/0ljxnr5lgyi5k9i74q4vazp8wzi0yqvz-mssql-server-15.0.4003.23-3/opt/mssql/bin/.sqlservr-wrapped", 4096) = 103
getcwd("/home/xavier/projects/nixpkgs", 4096) = 30
stat("/nix/store/0ljxnr5lgyi5k9i74q4vazp8wzi0yqvz-mssql-server-15.0.4003.23-3/opt/mssql/bin/system.sfp", 0x7fff547c9980) = -1 ENOENT (No such file or directory)
access("/nix/store/0ljxnr5lgyi5k9i74q4vazp8wzi0yqvz-mssql-server-15.0.4003.23-3/opt/mssql/bin/system.sfp", F_OK) = -1 ENOENT (No such file or directory)
access("/nix/store/0ljxnr5lgyi5k9i74q4vazp8wzi0yqvz-mssql-server-15.0.4003.23-3/opt/mssql/bin/system.sfp.sfp", F_OK) = -1 ENOENT (No such file or directory)
stat("/nix/store/0ljxnr5lgyi5k9i74q4vazp8wzi0yqvz-mssql-server-15.0.4003.23-3/opt/mssql/bin/../lib/system.sfp", {st_dev=makedev(0x103, 0x6), st_ino=21889535, st_mode=S_IFREG|0444, st_nlink=7, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=17256, st_size=8835072, st_atime=1581406784 /* 2020-02-11T01:39:44.047230762-0600 */, st_atime_nsec=47230762, st_mtime=1 /* 1969-12-31T18:00:01-0600 */, st_mtime_nsec=0, st_ctime=1588217369 /* 2020-04-29T22:29:29.740095118-0500 */, st_ctime_nsec=740095118}) = 0
access("/nix/store/0ljxnr5lgyi5k9i74q4vazp8wzi0yqvz-mssql-server-15.0.4003.23-3/opt/mssql/bin/../lib/system.sfp", F_OK) = 0
access("/nix/store/0ljxnr5lgyi5k9i74q4vazp8wzi0yqvz-mssql-server-15.0.4003.23-3/opt/mssql/bin/../lib/system.sfp", F_OK) = 0
lstat("/nix", {st_dev=makedev(0x103, 0x6), st_ino=10223617, st_mode=S_IFDIR|0755, st_nlink=4, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=8, st_size=4096, st_atime=1588188550 /* 2020-04-29T14:29:10.525288338-0500 */, st_atime_nsec=525288338, st_mtime=1576038661 /* 2019-12-10T22:31:01.087835213-0600 */, st_mtime_nsec=87835213, st_ctime=1576038661 /* 2019-12-10T22:31:01.087835213-0600 */, st_ctime_nsec=87835213}) = 0
lstat("/nix/store", {st_dev=makedev(0x103, 0x6), st_ino=10223618, st_mode=S_IFDIR|S_ISVTX|0775, st_nlink=13667, st_uid=0, st_gid=30000, st_blksize=4096, st_blocks=11448, st_size=5849088, st_atime=1588189064 /* 2020-04-29T14:37:44.859766802-0500 */, st_atime_nsec=859766802, st_mtime=1588217370 /* 2020-04-29T22:29:30.392095202-0500 */, st_mtime_nsec=392095202, st_ctime=1588217370 /* 2020-04-29T22:29:30.392095202-0500 */, st_ctime_nsec=392095202}) = 0
lstat("/nix/store/0ljxnr5lgyi5k9i74q4vazp8wzi0yqvz-mssql-server-15.0.4003.23-3", {st_dev=makedev(0x103, 0x6), st_ino=13909303, st_mode=S_IFDIR|0555, st_nlink=5, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=8, st_size=4096, st_atime=1588212234 /* 2020-04-29T21:03:54.006553792-0500 */, st_atime_nsec=6553792, st_mtime=1 /* 1969-12-31T18:00:01-0600 */, st_mtime_nsec=0, st_ctime=1588212234 /* 2020-04-29T21:03:54.005553785-0500 */, st_ctime_nsec=5553785}) = 0
lstat("/nix/store/0ljxnr5lgyi5k9i74q4vazp8wzi0yqvz-mssql-server-15.0.4003.23-3/opt", {st_dev=makedev(0x103, 0x6), st_ino=13909305, st_mode=S_IFDIR|0555, st_nlink=3, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=8, st_size=4096, st_atime=1588212234 /* 2020-04-29T21:03:54.006553792-0500 */, st_atime_nsec=6553792, st_mtime=1 /* 1969-12-31T18:00:01-0600 */, st_mtime_nsec=0, st_ctime=1588212234 /* 2020-04-29T21:03:54.005553785-0500 */, st_ctime_nsec=5553785}) = 0
lstat("/nix/store/0ljxnr5lgyi5k9i74q4vazp8wzi0yqvz-mssql-server-15.0.4003.23-3/opt/mssql", {st_dev=makedev(0x103, 0x6), st_ino=13909318, st_mode=S_IFDIR|0555, st_nlink=4, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=8, st_size=4096, st_atime=1588212234 /* 2020-04-29T21:03:54.006553792-0500 */, st_atime_nsec=6553792, st_mtime=1 /* 1969-12-31T18:00:01-0600 */, st_mtime_nsec=0, st_ctime=1588212234 /* 2020-04-29T21:03:54.005553785-0500 */, st_ctime_nsec=5553785}) = 0
lstat("/nix/store/0ljxnr5lgyi5k9i74q4vazp8wzi0yqvz-mssql-server-15.0.4003.23-3/opt/mssql/bin", {st_dev=makedev(0x103, 0x6), st_ino=13909319, st_mode=S_IFDIR|0555, st_nlink=2, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=8, st_size=4096, st_atime=1588212234 /* 2020-04-29T21:03:54-0500 */, st_atime_nsec=0, st_mtime=1 /* 1969-12-31T18:00:01-0600 */, st_mtime_nsec=0, st_ctime=1588212235 /* 2020-04-29T21:03:55.385563694-0500 */, st_ctime_nsec=385563694}) = 0
lstat("/nix/store/0ljxnr5lgyi5k9i74q4vazp8wzi0yqvz-mssql-server-15.0.4003.23-3/opt/mssql/lib", {st_dev=makedev(0x103, 0x6), st_ino=13909333, st_mode=S_IFDIR|0555, st_nlink=4, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=8, st_size=4096, st_atime=1588212234 /* 2020-04-29T21:03:54-0500 */, st_atime_nsec=0, st_mtime=1 /* 1969-12-31T18:00:01-0600 */, st_mtime_nsec=0, st_ctime=1588212235 /* 2020-04-29T21:03:55.378563644-0500 */, st_ctime_nsec=378563644}) = 0
lstat("/nix/store/0ljxnr5lgyi5k9i74q4vazp8wzi0yqvz-mssql-server-15.0.4003.23-3/opt/mssql/lib/system.sfp", {st_dev=makedev(0x103, 0x6), st_ino=21889535, st_mode=S_IFREG|0444, st_nlink=7, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=17256, st_size=8835072, st_atime=1581406784 /* 2020-02-11T01:39:44.047230762-0600 */, st_atime_nsec=47230762, st_mtime=1 /* 1969-12-31T18:00:01-0600 */, st_mtime_nsec=0, st_ctime=1588217369 /* 2020-04-29T22:29:29.740095118-0500 */, st_ctime_nsec=740095118}) = 0
readlink("/proc/self/exe", "/nix/store/0ljxnr5lgyi5k9i74q4vazp8wzi0yqvz-mssql-server-15.0.4003.23-3/opt/mssql/bin/.sqlservr-wrapped", 4096) = 103
getcwd("/home/xavier/projects/nixpkgs", 4096) = 30
stat("/nix/store/0ljxnr5lgyi5k9i74q4vazp8wzi0yqvz-mssql-server-15.0.4003.23-3/opt/mssql/bin/system.common.sfp", 0x7fff547c9980) = -1 ENOENT (No such file or directory)
access("/nix/store/0ljxnr5lgyi5k9i74q4vazp8wzi0yqvz-mssql-server-15.0.4003.23-3/opt/mssql/bin/system.common.sfp", F_OK) = -1 ENOENT (No such file or directory)
access("/nix/store/0ljxnr5lgyi5k9i74q4vazp8wzi0yqvz-mssql-server-15.0.4003.23-3/opt/mssql/bin/system.common.sfp.sfp", F_OK) = -1 ENOENT (No such file or directory)
stat("/nix/store/0ljxnr5lgyi5k9i74q4vazp8wzi0yqvz-mssql-server-15.0.4003.23-3/opt/mssql/bin/../lib/system.common.sfp", {st_dev=makedev(0x103, 0x6), st_ino=21889531, st_mode=S_IFREG|0444, st_nlink=7, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=379456, st_size=194277376, st_atime=1581406783 /* 2020-02-11T01:39:43.733227751-0600 */, st_atime_nsec=733227751, st_mtime=1 /* 1969-12-31T18:00:01-0600 */, st_mtime_nsec=0, st_ctime=1588217370 /* 2020-04-29T22:29:30.141095168-0500 */, st_ctime_nsec=141095168}) = 0
access("/nix/store/0ljxnr5lgyi5k9i74q4vazp8wzi0yqvz-mssql-server-15.0.4003.23-3/opt/mssql/bin/../lib/system.common.sfp", F_OK) = 0
access("/nix/store/0ljxnr5lgyi5k9i74q4vazp8wzi0yqvz-mssql-server-15.0.4003.23-3/opt/mssql/bin/../lib/system.common.sfp", F_OK) = 0
lstat("/nix", {st_dev=makedev(0x103, 0x6), st_ino=10223617, st_mode=S_IFDIR|0755, st_nlink=4, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=8, st_size=4096, st_atime=1588188550 /* 2020-04-29T14:29:10.525288338-0500 */, st_atime_nsec=525288338, st_mtime=1576038661 /* 2019-12-10T22:31:01.087835213-0600 */, st_mtime_nsec=87835213, st_ctime=1576038661 /* 2019-12-10T22:31:01.087835213-0600 */, st_ctime_nsec=87835213}) = 0
lstat("/nix/store", {st_dev=makedev(0x103, 0x6), st_ino=10223618, st_mode=S_IFDIR|S_ISVTX|0775, st_nlink=13667, st_uid=0, st_gid=30000, st_blksize=4096, st_blocks=11448, st_size=5849088, st_atime=1588189064 /* 2020-04-29T14:37:44.859766802-0500 */, st_atime_nsec=859766802, st_mtime=1588217370 /* 2020-04-29T22:29:30.392095202-0500 */, st_mtime_nsec=392095202, st_ctime=1588217370 /* 2020-04-29T22:29:30.392095202-0500 */, st_ctime_nsec=392095202}) = 0
lstat("/nix/store/0ljxnr5lgyi5k9i74q4vazp8wzi0yqvz-mssql-server-15.0.4003.23-3", {st_dev=makedev(0x103, 0x6), st_ino=13909303, st_mode=S_IFDIR|0555, st_nlink=5, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=8, st_size=4096, st_atime=1588212234 /* 2020-04-29T21:03:54.006553792-0500 */, st_atime_nsec=6553792, st_mtime=1 /* 1969-12-31T18:00:01-0600 */, st_mtime_nsec=0, st_ctime=1588212234 /* 2020-04-29T21:03:54.005553785-0500 */, st_ctime_nsec=5553785}) = 0
lstat("/nix/store/0ljxnr5lgyi5k9i74q4vazp8wzi0yqvz-mssql-server-15.0.4003.23-3/opt", {st_dev=makedev(0x103, 0x6), st_ino=13909305, st_mode=S_IFDIR|0555, st_nlink=3, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=8, st_size=4096, st_atime=1588212234 /* 2020-04-29T21:03:54.006553792-0500 */, st_atime_nsec=6553792, st_mtime=1 /* 1969-12-31T18:00:01-0600 */, st_mtime_nsec=0, st_ctime=1588212234 /* 2020-04-29T21:03:54.005553785-0500 */, st_ctime_nsec=5553785}) = 0
lstat("/nix/store/0ljxnr5lgyi5k9i74q4vazp8wzi0yqvz-mssql-server-15.0.4003.23-3/opt/mssql", {st_dev=makedev(0x103, 0x6), st_ino=13909318, st_mode=S_IFDIR|0555, st_nlink=4, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=8, st_size=4096, st_atime=1588212234 /* 2020-04-29T21:03:54.006553792-0500 */, st_atime_nsec=6553792, st_mtime=1 /* 1969-12-31T18:00:01-0600 */, st_mtime_nsec=0, st_ctime=1588212234 /* 2020-04-29T21:03:54.005553785-0500 */, st_ctime_nsec=5553785}) = 0
lstat("/nix/store/0ljxnr5lgyi5k9i74q4vazp8wzi0yqvz-mssql-server-15.0.4003.23-3/opt/mssql/bin", {st_dev=makedev(0x103, 0x6), st_ino=13909319, st_mode=S_IFDIR|0555, st_nlink=2, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=8, st_size=4096, st_atime=1588212234 /* 2020-04-29T21:03:54-0500 */, st_atime_nsec=0, st_mtime=1 /* 1969-12-31T18:00:01-0600 */, st_mtime_nsec=0, st_ctime=1588212235 /* 2020-04-29T21:03:55.385563694-0500 */, st_ctime_nsec=385563694}) = 0
lstat("/nix/store/0ljxnr5lgyi5k9i74q4vazp8wzi0yqvz-mssql-server-15.0.4003.23-3/opt/mssql/lib", {st_dev=makedev(0x103, 0x6), st_ino=13909333, st_mode=S_IFDIR|0555, st_nlink=4, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=8, st_size=4096, st_atime=1588212234 /* 2020-04-29T21:03:54-0500 */, st_atime_nsec=0, st_mtime=1 /* 1969-12-31T18:00:01-0600 */, st_mtime_nsec=0, st_ctime=1588212235 /* 2020-04-29T21:03:55.378563644-0500 */, st_ctime_nsec=378563644}) = 0
lstat("/nix/store/0ljxnr5lgyi5k9i74q4vazp8wzi0yqvz-mssql-server-15.0.4003.23-3/opt/mssql/lib/system.common.sfp", {st_dev=makedev(0x103, 0x6), st_ino=21889531, st_mode=S_IFREG|0444, st_nlink=7, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=379456, st_size=194277376, st_atime=1581406783 /* 2020-02-11T01:39:43.733227751-0600 */, st_atime_nsec=733227751, st_mtime=1 /* 1969-12-31T18:00:01-0600 */, st_mtime_nsec=0, st_ctime=1588217370 /* 2020-04-29T22:29:30.141095168-0500 */, st_ctime_nsec=141095168}) = 0
readlink("/proc/self/exe", "/nix/store/0ljxnr5lgyi5k9i74q4vazp8wzi0yqvz-mssql-server-15.0.4003.23-3/opt/mssql/bin/.sqlservr-wrapped", 4096) = 103
getcwd("/home/xavier/projects/nixpkgs", 4096) = 30
stat("/nix/store/0ljxnr5lgyi5k9i74q4vazp8wzi0yqvz-mssql-server-15.0.4003.23-3/opt/mssql/bin/system.certificates.sfp", 0x7fff547c9980) = -1 ENOENT (No such file or directory)
access("/nix/store/0ljxnr5lgyi5k9i74q4vazp8wzi0yqvz-mssql-server-15.0.4003.23-3/opt/mssql/bin/system.certificates.sfp", F_OK) = -1 ENOENT (No such file or directory)
access("/nix/store/0ljxnr5lgyi5k9i74q4vazp8wzi0yqvz-mssql-server-15.0.4003.23-3/opt/mssql/bin/system.certificates.sfp.sfp", F_OK) = -1 ENOENT (No such file or directory)
stat("/nix/store/0ljxnr5lgyi5k9i74q4vazp8wzi0yqvz-mssql-server-15.0.4003.23-3/opt/mssql/bin/../lib/system.certificates.sfp", {st_dev=makedev(0x103, 0x6), st_ino=21889529, st_mode=S_IFREG|0444, st_nlink=7, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=3344, st_size=1712128, st_atime=1581406783 /* 2020-02-11T01:39:43.732227742-0600 */, st_atime_nsec=732227742, st_mtime=1 /* 1969-12-31T18:00:01-0600 */, st_mtime_nsec=0, st_ctime=1588217370 /* 2020-04-29T22:29:30.155095170-0500 */, st_ctime_nsec=155095170}) = 0
access("/nix/store/0ljxnr5lgyi5k9i74q4vazp8wzi0yqvz-mssql-server-15.0.4003.23-3/opt/mssql/bin/../lib/system.certificates.sfp", F_OK) = 0
access("/nix/store/0ljxnr5lgyi5k9i74q4vazp8wzi0yqvz-mssql-server-15.0.4003.23-3/opt/mssql/bin/../lib/system.certificates.sfp", F_OK) = 0
lstat("/nix", {st_dev=makedev(0x103, 0x6), st_ino=10223617, st_mode=S_IFDIR|0755, st_nlink=4, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=8, st_size=4096, st_atime=1588188550 /* 2020-04-29T14:29:10.525288338-0500 */, st_atime_nsec=525288338, st_mtime=1576038661 /* 2019-12-10T22:31:01.087835213-0600 */, st_mtime_nsec=87835213, st_ctime=1576038661 /* 2019-12-10T22:31:01.087835213-0600 */, st_ctime_nsec=87835213}) = 0
lstat("/nix/store", {st_dev=makedev(0x103, 0x6), st_ino=10223618, st_mode=S_IFDIR|S_ISVTX|0775, st_nlink=13667, st_uid=0, st_gid=30000, st_blksize=4096, st_blocks=11448, st_size=5849088, st_atime=1588189064 /* 2020-04-29T14:37:44.859766802-0500 */, st_atime_nsec=859766802, st_mtime=1588217370 /* 2020-04-29T22:29:30.392095202-0500 */, st_mtime_nsec=392095202, st_ctime=1588217370 /* 2020-04-29T22:29:30.392095202-0500 */, st_ctime_nsec=392095202}) = 0
lstat("/nix/store/0ljxnr5lgyi5k9i74q4vazp8wzi0yqvz-mssql-server-15.0.4003.23-3", {st_dev=makedev(0x103, 0x6), st_ino=13909303, st_mode=S_IFDIR|0555, st_nlink=5, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=8, st_size=4096, st_atime=1588212234 /* 2020-04-29T21:03:54.006553792-0500 */, st_atime_nsec=6553792, st_mtime=1 /* 1969-12-31T18:00:01-0600 */, st_mtime_nsec=0, st_ctime=1588212234 /* 2020-04-29T21:03:54.005553785-0500 */, st_ctime_nsec=5553785}) = 0
lstat("/nix/store/0ljxnr5lgyi5k9i74q4vazp8wzi0yqvz-mssql-server-15.0.4003.23-3/opt", {st_dev=makedev(0x103, 0x6), st_ino=13909305, st_mode=S_IFDIR|0555, st_nlink=3, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=8, st_size=4096, st_atime=1588212234 /* 2020-04-29T21:03:54.006553792-0500 */, st_atime_nsec=6553792, st_mtime=1 /* 1969-12-31T18:00:01-0600 */, st_mtime_nsec=0, st_ctime=1588212234 /* 2020-04-29T21:03:54.005553785-0500 */, st_ctime_nsec=5553785}) = 0
lstat("/nix/store/0ljxnr5lgyi5k9i74q4vazp8wzi0yqvz-mssql-server-15.0.4003.23-3/opt/mssql", {st_dev=makedev(0x103, 0x6), st_ino=13909318, st_mode=S_IFDIR|0555, st_nlink=4, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=8, st_size=4096, st_atime=1588212234 /* 2020-04-29T21:03:54.006553792-0500 */, st_atime_nsec=6553792, st_mtime=1 /* 1969-12-31T18:00:01-0600 */, st_mtime_nsec=0, st_ctime=1588212234 /* 2020-04-29T21:03:54.005553785-0500 */, st_ctime_nsec=5553785}) = 0
lstat("/nix/store/0ljxnr5lgyi5k9i74q4vazp8wzi0yqvz-mssql-server-15.0.4003.23-3/opt/mssql/bin", {st_dev=makedev(0x103, 0x6), st_ino=13909319, st_mode=S_IFDIR|0555, st_nlink=2, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=8, st_size=4096, st_atime=1588212234 /* 2020-04-29T21:03:54-0500 */, st_atime_nsec=0, st_mtime=1 /* 1969-12-31T18:00:01-0600 */, st_mtime_nsec=0, st_ctime=1588212235 /* 2020-04-29T21:03:55.385563694-0500 */, st_ctime_nsec=385563694}) = 0
lstat("/nix/store/0ljxnr5lgyi5k9i74q4vazp8wzi0yqvz-mssql-server-15.0.4003.23-3/opt/mssql/lib", {st_dev=makedev(0x103, 0x6), st_ino=13909333, st_mode=S_IFDIR|0555, st_nlink=4, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=8, st_size=4096, st_atime=1588212234 /* 2020-04-29T21:03:54-0500 */, st_atime_nsec=0, st_mtime=1 /* 1969-12-31T18:00:01-0600 */, st_mtime_nsec=0, st_ctime=1588212235 /* 2020-04-29T21:03:55.378563644-0500 */, st_ctime_nsec=378563644}) = 0
lstat("/nix/store/0ljxnr5lgyi5k9i74q4vazp8wzi0yqvz-mssql-server-15.0.4003.23-3/opt/mssql/lib/system.certificates.sfp", {st_dev=makedev(0x103, 0x6), st_ino=21889529, st_mode=S_IFREG|0444, st_nlink=7, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=3344, st_size=1712128, st_atime=1581406783 /* 2020-02-11T01:39:43.732227742-0600 */, st_atime_nsec=732227742, st_mtime=1 /* 1969-12-31T18:00:01-0600 */, st_mtime_nsec=0, st_ctime=1588217370 /* 2020-04-29T22:29:30.155095170-0500 */, st_ctime_nsec=155095170}) = 0
readlink("/proc/self/exe", "/nix/store/0ljxnr5lgyi5k9i74q4vazp8wzi0yqvz-mssql-server-15.0.4003.23-3/opt/mssql/bin/.sqlservr-wrapped", 4096) = 103
getcwd("/home/xavier/projects/nixpkgs", 4096) = 30
stat("/nix/store/0ljxnr5lgyi5k9i74q4vazp8wzi0yqvz-mssql-server-15.0.4003.23-3/opt/mssql/bin/system.security.sfp", 0x7fff547c9980) = -1 ENOENT (No such file or directory)
access("/nix/store/0ljxnr5lgyi5k9i74q4vazp8wzi0yqvz-mssql-server-15.0.4003.23-3/opt/mssql/bin/system.security.sfp", F_OK) = -1 ENOENT (No such file or directory)
access("/nix/store/0ljxnr5lgyi5k9i74q4vazp8wzi0yqvz-mssql-server-15.0.4003.23-3/opt/mssql/bin/system.security.sfp.sfp", F_OK) = -1 ENOENT (No such file or directory)
stat("/nix/store/0ljxnr5lgyi5k9i74q4vazp8wzi0yqvz-mssql-server-15.0.4003.23-3/opt/mssql/bin/../lib/system.security.sfp", {st_dev=makedev(0x103, 0x6), st_ino=21889534, st_mode=S_IFREG|0444, st_nlink=7, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=968, st_size=495616, st_atime=1581406784 /* 2020-02-11T01:39:44.047230762-0600 */, st_atime_nsec=47230762, st_mtime=1 /* 1969-12-31T18:00:01-0600 */, st_mtime_nsec=0, st_ctime=1588217369 /* 2020-04-29T22:29:29.763095121-0500 */, st_ctime_nsec=763095121}) = 0
access("/nix/store/0ljxnr5lgyi5k9i74q4vazp8wzi0yqvz-mssql-server-15.0.4003.23-3/opt/mssql/bin/../lib/system.security.sfp", F_OK) = 0
access("/nix/store/0ljxnr5lgyi5k9i74q4vazp8wzi0yqvz-mssql-server-15.0.4003.23-3/opt/mssql/bin/../lib/system.security.sfp", F_OK) = 0
lstat("/nix", {st_dev=makedev(0x103, 0x6), st_ino=10223617, st_mode=S_IFDIR|0755, st_nlink=4, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=8, st_size=4096, st_atime=1588188550 /* 2020-04-29T14:29:10.525288338-0500 */, st_atime_nsec=525288338, st_mtime=1576038661 /* 2019-12-10T22:31:01.087835213-0600 */, st_mtime_nsec=87835213, st_ctime=1576038661 /* 2019-12-10T22:31:01.087835213-0600 */, st_ctime_nsec=87835213}) = 0
lstat("/nix/store", {st_dev=makedev(0x103, 0x6), st_ino=10223618, st_mode=S_IFDIR|S_ISVTX|0775, st_nlink=13667, st_uid=0, st_gid=30000, st_blksize=4096, st_blocks=11448, st_size=5849088, st_atime=1588189064 /* 2020-04-29T14:37:44.859766802-0500 */, st_atime_nsec=859766802, st_mtime=1588217370 /* 2020-04-29T22:29:30.392095202-0500 */, st_mtime_nsec=392095202, st_ctime=1588217370 /* 2020-04-29T22:29:30.392095202-0500 */, st_ctime_nsec=392095202}) = 0
lstat("/nix/store/0ljxnr5lgyi5k9i74q4vazp8wzi0yqvz-mssql-server-15.0.4003.23-3", {st_dev=makedev(0x103, 0x6), st_ino=13909303, st_mode=S_IFDIR|0555, st_nlink=5, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=8, st_size=4096, st_atime=1588212234 /* 2020-04-29T21:03:54.006553792-0500 */, st_atime_nsec=6553792, st_mtime=1 /* 1969-12-31T18:00:01-0600 */, st_mtime_nsec=0, st_ctime=1588212234 /* 2020-04-29T21:03:54.005553785-0500 */, st_ctime_nsec=5553785}) = 0
lstat("/nix/store/0ljxnr5lgyi5k9i74q4vazp8wzi0yqvz-mssql-server-15.0.4003.23-3/opt", {st_dev=makedev(0x103, 0x6), st_ino=13909305, st_mode=S_IFDIR|0555, st_nlink=3, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=8, st_size=4096, st_atime=1588212234 /* 2020-04-29T21:03:54.006553792-0500 */, st_atime_nsec=6553792, st_mtime=1 /* 1969-12-31T18:00:01-0600 */, st_mtime_nsec=0, st_ctime=1588212234 /* 2020-04-29T21:03:54.005553785-0500 */, st_ctime_nsec=5553785}) = 0
lstat("/nix/store/0ljxnr5lgyi5k9i74q4vazp8wzi0yqvz-mssql-server-15.0.4003.23-3/opt/mssql", {st_dev=makedev(0x103, 0x6), st_ino=13909318, st_mode=S_IFDIR|0555, st_nlink=4, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=8, st_size=4096, st_atime=1588212234 /* 2020-04-29T21:03:54.006553792-0500 */, st_atime_nsec=6553792, st_mtime=1 /* 1969-12-31T18:00:01-0600 */, st_mtime_nsec=0, st_ctime=1588212234 /* 2020-04-29T21:03:54.005553785-0500 */, st_ctime_nsec=5553785}) = 0
lstat("/nix/store/0ljxnr5lgyi5k9i74q4vazp8wzi0yqvz-mssql-server-15.0.4003.23-3/opt/mssql/bin", {st_dev=makedev(0x103, 0x6), st_ino=13909319, st_mode=S_IFDIR|0555, st_nlink=2, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=8, st_size=4096, st_atime=1588212234 /* 2020-04-29T21:03:54-0500 */, st_atime_nsec=0, st_mtime=1 /* 1969-12-31T18:00:01-0600 */, st_mtime_nsec=0, st_ctime=1588212235 /* 2020-04-29T21:03:55.385563694-0500 */, st_ctime_nsec=385563694}) = 0
lstat("/nix/store/0ljxnr5lgyi5k9i74q4vazp8wzi0yqvz-mssql-server-15.0.4003.23-3/opt/mssql/lib", {st_dev=makedev(0x103, 0x6), st_ino=13909333, st_mode=S_IFDIR|0555, st_nlink=4, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=8, st_size=4096, st_atime=1588212234 /* 2020-04-29T21:03:54-0500 */, st_atime_nsec=0, st_mtime=1 /* 1969-12-31T18:00:01-0600 */, st_mtime_nsec=0, st_ctime=1588212235 /* 2020-04-29T21:03:55.378563644-0500 */, st_ctime_nsec=378563644}) = 0
lstat("/nix/store/0ljxnr5lgyi5k9i74q4vazp8wzi0yqvz-mssql-server-15.0.4003.23-3/opt/mssql/lib/system.security.sfp", {st_dev=makedev(0x103, 0x6), st_ino=21889534, st_mode=S_IFREG|0444, st_nlink=7, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=968, st_size=495616, st_atime=1581406784 /* 2020-02-11T01:39:44.047230762-0600 */, st_atime_nsec=47230762, st_mtime=1 /* 1969-12-31T18:00:01-0600 */, st_mtime_nsec=0, st_ctime=1588217369 /* 2020-04-29T22:29:29.763095121-0500 */, st_ctime_nsec=763095121}) = 0
readlink("/proc/self/exe", "/nix/store/0ljxnr5lgyi5k9i74q4vazp8wzi0yqvz-mssql-server-15.0.4003.23-3/opt/mssql/bin/.sqlservr-wrapped", 4096) = 103
getcwd("/home/xavier/projects/nixpkgs", 4096) = 30
stat("/nix/store/0ljxnr5lgyi5k9i74q4vazp8wzi0yqvz-mssql-server-15.0.4003.23-3/opt/mssql/bin/system.netfx.sfp", 0x7fff547c9980) = -1 ENOENT (No such file or directory)
access("/nix/store/0ljxnr5lgyi5k9i74q4vazp8wzi0yqvz-mssql-server-15.0.4003.23-3/opt/mssql/bin/system.netfx.sfp", F_OK) = -1 ENOENT (No such file or directory)
access("/nix/store/0ljxnr5lgyi5k9i74q4vazp8wzi0yqvz-mssql-server-15.0.4003.23-3/opt/mssql/bin/system.netfx.sfp.sfp", F_OK) = -1 ENOENT (No such file or directory)
stat("/nix/store/0ljxnr5lgyi5k9i74q4vazp8wzi0yqvz-mssql-server-15.0.4003.23-3/opt/mssql/bin/../lib/system.netfx.sfp", {st_dev=makedev(0x103, 0x6), st_ino=21889532, st_mode=S_IFREG|0444, st_nlink=7, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=689016, st_size=352772096, st_atime=1581406783 /* 2020-02-11T01:39:43.840228777-0600 */, st_atime_nsec=840228777, st_mtime=1 /* 1969-12-31T18:00:01-0600 */, st_mtime_nsec=0, st_ctime=1588217370 /* 2020-04-29T22:29:30.342095195-0500 */, st_ctime_nsec=342095195}) = 0
access("/nix/store/0ljxnr5lgyi5k9i74q4vazp8wzi0yqvz-mssql-server-15.0.4003.23-3/opt/mssql/bin/../lib/system.netfx.sfp", F_OK) = 0
access("/nix/store/0ljxnr5lgyi5k9i74q4vazp8wzi0yqvz-mssql-server-15.0.4003.23-3/opt/mssql/bin/../lib/system.netfx.sfp", F_OK) = 0
lstat("/nix", {st_dev=makedev(0x103, 0x6), st_ino=10223617, st_mode=S_IFDIR|0755, st_nlink=4, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=8, st_size=4096, st_atime=1588188550 /* 2020-04-29T14:29:10.525288338-0500 */, st_atime_nsec=525288338, st_mtime=1576038661 /* 2019-12-10T22:31:01.087835213-0600 */, st_mtime_nsec=87835213, st_ctime=1576038661 /* 2019-12-10T22:31:01.087835213-0600 */, st_ctime_nsec=87835213}) = 0
lstat("/nix/store", {st_dev=makedev(0x103, 0x6), st_ino=10223618, st_mode=S_IFDIR|S_ISVTX|0775, st_nlink=13667, st_uid=0, st_gid=30000, st_blksize=4096, st_blocks=11448, st_size=5849088, st_atime=1588189064 /* 2020-04-29T14:37:44.859766802-0500 */, st_atime_nsec=859766802, st_mtime=1588217370 /* 2020-04-29T22:29:30.392095202-0500 */, st_mtime_nsec=392095202, st_ctime=1588217370 /* 2020-04-29T22:29:30.392095202-0500 */, st_ctime_nsec=392095202}) = 0
lstat("/nix/store/0ljxnr5lgyi5k9i74q4vazp8wzi0yqvz-mssql-server-15.0.4003.23-3", {st_dev=makedev(0x103, 0x6), st_ino=13909303, st_mode=S_IFDIR|0555, st_nlink=5, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=8, st_size=4096, st_atime=1588212234 /* 2020-04-29T21:03:54.006553792-0500 */, st_atime_nsec=6553792, st_mtime=1 /* 1969-12-31T18:00:01-0600 */, st_mtime_nsec=0, st_ctime=1588212234 /* 2020-04-29T21:03:54.005553785-0500 */, st_ctime_nsec=5553785}) = 0
lstat("/nix/store/0ljxnr5lgyi5k9i74q4vazp8wzi0yqvz-mssql-server-15.0.4003.23-3/opt", {st_dev=makedev(0x103, 0x6), st_ino=13909305, st_mode=S_IFDIR|0555, st_nlink=3, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=8, st_size=4096, st_atime=1588212234 /* 2020-04-29T21:03:54.006553792-0500 */, st_atime_nsec=6553792, st_mtime=1 /* 1969-12-31T18:00:01-0600 */, st_mtime_nsec=0, st_ctime=1588212234 /* 2020-04-29T21:03:54.005553785-0500 */, st_ctime_nsec=5553785}) = 0
lstat("/nix/store/0ljxnr5lgyi5k9i74q4vazp8wzi0yqvz-mssql-server-15.0.4003.23-3/opt/mssql", {st_dev=makedev(0x103, 0x6), st_ino=13909318, st_mode=S_IFDIR|0555, st_nlink=4, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=8, st_size=4096, st_atime=1588212234 /* 2020-04-29T21:03:54.006553792-0500 */, st_atime_nsec=6553792, st_mtime=1 /* 1969-12-31T18:00:01-0600 */, st_mtime_nsec=0, st_ctime=1588212234 /* 2020-04-29T21:03:54.005553785-0500 */, st_ctime_nsec=5553785}) = 0
lstat("/nix/store/0ljxnr5lgyi5k9i74q4vazp8wzi0yqvz-mssql-server-15.0.4003.23-3/opt/mssql/bin", {st_dev=makedev(0x103, 0x6), st_ino=13909319, st_mode=S_IFDIR|0555, st_nlink=2, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=8, st_size=4096, st_atime=1588212234 /* 2020-04-29T21:03:54-0500 */, st_atime_nsec=0, st_mtime=1 /* 1969-12-31T18:00:01-0600 */, st_mtime_nsec=0, st_ctime=1588212235 /* 2020-04-29T21:03:55.385563694-0500 */, st_ctime_nsec=385563694}) = 0
lstat("/nix/store/0ljxnr5lgyi5k9i74q4vazp8wzi0yqvz-mssql-server-15.0.4003.23-3/opt/mssql/lib", {st_dev=makedev(0x103, 0x6), st_ino=13909333, st_mode=S_IFDIR|0555, st_nlink=4, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=8, st_size=4096, st_atime=1588212234 /* 2020-04-29T21:03:54-0500 */, st_atime_nsec=0, st_mtime=1 /* 1969-12-31T18:00:01-0600 */, st_mtime_nsec=0, st_ctime=1588212235 /* 2020-04-29T21:03:55.378563644-0500 */, st_ctime_nsec=378563644}) = 0
lstat("/nix/store/0ljxnr5lgyi5k9i74q4vazp8wzi0yqvz-mssql-server-15.0.4003.23-3/opt/mssql/lib/system.netfx.sfp", {st_dev=makedev(0x103, 0x6), st_ino=21889532, st_mode=S_IFREG|0444, st_nlink=7, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=689016, st_size=352772096, st_atime=1581406783 /* 2020-02-11T01:39:43.840228777-0600 */, st_atime_nsec=840228777, st_mtime=1 /* 1969-12-31T18:00:01-0600 */, st_mtime_nsec=0, st_ctime=1588217370 /* 2020-04-29T22:29:30.342095195-0500 */, st_ctime_nsec=342095195}) = 0
openat(AT_FDCWD, "/etc/os-release", O_RDONLY) = 4
fstat(4, {st_dev=makedev(0x103, 0x6), st_ino=12583442, st_mode=S_IFREG|0444, st_nlink=2, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=8, st_size=392, st_atime=1588046072 /* 2020-04-27T22:54:32.287547654-0500 */, st_atime_nsec=287547654, st_mtime=1 /* 1969-12-31T18:00:01-0600 */, st_mtime_nsec=0, st_ctime=1588189064 /* 2020-04-29T14:37:44.617765241-0500 */, st_ctime_nsec=617765241}) = 0
read(4, "NAME=NixOS\nID=nixos\nVERSION=\"19.09.2032.2de9367299f (Loris)\"\nVERSION_CODENAME=loris\nVERSION_ID=\"19.09.2032.2de9367299f\"\nPRETTY_NAME=\"NixOS 19.09.2032.2de9367299f (Loris)\"\nLOGO=\"nix-snowflake\"\nHOME_URL=\"https://nixos.org/\"\nDOCUMENTATION_URL=\"https://nixos.o"..., 4096) = 392
read(4, "", 4096) = 0
lseek(4, 0, SEEK_CUR) = 392
close(4) = 0
openat(AT_FDCWD, "/proc/self/cgroup", O_RDONLY) = 4
fstat(4, {st_dev=makedev(0, 0x5), st_ino=889723, st_mode=S_IFREG|0444, st_nlink=1, st_uid=0, st_gid=0, st_blksize=1024, st_blocks=0, st_size=0, st_atime=1588218282 /* 2020-04-29T22:44:42.147551871-0500 */, st_atime_nsec=147551871, st_mtime=1588218282 /* 2020-04-29T22:44:42.147551871-0500 */, st_mtime_nsec=147551871, st_ctime=1588218282 /* 2020-04-29T22:44:42.147551871-0500 */, st_ctime_nsec=147551871}) = 0
read(4, "12:net_cls,net_prio:/\n11:cpuset:/\n10:hugetlb:/\n9:devices:/user.slice\n8:blkio:/user.slice/user-1000.slice/session-2.scope\n7:pids:/user.slice/user-1000.slice/session-2.scope\n6:rdma:/\n5:memory:/user.slice/user-1000.slice/session-2.scope\n4:freezer:/\n3:cpu,cpua"..., 4096) = 425
read(4, "", 3072) = 0
lseek(4, 0, SEEK_CUR) = 425
close(4) = 0
openat(AT_FDCWD, "/.dockerinfo", O_RDONLY) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/.dockerinit", O_RDONLY) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/.dockerenv", O_RDONLY) = -1 ENOENT (No such file or directory)
sysinfo({uptime=33832, loads=[4032, 6912, 9280], totalram=33604571136, freeram=9238118400, sharedram=401526784, bufferram=1834725376, totalswap=0, freeswap=0, procs=1201, totalhigh=0, freehigh=0, mem_unit=1}) = 0
openat(AT_FDCWD, "/", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4
fstat(4, {st_dev=makedev(0x103, 0x6), st_ino=2, st_mode=S_IFDIR|0755, st_nlink=18, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=8, st_size=4096, st_atime=1588217665 /* 2020-04-29T22:34:25.277619732-0500 */, st_atime_nsec=277619732, st_mtime=1577407064 /* 2019-12-26T18:37:44.006040667-0600 */, st_mtime_nsec=6040667, st_ctime=1577407064 /* 2019-12-26T18:37:44.006040667-0600 */, st_ctime_nsec=6040667}) = 0
getdents64(4, [{d_ino=17563649, d_off=73353141992023705, d_reclen=24, d_type=DT_DIR, d_name="run"}, {d_ino=17301505, d_off=1380213016027603458, d_reclen=24, d_type=DT_DIR, d_name="var"}, {d_ino=1572865, d_off=1631780363079959169, d_reclen=24, d_type=DT_DIR, d_name="sys"}, {d_ino=786433, d_off=1847905373635825380, d_reclen=24, d_type=DT_DIR, d_name="bin"}, {d_ino=2, d_off=2235482384739358166, d_reclen=24, d_type=DT_DIR, d_name=".."}, {d_ino=8912897, d_off=2883279713885698708, d_reclen=24, d_type=DT_DIR, d_name="dev"}, {d_ino=21233665, d_off=3496621566891007680, d_reclen=24, d_type=DT_DIR, d_name="boot"}, {d_ino=11, d_off=3642870125358780641, d_reclen=32, d_type=DT_DIR, d_name="lost+found"}, {d_ino=10223617, d_off=4946719242305978435, d_reclen=24, d_type=DT_DIR, d_name="nix"}, {d_ino=15466497, d_off=5143525266875482582, d_reclen=24, d_type=DT_DIR, d_name="proc"}, {d_ino=4980737, d_off=5553428205095154422, d_reclen=24, d_type=DT_DIR, d_name="mnt"}, {d_ino=4194305, d_off=5939220249575918220, d_reclen=24, d_type=DT_DIR, d_name="opt"}, {d_ino=2, d_off=6790482781008690295, d_reclen=24, d_type=DT_DIR, d_name="."}, {d_ino=23855105, d_off=6841711702426519014, d_reclen=24, d_type=DT_DIR, d_name="tmp"}, {d_ino=7077889, d_off=6861999039721202925, d_reclen=24, d_type=DT_DIR, d_name="home"}, {d_ino=12320769, d_off=7320831678064383753, d_reclen=24, d_type=DT_DIR, d_name="etc"}, {d_ino=15728641, d_off=9044309910488511495, d_reclen=24, d_type=DT_DIR, d_name="usr"}, {d_ino=16777217, d_off=9223372036854775807, d_reclen=24, d_type=DT_DIR, d_name="root"}], 32768) = 440
close(4) = 0
openat(AT_FDCWD, "/", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4
fstat(4, {st_dev=makedev(0x103, 0x6), st_ino=2, st_mode=S_IFDIR|0755, st_nlink=18, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=8, st_size=4096, st_atime=1588217665 /* 2020-04-29T22:34:25.277619732-0500 */, st_atime_nsec=277619732, st_mtime=1577407064 /* 2019-12-26T18:37:44.006040667-0600 */, st_mtime_nsec=6040667, st_ctime=1577407064 /* 2019-12-26T18:37:44.006040667-0600 */, st_ctime_nsec=6040667}) = 0
getdents64(4, [{d_ino=17563649, d_off=73353141992023705, d_reclen=24, d_type=DT_DIR, d_name="run"}, {d_ino=17301505, d_off=1380213016027603458, d_reclen=24, d_type=DT_DIR, d_name="var"}, {d_ino=1572865, d_off=1631780363079959169, d_reclen=24, d_type=DT_DIR, d_name="sys"}, {d_ino=786433, d_off=1847905373635825380, d_reclen=24, d_type=DT_DIR, d_name="bin"}, {d_ino=2, d_off=2235482384739358166, d_reclen=24, d_type=DT_DIR, d_name=".."}, {d_ino=8912897, d_off=2883279713885698708, d_reclen=24, d_type=DT_DIR, d_name="dev"}, {d_ino=21233665, d_off=3496621566891007680, d_reclen=24, d_type=DT_DIR, d_name="boot"}, {d_ino=11, d_off=3642870125358780641, d_reclen=32, d_type=DT_DIR, d_name="lost+found"}, {d_ino=10223617, d_off=4946719242305978435, d_reclen=24, d_type=DT_DIR, d_name="nix"}, {d_ino=15466497, d_off=5143525266875482582, d_reclen=24, d_type=DT_DIR, d_name="proc"}, {d_ino=4980737, d_off=5553428205095154422, d_reclen=24, d_type=DT_DIR, d_name="mnt"}, {d_ino=4194305, d_off=5939220249575918220, d_reclen=24, d_type=DT_DIR, d_name="opt"}, {d_ino=2, d_off=6790482781008690295, d_reclen=24, d_type=DT_DIR, d_name="."}, {d_ino=23855105, d_off=6841711702426519014, d_reclen=24, d_type=DT_DIR, d_name="tmp"}, {d_ino=7077889, d_off=6861999039721202925, d_reclen=24, d_type=DT_DIR, d_name="home"}, {d_ino=12320769, d_off=7320831678064383753, d_reclen=24, d_type=DT_DIR, d_name="etc"}, {d_ino=15728641, d_off=9044309910488511495, d_reclen=24, d_type=DT_DIR, d_name="usr"}, {d_ino=16777217, d_off=9223372036854775807, d_reclen=24, d_type=DT_DIR, d_name="root"}], 32768) = 440
close(4) = 0
openat(AT_FDCWD, "/var/", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4
fstat(4, {st_dev=makedev(0x103, 0x6), st_ino=17301505, st_mode=S_IFDIR|0755, st_nlink=10, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=8, st_size=4096, st_atime=1588208714 /* 2020-04-29T20:05:14.955984960-0500 */, st_atime_nsec=955984960, st_mtime=1588166449 /* 2020-04-29T08:20:49.421045425-0500 */, st_mtime_nsec=421045425, st_ctime=1588166449 /* 2020-04-29T08:20:49.421045425-0500 */, st_ctime_nsec=421045425}) = 0
getdents64(4, [{d_ino=17301508, d_off=161075309199181893, d_reclen=24, d_type=DT_LNK, d_name="run"}, {d_ino=17301506, d_off=573858101398698655, d_reclen=24, d_type=DT_DIR, d_name="lib"}, {d_ino=17301535, d_off=1663171791418392034, d_reclen=32, d_type=DT_DIR, d_name="spool"}, {d_ino=17301510, d_off=1847905373635825380, d_reclen=24, d_type=DT_DIR, d_name="log"}, {d_ino=2, d_off=2310381406603156537, d_reclen=24, d_type=DT_DIR, d_name=".."}, {d_ino=17301514, d_off=3661648436658027035, d_reclen=32, d_type=DT_DIR, d_name="empty"}, {d_ino=17301511, d_off=5553428205095154422, d_reclen=24, d_type=DT_LNK, d_name="lock"}, {d_ino=23859924, d_off=5939220249575918220, d_reclen=24, d_type=DT_DIR, d_name="opt"}, {d_ino=17301505, d_off=6790482781008690295, d_reclen=24, d_type=DT_DIR, d_name="."}, {d_ino=17301513, d_off=6856652240510212658, d_reclen=24, d_type=DT_DIR, d_name="tmp"}, {d_ino=17301540, d_off=8049179494910654175, d_reclen=32, d_type=DT_REG, d_name=".updated"}, {d_ino=17301530, d_off=8847649196230300484, d_reclen=32, d_type=DT_DIR, d_name="cache"}, {d_ino=17301516, d_off=9223372036854775807, d_reclen=24, d_type=DT_DIR, d_name="db"}], 32768) = 344
lstat("/var", {st_dev=makedev(0x103, 0x6), st_ino=17301505, st_mode=S_IFDIR|0755, st_nlink=10, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=8, st_size=4096, st_atime=1588208714 /* 2020-04-29T20:05:14.955984960-0500 */, st_atime_nsec=955984960, st_mtime=1588166449 /* 2020-04-29T08:20:49.421045425-0500 */, st_mtime_nsec=421045425, st_ctime=1588166449 /* 2020-04-29T08:20:49.421045425-0500 */, st_ctime_nsec=421045425}) = 0
lstat("/var/run", {st_dev=makedev(0x103, 0x6), st_ino=17301508, st_mode=S_IFLNK|0777, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=0, st_size=4, st_atime=1588166449 /* 2020-04-29T08:20:49.422045425-0500 */, st_atime_nsec=422045425, st_mtime=1588166449 /* 2020-04-29T08:20:49.421045425-0500 */, st_mtime_nsec=421045425, st_ctime=1588166449 /* 2020-04-29T08:20:49.421045425-0500 */, st_ctime_nsec=421045425}) = 0
readlink("/var/run", "/run", 4095) = 4
lstat("/run", {st_dev=makedev(0, 0x16), st_ino=9920, st_mode=S_IFDIR|0755, st_nlink=20, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=0, st_size=780, st_atime=1588211804 /* 2020-04-29T20:56:44.396643286-0500 */, st_atime_nsec=396643286, st_mtime=1588189065 /* 2020-04-29T14:37:45.689772158-0500 */, st_mtime_nsec=689772158, st_ctime=1588189065 /* 2020-04-29T14:37:45.689772158-0500 */, st_ctime_nsec=689772158}) = 0
access("/run", R_OK) = 0
stat("/run", {st_dev=makedev(0, 0x16), st_ino=9920, st_mode=S_IFDIR|0755, st_nlink=20, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=0, st_size=780, st_atime=1588211804 /* 2020-04-29T20:56:44.396643286-0500 */, st_atime_nsec=396643286, st_mtime=1588189065 /* 2020-04-29T14:37:45.689772158-0500 */, st_mtime_nsec=689772158, st_ctime=1588189065 /* 2020-04-29T14:37:45.689772158-0500 */, st_ctime_nsec=689772158}) = 0
lstat("/var", {st_dev=makedev(0x103, 0x6), st_ino=17301505, st_mode=S_IFDIR|0755, st_nlink=10, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=8, st_size=4096, st_atime=1588208714 /* 2020-04-29T20:05:14.955984960-0500 */, st_atime_nsec=955984960, st_mtime=1588166449 /* 2020-04-29T08:20:49.421045425-0500 */, st_mtime_nsec=421045425, st_ctime=1588166449 /* 2020-04-29T08:20:49.421045425-0500 */, st_ctime_nsec=421045425}) = 0
lstat("/var/lock", {st_dev=makedev(0x103, 0x6), st_ino=17301511, st_mode=S_IFLNK|0777, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=0, st_size=9, st_atime=1588184450 /* 2020-04-29T13:20:50.592966745-0500 */, st_atime_nsec=592966745, st_mtime=1588166449 /* 2020-04-29T08:20:49.421045425-0500 */, st_mtime_nsec=421045425, st_ctime=1588166449 /* 2020-04-29T08:20:49.421045425-0500 */, st_ctime_nsec=421045425}) = 0
readlink("/var/lock", "/run/lock", 4095) = 9
lstat("/run", {st_dev=makedev(0, 0x16), st_ino=9920, st_mode=S_IFDIR|0755, st_nlink=20, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=0, st_size=780, st_atime=1588211804 /* 2020-04-29T20:56:44.396643286-0500 */, st_atime_nsec=396643286, st_mtime=1588189065 /* 2020-04-29T14:37:45.689772158-0500 */, st_mtime_nsec=689772158, st_ctime=1588189065 /* 2020-04-29T14:37:45.689772158-0500 */, st_ctime_nsec=689772158}) = 0
lstat("/run/lock", {st_dev=makedev(0, 0x16), st_ino=36941, st_mode=S_IFDIR|0755, st_nlink=2, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=0, st_size=60, st_atime=1588211804 /* 2020-04-29T20:56:44.395643280-0500 */, st_atime_nsec=395643280, st_mtime=1588184450 /* 2020-04-29T13:20:50.592966745-0500 */, st_mtime_nsec=592966745, st_ctime=1588184450 /* 2020-04-29T13:20:50.592966745-0500 */, st_ctime_nsec=592966745}) = 0
access("/run/lock", R_OK) = 0
stat("/run/lock", {st_dev=makedev(0, 0x16), st_ino=36941, st_mode=S_IFDIR|0755, st_nlink=2, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=0, st_size=60, st_atime=1588211804 /* 2020-04-29T20:56:44.395643280-0500 */, st_atime_nsec=395643280, st_mtime=1588184450 /* 2020-04-29T13:20:50.592966745-0500 */, st_mtime_nsec=592966745, st_ctime=1588184450 /* 2020-04-29T13:20:50.592966745-0500 */, st_ctime_nsec=592966745}) = 0
close(4) = 0
openat(AT_FDCWD, "/var/", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4
fstat(4, {st_dev=makedev(0x103, 0x6), st_ino=17301505, st_mode=S_IFDIR|0755, st_nlink=10, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=8, st_size=4096, st_atime=1588208714 /* 2020-04-29T20:05:14.955984960-0500 */, st_atime_nsec=955984960, st_mtime=1588166449 /* 2020-04-29T08:20:49.421045425-0500 */, st_mtime_nsec=421045425, st_ctime=1588166449 /* 2020-04-29T08:20:49.421045425-0500 */, st_ctime_nsec=421045425}) = 0
getdents64(4, [{d_ino=17301508, d_off=161075309199181893, d_reclen=24, d_type=DT_LNK, d_name="run"}, {d_ino=17301506, d_off=573858101398698655, d_reclen=24, d_type=DT_DIR, d_name="lib"}, {d_ino=17301535, d_off=1663171791418392034, d_reclen=32, d_type=DT_DIR, d_name="spool"}, {d_ino=17301510, d_off=1847905373635825380, d_reclen=24, d_type=DT_DIR, d_name="log"}, {d_ino=2, d_off=2310381406603156537, d_reclen=24, d_type=DT_DIR, d_name=".."}, {d_ino=17301514, d_off=3661648436658027035, d_reclen=32, d_type=DT_DIR, d_name="empty"}, {d_ino=17301511, d_off=5553428205095154422, d_reclen=24, d_type=DT_LNK, d_name="lock"}, {d_ino=23859924, d_off=5939220249575918220, d_reclen=24, d_type=DT_DIR, d_name="opt"}, {d_ino=17301505, d_off=6790482781008690295, d_reclen=24, d_type=DT_DIR, d_name="."}, {d_ino=17301513, d_off=6856652240510212658, d_reclen=24, d_type=DT_DIR, d_name="tmp"}, {d_ino=17301540, d_off=8049179494910654175, d_reclen=32, d_type=DT_REG, d_name=".updated"}, {d_ino=17301530, d_off=8847649196230300484, d_reclen=32, d_type=DT_DIR, d_name="cache"}, {d_ino=17301516, d_off=9223372036854775807, d_reclen=24, d_type=DT_DIR, d_name="db"}], 32768) = 344
lstat("/var", {st_dev=makedev(0x103, 0x6), st_ino=17301505, st_mode=S_IFDIR|0755, st_nlink=10, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=8, st_size=4096, st_atime=1588208714 /* 2020-04-29T20:05:14.955984960-0500 */, st_atime_nsec=955984960, st_mtime=1588166449 /* 2020-04-29T08:20:49.421045425-0500 */, st_mtime_nsec=421045425, st_ctime=1588166449 /* 2020-04-29T08:20:49.421045425-0500 */, st_ctime_nsec=421045425}) = 0
lstat("/var/run", {st_dev=makedev(0x103, 0x6), st_ino=17301508, st_mode=S_IFLNK|0777, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=0, st_size=4, st_atime=1588166449 /* 2020-04-29T08:20:49.422045425-0500 */, st_atime_nsec=422045425, st_mtime=1588166449 /* 2020-04-29T08:20:49.421045425-0500 */, st_mtime_nsec=421045425, st_ctime=1588166449 /* 2020-04-29T08:20:49.421045425-0500 */, st_ctime_nsec=421045425}) = 0
readlink("/var/run", "/run", 4095) = 4
lstat("/run", {st_dev=makedev(0, 0x16), st_ino=9920, st_mode=S_IFDIR|0755, st_nlink=20, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=0, st_size=780, st_atime=1588211804 /* 2020-04-29T20:56:44.396643286-0500 */, st_atime_nsec=396643286, st_mtime=1588189065 /* 2020-04-29T14:37:45.689772158-0500 */, st_mtime_nsec=689772158, st_ctime=1588189065 /* 2020-04-29T14:37:45.689772158-0500 */, st_ctime_nsec=689772158}) = 0
access("/run", R_OK) = 0
stat("/run", {st_dev=makedev(0, 0x16), st_ino=9920, st_mode=S_IFDIR|0755, st_nlink=20, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=0, st_size=780, st_atime=1588211804 /* 2020-04-29T20:56:44.396643286-0500 */, st_atime_nsec=396643286, st_mtime=1588189065 /* 2020-04-29T14:37:45.689772158-0500 */, st_mtime_nsec=689772158, st_ctime=1588189065 /* 2020-04-29T14:37:45.689772158-0500 */, st_ctime_nsec=689772158}) = 0
lstat("/var", {st_dev=makedev(0x103, 0x6), st_ino=17301505, st_mode=S_IFDIR|0755, st_nlink=10, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=8, st_size=4096, st_atime=1588208714 /* 2020-04-29T20:05:14.955984960-0500 */, st_atime_nsec=955984960, st_mtime=1588166449 /* 2020-04-29T08:20:49.421045425-0500 */, st_mtime_nsec=421045425, st_ctime=1588166449 /* 2020-04-29T08:20:49.421045425-0500 */, st_ctime_nsec=421045425}) = 0
lstat("/var/lock", {st_dev=makedev(0x103, 0x6), st_ino=17301511, st_mode=S_IFLNK|0777, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=0, st_size=9, st_atime=1588184450 /* 2020-04-29T13:20:50.592966745-0500 */, st_atime_nsec=592966745, st_mtime=1588166449 /* 2020-04-29T08:20:49.421045425-0500 */, st_mtime_nsec=421045425, st_ctime=1588166449 /* 2020-04-29T08:20:49.421045425-0500 */, st_ctime_nsec=421045425}) = 0
readlink("/var/lock", "/run/lock", 4095) = 9
lstat("/run", {st_dev=makedev(0, 0x16), st_ino=9920, st_mode=S_IFDIR|0755, st_nlink=20, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=0, st_size=780, st_atime=1588211804 /* 2020-04-29T20:56:44.396643286-0500 */, st_atime_nsec=396643286, st_mtime=1588189065 /* 2020-04-29T14:37:45.689772158-0500 */, st_mtime_nsec=689772158, st_ctime=1588189065 /* 2020-04-29T14:37:45.689772158-0500 */, st_ctime_nsec=689772158}) = 0
lstat("/run/lock", {st_dev=makedev(0, 0x16), st_ino=36941, st_mode=S_IFDIR|0755, st_nlink=2, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=0, st_size=60, st_atime=1588211804 /* 2020-04-29T20:56:44.395643280-0500 */, st_atime_nsec=395643280, st_mtime=1588184450 /* 2020-04-29T13:20:50.592966745-0500 */, st_mtime_nsec=592966745, st_ctime=1588184450 /* 2020-04-29T13:20:50.592966745-0500 */, st_ctime_nsec=592966745}) = 0
access("/run/lock", R_OK) = 0
stat("/run/lock", {st_dev=makedev(0, 0x16), st_ino=36941, st_mode=S_IFDIR|0755, st_nlink=2, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=0, st_size=60, st_atime=1588211804 /* 2020-04-29T20:56:44.395643280-0500 */, st_atime_nsec=395643280, st_mtime=1588184450 /* 2020-04-29T13:20:50.592966745-0500 */, st_mtime_nsec=592966745, st_ctime=1588184450 /* 2020-04-29T13:20:50.592966745-0500 */, st_ctime_nsec=592966745}) = 0
close(4) = 0
openat(AT_FDCWD, "/var/opt/", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4
fstat(4, {st_dev=makedev(0x103, 0x6), st_ino=23859924, st_mode=S_IFDIR|0755, st_nlink=4, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=8, st_size=4096, st_atime=1588208714 /* 2020-04-29T20:05:14.955984960-0500 */, st_atime_nsec=955984960, st_mtime=1582180110 /* 2020-02-20T00:28:30.497383598-0600 */, st_mtime_nsec=497383598, st_ctime=1582180110 /* 2020-02-20T00:28:30.497383598-0600 */, st_ctime_nsec=497383598}) = 0
getdents64(4, [{d_ino=25038736, d_off=1847905373635825380, d_reclen=40, d_type=DT_DIR, d_name="mssql-extensibility"}, {d_ino=17301505, d_off=2887235221922090084, d_reclen=24, d_type=DT_DIR, d_name=".."}, {d_ino=23859157, d_off=5939220249575918220, d_reclen=32, d_type=DT_DIR, d_name="mssql"}, {d_ino=23859924, d_off=9223372036854775807, d_reclen=24, d_type=DT_DIR, d_name="."}], 32768) = 120
close(4) = 0
openat(AT_FDCWD, "/var/opt/", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4
fstat(4, {st_dev=makedev(0x103, 0x6), st_ino=23859924, st_mode=S_IFDIR|0755, st_nlink=4, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=8, st_size=4096, st_atime=1588208714 /* 2020-04-29T20:05:14.955984960-0500 */, st_atime_nsec=955984960, st_mtime=1582180110 /* 2020-02-20T00:28:30.497383598-0600 */, st_mtime_nsec=497383598, st_ctime=1582180110 /* 2020-02-20T00:28:30.497383598-0600 */, st_ctime_nsec=497383598}) = 0
getdents64(4, [{d_ino=25038736, d_off=1847905373635825380, d_reclen=40, d_type=DT_DIR, d_name="mssql-extensibility"}, {d_ino=17301505, d_off=2887235221922090084, d_reclen=24, d_type=DT_DIR, d_name=".."}, {d_ino=23859157, d_off=5939220249575918220, d_reclen=32, d_type=DT_DIR, d_name="mssql"}, {d_ino=23859924, d_off=9223372036854775807, d_reclen=24, d_type=DT_DIR, d_name="."}], 32768) = 120
close(4) = 0
openat(AT_FDCWD, "/var/opt/mssql/", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4
fstat(4, {st_dev=makedev(0x103, 0x6), st_ino=23859157, st_mode=S_IFDIR|0755, st_nlink=6, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=8, st_size=4096, st_atime=1588208714 /* 2020-04-29T20:05:14.955984960-0500 */, st_atime_nsec=955984960, st_mtime=1582180112 /* 2020-02-20T00:28:32.650405255-0600 */, st_mtime_nsec=650405255, st_ctime=1582180112 /* 2020-02-20T00:28:32.650405255-0600 */, st_ctime_nsec=650405255}) = 0
getdents64(4, [{d_ino=24511917, d_off=1663171791418392034, d_reclen=24, d_type=DT_DIR, d_name="data"}, {d_ino=23859289, d_off=1791959557924900814, d_reclen=24, d_type=DT_DIR, d_name="log"}, {d_ino=23859162, d_off=1847905373635825380, d_reclen=32, d_type=DT_DIR, d_name=".system"}, {d_ino=23859924, d_off=4595298831376869102, d_reclen=24, d_type=DT_DIR, d_name=".."}, {d_ino=23989147, d_off=5939220249575918220, d_reclen=32, d_type=DT_DIR, d_name="secrets"}, {d_ino=23859157, d_off=9223372036854775807, d_reclen=24, d_type=DT_DIR, d_name="."}], 32768) = 160
close(4) = 0
openat(AT_FDCWD, "/var/opt/mssql/", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4
fstat(4, {st_dev=makedev(0x103, 0x6), st_ino=23859157, st_mode=S_IFDIR|0755, st_nlink=6, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=8, st_size=4096, st_atime=1588208714 /* 2020-04-29T20:05:14.955984960-0500 */, st_atime_nsec=955984960, st_mtime=1582180112 /* 2020-02-20T00:28:32.650405255-0600 */, st_mtime_nsec=650405255, st_ctime=1582180112 /* 2020-02-20T00:28:32.650405255-0600 */, st_ctime_nsec=650405255}) = 0
getdents64(4, [{d_ino=24511917, d_off=1663171791418392034, d_reclen=24, d_type=DT_DIR, d_name="data"}, {d_ino=23859289, d_off=1791959557924900814, d_reclen=24, d_type=DT_DIR, d_name="log"}, {d_ino=23859162, d_off=1847905373635825380, d_reclen=32, d_type=DT_DIR, d_name=".system"}, {d_ino=23859924, d_off=4595298831376869102, d_reclen=24, d_type=DT_DIR, d_name=".."}, {d_ino=23989147, d_off=5939220249575918220, d_reclen=32, d_type=DT_DIR, d_name="secrets"}, {d_ino=23859157, d_off=9223372036854775807, d_reclen=24, d_type=DT_DIR, d_name="."}], 32768) = 160
close(4) = 0
openat(AT_FDCWD, "/var/opt/mssql/.system/", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4
fstat(4, {st_dev=makedev(0x103, 0x6), st_ino=23859162, st_mode=S_IFDIR|0755, st_nlink=5, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=8, st_size=4096, st_atime=1588208714 /* 2020-04-29T20:05:14.957984976-0500 */, st_atime_nsec=957984976, st_mtime=1582180110 /* 2020-02-20T00:28:30.699385631-0600 */, st_mtime_nsec=699385631, st_ctime=1582180110 /* 2020-02-20T00:28:30.699385631-0600 */, st_ctime_nsec=699385631}) = 0
getdents64(4, [{d_ino=23859340, d_off=1847905373635825380, d_reclen=32, d_type=DT_REG, d_name="instance_id"}, {d_ino=23859157, d_off=4861765510958870657, d_reclen=24, d_type=DT_DIR, d_name=".."}, {d_ino=23859337, d_off=5209539054788200645, d_reclen=32, d_type=DT_DIR, d_name="programdata"}, {d_ino=23859290, d_off=5313171904151591780, d_reclen=32, d_type=DT_DIR, d_name="system"}, {d_ino=23859292, d_off=5939220249575918220, d_reclen=32, d_type=DT_DIR, d_name="profiles"}, {d_ino=23859162, d_off=9223372036854775807, d_reclen=24, d_type=DT_DIR, d_name="."}], 32768) = 176
close(4) = 0
openat(AT_FDCWD, "/var/opt/mssql/.system/", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4
fstat(4, {st_dev=makedev(0x103, 0x6), st_ino=23859162, st_mode=S_IFDIR|0755, st_nlink=5, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=8, st_size=4096, st_atime=1588208714 /* 2020-04-29T20:05:14.957984976-0500 */, st_atime_nsec=957984976, st_mtime=1582180110 /* 2020-02-20T00:28:30.699385631-0600 */, st_mtime_nsec=699385631, st_ctime=1582180110 /* 2020-02-20T00:28:30.699385631-0600 */, st_ctime_nsec=699385631}) = 0
getdents64(4, [{d_ino=23859340, d_off=1847905373635825380, d_reclen=32, d_type=DT_REG, d_name="instance_id"}, {d_ino=23859157, d_off=4861765510958870657, d_reclen=24, d_type=DT_DIR, d_name=".."}, {d_ino=23859337, d_off=5209539054788200645, d_reclen=32, d_type=DT_DIR, d_name="programdata"}, {d_ino=23859290, d_off=5313171904151591780, d_reclen=32, d_type=DT_DIR, d_name="system"}, {d_ino=23859292, d_off=5939220249575918220, d_reclen=32, d_type=DT_DIR, d_name="profiles"}, {d_ino=23859162, d_off=9223372036854775807, d_reclen=24, d_type=DT_DIR, d_name="."}], 32768) = 176
close(4) = 0
stat("/var/lib/mssql/.system/system/", 0x7f904945bb28) = -1 ENOENT (No such file or directory)
futex(0x7f904a77f008, FUTEX_WAKE_PRIVATE, 2147483647) = 0
futex(0x7f9049f58040, FUTEX_WAKE_PRIVATE, 2147483647) = 0
write(2, "./mssql-server/bin/sqlservr: Error: Directory [/var/opt/mssql/.system/system/] could not be created. Errno [2]\n", 112./mssql-server/bin/sqlservr: Error: Directory [/var/opt/mssql/.system/system/] could not be created. Errno [2]
) = 112
exit_group(1) = ?
+++ exited with 1 +++
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment