Advertisement
Guest User

Untitled

a guest
Jun 19th, 2017
101
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 72.74 KB | None | 0 0
  1. execve("/opt/Axoloti/Axoloti", ["/opt/Axoloti/Axoloti"], [/* 66 vars */]) = 0
  2. brk(NULL) = 0x117f000
  3. access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
  4. mmap(NULL, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fcdce77a000
  5. access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory)
  6. open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
  7. fstat(3, {st_mode=S_IFREG|0644, st_size=190001, ...}) = 0
  8. mmap(NULL, 190001, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fcdce74b000
  9. close(3) = 0
  10. access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
  11. open("/lib/x86_64-linux-gnu/libdl.so.2", O_RDONLY|O_CLOEXEC) = 3
  12. read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\200\r\0\0\0\0\0\0"..., 832) = 832
  13. fstat(3, {st_mode=S_IFREG|0644, st_size=14640, ...}) = 0
  14. mmap(NULL, 2109680, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fcdce356000
  15. mprotect(0x7fcdce359000, 2093056, PROT_NONE) = 0
  16. mmap(0x7fcdce558000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7fcdce558000
  17. close(3) = 0
  18. access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
  19. open("/usr/lib/x86_64-linux-gnu/libstdc++.so.6", O_RDONLY|O_CLOEXEC) = 3
  20. read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\340\267\10\0\0\0\0\0"..., 832) = 832
  21. fstat(3, {st_mode=S_IFREG|0644, st_size=1566168, ...}) = 0
  22. mmap(NULL, 3674720, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fcdcdfd4000
  23. mprotect(0x7fcdce146000, 2097152, PROT_NONE) = 0
  24. mmap(0x7fcdce346000, 49152, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x172000) = 0x7fcdce346000
  25. mmap(0x7fcdce352000, 12896, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fcdce352000
  26. close(3) = 0
  27. access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
  28. open("/lib/x86_64-linux-gnu/libm.so.6", O_RDONLY|O_CLOEXEC) = 3
  29. read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\200V\0\0\0\0\0\0"..., 832) = 832
  30. fstat(3, {st_mode=S_IFREG|0644, st_size=1063328, ...}) = 0
  31. mmap(NULL, 3158248, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fcdcdcd0000
  32. mprotect(0x7fcdcddd3000, 2093056, PROT_NONE) = 0
  33. mmap(0x7fcdcdfd2000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x102000) = 0x7fcdcdfd2000
  34. close(3) = 0
  35. access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
  36. open("/lib/x86_64-linux-gnu/libgcc_s.so.1", O_RDONLY|O_CLOEXEC) = 3
  37. read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\220*\0\0\0\0\0\0"..., 832) = 832
  38. fstat(3, {st_mode=S_IFREG|0644, st_size=92584, ...}) = 0
  39. mmap(NULL, 2188336, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fcdcdab9000
  40. mprotect(0x7fcdcdacf000, 2093056, PROT_NONE) = 0
  41. mmap(0x7fcdcdcce000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x15000) = 0x7fcdcdcce000
  42. close(3) = 0
  43. access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
  44. open("/lib/x86_64-linux-gnu/libc.so.6", O_RDONLY|O_CLOEXEC) = 3
  45. read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\320\3\2\0\0\0\0\0"..., 832) = 832
  46. fstat(3, {st_mode=S_IFREG|0755, st_size=1689360, ...}) = 0
  47. mmap(NULL, 3795360, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fcdcd71a000
  48. mprotect(0x7fcdcd8af000, 2097152, PROT_NONE) = 0
  49. mmap(0x7fcdcdaaf000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x195000) = 0x7fcdcdaaf000
  50. mmap(0x7fcdcdab5000, 14752, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fcdcdab5000
  51. close(3) = 0
  52. mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fcdce749000
  53. mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fcdce747000
  54. arch_prctl(ARCH_SET_FS, 0x7fcdce74a6c0) = 0
  55. mprotect(0x7fcdcdaaf000, 16384, PROT_READ) = 0
  56. mprotect(0x7fcdcdcce000, 4096, PROT_READ) = 0
  57. mprotect(0x7fcdcdfd2000, 4096, PROT_READ) = 0
  58. mprotect(0x7fcdce346000, 40960, PROT_READ) = 0
  59. mprotect(0x7fcdce558000, 4096, PROT_READ) = 0
  60. mprotect(0x7fcdce77d000, 4096, PROT_READ) = 0
  61. munmap(0x7fcdce74b000, 190001) = 0
  62. brk(NULL) = 0x117f000
  63. brk(0x11b1000) = 0x11b1000
  64. open("/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC) = 3
  65. fstat(3, {st_mode=S_IFREG|0644, st_size=1679440, ...}) = 0
  66. mmap(NULL, 1679440, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fcdce5ac000
  67. close(3) = 0
  68. open("/usr/share/locale/locale.alias", O_RDONLY|O_CLOEXEC) = 3
  69. fstat(3, {st_mode=S_IFREG|0644, st_size=2995, ...}) = 0
  70. read(3, "# Locale name alias data base.\n#"..., 4096) = 2995
  71. read(3, "", 4096) = 0
  72. close(3) = 0
  73. open("/usr/lib/locale/en_US.utf8/LC_IDENTIFICATION", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  74. open("/usr/lib/locale/en_US/LC_IDENTIFICATION", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  75. open("/usr/lib/locale/en.utf8/LC_IDENTIFICATION", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  76. open("/usr/lib/locale/en/LC_IDENTIFICATION", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  77. readlink("/proc/self/exe", "/opt/Axoloti/Axoloti", 1023) = 20
  78. open("/opt/Axoloti/libpackager.so", O_RDONLY|O_CLOEXEC) = 3
  79. read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\360\16\3\0\0\0\0\0"..., 832) = 832
  80. fstat(3, {st_mode=S_IFREG|0444, st_size=598718, ...}) = 0
  81. mmap(NULL, 2557808, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fcdcd4a9000
  82. mprotect(0x7fcdcd516000, 2093056, PROT_NONE) = 0
  83. mmap(0x7fcdcd715000, 20480, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x6c000) = 0x7fcdcd715000
  84. close(3) = 0
  85. open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
  86. fstat(3, {st_mode=S_IFREG|0644, st_size=190001, ...}) = 0
  87. mmap(NULL, 190001, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fcdce74b000
  88. close(3) = 0
  89. access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
  90. open("/lib/x86_64-linux-gnu/libpthread.so.0", O_RDONLY|O_CLOEXEC) = 3
  91. read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0Pa\0\0\0\0\0\0"..., 832) = 832
  92. fstat(3, {st_mode=S_IFREG|0755, st_size=135440, ...}) = 0
  93. mmap(NULL, 2212936, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fcdcd28c000
  94. mprotect(0x7fcdcd2a4000, 2093056, PROT_NONE) = 0
  95. mmap(0x7fcdcd4a3000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x17000) = 0x7fcdcd4a3000
  96. mmap(0x7fcdcd4a5000, 13384, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fcdcd4a5000
  97. close(3) = 0
  98. mprotect(0x7fcdcd4a3000, 4096, PROT_READ) = 0
  99. set_tid_address(0x7fcdce74a990) = 17091
  100. set_robust_list(0x7fcdce74a9a0, 24) = 0
  101. rt_sigaction(SIGRTMIN, {sa_handler=0x7fcdcd291bd0, sa_mask=[], sa_flags=SA_RESTORER|SA_SIGINFO, sa_restorer=0x7fcdcd29d0c0}, NULL, 8) = 0
  102. rt_sigaction(SIGRT_1, {sa_handler=0x7fcdcd291c60, sa_mask=[], sa_flags=SA_RESTORER|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fcdcd29d0c0}, NULL, 8) = 0
  103. rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0
  104. getrlimit(RLIMIT_STACK, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0
  105. munmap(0x7fcdce74b000, 190001) = 0
  106. readlink("/proc/self/exe", "/opt/Axoloti/Axoloti", 999) = 20
  107. readlink("/proc/self/exe", "/opt/Axoloti/Axoloti", 999) = 20
  108. readlink("/proc/self/exe", "/opt/Axoloti/Axoloti", 999) = 20
  109. readlink("/proc/self/exe", "/opt/Axoloti/Axoloti", 999) = 20
  110. readlink("/proc/self/exe", "/opt/Axoloti/Axoloti", 999) = 20
  111. stat("/opt/Axoloti/app/Axoloti.cfg", {st_mode=S_IFREG|0664, st_size=75204, ...}) = 0
  112. stat("/opt/Axoloti/app/Axoloti.cfg", {st_mode=S_IFREG|0664, st_size=75204, ...}) = 0
  113. open("/opt/Axoloti/app/Axoloti.cfg", O_RDONLY) = 3
  114. read(3, "[Application]\napp.name=Axoloti\na"..., 8191) = 8191
  115. read(3, "ringFunctions/arm_fir_decimate_i"..., 8191) = 8191
  116. brk(0x11d6000) = 0x11d6000
  117. read(3, "ctions/arm_dct4_f32.c:CMSIS/DSP_"..., 8191) = 8191
  118. read(3, "ios/os/hal/dox/rtc.dox:chibios/o"..., 8191) = 8191
  119. read(3, "s/SPC560Pxx/typedefs.h:chibios/o"..., 8191) = 8191
  120. mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fcdcd24c000
  121. brk(0x11be000) = 0x11be000
  122. read(3, "_lld.c:chibios/os/hal/platforms/"..., 8191) = 8191
  123. read(3, "30/port.dox:chibios/os/ports/GCC"..., 8191) = 8191
  124. read(3, "32f4xx_hal_gpio.c:firmware/STM32"..., 8191) = 8191
  125. read(3, "_instruments/elements/dsp/patch."..., 8191) = 8191
  126. mmap(NULL, 524288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fcdcd1cc000
  127. munmap(0x7fcdcd24c000, 262144) = 0
  128. read(3, "bank.py:firmware/mutable_instrum"..., 8191) = 1485
  129. brk(0x11e4000) = 0x11e4000
  130. munmap(0x7fcdcd1cc000, 524288) = 0
  131. read(3, "", 8191) = 0
  132. close(3) = 0
  133. brk(0x1208000) = 0x1208000
  134. stat("/home/emillo/.local/axoloti/packager/jvmuserargs.cfg", 0x7ffcc58fca80) = -1 ENOENT (No such file or directory)
  135. getuid() = 1000
  136. socket(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0) = 3
  137. connect(3, {sa_family=AF_UNIX, sun_path="/var/run/nscd/socket"}, 110) = -1 ENOENT (No such file or directory)
  138. close(3) = 0
  139. socket(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0) = 3
  140. connect(3, {sa_family=AF_UNIX, sun_path="/var/run/nscd/socket"}, 110) = -1 ENOENT (No such file or directory)
  141. close(3) = 0
  142. open("/etc/nsswitch.conf", O_RDONLY|O_CLOEXEC) = 3
  143. fstat(3, {st_mode=S_IFREG|0644, st_size=540, ...}) = 0
  144. read(3, "# /etc/nsswitch.conf\n#\n# Example"..., 4096) = 540
  145. read(3, "", 4096) = 0
  146. close(3) = 0
  147. open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
  148. fstat(3, {st_mode=S_IFREG|0644, st_size=190001, ...}) = 0
  149. mmap(NULL, 190001, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fcdce74b000
  150. close(3) = 0
  151. access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
  152. open("/lib/x86_64-linux-gnu/libnss_compat.so.2", O_RDONLY|O_CLOEXEC) = 3
  153. read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\260\22\0\0\0\0\0\0"..., 832) = 832
  154. fstat(3, {st_mode=S_IFREG|0644, st_size=31616, ...}) = 0
  155. mmap(NULL, 2126944, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fcdcd084000
  156. mprotect(0x7fcdcd08b000, 2093056, PROT_NONE) = 0
  157. mmap(0x7fcdcd28a000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x6000) = 0x7fcdcd28a000
  158. close(3) = 0
  159. access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
  160. open("/lib/x86_64-linux-gnu/libnsl.so.1", O_RDONLY|O_CLOEXEC) = 3
  161. read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\320?\0\0\0\0\0\0"..., 832) = 832
  162. fstat(3, {st_mode=S_IFREG|0644, st_size=89064, ...}) = 0
  163. mmap(NULL, 2194008, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fcdcce6c000
  164. mprotect(0x7fcdcce80000, 2097152, PROT_NONE) = 0
  165. mmap(0x7fcdcd080000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x14000) = 0x7fcdcd080000
  166. mmap(0x7fcdcd082000, 6744, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fcdcd082000
  167. close(3) = 0
  168. mprotect(0x7fcdcd080000, 4096, PROT_READ) = 0
  169. mprotect(0x7fcdcd28a000, 4096, PROT_READ) = 0
  170. munmap(0x7fcdce74b000, 190001) = 0
  171. open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
  172. fstat(3, {st_mode=S_IFREG|0644, st_size=190001, ...}) = 0
  173. mmap(NULL, 190001, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fcdce74b000
  174. close(3) = 0
  175. access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
  176. open("/lib/x86_64-linux-gnu/libnss_nis.so.2", O_RDONLY|O_CLOEXEC) = 3
  177. read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\340 \0\0\0\0\0\0"..., 832) = 832
  178. fstat(3, {st_mode=S_IFREG|0644, st_size=47688, ...}) = 0
  179. mmap(NULL, 2143656, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fcdccc60000
  180. mprotect(0x7fcdccc6b000, 2093056, PROT_NONE) = 0
  181. mmap(0x7fcdcce6a000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xa000) = 0x7fcdcce6a000
  182. close(3) = 0
  183. access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
  184. open("/lib/x86_64-linux-gnu/libnss_files.so.2", O_RDONLY|O_CLOEXEC) = 3
  185. read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\320!\0\0\0\0\0\0"..., 832) = 832
  186. fstat(3, {st_mode=S_IFREG|0644, st_size=47632, ...}) = 0
  187. mmap(NULL, 2168600, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fcdcca4e000
  188. mprotect(0x7fcdcca58000, 2097152, PROT_NONE) = 0
  189. mmap(0x7fcdccc58000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xa000) = 0x7fcdccc58000
  190. mmap(0x7fcdccc5a000, 22296, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fcdccc5a000
  191. close(3) = 0
  192. mprotect(0x7fcdccc58000, 4096, PROT_READ) = 0
  193. mprotect(0x7fcdcce6a000, 4096, PROT_READ) = 0
  194. munmap(0x7fcdce74b000, 190001) = 0
  195. open("/etc/passwd", O_RDONLY|O_CLOEXEC) = 3
  196. lseek(3, 0, SEEK_CUR) = 0
  197. fstat(3, {st_mode=S_IFREG|0644, st_size=2434, ...}) = 0
  198. mmap(NULL, 2434, PROT_READ, MAP_SHARED, 3, 0) = 0x7fcdce779000
  199. lseek(3, 2434, SEEK_SET) = 2434
  200. munmap(0x7fcdce779000, 2434) = 0
  201. close(3) = 0
  202. stat("/home/emillo/.java/.userPrefs/axoloti/JVMUserOptions/prefs.xml", 0x7ffcc58fc8e0) = -1 ENOENT (No such file or directory)
  203. stat("", 0x7ffcc58fc9c0) = -1 ENOENT (No such file or directory)
  204. stat("/opt/Axoloti/runtime/jre/lib/amd64/client/libjvm.so", 0x7ffcc58fce10) = -1 ENOENT (No such file or directory)
  205. stat("/opt/Axoloti/runtime/jre/lib/amd64/server/libjvm.so", 0x7ffcc58fce10) = -1 ENOENT (No such file or directory)
  206. stat("/opt/Axoloti/runtime/lib/amd64/server/libjvm.so", {st_mode=S_IFREG|0555, st_size=16989733, ...}) = 0
  207. chdir("/opt/Axoloti/app") = 0
  208. open("/opt/Axoloti/runtime/lib/amd64/server/libjvm.so", O_RDONLY|O_CLOEXEC) = 3
  209. read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\350!\0\0\0\0\0"..., 832) = 832
  210. fstat(3, {st_mode=S_IFREG|0555, st_size=16989733, ...}) = 0
  211. mmap(NULL, 16717288, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fcdcba5c000
  212. mprotect(0x7fcdcc72a000, 2097152, PROT_NONE) = 0
  213. mmap(0x7fcdcc92a000, 888832, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xcce000) = 0x7fcdcc92a000
  214. mmap(0x7fcdcca03000, 304616, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fcdcca03000
  215. close(3) = 0
  216. getpid() = 17091
  217. stat("", 0x7ffcc58fcbb0) = -1 ENOENT (No such file or directory)
  218. getpid() = 17091
  219. open("/sys/devices/system/cpu", O_RDONLY|O_NONBLOCK|O_DIRECTORY|O_CLOEXEC) = 3
  220. fstat(3, {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0
  221. getdents(3, /* 18 entries */, 32768) = 536
  222. getdents(3, /* 0 entries */, 32768) = 0
  223. close(3) = 0
  224. sysinfo({uptime=3231, loads=[33792, 56256, 46752], totalram=4145426432, freeram=45043712, sharedram=137048064, bufferram=285147136, totalswap=3999264768, freeswap=3997093888, procs=839, totalhigh=0, freehigh=0, mem_unit=1}) = 0
  225. open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
  226. fstat(3, {st_mode=S_IFREG|0644, st_size=190001, ...}) = 0
  227. mmap(NULL, 190001, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fcdce74b000
  228. close(3) = 0
  229. access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
  230. open("/lib/x86_64-linux-gnu/librt.so.1", O_RDONLY|O_CLOEXEC) = 3
  231. read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\340 \0\0\0\0\0\0"..., 832) = 832
  232. fstat(3, {st_mode=S_IFREG|0644, st_size=31744, ...}) = 0
  233. mmap(NULL, 2128832, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fcdcb854000
  234. mprotect(0x7fcdcb85b000, 2093056, PROT_NONE) = 0
  235. mmap(0x7fcdcba5a000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x6000) = 0x7fcdcba5a000
  236. close(3) = 0
  237. mprotect(0x7fcdcba5a000, 4096, PROT_READ) = 0
  238. munmap(0x7fcdce74b000, 190001) = 0
  239. clock_getres(CLOCK_MONOTONIC, {tv_sec=0, tv_nsec=1}) = 0
  240. lstat("/opt", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
  241. lstat("/opt/Axoloti", {st_mode=S_IFDIR|0775, st_size=4096, ...}) = 0
  242. lstat("/opt/Axoloti/runtime", {st_mode=S_IFDIR|0775, st_size=4096, ...}) = 0
  243. lstat("/opt/Axoloti/runtime/lib", {st_mode=S_IFDIR|0775, st_size=4096, ...}) = 0
  244. lstat("/opt/Axoloti/runtime/lib/amd64", {st_mode=S_IFDIR|0775, st_size=4096, ...}) = 0
  245. lstat("/opt/Axoloti/runtime/lib/amd64/server", {st_mode=S_IFDIR|0775, st_size=4096, ...}) = 0
  246. lstat("/opt/Axoloti/runtime/lib/amd64/server/libjvm.so", {st_mode=S_IFREG|0555, st_size=16989733, ...}) = 0
  247. open("/opt/Axoloti/runtime/lib/amd64/libverify.so", O_RDONLY) = 3
  248. fstat(3, {st_mode=S_IFREG|0555, st_size=65672, ...}) = 0
  249. read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\240B\0\0\0\0\0\0"..., 4096) = 4096
  250. lseek(3, 57344, SEEK_SET) = 57344
  251. read(3, "080428 (Red Hat 4.3.0-8)\0\0GCC: ("..., 4096) = 4096
  252. lseek(3, 0, SEEK_SET) = 0
  253. read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\240B\0\0\0\0\0\0"..., 4096) = 4096
  254. lseek(3, 57344, SEEK_SET) = 57344
  255. read(3, "080428 (Red Hat 4.3.0-8)\0\0GCC: ("..., 4096) = 4096
  256. lseek(3, 0, SEEK_SET) = 0
  257. read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\240B\0\0\0\0\0\0"..., 4096) = 4096
  258. lseek(3, 57344, SEEK_SET) = 57344
  259. read(3, "080428 (Red Hat 4.3.0-8)\0\0GCC: ("..., 4096) = 4096
  260. lseek(3, 61440, SEEK_SET) = 61440
  261. lseek(3, 61440, SEEK_SET) = 61440
  262. lseek(3, 61440, SEEK_SET) = 61440
  263. read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\3\0\22\0\350\314 \0\0\0\0\0\0\0\0\0\0\0\0\0"..., 4096) = 4096
  264. lseek(3, 57344, SEEK_SET) = 57344
  265. read(3, "080428 (Red Hat 4.3.0-8)\0\0GCC: ("..., 4096) = 4096
  266. lseek(3, 61440, SEEK_SET) = 61440
  267. read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\3\0\22\0\350\314 \0\0\0\0\0\0\0\0\0\0\0\0\0"..., 4096) = 4096
  268. read(3, "SameClassPackage@@SUNWprivate_1."..., 4096) = 136
  269. lseek(3, 57344, SEEK_SET) = 57344
  270. read(3, "080428 (Red Hat 4.3.0-8)\0\0GCC: ("..., 4096) = 4096
  271. lseek(3, 0, SEEK_SET) = 0
  272. read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\240B\0\0\0\0\0\0"..., 4096) = 4096
  273. close(3) = 0
  274. open("/opt/Axoloti/runtime/lib/amd64/libverify.so", O_RDONLY|O_CLOEXEC) = 3
  275. read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\240B\0\0\0\0\0\0"..., 832) = 832
  276. fstat(3, {st_mode=S_IFREG|0555, st_size=65672, ...}) = 0
  277. mmap(NULL, 2154320, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fcdcb646000
  278. mprotect(0x7fcdcb653000, 2093056, PROT_NONE) = 0
  279. mmap(0x7fcdcb852000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xc000) = 0x7fcdcb852000
  280. close(3) = 0
  281. open("/opt/Axoloti/runtime/lib/amd64/libjava.so", O_RDONLY) = 3
  282. fstat(3, {st_mode=S_IFREG|0555, st_size=225914, ...}) = 0
  283. read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0000\326\0\0\0\0\0\0"..., 4096) = 4096
  284. lseek(3, 180224, SEEK_SET) = 180224
  285. read(3, ")\0\0GCC: (GNU) 4.3.0 20080428 (Re"..., 4096) = 4096
  286. lseek(3, 8192, SEEK_SET) = 8192
  287. read(3, "\260\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\261\1\0\0\262\1\0\0\263\1\0\0\264\1\0\0"..., 4096) = 4096
  288. read(3, "m\2\0\0\0\0\0\0\347\f\0\0\22\0\0\0\0\0\0\0\0\0\0\0\5\2\0\0\0\0\0\0"..., 8192) = 8192
  289. read(3, "\352\6\0\0\22\0\r\0P\333\0\0\0\0\0\0006\1\0\0\0\0\0\0z\25\0\0\22\0\r\0"..., 4096) = 4096
  290. lseek(3, 180224, SEEK_SET) = 180224
  291. read(3, ")\0\0GCC: (GNU) 4.3.0 20080428 (Re"..., 4096) = 4096
  292. lseek(3, 20480, SEEK_SET) = 20480
  293. read(3, "\352\6\0\0\22\0\r\0P\333\0\0\0\0\0\0006\1\0\0\0\0\0\0z\25\0\0\22\0\r\0"..., 4096) = 4096
  294. read(3, "VM_FindLoadedClass\0Java_java_lan"..., 8192) = 8192
  295. read(3, "va_io_UnixFileSystem_createDirec"..., 4096) = 4096
  296. lseek(3, 180224, SEEK_SET) = 180224
  297. read(3, ")\0\0GCC: (GNU) 4.3.0 20080428 (Re"..., 4096) = 4096
  298. read(3, "\6\0\0\0\0\0\0\0\330<\2\0\0\0\0\0\330<\2\0\0\0\0\0\16\0\0\0\0\0\0\0"..., 4096) = 4096
  299. lseek(3, 180224, SEEK_SET) = 180224
  300. read(3, ")\0\0GCC: (GNU) 4.3.0 20080428 (Re"..., 4096) = 4096
  301. lseek(3, 184320, SEEK_SET) = 184320
  302. read(3, "\6\0\0\0\0\0\0\0\330<\2\0\0\0\0\0\330<\2\0\0\0\0\0\16\0\0\0\0\0\0\0"..., 4096) = 4096
  303. lseek(3, 188416, SEEK_SET) = 188416
  304. read(3, "\10\0\0\0\0\0\0\0G\4\0\0\1\0\17\0\360\\\2\0\0\0\0\0\10\0\0\0\0\0\0\0"..., 16384) = 16384
  305. read(3, "\360\341\0\0\0\0\0\0u\1\0\0\0\0\0\0ID\0\0\22\0\0\0\0\0\0\0\0\0\0\0"..., 4096) = 4096
  306. lseek(3, 184320, SEEK_SET) = 184320
  307. read(3, "\6\0\0\0\0\0\0\0\330<\2\0\0\0\0\0\330<\2\0\0\0\0\0\16\0\0\0\0\0\0\0"..., 4096) = 4096
  308. lseek(3, 204800, SEEK_SET) = 204800
  309. read(3, "\360\341\0\0\0\0\0\0u\1\0\0\0\0\0\0ID\0\0\22\0\0\0\0\0\0\0\0\0\0\0"..., 4096) = 4096
  310. read(3, "f\0jatan\0__j__ieee754_sqrt\0native"..., 16384) = 16384
  311. read(3, "or\0JVM_ConstantPoolGetLongAt@@SU"..., 4096) = 634
  312. lseek(3, 184320, SEEK_SET) = 184320
  313. read(3, "\6\0\0\0\0\0\0\0\330<\2\0\0\0\0\0\330<\2\0\0\0\0\0\16\0\0\0\0\0\0\0"..., 4096) = 4096
  314. lseek(3, 0, SEEK_SET) = 0
  315. read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0000\326\0\0\0\0\0\0"..., 4096) = 4096
  316. close(3) = 0
  317. open("/opt/Axoloti/runtime/lib/amd64/libjava.so", O_RDONLY|O_CLOEXEC) = 3
  318. read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0000\326\0\0\0\0\0\0"..., 832) = 832
  319. fstat(3, {st_mode=S_IFREG|0555, st_size=225914, ...}) = 0
  320. mmap(NULL, 2276088, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fcdcb41a000
  321. mprotect(0x7fcdcb445000, 2093056, PROT_NONE) = 0
  322. mmap(0x7fcdcb644000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2a000) = 0x7fcdcb644000
  323. close(3) = 0
  324. stat(".hotspotrc", 0x7ffcc58fc8e0) = -1 ENOENT (No such file or directory)
  325. open("/opt/Axoloti/runtime/lib/endorsed", O_RDONLY|O_NONBLOCK|O_DIRECTORY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  326. stat("/opt/Axoloti/runtime/lib/amd64/xawt/libmawt.so", 0x7ffcc58fc5d0) = -1 ENOENT (No such file or directory)
  327. stat("/opt/Axoloti/runtime/lib/amd64/libawt_xawt.so", {st_mode=S_IFREG|0555, st_size=442404, ...}) = 0
  328. open("/sys/devices/system/cpu/online", O_RDONLY|O_CLOEXEC) = 3
  329. read(3, "0-2\n", 8192) = 4
  330. close(3) = 0
  331. getrlimit(RLIMIT_AS, {rlim_cur=RLIM64_INFINITY, rlim_max=RLIM64_INFINITY}) = 0
  332. getrlimit(RLIMIT_AS, {rlim_cur=RLIM64_INFINITY, rlim_max=RLIM64_INFINITY}) = 0
  333. getrlimit(RLIMIT_AS, {rlim_cur=RLIM64_INFINITY, rlim_max=RLIM64_INFINITY}) = 0
  334. clock_getres(0xfffde9e6 /* CLOCK_??? */, {tv_sec=0, tv_nsec=1}) = 0
  335. mmap(NULL, 4096, PROT_READ, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fcdce779000
  336. mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fcdce778000
  337. rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
  338. rt_sigaction(SIGUSR2, {sa_handler=0x7fcdcc37e300, sa_mask=[], sa_flags=SA_RESTORER|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fcdcd74d030}, NULL, 8) = 0
  339. rt_sigaction(SIGHUP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
  340. rt_sigaction(SIGINT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
  341. rt_sigaction(SIGTERM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
  342. rt_sigaction(SIGSEGV, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
  343. rt_sigaction(SIGSEGV, {sa_handler=0x7fcdcc37cac0, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fcdcd74d030}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
  344. rt_sigaction(SIGPIPE, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
  345. rt_sigaction(SIGPIPE, {sa_handler=0x7fcdcc37cac0, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fcdcd74d030}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
  346. rt_sigaction(SIGBUS, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
  347. rt_sigaction(SIGBUS, {sa_handler=0x7fcdcc37cac0, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fcdcd74d030}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
  348. rt_sigaction(SIGILL, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
  349. rt_sigaction(SIGILL, {sa_handler=0x7fcdcc37cac0, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fcdcd74d030}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
  350. rt_sigaction(SIGFPE, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
  351. rt_sigaction(SIGFPE, {sa_handler=0x7fcdcc37cac0, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fcdcd74d030}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
  352. rt_sigaction(SIGXFSZ, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
  353. rt_sigaction(SIGXFSZ, {sa_handler=0x7fcdcc37cac0, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fcdcd74d030}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
  354. getrlimit(RLIMIT_STACK, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0
  355. open("/proc/self/maps", O_RDONLY) = 3
  356. fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
  357. read(3, "00400000-00402000 r-xp 00000000 "..., 1024) = 1024
  358. read(3, " /lib/x86_64-linux-g"..., 1024) = 1024
  359. read(3, "ccc58000-7fcdccc59000 r--p 0000a"..., 1024) = 1024
  360. read(3, " /lib/x86_64-linux-gnu/libnsl-2"..., 1024) = 1024
  361. read(3, "dcd4a5000 rw-p 00018000 08:02 13"..., 1024) = 1024
  362. read(3, "u/libgcc_s.so.1\n7fcdcdacf000-7fc"..., 1024) = 1024
  363. read(3, "0-7fcdce350000 r--p 00172000 08:"..., 1024) = 1024
  364. read(3, "ce779000-7fcdce77a000 r--p 00000"..., 1024) = 680
  365. close(3) = 0
  366. getrlimit(RLIMIT_NOFILE, {rlim_cur=1024, rlim_max=4*1024}) = 0
  367. setrlimit(RLIMIT_NOFILE, {rlim_cur=4*1024, rlim_max=4*1024}) = 0
  368. geteuid() = 1000
  369. open("/etc/passwd", O_RDONLY|O_CLOEXEC) = 3
  370. lseek(3, 0, SEEK_CUR) = 0
  371. fstat(3, {st_mode=S_IFREG|0644, st_size=2434, ...}) = 0
  372. mmap(NULL, 2434, PROT_READ, MAP_SHARED, 3, 0) = 0x7fcdce777000
  373. lseek(3, 2434, SEEK_SET) = 2434
  374. munmap(0x7fcdce777000, 2434) = 0
  375. close(3) = 0
  376. open("/tmp/hsperfdata_emillo", O_RDONLY|O_NOFOLLOW) = 3
  377. fstat(3, {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
  378. geteuid() = 1000
  379. open("/tmp/hsperfdata_emillo", O_RDONLY|O_NONBLOCK|O_DIRECTORY|O_CLOEXEC) = 4
  380. fstat(4, {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
  381. fstat(3, {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
  382. fstat(4, {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
  383. close(3) = 0
  384. open(".", O_RDONLY) = 3
  385. fchdir(4) = 0
  386. getdents(4, /* 3 entries */, 32768) = 80
  387. kill(17075, SIG_0) = -1 ESRCH (No such process)
  388. unlink("17075") = 0
  389. getdents(4, /* 0 entries */, 32768) = 0
  390. fchdir(3) = 0
  391. close(3) = 0
  392. close(4) = 0
  393. mkdir("/tmp/hsperfdata_emillo", 0755) = -1 EEXIST (File exists)
  394. lstat("/tmp/hsperfdata_emillo", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
  395. geteuid() = 1000
  396. open("/tmp/hsperfdata_emillo", O_RDONLY|O_NOFOLLOW) = 3
  397. fstat(3, {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
  398. geteuid() = 1000
  399. open("/tmp/hsperfdata_emillo", O_RDONLY|O_NONBLOCK|O_DIRECTORY|O_CLOEXEC) = 4
  400. fstat(4, {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
  401. fstat(3, {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
  402. fstat(4, {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
  403. close(3) = 0
  404. open(".", O_RDONLY) = 3
  405. fchdir(4) = 0
  406. open("17091", O_RDWR|O_CREAT|O_NOFOLLOW, 0600) = 5
  407. fchdir(3) = 0
  408. close(3) = 0
  409. close(4) = 0
  410. fstat(5, {st_mode=S_IFREG|0600, st_size=0, ...}) = 0
  411. ftruncate(5, 0) = 0
  412. ftruncate(5, 32768) = 0
  413. lseek(5, 0, SEEK_SET) = 0
  414. write(5, "\0", 1) = 1
  415. lseek(5, 4096, SEEK_SET) = 4096
  416. write(5, "\0", 1) = 1
  417. lseek(5, 8192, SEEK_SET) = 8192
  418. write(5, "\0", 1) = 1
  419. lseek(5, 12288, SEEK_SET) = 12288
  420. write(5, "\0", 1) = 1
  421. lseek(5, 16384, SEEK_SET) = 16384
  422. write(5, "\0", 1) = 1
  423. lseek(5, 20480, SEEK_SET) = 20480
  424. write(5, "\0", 1) = 1
  425. lseek(5, 24576, SEEK_SET) = 24576
  426. write(5, "\0", 1) = 1
  427. lseek(5, 28672, SEEK_SET) = 28672
  428. write(5, "\0", 1) = 1
  429. mmap(NULL, 32768, PROT_READ|PROT_WRITE, MAP_SHARED, 5, 0) = 0x7fcdce770000
  430. close(5) = 0
  431. gettid() = 17091
  432. rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [], 8) = 0
  433. rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
  434. rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
  435. rt_sigprocmask(SIG_UNBLOCK, [HUP INT ILL BUS FPE SEGV USR2 TERM], NULL, 8) = 0
  436. rt_sigprocmask(SIG_BLOCK, [QUIT], NULL, 8) = 0
  437. mincore(0x7ffcc57ff000, 4096, [0]) = 0
  438. mmap(0x7ffcc57ff000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7ffcc57ff000
  439. mprotect(0x7ffcc57ff000, 12288, PROT_NONE) = 0
  440. open("/opt/Axoloti/runtime/lib/amd64/libzip.so", O_RDONLY) = 3
  441. fstat(3, {st_mode=S_IFREG|0555, st_size=124327, ...}) = 0
  442. read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\360'\0\0\0\0\0\0"..., 4096) = 4096
  443. lseek(3, 106496, SEEK_SET) = 106496
  444. read(3, "\377\377\377\377\377\377\377\377\0\0\0\0\0\0\0\0\377\377\377\377\377\377\377\377\0\0\0\0\0\0\0\0"..., 4096) = 4096
  445. lseek(3, 0, SEEK_SET) = 0
  446. read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\360'\0\0\0\0\0\0"..., 4096) = 4096
  447. read(3, "\0\0\0\0\0\0\0\0\246\1\0\0\22\0\r\0p,\0\0\0\0\0\0000\0\0\0\0\0\0\0"..., 4096) = 4096
  448. lseek(3, 106496, SEEK_SET) = 106496
  449. read(3, "\377\377\377\377\377\377\377\377\0\0\0\0\0\0\0\0\377\377\377\377\377\377\377\377\0\0\0\0\0\0\0\0"..., 4096) = 4096
  450. lseek(3, 4096, SEEK_SET) = 4096
  451. read(3, "\0\0\0\0\0\0\0\0\246\1\0\0\22\0\r\0p,\0\0\0\0\0\0000\0\0\0\0\0\0\0"..., 4096) = 4096
  452. lseek(3, 106496, SEEK_SET) = 106496
  453. read(3, "\377\377\377\377\377\377\377\377\0\0\0\0\0\0\0\0\377\377\377\377\377\377\377\377\0\0\0\0\0\0\0\0"..., 4096) = 4096
  454. read(3, "\10\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\307\0\0\0\1\0\0\0\3\0\0\0\0\0\0\0"..., 4096) = 4096
  455. lseek(3, 106496, SEEK_SET) = 106496
  456. read(3, "\377\377\377\377\377\377\377\377\0\0\0\0\0\0\0\0\377\377\377\377\377\377\377\377\0\0\0\0\0\0\0\0"..., 4096) = 4096
  457. lseek(3, 110592, SEEK_SET) = 110592
  458. read(3, "\10\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\307\0\0\0\1\0\0\0\3\0\0\0\0\0\0\0"..., 4096) = 4096
  459. lseek(3, 114688, SEEK_SET) = 114688
  460. read(3, "\0\2\0\0\0\0\0\0 \6\0\0\1\2\25\0000\241!\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 4096) = 4096
  461. read(3, "\2408\0\0\0\0\0\0\t\0\0\0\0\0\0\0O\23\0\0\22\0\r\0\0)\0\0\0\0\0\0"..., 4096) = 4096
  462. lseek(3, 110592, SEEK_SET) = 110592
  463. read(3, "\10\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\307\0\0\0\1\0\0\0\3\0\0\0\0\0\0\0"..., 4096) = 4096
  464. lseek(3, 118784, SEEK_SET) = 118784
  465. read(3, "\2408\0\0\0\0\0\0\t\0\0\0\0\0\0\0O\23\0\0\22\0\r\0\0)\0\0\0\0\0\0"..., 4096) = 4096
  466. read(3, "vate_1.1\0Java_java_util_zip_ZipF"..., 4096) = 1447
  467. lseek(3, 110592, SEEK_SET) = 110592
  468. read(3, "\10\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\307\0\0\0\1\0\0\0\3\0\0\0\0\0\0\0"..., 4096) = 4096
  469. lseek(3, 0, SEEK_SET) = 0
  470. read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\360'\0\0\0\0\0\0"..., 4096) = 4096
  471. close(3) = 0
  472. open("/opt/Axoloti/runtime/lib/amd64/libzip.so", O_RDONLY|O_CLOEXEC) = 3
  473. read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\360'\0\0\0\0\0\0"..., 832) = 832
  474. fstat(3, {st_mode=S_IFREG|0555, st_size=124327, ...}) = 0
  475. mmap(NULL, 2205248, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fcdcb1ff000
  476. mprotect(0x7fcdcb219000, 2097152, PROT_NONE) = 0
  477. mmap(0x7fcdcb419000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1a000) = 0x7fcdcb419000
  478. close(3) = 0
  479. stat("/opt/Axoloti/runtime/lib/resources.jar", {st_mode=S_IFREG|0444, st_size=3505335, ...}) = 0
  480. stat("/opt/Axoloti/runtime/lib/rt.jar", {st_mode=S_IFREG|0444, st_size=66152514, ...}) = 0
  481. stat("/opt/Axoloti/runtime/lib/sunrsasign.jar", 0x7ffcc58fc6d0) = -1 ENOENT (No such file or directory)
  482. stat("/opt/Axoloti/runtime/lib/jsse.jar", {st_mode=S_IFREG|0444, st_size=647051, ...}) = 0
  483. stat("/opt/Axoloti/runtime/lib/jce.jar", {st_mode=S_IFREG|0444, st_size=116446, ...}) = 0
  484. stat("/opt/Axoloti/runtime/lib/charsets.jar", {st_mode=S_IFREG|0444, st_size=3135391, ...}) = 0
  485. stat("/opt/Axoloti/runtime/lib/jfr.jar", {st_mode=S_IFREG|0444, st_size=560581, ...}) = 0
  486. stat("/opt/Axoloti/runtime/classes", 0x7ffcc58fc6d0) = -1 ENOENT (No such file or directory)
  487. open("/opt/Axoloti/runtime/lib/meta-index", O_RDONLY) = 3
  488. fstat(3, {st_mode=S_IFREG|0444, st_size=2034, ...}) = 0
  489. read(3, "% VERSION 2\n% WARNING: this file"..., 4096) = 2034
  490. read(3, "", 4096) = 0
  491. close(3) = 0
  492. mmap(NULL, 251658240, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_NORESERVE, -1, 0) = 0x7fcdbc1ff000
  493. mmap(0x7fcdbc1ff000, 2555904, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fcdbc1ff000
  494. mmap(NULL, 3932160, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_NORESERVE, -1, 0) = 0x7fcdbbe3f000
  495. mmap(0x7fcdbbe3f000, 40960, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fcdbbe3f000
  496. futex(0x11b1554, FUTEX_WAIT_BITSET_PRIVATE, 1, {tv_sec=3230, tv_nsec=239296842}, 0xffffffff) = -1 ETIMEDOUT (Connection timed out)
  497. futex(0x11b1528, FUTEX_WAKE_PRIVATE, 1) = 0
  498. futex(0x11b1554, FUTEX_WAIT_BITSET_PRIVATE, 1, {tv_sec=3230, tv_nsec=240479306}, 0xffffffff) = -1 ETIMEDOUT (Connection timed out)
  499. futex(0x11b1528, FUTEX_WAKE_PRIVATE, 1) = 0
  500. futex(0x11b1554, FUTEX_WAIT_BITSET_PRIVATE, 1, {tv_sec=3230, tv_nsec=241631870}, 0xffffffff) = -1 ETIMEDOUT (Connection timed out)
  501. futex(0x11b1528, FUTEX_WAKE_PRIVATE, 1) = 0
  502. mmap(0xc2200000, 1038090240, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_NORESERVE, -1, 0) = 0xc2200000
  503. mmap(NULL, 2031616, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_NORESERVE, -1, 0) = 0x7fcdbbc4f000
  504. mmap(0x7fcdbbe3e000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fcdbbe3e000
  505. mmap(0xeb600000, 21495808, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xeb600000
  506. mmap(0x7fcdbbd99000, 45056, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fcdbbd99000
  507. mmap(0xc2200000, 43515904, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xc2200000
  508. mmap(NULL, 1351680, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_NORESERVE, -1, 0) = 0x7fcdbbb05000
  509. mmap(0x7fcdbbc4f000, 86016, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fcdbbc4f000
  510. mmap(0x7fcdbbb05000, 86016, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fcdbbb05000
  511. mmap(NULL, 1052672, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fcdbba04000
  512. mprotect(0x7fcdbba04000, 4096, PROT_NONE) = 0
  513. clone(child_stack=0x7fcdbbb03fb0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tidptr=0x7fcdbbb049d0, tls=0x7fcdbbb04700, child_tidptr=0x7fcdbbb049d0) = 17092
  514. mmap(NULL, 1052672, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fcdbb903000
  515. mprotect(0x7fcdbb903000, 4096, PROT_NONE) = 0
  516. clone(child_stack=0x7fcdbba02fb0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tidptr=0x7fcdbba039d0, tls=0x7fcdbba03700, child_tidptr=0x7fcdbba039d0) = 17093
  517. mmap(NULL, 1052672, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fcdbb802000
  518. mprotect(0x7fcdbb802000, 4096, PROT_NONE) = 0
  519. clone(child_stack=0x7fcdbb901fb0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tidptr=0x7fcdbb9029d0, tls=0x7fcdbb902700, child_tidptr=0x7fcdbb9029d0) = 17094
  520. futex(0x11fe754, FUTEX_WAKE_OP_PRIVATE, 1, 1, 0x11fe750, FUTEX_OP_SET<<28|0<<12|FUTEX_OP_CMP_GT<<24|0x1) = 1
  521. futex(0x11fe728, FUTEX_WAKE_PRIVATE, 1) = 1
  522. futex(0x1200354, FUTEX_WAKE_OP_PRIVATE, 1, 1, 0x1200350, FUTEX_OP_SET<<28|0<<12|FUTEX_OP_CMP_GT<<24|0x1) = 1
  523. futex(0x1200328, FUTEX_WAKE_PRIVATE, 1) = 1
  524. futex(0x1201f54, FUTEX_WAKE_OP_PRIVATE, 1, 1, 0x1201f50, FUTEX_OP_SET<<28|0<<12|FUTEX_OP_CMP_GT<<24|0x1) = 1
  525. futex(0x1201f28, FUTEX_WAKE_PRIVATE, 1) = 1
  526. mmap(NULL, 32440320, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_NORESERVE, -1, 0) = 0x7fcdb9912000
  527. mmap(0x7fcdb9912000, 32440320, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fcdb9912000
  528. mmap(NULL, 81920, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_NORESERVE, -1, 0) = 0x7fcdce75c000
  529. mmap(0x7fcdce75c000, 81920, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fcdce75c000
  530. mmap(NULL, 2027520, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_NORESERVE, -1, 0) = 0x7fcdb9723000
  531. mmap(0x7fcdb9723000, 2027520, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fcdb9723000
  532. mmap(0x100000000, 1073741824, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_NORESERVE, -1, 0) = 0x100000000
  533. mmap(NULL, 8388608, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_NORESERVE, -1, 0) = 0x7fcdb8f23000
  534. brk(0x124b000) = 0x124b000
  535. brk(0x12a5000) = 0x12a5000
  536. brk(0x131a000) = 0x131a000
  537. mmap(0x7fcdb8f23000, 4194304, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fcdb8f23000
  538. mmap(0x100000000, 393216, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x100000000
  539. sysinfo({uptime=3231, loads=[33792, 56256, 46752], totalram=4145426432, freeram=43773952, sharedram=137048064, bufferram=285151232, totalswap=3999264768, freeswap=3997093888, procs=842, totalhigh=0, freehigh=0, mem_unit=1}) = 0
  540. lstat("/opt", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
  541. lstat("/opt/Axoloti", {st_mode=S_IFDIR|0775, st_size=4096, ...}) = 0
  542. lstat("/opt/Axoloti/runtime", {st_mode=S_IFDIR|0775, st_size=4096, ...}) = 0
  543. lstat("/opt/Axoloti/runtime/lib", {st_mode=S_IFDIR|0775, st_size=4096, ...}) = 0
  544. lstat("/opt/Axoloti/runtime/lib/rt.jar", {st_mode=S_IFREG|0444, st_size=66152514, ...}) = 0
  545. open("/opt/Axoloti/runtime/lib/rt.jar", O_RDONLY) = 3
  546. fstat(3, {st_mode=S_IFREG|0444, st_size=66152514, ...}) = 0
  547. fcntl(3, F_GETFD) = 0
  548. fcntl(3, F_SETFD, FD_CLOEXEC) = 0
  549. read(3, "PK\3\4", 4) = 4
  550. lseek(3, 0, SEEK_END) = 66152514
  551. lseek(3, 66152386, SEEK_SET) = 66152386
  552. read(3, "\0\0\0\0\0\0\0\0\0\0\0\0H\231\323\3java/lang/String"..., 128) = 128
  553. mmap(NULL, 1935426, PROT_READ, MAP_SHARED, 3, 0x3d3e000) = 0x7fcdb8d4a000
  554. brk(0x1381000) = 0x1381000
  555. lseek(3, 64217972, SEEK_SET) = 64217972
  556. read(3, "PK\3\4\n\0\0\10\0\0\365\204\214I\355;\266\206\331\5\0\0\331\5\0\0\26\0\0\0", 30) = 30
  557. lseek(3, 64218024, SEEK_SET) = 64218024
  558. read(3, "\312\376\272\276\0\0\0004\0N\7\0001\n\0\1\0002\n\0\21\0003\n\0004\0005\n\0\1\0"..., 1497) = 1497
  559. lseek(3, 64198984, SEEK_SET) = 64198984
  560. read(3, "PK\3\4\n\0\0\10\0\0\365\204\214I\334?\364\252\370I\0\0\370I\0\0\26\0\0\0", 30) = 30
  561. lseek(3, 64199036, SEEK_SET) = 64199036
  562. read(3, "\312\376\272\276\0\0\0004\2$\n\0\223\1/\10\0010\t\0+\0011\t\0+\0012\n\0013\1"..., 18936) = 18936
  563. lseek(3, 64198815, SEEK_SET) = 64198815
  564. read(3, "PK\3\4\n\0\0\10\0\0\365\204\214Il\264+\25q\0\0\0q\0\0\0\32\0\0\0", 30) = 30
  565. lseek(3, 64198871, SEEK_SET) = 64198871
  566. read(3, "\312\376\272\276\0\0\0004\0\7\7\0\5\7\0\6\1\0\nSourceFile\1\0\21"..., 113) = 113
  567. lseek(3, 64198524, SEEK_SET) = 64198524
  568. read(3, "PK\3\4\n\0\0\10\0\0\365\204\214I\0021.(\353\0\0\0\353\0\0\0\32\0\0\0", 30) = 30
  569. lseek(3, 64198580, SEEK_SET) = 64198580
  570. read(3, "\312\376\272\276\0\0\0004\0\f\7\0\n\7\0\v\1\0\tcompareTo\1\0\25("..., 235) = 235
  571. lseek(3, 64196548, SEEK_SET) = 64196548
  572. read(3, "PK\3\4\n\0\0\10\0\0\365\204\214I\335\355\353\307~\7\0\0~\7\0\0\34\0\0\0", 30) = 30
  573. lseek(3, 64196606, SEEK_SET) = 64196606
  574. read(3, "\312\376\272\276\0\0\0004\0Y\22\0\0\0*\7\0+\n\0,\0-\22\0\1\0*\7\0/\n"..., 1918) = 1918
  575. lseek(3, 64162273, SEEK_SET) = 64162273
  576. read(3, "PK\3\4\n\0\0\10\0\0\365\204\214Ive\244\231\260\205\0\0\260\205\0\0\25\0\0\0", 30) = 30
  577. lseek(3, 64162324, SEEK_SET) = 64162324
  578. read(3, "\312\376\272\276\0\0\0004\4\310\t\0+\2\243\t\0+\2\244\n\0+\2\245\n\0+\2\246\n\0"..., 34224) = 34224
  579. lseek(3, 64161897, SEEK_SET) = 64161897
  580. read(3, "PK\3\4\n\0\0\10\0\0\365\204\214I\330w\335v0\1\0\0000\1\0\0*\0\0\0", 30) = 30
  581. lseek(3, 64161969, SEEK_SET) = 64161969
  582. read(3, "\312\376\272\276\0\0\0004\0\r\7\0\n\7\0\v\7\0\f\1\0\21getTypePar"..., 304) = 304
  583. lseek(3, 64158411, SEEK_SET) = 64158411
  584. read(3, "PK\3\4\n\0\0\10\0\0\365\204\214I\241\326\246\0X\r\0\0X\r\0\0(\0\0\0", 30) = 30
  585. lseek(3, 64158481, SEEK_SET) = 64158481
  586. read(3, "\312\376\272\276\0\0\0004\0\224\v\0\27\0000\v\0\27\0001\7\0002\n\0003\0004\n\0003\0"..., 3416) = 3416
  587. lseek(3, 64158120, SEEK_SET) = 64158120
  588. read(3, "PK\3\4\n\0\0\10\0\0\365\204\214I@\367\224\312\351\0\0\0\351\0\0\0\34\0\0\0", 30) = 30
  589. lseek(3, 64158178, SEEK_SET) = 64158178
  590. read(3, "\312\376\272\276\0\0\0004\0\16\n\0\3\0\n\7\0\v\7\0\f\1\0\vgetTypeN"..., 233) = 233
  591. lseek(3, 64157956, SEEK_SET) = 64157956
  592. read(3, "PK\3\4\n\0\0\10\0\0\366\204\214I\306\330\326%m\0\0\0m\0\0\0\31\0\0\0", 30) = 30
  593. lseek(3, 64158011, SEEK_SET) = 64158011
  594. read(3, "\312\376\272\276\0\0\0004\0\7\7\0\5\7\0\6\1\0\nSourceFile\1\0\16"..., 109) = 109
  595. lseek(3, 64134725, SEEK_SET) = 64134725
  596. read(3, "PK\3\4\n\0\0\10\0\0\366\204\214I\322\351G\351\206Z\0\0\206Z\0\0\33\0\0\0", 30) = 30
  597. lseek(3, 64134782, SEEK_SET) = 64134782
  598. read(3, "\312\376\272\276\0\0\0004\3a\t\0\202\1\314\t\0\202\1\315\t\0\202\1\316\n\0\10\1\317\n\1"..., 23174) = 23174
  599. lseek(3, 64127283, SEEK_SET) = 64127283
  600. read(3, "PK\3\4\n\0\0\10\0\0\7\205\214IW\270\306\20\336\34\0\0\336\34\0\0\26\0\0\0", 30) = 30
  601. lseek(3, 64127335, SEEK_SET) = 64127335
  602. read(3, "\312\376\272\276\0\0\0004\1w\n\0j\0\305\n\0\7\0\306\n\0\7\0\307\n\0\7\0\310\n\0"..., 7390) = 7390
  603. lseek(3, 64118930, SEEK_SET) = 64118930
  604. read(3, "PK\3\4\n\0\0\10\0\0\365\204\214Il\265Apj \0\0j \0\0\31\0\0\0", 30) = 30
  605. lseek(3, 64118985, SEEK_SET) = 64118985
  606. read(3, "\312\376\272\276\0\0\0004\1T\n\0_\0\273\t\0*\0\274\t\0*\0\275\t\0*\0\276\t\0"..., 8298) = 8298
  607. lseek(3, 64118234, SEEK_SET) = 64118234
  608. read(3, "PK\3\4\n\0\0\10\0\0\367\204\214I\34\237Rr\205\2\0\0\205\2\0\0\25\0\0\0", 30) = 30
  609. lseek(3, 64118285, SEEK_SET) = 64118285
  610. read(3, "\312\376\272\276\0\0\0004\0\36\n\0\7\0\27\n\0\7\0\30\n\0\7\0\31\n\0\7\0\32\n\0"..., 645) = 645
  611. lseek(3, 64117908, SEEK_SET) = 64117908
  612. read(3, "PK\3\4\n\0\0\10\0\0\7\205\214I\334\201\211\21\r\1\0\0\r\1\0\0\33\0\0\0", 30) = 30
  613. lseek(3, 64117965, SEEK_SET) = 64117965
  614. read(3, "\312\376\272\276\0\0\0004\0\22\n\0\3\0\17\7\0\20\7\0\21\1\0\20serialVe"..., 269) = 269
  615. lseek(3, 64117200, SEEK_SET) = 64117200
  616. read(3, "PK\3\4\n\0\0\10\0\0\365\204\214I\321\207\314x\215\2\0\0\215\2\0\0\31\0\0\0", 30) = 30
  617. lseek(3, 64117255, SEEK_SET) = 64117255
  618. read(3, "\312\376\272\276\0\0\0004\0\36\n\0\7\0\27\n\0\7\0\30\n\0\7\0\31\n\0\7\0\32\n\0"..., 653) = 653
  619. lseek(3, 64116471, SEEK_SET) = 64116471
  620. read(3, "PK\3\4\n\0\0\10\0\0\366\204\214I\236\370\261\243\233\2\0\0\233\2\0\0 \0\0\0", 30) = 30
  621. lseek(3, 64116533, SEEK_SET) = 64116533
  622. read(3, "\312\376\272\276\0\0\0004\0\36\n\0\7\0\27\n\0\7\0\30\n\0\7\0\31\n\0\7\0\32\n\0"..., 667) = 667
  623. lseek(3, 64106653, SEEK_SET) = 64106653
  624. read(3, "PK\3\4\n\0\0\10\0\0\367\204\214Im\301b\277\35&\0\0\35&\0\0\37\0\0\0", 30) = 30
  625. lseek(3, 64106714, SEEK_SET) = 64106714
  626. read(3, "\312\376\272\276\0\0\0004\1\177\t\0,\0\336\n\0\7\0\337\7\0\340\t\0\7\0\341\n\0s\0"..., 9757) = 9757
  627. lseek(3, 64100221, SEEK_SET) = 64100221
  628. read(3, "PK\3\4\n\0\0\10\0\0\366\204\214Iw{\241\274\336\30\0\0\336\30\0\0$\0\0\0", 30) = 30
  629. lseek(3, 64100287, SEEK_SET) = 64100287
  630. read(3, "\312\376\272\276\0\0\0004\1%\t\0O\0\222\n\0P\0\223\t\0O\0\224\7\0\225\n\0\4\0"..., 6366) = 6366
  631. lseek(3, 64090048, SEEK_SET) = 64090048
  632. read(3, "PK\3\4\n\0\0\10\0\0\370\204\214IV\201\1\222w'\0\0w'\0\0(\0\0\0", 30) = 30
  633. lseek(3, 64090118, SEEK_SET) = 64090118
  634. read(3, "\312\376\272\276\0\0\0004\0019\t\0P\0\243\t\0P\0\244\n\0\245\0\246\10\0\247\n\0\250\0"..., 10103) = 10103
  635. lseek(3, 64086875, SEEK_SET) = 64086875
  636. read(3, "PK\3\4\n\0\0\10\0\0\374\204\214I\210\273\344\316\"\f\0\0\"\f\0\0%\0\0\0", 30) = 30
  637. lseek(3, 64086942, SEEK_SET) = 64086942
  638. read(3, "\312\376\272\276\0\0\0004\0\206\n\0$\0F\7\0G\n\0\2\0H\t\0#\0I\n\0J\0"..., 3106) = 3106
  639. lseek(3, 64086062, SEEK_SET) = 64086062
  640. read(3, "PK\3\4\n\0\0\10\0\0\366\204\214Ih\33\21\317\351\2\0\0\351\2\0\0&\0\0\0", 30) = 30
  641. lseek(3, 64086130, SEEK_SET) = 64086130
  642. read(3, "\312\376\272\276\0\0\0004\0 \7\0\31\n\0\6\0\32\n\0\6\0\33\t\0\5\0\34\7\0\35\7"..., 745) = 745
  643. lseek(3, 64085406, SEEK_SET) = 64085406
  644. read(3, "PK\3\4\n\0\0\10\0\0\366\204\214I\354\233\360\275F\2\0\0F\2\0\0,\0\0\0", 30) = 30
  645. lseek(3, 64085480, SEEK_SET) = 64085480
  646. read(3, "\312\376\272\276\0\0\0004\0\33\n\0\6\0\25\n\0\6\0\26\n\0\6\0\27\n\0\6\0\30\7\0"..., 582) = 582
  647. lseek(3, 64084960, SEEK_SET) = 64084960
  648. read(3, "PK\3\4\n\0\0\10\0\0\7\205\214I\200\346\317\263|\1\0\0|\1\0\0$\0\0\0", 30) = 30
  649. lseek(3, 64085026, SEEK_SET) = 64085026
  650. read(3, "\312\376\272\276\0\0\0004\0\25\n\0\4\0\21\n\0\4\0\22\7\0\23\7\0\24\1\0\20ser"..., 380) = 380
  651. lseek(3, 64084441, SEEK_SET) = 64084441
  652. read(3, "PK\3\4\n\0\0\10\0\0\367\204\214I\330\320\347\21\315\1\0\0\315\1\0\0\34\0\0\0", 30) = 30
  653. lseek(3, 64084499, SEEK_SET) = 64084499
  654. read(3, "\312\376\272\276\0\0\0004\0\30\n\0\5\0\23\n\0\5\0\24\n\0\5\0\25\7\0\26\7\0\27\1"..., 461) = 461
  655. lseek(3, 64083997, SEEK_SET) = 64083997
  656. read(3, "PK\3\4\n\0\0\10\0\0\371\204\214I\244\36\270\7|\1\0\0|\1\0\0\"\0\0\0", 30) = 30
  657. lseek(3, 64084061, SEEK_SET) = 64084061
  658. read(3, "\312\376\272\276\0\0\0004\0\25\n\0\4\0\21\n\0\4\0\22\7\0\23\7\0\24\1\0\20ser"..., 380) = 380
  659. lseek(3, 64083550, SEEK_SET) = 64083550
  660. read(3, "PK\3\4\n\0\0\10\0\0\7\205\214I\\C\37\276~\1\0\0~\1\0\0#\0\0\0", 30) = 30
  661. lseek(3, 64083615, SEEK_SET) = 64083615
  662. read(3, "\312\376\272\276\0\0\0004\0\25\n\0\4\0\21\n\0\4\0\22\7\0\23\7\0\24\1\0\20ser"..., 382) = 382
  663. lseek(3, 64082925, SEEK_SET) = 64082925
  664. read(3, "PK\3\4\n\0\0\10\0\0\370\204\214I\32@\331\3740\2\0\0000\2\0\0#\0\0\0", 30) = 30
  665. lseek(3, 64082990, SEEK_SET) = 64082990
  666. read(3, "\312\376\272\276\0\0\0004\0\33\n\0\6\0\25\n\0\6\0\26\n\0\6\0\27\n\0\6\0\30\7\0"..., 560) = 560
  667. lseek(3, 64082484, SEEK_SET) = 64082484
  668. read(3, "PK\3\4\n\0\0\10\0\0\7\205\214I\243x\225\262{\1\0\0{\1\0\0 \0\0\0", 30) = 30
  669. lseek(3, 64082546, SEEK_SET) = 64082546
  670. read(3, "\312\376\272\276\0\0\0004\0\25\n\0\4\0\21\n\0\4\0\22\7\0\23\7\0\24\1\0\20ser"..., 379) = 379
  671. lseek(3, 64082037, SEEK_SET) = 64082037
  672. read(3, "PK\3\4\n\0\0\10\0\0\7\205\214I\335\235\215\247\177\1\0\0\177\1\0\0\"\0\0\0", 30) = 30
  673. lseek(3, 64082101, SEEK_SET) = 64082101
  674. read(3, "\312\376\272\276\0\0\0004\0\25\n\0\4\0\21\n\0\4\0\22\7\0\23\7\0\24\1\0\20ser"..., 383) = 383
  675. lseek(3, 64081563, SEEK_SET) = 64081563
  676. read(3, "PK\3\4\n\0\0\10\0\0\3\205\214I\26\306H\35\220\1\0\0\220\1\0\0,\0\0\0", 30) = 30
  677. lseek(3, 64081637, SEEK_SET) = 64081637
  678. read(3, "\312\376\272\276\0\0\0004\0\25\n\0\4\0\21\n\0\4\0\22\7\0\23\7\0\24\1\0\20ser"..., 400) = 400
  679. lseek(3, 64078636, SEEK_SET) = 64078636
  680. read(3, "PK\3\4\n\0\0\10\0\0\366\204\214I\205\34\302\2364\v\0\0004\v\0\0\35\0\0\0", 30) = 30
  681. lseek(3, 64078695, SEEK_SET) = 64078695
  682. read(3, "\312\376\272\276\0\0\0004\0\215\t\0 \0R\t\0 \0S\7\0T\t\0 \0U\n\0!\0"..., 2868) = 2868
  683. lseek(3, 64077803, SEEK_SET) = 64077803
  684. read(3, "PK\3\4\n\0\0\10\0\0\366\204\214IM\301\277\25\2\3\0\0\2\3\0\0!\0\0\0", 30) = 30
  685. lseek(3, 64077866, SEEK_SET) = 64077866
  686. read(3, "\312\376\272\276\0\0\0004\0#\n\0\7\0\33\t\0\6\0\34\t\0\6\0\35\n\0\7\0\36\n\0"..., 770) = 770
  687. lseek(3, 64077238, SEEK_SET) = 64077238
  688. read(3, "PK\3\4\n\0\0\10\0\0\366\204\214I7\223\214f\366\1\0\0\366\1\0\0!\0\0\0", 30) = 30
  689. lseek(3, 64077301, SEEK_SET) = 64077301
  690. read(3, "\312\376\272\276\0\0\0004\0\24\n\0\4\0\20\n\0\4\0\21\7\0\22\7\0\23\1\0\6<in"..., 502) = 502
  691. lseek(3, 64076769, SEEK_SET) = 64076769
  692. read(3, "PK\3\4\n\0\0\10\0\0\7\205\214I\224B\32\33\225\1\0\0\225\1\0\0\"\0\0\0", 30) = 30
  693. lseek(3, 64076833, SEEK_SET) = 64076833
  694. read(3, "\312\376\272\276\0\0\0004\0\20\n\0\3\0\r\7\0\16\7\0\17\1\0\6<init>\1\0"..., 405) = 405
  695. brk(0x13a4000) = 0x13a4000
  696. lseek(3, 64076209, SEEK_SET) = 64076209
  697. read(3, "PK\3\4\n\0\0\10\0\0\2\205\214I\362\206\257\223\356\1\0\0\356\1\0\0$\0\0\0", 30) = 30
  698. lseek(3, 64076275, SEEK_SET) = 64076275
  699. read(3, "\312\376\272\276\0\0\0004\0\23\n\0\3\0\20\7\0\21\7\0\22\1\0\3get\1\0\24()"..., 494) = 494
  700. lseek(3, 64074391, SEEK_SET) = 64074391
  701. read(3, "PK\3\4\n\0\0\10\0\0\2\205\214I\272\352\367x\346\6\0\0\346\6\0\0\26\0\0\0", 30) = 30
  702. lseek(3, 64074443, SEEK_SET) = 64074443
  703. read(3, "\312\376\272\276\0\0\0004\0K\t\0\7\0000\t\0\7\0001\t\0\7\0002\t\0\7\0003\n\0"..., 1766) = 1766
  704. lseek(3, 64070902, SEEK_SET) = 64070902
  705. read(3, "PK\3\4\n\0\0\10\0\0\7\205\214I;9Y}f\r\0\0f\r\0\0\35\0\0\0", 30) = 30
  706. lseek(3, 64070961, SEEK_SET) = 64070961
  707. read(3, "\312\376\272\276\0\0\0004\0\227\t\0\t\0X\t\0\t\0Y\t\0\t\0Z\n\0\t\0[\t\0"..., 3430) = 3430
  708. lseek(3, 64056883, SEEK_SET) = 64056883
  709. read(3, "PK\3\4\n\0\0\10\0\0\370\204\214IU\303E\232\2176\0\0\2176\0\0\26\0\0\0", 30) = 30
  710. lseek(3, 64056935, SEEK_SET) = 64056935
  711. read(3, "\312\376\272\276\0\0\0004\2&\t\0R\1R\t\0R\1S\t\0R\1T\t\0R\1U\7\1"..., 13967) = 13967
  712. lseek(3, 64056628, SEEK_SET) = 64056628
  713. read(3, "PK\3\4\n\0\0\10\0\0\367\204\214I\345.\3\270\311\0\0\0\311\0\0\0\30\0\0\0", 30) = 30
  714. lseek(3, 64056682, SEEK_SET) = 64056682
  715. read(3, "\312\376\272\276\0\0\0004\0\v\7\0\t\7\0\n\1\0\3run\1\0\3()V\1\0\nS"..., 201) = 201
  716. lseek(3, 64046878, SEEK_SET) = 64046878
  717. read(3, "PK\3\4\n\0\0\10\0\0\370\204\214I\203\243\261\336\335%\0\0\335%\0\0\33\0\0\0", 30) = 30
  718. lseek(3, 64046935, SEEK_SET) = 64046935
  719. read(3, "\312\376\272\276\0\0\0004\1\23\n\0K\0\241\t\0-\0\242\10\0\243\t\0-\0\244\7\0\245\t"..., 9693) = 9693
  720. lseek(3, 64046446, SEEK_SET) = 64046446
  721. read(3, "PK\3\4\n\0\0\10\0\0\370\204\214IC0c\252c\1\0\0c\1\0\0/\0\0\0", 30) = 30
  722. lseek(3, 64046523, SEEK_SET) = 64046523
  723. read(3, "\312\376\272\276\0\0\0004\0\17\7\0\n\7\0\r\1\0\21uncaughtExcep"..., 355) = 355
  724. lseek(3, 64037940, SEEK_SET) = 64037940
  725. read(3, "PK\3\4\n\0\0\10\0\0\370\204\214I_\"\332\v\2!\0\0\2!\0\0\32\0\0\0", 30) = 30
  726. lseek(3, 64037996, SEEK_SET) = 64037996
  727. read(3, "\312\376\272\276\0\0\0004\1\21\n\0K\0\236\n\0@\0\237\t\0K\0\240\n\0K\0\241\7\0"..., 8450) = 8450
  728. lseek(3, 64023753, SEEK_SET) = 64023753
  729. read(3, "PK\3\4\n\0\0\10\0\0\367\204\214I5\276*\35047\0\00047\0\0\31\0\0\0", 30) = 30
  730. lseek(3, 64023808, SEEK_SET) = 64023808
  731. read(3, "\312\376\272\276\0\0\0004\1\241\7\1\1\t\0\24\1\2\t\0\24\1\3\t\0\24\1\4\n\0\24\1"..., 14132) = 14132
  732. lseek(3, 64019577, SEEK_SET) = 64019577
  733. read(3, "PK\3\4\n\0\0\10\0\0\366\204\214Iy\242\233\7\37\20\0\0\37\20\0\0\23\0\0\0", 30) = 30
  734. lseek(3, 64019626, SEEK_SET) = 64019626
  735. read(3, "\312\376\272\276\0\0\0004\0\213\v\0\25\0[\v\0\25\0\\\n\0]\0^\v\0\25\0_\v\0"..., 4127) = 4127
  736. lseek(3, 64018832, SEEK_SET) = 64018832
  737. read(3, "PK\3\4\n\0\0\10\0\0\367\204\214I\267Dh\316\261\2\0\0\261\2\0\0\32\0\0\0", 30) = 30
  738. lseek(3, 64018888, SEEK_SET) = 64018888
  739. read(3, "\312\376\272\276\0\0\0004\0\37\n\0\3\0\34\7\0\35\7\0\36\1\0\6<init>\1\0"..., 689) = 689
  740. lseek(3, 64014895, SEEK_SET) = 64014895
  741. read(3, "PK\3\4\n\0\0\10\0\0\366\204\214I\206x4\311\33\17\0\0\33\17\0\0(\0\0\0", 30) = 30
  742. lseek(3, 64014965, SEEK_SET) = 64014965
  743. read(3, "\312\376\272\276\0\0\0004\0\223\n\0V\0W\t\0\"\0X\n\0Y\0Z\n\0\"\0[\7\0"..., 3867) = 3867
  744. lseek(3, 64004007, SEEK_SET) = 64004007
  745. read(3, "PK\3\4\n\0\0\10\0\0\366\204\214I\216\35\"\305M*\0\0M*\0\0\35\0\0\0", 30) = 30
  746. lseek(3, 64004066, SEEK_SET) = 64004066
  747. read(3, "\312\376\272\276\0\0\0004\1o\t\0\24\0\320\n\0\24\0\321\n\0\322\0\323\n\0\324\0\325\t\0"..., 10829) = 10829
  748. lseek(3, 64003561, SEEK_SET) = 64003561
  749. read(3, "PK\3\4\n\0\0\10\0\0\366\204\214I\373:\277J\202\1\0\0\202\1\0\0\36\0\0\0", 30) = 30
  750. lseek(3, 64003621, SEEK_SET) = 64003621
  751. read(3, "\312\376\272\276\0\0\0004\0\27\7\0\25\7\0\26\1\0\6PUBLIC\1\0\1I\1\0\r"..., 386) = 386
  752. lseek(3, 63998527, SEEK_SET) = 63998527
  753. read(3, "PK\3\4\n\0\0\10\0\0\367\204\214I\330;\360\372k\23\0\0k\23\0\0!\0\0\0", 30) = 30
  754. lseek(3, 63998590, SEEK_SET) = 63998590
  755. read(3, "\312\376\272\276\0\0\0004\0\327\n\0004\0w\t\0\10\0x\t\0\10\0y\t\0\10\0z\t\0"..., 4971) = 4971
  756. lseek(3, 63989581, SEEK_SET) = 63989581
  757. read(3, "PK\3\4\n\0\0\10\0\0\366\204\214I\263\237\0\332\266\"\0\0\266\"\0\0\36\0\0\0", 30) = 30
  758. lseek(3, 63989641, SEEK_SET) = 63989641
  759. read(3, "\312\376\272\276\0\0\0004\1a\t\0\27\0\303\n\0\304\0\305\n\0\306\0\307\t\0\27\0\310\n\0"..., 8886) = 8886
  760. lseek(3, 63978948, SEEK_SET) = 63978948
  761. read(3, "PK\3\4\n\0\0\10\0\0\366\204\214I7\366i\0I)\0\0I)\0\0\"\0\0\0", 30) = 30
  762. lseek(3, 63979012, SEEK_SET) = 63979012
  763. read(3, "\312\376\272\276\0\0\0004\1\201\n\0f\0\324\n\0\325\0\326\n\0e\0\327\v\0\330\0\331\n\0"..., 10569) = 10569
  764. lseek(3, 63970135, SEEK_SET) = 63970135
  765. read(3, "PK\3\4\n\0\0\10\0\0\366\204\214I\6\vG\227,\"\0\0,\"\0\0#\0\0\0", 30) = 30
  766. lseek(3, 63970200, SEEK_SET) = 63970200
  767. read(3, "\312\376\272\276\0\0\0004\1O\n\0\265\0\266\n\0\267\0\270\t\0\24\0\271\n\0\24\0\272\n\0"..., 8748) = 8748
  768. lseek(3, 63969850, SEEK_SET) = 63969850
  769. read(3, "PK\3\4\n\0\0\10\0\0\374\204\214IY\5F\206\334\0\0\0\334\0\0\0#\0\0\0", 30) = 30
  770. lseek(3, 63969915, SEEK_SET) = 63969915
  771. read(3, "\312\376\272\276\0\0\0004\0\r\n\0\3\0\n\7\0\v\7\0\f\1\0\6<init>\1\0"..., 220) = 220
  772. lseek(3, 63969324, SEEK_SET) = 63969324
  773. read(3, "PK\3\4\n\0\0\10\0\0\374\204\214I\341v\330{\314\1\0\0\314\1\0\0$\0\0\0", 30) = 30
  774. lseek(3, 63969390, SEEK_SET) = 63969390
  775. read(3, "\312\376\272\276\0\0\0004\0\26\n\0\3\0\20\7\0\21\7\0\22\7\0\23\1\0\6<init"..., 460) = 460
  776. lseek(3, 63968950, SEEK_SET) = 63968950
  777. read(3, "PK\3\4\n\0\0\10\0\0\367\204\214IV_u\2248\1\0\0008\1\0\0 \0\0\0", 30) = 30
  778. lseek(3, 63969012, SEEK_SET) = 63969012
  779. read(3, "\312\376\272\276\0\0\0004\0\16\7\0\n\7\0\v\1\0\6invoke\1\0009(Lja"..., 312) = 312
  780. lseek(3, 63968377, SEEK_SET) = 63968377
  781. read(3, "PK\3\4\n\0\0\10\0\0\374\204\214I\235\204\361S\366\1\0\0\366\1\0\0)\0\0\0", 30) = 30
  782. lseek(3, 63968448, SEEK_SET) = 63968448
  783. read(3, "\312\376\272\276\0\0\0004\0\30\n\0\3\0\21\7\0\22\7\0\23\7\0\24\1\0\6<init"..., 502) = 502
  784. lseek(3, 63967961, SEEK_SET) = 63967961
  785. read(3, "PK\3\4\n\0\0\10\0\0\367\204\214I8F.\212]\1\0\0]\1\0\0%\0\0\0", 30) = 30
  786. lseek(3, 63968028, SEEK_SET) = 63968028
  787. read(3, "\312\376\272\276\0\0\0004\0\20\7\0\v\7\0\f\1\0\vnewInstance\1\0"..., 349) = 349
  788. lseek(3, 63967640, SEEK_SET) = 63967640
  789. read(3, "PK\3\4\n\0\0\10\0\0\374\204\214IV\234\330!\374\0\0\0\374\0\0\0'\0\0\0", 30) = 30
  790. lseek(3, 63967709, SEEK_SET) = 63967709
  791. read(3, "\312\376\272\276\0\0\0004\0\r\n\0\3\0\n\7\0\v\7\0\f\1\0\6<init>\1\0"..., 252) = 252
  792. lseek(3, 63965124, SEEK_SET) = 63965124
  793. read(3, "PK\3\4\n\0\0\10\0\0\366\204\214I\306R\245\1\230\t\0\0\230\t\0\0\36\0\0\0", 30) = 30
  794. lseek(3, 63965184, SEEK_SET) = 63965184
  795. read(3, "\312\376\272\276\0\0\0004\0j\n\0\25\0R\t\0\21\0S\n\0\21\0T\n\0\21\0U\n\0"..., 2456) = 2456
  796. lseek(3, 63964353, SEEK_SET) = 63964353
  797. read(3, "PK\3\4\n\0\0\10\0\0\374\204\214I0d\255\315\266\2\0\0\266\2\0\0/\0\0\0", 30) = 30
  798. lseek(3, 63964430, SEEK_SET) = 63964430
  799. read(3, "\312\376\272\276\0\0\0004\0&\n\0\t\0\24\t\0\5\0\25\n\0\26\0\27\t\0\5\0\30\7\0"..., 694) = 694
  800. lseek(3, 63959135, SEEK_SET) = 63959135
  801. read(3, "PK\3\4\n\0\0\10\0\0\374\204\214ImN\330G\33\24\0\0\33\24\0\0)\0\0\0", 30) = 30
  802. lseek(3, 63959206, SEEK_SET) = 63959206
  803. read(3, "\312\376\272\276\0\0\0004\0\351\n\0@\0s\t\0?\0t\n\0u\0v\n\0w\0x\t\0"..., 5147) = 5147
  804. lseek(3, 63957712, SEEK_SET) = 63957712
  805. read(3, "PK\3\4\n\0\0\10\0\0\374\204\214I\211\345@\375N\5\0\0N\5\0\0#\0\0\0", 30) = 30
  806. lseek(3, 63957777, SEEK_SET) = 63957777
  807. read(3, "\312\376\272\276\0\0\0004\0008\n\0\3\0002\7\0003\7\0004\7\0005\1\0\6<init"..., 1358) = 1358
  808. lseek(3, 63956440, SEEK_SET) = 63956440
  809. read(3, "PK\3\4\n\0\0\10\0\0\367\204\214I\364\33\24\222\273\4\0\0\273\4\0\0\37\0\0\0", 30) = 30
  810. lseek(3, 63956501, SEEK_SET) = 63956501
  811. read(3, "\312\376\272\276\0\0\0004\0000\7\0,\7\0-\1\0\3get\1\0&(Ljava/"..., 1211) = 1211
  812. lseek(3, 63955982, SEEK_SET) = 63955982
  813. read(3, "PK\3\4\n\0\0\10\0\0\374\204\214I\311\244o\210\213\1\0\0\213\1\0\0!\0\0\0", 30) = 30
  814. lseek(3, 63956045, SEEK_SET) = 63956045
  815. read(3, "\312\376\272\276\0\0\0004\0\21\7\0\16\7\0\17\7\0\20\1\0\nSourceFile"..., 395) = 395
  816. lseek(3, 63955560, SEEK_SET) = 63955560
  817. read(3, "PK\3\4\n\0\0\10\0\0\366\204\214IE\37b\373c\1\0\0c\1\0\0%\0\0\0", 30) = 30
  818. lseek(3, 63955627, SEEK_SET) = 63955627
  819. read(3, "\312\376\272\276\0\0\0004\0\21\7\0\17\7\0\20\1\0\6equals\1\0\25(Lja"..., 355) = 355
  820. lseek(3, 63937444, SEEK_SET) = 63937444
  821. read(3, "PK\3\4\n\0\0\10\0\0\371\204\214I\377C\262Z}F\0\0}F\0\0)\0\0\0", 30) = 30
  822. lseek(3, 63937515, SEEK_SET) = 63937515
  823. read(3, "\312\376\272\276\0\0\0004\2\277\7\1@\7\1B\7\1C\n\0'\1D\n\0e\1E\n\0\r"..., 18045) = 18045
  824. lseek(3, 63926254, SEEK_SET) = 63926254
  825. read(3, "PK\3\4\n\0\0\10\0\0\367\204\214Iz\302\vqu+\0\0u+\0\0#\0\0\0", 30) = 30
  826. lseek(3, 63926319, SEEK_SET) = 63926319
  827. read(3, "\312\376\272\276\0\0\0004\1\274\t\0f\0\334\n\0X\0\335\n\0X\0\336\n\0\337\0\340\t\0"..., 11125) = 11125
  828. lseek(3, 63907738, SEEK_SET) = 63907738
  829. read(3, "PK\3\4\n\0\0\10\0\0\370\204\214I%\\8\207\25H\0\0\25H\0\0!\0\0\0", 30) = 30
  830. lseek(3, 63907801, SEEK_SET) = 63907801
  831. read(3, "\312\376\272\276\0\0\0004\2\216\7\1\204\7\1\205\7\1\207\n\0\2\1\211\n\0\2\1\212\n\0\2"..., 18453) = 18453
  832. lseek(3, 63896306, SEEK_SET) = 63896306
  833. read(3, "PK\3\4\n\0\0\10\0\0\370\204\214I\34\274\17R`,\0\0`,\0\0*\0\0\0", 30) = 30
  834. lseek(3, 63896378, SEEK_SET) = 63896378
  835. read(3, "\312\376\272\276\0\0\0004\1\272\7\0\345\n\0\24\0\346\t\0|\0\347\n\0|\0\350\7\0\351\n"..., 11360) = 11360
  836. lseek(3, 63866745, SEEK_SET) = 63866745
  837. read(3, "PK\3\4\n\0\0\10\0\0\370\204\214I\25}o4:s\0\0:s\0\0!\0\0\0", 30) = 30
  838. lseek(3, 63866808, SEEK_SET) = 63866808
  839. read(3, "\312\376\272\276\0\0\0004\3\332\7\2\t\7\2\v\t\0\1\2\r\n\0\1\2\16\n\0005\2\17\t"..., 29498) = 29498
  840. lseek(3, 63848866, SEEK_SET) = 63848866
  841. read(3, "PK\3\4\n\0\0\10\0\0\370\204\214I19?&\230E\0\0\230E\0\0!\0\0\0", 30) = 30
  842. lseek(3, 63848929, SEEK_SET) = 63848929
  843. read(3, "\312\376\272\276\0\0\0004\2`\7\1\\\n\0,\1]\n\0\1\1^\n\0\1\1_\t\0\1\1"..., 17816) = 17816
  844. lseek(3, 63848016, SEEK_SET) = 63848016
  845. read(3, "PK\3\4\n\0\0\10\0\0\7\205\214I\265zXN\20\3\0\0\20\3\0\0$\0\0\0", 30) = 30
  846. lseek(3, 63848082, SEEK_SET) = 63848082
  847. read(3, "\312\376\272\276\0\0\0004\0'\n\0\7\0\31\n\0\7\0\32\n\0\7\0\33\n\0\34\0\35\n\0"..., 784) = 784
  848. lseek(3, 63839637, SEEK_SET) = 63839637
  849. read(3, "PK\3\4\n\0\0\10\0\0\371\204\214I\327~\366\23~ \0\0~ \0\0\37\0\0\0", 30) = 30
  850. lseek(3, 63839698, SEEK_SET) = 63839698
  851. read(3, "\312\376\272\276\0\0\0004\1B\n\0\7\0\222\n\0A\0\223\t\0A\0\224\n\0\t\0\225\n\0"..., 8318) = 8318
  852. lseek(3, 63838657, SEEK_SET) = 63838657
  853. read(3, "PK\3\4\n\0\0\10\0\0\7\205\214I\363K\363\377\217\3\0\0\217\3\0\0'\0\0\0", 30) = 30
  854. lseek(3, 63838726, SEEK_SET) = 63838726
  855. read(3, "\312\376\272\276\0\0\0004\0*\n\0\v\0\34\t\0\n\0\35\n\0\v\0\36\7\0\37\n\0\4\0"..., 911) = 911
  856. lseek(3, 63837325, SEEK_SET) = 63837325
  857. read(3, "PK\3\4\n\0\0\10\0\0\7\205\214I`\272 \354\360\4\0\0\360\4\0\0&\0\0\0", 30) = 30
  858. lseek(3, 63837393, SEEK_SET) = 63837393
  859. read(3, "\312\376\272\276\0\0\0004\0009\n\0\r\0 \n\0\r\0!\t\0\f\0\"\n\0\f\0#\n\0"..., 1264) = 1264
  860. lseek(3, 63836482, SEEK_SET) = 63836482
  861. read(3, "PK\3\4\n\0\0\10\0\0\7\205\214I\336<\370\21\6\3\0\0\6\3\0\0'\0\0\0", 30) = 30
  862. lseek(3, 63836551, SEEK_SET) = 63836551
  863. read(3, "\312\376\272\276\0\0\0004\0!\n\0\10\0\24\n\0\10\0\25\n\0\7\0\26\n\0\7\0\27\n\0"..., 774) = 774
  864. lseek(3, 63825970, SEEK_SET) = 63825970
  865. read(3, "PK\3\4\n\0\0\10\0\0\366\204\214IX\214j\37\326(\0\0\326(\0\0\34\0\0\0", 30) = 30
  866. lseek(3, 63826028, SEEK_SET) = 63826028
  867. read(3, "\312\376\272\276\0\0\0004\1s\n\0j\0\347\n\0009\0\350\n\0i\0\351\v\0l\0\350\n\0"..., 10454) = 10454
  868. lseek(3, 63815084, SEEK_SET) = 63815084
  869. read(3, "PK\3\4\n\0\0\10\0\0\366\204\214I\307\366ajC*\0\0C*\0\0%\0\0\0", 30) = 30
  870. lseek(3, 63815151, SEEK_SET) = 63815151
  871. read(3, "\312\376\272\276\0\0\0004\1>\7\0\273\n\0^\0\274\t\0\10\0\275\t\0\10\0\276\n\0\10\0"..., 10819) = 10819
  872. lseek(3, 63814684, SEEK_SET) = 63814684
  873. read(3, "PK\3\4\n\0\0\10\0\0\366\204\214I\260~\321\5X\1\0\0X\1\0\0\32\0\0\0", 30) = 30
  874. lseek(3, 63814740, SEEK_SET) = 63814740
  875. read(3, "\312\376\272\276\0\0\0004\0\16\7\0\v\7\0\f\1\0\6append\1\0000(Lja"..., 344) = 344
  876. lseek(3, 63805611, SEEK_SET) = 63805611
  877. read(3, "PK\3\4\n\0\0\10\0\0\366\204\214I\205d\20\2666#\0\0006#\0\0\35\0\0\0", 30) = 30
  878. lseek(3, 63805670, SEEK_SET) = 63805670
  879. read(3, "\312\376\272\276\0\0\0004\1F\n\0`\0\325\n\0)\0\326\n\0_\0\327\v\0b\0\326\n\0"..., 9014) = 9014
  880. lseek(3, 63796354, SEEK_SET) = 63796354
  881. read(3, "PK\3\4\n\0\0\10\0\0\370\204\214I\215\36\4\241\366#\0\0\366#\0\0\25\0\0\0", 30) = 30
  882. lseek(3, 63796405, SEEK_SET) = 63796405
  883. read(3, "\312\376\272\276\0\0\0004\1\206\n\0P\1\37\n\1 \1!\n\1\"\1#\n\1$\1%\7\1"..., 9206) = 9206
  884. lseek(3, 63794787, SEEK_SET) = 63794787
  885. read(3, "PK\3\4\n\0\0\10\0\0\371\204\214I\236\332\230&\337\5\0\0\337\5\0\0\"\0\0\0", 30) = 30
  886. lseek(3, 63794851, SEEK_SET) = 63794851
  887. read(3, "\312\376\272\276\0\0\0004\0>\n\0\r\0*\t\0\f\0+\t\0\f\0,\t\0\f\0-\t\0"..., 1503) = 1503
  888. lseek(3, 63793247, SEEK_SET) = 63793247
  889. read(3, "PK\3\4\n\0\0\10\0\0\366\204\214I\244\331\255\345\315\5\0\0\315\5\0\0\31\0\0\0", 30) = 30
  890. lseek(3, 63793302, SEEK_SET) = 63793302
  891. read(3, "\312\376\272\276\0\0\0004\0?\n\0\17\0-\n\0\t\0.\7\0/\n\0\3\0-\7\0000\n"..., 1485) = 1485
  892. lseek(3, 63792986, SEEK_SET) = 63792986
  893. read(3, "PK\3\4\n\0\0\10\0\0\366\204\214I\260\237\275\323\320\0\0\0\320\0\0\0\27\0\0\0", 30) = 30
  894. lseek(3, 63793039, SEEK_SET) = 63793039
  895. read(3, "\312\376\272\276\0\0\0004\0\16\7\0\n\7\0\v\7\0\f\1\0\5close\1\0\3()"..., 208) = 208
  896. lseek(3, 63792740, SEEK_SET) = 63792740
  897. read(3, "PK\3\4\n\0\0\10\0\0\366\204\214I\326\244F\204\273\0\0\0\273\0\0\0\35\0\0\0", 30) = 30
  898. lseek(3, 63792799, SEEK_SET) = 63792799
  899. read(3, "\312\376\272\276\0\0\0004\0\f\7\0\t\7\0\n\1\0\5close\1\0\3()V\1\0"..., 187) = 187
  900. lseek(3, 63777893, SEEK_SET) = 63777893
  901. read(3, "PK\3\4\n\0\0\10\0\0\367\204\214I%\311\4=\3179\0\0\3179\0\0\22\0\0\0", 30) = 30
  902. lseek(3, 63777941, SEEK_SET) = 63777941
  903. read(3, "\312\376\272\276\0\0\0004\2Q\t\0.\0016\t\0.\0017\n\0a\0018\t\0\253\0019\t\0"..., 14799) = 14799
  904. lseek(3, 63765563, SEEK_SET) = 63765563
  905. read(3, "PK\3\4\n\0\0\10\0\0\0\205\214I\2078$\263\357/\0\0\357/\0\0\35\0\0\0", 30) = 30
  906. lseek(3, 63765622, SEEK_SET) = 63765622
  907. read(3, "\312\376\272\276\0\0\0004\2 \t\0\213\0\353\n\0\213\0\354\t\0\213\0\355\n\0\222\0\356\7\0"..., 12271) = 12271
  908. lseek(3, 63751600, SEEK_SET) = 63751600
  909. read(3, "PK\3\4\n\0\0\10\0\0\366\204\214I\7\277\4\2[6\0\0[6\0\0\22\0\0\0", 30) = 30
  910. lseek(3, 63751648, SEEK_SET) = 63751648
  911. read(3, "\312\376\272\276\0\0\0004\0026\n\0?\1\"\n\0?\1#\n\0\243\1$\t\0?\1%\t\0"..., 13915) = 13915
  912. lseek(3, 63746861, SEEK_SET) = 63746861
  913. read(3, "PK\3\4\n\0\0\10\0\0\367\204\214I\276\22\24\266I\22\0\0I\22\0\0\34\0\0\0", 30) = 30
  914. lseek(3, 63746919, SEEK_SET) = 63746919
  915. read(3, "\312\376\272\276\0\0\0004\0\357\n\0D\0z\7\0{\n\0\2\0z\t\0>\0|\7\0}\n"..., 4681) = 4681
  916. lseek(3, 63742264, SEEK_SET) = 63742264
  917. read(3, "PK\3\4\n\0\0\10\0\0\2\205\214IdsI!\300\21\0\0\300\21\0\0\27\0\0\0", 30) = 30
  918. lseek(3, 63742317, SEEK_SET) = 63742317
  919. read(3, "\312\376\272\276\0\0\0004\0\344\t\0007\0t\n\0007\0u\n\0007\0v\t\0007\0w\t\0"..., 4544) = 4544
  920. lseek(3, 63738314, SEEK_SET) = 63738314
  921. read(3, "PK\3\4\n\0\0\10\0\0\2\205\214Ihc\203\324*\17\0\0*\17\0\0&\0\0\0", 30) = 30
  922. lseek(3, 63738382, SEEK_SET) = 63738382
  923. read(3, "\312\376\272\276\0\0\0004\0\313\10\0U\n\0V\0W\7\0X\n\0/\0Y\7\0Z\n\0\5"..., 3882) = 3882
  924. lseek(3, 63734290, SEEK_SET) = 63734290
  925. read(3, "PK\3\4\n\0\0\10\0\0\2\205\214I\267>-\301t\17\0\0t\17\0\0&\0\0\0", 30) = 30
  926. lseek(3, 63734358, SEEK_SET) = 63734358
  927. read(3, "\312\376\272\276\0\0\0004\0\326\n\0\5\0Y\7\0Z\n\0\2\0[\n\0\\\0]\7\0_\7"..., 3956) = 3956
  928. lseek(3, 63726500, SEEK_SET) = 63726500
  929. read(3, "PK\3\4\n\0\0\10\0\0\367\204\214I\372\202\247\0172\36\0\0002\36\0\0\36\0\0\0", 30) = 30
  930. lseek(3, 63726560, SEEK_SET) = 63726560
  931. read(3, "\312\376\272\276\0\0\0004\1^\n\0l\0\256\t\0\v\0\257\t\0\v\0\260\t\0\v\0\261\t\0"..., 7730) = 7730
  932. lseek(3, 63724411, SEEK_SET) = 63724411
  933. read(3, "PK\3\4\n\0\0\10\0\0\366\204\214I\221\3524i\352\7\0\0\352\7\0\0!\0\0\0", 30) = 30
  934. lseek(3, 63724474, SEEK_SET) = 63724474
  935. read(3, "\312\376\272\276\0\0\0004\0e\n\0\34\0?\10\0@\n\0A\0B\7\0C\t\0\27\0D\10"..., 2026) = 2026
  936. lseek(3, 63721239, SEEK_SET) = 63721239
  937. read(3, "PK\3\4\n\0\0\10\0\0\367\204\214I\356T\26321\f\0\0001\f\0\0\25\0\0\0", 30) = 30
  938. lseek(3, 63721290, SEEK_SET) = 63721290
  939. read(3, "\312\376\272\276\0\0\0004\0j\7\0L\n\0\36\0M\t\0\35\0N\t\0\35\0O\7\0P\7"..., 3121) = 3121
  940. lseek(3, 63718526, SEEK_SET) = 63718526
  941. read(3, "PK\3\4\n\0\0\10\0\0\367\204\214I\350my\333d\n\0\0d\n\0\0\27\0\0\0", 30) = 30
  942. lseek(3, 63718579, SEEK_SET) = 63718579
  943. read(3, "\312\376\272\276\0\0\0004\0p\n\0\25\0M\t\0\v\0N\n\0\v\0O\n\0\v\0P\10\0"..., 2660) = 2660
  944. lseek(3, 63705094, SEEK_SET) = 63705094
  945. read(3, "PK\3\4\n\0\0\10\0\0\367\204\214I5t;\272A4\0\0A4\0\0\31\0\0\0", 30) = 30
  946. lseek(3, 63705149, SEEK_SET) = 63705149
  947. read(3, "\312\376\272\276\0\0\0004\1\317\7\1V\7\1W\n\0j\1X\t\0\1\1Y\t\0m\1Z\n"..., 13377) = 13377
  948. lseek(3, 63701186, SEEK_SET) = 63701186
  949. read(3, "PK\3\4\n\0\0\10\0\0\373\204\214I\257\2\274\367\21\17\0\0\21\17\0\0\25\0\0\0", 30) = 30
  950. lseek(3, 63701237, SEEK_SET) = 63701237
  951. read(3, "\312\376\272\276\0\0\0004\0\257\7\0|\7\0}\n\0~\0\177\n\0\200\0\201\7\0\202\4\0\200"..., 3857) = 3857
  952. lseek(3, 63700605, SEEK_SET) = 63700605
  953. read(3, "PK\3\4\n\0\0\10\0\0\366\204\214I\313\321\366\303\21\2\0\0\21\2\0\0\26\0\0\0", 30) = 30
  954. lseek(3, 63700657, SEEK_SET) = 63700657
  955. read(3, "\312\376\272\276\0\0\0004\0\"\n\0\4\0\35\n\0\3\0\36\7\0\37\7\0 \7\0!\1\0\20"..., 529) = 529
  956. lseek(3, 63695992, SEEK_SET) = 63695992
  957. read(3, "PK\3\4\n\0\0\10\0\0\367\204\214I\235t>\177\321\21\0\0\321\21\0\0\26\0\0\0", 30) = 30
  958. lseek(3, 63696044, SEEK_SET) = 63696044
  959. read(3, "\312\376\272\276\0\0\0004\0\345\7\0\233\7\0\234\n\0\235\0\236\n\0\1\0\237\n\0\1\0\240\7"..., 4561) = 4561
  960. lseek(3, 63692596, SEEK_SET) = 63692596
  961. read(3, "PK\3\4\n\0\0\10\0\0\371\204\214I\25\216]\240\22\r\0\0\22\r\0\0\24\0\0\0", 30) = 30
  962. lseek(3, 63692646, SEEK_SET) = 63692646
  963. read(3, "\312\376\272\276\0\0\0004\0\231\7\0i\n\0j\0k\t\0#\0l\n\0j\0m\7\0n\7"..., 3346) = 3346
  964. lseek(3, 63689020, SEEK_SET) = 63689020
  965. read(3, "PK\3\4\n\0\0\10\0\0\373\204\214I\2548\3374\305\r\0\0\305\r\0\0\25\0\0\0", 30) = 30
  966. lseek(3, 63689071, SEEK_SET) = 63689071
  967. read(3, "\312\376\272\276\0\0\0004\0\241\7\0o\7\0p\n\0q\0r\n\0q\0s\7\0t\7\0u"..., 3525) = 3525
  968. lseek(3, 63678747, SEEK_SET) = 63678747
  969. read(3, "PK\3\4\n\0\0\10\0\0\366\204\214I\325\266M\312\354'\0\0\354'\0\0\27\0\0\0", 30) = 30
  970. lseek(3, 63678800, SEEK_SET) = 63678800
  971. read(3, "\312\376\272\276\0\0\0004\1:\7\0\312\7\0\313\7\0\314\n\0\1\0\315\t\0\1\0\316\7\0\317"..., 10220) = 10220
  972. lseek(3, 63668747, SEEK_SET) = 63668747
  973. read(3, "PK\3\4\n\0\0\10\0\0\367\204\214I\375\3\5\314\336&\0\0\336&\0\0\24\0\0\0", 30) = 30
  974. lseek(3, 63668797, SEEK_SET) = 63668797
  975. read(3, "\312\376\272\276\0\0\0004\1i\7\0\341\7\0\342\7\0\343\n\0\1\0\344\t\0&\0\345\7\0\346"..., 9950) = 9950
  976. stat(".hotspot_compiler", 0x7ffcc58fc530) = -1 ENOENT (No such file or directory)
  977. lseek(3, 63668297, SEEK_SET) = 63668297
  978. read(3, "PK\3\4\n\0\0\10\0\0\372\204\214I\352a\364.\200\1\0\0\200\1\0\0$\0\0\0", 30) = 30
  979. lseek(3, 63668363, SEEK_SET) = 63668363
  980. read(3, "\312\376\272\276\0\0\0004\0\25\n\0\4\0\21\n\0\4\0\22\7\0\23\7\0\24\1\0\20ser"..., 384) = 384
  981. lseek(3, 63667850, SEEK_SET) = 63667850
  982. read(3, "PK\3\4\n\0\0\10\0\0\7\205\214I\256\300\353\227~\1\0\0~\1\0\0#\0\0\0", 30) = 30
  983. lseek(3, 63667915, SEEK_SET) = 63667915
  984. read(3, "\312\376\272\276\0\0\0004\0\25\n\0\4\0\21\n\0\4\0\22\7\0\23\7\0\24\1\0\20ser"..., 382) = 382
  985. mmap(NULL, 1052672, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fcdb8c49000
  986. mmap(NULL, 1052672, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fcdb8b48000
  987. mmap(NULL, 1052672, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fcdb8a47000
  988. mmap(NULL, 1052672, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fcdb8946000
  989. mmap(NULL, 1052672, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fcdb8845000
  990. brk(0x13d6000) = 0x13d6000
  991. mmap(NULL, 1052672, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fcdb8744000
  992. brk(0x13f7000) = 0x13f7000
  993. mmap(NULL, 1052672, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fcdb8643000
  994. mmap(NULL, 1052672, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fcdb8542000
  995. brk(0x1437000) = 0x1437000
  996. mmap(NULL, 1052672, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fcdb8441000
  997. mmap(NULL, 1052672, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fcdb8340000
  998. mmap(NULL, 1052672, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fcdb823f000
  999. mmap(NULL, 1052672, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fcdb813e000
  1000. mmap(NULL, 1052672, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fcdb803d000
  1001. mprotect(0x7fcdb803d000, 4096, PROT_NONE) = 0
  1002. clone(child_stack=0x7fcdb813cfb0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tidptr=0x7fcdb813d9d0, tls=0x7fcdb813d700, child_tidptr=0x7fcdb813d9d0) = 17095
  1003. futex(0x1419b54, FUTEX_WAKE_OP_PRIVATE, 1, 1, 0x1419b50, FUTEX_OP_SET<<28|0<<12|FUTEX_OP_CMP_GT<<24|0x1) = 1
  1004. futex(0x1419b28, FUTEX_WAKE_PRIVATE, 1) = 1
  1005. futex(0x11b1754, FUTEX_WAIT_PRIVATE, 1, NULL) = 0
  1006. futex(0x11b1728, FUTEX_WAKE_PRIVATE, 1) = 0
  1007. --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=0x7ffcc58f83c0} ---
  1008. rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], ~[KILL STOP RTMIN RT_1], 8) = 0
  1009. --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=0x7ffcc58f8fe0} ---
  1010. +++ killed by SIGSEGV +++
  1011. Segmentation fault
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement