Advertisement
Thiesi

Mystic BBS ktrace.out.txt

Jan 6th, 2019
271
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 470.88 KB | None | 0 0
  1. 28386 1 ktrace EMUL "netbsd"
  2. 28386 1 ktrace CALL execve(0x7f7fffe71f2f,0x7f7fffe71938,0x7f7fffe71950)
  3. 28386 1 ktrace NAMI "/usr/local/mystic/./mis"
  4. 28386 1 ktrace NAMI "/emul/linux"
  5. 28386 1 ktrace NAMI "/emul/linux/lib64/ld-linux-x86-64.so.2"
  6. 28386 28386 mis EMUL "linux"
  7. 28386 28386 mis RET execve -1 errno -2 No such file or directory
  8. 28386 28386 mis CALL brk(0)
  9. 28386 28386 mis RET brk 6922240/0x69a000
  10. 28386 28386 mis CALL uname(0x7f7fffffe0aa)
  11. 28386 28386 mis RET uname 0
  12. 28386 28386 mis CALL access(0x7f7ff7c1cc90,4)
  13. 28386 28386 mis NAMI "/emul/linux/etc/ld.so.preload"
  14. 28386 28386 mis NAMI "/etc/ld.so.preload"
  15. 28386 28386 mis RET access -1 errno -2 No such file or directory
  16. 28386 28386 mis CALL open(0x7f7ff7c1a6df,0x80000,1)
  17. 28386 28386 mis NAMI "/emul/linux/etc/ld.so.cache"
  18. 28386 28386 mis RET open 3
  19. 28386 28386 mis CALL fstat64(3,0x7f7fffffdac0)
  20. 28386 28386 mis RET fstat64 0
  21. 28386 28386 mis CALL mmap(0,0x116b,PROT_READ,0x2<PRIVATE,FILE,ALIGN=NONE>,3,0)
  22. 28386 28386 mis RET mmap 140187597262848/0x7f7ff7efd000
  23. 28386 28386 mis CALL close(3)
  24. 28386 28386 mis RET close 0
  25. 28386 28386 mis CALL open(0x7f7ff7efdabc,0x80000,0x7f7ff7e21148)
  26. 28386 28386 mis NAMI "/emul/linux/lib64/libpthread.so.0"
  27. 28386 28386 mis RET open 3
  28. 28386 28386 mis CALL read(3,0x7f7fffffdc60,0x340)
  29. 28386 28386 mis GIO fd 3 read 832 bytes
  30. "\^?ELF\^B\^A\^A\0\0\0\0\0\0\0\0\0\^C\0>\0\^A\0\0\0\^Po\0\0\0\0\0\0@\0\
  31. \0\0\0\0\0\0000\M^U\^A\0\0\0\0\0\0\0\0\0@\08\0 \0@\0%\0\"\0\^F\0\0\0\
  32. \^E\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0\M-x\^A\0\0\0\0\
  33. \0\0\M-x\^A\0\0\0\0\0\0\b\0\0\0\0\0\0\0\^C\0\0\0\^D\0\0\0\0#\^A\0\0\0\
  34. \0\0\0#\^A\0\0\0\0\0\0#\^A\0\0\0\0\0\^\\0\0\0\0\0\0\0\^\\0\0\0\0\0\0\0\
  35. \^P\0\0\0\0\0\0\0\^A\0\0\0\^E\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  36. \0\0\0\0\0\0\0\M^T~\^A\0\0\0\0\0\M^T~\^A\0\0\0\0\0\0\0 \0\0\0\0\0\^A\0\
  37. \0\0\^F\0\0\0p\M^K\^A\0\0\0\0\0p\M^K!\0\0\0\0\0p\M^K!\0\0\0\0\0P\a\0\0\
  38. \0\0\0\0 I\0\0\0\0\0\0\0\0 \0\0\0\0\0\^B\0\0\0\^F\0\0\0P\M^M\^A\0\0\0\
  39. \0\0P\M^M!\0\0\0\0\0P\M^M!\0\0\0\0\0000\^B\0\0\0\0\0\0000\^B\0\0\0\0\0\
  40. \0\b\0\0\0\0\0\0\0\^D\0\0\0\^D\0\0\08\^B\0\0\0\0\0\08\^B\0\0\0\0\0\08\
  41. \^B\0\0\0\0\0\0D\0\0\0\0\0\0\0D\0\0\0\0\0\0\0\^D\0\0\0\0\0\0\0P\M-etd\
  42. \^D\0\0\0\^\#\^A\0\0\0\0\0\^\#\^A\0\0\0\0\0\^\#\^A\0\0\0\0\0\^D\v\0\0\
  43. \0\0\0\0\^D\v\0\0\0\0\0\0\^D\0\0\0\0\0\0\0Q\M-etd\^F\0\0\0\0\0\0\0\0\0\
  44. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\b\
  45. \0\0\0\0\0\0\0R\M-etd\^D\0\0\0p\M^K\^A\0\0\0\0\0p\M^K!\0\0\0\0\0p\M^K!\
  46. \0\0\0\0\0\M^P\^D\0\0\0\0\0\0\M^P\^D\0\0\0\0\0\0\^A\0\0\0\0\0\0\0\^D\0\
  47. \0\0\^T\0\0\0\^C\0\0\0GNU\0$\M-)A\M-6\M-H^$K\M-R\M-d\M^Pi(\M-\\^W\M-+c\
  48. \M-0\M-#\M^J\^D\0\0\0\^P\0\0\0\^A\0\0\0GNU\0\0\0\0\0\^B\0\0\0\^F\0\0\0\
  49. \0\0\0\0\0\0\0\M-e\^A\0\0V\0\0\0 \0\0\0\v\0\0\0\^Y#\^B\M-1\^A\b\^P\^B\
  50. @@a\M-x\^C\b\b\^U\M^@ \0\0\0\0\M^@\M-@\M-QQ\0\0\0\^R\M-k\M-B0D\0\b\^PA\
  51. \0\^B\0\^B\f\^A\M^@\v\M^Q\^A\M-X\240\r\240@\M^X \M-$\M^@\^Q\n\M^B-l@g\
  52. \M^LV\^T\0\M^T \M^@$H\M^@P(\^A\^R\f\M-IB\240\M^P\^R\b\f \^BZdA\M-%c\^D\
  53. @\n\n\n\0\M^@9\^A(\M-L@\M^D\M^A@\^R\b(\fD\0\0\0\M^@Q\b\M^@\^]\^DB\M-P\
  54. \M-08A\0\^A\0\0\M-5\^X0\0\M^@`\^B\^P\"\0 A\^P\^A\^E\0P(\M-)\^RG\
  55. (\0\0\M^B\^D\M^X@\^D\0\^P\M-`T\0\^B@\^B\^B\^P\M-A0D\^V\M^@\0"
  56. 28386 28386 mis RET read 832/0x340
  57. 28386 28386 mis CALL fstat64(3,0x7f7fffffdb10)
  58. 28386 28386 mis RET fstat64 0
  59. 28386 28386 mis CALL mmap(0,0x1000,PROT_READ|PROT_WRITE,0x22<PRIVATE,RENAME,FILE,ALIGN=NONE>,0xffffffff,0)
  60. 28386 28386 mis RET mmap 140187597258752/0x7f7ff7efc000
  61. 28386 28386 mis CALL mmap(0,0x21d490,PROT_READ|PROT_EXEC,0x802<PRIVATE,WIRED,FILE,ALIGN=NONE>,3,0)
  62. 28386 28386 mis RET mmap 140187591909376/0x7f7ff79e2000
  63. 28386 28386 mis CALL mprotect(0x7f7ff79fa000,0x200000,0)
  64. 28386 28386 mis RET mprotect 0
  65. 28386 28386 mis CALL mmap(0x7f7ff7bfa000,0x2000,PROT_READ|PROT_WRITE,0x812<PRIVATE,FIXED,WIRED,FILE,ALIGN=NONE>,3,0x18000)
  66. 28386 28386 mis RET mmap 140187594104832/0x7f7ff7bfa000
  67. 28386 28386 mis CALL mmap(0x7f7ff7bfc000,0x3490,PROT_READ|PROT_WRITE,0x32<PRIVATE,FIXED,RENAME,FILE,ALIGN=NONE>,0xffffffff,0)
  68. 28386 28386 mis RET mmap 140187594113024/0x7f7ff7bfc000
  69. 28386 28386 mis CALL close(3)
  70. 28386 28386 mis RET close 0
  71. 28386 28386 mis CALL open(0x7f7ff7efdf0f,0x80000,0x7f7ff7e21148)
  72. 28386 28386 mis NAMI "/emul/linux/lib64/libdl.so.2"
  73. 28386 28386 mis RET open 3
  74. 28386 28386 mis CALL read(3,0x7f7fffffdc30,0x340)
  75. 28386 28386 mis GIO fd 3 read 832 bytes
  76. "\^?ELF\^B\^A\^A\0\0\0\0\0\0\0\0\0\^C\0>\0\^A\0\0\0\M-P\^N\0\0\0\0\0\0@\
  77. \0\0\0\0\0\0\0\M-X1\0\0\0\0\0\0\0\0\0\0@\08\0 \0@\0 \0\^]\0\^F\0\0\0\
  78. \^E\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0\M-x\^A\0\0\0\0\
  79. \0\0\M-x\^A\0\0\0\0\0\0\b\0\0\0\0\0\0\0\^C\0\0\0\^D\0\0\0000\^Z\0\0\0\
  80. \0\0\0000\^Z\0\0\0\0\0\0000\^Z\0\0\0\0\0\0\^\\0\0\0\0\0\0\0\^\\0\0\0\0\
  81. \0\0\0\^P\0\0\0\0\0\0\0\^A\0\0\0\^E\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  82. \0\0\0\0\0\0\0\0\0\0\b \0\0\0\0\0\0\b \0\0\0\0\0\0\0\0 \0\0\0\0\0\^A\0\
  83. \0\0\^F\0\0\0`-\0\0\0\0\0\0`- \0\0\0\0\0`- \0\0\0\0\0@\^C\0\0\0\0\0\0\
  84. \M-0\^C\0\0\0\0\0\0\0\0 \0\0\0\0\0\^B\0\0\0\^F\0\0\0\M^H-\0\0\0\0\0\0\
  85. \M^H- \0\0\0\0\0\M^H- \0\0\0\0\0\^P\^B\0\0\0\0\0\0\^P\^B\0\0\0\0\0\0\b\
  86. \0\0\0\0\0\0\0\^D\0\0\0\^D\0\0\08\^B\0\0\0\0\0\08\^B\0\0\0\0\0\08\^B\0\
  87. \0\0\0\0\0D\0\0\0\0\0\0\0D\0\0\0\0\0\0\0\^D\0\0\0\0\0\0\0P\M-etd\^D\0\
  88. \0\0L\^Z\0\0\0\0\0\0L\^Z\0\0\0\0\0\0L\^Z\0\0\0\0\0\0\M-<\0\0\0\0\0\0\0\
  89. \M-<\0\0\0\0\0\0\0\^D\0\0\0\0\0\0\0Q\M-etd\^F\0\0\0\0\0\0\0\0\0\0\0\0\
  90. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\b\0\0\0\
  91. \0\0\0\0R\M-etd\^D\0\0\0`-\0\0\0\0\0\0`- \0\0\0\0\0`- \0\0\0\0\0\240\
  92. \^B\0\0\0\0\0\0\240\^B\0\0\0\0\0\0\^A\0\0\0\0\0\0\0\^D\0\0\0\^T\0\0\0\
  93. \^C\0\0\0GNU\0fi\^S\M-l\^FL%\M-}\M-ar\r\M-7{\^_W\M-=\M-k]\M^[:\^D\0\0\
  94. \0\^P\0\0\0\^A\0\0\0GNU\0\0\0\0\0\^B\0\0\0\^F\0\0\0 \0\0\0\0\0\0\0\^[\
  95. \0\0\0\^[\0\0\0\^B\0\0\0\a\0\0\0\M^X\^B\^Q\0\M^@H\0\^D\^R\0\0@\M^C(\b\
  96. \M^^\^[\0\0\0\0\0\0\0\^\\0\0\0\0\0\0\0\0\0\0\0\^]\0\0\0\0\0\0\0\^^\0\0\
  97. \0\0\0\0\0\^_\0\0\0\0\0\0\0 \0\0\0\0\0\0\0!\0\0\0#\0\0\0$\0\0\0&\0\0\0\
  98. '\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0(\0\0\0\0\0\0\0\
  99. \0\0\0\0\M-k\^V\M-)\^Xa\M-/\0\M-y\M-AS\M^@\^X\M-;\^UsB\M-/\M-DM\^O\M^Q\
  100. !\M-|\M-x\^F\^B\^D\M-y\M-{3\M-{\^O\M-y\^YsB\M-z\^YsB\M^U\M-3_\^Y\^?\
  101. \M^^\M-P\^Xa\M-"\M^R\^F"
  102. 28386 28386 mis RET read 832/0x340
  103. 28386 28386 mis CALL fstat64(3,0x7f7fffffdae0)
  104. 28386 28386 mis RET fstat64 0
  105. 28386 28386 mis CALL mmap(0,0x203110,PROT_READ|PROT_EXEC,0x802<PRIVATE,WIRED,FILE,ALIGN=NONE>,3,0)
  106. 28386 28386 mis RET mmap 140187589795840/0x7f7ff77de000
  107. 28386 28386 mis CALL mprotect(0x7f7ff77e1000,0x1ff000,0)
  108. 28386 28386 mis RET mprotect 0
  109. 28386 28386 mis CALL mmap(0x7f7ff79e0000,0x2000,PROT_READ|PROT_WRITE,0x812<PRIVATE,FIXED,WIRED,FILE,ALIGN=NONE>,3,0x2000)
  110. 28386 28386 mis RET mmap 140187591901184/0x7f7ff79e0000
  111. 28386 28386 mis CALL close(3)
  112. 28386 28386 mis RET close 0
  113. 28386 28386 mis CALL open(0x7f7ff7efd8e5,0x80000,0x7f7ff7e21148)
  114. 28386 28386 mis NAMI "/emul/linux/lib64/libutil.so.1"
  115. 28386 28386 mis RET open 3
  116. 28386 28386 mis CALL read(3,0x7f7fffffdc00,0x340)
  117. 28386 28386 mis GIO fd 3 read 832 bytes
  118. "\^?ELF\^B\^A\^A\0\0\0\0\0\0\0\0\0\^C\0>\0\^A\0\0\0\^P\^O\0\0\0\0\0\0@\
  119. \0\0\0\0\0\0\0P\"\0\0\0\0\0\0\0\0\0\0@\08\0 \0@\0 \0\^]\0\^F\0\0\0\
  120. \^E\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0\M-x\^A\0\0\0\0\
  121. \0\0\M-x\^A\0\0\0\0\0\0\b\0\0\0\0\0\0\0\^C\0\0\0\^D\0\0\0\M-@\^W\0\0\0\
  122. \0\0\0\M-@\^W\0\0\0\0\0\0\M-@\^W\0\0\0\0\0\0\^\\0\0\0\0\0\0\0\^\\0\0\0\
  123. \0\0\0\0\^P\0\0\0\0\0\0\0\^A\0\0\0\^E\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  124. \0\0\0\0\0\0\0\0\0\0\0\^P\^\\0\0\0\0\0\0\^P\^\\0\0\0\0\0\0\0\0 \0\0\0\
  125. \0\0\^A\0\0\0\^F\0\0\0\M-(\^]\0\0\0\0\0\0\M-(\^] \0\0\0\0\0\M-(\^] \0\
  126. \0\0\0\0h\^C\0\0\0\0\0\0p\^C\0\0\0\0\0\0\0\0 \0\0\0\0\0\^B\0\0\0\^F\0\
  127. \0\0\M-@\^]\0\0\0\0\0\0\M-@\^] \0\0\0\0\0\M-@\^] \0\0\0\0\0\^P\^B\0\0\
  128. \0\0\0\0\^P\^B\0\0\0\0\0\0\b\0\0\0\0\0\0\0\^D\0\0\0\^D\0\0\08\^B\0\0\0\
  129. \0\0\08\^B\0\0\0\0\0\08\^B\0\0\0\0\0\0D\0\0\0\0\0\0\0D\0\0\0\0\0\0\0\
  130. \^D\0\0\0\0\0\0\0P\M-etd\^D\0\0\0\M-\\^W\0\0\0\0\0\0\M-\\^W\0\0\0\0\0\
  131. \0\M-\\^W\0\0\0\0\0\0L\0\0\0\0\0\0\0L\0\0\0\0\0\0\0\^D\0\0\0\0\0\0\0Q\
  132. \M-etd\^F\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  133. \0\0\0\0\0\0\0\0\0\0\0\0\0\b\0\0\0\0\0\0\0R\M-etd\^D\0\0\0\M-(\^]\0\0\
  134. \0\0\0\0\M-(\^] \0\0\0\0\0\M-(\^] \0\0\0\0\0X\^B\0\0\0\0\0\0X\^B\0\0\0\
  135. \0\0\0\^A\0\0\0\0\0\0\0\^D\0\0\0\^T\0\0\0\^C\0\0\0GNU\0TV\M-a\M^Pj\M-!\
  136. \^?1\M-[\^W\M-{\M^Y;\^_\M-Aft\M^I\M-V4\^D\0\0\0\^P\0\0\0\^A\0\0\0GNU\0\
  137. \0\0\0\0\^B\0\0\0\^F\0\0\0 \0\0\0\0\0\0\0\n\0\0\0$\0\0\0\^A\0\0\0\^F\0\
  138. \0\0\M^@\M^@@\M-@\^D \^TD\0\0\0\0\0\0\0\0$\0\0\0%\0\0\0&\0\0\0\0\0\0\0\
  139. '\0\0\0)\0\0\0*\0\0\0\0\0\0\0\M-u\M-q\M-+\M-:\M^O\M-u\M-H\M^G\M^_<\M-@\
  140. |\M-t\M-#\M-cp\M-?\M-x\M-_\^O_+\M-_\v\M-;\^UsB\0\0\0\0\0\0\0\0\0\0\0\0\
  141. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\^C\0\v\0\0\r\0\0\0\0\0\0\0\0\
  142. \0\0\0\0\0\0\M^O\0\0\0\^R\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\M-!\0\
  143. \0\0\^R\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"
  144. 28386 28386 mis RET read 832/0x340
  145. 28386 28386 mis CALL fstat64(3,0x7f7fffffdab0)
  146. 28386 28386 mis RET fstat64 0
  147. 28386 28386 mis CALL mmap(0,0x202118,PROT_READ|PROT_EXEC,0x802<PRIVATE,WIRED,FILE,ALIGN=NONE>,3,0)
  148. 28386 28386 mis RET mmap 140187587686400/0x7f7ff75db000
  149. 28386 28386 mis CALL mprotect(0x7f7ff75dd000,0x1ff000,0)
  150. 28386 28386 mis RET mprotect 0
  151. 28386 28386 mis CALL mmap(0x7f7ff77dc000,0x2000,PROT_READ|PROT_WRITE,0x812<PRIVATE,FIXED,WIRED,FILE,ALIGN=NONE>,3,0x1000)
  152. 28386 28386 mis RET mmap 140187589787648/0x7f7ff77dc000
  153. 28386 28386 mis CALL close(3)
  154. 28386 28386 mis RET close 0
  155. 28386 28386 mis CALL open(0x7f7ff7efe074,0x80000,0x7f7ff7e21148)
  156. 28386 28386 mis NAMI "/emul/linux/lib64/libc.so.6"
  157. 28386 28386 mis RET open 3
  158. 28386 28386 mis CALL read(3,0x7f7fffffdbd0,0x340)
  159. 28386 28386 mis GIO fd 3 read 832 bytes
  160. "\^?ELF\^B\^A\^A\0\0\0\0\0\0\0\0\0\^C\0>\0\^A\0\0\0\M-p\^\\^B\0\0\0\0\0\
  161. @\0\0\0\0\0\0\0\M-8\M-$\^Z\0\0\0\0\0\0\0\0\0@\08\0\n\0@\0F\0C\0\^F\0\0\
  162. \0\^E\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0000\^B\0\0\0\0\
  163. \0\0000\^B\0\0\0\0\0\0\b\0\0\0\0\0\0\0\^C\0\0\0\^D\0\0\0\M-0\M-z\^V\0\
  164. \0\0\0\0\M-0\M-z\^V\0\0\0\0\0\M-0\M-z\^V\0\0\0\0\0\^\\0\0\0\0\0\0\0\^\\
  165. \0\0\0\0\0\0\0\^P\0\0\0\0\0\0\0\^A\0\0\0\^E\0\0\0\0\0\0\0\0\0\0\0\0\0\
  166. \0\0\0\0\0\0\0\0\0\0\0\0\0\0|<\^Z\0\0\0\0\0|<\^Z\0\0\0\0\0\0\0 \0\0\0\
  167. \0\0\^A\0\0\0\^F\0\0\0\M-XF\^Z\0\0\0\0\0\M-XF:\0\0\0\0\0\M-XF:\0\0\0\0\
  168. \0`P\0\0\0\0\0\0H\M^S\0\0\0\0\0\0\0\0 \0\0\0\0\0\^B\0\0\0\^F\0\0\0@{\
  169. \^Z\0\0\0\0\0@{:\0\0\0\0\0@{:\0\0\0\0\0\M-p\^A\0\0\0\0\0\0\M-p\^A\0\0\
  170. \0\0\0\0\b\0\0\0\0\0\0\0\^D\0\0\0\^D\0\0\0p\^B\0\0\0\0\0\0p\^B\0\0\0\0\
  171. \0\0p\^B\0\0\0\0\0\0D\0\0\0\0\0\0\0D\0\0\0\0\0\0\0\^D\0\0\0\0\0\0\0\a\
  172. \0\0\0\^D\0\0\0\M-XF\^Z\0\0\0\0\0\M-XF:\0\0\0\0\0\M-XF:\0\0\0\0\0\^P\0\
  173. \0\0\0\0\0\0\M^@\0\0\0\0\0\0\0\b\0\0\0\0\0\0\0P\M-etd\^D\0\0\0\M-L\M-z\
  174. \^V\0\0\0\0\0\M-L\M-z\^V\0\0\0\0\0\M-L\M-z\^V\0\0\0\0\0\M-$j\0\0\0\0\0\
  175. \0\M-$j\0\0\0\0\0\0\^D\0\0\0\0\0\0\0Q\M-etd\^F\0\0\0\0\0\0\0\0\0\0\0\0\
  176. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\b\0\0\0\
  177. \0\0\0\0R\M-etd\^D\0\0\0\M-XF\^Z\0\0\0\0\0\M-XF:\0\0\0\0\0\M-XF:\0\0\0\
  178. \0\0(9\0\0\0\0\0\0(9\0\0\0\0\0\0\^A\0\0\0\0\0\0\0\^D\0\0\0\^T\0\0\0\^C\
  179. \0\0\0GNU\0\M-R\^^Si\M-U^h\M^O\M-8c\M-N\M--\M-d\M^XA\M^I\M-+?z\M-g\^D\
  180. \0\0\0\^P\0\0\0\^A\0\0\0GNU\0\0\0\0\0\^B\0\0\0\^F\0\0\0 \0\0\0\0\0\0\0\
  181. \M-s\^C\0\0\n\0\0\0\0\^A\0\0\^N\0\0\0\0000\^PD\240 \^B\^A\M^H\^C\M-f\
  182. \M^P\M-EE\M^L\0\M-@\0\b\0\^E\M^@\0`\M-@\M^@\0\r\M^J\f\0\^D\^P\0\M^HD2\
  183. \b.@\M^HP4, \^N\"H&\M^D\M-@\M^L\^D\b\0\^B\^B\^N\M-!\M-,\^Z\^Df\M-@\0\
  184. \M-@2\0\M-@\0P\^A \M^A\b\M^D\v ($\0\^D P\0\^PX\M^@\M-JDB(\0\^F\M^@\^P\
  185. \^XB\0 @\M^@\0 P\0Q\M^J@\^P\0\0\0\0\b\0\0\^Q\^P"
  186. 28386 28386 mis RET read 832/0x340
  187. 28386 28386 mis CALL fstat64(3,0x7f7fffffda80)
  188. 28386 28386 mis RET fstat64 0
  189. 28386 28386 mis CALL mmap(0,0x1000,PROT_READ|PROT_WRITE,0x22<PRIVATE,RENAME,FILE,ALIGN=NONE>,0xffffffff,0)
  190. 28386 28386 mis RET mmap 140187597254656/0x7f7ff7efb000
  191. 28386 28386 mis CALL mmap(0,0x3ada20,PROT_READ|PROT_EXEC,0x802<PRIVATE,WIRED,FILE,ALIGN=NONE>,3,0)
  192. 28386 28386 mis RET mmap 140187583827968/0x7f7ff722d000
  193. 28386 28386 mis CALL mprotect(0x7f7ff73d1000,0x200000,0)
  194. 28386 28386 mis RET mprotect 0
  195. 28386 28386 mis CALL mmap(0x7f7ff75d1000,0x6000,PROT_READ|PROT_WRITE,0x812<PRIVATE,FIXED,WIRED,FILE,ALIGN=NONE>,3,0x1a4000)
  196. 28386 28386 mis RET mmap 140187587645440/0x7f7ff75d1000
  197. 28386 28386 mis CALL mmap(0x7f7ff75d7000,0x3a20,PROT_READ|PROT_WRITE,0x32<PRIVATE,FIXED,RENAME,FILE,ALIGN=NONE>,0xffffffff,0)
  198. 28386 28386 mis RET mmap 140187587670016/0x7f7ff75d7000
  199. 28386 28386 mis CALL close(3)
  200. 28386 28386 mis RET close 0
  201. 28386 28386 mis CALL mmap(0,0x1000,PROT_READ|PROT_WRITE,0x22<PRIVATE,RENAME,FILE,ALIGN=NONE>,0xffffffff,0)
  202. 28386 28386 mis RET mmap 140187597250560/0x7f7ff7efa000
  203. 28386 28386 mis CALL mmap(0,0x1000,PROT_READ|PROT_WRITE,0x22<PRIVATE,RENAME,FILE,ALIGN=NONE>,0xffffffff,0)
  204. 28386 28386 mis RET mmap 140187597246464/0x7f7ff7ef9000
  205. 28386 28386 mis CALL mmap(0,0x1000,PROT_READ|PROT_WRITE,0x22<PRIVATE,RENAME,FILE,ALIGN=NONE>,0xffffffff,0)
  206. 28386 28386 mis RET mmap 140187597242368/0x7f7ff7ef8000
  207. 28386 28386 mis CALL arch_prctl(0x1002,0x7f7ff7ef9700)
  208. 28386 28386 mis RET arch_prctl 0
  209. 28386 28386 mis CALL mprotect(0x7f7ff75d1000,0x4000,1)
  210. 28386 28386 mis RET mprotect 0
  211. 28386 28386 mis CALL mprotect(0x7f7ff77dc000,0x1000,1)
  212. 28386 28386 mis RET mprotect 0
  213. 28386 28386 mis CALL mprotect(0x7f7ff79e0000,0x1000,1)
  214. 28386 28386 mis RET mprotect 0
  215. 28386 28386 mis CALL mprotect(0x7f7ff7bfa000,0x1000,1)
  216. 28386 28386 mis RET mprotect 0
  217. 28386 28386 mis CALL mprotect(0x686000,0x1000,1)
  218. 28386 28386 mis RET mprotect 0
  219. 28386 28386 mis CALL mprotect(0x7f7ff7e1f000,0x1000,1)
  220. 28386 28386 mis RET mprotect 0
  221. 28386 28386 mis CALL munmap(0x7f7ff7efd000,0x116b)
  222. 28386 28386 mis RET munmap 0
  223. 28386 28386 mis CALL set_tid_address(0x7f7ff7ef99d0)
  224. 28386 28386 mis RET set_tid_address 28386/0x6ee2
  225. 28386 28386 mis CALL set_robust_list(0x7f7ff7ef99e0,0x18)
  226. 28386 28386 mis RET set_robust_list 0
  227. 28386 28386 mis CALL rt_sigaction(SIGRT0,0x7f7fffffe190,0,8)
  228. 28386 28386 mis RET rt_sigaction 0
  229. 28386 28386 mis CALL rt_sigaction(SIGRT1,0x7f7fffffe190,0,8)
  230. 28386 28386 mis RET rt_sigaction 0
  231. 28386 28386 mis CALL rt_sigprocmask(1,0x7f7fffffe308,0,8)
  232. 28386 28386 mis RET rt_sigprocmask 0
  233. 28386 28386 mis CALL getrlimit(3,0x7f7fffffe2f0)
  234. 28386 28386 mis RET getrlimit 0
  235. 28386 28386 mis CALL getrlimit(3,0x7f7fffffe1e0)
  236. 28386 28386 mis RET getrlimit 0
  237. 28386 28386 mis CALL rt_sigaction(SIGFPE,0x7f7fffffe1c0,0x696d90,8)
  238. 28386 28386 mis RET rt_sigaction 0
  239. 28386 28386 mis CALL rt_sigaction(SIGSEGV,0x7f7fffffe1c0,0x696dc0,8)
  240. 28386 28386 mis RET rt_sigaction 0
  241. 28386 28386 mis CALL rt_sigaction(SIGBUS,0x7f7fffffe1c0,0x696df0,8)
  242. 28386 28386 mis RET rt_sigaction 0
  243. 28386 28386 mis CALL rt_sigaction(SIGILL,0x7f7fffffe1c0,0x696e20,8)
  244. 28386 28386 mis RET rt_sigaction 0
  245. 28386 28386 mis CALL ioctl(1,_IO('T',0x1,0),0x7f7fffffe0d0)
  246. 28386 28386 mis RET ioctl 0
  247. 28386 28386 mis CALL ioctl(2,_IO('T',0x1,0),0x7f7fffffe0d0)
  248. 28386 28386 mis RET ioctl 0
  249. 28386 28386 mis CALL ioctl(1,_IO('T',0x1,0),0x7f7fffffe0d0)
  250. 28386 28386 mis RET ioctl 0
  251. 28386 28386 mis CALL ioctl(2,_IO('T',0x1,0),0x7f7fffffe0d0)
  252. 28386 28386 mis RET ioctl 0
  253. 28386 28386 mis CALL readlink(0x47bb00,0x696c91,0xff)
  254. 28386 28386 mis NAMI "/emul/linux/proc/self/exe"
  255. 28386 28386 mis RET readlink 21/0x15
  256. 28386 28386 mis CALL open(0x7f7fffffdc39,0x8000,0x1b6)
  257. 28386 28386 mis NAMI "/emul/linux/etc/timezone"
  258. 28386 28386 mis NAMI "/etc/timezone"
  259. 28386 28386 mis RET open -1 errno -2 No such file or directory
  260. 28386 28386 mis CALL stat64(0x7f7fffffdc39,0x7f7fffffdf50)
  261. 28386 28386 mis NAMI "/emul/linux/etc/localtime"
  262. 28386 28386 mis NAMI "/etc/localtime"
  263. 28386 28386 mis RET stat64 0
  264. 28386 28386 mis CALL open(0x7f7fffffd489,0x8000,0x1b6)
  265. 28386 28386 mis NAMI "/emul/linux/etc/localtime"
  266. 28386 28386 mis NAMI "/etc/localtime"
  267. 28386 28386 mis RET open 3
  268. 28386 28386 mis CALL read(3,0x7f7fffffd5a8,0x800)
  269. 28386 28386 mis GIO fd 3 read 2048 bytes
  270. "TZif2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 \0\0\0 \0\0\0\0\0\0\0\
  271. \M^Q\0\0\0 \0\0\0\^R\M^@\0\0\0\M^[\f\^W`\M^[\M-U\M-Z\M-p\M^\\M-Y\
  272. \M-.\M^P\M^]\M-$\M-5\M^P\M^^\M-9\M^P\M^P\M^_\M^D\M^W\M^P\M-H q\M^P\
  273. \M-L\M-gK\^P\M-M\M-)\^W\M^P\M-N\M-"C\^P\M-O\M^R4\^P\M-P\M^B%\^P\M-Qr\
  274. \^V\^P\M-Q\M-6\M^V\0\M-RX\M->\M^@\M-R\M-!O\^P\M-R\M-[4\M-p\M-Sc\^[\M^P\
  275. \M-TK#\M^P\M-U9\M-Q \M-Ug\M-g\M^P\M-U\M-(s\0\M-V)\M-4\^P\M-W,\^Z\^P\
  276. \M-X \M^V\^P\M-Y\^B\M-A\M^P\M-Y\M-ix\^P\^R\M-N\M^W\M-p\^SMD\^P\^T3\
  277. \M-z\M^P\^U#\M-k\M^P\^V\^S\M-\\M^P\^W\^C\M-M\M^P\^W\M-s\M->\M^P\^X\M-c\
  278. \M-/\M^P\^Y\M-S\240\M^P\^Z\M-C\M^Q\M^P\^[\M-<\M-=\^P\^\\M-,\M-.\^P\^]\
  279. \M^\\M^_\^P\^^\M^L\M^P\^P\^_|\M^A\^P lr\^P!\\c\^P\"LT\^P#<E\^P$,6\^P%\
  280. \^\'\^P&\f\^X\^P'\^EC\M^P'\M-u4\M^P(\M-e%\M^P)\M-U\^V\M^P*\M-E\a\M^P+\
  281. \M-4\M-x\M^P,\M-$\M-i\M^P-\M^T\M-Z\M^P.\M^D\M-K\M^P/t\M-<\M^P0d\M--\
  282. \M^P1]\M-Y\^P2r\M-4\^P3=\M-;\^P4R\M^V\^P5\^]\M^]\^P62x\^P6\M-}\^?\^P8\
  283. \^[\M^T\M^P8\M-]a\^P9\M-{v\M^P:\M-=C\^P;\M-[X\M^P<\M-&_\M^P=\M-;:\M^P>\
  284. \M^FA\M^P?\M^[\^\\M^P@f#\M^PA\M^D9\^PBF\^E\M^PCd\^[\^PD%\M-g\M^PEC\M-}\
  285. \^PF\^E\M-I\M^PG#\M-_\^PG\M-n\M-f\^PI\^C\M-A\^PI\M-N\M-H\^PJ\M-c\M-#\
  286. \^PK\M-.\M-*\^PL\M-L\M-?\M^PM\M^N\M^L\^PN\M-,\M-!\M^POnn\^PP\M^L\M^C\
  287. \M^PQW\M^J\M^PRle\M^PS7l\M^PTLG\M^PU\^WN\M^PV,)\M^PV\M-w0\M^PX\^UF\^PX\
  288. \M-W\^R\M^PY\M-u(\^PZ\M-6\M-t\M^P[\M-U\n\^P\\\240\^Q\^P]\M-4\M-l\^P^\
  289. \^?\M-s\^P_\M^T\M-N\^P`_\M-U\^Pa}\M-j\M^Pb?\M-7\^Pc]\M-L\M^Pd\^_\M^Y\
  290. \^Pe=\M-.\M^Pf\b\M-5\M^Pg\^]\M^P\M^Pg\M-h\M^W\M^Ph\M-}r\M^Pi\M-Hy\M^Pj\
  291. \M-]T\M^Pk\M-([\M^Pl\M-Fq\^Pm\M^H=\M^Pn\M-&S\^Poh\^_\M^Pp\M^F5\^PqQ<\
  292. \^Prf\^W\^Ps1\^^\^PtE\M-y\^Pu\^Q\0\^Pv/\^U\M^Pv\M-p\M-b\^Px\^N\M-w\M^P\
  293. x\M-P\M-D\^Py\M-n\M-Y\M^Pz\M-0\M-&\^P{\M-N\M-;\M^P|\M^Y\M-B\M^P}\M-.\
  294. \M^]\M^P~y\M-$\M^P\^?\M^N\^?\M^P\^B\^A\^B\^C\^D\^C\^D\^C\^D\^C\^D\^C\
  295. \^D\^C\^E\^A\^D\^B\^C\^D\^C\^F\^A\^D\^C\^D\^C\^D\^B\a\b\a\b\a\b\a\b\a\
  296. \b\a\b\a\b\a\b\a\b\a\b\a\b\a\b\a\b\a\b\a\b\a\b\a\b\a\b\a\b\a\b\a\b\a\b\
  297. \a\b\a\b\a\b\a\b\a\b\a\b\a\b\a\b\a\b\a\b\a\b\a\b\a\b\a\b\a\b\a\b\a\b\a\
  298. \b\a\b\a\b\a\b\a\b\a\b\a\b\a\b\a\b\a\b\a\b\a\b\a\b\a\b\a\b\a\b\a\b\a\b\
  299. \a\b\0\0\f\M^H\0\0\0\0\^\ \^A\^D\0\0\^N\^P\0 \0\0\^\ \^A\^D\0\0\^N\
  300. \^P\0 \0\0*0\^A\r\0\0*0\^A\r\0\0\^\ \^A\^D\0\0\^N\^P\0 LMT\0C\
  301. EST\0CET\0CEMT\0\0\0\0\^A\^A\0\^A\^A\^A\0\0\0\0\0\0\0\^A\^ATZif2\0\0\0\
  302. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 \0\0\0 \0\0\0\0\0\0\0\M^R\0\0\0\
  303. \0\0\0\^R\M-x\0\0\0\0\0\0\0\M^?\M^?\M^?\M^?o\M-"a\M-x\M^?\M^?\
  304. \M^?\M^?\M^[\f\^W`\M^?\M^?\M^?\M^?\M^[\M-U\M-Z\M-p\M^?\M^?\M^?\M^?\M^\\
  305. \M-Y\M-.\M^P\M^?\M^?\M^?\M^?\M^]\M-$\M-5\M^P\M^?\M^?\M^?\M^?\M^^\M-9\
  306. \M^P\M^P\M^?\M^?\M^?\M^?\M^_\M^D\M^W\M^P\M^?\M^?\M^?\M^?\M-H q\M^P\
  307. \M^?\M^?\M^?\M^?\M-L\M-gK\^P\M^?\M^?\M^?\M^?\M-M\M-)\^W\M^P\M^?\M^?\
  308. \M^?\M^?\M-N\M-"C\^P\M^?\M^?\M^?\M^?\M-O\M^R4\^P\M^?\M^?\M^?\M^?\M-P\
  309. \M^B%\^P\M^?\M^?\M^?\M^?\M-Qr\^V\^P\M^?\M^?\M^?\M^?\M-Q\M-6\M^V\0\M^?\
  310. \M^?\M^?\M^?\M-RX\M->\M^@\M^?\M^?\M^?\M^?\M-R\M-!O\^P\M^?\M^?\M^?\M^?\
  311. \M-R\M-[4\M-p\M^?\M^?\M^?\M^?\M-Sc\^[\M^P\M^?\M^?\M^?\M^?\M-TK#\M^P\
  312. \M^?\M^?\M^?\M^?\M-U9\M-Q \M^?\M^?\M^?\M^?\M-Ug\M-g\M^P\M^?\M^?\M^?\
  313. \M^?\M-U\M-(s\0\M^?\M^?\M^?\M^?\M-V)\M-4\^P\M^?\M^?\M^?\M^?\M-W,\^Z\^P\
  314. \M^?\M^?\M^?\M^?\M-X \M^V\^P\M^?\M^?\M^?\M^?\M-Y\^B\M-A\M^P\M^?\M^?\
  315. \M^?\M^?\M-Y\M-ix\^P\0\0\0\0\^R\M-N\M^W\M-p\0\0\0\0\^SMD\^P\0\0\0\0\^T\
  316. 3\M-z\M^P\0\0\0\0\^U#\M-k\M^P\0\0\0\0\^V\^S\M-\\M^P\0\0\0\0\^W\^C\M-M\
  317. \M^P\0\0\0\0\^W\M-s\M->\M^P\0\0\0\0\^X\M-c\M-/\M^P\0\0\0\0\^Y\M-S\240\
  318. \M^P\0\0\0\0\^Z\M-C\M^Q\M^P\0\0\0\0\^[\M-<\M-=\^P\0\0\0\0\^\\M-,\M-.\
  319. \^P\0\0\0\0\^]\M^\\M^_\^P\0\0\0\0\^^\M^L\M^P\^P\0\0\0\0\^_|\M^A\^P\0\0\
  320. \0\0 lr\^P\0\0\0\0!\\c\^P\0\0\0\0\"LT\^P\0\0\0\0#<E\^P\0\0\0\0$,6\^P\0\
  321. \0\0\0%\^\'\^P\0\0\0\0&\f\^X\^P\0\0\0\0'\^EC\M^P\0\0\0\0'\M-u4\M^P\0\0\
  322. \0\0(\M-e%\M^P\0\0\0\0)\M-U\^V\M^P\0\0\0\0*\M-E\a\M^P\0\0\0\0+\M-4\M-x\
  323. \M^P\0\0\0\0,\M-$\M-i\M^P\0\0\0\0-\M^T\M-Z\M^P\0\0\0\0.\M^D\M-K\M^P\0\
  324. \0\0\0/t\M-<\M^P\0\0\0\0000d\M--\M^P\0\0\0\0001]\M-Y\^P\0\0\0\0002r\
  325. \M-4\^P\0\0\0\0003=\M-;\^P\0\0\0\0004R\M^V\^P\0\0\0\0005\^]\M^]\^P\0\0\
  326. \0\00062x\^P\0\0\0\0006\M-}\^?\^P\0\0\0\08\^[\M^T\M^P\0\0\0\08\M-]a\^P\
  327. \0\0\0\09\M-{v\M^P\0\0\0\0:\M-=C\^P\0\0\0\0;\M-[X\M^P\0\0\0\0<\M-&_\
  328. \M^P\0\0\0\0=\M-;:\M^P\0\0\0\0>\M^FA\M^P\0\0\0\0?\M^[\^\\M^P\0\0\0\0@f\
  329. #\M^P\0\0\0\0A\M^D9\^P\0\0\0\0BF\^E\M^P\0\0\0\0Cd\^[\^P\0\0\0\0D%\M-g\
  330. \M^P\0\0\0\0EC\M-}\^P\0\0\0\0F\^E\M-I\M^P\0\0\0\0G#\M-_\^P\0\0\0\0G\
  331. \M-n\M-f\^P\0\0\0\0I\^C\M-A\^P\0\0\0\0I\M-N\M-H\^P\0\0\0\0J\M-c\M-#\^P\
  332. \0\0\0\0K\M-.\M-*\^P\0\0\0\0L\M-L\M-?\M^P\0\0\0\0M\M^N\M^L\^P\0\0\0\0N\
  333. \M-,\M-!\M^P\0\0\0\0Onn\^P\0\0\0\0P\M^L\M^C\M^P\0\0\0\0QW\M^J\M^P\0\0\
  334. \0\0Rle\M^P\0\0\0\0S7l\M^P\0\0\0\0TLG\M^P\0\0\0\0U\^WN\M^P\0\0\0\0V,)\
  335. \M^P\0\0\0\0V\M-w0\M^P\0\0\0\0X\^UF\^P\0\0\0\0X\M-W\^R\M^P\0\0\0\0Y\
  336. \M-u(\^P\0\0\0\0Z\M-6\M-t\M^P\0\0\0\0[\M-U\n\^P\0\0\0\0\\\240\^Q\^P\0\
  337. \0\0\0]\M-4\M-l\^P\0\0\0\0^\^?\M-s\^P\0\0\0\0_\M^T\M-N\^P\0\0\0\0`_\
  338. \M-U\^P\0\0\0\0a}\M-j\M^P\0\0\0\0b?\M-7\^P\0\0\0\0c]\M-L\M^P\0\0\0\0d\
  339. \^_\M^Y\^P\0\0\0\0e=\M-.\M^P\0\0\0\0f\b\M-5\M^P\0\0\0\0g\^]\M^P\M^P\0\
  340. \0\0\0g\M-h\M^W\M^P\0\0\0\0h\M-}r\M^P\0\0\0\0i\M-Hy\M^P\0\0\0\0j\M-]T\
  341. \M^P\0\0\0\0k\M-([\M^P\0\0\0\0l\M-Fq\^P\0\0\0\0m\M^H=\M^P\0\0\0\0n\M-&\
  342. S\^P\0\0\0\0oh\^_\M^P\0\0\0\0p\M^F5\^P\0\0\0\0qQ<\^P\0\0\0\0rf\^W\^P\0\
  343. \0\0\0s1\^^\^P\0\0\0\0tE\M-y\^P\0\0\0\0u\^Q\0\^P\0\0\0\0v/\^U\M^P\0\0\
  344. \0\0v\M-p\M-b\^P\0\0\0\0x\^N\M-w\M^P\0\0\0\0x\M-P\M-D\^P\0\0\0\0y\M-n\
  345. \M-Y\M^P\0\0\0\0z\M-0\M-&\^P\0\0\0\0{\M-N\M-;\M^P\0\0\0\0|\M^Y\M-B\M^P\
  346. \0"
  347. 28386 28386 mis RET read 2048/0x800
  348. 28386 28386 mis CALL mmap(0,0x40000,PROT_READ|PROT_WRITE,0x22<PRIVATE,RENAME,FILE,ALIGN=NONE>,0xffffffffffffffff,0)
  349. 28386 28386 mis RET mmap 140187596980224/0x7f7ff7eb8000
  350. 28386 28386 mis CALL mmap(0,0x8000,PROT_READ|PROT_WRITE,0x22<PRIVATE,RENAME,FILE,ALIGN=NONE>,0xffffffffffffffff,0)
  351. 28386 28386 mis RET mmap 140187596947456/0x7f7ff7eb0000
  352. 28386 28386 mis CALL mmap(0,0x8000,PROT_READ|PROT_WRITE,0x22<PRIVATE,RENAME,FILE,ALIGN=NONE>,0xffffffffffffffff,0)
  353. 28386 28386 mis RET mmap 140187596914688/0x7f7ff7ea8000
  354. 28386 28386 mis CALL mmap(0,0x8000,PROT_READ|PROT_WRITE,0x22<PRIVATE,RENAME,FILE,ALIGN=NONE>,0xffffffffffffffff,0)
  355. 28386 28386 mis RET mmap 140187596881920/0x7f7ff7ea0000
  356. 28386 28386 mis CALL close(3)
  357. 28386 28386 mis RET close 0
  358. 28386 28386 mis CALL time(0x7f7fffffe100)
  359. 28386 28386 mis RET time 1546778502/0x5c31f786
  360. 28386 28386 mis CALL futex(0x7f7ff79e10c8,0x81,0x7fffffff,0x7f7fffffdef0,1,0)
  361. 28386 28386 mis RET futex 0
  362. 28386 28386 mis CALL brk(0)
  363. 28386 28386 mis RET brk 6922240/0x69a000
  364. 28386 28386 mis CALL brk(0x6bb000)
  365. 28386 28386 mis RET brk 7057408/0x6bb000
  366. 28386 28386 mis CALL mmap(0,0x1378,PROT_READ|PROT_WRITE,0x22<PRIVATE,RENAME,FILE,ALIGN=NONE>,0xffffffffffffffff,0)
  367. 28386 28386 mis RET mmap 140187597262848/0x7f7ff7efd000
  368. 28386 28386 mis CALL open(0x7f7ff7c1a6df,0x80000,1)
  369. 28386 28386 mis NAMI "/emul/linux/etc/ld.so.cache"
  370. 28386 28386 mis RET open 3
  371. 28386 28386 mis CALL fstat64(3,0x7f7fffffd840)
  372. 28386 28386 mis RET fstat64 0
  373. 28386 28386 mis CALL mmap(0,0x116b,PROT_READ,0x2<PRIVATE,FILE,ALIGN=NONE>,3,0)
  374. 28386 28386 mis RET mmap 140187596873728/0x7f7ff7e9e000
  375. 28386 28386 mis CALL close(3)
  376. 28386 28386 mis RET close 0
  377. 28386 28386 mis CALL open(0x7f7ff7e9ea62,0x80000,0x7f7ff7e21148)
  378. 28386 28386 mis NAMI "/emul/linux/usr/lib64/libpython2.7.so.1.0"
  379. 28386 28386 mis RET open 3
  380. 28386 28386 mis CALL read(3,0x7f7fffffd9e0,0x340)
  381. 28386 28386 mis GIO fd 3 read 832 bytes
  382. "\^?ELF\^B\^A\^A\0\0\0\0\0\0\0\0\0\^C\0>\0\^A\0\0\0`\M-u\^D\0\0\0\0\0@\
  383. \0\0\0\0\0\0\0\M-8\M-$6\0\0\0\0\0\0\0\0\0@\08\0\a\0@\0\^\\0\^[\0\^A\0\
  384. \0\0\^E\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0004\^W/\0\
  385. \0\0\0\0004\^W/\0\0\0\0\0\0\0 \0\0\0\0\0\^A\0\0\0\^F\0\0\0\M-h$/\0\0\0\
  386. \0\0\M-h$O\0\0\0\0\0\M-h$O\0\0\0\0\0\240~\a\0\0\0\0\0\M-H\M-: \0\0\0\
  387. \0\0\0\0 \0\0\0\0\0\^B\0\0\0\^F\0\0\0\M-p5/\0\0\0\0\0\M-p5O\0\0\0\0\0\
  388. \M-p5O\0\0\0\0\0 \^B\0\0\0\0\0\0 \^B\0\0\0\0\0\0\b\0\0\0\0\0\0\0\^D\0\
  389. \0\0\^D\0\0\0\M-H\^A\0\0\0\0\0\0\M-H\^A\0\0\0\0\0\0\M-H\^A\0\0\0\0\0\0\
  390. $\0\0\0\0\0\0\0$\0\0\0\0\0\0\0\^D\0\0\0\0\0\0\0P\M-etd\^D\0\0\0\M^PE+\
  391. \0\0\0\0\0\M^PE+\0\0\0\0\0\M^PE+\0\0\0\0\0<~\0\0\0\0\0\0<~\0\0\0\0\0\0\
  392. \^D\0\0\0\0\0\0\0Q\M-etd\^F\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  393. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\^P\0\0\0\0\0\0\0R\M-etd\
  394. \^D\0\0\0\M-h$/\0\0\0\0\0\M-h$O\0\0\0\0\0\M-h$O\0\0\0\0\0\^X\^[\0\0\0\
  395. \0\0\0\^X\^[\0\0\0\0\0\0\^A\0\0\0\0\0\0\0\^D\0\0\0\^T\0\0\0\^C\0\0\0GN\
  396. U\0'3ss\M-l\M^W\M-nc5\M^Q\M-N\M-"\M-u8w\M-|np\^F4\0\0\0\0\M-i\^C\0\0O\
  397. \^A\0\0\M^@\0\0\0\r\0\0\0G\M-8B\M-QYdI\M-I\0\^R\0\M-@\0(<\M-`4\M^X\b3\
  398. \^X )\^A_\M-L\M-J\M-x\0*\M^@\M^H\^Z\^P\^E\^F\b\M^@2a\240\b\0\b\0\M^P\
  399. \^R\^Q\M^B\^X\^[\M^E9\M-X\M^N\nA\M^F@\M^P\M-x\M-C\M-fz\^DB\M^I\f\^CD\
  400. \^P\^A\0\M^I\M^I\^T&*\M-@Qa\^S7\M^\\r\vQG\^A\0\M-*@\M-`(\^X\" \
  401. \M-D\^A\^V\M^R\^P\^Ta1\M-8@8$\M-D\M-8\M^M0\M-:\M^R\M^@\^P\M^K\^Z\^D!D\
  402. \^P\M-A@\^U\M^JR\n\^Q\M^C\M-aP`\^B\^A\^X\M^@\0\^Xd0\M^WF,\M^Fb\0\^C9\v\
  403. <\^D\M^D\M^LLFp\^D\M-1DON.\M-'\M-d\M-&(\M^@\^F\v\"\M^L \0\^P\0&\0`\^A\
  404. \b\M^IHh\0\0S\M-@G\b\M^R\^C(\0@\^X\0\0a`\^B\0\b\M^E\^X\^B\M^T \^F\M^G\
  405. \M^Y\0\M-H\240J\^E\M^A\M^S\M^A\0\^SiD\^F<\M^L\^A8\b\b\M-U`\^A\^ZP\M-!\
  406. \M^Bp\M^E\^D(\^E\M^@\M-A\M-B\M-5\M-%\M-l@\^F[\^Rw\^A@\^D@\0H\b$\M^@M\
  407. \M-g\^X\^P\M-e\M-F\M-S\M-6\M^RH\M^D\^Pq\M^D@\nQ\0\M-@\^Y\M-*D\
  408. \^TH\M-.\M-j@$@\M-L\^A\M^\\0\^P\0\M-b\^V([@ \^Q\240\^D\bB\r#\bP\^P\0\
  409. \M-A\M^D"
  410. 28386 28386 mis RET read 832/0x340
  411. 28386 28386 mis CALL fstat64(3,0x7f7fffffd890)
  412. 28386 28386 mis RET fstat64 0
  413. 28386 28386 mis CALL mmap(0,0x58dfb0,PROT_READ|PROT_EXEC,0x802<PRIVATE,WIRED,FILE,ALIGN=NONE>,3,0)
  414. 28386 28386 mis RET mmap 140187578003456/0x7f7ff6c9f000
  415. 28386 28386 mis CALL mprotect(0x7f7ff6f91000,0x200000,0)
  416. 28386 28386 mis RET mprotect 0
  417. 28386 28386 mis CALL mmap(0x7f7ff7191000,0x79000,PROT_READ|PROT_WRITE,0x812<PRIVATE,FIXED,WIRED,FILE,ALIGN=NONE>,3,0x2f2000)
  418. 28386 28386 mis RET mmap 140187583188992/0x7f7ff7191000
  419. 28386 28386 mis CALL mmap(0x7f7ff720a000,0x22fb0,PROT_READ|PROT_WRITE,0x32<PRIVATE,FIXED,RENAME,FILE,ALIGN=NONE>,0xffffffff,0)
  420. 28386 28386 mis RET mmap 140187583684608/0x7f7ff720a000
  421. 28386 28386 mis CALL close(3)
  422. 28386 28386 mis RET close 0
  423. 28386 28386 mis CALL open(0x7f7ff7e9e8a2,0x80000,0x69a140)
  424. 28386 28386 mis NAMI "/emul/linux/lib64/libz.so.1"
  425. 28386 28386 mis RET open 3
  426. 28386 28386 mis CALL read(3,0x7f7fffffd6f0,0x340)
  427. 28386 28386 mis GIO fd 3 read 832 bytes
  428. "\^?ELF\^B\^A\^A\0\0\0\0\0\0\0\0\0\^C\0>\0\^A\0\0\0\0%\0\0\0\0\0\0@\0\0\
  429. \0\0\0\0\0\M^XQ\^A\0\0\0\0\0\0\0\0\0@\08\0\a\0@\0\^\\0\^[\0\^A\0\0\0\
  430. \^E\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\M-DH\^A\0\0\
  431. \0\0\0\M-DH\^A\0\0\0\0\0\0\0 \0\0\0\0\0\^A\0\0\0\^F\0\0\0(K\^A\0\0\0\0\
  432. \0(K!\0\0\0\0\0(K!\0\0\0\0\0X\^E\0\0\0\0\0\0`\^E\0\0\0\0\0\0\0\0 \0\0\
  433. \0\0\0\^B\0\0\0\^F\0\0\0000L\^A\0\0\0\0\0000L!\0\0\0\0\0000L!\0\0\0\0\
  434. \0 \^B\0\0\0\0\0\0 \^B\0\0\0\0\0\0\b\0\0\0\0\0\0\0\^D\0\0\0\^D\0\0\0\
  435. \M-H\^A\0\0\0\0\0\0\M-H\^A\0\0\0\0\0\0\M-H\^A\0\0\0\0\0\0$\0\0\0\0\0\0\
  436. \0$\0\0\0\0\0\0\0\^D\0\0\0\0\0\0\0P\M-etd\^D\0\0\0\b-\^A\0\0\0\0\0\b-\
  437. \^A\0\0\0\0\0\b-\^A\0\0\0\0\0\M-4\^C\0\0\0\0\0\0\M-4\^C\0\0\0\0\0\0\^D\
  438. \0\0\0\0\0\0\0Q\M-etd\^F\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  439. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\b\0\0\0\0\0\0\0R\M-etd\^D\0\0\
  440. \0(K\^A\0\0\0\0\0(K!\0\0\0\0\0(K!\0\0\0\0\0\M-X\^D\0\0\0\0\0\0\M-X\^D\
  441. \0\0\0\0\0\0\^A\0\0\0\0\0\0\0\^D\0\0\0\^T\0\0\0\^C\0\0\0GNU\0\M^^\M^A^\
  442. \M-t\^[\M-u\M^TQ\M-q\M^E[\M^Q\^Y[!$\M-b\M-)_\M^^\0\0\0\0a\0\0\0p\0\0\0\
  443. \0\0\0\0\0\0\0\0\^W\0\0\0\0\0\0\0=\0\0\0\0\0\0\0\0\0\0\0l\0\0\0\0\0\0\
  444. \0\0\0\0\0\^X\0\0\0\0\0\0\0X\0\0\0\^]\0\0\0!\0\0\0f\0\0\0\\\0\0\0E\0\0\
  445. \0F\0\0\0\^U\0\0\0m\0\0\0\0\0\0\0b\0\0\0\^S\0\0\0+\0\0\0\0\0\0\0M\0\0\
  446. \0\0\0\0\0\0\0\0\0;\0\0\0\0\0\0\0j\0\0\0o\0\0\0 \0\0\0\^R\0\0\0A\0\0\0\
  447. 9\0\0\0\b\0\0\0G\0\0\0I\0\0\0\0\0\0\0i\0\0\0,\0\0\0S\0\0\0V\0\0\0002\0\
  448. \0\0\0\0\0\0006\0\0\0\^V\0\0\0c\0\0\0\0\0\0\0\0\0\0\0D\0\0\0\0\0\0\0\
  449. \^Q\0\0\0\0\0\0\0\r\0\0\0\^P\0\0\0 \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  450. \0\0007\0\0\0&\0\0\0/\0\0\0\0\0\0\0\0\0\0\0\^C\0\0\0H\0\0\0g\0\0\0\0\0\
  451. \0\0\a\0\0\0\^T\0\0\0#\0\0\0\0\0\0\0)\0\0\0J\0\0\0001\0\0\0]\0\0\0L\0\
  452. \0\0Q\0\0\0"
  453. 28386 28386 mis RET read 832/0x340
  454. 28386 28386 mis CALL fstat64(3,0x7f7fffffd5a0)
  455. 28386 28386 mis RET fstat64 0
  456. 28386 28386 mis CALL mmap(0,0x215088,PROT_READ|PROT_EXEC,0x802<PRIVATE,WIRED,FILE,ALIGN=NONE>,3,0)
  457. 28386 28386 mis RET mmap 140187575816192/0x7f7ff6a89000
  458. 28386 28386 mis CALL mprotect(0x7f7ff6a9e000,0x1ff000,0)
  459. 28386 28386 mis RET mprotect 0
  460. 28386 28386 mis CALL mmap(0x7f7ff6c9d000,0x2000,PROT_READ|PROT_WRITE,0x812<PRIVATE,FIXED,WIRED,FILE,ALIGN=NONE>,3,0x14000)
  461. 28386 28386 mis RET mmap 140187577995264/0x7f7ff6c9d000
  462. 28386 28386 mis CALL close(3)
  463. 28386 28386 mis RET close 0
  464. 28386 28386 mis CALL open(0x7f7ff7e9edbb,0x80000,0x69a140)
  465. 28386 28386 mis NAMI "/emul/linux/lib64/libm.so.6"
  466. 28386 28386 mis RET open 3
  467. 28386 28386 mis CALL read(3,0x7f7fffffd660,0x340)
  468. 28386 28386 mis GIO fd 3 read 832 bytes
  469. "\^?ELF\^B\^A\^A\0\0\0\0\0\0\0\0\0\^C\0>\0\^A\0\0\0PX\0\0\0\0\0\0@\0\0\
  470. \0\0\0\0\0H\"\^P\0\0\0\0\0\0\0\0\0@\08\0 \0@\0 \0\^]\0\^F\0\0\0\
  471. \^E\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0\M-x\^A\0\0\0\0\
  472. \0\0\M-x\^A\0\0\0\0\0\0\b\0\0\0\0\0\0\0\^C\0\0\0\^D\0\0\0P\M^P\^O\0\0\
  473. \0\0\0P\M^P\^O\0\0\0\0\0P\M^P\^O\0\0\0\0\0\^\\0\0\0\0\0\0\0\^\\0\0\0\0\
  474. \0\0\0\^P\0\0\0\0\0\0\0\^A\0\0\0\^E\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  475. \0\0\0\0\0\0\0\0\0\0\M-4\^U\^P\0\0\0\0\0\M-4\^U\^P\0\0\0\0\0\0\0 \0\0\
  476. \0\0\0\^A\0\0\0\^F\0\0\0\240\^\\^P\0\0\0\0\0\240\^\0\0\0\0\0\0\240\^\0\
  477. \0\0\0\0\0l\^D\0\0\0\0\0\0\M-8\^D\0\0\0\0\0\0\0\0 \0\0\0\0\0\^B\0\0\0\
  478. \^F\0\0\0\M-8\^\\^P\0\0\0\0\0\M-8\^\0\0\0\0\0\0\M-8\^\0\0\0\0\0\0\^P\
  479. \^B\0\0\0\0\0\0\^P\^B\0\0\0\0\0\0\b\0\0\0\0\0\0\0\^D\0\0\0\^D\0\0\08\
  480. \^B\0\0\0\0\0\08\^B\0\0\0\0\0\08\^B\0\0\0\0\0\0D\0\0\0\0\0\0\0D\0\0\0\
  481. \0\0\0\0\^D\0\0\0\0\0\0\0P\M-etd\^D\0\0\0l\M^P\^O\0\0\0\0\0l\M^P\^O\0\
  482. \0\0\0\0l\M^P\^O\0\0\0\0\0\M-<\^R\0\0\0\0\0\0\M-<\^R\0\0\0\0\0\0\^D\0\
  483. \0\0\0\0\0\0Q\M-etd\^F\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  484. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\b\0\0\0\0\0\0\0R\M-etd\^D\0\0\0\
  485. \240\^\\^P\0\0\0\0\0\240\^\0\0\0\0\0\0\240\^\0\0\0\0\0\0`\^C\0\0\0\0\0\
  486. \0`\^C\0\0\0\0\0\0\^A\0\0\0\0\0\0\0\^D\0\0\0\^T\0\0\0\^C\0\0\0GNU\0005\
  487. \M-S]\M^\\M-g\M^A\M->:\^T\n4$-\M^Y\M^D\M^Xa[\^B\^_\^D\0\0\0\^P\0\0\0\
  488. \^A\0\0\0GNU\0\0\0\0\0\^B\0\0\0\^F\0\0\0 \0\0\0\0\0\0\0\^]\^C\0\0\^T\0\
  489. \0\0@\0\0\0\f\0\0\0%\0`\0\0\240.\"\M^@\0\^V\M^I\0 E\"\^B\0\M-@``i\b\
  490. \M^J\0 \0\0\0\0\0\0\0\0\0\0\0\0\M^JP\^P\^A\b\0\0\^D\^A\M-B\^T\^A \M^H\
  491. \"\0\M-D\M-#X\240\n\^F\M^N\0\M^J\0\0\^D\0@\0\0 \^P\0\^E\0\^E\r\a\a\^RA\
  492. \0\^A\0\b\0\0@\0 \0\^P\^DD\^X\^D\M^@a(\^R@\^D\^A\nE\M^Q @\M^@\f\
  493. \^R\^A\0\0\0\0\0\0\0\0\^D\^B\0\0\0@\0\M^@\^B\^P\M-R\0\^A\b\^D\M-A E\^A\
  494. \0\M-H\"\0\^D\^B\0\M^B\0\^D\0\0\0\^D\0Y\^D\^B\0\n\M^@\^A\0\0\^D\0\^P \
  495. \^C\0\0\M^H \b\^P\0\0"
  496. 28386 28386 mis RET read 832/0x340
  497. 28386 28386 mis CALL fstat64(3,0x7f7fffffd510)
  498. 28386 28386 mis RET fstat64 0
  499. 28386 28386 mis CALL mmap(0,0x302158,PROT_READ|PROT_EXEC,0x802<PRIVATE,WIRED,FILE,ALIGN=NONE>,3,0)
  500. 28386 28386 mis RET mmap 140187572658176/0x7f7ff6786000
  501. 28386 28386 mis CALL mprotect(0x7f7ff6888000,0x1ff000,0)
  502. 28386 28386 mis RET mprotect 0
  503. 28386 28386 mis CALL mmap(0x7f7ff6a87000,0x2000,PROT_READ|PROT_WRITE,0x812<PRIVATE,FIXED,WIRED,FILE,ALIGN=NONE>,3,0x101000)
  504. 28386 28386 mis RET mmap 140187575808000/0x7f7ff6a87000
  505. 28386 28386 mis CALL close(3)
  506. 28386 28386 mis RET close 0
  507. 28386 28386 mis CALL mprotect(0x7f7ff6a87000,0x1000,1)
  508. 28386 28386 mis RET mprotect 0
  509. 28386 28386 mis CALL mprotect(0x7f7ff6c9d000,0x1000,1)
  510. 28386 28386 mis RET mprotect 0
  511. 28386 28386 mis CALL mprotect(0x7f7ff7191000,0x2000,1)
  512. 28386 28386 mis RET mprotect 0
  513. 28386 28386 mis CALL munmap(0x7f7ff7e9e000,0x116b)
  514. 28386 28386 mis RET munmap 0
  515. 28386 28386 mis CALL open(0x69b480,0x80000,0x7f7ff7e21148)
  516. 28386 28386 mis NAMI "libs/libcl.so"
  517. 28386 28386 mis RET open -1 errno -2 No such file or directory
  518. 28386 28386 mis CALL open(0x7f7ff7c1a6df,0x80000,1)
  519. 28386 28386 mis NAMI "/emul/linux/etc/ld.so.cache"
  520. 28386 28386 mis RET open 3
  521. 28386 28386 mis CALL fstat64(3,0x7f7fffffd840)
  522. 28386 28386 mis RET fstat64 0
  523. 28386 28386 mis CALL mmap(0,0x116b,PROT_READ,0x2<PRIVATE,FILE,ALIGN=NONE>,3,0)
  524. 28386 28386 mis RET mmap 140187596873728/0x7f7ff7e9e000
  525. 28386 28386 mis CALL close(3)
  526. 28386 28386 mis RET close 0
  527. 28386 28386 mis CALL open(0x7f7ff7e9f016,0x80000,0x7f7ff7e21148)
  528. 28386 28386 mis NAMI "/emul/linux/usr/lib64/libcl.so"
  529. 28386 28386 mis RET open 3
  530. 28386 28386 mis CALL read(3,0x7f7fffffd9e0,0x340)
  531. 28386 28386 mis GIO fd 3 read 832 bytes
  532. "\^?ELF\^B\^A\^A\0\0\0\0\0\0\0\0\0\^C\0>\0\^A\0\0\0\M^@7\^B\0\0\0\0\0@\
  533. \0\0\0\0\0\0\0\M-0\M-T\^X\0\0\0\0\0\0\0\0\0@\08\0\n\0@\0\^[\0\^Z\0\^A\
  534. \0\0\0\^D\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0@/\^B\0\
  535. \0\0\0\0@/\^B\0\0\0\0\0\0\^P\0\0\0\0\0\0\^A\0\0\0\^E\0\0\0\0000\^B\0\0\
  536. \0\0\0\0000\^B\0\0\0\0\0\0000\^B\0\0\0\0\0\M-I\M-M\^O\0\0\0\0\0\M-I\
  537. \M-M\^O\0\0\0\0\0\0\^P\0\0\0\0\0\0\^A\0\0\0\^D\0\0\0\0\0\^R\0\0\0\0\0\
  538. \0\0\^R\0\0\0\0\0\0\0\^R\0\0\0\0\0\M^H\M-1\^D\0\0\0\0\0\M^H\M-1\^D\0\0\
  539. \0\0\0\0\^P\0\0\0\0\0\0\^A\0\0\0\^F\0\0\0\M-`\M-8\^V\0\0\0\0\0\M-`\M-H\
  540. \^V\0\0\0\0\0\M-`\M-H\^V\0\0\0\0\0\M-`|\^A\0\0\0\0\0\M-P\M^_\^C\0\0\0\
  541. \0\0\0\^P\0\0\0\0\0\0\^B\0\0\0\^F\0\0\0\240\^]\^X\0\0\0\0\0\240-\^X\0\
  542. \0\0\0\0\240-\^X\0\0\0\0\0\^P\^B\0\0\0\0\0\0\^P\^B\0\0\0\0\0\0\b\0\0\0\
  543. \0\0\0\0\^D\0\0\0\^D\0\0\0p\^B\0\0\0\0\0\0p\^B\0\0\0\0\0\0p\^B\0\0\0\0\
  544. \0\0$\0\0\0\0\0\0\0$\0\0\0\0\0\0\0\^D\0\0\0\0\0\0\0\^D\0\0\0\^D\0\0\0X\
  545. \M-1\^V\0\0\0\0\0X\M-1\^V\0\0\0\0\0X\M-1\^V\0\0\0\0\0000\0\0\0\0\0\0\
  546. \0000\0\0\0\0\0\0\0\b\0\0\0\0\0\0\0P\M-etd\^D\0\0\0Hw\^T\0\0\0\0\0Hw\
  547. \^T\0\0\0\0\0Hw\^T\0\0\0\0\0\M-tB\0\0\0\0\0\0\M-tB\0\0\0\0\0\0\^D\0\0\
  548. \0\0\0\0\0Q\M-etd\^F\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  549. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\^P\0\0\0\0\0\0\0R\M-etd\^D\0\0\0\
  550. \M-`\M-8\^V\0\0\0\0\0\M-`\M-H\^V\0\0\0\0\0\M-`\M-H\^V\0\0\0\0\0 g\^A\0\
  551. \0\0\0\0 g\^A\0\0\0\0\0\^A\0\0\0\0\0\0\0\^D\0\0\0\^T\0\0\0\^C\0\0\0GNU\
  552. \0 \M-R2\M-P\b@\M-P\M^_U\M-&\M-t\M-y\M-L\M^XY:#\M-^(\M-`\0\0\0\0\a\^D\
  553. \0\0z\0\0\0\M^@\0\0\0\r\0\0\0\^A$\^P\M^Q\b\M^@\M-0V\M-A\^UL4I$A\M^G \b\
  554. \M-J\r \M-@\^D\^D\M-n\M^@\f\M^@e\M-%\M^R\0\M-P\^B( \M^P\^C\M^@\^D\
  555. \^T\M^P\M-@\0\M^F\M-*H\^P\M-M\M-7\M-+&\^[\^D\^P\M-H\^EC\0\^Qb\M-lx\^]\
  556. \M-@\b\"@\^S\^Di\M^@\^E\^A\^B\f\f\^F\^Z\M-@\0\0\0\0P\M^L)\^T\M-@\b%JJ\
  557. \M^I\M-p!L\0\0\^A\M-0d\^B\^DDa\M^E8\M^Fc\^]\"\M-s1\M^A\M^P\M-B \0\M-|\
  558. \^C(P~2\n\M-h\^F\M-0!@\^P@ \bIN\^U\M^B\M-A\M^B\0\^A\0000\M-`\0\fB\^B\
  559. \M^C6"
  560. 28386 28386 mis RET read 832/0x340
  561. 28386 28386 mis CALL lseek(3,0x16b158,0)
  562. 28386 28386 mis RET lseek 1487192/0x16b158
  563. 28386 28386 mis CALL read(3,0x7f7fffffd8d0,0x30)
  564. 28386 28386 mis GIO fd 3 read 48 bytes
  565. "\^D\0\0\0 \0\0\0\^E\0\0\0GNU\0\0\0\0\M-@\^D\0\0\0\0\0\0\0\0\0\0\0\^A\0\
  566. \0\M-@\^D\0\0\0\0\0\0\0\0\0\0\0"
  567. 28386 28386 mis RET read 48/0x30
  568. 28386 28386 mis CALL fstat64(3,0x7f7fffffd890)
  569. 28386 28386 mis RET fstat64 0
  570. 28386 28386 mis CALL mmap(0,0x1a68b0,PROT_READ,0x802<PRIVATE,WIRED,FILE,ALIGN=NONE>,3,0)
  571. 28386 28386 mis RET mmap 140187570925568/0x7f7ff65df000
  572. 28386 28386 mis CALL mmap(0x7f7ff6602000,0xfd000,PROT_READ|PROT_EXEC,0x812<PRIVATE,FIXED,WIRED,FILE,ALIGN=NONE>,3,0x23000)
  573. 28386 28386 mis RET mmap 140187571068928/0x7f7ff6602000
  574. 28386 28386 mis CALL mmap(0x7f7ff66ff000,0x4c000,PROT_READ,0x812<PRIVATE,FIXED,WIRED,FILE,ALIGN=NONE>,3,0x120000)
  575. 28386 28386 mis RET mmap 140187572105216/0x7f7ff66ff000
  576. 28386 28386 mis CALL mmap(0x7f7ff674b000,0x19000,PROT_READ|PROT_WRITE,0x812<PRIVATE,FIXED,WIRED,FILE,ALIGN=NONE>,3,0x16b000)
  577. 28386 28386 mis RET mmap 140187572416512/0x7f7ff674b000
  578. 28386 28386 mis CALL mmap(0x7f7ff6764000,0x218b0,PROT_READ|PROT_WRITE,0x32<PRIVATE,FIXED,RENAME,FILE,ALIGN=NONE>,0xffffffff,0)
  579. 28386 28386 mis RET mmap 140187572518912/0x7f7ff6764000
  580. 28386 28386 mis CALL close(3)
  581. 28386 28386 mis RET close 0
  582. 28386 28386 mis CALL open(0x7f7ff7e9ea0f,0x80000,0x69b4a0)
  583. 28386 28386 mis NAMI "/emul/linux/lib64/libresolv.so.2"
  584. 28386 28386 mis RET open 3
  585. 28386 28386 mis CALL read(3,0x7f7fffffd750,0x340)
  586. 28386 28386 mis GIO fd 3 read 832 bytes
  587. "\^?ELF\^B\^A\^A\0\0\0\0\0\0\0\0\0\^C\0>\0\^A\0\0\0\M^P:\0\0\0\0\0\0@\0\
  588. \0\0\0\0\0\0\M-HC\^A\0\0\0\0\0\0\0\0\0@\08\0 \0@\0!\0\^^\0\^F\0\0\0\
  589. \^E\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0\M-x\^A\0\0\0\0\
  590. \0\0\M-x\^A\0\0\0\0\0\0\b\0\0\0\0\0\0\0\^C\0\0\0\^D\0\0\0P\^N\^A\0\0\0\
  591. \0\0P\^N\^A\0\0\0\0\0P\^N\^A\0\0\0\0\0\^\\0\0\0\0\0\0\0\^\\0\0\0\0\0\0\
  592. \0\^P\0\0\0\0\0\0\0\^A\0\0\0\^E\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  593. \0\0\0\0\0\0\0\0\M-t2\^A\0\0\0\0\0\M-t2\^A\0\0\0\0\0\0\0 \0\0\0\0\0\^A\
  594. \0\0\0\^F\0\0\0\M^P4\^A\0\0\0\0\0\M^P4!\0\0\0\0\0\M^P4!\0\0\0\0\0\M-p\
  595. \r\0\0\0\0\0\0\M-X5\0\0\0\0\0\0\0\0 \0\0\0\0\0\^B\0\0\0\^F\0\0\0\M^H=\
  596. \^A\0\0\0\0\0\M^H=!\0\0\0\0\0\M^H=!\0\0\0\0\0\^P\^B\0\0\0\0\0\0\^P\^B\
  597. \0\0\0\0\0\0\b\0\0\0\0\0\0\0\^D\0\0\0\^D\0\0\08\^B\0\0\0\0\0\08\^B\0\0\
  598. \0\0\0\08\^B\0\0\0\0\0\0D\0\0\0\0\0\0\0D\0\0\0\0\0\0\0\^D\0\0\0\0\0\0\
  599. \0P\M-etd\^D\0\0\0l\^N\^A\0\0\0\0\0l\^N\^A\0\0\0\0\0l\^N\^A\0\0\0\0\0\
  600. \M-<\^C\0\0\0\0\0\0\M-<\^C\0\0\0\0\0\0\^D\0\0\0\0\0\0\0Q\M-etd\^F\0\0\
  601. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  602. \0\0\0\0\0\0\b\0\0\0\0\0\0\0R\M-etd\^D\0\0\0\M^P4\^A\0\0\0\0\0\M^P4!\0\
  603. \0\0\0\0\M^P4!\0\0\0\0\0p\v\0\0\0\0\0\0p\v\0\0\0\0\0\0\^A\0\0\0\0\0\0\
  604. \0\^D\0\0\0\^T\0\0\0\^C\0\0\0GNU\0\M^O\M-q\M^P\M^S\^X>E\^Q\M^J}\^D.\
  605. \M-F\M^F\M-W'\^Z%\M-R\^A\^D\0\0\0\^P\0\0\0\^A\0\0\0GNU\0\0\0\0\0\^B\0\
  606. \0\0\^F\0\0\0 \0\0\0\0\0\0\0\M^]\0\0\0A\0\0\0\^P\0\0\0\n\0\0\0\0\0@\0\
  607. \0\0\M^@\0\0F \^T\^A3\M-$\M^Z\M^B\M^B\^P\0\^B\^E\^A\^P!\^B\^X\^A \M^PT\
  608. \M^G\M^@@\0 \^P\0\0\0\M^@\b\0\^V\M-D\^P\0\^P\"\0\^B\^P\^P\^XH\^D`\M-D \
  609. @ \^DB1\^FZ\^\\M^@<\^PH4\M^@\0\^P\M^Q\^A\^A\b\M^D\M^@\0\0\^D@ \0\0D\
  610. \0\0\M^@\^D\b\^P\^A\^PH\0@\M^P\M^T\^Z\n\0\^PY\^P\M^A\^S\0\b\M-d\f4\^D\
  611. \0\M^@\^F\^P\0!\^D\a\^A\M-!1\^NA\0\0\0\0\0\0\0\0\0\0\0B\0\0\0C\0\0\0D\
  612. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"
  613. 28386 28386 mis RET read 832/0x340
  614. 28386 28386 mis CALL fstat64(3,0x7f7fffffd600)
  615. 28386 28386 mis RET fstat64 0
  616. 28386 28386 mis CALL mmap(0,0x216a68,PROT_READ|PROT_EXEC,0x802<PRIVATE,WIRED,FILE,ALIGN=NONE>,3,0)
  617. 28386 28386 mis RET mmap 140187568734208/0x7f7ff63c8000
  618. 28386 28386 mis CALL mprotect(0x7f7ff63dc000,0x1ff000,0)
  619. 28386 28386 mis RET mprotect 0
  620. 28386 28386 mis CALL mmap(0x7f7ff65db000,0x2000,PROT_READ|PROT_WRITE,0x812<PRIVATE,FIXED,WIRED,FILE,ALIGN=NONE>,3,0x13000)
  621. 28386 28386 mis RET mmap 140187570909184/0x7f7ff65db000
  622. 28386 28386 mis CALL mmap(0x7f7ff65dd000,0x1a68,PROT_READ|PROT_WRITE,0x32<PRIVATE,FIXED,RENAME,FILE,ALIGN=NONE>,0xffffffff,0)
  623. 28386 28386 mis RET mmap 140187570917376/0x7f7ff65dd000
  624. 28386 28386 mis CALL close(3)
  625. 28386 28386 mis RET close 0
  626. 28386 28386 mis CALL mprotect(0x7f7ff65db000,0x1000,1)
  627. 28386 28386 mis RET mprotect 0
  628. 28386 28386 mis CALL mprotect(0x7f7ff674b000,0x17000,1)
  629. 28386 28386 mis RET mprotect 0
  630. 28386 28386 mis CALL munmap(0x7f7ff7e9e000,0x116b)
  631. 28386 28386 mis RET munmap 0
  632. 28386 28386 mis CALL time(0)
  633. 28386 28386 mis RET time 1546778502/0x5c31f786
  634. 28386 28386 mis CALL mlock(0x69c0d0,0x3fc)
  635. 28386 28386 mis RET mlock 0
  636. 28386 28386 mis CALL time(0)
  637. 28386 28386 mis RET time 1546778502/0x5c31f786
  638. 28386 28386 mis CALL getuid
  639. 28386 28386 mis RET getuid 0
  640. 28386 28386 mis CALL socket(1,0x80801,0)
  641. 28386 28386 mis RET socket 3
  642. 28386 28386 mis CALL connect(3,0x7f7fffffcb20,0x6e)
  643. 28386 28386 mis MISC mbsoname: [/var/run/nscd/socket]
  644. 28386 28386 mis NAMI "/emul/linux/var/run/nscd/socket"
  645. 28386 28386 mis NAMI "/var/run/nscd/socket"
  646. 28386 28386 mis RET connect -1 errno -2 No such file or directory
  647. 28386 28386 mis CALL close(3)
  648. 28386 28386 mis RET close 0
  649. 28386 28386 mis CALL socket(1,0x80801,0)
  650. 28386 28386 mis RET socket 3
  651. 28386 28386 mis CALL connect(3,0x7f7fffffccc0,0x6e)
  652. 28386 28386 mis MISC mbsoname: [/var/run/nscd/socket]
  653. 28386 28386 mis NAMI "/emul/linux/var/run/nscd/socket"
  654. 28386 28386 mis NAMI "/var/run/nscd/socket"
  655. 28386 28386 mis RET connect -1 errno -2 No such file or directory
  656. 28386 28386 mis CALL close(3)
  657. 28386 28386 mis RET close 0
  658. 28386 28386 mis CALL open(0x7f7ff739484c,0x80000,0x1b6)
  659. 28386 28386 mis NAMI "/emul/linux/etc/nsswitch.conf"
  660. 28386 28386 mis NAMI "/etc/nsswitch.conf"
  661. 28386 28386 mis RET open 3
  662. 28386 28386 mis CALL fstat64(3,0x7f7fffffccc0)
  663. 28386 28386 mis RET fstat64 0
  664. 28386 28386 mis CALL mmap(0,0x4000,PROT_READ|PROT_WRITE,0x22<PRIVATE,RENAME,FILE,ALIGN=NONE>,0xffffffff,0)
  665. 28386 28386 mis RET mmap 140187596865536/0x7f7ff7e9c000
  666. 28386 28386 mis CALL read(3,0x7f7ff7e9c000,0x4000)
  667. 28386 28386 mis GIO fd 3 read 621 bytes
  668. "# $NetBSD: nsswitch.conf,v 1.6 2009/10/25 00:17:06 tsarna Exp $\
  669. \n#\n# nsswitch.conf(5) -\n# name service switch configuration file\
  670. \n#\n\n\n# These are the defaults in libc\n#\ngroup: compat\
  671. \ngroup_compat: nis\nhosts: files dns\nnetgroup: files \
  672. [notfound=return] nis\nnetworks: files\npasswd: compat\
  673. \npasswd_compat: nis\nshells: files\n\n\n# List of s\
  674. upported sources for each database\n#\n# group: compat, dns, f\
  675. iles, nis\n# group_compat: dns, nis\n# hosts: \
  676. dns, files, nis, mdnsd, multicast_dns\n# netgroup: \
  677. files, nis\n# networks: dns, files, nis\n# passwd:\
  678. compat, dns, files, nis\n# passwd_compat: dns, n\
  679. is\n# shells: dns, files, nis\n"
  680. 28386 28386 mis RET read 621/0x26d
  681. 28386 28386 mis CALL read(3,0x7f7ff7e9c000,0x4000)
  682. 28386 28386 mis GIO fd 3 read 0 bytes
  683. ""
  684. 28386 28386 mis RET read 0
  685. 28386 28386 mis CALL close(3)
  686. 28386 28386 mis RET close 0
  687. 28386 28386 mis CALL munmap(0x7f7ff7e9c000,0x4000)
  688. 28386 28386 mis RET munmap 0
  689. 28386 28386 mis CALL open(0x7f7ff7c1a6df,0x80000,1)
  690. 28386 28386 mis NAMI "/emul/linux/etc/ld.so.cache"
  691. 28386 28386 mis RET open 3
  692. 28386 28386 mis CALL fstat64(3,0x7f7fffffc490)
  693. 28386 28386 mis RET fstat64 0
  694. 28386 28386 mis CALL mmap(0,0x116b,PROT_READ,0x2<PRIVATE,FILE,ALIGN=NONE>,3,0)
  695. 28386 28386 mis RET mmap 140187596873728/0x7f7ff7e9e000
  696. 28386 28386 mis CALL close(3)
  697. 28386 28386 mis RET close 0
  698. 28386 28386 mis CALL open(0x7f7ff7e9ec7c,0x80000,0x7f7ff7efb000)
  699. 28386 28386 mis NAMI "/emul/linux/lib64/libnss_compat.so.2"
  700. 28386 28386 mis RET open 3
  701. 28386 28386 mis CALL read(3,0x7f7fffffc630,0x340)
  702. 28386 28386 mis GIO fd 3 read 832 bytes
  703. "\^?ELF\^B\^A\^A\0\0\0\0\0\0\0\0\0\^C\0>\0\^A\0\0\0\M-0\^S\0\0\0\0\0\0@\
  704. \0\0\0\0\0\0\0 t\0\0\0\0\0\0\0\0\0\0@\08\0 \0@\0 \0\^]\0\^F\0\0\0\
  705. \^E\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0\M-x\^A\0\0\0\0\
  706. \0\0\M-x\^A\0\0\0\0\0\0\b\0\0\0\0\0\0\0\^C\0\0\0\^D\0\0\0\M-P\\\0\0\0\
  707. \0\0\0\M-P\\\0\0\0\0\0\0\M-P\\\0\0\0\0\0\0\^\\0\0\0\0\0\0\0\^\\0\0\0\0\
  708. \0\0\0\^P\0\0\0\0\0\0\0\^A\0\0\0\^E\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  709. \0\0\0\0\0\0\0\0\0\0\M^Tl\0\0\0\0\0\0\M^Tl\0\0\0\0\0\0\0\0 \0\0\0\0\0\
  710. \^A\0\0\0\^F\0\0\0\M^Hm\0\0\0\0\0\0\M^Hm \0\0\0\0\0\M^Hm \0\0\0\0\0X\
  711. \^E\0\0\0\0\0\0\M-x\^F\0\0\0\0\0\0\0\0 \0\0\0\0\0\^B\0\0\0\^F\0\0\0\
  712. \240m\0\0\0\0\0\0\240m \0\0\0\0\0\240m \0\0\0\0\0 \^B\0\0\0\0\0\0 \^B\
  713. \0\0\0\0\0\0\b\0\0\0\0\0\0\0\^D\0\0\0\^D\0\0\08\^B\0\0\0\0\0\08\^B\0\0\
  714. \0\0\0\08\^B\0\0\0\0\0\0D\0\0\0\0\0\0\0D\0\0\0\0\0\0\0\^D\0\0\0\0\0\0\
  715. \0P\M-etd\^D\0\0\0\M-l\\\0\0\0\0\0\0\M-l\\\0\0\0\0\0\0\M-l\\\0\0\0\0\0\
  716. \0\M-,\^A\0\0\0\0\0\0\M-,\^A\0\0\0\0\0\0\^D\0\0\0\0\0\0\0Q\M-etd\^F\0\
  717. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  718. \0\0\0\0\0\0\0\b\0\0\0\0\0\0\0R\M-etd\^D\0\0\0\M^Hm\0\0\0\0\0\0\M^Hm \
  719. \0\0\0\0\0\M^Hm \0\0\0\0\0x\^B\0\0\0\0\0\0x\^B\0\0\0\0\0\0\^A\0\0\0\0\
  720. \0\0\0\^D\0\0\0\^T\0\0\0\^C\0\0\0GNU\0\M-!\M-7\M-P !<\^\\M-FF9\a\M-M\
  721. \^A\M-q#\M-v\^\\M-Z\M-2C\^D\0\0\0\^P\0\0\0\^A\0\0\0GNU\0\0\0\0\0\^B\0\
  722. \0\0\^F\0\0\0 \0\0\0\0\0\0\0\^Z\0\0\0'\0\0\0\^B\0\0\0\a\0\0\0Q\0\^A\^B\
  723. \^P \M^P\r\^P\^D\^S\M^@\^AH\M-:\M^A'\0\0\0(\0\0\0)\0\0\0\0\0\0\0\0\
  724. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0*\0\0\0+\0\0\0,\0\0\0\0\0\0\0.\0\0\0\0\0\
  725. \0\0\0\0\0\0000\0\0\0001\0\0\0002\0\0\0\0\0\0\0\0\0\0\0003\0\0\0\0\0\0\
  726. \0004\0\0\0005\0\0\0\0\0\0\0006\0\0\0\M^G[\M-&\^R\M-u\^[=\M-<\M-u\M-uK\
  727. \^S\^A2\M-H%;]^\M-7\M-n\^_>\M-f5\b\M-A\M-f8\M-CM%\M-K\M-9\M-X\M-<\M-qO\
  728. \M^F\M-6y\M-Z\M^A__\M-j+\M-7\M-Qh~\^Sa\M-"\M^R\^F"
  729. 28386 28386 mis RET read 832/0x340
  730. 28386 28386 mis CALL fstat64(3,0x7f7fffffc4e0)
  731. 28386 28386 mis RET fstat64 0
  732. 28386 28386 mis CALL mmap(0,0x207480,PROT_READ|PROT_EXEC,0x802<PRIVATE,WIRED,FILE,ALIGN=NONE>,3,0)
  733. 28386 28386 mis RET mmap 140187566604288/0x7f7ff61c0000
  734. 28386 28386 mis CALL mprotect(0x7f7ff61c7000,0x1ff000,0)
  735. 28386 28386 mis RET mprotect 0
  736. 28386 28386 mis CALL mmap(0x7f7ff63c6000,0x2000,PROT_READ|PROT_WRITE,0x812<PRIVATE,FIXED,WIRED,FILE,ALIGN=NONE>,3,0x6000)
  737. 28386 28386 mis RET mmap 140187568726016/0x7f7ff63c6000
  738. 28386 28386 mis CALL close(3)
  739. 28386 28386 mis RET close 0
  740. 28386 28386 mis CALL open(0x7f7ff7e9eca2,0x80000,0x69cf90)
  741. 28386 28386 mis NAMI "/emul/linux/lib64/libnsl.so.1"
  742. 28386 28386 mis RET open 3
  743. 28386 28386 mis CALL read(3,0x7f7fffffc3a0,0x340)
  744. 28386 28386 mis GIO fd 3 read 832 bytes
  745. "\^?ELF\^B\^A\^A\0\0\0\0\0\0\0\0\0\^C\0>\0\^A\0\0\0`A\0\0\0\0\0\0@\0\0\
  746. \0\0\0\0\0\M-(T\^A\0\0\0\0\0\0\0\0\0@\08\0 \0@\0 \0\^]\0\^F\0\0\0\
  747. \^E\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0\M-x\^A\0\0\0\0\
  748. \0\0\M-x\^A\0\0\0\0\0\0\b\0\0\0\0\0\0\0\^C\0\0\0\^D\0\0\0 \^U\^A\0\0\0\
  749. \0\0 \^U\^A\0\0\0\0\0 \^U\^A\0\0\0\0\0\^\\0\0\0\0\0\0\0\^\\0\0\0\0\0\0\
  750. \0\^P\0\0\0\0\0\0\0\^A\0\0\0\^E\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  751. \0\0\0\0\0\0\0\0\240J\^A\0\0\0\0\0\240J\^A\0\0\0\0\0\0\0 \0\0\0\0\0\^A\
  752. \0\0\0\^F\0\0\0XM\^A\0\0\0\0\0XM!\0\0\0\0\0XM!\0\0\0\0\0\^P\^F\0\0\0\0\
  753. \0\0@-\0\0\0\0\0\0\0\0 \0\0\0\0\0\^B\0\0\0\^F\0\0\0pM\^A\0\0\0\0\0pM!\
  754. \0\0\0\0\0pM!\0\0\0\0\0\^P\^B\0\0\0\0\0\0\^P\^B\0\0\0\0\0\0\b\0\0\0\0\
  755. \0\0\0\^D\0\0\0\^D\0\0\08\^B\0\0\0\0\0\08\^B\0\0\0\0\0\08\^B\0\0\0\0\0\
  756. \0D\0\0\0\0\0\0\0D\0\0\0\0\0\0\0\^D\0\0\0\0\0\0\0P\M-etd\^D\0\0\0<\^U\
  757. \^A\0\0\0\0\0<\^U\^A\0\0\0\0\0<\^U\^A\0\0\0\0\0\M-$\^E\0\0\0\0\0\0\M-$\
  758. \^E\0\0\0\0\0\0\^D\0\0\0\0\0\0\0Q\M-etd\^F\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  759. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\b\0\0\0\0\0\
  760. \0\0R\M-etd\^D\0\0\0XM\^A\0\0\0\0\0XM!\0\0\0\0\0XM!\0\0\0\0\0\M-(\^B\0\
  761. \0\0\0\0\0\M-(\^B\0\0\0\0\0\0\^A\0\0\0\0\0\0\0\^D\0\0\0\^T\0\0\0\^C\0\
  762. \0\0GNU\0\M-b\M^@Y\M--Q\M-&i\M-k\M-8\M-Idc\M-N\M-Z\M-x=\^\\M-~P\M-R\^D\
  763. \0\0\0\^P\0\0\0\^A\0\0\0GNU\0\0\0\0\0\^B\0\0\0\^F\0\0\0 \0\0\0\0\0\0\0\
  764. \M-x\0\0\0s\0\0\0\^P\0\0\0\n\0\0\0\^A\^A5\M^Z '@\0@\0\0\^B\f!\^A\b\0:\
  765. \0\0\M-!\nX\0H\0\^N,\0\^E\M^@\^F`\M-0\^S @\M^T\^Q\^P@\M-dr\M^TD\M-h\
  766. \M^F@1\M-(\M^B@\M-0z\^A=\b\M-Y\0\0\^P\^V\M^@\^D4B\M^A*\^P9\M^CK\M^@\^P\
  767. \"\M^Q\^C\0D\M^@\M-B*d`E\b\0\^D\^D \^DPDB\M^@\^P\M-@\^R!\^D`@\0\
  768. \^Z \0\0\0\b\^D\^B\M^@\M^P\M^@\0\M-d#\0\M^J$\^B\M^F\M^H\0\0`\M-@\0\0\0\
  769. \0\0\0\0\0\0\0\0\0\0\0\0\0s\0\0\0t\0\0\0\0\0\0\0\0\0\0\0u\0\0\0w\0\0\0\
  770. x\0\0\0y\0\0\0"
  771. 28386 28386 mis RET read 832/0x340
  772. 28386 28386 mis CALL fstat64(3,0x7f7fffffc250)
  773. 28386 28386 mis RET fstat64 0
  774. 28386 28386 mis CALL mmap(0,0x217a98,PROT_READ|PROT_EXEC,0x802<PRIVATE,WIRED,FILE,ALIGN=NONE>,3,0)
  775. 28386 28386 mis RET mmap 140187564408832/0x7f7ff5fa8000
  776. 28386 28386 mis CALL mprotect(0x7f7ff5fbd000,0x1ff000,0)
  777. 28386 28386 mis RET mprotect 0
  778. 28386 28386 mis CALL mmap(0x7f7ff61bc000,0x2000,PROT_READ|PROT_WRITE,0x812<PRIVATE,FIXED,WIRED,FILE,ALIGN=NONE>,3,0x14000)
  779. 28386 28386 mis RET mmap 140187566587904/0x7f7ff61bc000
  780. 28386 28386 mis CALL mmap(0x7f7ff61be000,0x1a98,PROT_READ|PROT_WRITE,0x32<PRIVATE,FIXED,RENAME,FILE,ALIGN=NONE>,0xffffffff,0)
  781. 28386 28386 mis RET mmap 140187566596096/0x7f7ff61be000
  782. 28386 28386 mis CALL close(3)
  783. 28386 28386 mis RET close 0
  784. 28386 28386 mis CALL mprotect(0x7f7ff61bc000,0x1000,1)
  785. 28386 28386 mis RET mprotect 0
  786. 28386 28386 mis CALL mprotect(0x7f7ff63c6000,0x1000,1)
  787. 28386 28386 mis RET mprotect 0
  788. 28386 28386 mis CALL munmap(0x7f7ff7e9e000,0x116b)
  789. 28386 28386 mis RET munmap 0
  790. 28386 28386 mis CALL open(0x7f7ff7c1a6df,0x80000,1)
  791. 28386 28386 mis NAMI "/emul/linux/etc/ld.so.cache"
  792. 28386 28386 mis RET open 3
  793. 28386 28386 mis CALL fstat64(3,0x7f7fffffc390)
  794. 28386 28386 mis RET fstat64 0
  795. 28386 28386 mis CALL mmap(0,0x116b,PROT_READ,0x2<PRIVATE,FILE,ALIGN=NONE>,3,0)
  796. 28386 28386 mis RET mmap 140187596873728/0x7f7ff7e9e000
  797. 28386 28386 mis CALL close(3)
  798. 28386 28386 mis RET close 0
  799. 28386 28386 mis CALL open(0x7f7ff7e9ebae,0x80000,0x7f7ff7efb000)
  800. 28386 28386 mis NAMI "/emul/linux/lib64/libnss_nis.so.2"
  801. 28386 28386 mis RET open 3
  802. 28386 28386 mis CALL read(3,0x7f7fffffc530,0x340)
  803. 28386 28386 mis GIO fd 3 read 832 bytes
  804. "\^?ELF\^B\^A\^A\0\0\0\0\0\0\0\0\0\^C\0>\0\^A\0\0\0\0\"\0\0\0\0\0\0@\0\
  805. \0\0\0\0\0\0\M-h\M-2\0\0\0\0\0\0\0\0\0\0@\08\0 \0@\0 \0\^]\0\^F\0\0\0\
  806. \^E\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0\M-x\^A\0\0\0\0\
  807. \0\0\M-x\^A\0\0\0\0\0\0\b\0\0\0\0\0\0\0\^C\0\0\0\^D\0\0\0\M^P\M^F\0\0\
  808. \0\0\0\0\M^P\M^F\0\0\0\0\0\0\M^P\M^F\0\0\0\0\0\0\^\\0\0\0\0\0\0\0\^\\0\
  809. \0\0\0\0\0\0\^P\0\0\0\0\0\0\0\^A\0\0\0\^E\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  810. \0\0\0\0\0\0\0\0\0\0\0\0\0\^P\M^^\0\0\0\0\0\0\^P\M^^\0\0\0\0\0\0\0\0 \
  811. \0\0\0\0\0\^A\0\0\0\^F\0\0\0p\M--\0\0\0\0\0\0p\M-- \0\0\0\0\0p\M-- \0\
  812. \0\0\0\08\^D\0\0\0\0\0\0X\b\0\0\0\0\0\0\0\0 \0\0\0\0\0\^B\0\0\0\^F\0\0\
  813. \0\M^H\M--\0\0\0\0\0\0\M^H\M-- \0\0\0\0\0\M^H\M-- \0\0\0\0\0000\^B\0\0\
  814. \0\0\0\0000\^B\0\0\0\0\0\0\b\0\0\0\0\0\0\0\^D\0\0\0\^D\0\0\08\^B\0\0\0\
  815. \0\0\08\^B\0\0\0\0\0\08\^B\0\0\0\0\0\0D\0\0\0\0\0\0\0D\0\0\0\0\0\0\0\
  816. \^D\0\0\0\0\0\0\0P\M-etd\^D\0\0\0\M-,\M^F\0\0\0\0\0\0\M-,\M^F\0\0\0\0\
  817. \0\0\M-,\M^F\0\0\0\0\0\0\\\^B\0\0\0\0\0\0\\\^B\0\0\0\0\0\0\^D\0\0\0\0\
  818. \0\0\0Q\M-etd\^F\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  819. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\b\0\0\0\0\0\0\0R\M-etd\^D\0\0\0p\M--\
  820. \0\0\0\0\0\0p\M-- \0\0\0\0\0p\M-- \0\0\0\0\0\M^P\^B\0\0\0\0\0\0\M^P\^B\
  821. \0\0\0\0\0\0\^A\0\0\0\0\0\0\0\^D\0\0\0\^T\0\0\0\^C\0\0\0GNU\0P6z\M-_\
  822. \M-P\M^].\M-C:x=<\M-/]\M-E*n\M-?\M^^{\^D\0\0\0\^P\0\0\0\^A\0\0\0GNU\0\
  823. \0\0\0\0\^B\0\0\0\^F\0\0\0 \0\0\0\0\0\0\0g\0\0\0005\0\0\0\b\0\0\0\
  824. \0\0\0\0\0\^DX\" \^R\0\0\0Bg\^C\0\^A\^D \^\48P\^X\^F\M-#\M-Y\
  825. \M^P\M^J$ \^A\b\0\M-b@\M-H\M^TE\^P\M^I\M-$\0\0\^D\^P\b@\0@!\0\0\^D\0\0\
  826. \0\M^@\0\v\0y\M-c\0D\M^B\0\0\0\0005\0\0\0006\0\0\0\0\0\0\0007\0\0\08\0\
  827. \0\09\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0:\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0;\0\
  828. \0\0\0\0\0\0\0\0\0\0\0\0\0\0<\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0=\0\
  829. \0\0>\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"
  830. 28386 28386 mis RET read 832/0x340
  831. 28386 28386 mis CALL fstat64(3,0x7f7fffffc3e0)
  832. 28386 28386 mis RET fstat64 0
  833. 28386 28386 mis CALL mmap(0,0x20b5c8,PROT_READ|PROT_EXEC,0x802<PRIVATE,WIRED,FILE,ALIGN=NONE>,3,0)
  834. 28386 28386 mis RET mmap 140187562262528/0x7f7ff5d9c000
  835. 28386 28386 mis CALL mprotect(0x7f7ff5da6000,0x200000,0)
  836. 28386 28386 mis RET mprotect 0
  837. 28386 28386 mis CALL mmap(0x7f7ff5fa6000,0x2000,PROT_READ|PROT_WRITE,0x812<PRIVATE,FIXED,WIRED,FILE,ALIGN=NONE>,3,0xa000)
  838. 28386 28386 mis RET mmap 140187564400640/0x7f7ff5fa6000
  839. 28386 28386 mis CALL close(3)
  840. 28386 28386 mis RET close 0
  841. 28386 28386 mis CALL open(0x7f7ff7e9ec04,0x80000,0x69da00)
  842. 28386 28386 mis NAMI "/emul/linux/lib64/libnss_files.so.2"
  843. 28386 28386 mis RET open 3
  844. 28386 28386 mis CALL read(3,0x7f7fffffc270,0x340)
  845. 28386 28386 mis GIO fd 3 read 832 bytes
  846. "\^?ELF\^B\^A\^A\0\0\0\0\0\0\0\0\0\^C\0>\0\^A\0\0\0000\"\0\0\0\0\0\0@\0\
  847. \0\0\0\0\0\0\M-p\M-2\0\0\0\0\0\0\0\0\0\0@\08\0 \0@\0 \0\^]\0\^F\0\0\0\
  848. \^E\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0\M-x\^A\0\0\0\0\
  849. \0\0\M-x\^A\0\0\0\0\0\0\b\0\0\0\0\0\0\0\^C\0\0\0\^D\0\0\0000\M^D\0\0\0\
  850. \0\0\0000\M^D\0\0\0\0\0\0000\M^D\0\0\0\0\0\0\^\\0\0\0\0\0\0\0\^\\0\0\0\
  851. \0\0\0\0\^P\0\0\0\0\0\0\0\^A\0\0\0\^E\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  852. \0\0\0\0\0\0\0\0\0\0\0\^\\M-#\0\0\0\0\0\0\^\\M-#\0\0\0\0\0\0\0\0 \0\0\
  853. \0\0\0\^A\0\0\0\^F\0\0\0\M^H\M--\0\0\0\0\0\0\M^H\M-- \0\0\0\0\0\M^H\
  854. \M-- \0\0\0\0\0(\^D\0\0\0\0\0\0\240 \0\0\0\0\0\0\0\0 \0\0\0\0\0\^B\
  855. \0\0\0\^F\0\0\0\240\M--\0\0\0\0\0\0\240\M-- \0\0\0\0\0\240\M-- \0\0\0\
  856. \0\0\^P\^B\0\0\0\0\0\0\^P\^B\0\0\0\0\0\0\b\0\0\0\0\0\0\0\^D\0\0\0\^D\0\
  857. \0\08\^B\0\0\0\0\0\08\^B\0\0\0\0\0\08\^B\0\0\0\0\0\0D\0\0\0\0\0\0\0D\0\
  858. \0\0\0\0\0\0\^D\0\0\0\0\0\0\0P\M-etd\^D\0\0\0L\M^D\0\0\0\0\0\0L\M^D\0\
  859. \0\0\0\0\0L\M^D\0\0\0\0\0\0\M-l\^B\0\0\0\0\0\0\M-l\^B\0\0\0\0\0\0\^D\0\
  860. \0\0\0\0\0\0Q\M-etd\^F\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  861. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\b\0\0\0\0\0\0\0R\M-etd\^D\0\0\0\
  862. \M^H\M--\0\0\0\0\0\0\M^H\M-- \0\0\0\0\0\M^H\M-- \0\0\0\0\0x\^B\0\0\0\0\
  863. \0\0x\^B\0\0\0\0\0\0\^A\0\0\0\0\0\0\0\^D\0\0\0\^T\0\0\0\^C\0\0\0GNU\0\
  864. \M-Ii\M-F\M-}r5\M-;DS\M-^\M^S\M^K?\^W\M-JY\M-c\M-I\M-@\M--\^D\0\0\0\^P\
  865. \0\0\0\^A\0\0\0GNU\0\0\0\0\0\^B\0\0\0\^F\0\0\0 \0\0\0\0\0\0\0k\0\0\000\
  866. 0\0\0\0\b\0\0\0 \0\0\0\^RF\M-d\^U\240\M-%\M^A\0 \b\^B8\M^S\^F\M-H\0\0\
  867. \0z\0]\M^A\240Jx\M^H8*\M^P\M^@\0$\a!\^E\^T)\"\M^V<\0\^D\0\^[\0\^P\^B\0\
  868. \0@\b\M^A\M-H0\M^@\M^@@@\M^F\0B\0\M^@\M-@0\0\0\0001\0\0\0\0\0\0\0002\0\
  869. \0\0003\0\0\0004\0\0\0005\0\0\0006\0\0\0\0\0\0\0007\0\0\0\0\0\0\08\0\0\
  870. \0:\0\0\0;\0\0\0\0\0\0\0=\0\0\0\0\0\0\0?\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  871. \0\0\0\0\0\0\0\0\0\0\0\0@\0\0\0B\0\0\0\0\0\0\0C\0\0\0"
  872. 28386 28386 mis RET read 832/0x340
  873. 28386 28386 mis CALL fstat64(3,0x7f7fffffc120)
  874. 28386 28386 mis RET fstat64 0
  875. 28386 28386 mis CALL mmap(0,0x20b728,PROT_READ|PROT_EXEC,0x802<PRIVATE,WIRED,FILE,ALIGN=NONE>,3,0)
  876. 28386 28386 mis RET mmap 140187560116224/0x7f7ff5b90000
  877. 28386 28386 mis CALL mprotect(0x7f7ff5b9b000,0x1ff000,0)
  878. 28386 28386 mis RET mprotect 0
  879. 28386 28386 mis CALL mmap(0x7f7ff5d9a000,0x2000,PROT_READ|PROT_WRITE,0x812<PRIVATE,FIXED,WIRED,FILE,ALIGN=NONE>,3,0xa000)
  880. 28386 28386 mis RET mmap 140187562254336/0x7f7ff5d9a000
  881. 28386 28386 mis CALL close(3)
  882. 28386 28386 mis RET close 0
  883. 28386 28386 mis CALL mprotect(0x7f7ff5d9a000,0x1000,1)
  884. 28386 28386 mis RET mprotect 0
  885. 28386 28386 mis CALL mprotect(0x7f7ff5fa6000,0x1000,1)
  886. 28386 28386 mis RET mprotect 0
  887. 28386 28386 mis CALL munmap(0x7f7ff7e9e000,0x116b)
  888. 28386 28386 mis RET munmap 0
  889. 28386 28386 mis CALL open(0x7f7ff61c5c30,0x80000,0x1b6)
  890. 28386 28386 mis NAMI "/emul/linux/etc/passwd"
  891. 28386 28386 mis NAMI "/etc/passwd"
  892. 28386 28386 mis RET open 3
  893. 28386 28386 mis CALL lseek(3,0,1)
  894. 28386 28386 mis RET lseek 0
  895. 28386 28386 mis CALL fstat64(3,0x7f7fffffcc50)
  896. 28386 28386 mis RET fstat64 0
  897. 28386 28386 mis CALL mmap(0,0x9ce,PROT_READ,0x1<SHARED,FILE,ALIGN=NONE>,3,0)
  898. 28386 28386 mis RET mmap 140187596877824/0x7f7ff7e9f000
  899. 28386 28386 mis CALL lseek(3,0x9ce,0)
  900. 28386 28386 mis RET lseek 2510/0x9ce
  901. 28386 28386 mis CALL munmap(0x7f7ff7e9f000,0x9ce)
  902. 28386 28386 mis RET munmap 0
  903. 28386 28386 mis CALL close(3)
  904. 28386 28386 mis RET close 0
  905. 28386 28386 mis CALL access(0x7f7fffffc960,2)
  906. 28386 28386 mis NAMI "/emul/linux/root/.cryptlib/index.p15"
  907. 28386 28386 mis NAMI "/root/.cryptlib/index.p15"
  908. 28386 28386 mis RET access -1 errno -2 No such file or directory
  909. 28386 28386 mis CALL open(0x7f7fffffc960,0,0x20000)
  910. 28386 28386 mis NAMI "/emul/linux/root/.cryptlib/index.p15"
  911. 28386 28386 mis NAMI "/root/.cryptlib/index.p15"
  912. 28386 28386 mis RET open -1 errno -2 No such file or directory
  913. 28386 28386 mis CALL access(0x7f7fffffc960,0)
  914. 28386 28386 mis NAMI "/emul/linux/root/.cryptlib/index.p15"
  915. 28386 28386 mis NAMI "/root/.cryptlib/index.p15"
  916. 28386 28386 mis RET access -1 errno -2 No such file or directory
  917. 28386 28386 mis CALL getuid
  918. 28386 28386 mis RET getuid 0
  919. 28386 28386 mis CALL open(0x7f7ff61c5c30,0x80000,0x1b6)
  920. 28386 28386 mis NAMI "/emul/linux/etc/passwd"
  921. 28386 28386 mis NAMI "/etc/passwd"
  922. 28386 28386 mis RET open 3
  923. 28386 28386 mis CALL lseek(3,0,1)
  924. 28386 28386 mis RET lseek 0
  925. 28386 28386 mis CALL fstat64(3,0x7f7fffffc7c0)
  926. 28386 28386 mis RET fstat64 0
  927. 28386 28386 mis CALL mmap(0,0x9ce,PROT_READ,0x1<SHARED,FILE,ALIGN=NONE>,3,0)
  928. 28386 28386 mis RET mmap 140187596877824/0x7f7ff7e9f000
  929. 28386 28386 mis CALL lseek(3,0x9ce,0)
  930. 28386 28386 mis RET lseek 2510/0x9ce
  931. 28386 28386 mis CALL munmap(0x7f7ff7e9f000,0x9ce)
  932. 28386 28386 mis RET munmap 0
  933. 28386 28386 mis CALL close(3)
  934. 28386 28386 mis RET close 0
  935. 28386 28386 mis CALL access(0x7f7fffffc4d0,2)
  936. 28386 28386 mis NAMI "/emul/linux/root/.cryptlib/cryptlib.p15"
  937. 28386 28386 mis NAMI "/root/.cryptlib/cryptlib.p15"
  938. 28386 28386 mis RET access -1 errno -2 No such file or directory
  939. 28386 28386 mis CALL open(0x7f7fffffc4d0,0,0x20000)
  940. 28386 28386 mis NAMI "/emul/linux/root/.cryptlib/cryptlib.p15"
  941. 28386 28386 mis NAMI "/root/.cryptlib/cryptlib.p15"
  942. 28386 28386 mis RET open -1 errno -2 No such file or directory
  943. 28386 28386 mis CALL access(0x7f7fffffc4d0,0)
  944. 28386 28386 mis NAMI "/emul/linux/root/.cryptlib/cryptlib.p15"
  945. 28386 28386 mis NAMI "/root/.cryptlib/cryptlib.p15"
  946. 28386 28386 mis RET access -1 errno -2 No such file or directory
  947. 28386 28386 mis CALL mmap(0,0x401000,PROT_READ|PROT_WRITE,0x20022<PRIVATE,RENAME,FILE,ALIGN=NONE>,0xffffffff,0)
  948. 28386 28386 mis RET mmap 140187555917824/0x7f7ff578f000
  949. 28386 28386 mis CALL mprotect(0x7f7ff578f000,0x1000,0)
  950. 28386 28386 mis RET mprotect 0
  951. 28386 28386 mis CALL clone(0x3d0f00,0x7f7ff5b8eff0,0x7f7ff5b8f9d0,0x7f7ff5b8f9d0,0x7f7ff5b8f700)
  952. 28386 28386 mis RET clone 20874/0x518a
  953. 28386 28386 mis CALL mlock(0x69e880,0x4fc)
  954. 28386 28386 mis RET mlock 0
  955. 28386 28386 mis CALL time(0)
  956. 28386 28386 mis RET time 1546778502/0x5c31f786
  957. 28386 28386 mis CALL time(0)
  958. 28386 28386 mis RET time 1546778502/0x5c31f786
  959. 28386 28386 mis CALL time(0)
  960. 28386 28386 mis RET time 1546778502/0x5c31f786
  961. 28386 28386 mis CALL time(0)
  962. 28386 28386 mis RET time 1546778502/0x5c31f786
  963. 28386 28386 mis CALL time(0)
  964. 28386 28386 mis RET time 1546778502/0x5c31f786
  965. 28386 28386 mis CALL time(0)
  966. 28386 28386 mis RET time 1546778502/0x5c31f786
  967. 28386 28386 mis CALL time(0)
  968. 28386 28386 mis RET time 1546778502/0x5c31f786
  969. 28386 28386 mis CALL time(0)
  970. 28386 28386 mis RET time 1546778502/0x5c31f786
  971. 28386 28386 mis CALL time(0)
  972. 28386 28386 mis RET time 1546778502/0x5c31f786
  973. 28386 28386 mis CALL time(0)
  974. 28386 28386 mis RET time 1546778502/0x5c31f786
  975. 28386 28386 mis CALL time(0)
  976. 28386 28386 mis RET time 1546778502/0x5c31f786
  977. 28386 28386 mis CALL time(0)
  978. 28386 28386 mis RET time 1546778502/0x5c31f786
  979. 28386 28386 mis CALL time(0)
  980. 28386 28386 mis RET time 1546778502/0x5c31f786
  981. 28386 28386 mis CALL time(0)
  982. 28386 28386 mis RET time 1546778502/0x5c31f786
  983. 28386 28386 mis CALL time(0)
  984. 28386 28386 mis RET time 1546778502/0x5c31f786
  985. 28386 28386 mis CALL time(0)
  986. 28386 28386 mis RET time 1546778502/0x5c31f786
  987. 28386 28386 mis CALL time(0)
  988. 28386 28386 mis RET time 1546778502/0x5c31f786
  989. 28386 28386 mis CALL time(0)
  990. 28386 28386 mis RET time 1546778502/0x5c31f786
  991. 28386 28386 mis CALL time(0)
  992. 28386 28386 mis RET time 1546778502/0x5c31f786
  993. 28386 28386 mis CALL time(0)
  994. 28386 28386 mis RET time 1546778502/0x5c31f786
  995. 28386 28386 mis CALL time(0)
  996. 28386 28386 mis RET time 1546778502/0x5c31f786
  997. 28386 28386 mis CALL time(0)
  998. 28386 28386 mis RET time 1546778502/0x5c31f786
  999. 28386 28386 mis CALL access(0x7f7ff671cc1b,4)
  1000. 28386 28386 mis NAMI "/emul/linux/proc/interrupts"
  1001. 28386 28386 mis NAMI "/proc/interrupts"
  1002. 28386 28386 mis RET access -1 errno -2 No such file or directory
  1003. 28386 28386 mis CALL socket(1,1,0)
  1004. 28386 28386 mis RET socket 3
  1005. 28386 28386 mis CALL connect(3,0x7f7fffffde40,0x6e)
  1006. 28386 28386 mis MISC mbsoname: [/var/run/egd-pool]
  1007. 28386 28386 mis NAMI "/emul/linux/var/run/egd-pool"
  1008. 28386 28386 mis NAMI "/var/run/egd-pool"
  1009. 28386 28386 mis RET connect -1 errno -2 No such file or directory
  1010. 28386 28386 mis CALL connect(3,0x7f7fffffde40,0x6e)
  1011. 28386 28386 mis MISC mbsoname: [/dev/egd-pool]
  1012. 28386 28386 mis NAMI "/emul/linux/dev/egd-pool"
  1013. 28386 28386 mis NAMI "/dev/egd-pool"
  1014. 28386 28386 mis RET connect -1 errno -2 No such file or directory
  1015. 28386 28386 mis CALL connect(3,0x7f7fffffde40,0x6e)
  1016. 28386 28386 mis MISC mbsoname: [/etc/egd-pool]
  1017. 28386 28386 mis NAMI "/emul/linux/etc/egd-pool"
  1018. 28386 28386 mis NAMI "/etc/egd-pool"
  1019. 28386 28386 mis RET connect -1 errno -2 No such file or directory
  1020. 28386 28386 mis CALL close(3)
  1021. 28386 28386 mis RET close 0
  1022. 28386 28386 mis CALL open(0x7f7fffffcc30,0,0x7f7fffffcc3b)
  1023. 28386 28386 mis NAMI "/emul/linux/proc/28386"
  1024. 28386 28386 mis RET open 3
  1025. 28386 28386 mis CALL close(3)
  1026. 28386 28386 mis RET close 0
  1027. 28386 28386 mis CALL rt_sigaction(SIGCHLD,0,0x7f7fffffdc40,8)
  1028. 28386 28386 mis RET rt_sigaction 0
  1029. 28386 28386 mis CALL #29 (unimplemented shmget)(0,0xc000,0x380)
  1030. 28386 28386 mis RET #29 (unimplemented shmget) 1114128/0x110010
  1031. 28386 28386 mis CALL #30 (unimplemented shmat)(0x110010,0,0)
  1032. 28386 28386 mis RET #30 (unimplemented shmat) 140187596832768/0x7f7ff7e94000
  1033. 28386 28386 mis CALL clone(0x1200011,0,0,0x7f7ff7ef99d0,0x6ee2)
  1034. 28386 28386 mis RET clone 21570/0x5442
  1035. 28386 28386 mis CALL time(0)
  1036. 28386 28386 mis RET time 1546778502/0x5c31f786
  1037. 28386 28386 mis CALL gettimeofday(0x7f7fffffe1b8,0)
  1038. 28386 28386 mis RET gettimeofday 0
  1039. 28386 28386 mis CALL gettimeofday(0x7f7fffffe1b8,0)
  1040. 28386 28386 mis RET gettimeofday 0
  1041. 28386 28386 mis CALL __getcwd(0x7f7fffffd570,0x800)
  1042. 28386 28386 mis RET __getcwd 18/0x12
  1043. 28386 28386 mis CALL chdir(0x69ee20)
  1044. 28386 28386 mis NAMI "/emul/linux/usr/local/mystic/"
  1045. 28386 28386 mis NAMI "/usr/local/mystic/"
  1046. 28386 28386 mis RET chdir 0
  1047. 28386 20874 mis RET open 0
  1048. 28386 20874 mis CALL set_robust_list(0x7f7ff5b8f9e0,0x18)
  1049. 28386 20874 mis RET set_robust_list 0
  1050. 28386 20874 mis CALL mmap(0,0x8000000,PROT_NONE,0x4022<PRIVATE,RENAME,FILE,ALIGN=NONE>,0xffffffff,0)
  1051. 28386 20874 mis RET mmap 140187421700096/0x7f7fed78f000
  1052. 28386 20874 mis CALL munmap(0x7f7fed78f000,0x2871000)
  1053. 28386 20874 mis RET munmap 0
  1054. 28386 20874 mis CALL munmap(0x7f7ff4000000,0x178f000)
  1055. 28386 20874 mis RET munmap 0
  1056. 28386 20874 mis CALL mprotect(0x7f7ff0000000,0x23000,3)
  1057. 28386 20874 mis RET mprotect 0
  1058. 28386 20874 mis CALL mlock(0x7f7ff00026d0,0xc3c)
  1059. 28386 20874 mis RET mlock 0
  1060. 28386 20874 mis CALL time(0)
  1061. 28386 20874 mis RET time 1546778502/0x5c31f786
  1062. 28386 20874 mis CALL time(0)
  1063. 28386 20874 mis RET time 1546778502/0x5c31f786
  1064. 28386 20874 mis CALL time(0)
  1065. 28386 20874 mis RET time 1546778502/0x5c31f786
  1066. 28386 20874 mis CALL time(0)
  1067. 28386 20874 mis RET time 1546778502/0x5c31f786
  1068. 28386 20874 mis CALL open(0x7f7ff7c1a6df,0x80000,1)
  1069. 28386 20874 mis NAMI "/emul/linux/etc/ld.so.cache"
  1070. 28386 20874 mis RET open 3
  1071. 28386 20874 mis CALL fstat64(3,0x7f7ff5b8e580)
  1072. 28386 20874 mis RET fstat64 0
  1073. 28386 20874 mis CALL mmap(0,0x116b,PROT_READ,0x2<PRIVATE,FILE,ALIGN=NONE>,3,0)
  1074. 28386 20874 mis RET mmap 140187596824576/0x7f7ff7e92000
  1075. 28386 20874 mis CALL close(3)
  1076. 28386 20874 mis RET close 0
  1077. 28386 20874 mis CALL open(0x7f7ff7e92ea3,0x80000,0x7f7ff7efc000)
  1078. 28386 20874 mis NAMI "/emul/linux/lib64/libgcc_s.so.1"
  1079. 28386 20874 mis RET open 3
  1080. 28386 20874 mis CALL read(3,0x7f7ff5b8e720,0x340)
  1081. 28386 20874 mis GIO fd 3 read 832 bytes
  1082. "\^?ELF\^B\^A\^A\0\0\0\0\0\0\0\0\0\^C\0>\0\^A\0\0\0\M-P/\0\0\0\0\0\0@\0\
  1083. \0\0\0\0\0\0\M^Xb\^A\0\0\0\0\0\0\0\0\0@\08\0\a\0@\0\^\\0\^[\0\^A\0\0\0\
  1084. \^E\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0lP\^A\0\0\0\0\
  1085. \0lP\^A\0\0\0\0\0\0\0 \0\0\0\0\0\^A\0\0\0\^F\0\0\0\240]\^A\0\0\0\0\0\
  1086. \240]!\0\0\0\0\0\240]!\0\0\0\0\0\M-h\^C\0\0\0\0\0\0\M^@\^F\0\0\0\0\0\0\
  1087. \0\0 \0\0\0\0\0\^B\0\0\0\^F\0\0\0\M-@]\^A\0\0\0\0\0\M-@]!\0\0\0\0\0\
  1088. \M-@]!\0\0\0\0\0\0\^B\0\0\0\0\0\0\0\^B\0\0\0\0\0\0\b\0\0\0\0\0\0\0\^D\
  1089. \0\0\0\^D\0\0\0\M-H\^A\0\0\0\0\0\0\M-H\^A\0\0\0\0\0\0\M-H\^A\0\0\0\0\0\
  1090. \0$\0\0\0\0\0\0\0$\0\0\0\0\0\0\0\^D\0\0\0\0\0\0\0P\M-etd\^D\0\0\0\M-P0\
  1091. \^A\0\0\0\0\0\M-P0\^A\0\0\0\0\0\M-P0\^A\0\0\0\0\0D\^E\0\0\0\0\0\0D\^E\
  1092. \0\0\0\0\0\0\^D\0\0\0\0\0\0\0Q\M-etd\^F\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  1093. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\b\0\0\0\0\0\0\
  1094. \0R\M-etd\^D\0\0\0\240]\^A\0\0\0\0\0\240]!\0\0\0\0\0\240]!\0\0\0\0\0`\
  1095. \^B\0\0\0\0\0\0`\^B\0\0\0\0\0\0\^A\0\0\0\0\0\0\0\^D\0\0\0\^T\0\0\0\^C\
  1096. \0\0\0GNU\0&%;\M-l\^Pvbos\M-8\M-1;\M-m\M^U\^P\M-.bn\^^\M--\0\0\0\0\M^C\
  1097. \0\0\0\M-,\0\0\0\0\0\0\0\"\0\0\0#\0\0\0003\0\0\0\0\0\0\0?\0\0\0.\0\0\0\
  1098. \0\0\0\0E\0\0\0\0\0\0\0\0\0\0\0\^Q\0\0\0\0\0\0\0 \0\0\0\M^_\0\0\
  1099. \0\M-%\0\0\0\0\0\0\0|\0\0\0\240\0\0\0\^P\0\0\0y\0\0\0v\0\0\0\M-$\0\0\0\
  1100. \n\0\0\0\M^Q\0\0\0\M^U\0\0\0\0\0\0\0_\0\0\0\M-!\0\0\0M\0\0\0U\0\0\0\
  1101. \M^O\0\0\0i\0\0\0q\0\0\0h\0\0\0\0\0\0\0)\0\0\0\M-&\0\0\0\M-"\0\0\0\M-'\
  1102. \0\0\0\^R\0\0\0<\0\0\0~\0\0\0F\0\0\0H\0\0\0\0\0\0\0\0\0\0\0+\0\0\0l\0\
  1103. \0\0\0\0\0\0\M^Y\0\0\0007\0\0\0\f\0\0\0\0\0\0\0\^?\0\0\0\^O\0\0\0\M^]\
  1104. \0\0\0K\0\0\0Q\0\0\0\M^J\0\0\0\^V\0\0\0\0\0\0\0Z\0\0\0X\0\0\0b\0\0\0\
  1105. \M^G\0\0\0\0\0\0\0\0\0\0\0t\0\0\0\0\0\0\0 \0\0\0\0\0\0\0\M-(\0\0\0A\0\
  1106. \0\0001\0\0\0\0\0\0\0\M^V\0\0\0\M^E\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0d\0\0\
  1107. \0"
  1108. 28386 20874 mis RET read 832/0x340
  1109. 28386 20874 mis CALL fstat64(3,0x7f7ff5b8e5d0)
  1110. 28386 20874 mis RET fstat64 0
  1111. 28386 20874 mis CALL mmap(0,0x216420,PROT_READ|PROT_EXEC,0x802<PRIVATE,WIRED,FILE,ALIGN=NONE>,3,0)
  1112. 28386 20874 mis RET mmap 140187553726464/0x7f7ff5578000
  1113. 28386 20874 mis CALL mprotect(0x7f7ff558e000,0x1ff000,0)
  1114. 28386 20874 mis RET mprotect 0
  1115. 28386 20874 mis CALL mmap(0x7f7ff578d000,0x2000,PROT_READ|PROT_WRITE,0x812<PRIVATE,FIXED,WIRED,FILE,ALIGN=NONE>,3,0x15000)
  1116. 28386 20874 mis RET mmap 140187555909632/0x7f7ff578d000
  1117. 28386 20874 mis CALL close(3)
  1118. 28386 20874 mis RET close 0
  1119. 28386 20874 mis CALL mprotect(0x7f7ff578d000,0x1000,1)
  1120. 28386 20874 mis RET mprotect 0
  1121. 28386 20874 mis CALL munmap(0x7f7ff7e92000,0x116b)
  1122. 28386 20874 mis RET munmap 0
  1123. 28386 20874 mis CALL futex(0x7f7ff578e1b0,0x81,0x7fffffff,0,0,9)
  1124. 28386 20874 mis RET futex 0
  1125. 28386 20874 mis CALL madvise(0x7f7ff578f000,0x3fb000,4)
  1126. 28386 20874 mis RET madvise 0
  1127. 28386 20874 mis CALL exit(0)
  1128. 28386 28386 mis CALL open(0x69ee20,0x8002,0x1b6)
  1129. 28386 28386 mis NAMI "mystic.dat"
  1130. 28386 28386 mis RET open 3
  1131. 28386 28386 mis CALL read(3,0x6975e0,0x14a2)
  1132. 28386 28386 mis GIO fd 3 read 4088 bytes
  1133. "\b1.12 A40\0\0\0\0\^A\0\0\0\^R/usr/local/mystic/\0\0\0\0\0\0\0\0\0\0\0\
  1134. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  1135. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\^W/usr/local/mystic/data/\0\0\0\0\0\0\
  1136. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  1137. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\^W/usr/local/mystic/logs/\0\0\0\0\0\0\
  1138. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  1139. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\^W/usr/local/mystic/msgs/\0\0\0\0\0\0\
  1140. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  1141. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\^Y/usr/local/mystic/attach/\0\0\0\0\0\
  1142. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  1143. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\^Z/usr/local/mystic/scripts/\0\0\0\0\0\
  1144. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  1145. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\^[/usr/local/mystic/localqwk/\0\0\0\0\0\0\
  1146. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  1147. \0\0\0\0\0\0\0\0\0\0\0\0\^\/usr/local/mystic/semaphore/\0\0\0\0\0\0\0\
  1148. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  1149. \0\0\0\0\0\0\0\0\0\0\^^/usr/local/mystic/echomail/in/\0\0\0\0\0\0\0\0\
  1150. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  1151. \0\0\0\0\0\0\0\^X/usr/local/mystic/menus/\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  1152. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  1153. \0\0\0\0\0\0\0\^W/usr/local/mystic/text/\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  1154. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  1155. \0\0\0\0\0\0\0'/usr/local/mystic/echomail/out/primary/\0\0\0\0\0\0\0\0\
  1156. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\^]N\
  1157. etWork XXIII / Reliable Link\0\^FThiesiName Here\0\0\0\0\0\0\0\0\0\0\0\
  1158. \0\0\0\0\fM.T.H.M.T.H.\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\^FThiesiN\
  1159. ame Here\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 \^\\bprelogin\0\0\0\0\0\0\0\0\0\
  1160. \0\0\0\^Dmain\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\adefault\0\0\0\0\0\0\0\0\
  1161. \0\0\0\0\0\^B\^YP\0\^X\^A\^A\^Ds255\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  1162. \0\0\0\0\0\0\0\0\0\^C\^D\^E\0\0\^A\0\^Fmatrix\0\0\0\0\0\0\0\0\0\0\0\0\
  1163. \0\0\^EGURKEX\0\0\0\0\0\0\0\0\0\^Cs50\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  1164. \0\0\0\0\0\0\0\0\0\0\0\^Ds255\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  1165. \0\0\0\0\0\0\^Ds255\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  1166. \0\^Ds255\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  1167. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  1168. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  1169. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  1170. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  1171. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  1172. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  1173. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  1174. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  1175. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  1176. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  1177. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  1178. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  1179. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  1180. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\^A\^W\^_\^Y\
  1181. \^A\n\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\^B\^A\^A\^A\^A\
  1182. \^A\^A\^A\^A\^B\0\^A\^A\0\0\0\0\0\0\^A\^A\0\0\0\0 Reference\0\0\
  1183. \0\^A#<\0\^FAffils\0\0\0\0\0\0\^A#<\0\nWill Offer\0\0\^A#<\0\^FUnused\
  1184. \0\0\0\0\0\0\^A#<\0\^FUnused\0\0\0\0\0\0\^A#<\0\^FUnused\0\0\0\0\0\0\
  1185. \^A#<\0\^FUnused\0\0\0\0\0\0\^A#<\0\^FUnused\0\0\0\0\0\0\^A#<\0\^FUnus\
  1186. ed\0\0\0\0\0\0\^A#<\0\^FUnused\0\0\0\0\0\0\^A#<\^A\^B\^A\^A\^D/NetWork\
  1187. XXXIII, the network that means business\0\0\0\^A\0\0\v\^N\^O \b\^Cs\
  1188. 205\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\^Cs205\0\0\0\0\
  1189. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\^Ds255\0\0\0\0\0\0\0\0\0\
  1190. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  1191. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  1192. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  1193. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  1194. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  1195. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  1196. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  1197. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  1198. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  1199. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  1200. \0\M^O\^C\M-g\^Cd\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  1201. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  1202. \0\0\0\0 \0\M-h\^C\0\0\^A\^SYYYY.MM.DD HH:II:SS\0\0\0\0\0\0\0\0\
  1203. \0\M-h\^C\0\0\^A\^SYYYY.MM.DD HH:II:SS\0\0\0\0\0\0\0\0 \0\M-h\
  1204. \^C\0\0\^A\^SYYYY.MM.DD HH:II:SS\0\0\0\0\0\0\0\0 \0\M-h\^C\0\0\
  1205. \^A\^SYYYY.MM.DD HH:II:SS\0\0\0\0\0\0\0Local\0\0\0\0fidonet\0\0agorane\
  1206. t\0scinet\0\0\0zeronet\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  1207. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  1208. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  1209. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  1210. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  1211. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  1212. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\rLocal Addresst\
  1213. remove!\0\0\0\0FidoNet\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0AgoraNet\
  1214. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0SciNet\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  1215. \0\0\0\0\0\0ZeroNet\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  1216. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  1217. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  1218. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  1219. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  1220. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  1221. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  1222. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  1223. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  1224. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  1225. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  1226. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  1227. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  1228. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  1229. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  1230. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  1231. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  1232. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  1233. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  1234. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\^CZIP\0\^FMYSTIC\0\0\0MYSTIC\0\0\0\
  1235. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  1236. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  1237. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  1238. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  1239. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  1240. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  1241. \0\0\0\0"
  1242. 28386 28386 mis GIO fd 3 read 1194 bytes
  1243. "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\^A\^B\0\^A\^B\0\0\^A\0\0\0\0\0\
  1244. \0\0\0c2OZ\^A\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  1245. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  1246. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\^Cs20\0\0\0\0\0\0\0\0\0\0\0\0\0\
  1247. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\^Ds255\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  1248. \0\0\0\0\0\0\0\0\0\^Ds255\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  1249. \0\0\0\0\^Ds255\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\^D\
  1250. s255\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\^SBBS.NetWork\
  1251. XXIII.de\0\0\0\0\0\0\^A\^A\^A\^Y\0\^D\0\^Ax\0\^An\0\^D\0\^A\0\M^D\^C\
  1252. \^A\^W\0d\^A\^A\^U\0\^F\0\^C`\M-j\M^?\M^?\0,\^A\^Aw\0\^F\0\^Ax\0\0\0\0\
  1253. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\^A\a0.0\
  1254. .0.0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\M-j_\^F\0\^A<\0\0\nqwknetwork\0\
  1255. \0\0\0\0\0\0\0\0\0\^A\^Cs20\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  1256. \0\0\0\0\0\0\^A\^[/usr/local/mystic/localqwk/\0\0\0\0\0\0\0\0\0\0\0\0\
  1257. \0\0\0\^Tzz.countries.nerd.dk\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  1258. \^Dx\0\0'/usr/local/mystic/echomail/in/unsecure/\0\0\0\0\0\0\0\0\0\0\0\
  1259. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\^A\^A\0\0\
  1260. \0\0\^A\^A\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  1261. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  1262. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  1263. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  1264. \0\0\0\0\0\0\0\0\0\0\0\0\0\^A\a\0\0\0\^B\M-8\v\0\0\0\0\0\0\0\0\0\0\0\0\
  1265. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  1266. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  1267. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  1268. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  1269. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  1270. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  1271. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  1272. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  1273. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  1274. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  1275. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"
  1276. 28386 28386 mis RET read 5282/0x14a2
  1277. 28386 28386 mis CALL close(3)
  1278. 28386 28386 mis RET close 0
  1279. 28386 28386 mis CALL access(0x69ef40,0)
  1280. 28386 28386 mis NAMI "/emul/linux/usr/local/mystic/data/mis_status1.ans"
  1281. 28386 28386 mis NAMI "/usr/local/mystic/data/mis_status1.ans"
  1282. 28386 28386 mis RET access 0
  1283. 28386 28386 mis CALL access(0x69ef40,0)
  1284. 28386 28386 mis NAMI "/emul/linux/usr/local/mystic/data/mis_status2.ans"
  1285. 28386 28386 mis NAMI "/usr/local/mystic/data/mis_status2.ans"
  1286. 28386 28386 mis RET access 0
  1287. 28386 28386 mis CALL access(0x69ef40,0)
  1288. 28386 28386 mis NAMI "/emul/linux/usr/local/mystic/data/mis_help.ans"
  1289. 28386 28386 mis NAMI "/usr/local/mystic/data/mis_help.ans"
  1290. 28386 28386 mis RET access 0
  1291. 28386 28386 mis CALL access(0x69ef40,0)
  1292. 28386 28386 mis NAMI "/emul/linux/usr/local/mystic/data/mis_events.ans"
  1293. 28386 28386 mis NAMI "/usr/local/mystic/data/mis_events.ans"
  1294. 28386 28386 mis RET access 0
  1295. 28386 28386 mis CALL access(0x69ef40,0)
  1296. 28386 28386 mis NAMI "/emul/linux/usr/local/mystic/data/mis_stats.ans"
  1297. 28386 28386 mis NAMI "/usr/local/mystic/data/mis_stats.ans"
  1298. 28386 28386 mis RET access 0
  1299. 28386 28386 mis CALL stat64(0x69ef40,0x7f7fffffd720)
  1300. 28386 28386 mis NAMI "/emul/linux/usr/local/mystic/tempmis/."
  1301. 28386 28386 mis NAMI "/usr/local/mystic/tempmis/."
  1302. 28386 28386 mis RET stat64 0
  1303. 28386 28386 mis CALL access(0x69ef40,2)
  1304. 28386 28386 mis NAMI "/emul/linux/usr/local/mystic/tempmis/."
  1305. 28386 28386 mis NAMI "/usr/local/mystic/tempmis/."
  1306. 28386 28386 mis RET access 0
  1307. 28386 28386 mis CALL stat64(0x69ef40,0x7f7fffffda20)
  1308. 28386 28386 mis NAMI "/emul/linux/usr/local/mystic/data/."
  1309. 28386 28386 mis NAMI "/usr/local/mystic/data/."
  1310. 28386 28386 mis RET stat64 0
  1311. 28386 28386 mis CALL access(0x69ef40,2)
  1312. 28386 28386 mis NAMI "/emul/linux/usr/local/mystic/data/."
  1313. 28386 28386 mis NAMI "/usr/local/mystic/data/."
  1314. 28386 28386 mis RET access 0
  1315. 28386 28386 mis CALL stat64(0x69ef40,0x7f7fffffda20)
  1316. 28386 28386 mis NAMI "/emul/linux/usr/local/mystic/logs/."
  1317. 28386 28386 mis NAMI "/usr/local/mystic/logs/."
  1318. 28386 28386 mis RET stat64 0
  1319. 28386 28386 mis CALL access(0x69ef40,2)
  1320. 28386 28386 mis NAMI "/emul/linux/usr/local/mystic/logs/."
  1321. 28386 28386 mis NAMI "/usr/local/mystic/logs/."
  1322. 28386 28386 mis RET access 0
  1323. 28386 28386 mis CALL stat64(0x69eff0,0x7f7fffffda20)
  1324. 28386 28386 mis NAMI "/emul/linux/usr/local/mystic/semaphore/."
  1325. 28386 28386 mis NAMI "/usr/local/mystic/semaphore/."
  1326. 28386 28386 mis RET stat64 0
  1327. 28386 28386 mis CALL access(0x69eff0,2)
  1328. 28386 28386 mis NAMI "/emul/linux/usr/local/mystic/semaphore/."
  1329. 28386 28386 mis NAMI "/usr/local/mystic/semaphore/."
  1330. 28386 28386 mis RET access 0
  1331. 28386 28386 mis CALL stat64(0x69eff0,0x7f7fffffda20)
  1332. 28386 28386 mis NAMI "/emul/linux/usr/local/mystic/menus/."
  1333. 28386 28386 mis NAMI "/usr/local/mystic/menus/."
  1334. 28386 28386 mis RET stat64 0
  1335. 28386 28386 mis CALL access(0x69eff0,2)
  1336. 28386 28386 mis NAMI "/emul/linux/usr/local/mystic/menus/."
  1337. 28386 28386 mis NAMI "/usr/local/mystic/menus/."
  1338. 28386 28386 mis RET access 0
  1339. 28386 28386 mis CALL stat64(0x69eff0,0x7f7fffffda20)
  1340. 28386 28386 mis NAMI "/emul/linux/usr/local/mystic/text/."
  1341. 28386 28386 mis NAMI "/usr/local/mystic/text/."
  1342. 28386 28386 mis RET stat64 0
  1343. 28386 28386 mis CALL access(0x69eff0,2)
  1344. 28386 28386 mis NAMI "/emul/linux/usr/local/mystic/text/."
  1345. 28386 28386 mis NAMI "/usr/local/mystic/text/."
  1346. 28386 28386 mis RET access 0
  1347. 28386 28386 mis CALL stat64(0x69eff0,0x7f7fffffda20)
  1348. 28386 28386 mis NAMI "/emul/linux/usr/local/mystic/tempmis/."
  1349. 28386 28386 mis NAMI "/usr/local/mystic/tempmis/."
  1350. 28386 28386 mis RET stat64 0
  1351. 28386 28386 mis CALL access(0x69eff0,2)
  1352. 28386 28386 mis NAMI "/emul/linux/usr/local/mystic/tempmis/."
  1353. 28386 28386 mis NAMI "/usr/local/mystic/tempmis/."
  1354. 28386 28386 mis RET access 0
  1355. 28386 28386 mis CALL access(0x69ef40,0)
  1356. 28386 28386 mis NAMI "/emul/linux/usr/local/mystic/semaphore/mis.bsy"
  1357. 28386 28386 mis NAMI "/usr/local/mystic/semaphore/mis.bsy"
  1358. 28386 28386 mis RET access -1 errno -2 No such file or directory
  1359. 28386 28386 mis CALL ioctl(1,_IO('T',0x13,0),0x7f7fffffde50)
  1360. 28386 28386 mis GIO fd 1 read 8 bytes
  1361. "V\0P\0\0\0\0\0"
  1362. 28386 28386 mis RET ioctl 0
  1363. 28386 28386 mis CALL ioctl(1,_IO('T',0x1,0),0x7f7fffffde00)
  1364. 28386 28386 mis RET ioctl 0
  1365. 28386 28386 mis CALL ioctl(1,_IO('T',0x2,0),0x7f7fffffde00)
  1366. 28386 28386 mis RET ioctl 0
  1367. 28386 28386 mis CALL ioctl(1,_IO('T',0x13,0),0x7f7fffffde30)
  1368. 28386 28386 mis GIO fd 1 read 8 bytes
  1369. "V\0P\0\0\0\0\0"
  1370. 28386 28386 mis RET ioctl 0
  1371. 28386 28386 mis CALL write(1,0x69f028,0xa)
  1372. 28386 28386 mis GIO fd 1 wrote 10 bytes
  1373. "\^[[8;25;80t"
  1374. 28386 28386 mis RET write 10/0xa
  1375. 28386 28386 mis CALL write(1,0x69f028,3)
  1376. 28386 28386 mis GIO fd 1 wrote 3 bytes
  1377. "\^[(U"
  1378. 28386 28386 mis RET write 3
  1379. 28386 28386 mis CALL getpid
  1380. 28386 28386 mis RET getpid 28386/0x6ee2
  1381. 28386 28386 mis CALL open(0x7f7fffffda39,0x8401,0x1b6)
  1382. 28386 28386 mis NAMI "/emul/linux/usr/local/mystic/semaphore/mis.bsy"
  1383. 28386 28386 mis NAMI "/usr/local/mystic/semaphore/mis.bsy"
  1384. 28386 28386 mis RET open -1 errno -2 No such file or directory
  1385. 28386 28386 mis CALL open(0x7f7fffffda39,0x8041,0x1b6)
  1386. 28386 28386 mis NAMI "/emul/linux/usr/local/mystic/semaphore/mis.bsy"
  1387. 28386 28386 mis NAMI "/usr/local/mystic/semaphore/mis.bsy"
  1388. 28386 28386 mis RET open 3
  1389. 28386 28386 mis CALL write(3,0x6a20c0,6)
  1390. 28386 28386 mis GIO fd 3 wrote 6 bytes
  1391. "28386\n"
  1392. 28386 28386 mis RET write 6
  1393. 28386 28386 mis CALL close(3)
  1394. 28386 28386 mis RET close 0
  1395. 28386 28386 mis CALL gettimeofday(0x7f7fffffd678,0)
  1396. 28386 28386 mis RET gettimeofday 0
  1397. 28386 28386 mis CALL gettimeofday(0x7f7fffffd678,0)
  1398. 28386 28386 mis RET gettimeofday 0
  1399. 28386 28386 mis CALL open(0x6a2590,0x8002,0x1b6)
  1400. 28386 28386 mis NAMI "/emul/linux/usr/local/mystic/logs/mis.log"
  1401. 28386 28386 mis NAMI "/usr/local/mystic/logs/mis.log"
  1402. 28386 28386 mis RET open 3
  1403. 28386 28386 mis CALL fstat64(3,0x7f7fffffd510)
  1404. 28386 28386 mis RET fstat64 0
  1405. 28386 28386 mis CALL lseek(3,0x7088d,0)
  1406. 28386 28386 mis RET lseek 460941/0x7088d
  1407. 28386 28386 mis CALL write(3,0x47e0f0,1)
  1408. 28386 28386 mis GIO fd 3 wrote 1 bytes
  1409. "\n"
  1410. 28386 28386 mis RET write 1
  1411. 28386 28386 mis CALL fstat64(3,0x7f7fffffd4e0)
  1412. 28386 28386 mis RET fstat64 0
  1413. 28386 28386 mis CALL gettimeofday(0x7f7fffffd538,0)
  1414. 28386 28386 mis RET gettimeofday 0
  1415. 28386 28386 mis CALL gettimeofday(0x7f7fffffd538,0)
  1416. 28386 28386 mis RET gettimeofday 0
  1417. 28386 28386 mis CALL write(3,0x6a2780,0x51)
  1418. 28386 28386 mis GIO fd 3 wrote 81 bytes
  1419. "--------------------- Mystic v1.12 A41 2018/12/27 Sun, Jan 06 2019 (l\
  1420. oglevel 3)\n"
  1421. 28386 28386 mis RET write 81/0x51
  1422. 28386 28386 mis CALL fstat64(3,0x7f7fffffd4e0)
  1423. 28386 28386 mis RET fstat64 0
  1424. 28386 28386 mis CALL gettimeofday(0x7f7fffffd158,0)
  1425. 28386 28386 mis RET gettimeofday 0
  1426. 28386 28386 mis CALL gettimeofday(0x7f7fffffd158,0)
  1427. 28386 28386 mis RET gettimeofday 0
  1428. 28386 28386 mis CALL write(3,0x6a2060,0x35)
  1429. 28386 28386 mis GIO fd 3 wrote 53 bytes
  1430. "+ 2019.01.06 13:41:42 MANAGER Starting event system\n"
  1431. 28386 28386 mis RET write 53/0x35
  1432. 28386 28386 mis CALL fstat64(3,0x7f7fffffd100)
  1433. 28386 28386 mis RET fstat64 0
  1434. 28386 28386 mis CALL gettimeofday(0x7f7fffffd6f8,0)
  1435. 28386 28386 mis RET gettimeofday 0
  1436. 28386 28386 mis CALL gettimeofday(0x7f7fffffd6f8,0)
  1437. 28386 28386 mis RET gettimeofday 0
  1438. 28386 28386 mis CALL open(0x6a2590,0x8002,0x1b6)
  1439. 28386 28386 mis NAMI "/emul/linux/usr/local/mystic/data/servers.dat"
  1440. 28386 28386 mis NAMI "/usr/local/mystic/data/servers.dat"
  1441. 28386 28386 mis RET open 4
  1442. 28386 28386 mis CALL lseek(4,0,1)
  1443. 28386 28386 mis RET lseek 0
  1444. 28386 28386 mis CALL read(4,0x6a2b48,0x2000)
  1445. 28386 28386 mis GIO fd 4 read 3072 bytes
  1446. "\^A\^N178.32.212.121\0\0\0\0\0\^B::\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  1447. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\^FTELNET\0\0\^S\
  1448. \M-h\^C\n\nx\0\0\0\0\^A\0\0\0\0\0\0\0\0\0\^Od:\\a38\\webroot\\\
  1449. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  1450. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  1451. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  1452. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  1453. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  1454. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  1455. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  1456. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\^A\^N178.32.212\
  1457. .121\0\0\0\0\0\^B::\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  1458. \0\0\0\0\0\0\0\0\0\0\0\0\0\^A\0\0\0\^FRLOGIN\0\0\^A\^Bd\0\n\nx\0\0\0\0\
  1459. \^A\0\0\0\0\0\0\0\0\0\^Od:\\a38\\webroot\\\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  1460. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  1461. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  1462. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  1463. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  1464. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  1465. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  1466. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  1467. \0\0\0\0\0\0\0\0\0\0\0\0\0\^A\^N178.32.212.121\0\0\0\0\0\^B::\0\0\0\0\
  1468. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  1469. \^B\0\0\0\^CSSH\0\0\0\0\0\^V\0d\0\n\nx\0\0\0\0\^A\0\0\0\0\0\0\0\0\0\^O\
  1470. d:\\a38\\webroot\\\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  1471. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  1472. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  1473. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  1474. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  1475. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  1476. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  1477. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  1478. \0\^A\^N178.32.212.121\0\0\0\0\0\^B::\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  1479. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\^C\0\0\0\^EBINKP\0\0\0\
  1480. \M-j_\n\0\^A\nx\0\^^\0\0\^A\0\^A\0\0\0\0\0\0\0\^Od:\\a38\\webroot\\\0\
  1481. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  1482. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\^A\0\0\0\0\
  1483. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  1484. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  1485. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  1486. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  1487. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  1488. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\^A\^N178.32.212\
  1489. .121\0\0\0\0\0\^B::\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  1490. \0\0\0\0\0\0\0\0\0\0\0\0\0\^D\0\0\0\^CFTP\0\0\0\0\0\^U\0d\0\n\nx\0\^^\
  1491. \0\0\^A\0\0\0`\M-j\^A\0\0\0\^Od:\\a38\\webroot\\\0\0\0\0\0\0\0\0\0\0\0\
  1492. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  1493. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  1494. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  1495. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  1496. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  1497. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  1498. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  1499. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\^A\^N178.32.212.121\0\0\0\0\0\^B::\0\
  1500. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  1501. \0\0\^E\0\0\0\^DNNTP\0\0\0\0w\0d\0\n\nx\0\^^\0\0\^A\0\0\0\0\0\0\0\0\0\
  1502. \^Od:\\a38\\webroot\\\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  1503. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  1504. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  1505. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  1506. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  1507. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  1508. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  1509. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  1510. \0\0\0\^A\^N178.32.212.121\0\0\0\0\0\^B::\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  1511. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\^F\0\0\0\^DPOP3\0\0\0\
  1512. \0n\0d\0\n\nx\0\^^\0\0\^A\0\0\0\0\0\0\0\0\0\^Od:\\a38\\webroot\\\0\0\0\
  1513. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  1514. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  1515. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  1516. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  1517. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  1518. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  1519. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  1520. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\^A\^N178.32.212.121\0\
  1521. \0\0\0\0\^B::\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  1522. \0\0\0\0\0\0\0\0\0\0\a\0\0\0\^DSMTP\0\0\0\0\^Y\0d\0\n\nx\0\^^\0\0\^A\0\
  1523. \0\0\0\0\0\0\0\0\^Od:\\a38\\webroot\\\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  1524. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  1525. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  1526. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  1527. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  1528. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  1529. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  1530. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  1531. \0\0\0\0\0\0\0\0\0\0\0"
  1532. 28386 28386 mis RET read 3072/0xc00
  1533. 28386 28386 mis CALL fstat64(4,0x7f7fffffd8e0)
  1534. 28386 28386 mis RET fstat64 0
  1535. 28386 28386 mis CALL lseek(4,0,1)
  1536. 28386 28386 mis RET lseek 3072/0xc00
  1537. 28386 28386 mis CALL gettimeofday(0x7f7fffffd158,0)
  1538. 28386 28386 mis RET gettimeofday 0
  1539. 28386 28386 mis CALL gettimeofday(0x7f7fffffd158,0)
  1540. 28386 28386 mis RET gettimeofday 0
  1541. 28386 28386 mis CALL write(3,0x6a2740,0x34)
  1542. 28386 28386 mis GIO fd 3 wrote 52 bytes
  1543. "+ 2019.01.06 13:41:42 MANAGER Starting 8 server(s)\n"
  1544. 28386 28386 mis RET write 52/0x34
  1545. 28386 28386 mis CALL fstat64(3,0x7f7fffffd100)
  1546. 28386 28386 mis RET fstat64 0
  1547. 28386 28386 mis CALL gettimeofday(0x7f7fffffd6f8,0)
  1548. 28386 28386 mis RET gettimeofday 0
  1549. 28386 28386 mis CALL gettimeofday(0x7f7fffffd6f8,0)
  1550. 28386 28386 mis RET gettimeofday 0
  1551. 28386 28386 mis CALL mmap(0,0x401000,PROT_READ|PROT_WRITE,0x20022<PRIVATE,RENAME,FILE,ALIGN=NONE>,0xffffffff,0)
  1552. 28386 28386 mis RET mmap 140187549528064/0x7f7ff5177000
  1553. 28386 28386 mis CALL mprotect(0x7f7ff5177000,0x1000,0)
  1554. 28386 28386 mis RET mprotect 0
  1555. 28386 28386 mis CALL clone(0x3d0f00,0x7f7ff5576ff0,0x7f7ff55779d0,0x7f7ff55779d0,0x7f7ff5577700)
  1556. 28386 28386 mis RET clone 21987/0x55e3
  1557. 28386 28386 mis CALL sched_setscheduler(0x55e3,0,0x7f7ff5577d38)
  1558. 28386 28386 mis RET sched_setscheduler 0
  1559. 28386 28386 mis CALL mmap(0,0x401000,PROT_READ|PROT_WRITE,0x20022<PRIVATE,RENAME,FILE,ALIGN=NONE>,0xffffffff,0)
  1560. 28386 28386 mis RET mmap 140187545329664/0x7f7ff4d76000
  1561. 28386 28386 mis CALL mprotect(0x7f7ff4d76000,0x1000,0)
  1562. 28386 28386 mis RET mprotect 0
  1563. 28386 28386 mis CALL clone(0x3d0f00,0x7f7ff5175ff0,0x7f7ff51769d0,0x7f7ff51769d0,0x7f7ff5176700)
  1564. 28386 28386 mis RET clone 17442/0x4422
  1565. 28386 28386 mis CALL sched_setscheduler(0x4422,0,0x7f7ff5176d38)
  1566. 28386 28386 mis RET sched_setscheduler 0
  1567. 28386 17442 mis RET open 0
  1568. 28386 28386 mis CALL mmap(0,0x401000,PROT_READ|PROT_WRITE,0x20022<PRIVATE,RENAME,FILE,ALIGN=NONE>,0xffffffff,0)
  1569. 28386 17442 mis CALL set_robust_list(0x7f7ff51769e0,0x18)
  1570. 28386 28386 mis RET mmap 140187541131264/0x7f7ff4975000
  1571. 28386 17442 mis RET set_robust_list 0
  1572. 28386 17442 mis CALL rt_sigprocmask(1,0x7f7ff5175e48,0,8)
  1573. 28386 17442 mis RET rt_sigprocmask 0
  1574. 28386 17442 mis CALL mmap(0,0x1378,PROT_READ|PROT_WRITE,0x22<PRIVATE,RENAME,FILE,ALIGN=NONE>,0xffffffffffffffff,0)
  1575. 28386 28386 mis CALL mprotect(0x7f7ff4975000,0x1000,0)
  1576. 28386 17442 mis RET mmap 140187596824576/0x7f7ff7e92000
  1577. 28386 28386 mis RET mprotect 0
  1578. 28386 28386 mis CALL clone(0x3d0f00,0x7f7ff4d74ff0,0x7f7ff4d759d0,0x7f7ff4d759d0,0x7f7ff4d75700)
  1579. 28386 17442 mis CALL ioctl(1,_IO('T',0x1,0),0x7f7ff5175cd0)
  1580. 28386 28386 mis RET clone 18540/0x486c
  1581. 28386 17442 mis RET ioctl 0
  1582. 28386 28386 mis CALL sched_setscheduler(0x486c,0,0x7f7ff4d75d38)
  1583. 28386 17442 mis CALL ioctl(2,_IO('T',0x1,0),0x7f7ff5175cd0)
  1584. 28386 28386 mis RET sched_setscheduler 0
  1585. 28386 17442 mis RET ioctl 0
  1586. 28386 17442 mis CALL ioctl(1,_IO('T',0x1,0),0x7f7ff5175cd0)
  1587. 28386 28386 mis CALL mmap(0,0x401000,PROT_READ|PROT_WRITE,0x20022<PRIVATE,RENAME,FILE,ALIGN=NONE>,0xffffffff,0)
  1588. 28386 17442 mis RET ioctl 0
  1589. 28386 28386 mis RET mmap 140187536932864/0x7f7ff4574000
  1590. 28386 17442 mis CALL ioctl(2,_IO('T',0x1,0),0x7f7ff5175cd0)
  1591. 28386 17442 mis RET ioctl 0
  1592. 28386 17442 mis CALL getrlimit(3,0x7f7ff5175de0)
  1593. 28386 17442 mis RET getrlimit 0
  1594. 28386 28386 mis CALL mprotect(0x7f7ff4574000,0x1000,0)
  1595. 28386 21987 mis RET open 0
  1596. 28386 28386 mis RET mprotect 0
  1597. 28386 17442 mis CALL socket(2,1,0)
  1598. 28386 28386 mis CALL clone(0x3d0f00,0x7f7ff4973ff0,0x7f7ff49749d0,0x7f7ff49749d0,0x7f7ff4974700)
  1599. 28386 17442 mis RET socket 5
  1600. 28386 28386 mis RET clone 10737/0x29f1
  1601. 28386 28386 mis CALL sched_setscheduler(0x29f1,0,0x7f7ff4974d38)
  1602. 28386 17442 mis CALL setsockopt(5,1,2,0x7f7ff51755a8,4)
  1603. 28386 28386 mis RET sched_setscheduler 0
  1604. 28386 17442 mis RET setsockopt 0
  1605. 28386 17442 mis CALL bind(5,0x7f7ff0003c47,0x10)
  1606. 28386 28386 mis CALL mmap(0,0x401000,PROT_READ|PROT_WRITE,0x20022<PRIVATE,RENAME,FILE,ALIGN=NONE>,0xffffffff,0)
  1607. 28386 17442 mis MISC mbsoname: [178.32.212.121]
  1608. 28386 28386 mis RET mmap 140187532734464/0x7f7ff4173000
  1609. 28386 10737 mis RET open 0
  1610. 28386 17442 mis RET bind 0
  1611. 28386 17442 mis CALL fcntl(5,F_GETFL,3)
  1612. 28386 10737 mis CALL set_robust_list(0x7f7ff49749e0,0x18)
  1613. 28386 17442 mis RET fcntl 2
  1614. 28386 10737 mis RET set_robust_list 0
  1615. 28386 17442 mis CALL fcntl(5,F_SETFL,2)
  1616. 28386 10737 mis CALL rt_sigprocmask(1,0x7f7ff4973e48,0,8)
  1617. 28386 28386 mis CALL mprotect(0x7f7ff4173000,0x1000,0)
  1618. 28386 17442 mis RET fcntl 0
  1619. 28386 10737 mis RET rt_sigprocmask 0
  1620. 28386 28386 mis RET mprotect 0
  1621. 28386 10737 mis CALL mmap(0,0x1378,PROT_READ|PROT_WRITE,0x22<PRIVATE,RENAME,FILE,ALIGN=NONE>,0xffffffffffffffff,0)
  1622. 28386 28386 mis CALL clone(0x3d0f00,0x7f7ff4572ff0,0x7f7ff45739d0,0x7f7ff45739d0,0x7f7ff4573700)
  1623. 28386 10737 mis RET mmap 140187596816384/0x7f7ff7e90000
  1624. 28386 28386 mis RET clone 18118/0x46c6
  1625. 28386 28386 mis CALL sched_setscheduler(0x46c6,0,0x7f7ff4573d38)
  1626. 28386 28386 mis RET sched_setscheduler 0
  1627. 28386 18118 mis RET open 0
  1628. 28386 28386 mis CALL mmap(0,0x401000,PROT_READ|PROT_WRITE,0x20022<PRIVATE,RENAME,FILE,ALIGN=NONE>,0xffffffff,0)
  1629. 28386 28386 mis RET mmap 140187459907584/0x7f7fefbff000
  1630. 28386 18118 mis CALL set_robust_list(0x7f7ff45739e0,0x18)
  1631. 28386 18118 mis RET set_robust_list 0
  1632. 28386 18118 mis CALL rt_sigprocmask(1,0x7f7ff4572e48,0,8)
  1633. 28386 18118 mis RET rt_sigprocmask 0
  1634. 28386 21987 mis CALL set_robust_list(0x7f7ff55779e0,0x18)
  1635. 28386 21987 mis RET set_robust_list 0
  1636. 28386 18118 mis CALL mmap(0,0x1378,PROT_READ|PROT_WRITE,0x22<PRIVATE,RENAME,FILE,ALIGN=NONE>,0xffffffffffffffff,0)
  1637. 28386 17442 mis CALL gettimeofday(0x7f7ff5174ac8,0)
  1638. 28386 10737 mis CALL ioctl(1,_IO('T',0x1,0),0x7f7ff4973cd0)
  1639. 28386 18118 mis RET mmap 140187596808192/0x7f7ff7e8e000
  1640. 28386 17442 mis RET gettimeofday 0
  1641. 28386 10737 mis RET ioctl 0
  1642. 28386 17442 mis CALL gettimeofday(0x7f7ff5174ac8,0)
  1643. 28386 17442 mis RET gettimeofday 0
  1644. 28386 10737 mis CALL ioctl(2,_IO('T',0x1,0),0x7f7ff4973cd0)
  1645. 28386 10737 mis RET ioctl 0
  1646. 28386 10737 mis CALL ioctl(1,_IO('T',0x1,0),0x7f7ff4973cd0)
  1647. 28386 28386 mis CALL mprotect(0x7f7fefbff000,0x1000,0)
  1648. 28386 10737 mis RET ioctl 0
  1649. 28386 10737 mis CALL ioctl(2,_IO('T',0x1,0),0x7f7ff4973cd0)
  1650. 28386 17442 mis CALL write(3,0x7f7ff0004120,0x5a)
  1651. 28386 10737 mis RET ioctl 0
  1652. 28386 28386 mis RET mprotect 0
  1653. 28386 10737 mis CALL getrlimit(3,0x7f7ff4973de0)
  1654. 28386 10737 mis RET getrlimit 0
  1655. 28386 28386 mis CALL clone(0x3d0f00,0x7f7fefffeff0,0x7f7feffff9d0,0x7f7feffff9d0,0x7f7feffff700)
  1656. 28386 10737 mis CALL mmap(0,0x8000000,PROT_NONE,0x4022<PRIVATE,RENAME,FILE,ALIGN=NONE>,0xffffffff,0)
  1657. 28386 18118 mis CALL ioctl(1,_IO('T',0x1,0),0x7f7ff4572cd0)
  1658. 28386 17442 mis GIO fd 3 wrote 90 bytes
  1659. "+ 2019.01.06 13:41:42 RLOGIN Listening on IPV4 port 513 using interfa\
  1660. ce \"178.32.212.121\"\n"
  1661. 28386 10737 mis RET mmap 140187325689856/0x7f7fe7bff000
  1662. 28386 17442 mis RET write 90/0x5a
  1663. 28386 18118 mis RET ioctl 0
  1664. 28386 28386 mis RET clone 24434/0x5f72
  1665. 28386 10737 mis CALL munmap(0x7f7fe7bff000,0x401000)
  1666. 28386 17442 mis CALL fstat64(3,0x7f7ff5174a70)
  1667. 28386 28386 mis CALL sched_setscheduler(0x5f72,0,0x7f7feffffd38)
  1668. 28386 18118 mis CALL ioctl(2,_IO('T',0x1,0),0x7f7ff4572cd0)
  1669. 28386 17442 mis RET fstat64 0
  1670. 28386 10737 mis RET munmap 0
  1671. 28386 18118 mis RET ioctl 0
  1672. 28386 28386 mis RET sched_setscheduler 0
  1673. 28386 24434 mis RET open 0
  1674. 28386 10737 mis CALL munmap(0x7f7fec000000,0x3bff000)
  1675. 28386 17442 mis CALL gettimeofday(0x7f7ff5175068,0)
  1676. 28386 18118 mis CALL ioctl(1,_IO('T',0x1,0),0x7f7ff4572cd0)
  1677. 28386 17442 mis RET gettimeofday 0
  1678. 28386 28386 mis CALL mmap(0,0x401000,PROT_READ|PROT_WRITE,0x20022<PRIVATE,RENAME,FILE,ALIGN=NONE>,0xffffffff,0)
  1679. 28386 18118 mis RET ioctl 0
  1680. 28386 10737 mis RET munmap 0
  1681. 28386 24434 mis CALL set_robust_list(0x7f7feffff9e0,0x18)
  1682. 28386 28386 mis RET mmap 140187455709184/0x7f7fef7fe000
  1683. 28386 17442 mis CALL gettimeofday(0x7f7ff5175068,0)
  1684. 28386 24434 mis RET set_robust_list 0
  1685. 28386 10737 mis CALL mprotect(0x7f7fe8000000,0x21000,3)
  1686. 28386 18118 mis CALL ioctl(2,_IO('T',0x1,0),0x7f7ff4572cd0)
  1687. 28386 17442 mis RET gettimeofday 0
  1688. 28386 18118 mis RET ioctl 0
  1689. 28386 10737 mis RET mprotect 0
  1690. 28386 24434 mis CALL rt_sigprocmask(1,0x7f7fefffee48,0,8)
  1691. 28386 24434 mis RET rt_sigprocmask 0
  1692. 28386 18118 mis CALL getrlimit(3,0x7f7ff4572de0)
  1693. 28386 18118 mis RET getrlimit 0
  1694. 28386 24434 mis CALL mmap(0,0x1378,PROT_READ|PROT_WRITE,0x22<PRIVATE,RENAME,FILE,ALIGN=NONE>,0xffffffffffffffff,0)
  1695. 28386 18118 mis CALL mmap(0,0x8000000,PROT_NONE,0x4022<PRIVATE,RENAME,FILE,ALIGN=NONE>,0xffffffff,0)
  1696. 28386 24434 mis RET mmap 140187596800000/0x7f7ff7e8c000
  1697. 28386 28386 mis CALL mprotect(0x7f7fef7fe000,0x1000,0)
  1698. 28386 21987 mis CALL rt_sigprocmask(1,0x7f7ff5576e48,0,8)
  1699. 28386 21987 mis RET rt_sigprocmask 0
  1700. 28386 21987 mis CALL mmap(0,0x1378,PROT_READ|PROT_WRITE,0x22<PRIVATE,RENAME,FILE,ALIGN=NONE>,0xffffffffffffffff,0)
  1701. 28386 10737 mis CALL socket(2,1,0)
  1702. 28386 10737 mis RET socket 6
  1703. 28386 10737 mis CALL setsockopt(6,1,2,0x7f7ff49735a8,4)
  1704. 28386 10737 mis RET setsockopt 0
  1705. 28386 18118 mis RET mmap 140187195670528/0x7f7fe0000000
  1706. 28386 18118 mis CALL munmap(0x7f7fe4000000,0x4000000)
  1707. 28386 10737 mis CALL bind(6,0x7f7fe8000b47,0x10)
  1708. 28386 10737 mis MISC mbsoname: [178.32.212.121]
  1709. 28386 10737 mis RET bind 0
  1710. 28386 10737 mis CALL fcntl(6,F_GETFL,3)
  1711. 28386 10737 mis RET fcntl 2
  1712. 28386 28386 mis RET mprotect 0
  1713. 28386 10737 mis CALL fcntl(6,F_SETFL,2)
  1714. 28386 10737 mis RET fcntl 0
  1715. 28386 17442 mis CALL fcntl(5,F_GETFL,3)
  1716. 28386 28386 mis CALL clone(0x3d0f00,0x7f7fefbfdff0,0x7f7fefbfe9d0,0x7f7fefbfe9d0,0x7f7fefbfe700)
  1717. 28386 17442 mis RET fcntl 2
  1718. 28386 18118 mis RET munmap 0
  1719. 28386 18540 mis RET open 0
  1720. 28386 17442 mis CALL fcntl(5,F_SETFL,0x802)
  1721. 28386 18118 mis CALL mprotect(0x7f7fe0000000,0x21000,3)
  1722. 28386 18540 mis CALL set_robust_list(0x7f7ff4d759e0,0x18)
  1723. 28386 17442 mis RET fcntl 0
  1724. 28386 18540 mis RET set_robust_list 0
  1725. 28386 28386 mis RET clone 4368/0x1110
  1726. 28386 18118 mis RET mprotect 0
  1727. 28386 17442 mis CALL listen(5,0xa)
  1728. 28386 28386 mis CALL sched_setscheduler(0x1110,0,0x7f7fefbfed38)
  1729. 28386 18540 mis CALL rt_sigprocmask(1,0x7f7ff4d74e48,0,8)
  1730. 28386 17442 mis RET listen 0
  1731. 28386 28386 mis RET sched_setscheduler 0
  1732. 28386 4368 mis RET open 0
  1733. 28386 18540 mis RET rt_sigprocmask 0
  1734. 28386 17442 mis CALL select(6,0x7f7ff5175110,0,0,0x7f7ff51750e0)
  1735. 28386 18540 mis CALL mmap(0,0x1378,PROT_READ|PROT_WRITE,0x22<PRIVATE,RENAME,FILE,ALIGN=NONE>,0xffffffffffffffff,0)
  1736. 28386 10737 mis CALL gettimeofday(0x7f7ff4972ac8,0)
  1737. 28386 4368 mis CALL set_robust_list(0x7f7fefbfe9e0,0x18)
  1738. 28386 28386 mis CALL mmap(0,0x401000,PROT_READ|PROT_WRITE,0x20022<PRIVATE,RENAME,FILE,ALIGN=NONE>,0xffffffff,0)
  1739. 28386 10737 mis RET gettimeofday 0
  1740. 28386 4368 mis RET set_robust_list 0
  1741. 28386 18118 mis CALL futex(0x698bc0,0x80,2,0,0x698bc0,0)
  1742. 28386 10737 mis CALL gettimeofday(0x7f7ff4972ac8,0)
  1743. 28386 10737 mis RET gettimeofday 0
  1744. 28386 4368 mis CALL rt_sigprocmask(1,0x7f7fefbfde48,0,8)
  1745. 28386 21987 mis RET mmap 140187596791808/0x7f7ff7e8a000
  1746. 28386 4368 mis RET rt_sigprocmask 0
  1747. 28386 4368 mis CALL mmap(0,0x1378,PROT_READ|PROT_WRITE,0x22<PRIVATE,RENAME,FILE,ALIGN=NONE>,0xffffffffffffffff,0)
  1748. 28386 10737 mis CALL write(3,0x7f7fe8001040,0x5b)
  1749. 28386 10737 mis GIO fd 3 wrote 91 bytes
  1750. "+ 2019.01.06 13:41:42 BINKP Listening on IPV4 port 24554 using interf\
  1751. ace \"178.32.212.121\"\n"
  1752. 28386 10737 mis RET write 91/0x5b
  1753. 28386 10737 mis CALL fstat64(3,0x7f7ff4972a70)
  1754. 28386 18540 mis RET mmap 140187596783616/0x7f7ff7e88000
  1755. 28386 10737 mis RET fstat64 0
  1756. 28386 10737 mis CALL gettimeofday(0x7f7ff4973068,0)
  1757. 28386 4368 mis RET mmap 140187596775424/0x7f7ff7e86000
  1758. 28386 10737 mis RET gettimeofday 0
  1759. 28386 28386 mis RET mmap 140187451510784/0x7f7fef3fd000
  1760. 28386 24434 mis CALL ioctl(1,_IO('T',0x1,0),0x7f7fefffecd0)
  1761. 28386 10737 mis CALL gettimeofday(0x7f7ff4973068,0)
  1762. 28386 10737 mis RET gettimeofday 0
  1763. 28386 24434 mis RET ioctl 0
  1764. 28386 24434 mis CALL ioctl(2,_IO('T',0x1,0),0x7f7fefffecd0)
  1765. 28386 10737 mis CALL futex(0x698bc0,0x81,1,0x32312e3231322e32,0,0x101010101010101)
  1766. 28386 24434 mis RET ioctl 0
  1767. 28386 10737 mis RET futex 1
  1768. 28386 24434 mis CALL ioctl(1,_IO('T',0x1,0),0x7f7fefffecd0)
  1769. 28386 24434 mis RET ioctl 0
  1770. 28386 18118 mis RET futex 0
  1771. 28386 24434 mis CALL ioctl(2,_IO('T',0x1,0),0x7f7fefffecd0)
  1772. 28386 10737 mis CALL fcntl(6,F_GETFL,3)
  1773. 28386 24434 mis RET ioctl 0
  1774. 28386 10737 mis RET fcntl 2
  1775. 28386 10737 mis CALL fcntl(6,F_SETFL,0x802)
  1776. 28386 24434 mis CALL getrlimit(3,0x7f7fefffede0)
  1777. 28386 10737 mis RET fcntl 0
  1778. 28386 24434 mis RET getrlimit 0
  1779. 28386 10737 mis CALL listen(6,0xa)
  1780. 28386 18118 mis CALL gettimeofday(0x7f7ff4571ac8,0)
  1781. 28386 10737 mis RET listen 0
  1782. 28386 28386 mis CALL mprotect(0x7f7fef3fd000,0x1000,0)
  1783. 28386 18118 mis RET gettimeofday 0
  1784. 28386 18540 mis CALL ioctl(1,_IO('T',0x1,0),0x7f7ff4d74cd0)
  1785. 28386 10737 mis CALL select(7,0x7f7ff49730f0,0,0,0x7f7ff49730c0)
  1786. 28386 24434 mis CALL mmap(0x7f7fe4000000,0x4000000,PROT_NONE,0x4022<PRIVATE,RENAME,FILE,ALIGN=NONE>,0xffffffff,0)
  1787. 28386 18540 mis RET ioctl 0
  1788. 28386 4368 mis CALL ioctl(1,_IO('T',0x1,0),0x7f7fefbfdcd0)
  1789. 28386 18118 mis CALL gettimeofday(0x7f7ff4571ac8,0)
  1790. 28386 4368 mis RET ioctl 0
  1791. 28386 18118 mis RET gettimeofday 0
  1792. 28386 18540 mis CALL ioctl(2,_IO('T',0x1,0),0x7f7ff4d74cd0)
  1793. 28386 18540 mis RET ioctl 0
  1794. 28386 4368 mis CALL ioctl(2,_IO('T',0x1,0),0x7f7fefbfdcd0)
  1795. 28386 4368 mis RET ioctl 0
  1796. 28386 18540 mis CALL ioctl(1,_IO('T',0x1,0),0x7f7ff4d74cd0)
  1797. 28386 24434 mis RET mmap 140187262779392/0x7f7fe4000000
  1798. 28386 18540 mis RET ioctl 0
  1799. 28386 21987 mis CALL ioctl(1,_IO('T',0x1,0),0x7f7ff5576cd0)
  1800. 28386 4368 mis CALL ioctl(1,_IO('T',0x1,0),0x7f7fefbfdcd0)
  1801. 28386 21987 mis RET ioctl 0
  1802. 28386 24434 mis CALL mprotect(0x7f7fe4000000,0x21000,3)
  1803. 28386 4368 mis RET ioctl 0
  1804. 28386 18118 mis CALL write(3,0x7f7fe0000fb0,0x3a)
  1805. 28386 18540 mis CALL ioctl(2,_IO('T',0x1,0),0x7f7ff4d74cd0)
  1806. 28386 18540 mis RET ioctl 0
  1807. 28386 24434 mis RET mprotect 0
  1808. 28386 21987 mis CALL ioctl(2,_IO('T',0x1,0),0x7f7ff5576cd0)
  1809. 28386 4368 mis CALL ioctl(2,_IO('T',0x1,0),0x7f7fefbfdcd0)
  1810. 28386 21987 mis RET ioctl 0
  1811. 28386 4368 mis RET ioctl 0
  1812. 28386 18540 mis CALL getrlimit(3,0x7f7ff4d74de0)
  1813. 28386 18540 mis RET getrlimit 0
  1814. 28386 21987 mis CALL ioctl(1,_IO('T',0x1,0),0x7f7ff5576cd0)
  1815. 28386 4368 mis CALL getrlimit(3,0x7f7fefbfdde0)
  1816. 28386 21987 mis RET ioctl 0
  1817. 28386 4368 mis RET getrlimit 0
  1818. 28386 18118 mis GIO fd 3 wrote 58 bytes
  1819. "+ 2019.01.06 13:41:42 FTP Data port range 60000 to 60099\n"
  1820. 28386 18540 mis CALL mmap(0,0x8000000,PROT_NONE,0x4022<PRIVATE,RENAME,FILE,ALIGN=NONE>,0xffffffff,0)
  1821. 28386 21987 mis CALL ioctl(2,_IO('T',0x1,0),0x7f7ff5576cd0)
  1822. 28386 18118 mis RET write 58/0x3a
  1823. 28386 21987 mis RET ioctl 0
  1824. 28386 24434 mis CALL socket(2,1,0)
  1825. 28386 18540 mis RET mmap 140187061452800/0x7f7fd8000000
  1826. 28386 4368 mis CALL mmap(0,0x8000000,PROT_NONE,0x4022<PRIVATE,RENAME,FILE,ALIGN=NONE>,0xffffffff,0)
  1827. 28386 18118 mis CALL fstat64(3,0x7f7ff4571a70)
  1828. 28386 21987 mis CALL getrlimit(3,0x7f7ff5576de0)
  1829. 28386 21987 mis RET getrlimit 0
  1830. 28386 18118 mis RET fstat64 0
  1831. 28386 4368 mis RET mmap 140186927235072/0x7f7fd0000000
  1832. 28386 24434 mis RET socket 7
  1833. 28386 4368 mis CALL munmap(0x7f7fd4000000,0x4000000)
  1834. 28386 18118 mis CALL gettimeofday(0x7f7ff4572068,0)
  1835. 28386 21987 mis CALL mmap(0x7f7fd4000000,0x4000000,PROT_NONE,0x4022<PRIVATE,RENAME,FILE,ALIGN=NONE>,0xffffffff,0)
  1836. 28386 24434 mis CALL setsockopt(7,1,2,0x7f7fefffe5a8,4)
  1837. 28386 18118 mis RET gettimeofday 0
  1838. 28386 24434 mis RET setsockopt 0
  1839. 28386 4368 mis RET munmap 0
  1840. 28386 18118 mis CALL gettimeofday(0x7f7ff4572068,0)
  1841. 28386 21987 mis RET mmap 140186994343936/0x7f7fd4000000
  1842. 28386 4368 mis CALL mprotect(0x7f7fd0000000,0x21000,3)
  1843. 28386 18118 mis RET gettimeofday 0
  1844. 28386 24434 mis CALL bind(7,0x7f7fe4000b47,0x10)
  1845. 28386 4368 mis RET mprotect 0
  1846. 28386 21987 mis CALL mprotect(0x7f7fd4000000,0x21000,3)
  1847. 28386 24434 mis MISC mbsoname: [178.32.212.121]
  1848. 28386 24434 mis RET bind 0
  1849. 28386 21987 mis RET mprotect 0
  1850. 28386 24434 mis CALL fcntl(7,F_GETFL,3)
  1851. 28386 24434 mis RET fcntl 2
  1852. 28386 4368 mis CALL socket(2,1,0)
  1853. 28386 24434 mis CALL fcntl(7,F_SETFL,2)
  1854. 28386 24434 mis RET fcntl 0
  1855. 28386 4368 mis RET socket 8
  1856. 28386 18118 mis CALL futex(0x698bc0,0x81,1,0x393930303635317c,0,0x101010101010101)
  1857. 28386 4368 mis CALL setsockopt(8,1,2,0x7f7fefbfd5a8,4)
  1858. 28386 18118 mis RET futex 0
  1859. 28386 4368 mis RET setsockopt 0
  1860. 28386 21987 mis CALL socket(2,1,0)
  1861. 28386 18118 mis CALL socket(2,1,0)
  1862. 28386 21987 mis RET socket 9
  1863. 28386 4368 mis CALL bind(8,0x7f7fd0000b47,0x10)
  1864. 28386 4368 mis MISC mbsoname: [178.32.212.121]
  1865. 28386 21987 mis CALL setsockopt(9,1,2,0x7f7ff55765a8,4)
  1866. 28386 18118 mis RET socket 10/0xa
  1867. 28386 21987 mis RET setsockopt 0
  1868. 28386 4368 mis RET bind 0
  1869. 28386 18118 mis CALL setsockopt(0xa,1,2,0x7f7ff45725a8,4)
  1870. 28386 24434 mis CALL gettimeofday(0x7f7fefffdac8,0)
  1871. 28386 18118 mis RET setsockopt 0
  1872. 28386 4368 mis CALL fcntl(8,F_GETFL,3)
  1873. 28386 24434 mis RET gettimeofday 0
  1874. 28386 21987 mis CALL bind(9,0x7f7fd4000b47,0x10)
  1875. 28386 4368 mis RET fcntl 2
  1876. 28386 21987 mis MISC mbsoname: [178.32.212.121]
  1877. 28386 24434 mis CALL gettimeofday(0x7f7fefffdac8,0)
  1878. 28386 21987 mis RET bind 0
  1879. 28386 4368 mis CALL fcntl(8,F_SETFL,2)
  1880. 28386 18118 mis CALL bind(0xa,0x7f7fe0000b47,0x10)
  1881. 28386 24434 mis RET gettimeofday 0
  1882. 28386 4368 mis RET fcntl 0
  1883. 28386 18118 mis MISC mbsoname: [178.32.212.121]
  1884. 28386 21987 mis CALL fcntl(9,F_GETFL,3)
  1885. 28386 18118 mis RET bind 0
  1886. 28386 21987 mis RET fcntl 2
  1887. 28386 4368 mis CALL futex(0x698bc0,0x80,2,0,0x698bc0,0)
  1888. 28386 21987 mis CALL fcntl(9,F_SETFL,2)
  1889. 28386 18118 mis CALL fcntl(0xa,F_GETFL,3)
  1890. 28386 21987 mis RET fcntl 0
  1891. 28386 18118 mis RET fcntl 2
  1892. 28386 18118 mis CALL fcntl(0xa,F_SETFL,2)
  1893. 28386 18118 mis RET fcntl 0
  1894. 28386 21987 mis CALL futex(0x698bc0,0x80,2,0,0x698bc0,0)
  1895. 28386 28386 mis RET mprotect 0
  1896. 28386 18118 mis CALL futex(0x698bc0,0x80,2,0,0x698bc0,0)
  1897. 28386 24434 mis CALL write(3,0x7f7fe4001020,0x58)
  1898. 28386 28386 mis CALL clone(0x3d0f00,0x7f7fef7fcff0,0x7f7fef7fd9d0,0x7f7fef7fd9d0,0x7f7fef7fd700)
  1899. 28386 28386 mis RET clone 13325/0x340d
  1900. 28386 28386 mis CALL sched_setscheduler(0x340d,0,0x7f7fef7fdd38)
  1901. 28386 28386 mis RET sched_setscheduler 0
  1902. 28386 24434 mis GIO fd 3 wrote 88 bytes
  1903. "+ 2019.01.06 13:41:42 NNTP Listening on IPV4 port 119 using interface\
  1904. \"178.32.212.121\"\n"
  1905. 28386 24434 mis RET write 88/0x58
  1906. 28386 28386 mis CALL close(4)
  1907. 28386 28386 mis RET close 0
  1908. 28386 24434 mis CALL fstat64(3,0x7f7fefffda70)
  1909. 28386 24434 mis RET fstat64 0
  1910. 28386 24434 mis CALL gettimeofday(0x7f7fefffe068,0)
  1911. 28386 24434 mis RET gettimeofday 0
  1912. 28386 24434 mis CALL gettimeofday(0x7f7fefffe068,0)
  1913. 28386 28386 mis CALL write(1,0x69f028,0x7e)
  1914. 28386 24434 mis RET gettimeofday 0
  1915. 28386 28386 mis GIO fd 1 wrote 126 bytes
  1916. "\^[[1;1H\^[[2J\^[[1;1H\^[[0;1;34;44m \M-0 \^[[0;1;44mMystic Server Sta\
  1917. rtup \^[[0m\^[[1\
  1918. ;1H"
  1919. 28386 28386 mis RET write 126/0x7e
  1920. 28386 24434 mis CALL futex(0x698bc0,0x81,1,0x7c3132312e323132,0,0x101010101010101)
  1921. 28386 24434 mis RET futex 1
  1922. 28386 28386 mis CALL write(1,0x69f028,0x72)
  1923. 28386 4368 mis RET futex 0
  1924. 28386 28386 mis GIO fd 1 wrote 114 bytes
  1925. "\^[[3;1H\^[[0;1m> \^[[0mWaiting for servers to bind ports\^[[0;1;30m..\
  1926. . \^[[0m\^[[1;1H"
  1927. 28386 28386 mis RET write 114/0x72
  1928. 28386 28386 mis CALL select(0,0,0,0,0x7f7fffffdc40)
  1929. 28386 18540 mis CALL munmap(0x7f7fdc000000,0x4000000)
  1930. 28386 13325 mis RET open 0
  1931. 28386 18540 mis RET munmap 0
  1932. 28386 13325 mis CALL set_robust_list(0x7f7fef7fd9e0,0x18)
  1933. 28386 18540 mis CALL mprotect(0x7f7fd8000000,0x21000,3)
  1934. 28386 13325 mis RET set_robust_list 0
  1935. 28386 4368 mis CALL gettimeofday(0x7f7fefbfcac8,0)
  1936. 28386 13325 mis CALL rt_sigprocmask(1,0x7f7fef7fce48,0,8)
  1937. 28386 4368 mis RET gettimeofday 0
  1938. 28386 13325 mis RET rt_sigprocmask 0
  1939. 28386 18540 mis RET mprotect 0
  1940. 28386 4368 mis CALL gettimeofday(0x7f7fefbfcac8,0)
  1941. 28386 13325 mis CALL mmap(0,0x1378,PROT_READ|PROT_WRITE,0x22<PRIVATE,RENAME,FILE,ALIGN=NONE>,0xffffffffffffffff,0)
  1942. 28386 4368 mis RET gettimeofday 0
  1943. 28386 24434 mis CALL fcntl(7,F_GETFL,3)
  1944. 28386 24434 mis RET fcntl 2
  1945. 28386 13325 mis RET mmap 140187596767232/0x7f7ff7e84000
  1946. 28386 18540 mis CALL socket(2,1,0)
  1947. 28386 24434 mis CALL fcntl(7,F_SETFL,0x802)
  1948. 28386 18540 mis RET socket 4
  1949. 28386 24434 mis RET fcntl 0
  1950. 28386 4368 mis CALL write(3,0x7f7fd0001020,0x58)
  1951. 28386 18540 mis CALL setsockopt(4,1,2,0x7f7ff4d745a8,4)
  1952. 28386 24434 mis CALL listen(7,0xa)
  1953. 28386 18540 mis RET setsockopt 0
  1954. 28386 24434 mis RET listen 0
  1955. 28386 24434 mis CALL select(8,0x7f7fefffe110,0,0,0x7f7fefffe0e0)
  1956. 28386 18540 mis CALL bind(4,0x7f7fd8000b47,0x10)
  1957. 28386 18540 mis MISC mbsoname: [178.32.212.121]
  1958. 28386 4368 mis GIO fd 3 wrote 88 bytes
  1959. "+ 2019.01.06 13:41:42 POP3 Listening on IPV4 port 110 using interface\
  1960. \"178.32.212.121\"\n"
  1961. 28386 4368 mis RET write 88/0x58
  1962. 28386 4368 mis CALL fstat64(3,0x7f7fefbfca70)
  1963. 28386 4368 mis RET fstat64 0
  1964. 28386 18540 mis RET bind 0
  1965. 28386 4368 mis CALL gettimeofday(0x7f7fefbfd068,0)
  1966. 28386 18540 mis CALL fcntl(4,F_GETFL,3)
  1967. 28386 13325 mis CALL ioctl(1,_IO('T',0x1,0),0x7f7fef7fccd0)
  1968. 28386 4368 mis RET gettimeofday 0
  1969. 28386 18540 mis RET fcntl 2
  1970. 28386 13325 mis RET ioctl 0
  1971. 28386 18540 mis CALL fcntl(4,F_SETFL,2)
  1972. 28386 4368 mis CALL gettimeofday(0x7f7fefbfd068,0)
  1973. 28386 18540 mis RET fcntl 0
  1974. 28386 4368 mis RET gettimeofday 0
  1975. 28386 13325 mis CALL ioctl(2,_IO('T',0x1,0),0x7f7fef7fccd0)
  1976. 28386 18540 mis CALL futex(0x698bc0,0x80,2,0,0x698bc0,0)
  1977. 28386 13325 mis RET ioctl 0
  1978. 28386 13325 mis CALL ioctl(1,_IO('T',0x1,0),0x7f7fef7fccd0)
  1979. 28386 4368 mis CALL futex(0x698bc0,0x81,1,0x7c3132312e323132,0,0x101010101010101)
  1980. 28386 13325 mis RET ioctl 0
  1981. 28386 4368 mis RET futex 1
  1982. 28386 21987 mis RET futex 0
  1983. 28386 4368 mis CALL fcntl(8,F_GETFL,3)
  1984. 28386 21987 mis CALL gettimeofday(0x7f7ff5575ac8,0)
  1985. 28386 4368 mis RET fcntl 2
  1986. 28386 21987 mis RET gettimeofday 0
  1987. 28386 4368 mis CALL fcntl(8,F_SETFL,0x802)
  1988. 28386 4368 mis RET fcntl 0
  1989. 28386 21987 mis CALL gettimeofday(0x7f7ff5575ac8,0)
  1990. 28386 21987 mis RET gettimeofday 0
  1991. 28386 4368 mis CALL listen(8,0xa)
  1992. 28386 4368 mis RET listen 0
  1993. 28386 4368 mis CALL select(9,0x7f7fefbfd110,0,0,0x7f7fefbfd0e0)
  1994. 28386 21987 mis CALL write(3,0x7f7fd4001020,0x5b)
  1995. 28386 21987 mis GIO fd 3 wrote 91 bytes
  1996. "+ 2019.01.06 13:41:42 TELNET Listening on IPV4 port 2323 using interf\
  1997. ace \"178.32.212.121\"\n"
  1998. 28386 21987 mis RET write 91/0x5b
  1999. 28386 21987 mis CALL fstat64(3,0x7f7ff5575a70)
  2000. 28386 21987 mis RET fstat64 0
  2001. 28386 21987 mis CALL gettimeofday(0x7f7ff5576068,0)
  2002. 28386 21987 mis RET gettimeofday 0
  2003. 28386 21987 mis CALL gettimeofday(0x7f7ff5576068,0)
  2004. 28386 21987 mis RET gettimeofday 0
  2005. 28386 21987 mis CALL futex(0x698bc0,0x81,1,0x3132312e3231322e,0,0x101010101010101)
  2006. 28386 21987 mis RET futex 1
  2007. 28386 18118 mis RET futex 0
  2008. 28386 18118 mis CALL gettimeofday(0x7f7ff4571ac8,0)
  2009. 28386 18118 mis RET gettimeofday 0
  2010. 28386 18118 mis CALL gettimeofday(0x7f7ff4571ac8,0)
  2011. 28386 18118 mis RET gettimeofday 0
  2012. 28386 18118 mis CALL write(3,0x7f7fe00011b0,0x56)
  2013. 28386 18118 mis GIO fd 3 wrote 86 bytes
  2014. "+ 2019.01.06 13:41:42 FTP Listening on IPV4 port 21 using interface \
  2015. \"178.32.212.121\"\n"
  2016. 28386 18118 mis RET write 86/0x56
  2017. 28386 18118 mis CALL fstat64(3,0x7f7ff4571a70)
  2018. 28386 18118 mis RET fstat64 0
  2019. 28386 18118 mis CALL gettimeofday(0x7f7ff4572068,0)
  2020. 28386 18118 mis RET gettimeofday 0
  2021. 28386 18118 mis CALL gettimeofday(0x7f7ff4572068,0)
  2022. 28386 18118 mis RET gettimeofday 0
  2023. 28386 18118 mis CALL futex(0x698bc0,0x81,1,1,0,0x101010101010101)
  2024. 28386 18118 mis RET futex 1
  2025. 28386 18540 mis RET futex 0
  2026. 28386 18118 mis CALL gettimeofday(0x7f7ff4572688,0)
  2027. 28386 18118 mis RET gettimeofday 0
  2028. 28386 18118 mis CALL futex(0x698bc0,0x80,2,0,0x698bc0,0)
  2029. 28386 18540 mis CALL gettimeofday(0x7f7ff4d73ac8,0)
  2030. 28386 18540 mis RET gettimeofday 0
  2031. 28386 18540 mis CALL gettimeofday(0x7f7ff4d73ac8,0)
  2032. 28386 18540 mis RET gettimeofday 0
  2033. 28386 21987 mis CALL fcntl(9,F_GETFL,3)
  2034. 28386 21987 mis RET fcntl 2
  2035. 28386 21987 mis CALL fcntl(9,F_SETFL,0x802)
  2036. 28386 21987 mis RET fcntl 0
  2037. 28386 21987 mis CALL listen(9,0xa)
  2038. 28386 21987 mis RET listen 0
  2039. 28386 21987 mis CALL select(0xa,0x7f7ff5576110,0,0,0x7f7ff55760e0)
  2040. 28386 13325 mis CALL ioctl(2,_IO('T',0x1,0),0x7f7fef7fccd0)
  2041. 28386 13325 mis RET ioctl 0
  2042. 28386 13325 mis CALL getrlimit(3,0x7f7fef7fcde0)
  2043. 28386 13325 mis RET getrlimit 0
  2044. 28386 13325 mis CALL mmap(0x7f7fdc000000,0x4000000,PROT_NONE,0x4022<PRIVATE,RENAME,FILE,ALIGN=NONE>,0xffffffff,0)
  2045. 28386 13325 mis RET mmap 140187128561664/0x7f7fdc000000
  2046. 28386 13325 mis CALL mprotect(0x7f7fdc000000,0x21000,3)
  2047. 28386 13325 mis RET mprotect 0
  2048. 28386 13325 mis CALL socket(2,1,0)
  2049. 28386 13325 mis RET socket 11/0xb
  2050. 28386 13325 mis CALL setsockopt(0xb,1,2,0x7f7fef7fc5a8,4)
  2051. 28386 13325 mis RET setsockopt 0
  2052. 28386 13325 mis CALL bind(0xb,0x7f7fdc000b47,0x10)
  2053. 28386 13325 mis MISC mbsoname: [178.32.212.121]
  2054. 28386 13325 mis RET bind 0
  2055. 28386 13325 mis CALL fcntl(0xb,F_GETFL,3)
  2056. 28386 13325 mis RET fcntl 2
  2057. 28386 13325 mis CALL fcntl(0xb,F_SETFL,2)
  2058. 28386 13325 mis RET fcntl 0
  2059. 28386 13325 mis CALL futex(0x698bc0,0x80,2,0,0x698bc0,0)
  2060. 28386 18540 mis CALL write(3,0x7f7fd80010d0,0x56)
  2061. 28386 18540 mis GIO fd 3 wrote 86 bytes
  2062. "+ 2019.01.06 13:41:42 SSH Listening on IPV4 port 22 using interface \
  2063. \"178.32.212.121\"\n"
  2064. 28386 18540 mis RET write 86/0x56
  2065. 28386 18540 mis CALL fstat64(3,0x7f7ff4d73a70)
  2066. 28386 18540 mis RET fstat64 0
  2067. 28386 18540 mis CALL gettimeofday(0x7f7ff4d74068,0)
  2068. 28386 18540 mis RET gettimeofday 0
  2069. 28386 18540 mis CALL gettimeofday(0x7f7ff4d74068,0)
  2070. 28386 18540 mis RET gettimeofday 0
  2071. 28386 18540 mis CALL futex(0x698bc0,0x81,1,0x307c3132312e3231,0,0x101010101010101)
  2072. 28386 18540 mis RET futex 1
  2073. 28386 18118 mis RET futex 0
  2074. 28386 18118 mis CALL gettimeofday(0x7f7ff4571ac8,0)
  2075. 28386 18118 mis RET gettimeofday 0
  2076. 28386 18118 mis CALL gettimeofday(0x7f7ff4571ac8,0)
  2077. 28386 18118 mis RET gettimeofday 0
  2078. 28386 18540 mis CALL fcntl(4,F_GETFL,3)
  2079. 28386 18540 mis RET fcntl 2
  2080. 28386 18540 mis CALL fcntl(4,F_SETFL,0x802)
  2081. 28386 18540 mis RET fcntl 0
  2082. 28386 18540 mis CALL listen(4,0xa)
  2083. 28386 18118 mis CALL write(3,0x7f7fe0000fb0,0x41)
  2084. 28386 18540 mis RET listen 0
  2085. 28386 18540 mis CALL select(5,0x7f7ff4d740f0,0,0,0x7f7ff4d740c0)
  2086. 28386 18118 mis GIO fd 3 wrote 65 bytes
  2087. "+ 2019.01.06 13:41:42 FTP Resolving domain: BBS.NetWorkXXIII.de\n"
  2088. 28386 18118 mis RET write 65/0x41
  2089. 28386 18118 mis CALL fstat64(3,0x7f7ff4571a70)
  2090. 28386 18118 mis RET fstat64 0
  2091. 28386 18118 mis CALL gettimeofday(0x7f7ff4572068,0)
  2092. 28386 18118 mis RET gettimeofday 0
  2093. 28386 18118 mis CALL gettimeofday(0x7f7ff4572068,0)
  2094. 28386 18118 mis RET gettimeofday 0
  2095. 28386 18118 mis CALL futex(0x698bc0,0x81,1,1,0,0x101010101010101)
  2096. 28386 18118 mis RET futex 1
  2097. 28386 13325 mis RET futex 0
  2098. 28386 13325 mis CALL gettimeofday(0x7f7fef7fbac8,0)
  2099. 28386 13325 mis RET gettimeofday 0
  2100. 28386 13325 mis CALL gettimeofday(0x7f7fef7fbac8,0)
  2101. 28386 13325 mis RET gettimeofday 0
  2102. 28386 13325 mis CALL write(3,0x7f7fdc001020,0x57)
  2103. 28386 13325 mis GIO fd 3 wrote 87 bytes
  2104. "+ 2019.01.06 13:41:42 SMTP Listening on IPV4 port 25 using interface \
  2105. \"178.32.212.121\"\n"
  2106. 28386 13325 mis RET write 87/0x57
  2107. 28386 13325 mis CALL fstat64(3,0x7f7fef7fba70)
  2108. 28386 13325 mis RET fstat64 0
  2109. 28386 13325 mis CALL gettimeofday(0x7f7fef7fc068,0)
  2110. 28386 13325 mis RET gettimeofday 0
  2111. 28386 13325 mis CALL gettimeofday(0x7f7fef7fc068,0)
  2112. 28386 13325 mis RET gettimeofday 0
  2113. 28386 13325 mis CALL futex(0x698bc0,0x81,1,0x307c3132312e3231,0,0x101010101010101)
  2114. 28386 18118 mis CALL socket(0x10,3,0)
  2115. 28386 13325 mis RET futex 0
  2116. 28386 18118 mis RET socket -1 errno -95 Operation not supported
  2117. 28386 18118 mis CALL socket(1,0x80801,0)
  2118. 28386 18118 mis RET socket 12/0xc
  2119. 28386 18118 mis CALL connect(0xc,0x7f7ff4571dc0,0x6e)
  2120. 28386 18118 mis MISC mbsoname: [/var/run/nscd/socket]
  2121. 28386 13325 mis CALL fcntl(0xb,F_GETFL,3)
  2122. 28386 18118 mis NAMI "/emul/linux/var/run/nscd/socket"
  2123. 28386 13325 mis RET fcntl 2
  2124. 28386 13325 mis CALL fcntl(0xb,F_SETFL,0x802)
  2125. 28386 18118 mis NAMI "/var/run/nscd/socket"
  2126. 28386 13325 mis RET fcntl 0
  2127. 28386 13325 mis CALL listen(0xb,0xa)
  2128. 28386 13325 mis RET listen 0
  2129. 28386 13325 mis CALL select(0xc,0x7f7fef7fc110,0,0,0x7f7fef7fc0e0)
  2130. 28386 18118 mis RET connect -1 errno -2 No such file or directory
  2131. 28386 18118 mis CALL close(0xc)
  2132. 28386 18118 mis RET close 0
  2133. 28386 18118 mis CALL socket(1,0x80801,0)
  2134. 28386 18118 mis RET socket 12/0xc
  2135. 28386 18118 mis CALL connect(0xc,0x7f7ff4571f60,0x6e)
  2136. 28386 18118 mis MISC mbsoname: [/var/run/nscd/socket]
  2137. 28386 18118 mis NAMI "/emul/linux/var/run/nscd/socket"
  2138. 28386 18118 mis NAMI "/var/run/nscd/socket"
  2139. 28386 18118 mis RET connect -1 errno -2 No such file or directory
  2140. 28386 18118 mis CALL close(0xc)
  2141. 28386 18118 mis RET close 0
  2142. 28386 18118 mis CALL open(0x7f7ff7394752,0x80000,0x1b6)
  2143. 28386 18118 mis NAMI "/emul/linux/etc/host.conf"
  2144. 28386 18118 mis NAMI "/etc/host.conf"
  2145. 28386 18118 mis RET open -1 errno -2 No such file or directory
  2146. 28386 18118 mis CALL futex(0x7f7ff75d9bc4,0x81,0x7fffffff,0,0x420,0x7f7fe0000070)
  2147. 28386 18118 mis RET futex 0
  2148. 28386 18118 mis CALL open(0x7f7ff739470b,0x80000,0x1b6)
  2149. 28386 18118 mis NAMI "/emul/linux/etc/resolv.conf"
  2150. 28386 18118 mis NAMI "/etc/resolv.conf"
  2151. 28386 18118 mis RET open 12/0xc
  2152. 28386 18118 mis CALL fstat64(0xc,0x7f7ff456fe20)
  2153. 28386 18118 mis RET fstat64 0
  2154. 28386 18118 mis CALL mmap(0,0x4000,PROT_READ|PROT_WRITE,0x22<PRIVATE,RENAME,FILE,ALIGN=NONE>,0xffffffff,0)
  2155. 28386 18118 mis RET mmap 140187596750848/0x7f7ff7e80000
  2156. 28386 18118 mis CALL read(0xc,0x7f7ff7e80000,0x4000)
  2157. 28386 18118 mis GIO fd 12 read 68 bytes
  2158. "nameserver 188.165.29.110\n#nameserver 8.8.8.8\nsearch NetWorkXXIII.de"
  2159. 28386 18118 mis RET read 68/0x44
  2160. 28386 18118 mis CALL read(0xc,0x7f7ff7e80000,0x4000)
  2161. 28386 18118 mis GIO fd 12 read 0 bytes
  2162. ""
  2163. 28386 18118 mis RET read 0
  2164. 28386 18118 mis CALL read(0xc,0x7f7ff7e80000,0x4000)
  2165. 28386 18118 mis GIO fd 12 read 0 bytes
  2166. ""
  2167. 28386 18118 mis RET read 0
  2168. 28386 18118 mis CALL close(0xc)
  2169. 28386 18118 mis RET close 0
  2170. 28386 18118 mis CALL munmap(0x7f7ff7e80000,0x4000)
  2171. 28386 18118 mis RET munmap 0
  2172. 28386 18118 mis CALL open(0x7f7ff5b98261,0x80000,0x1b6)
  2173. 28386 18118 mis NAMI "/emul/linux/etc/hosts"
  2174. 28386 18118 mis NAMI "/etc/hosts"
  2175. 28386 18118 mis RET open 12/0xc
  2176. 28386 18118 mis CALL fstat64(0xc,0x7f7ff4571a00)
  2177. 28386 18118 mis RET fstat64 0
  2178. 28386 18118 mis CALL mmap(0,0x4000,PROT_READ|PROT_WRITE,0x22<PRIVATE,RENAME,FILE,ALIGN=NONE>,0xffffffff,0)
  2179. 28386 18118 mis RET mmap 140187596750848/0x7f7ff7e80000
  2180. 28386 18118 mis CALL read(0xc,0x7f7ff7e80000,0x4000)
  2181. 28386 18118 mis GIO fd 12 read 848 bytes
  2182. "# $NetBSD: hosts,v 1.9 2013/11/24 07:20:01 dholland Exp $\n#\n# \
  2183. Host name database.\n#\n# This file contains addresses and aliases for\
  2184. local hosts whose names\n# need to be resolvable during system boot; \
  2185. typically this includes only\n# the address and FQDN for this machine'\
  2186. s hostname.\n#\n# By default this file is consulted before DNS, so add\
  2187. ing additional\n# material here that then becomes out of date can lead\
  2188. to confusion.\n# See nsswitch.conf(5).\n#\n::1 localh\
  2189. ost localhost.\n127.0.0.1 localhost localhost.\n#\n# RFC\
  2190. 1918 specifies that these networks are \"internal\":\n# 10.0.0.0 \
  2191. - 10.255.255.255 (10/8 prefix)\n# 172.16.0.0 - 172.31.255\
  2192. .255 (172.16/12 prefix)\n# 192.168.0.0 - 192.168.255.255 (192.1\
  2193. 68/16 prefix)\n\n#92.222.96.178 Roanoke Roanoke.NetWorkXXIII.d\
  2194. e\n#176.31.88.58 FTP FTP.NetWorkXXIII.de\n141.80.238.38\
  2195. Charit\M-i\n"
  2196. 28386 18118 mis RET read 848/0x350
  2197. 28386 18118 mis CALL read(0xc,0x7f7ff7e80000,0x4000)
  2198. 28386 18118 mis GIO fd 12 read 0 bytes
  2199. ""
  2200. 28386 18118 mis RET read 0
  2201. 28386 18118 mis CALL close(0xc)
  2202. 28386 18118 mis RET close 0
  2203. 28386 18118 mis CALL munmap(0x7f7ff7e80000,0x4000)
  2204. 28386 18118 mis RET munmap 0
  2205. 28386 18118 mis CALL open(0x7f7ff7c1a6df,0x80000,1)
  2206. 28386 18118 mis NAMI "/emul/linux/etc/ld.so.cache"
  2207. 28386 18118 mis RET open 12/0xc
  2208. 28386 18118 mis CALL fstat64(0xc,0x7f7ff45712b0)
  2209. 28386 18118 mis RET fstat64 0
  2210. 28386 18118 mis CALL mmap(0,0x116b,PROT_READ,0x2<PRIVATE,FILE,ALIGN=NONE>,0xc,0)
  2211. 28386 18118 mis RET mmap 140187596759040/0x7f7ff7e82000
  2212. 28386 18118 mis CALL close(0xc)
  2213. 28386 18118 mis RET close 0
  2214. 28386 18118 mis CALL open(0x7f7ff7e82c2d,0x80000,0x7f7ff7efb000)
  2215. 28386 18118 mis NAMI "/emul/linux/lib64/libnss_dns.so.2"
  2216. 28386 18118 mis RET open 12/0xc
  2217. 28386 18118 mis CALL read(0xc,0x7f7ff4571450,0x340)
  2218. 28386 18118 mis GIO fd 12 read 832 bytes
  2219. "\^?ELF\^B\^A\^A\0\0\0\0\0\0\0\0\0\^C\0>\0\^A\0\0\0\0\^Q\0\0\0\0\0\0@\0\
  2220. \0\0\0\0\0\0@R\0\0\0\0\0\0\0\0\0\0@\08\0 \0@\0 \0\^]\0\^F\0\0\0\
  2221. \^E\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0\M-x\^A\0\0\0\0\
  2222. \0\0\M-x\^A\0\0\0\0\0\0\b\0\0\0\0\0\0\0\^C\0\0\0\^D\0\0\0\M-PB\0\0\0\0\
  2223. \0\0\M-PB\0\0\0\0\0\0\M-PB\0\0\0\0\0\0\^\\0\0\0\0\0\0\0\^\\0\0\0\0\0\0\
  2224. \0\^P\0\0\0\0\0\0\0\^A\0\0\0\^E\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  2225. \0\0\0\0\0\0\0\0\M^\H\0\0\0\0\0\0\M^\H\0\0\0\0\0\0\0\0 \0\0\0\0\0\^A\0\
  2226. \0\0\^F\0\0\0xM\0\0\0\0\0\0xM \0\0\0\0\0xM \0\0\0\0\0\M^H\^C\0\0\0\0\0\
  2227. \0\M^P\^C\0\0\0\0\0\0\0\0 \0\0\0\0\0\^B\0\0\0\^F\0\0\0\M^PM\0\0\0\0\0\
  2228. \0\M^PM \0\0\0\0\0\M^PM \0\0\0\0\0 \^B\0\0\0\0\0\0 \^B\0\0\0\0\0\0\b\0\
  2229. \0\0\0\0\0\0\^D\0\0\0\^D\0\0\08\^B\0\0\0\0\0\08\^B\0\0\0\0\0\08\^B\0\0\
  2230. \0\0\0\0D\0\0\0\0\0\0\0D\0\0\0\0\0\0\0\^D\0\0\0\0\0\0\0P\M-etd\^D\0\0\
  2231. \0\M-lB\0\0\0\0\0\0\M-lB\0\0\0\0\0\0\M-lB\0\0\0\0\0\0|\0\0\0\0\0\0\0|\
  2232. \0\0\0\0\0\0\0\^D\0\0\0\0\0\0\0Q\M-etd\^F\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  2233. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\b\0\0\0\0\0\
  2234. \0\0R\M-etd\^D\0\0\0xM\0\0\0\0\0\0xM \0\0\0\0\0xM \0\0\0\0\0\M^H\^B\0\
  2235. \0\0\0\0\0\M^H\^B\0\0\0\0\0\0\^A\0\0\0\0\0\0\0\^D\0\0\0\^T\0\0\0\^C\0\
  2236. \0\0GNU\0\M^]\M-]\M^X\M^X\M^Obh\^C\^?e1\M^L\M-_Ui%_\M^XfD\^D\0\0\0\^P\
  2237. \0\0\0\^A\0\0\0GNU\0\0\0\0\0\^B\0\0\0\^F\0\0\0 \0\0\0\0\0\0\0\r\0\0\0$\
  2238. \0\0\0\^A\0\0\0\^F\0\0\0M\^C\^D\a\^A\M-B\n\^Q\0\0\0\0$\0\0\0%\0\0\0&\0\
  2239. \0\0\0\0\0\0'\0\0\0(\0\0\0\0\0\0\0)\0\0\0*\0\0\0+\0\0\0\0\0\0\0-\0\0\0\
  2240. \^A\M^R\M^F\M-QYl\M-)\M-d)\M-Ngq\^Yh\M-)\M-d\M-G\^P\M-(\M-o\M-oL\M^I\
  2241. \M^Oa\M-"\M^R\^F\M-<\M-K\^O\M-:\M^S\^PX\^B\M^[p\M-)\M-d\0\0\0\0\0\0\0\
  2242. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\^C\0\v\0\^P\^O\0\0\
  2243. \0\0\0\0\0\0\0\0\0\0\0\0\M-&\0\0\0\^R\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  2244. \0\0\0"
  2245. 28386 18118 mis RET read 832/0x340
  2246. 28386 18118 mis CALL fstat64(0xc,0x7f7ff4571300)
  2247. 28386 18118 mis RET fstat64 0
  2248. 28386 18118 mis CALL mmap(0,0x205108,PROT_READ|PROT_EXEC,0x802<PRIVATE,WIRED,FILE,ALIGN=NONE>,0xc,0)
  2249. 28386 18118 mis RET mmap 140187449389056/0x7f7fef1f7000
  2250. 28386 18118 mis CALL mprotect(0x7f7fef1fc000,0x1ff000,0)
  2251. 28386 18118 mis RET mprotect 0
  2252. 28386 18118 mis CALL mmap(0x7f7fef3fb000,0x2000,PROT_READ|PROT_WRITE,0x812<PRIVATE,FIXED,WIRED,FILE,ALIGN=NONE>,0xc,0x4000)
  2253. 28386 18118 mis RET mmap 140187451502592/0x7f7fef3fb000
  2254. 28386 18118 mis CALL close(0xc)
  2255. 28386 18118 mis RET close 0
  2256. 28386 18118 mis CALL mprotect(0x7f7fef3fb000,0x1000,1)
  2257. 28386 18118 mis RET mprotect 0
  2258. 28386 18118 mis CALL munmap(0x7f7ff7e82000,0x116b)
  2259. 28386 18118 mis RET munmap 0
  2260. 28386 18118 mis CALL stat64(0x7f7ff739470b,0x7f7ff4571b40)
  2261. 28386 18118 mis NAMI "/emul/linux/etc/resolv.conf"
  2262. 28386 18118 mis NAMI "/etc/resolv.conf"
  2263. 28386 18118 mis RET stat64 0
  2264. 28386 18118 mis CALL open(0x7f7ff739470b,0x80000,0x1b6)
  2265. 28386 18118 mis NAMI "/emul/linux/etc/resolv.conf"
  2266. 28386 18118 mis NAMI "/etc/resolv.conf"
  2267. 28386 18118 mis RET open 12/0xc
  2268. 28386 18118 mis CALL fstat64(0xc,0x7f7ff456f910)
  2269. 28386 18118 mis RET fstat64 0
  2270. 28386 18118 mis CALL mmap(0,0x4000,PROT_READ|PROT_WRITE,0x22<PRIVATE,RENAME,FILE,ALIGN=NONE>,0xffffffff,0)
  2271. 28386 18118 mis RET mmap 140187596750848/0x7f7ff7e80000
  2272. 28386 18118 mis CALL read(0xc,0x7f7ff7e80000,0x4000)
  2273. 28386 18118 mis GIO fd 12 read 68 bytes
  2274. "nameserver 188.165.29.110\n#nameserver 8.8.8.8\nsearch NetWorkXXIII.de"
  2275. 28386 18118 mis RET read 68/0x44
  2276. 28386 18118 mis CALL read(0xc,0x7f7ff7e80000,0x4000)
  2277. 28386 18118 mis GIO fd 12 read 0 bytes
  2278. ""
  2279. 28386 18118 mis RET read 0
  2280. 28386 18118 mis CALL read(0xc,0x7f7ff7e80000,0x4000)
  2281. 28386 18118 mis GIO fd 12 read 0 bytes
  2282. ""
  2283. 28386 18118 mis RET read 0
  2284. 28386 18118 mis CALL close(0xc)
  2285. 28386 18118 mis RET close 0
  2286. 28386 18118 mis CALL munmap(0x7f7ff7e80000,0x4000)
  2287. 28386 18118 mis RET munmap 0
  2288. 28386 18118 mis CALL socket(2,0x802,0)
  2289. 28386 18118 mis RET socket 12/0xc
  2290. 28386 18118 mis CALL connect(0xc,0x7f7fe0000fb0,0x10)
  2291. 28386 18118 mis MISC mbsoname: [188.165.29.110]
  2292. 28386 18118 mis RET connect 0
  2293. 28386 18118 mis CALL gettimeofday(0x7f7ff45704d0,0)
  2294. 28386 18118 mis RET gettimeofday 0
  2295. 28386 18118 mis CALL poll(0x7f7ff4570630,1,0)
  2296. 28386 18118 mis RET poll 1
  2297. 28386 18118 mis CALL sendmmsg(0xc,0x7f7ff4570670,2,0x4000)
  2298. 28386 18118 mis MISC msghdr: [name=0xffff80015688def8, namelen=3815878656, iov=0x10a03c3c3, iovlen=28, control=0x1000, controllen=29, flags=0]
  2299. 28386 18118 mis GIO fd 12 wrote 37 bytes
  2300. "\M--\^\\^A\0\0\^A\0\0\0\0\0\0\^CBBS\fNetWorkXXIII\^Bde\0\0\^A\0\^A"
  2301. 28386 18118 mis MISC msghdr: [name=0x0, namelen=0, iov=0x7f7ff4570650, iovlen=1, control=0x0, controllen=0, flags=4000400]
  2302. 28386 18118 mis MISC msghdr: [name=0xffff80015688def8, namelen=3815878656, iov=0x10a03c3c3, iovlen=28, control=0x1000, controllen=29, flags=0]
  2303. 28386 18118 mis GIO fd 12 wrote 37 bytes
  2304. "\M^W\M-s\^A\0\0\^A\0\0\0\0\0\0\^CBBS\fNetWorkXXIII\^Bde\0\0\^\\0\^A"
  2305. 28386 18118 mis MISC msghdr: [name=0x0, namelen=0, iov=0x7f7ff4570660, iovlen=1, control=0x0, controllen=0, flags=4000400]
  2306. 28386 18118 mis RET sendmmsg 2
  2307. 28386 18118 mis CALL poll(0x7f7ff4570630,1,0x1388)
  2308. 28386 18118 mis RET poll 1
  2309. 28386 18118 mis CALL ioctl(0xc,_IO('T',0x1b,0),0x7f7ff457062c)
  2310. 28386 18118 mis GIO fd 12 read 4 bytes
  2311. "\M--\0\0\0"
  2312. 28386 18118 mis RET ioctl 0
  2313. 28386 18118 mis CALL recvfrom(0xc,0x7f7ff45713f0,0x800,0,0x7f7ff45706f0,0x7f7ff4570670)
  2314. 28386 18118 mis MISC msghdr: [name=0x0, namelen=2152558540, iov=0xffff80015688def0, iovlen=1, control=0x0, controllen=6, flags=0]
  2315. 28386 18118 mis GIO fd 12 read 53 bytes
  2316. "\M--\^\\M^E\M^@\0\^A\0\^A\0\0\0\0\^CBBS\fNetWorkXXIII\^Bde\0\0\^A\0\^A\
  2317. \M-@\f\0\^A\0\^A\0\0\^N\^P\0\^D\M-2 \M-Ty"
  2318. 28386 18118 mis MISC mbsoname: [188.165.29.110]
  2319. 28386 18118 mis RET recvfrom 53/0x35
  2320. 28386 18118 mis CALL gettimeofday(0x7f7ff45704d0,0)
  2321. 28386 18118 mis RET gettimeofday 0
  2322. 28386 18118 mis CALL poll(0x7f7ff4570630,1,0x1383)
  2323. 28386 18118 mis RET poll 1
  2324. 28386 18118 mis CALL ioctl(0xc,_IO('T',0x1b,0),0x7f7ff4571c38)
  2325. 28386 18118 mis GIO fd 12 read 4 bytes
  2326. "h\0\0\0"
  2327. 28386 18118 mis RET ioctl 0
  2328. 28386 18118 mis CALL recvfrom(0xc,0x7f7fe00028e0,0x10000,0,0x7f7ff45706f0,0x7f7ff4570670)
  2329. 28386 18118 mis MISC msghdr: [name=0x0, namelen=2152558540, iov=0xffff80015688def0, iovlen=1, control=0x0, controllen=6, flags=0]
  2330. 28386 18118 mis GIO fd 12 read 88 bytes
  2331. "\M^W\M-s\M^E\M^@\0\^A\0\0\0\^A\0\0\^CBBS\fNetWorkXXIII\^Bde\0\0\^\\0\
  2332. \^A\M-@\^P\0\^F\0\^A\0\0\^N\^P\0'\^CNS1\M-@\^P\nhostmaster\M-@\^PxI\
  2333. \M^_1\0\0\^N\^P\0\0\^A,\0006\M-n\M^@\0\0\^N\^P"
  2334. 28386 18118 mis MISC mbsoname: [188.165.29.110]
  2335. 28386 18118 mis RET recvfrom 88/0x58
  2336. 28386 18118 mis CALL close(0xc)
  2337. 28386 18118 mis RET close 0
  2338. 28386 18118 mis CALL fcntl(0xa,F_GETFL,3)
  2339. 28386 18118 mis RET fcntl 2
  2340. 28386 18118 mis CALL fcntl(0xa,F_SETFL,0x802)
  2341. 28386 18118 mis RET fcntl 0
  2342. 28386 18118 mis CALL listen(0xa,0xa)
  2343. 28386 18118 mis RET listen 0
  2344. 28386 18118 mis CALL select(0xb,0x7f7ff4572110,0,0,0x7f7ff45720e0)
  2345. 28386 28386 mis RET select 0
  2346. 28386 28386 mis CALL select(0,0,0,0,0x7f7fffffdc40)
  2347. 28386 28386 mis RET select 0
  2348. 28386 28386 mis CALL stat64(0x7f7fffffd889,0x7f7fffffd9a8)
  2349. 28386 28386 mis NAMI "/emul/linux/usr/local/mystic/mis"
  2350. 28386 28386 mis NAMI "/usr/local/mystic/mis"
  2351. 28386 28386 mis RET stat64 0
  2352. 28386 28386 mis CALL __posix_chown(0x6a25f0,0,0)
  2353. 28386 28386 mis NAMI "/emul/linux/usr/local/mystic/semaphore/mis.bsy"
  2354. 28386 28386 mis NAMI "/usr/local/mystic/semaphore/mis.bsy"
  2355. 28386 28386 mis RET __posix_chown 0
  2356. 28386 28386 mis CALL stat64(0x7f7fffffd889,0x7f7fffffd9a8)
  2357. 28386 28386 mis NAMI "/emul/linux/usr/local/mystic/mis"
  2358. 28386 28386 mis NAMI "/usr/local/mystic/mis"
  2359. 28386 28386 mis RET stat64 0
  2360. 28386 28386 mis CALL __posix_chown(0x6a25f0,0,0)
  2361. 28386 28386 mis NAMI "/emul/linux/usr/local/mystic/tempmis/"
  2362. 28386 28386 mis NAMI "/usr/local/mystic/tempmis/"
  2363. 28386 28386 mis RET __posix_chown 0
  2364. 28386 28386 mis CALL stat64(0x7f7fffffd889,0x7f7fffffd9a8)
  2365. 28386 28386 mis NAMI "/emul/linux/usr/local/mystic/mis"
  2366. 28386 28386 mis NAMI "/usr/local/mystic/mis"
  2367. 28386 28386 mis RET stat64 0
  2368. 28386 28386 mis CALL __posix_chown(0x6a25f0,0,0)
  2369. 28386 28386 mis NAMI "/emul/linux/usr/local/mystic/logs/mis.log"
  2370. 28386 28386 mis NAMI "/usr/local/mystic/logs/mis.log"
  2371. 28386 28386 mis RET __posix_chown 0
  2372. 28386 28386 mis CALL stat64(0x7f7fffffd9b9,0x7f7fffffdad0)
  2373. 28386 28386 mis NAMI "/emul/linux/usr/local/mystic/mis"
  2374. 28386 28386 mis NAMI "/usr/local/mystic/mis"
  2375. 28386 28386 mis RET stat64 0
  2376. 28386 28386 mis CALL setgid(0)
  2377. 28386 28386 mis RET setgid 0
  2378. 28386 28386 mis CALL setuid(0)
  2379. 28386 28386 mis RET setuid 0
  2380. 28386 28386 mis CALL mmap(0,0x401000,PROT_READ|PROT_WRITE,0x20022<PRIVATE,RENAME,FILE,ALIGN=NONE>,0xffffffff,0)
  2381. 28386 28386 mis RET mmap 140187445190656/0x7f7feedf6000
  2382. 28386 28386 mis CALL mprotect(0x7f7feedf6000,0x1000,0)
  2383. 28386 28386 mis RET mprotect 0
  2384. 28386 28386 mis CALL clone(0x3d0f00,0x7f7fef1f5ff0,0x7f7fef1f69d0,0x7f7fef1f69d0,0x7f7fef1f6700)
  2385. 28386 28386 mis RET clone 9332/0x2474
  2386. 28386 28386 mis CALL sched_setscheduler(0x2474,0,0x7f7fef1f6d38)
  2387. 28386 28386 mis RET sched_setscheduler 0
  2388. 28386 28386 mis CALL rt_sigaction(SIGTERM,0x7f7fffffdc00,0x7f7fffffdc28,8)
  2389. 28386 28386 mis RET rt_sigaction 0
  2390. 28386 28386 mis CALL rt_sigaction(SIGPIPE,0x7f7fffffdc00,0x7f7fffffdc28,8)
  2391. 28386 28386 mis RET rt_sigaction 0
  2392. 28386 28386 mis CALL open(0x6a2640,0x8002,0x1b6)
  2393. 28386 28386 mis NAMI "/emul/linux/usr/local/mystic/data/mis_status1.ans"
  2394. 28386 28386 mis NAMI "/usr/local/mystic/data/mis_status1.ans"
  2395. 28386 28386 mis RET open 12/0xc
  2396. 28386 28386 mis CALL fstat64(0xc,0x7f7fffffc7c0)
  2397. 28386 28386 mis RET fstat64 0
  2398. 28386 28386 mis CALL lseek(0xc,0,1)
  2399. 28386 28386 mis RET lseek 0
  2400. 28386 28386 mis CALL read(0xc,0x7f7fffffcb10,0x1000)
  2401. 28386 28386 mis GIO fd 12 read 2366 bytes
  2402. "\^[[0m\^[[1;1H\^[[2J \^[[34m\M-\\M-\\^[[11C\^[[1;30m\M-\\M-\ \^[[0m\
  2403. \M-0\^[[30;47m\M-2\^[[40m\^[[24C\^[[1;34m\M-\\M-\\M-\\M-\\M-\\^[[10C\
  2404. \^[[33m\M-1\M-[\M-1\^[[0m\M-0\^[[30;47m\M-2\^[[40m\^[[9C\^[[0m\M-0\^[[\
  2405. 30;47m\M-2\^[[1;40mgj! \^[[34;44m\M-^\^[[40m\M-[\^[[44m\M-\\^[[0;34m\
  2406. \M-\\^[[5C\^[[1;30m\M-~ \M-_ \M-] \^[[0;34m\M-0\M-0\^[[1m\M-0\^[[44m\
  2407. \M-^\^[[36;40m\M-[\M-[\^[[34;44m\M-[\M-]\^[[40m\^[[6C\^[[30m\M-]\^[[6C\
  2408. \^[[36;44m\M-\\^[[34;40m\M-\\M-\\M-\\M-\\^[[0;34m\M-\\^[[1m\M-\\M-[\^[\
  2409. [36m\M-[\M-[\^[[34m\M-[\^[[36m\M-[\^[[34m\M-\\M-\\M-\\M-\\^[[33m\M-_ \
  2410. \M-_\M-_\M-[\^[[37m\M-[\M-[\^[[33m\M-[\M-[\M-[\M-2\M-_\M-_\^[[0;34m\
  2411. \M-\\^[[1m\M-\\M-\\M-\\M-\\M-\\^[[44m\M-\\M-[\M-[\M-\\^[[0;34m\M-\\r\n\
  2412. \^[[1m\M-0\M-[\^[[36m\M-[\M-[\^[[34;44m\M-\\^[[0;34m\M-\\^[[6C\^[[1;\
  2413. 30m\M-\\M-_\^[[0;34m\M-\\^[[1;44m\M-\\M-[\M-[\M-[\M-^\M-[\M-[\M-[\M-]\
  2414. \^[[40m \^[[30;47m\M-2\^[[40m\M-_\M-_ \M-_ \^[[0;34m\M-\\^[[1;44m\
  2415. \M-\\^[[40m\M-[\M-[\M-[\M-[\M-[\M-[\M-2\M-0\^[[44m\M-_\^[[40m\M-[\M-[\
  2416. \M-[\M-[\M-[\^[[44m\M-_\M-_\M-_\M-_\^[[40m \^[[33m\M-\\M-[\M-[\M-[\
  2417. \M-[\M-2\M-\\^[[0;34m\M-_\^[[1m\M-[\M-[\^[[36m\M-[\M-[\^[[34m\M-[\^[[3\
  2418. 6m\M-[\^[[34m\M-[\M-[\M-[\M-[\M-[\M-1\^[[30m\M-~ \^[[36;47m\M-_\^[[40m\
  2419. \^[[34m\M-2\M-[\M-[\M-[\M-[\^[[44m\M-\\^[[0;34m\M-\\^[[1;30m\M-_\M-[\
  2420. \^[[47m\M-2\^[[40m\M-_\^[[0;34m\M-\\^[[1;44m\M-[\M-[\^[[36;40m\M-[\^[[\
  2421. 34;44m\M-[\M-[\^[[40m\M-2\^[[44m\M-^\M-[\M-[\M-[\M-]\^[[40m \^[[30;44m\
  2422. \M-2\^[[40m \^[[34;44m\M-^\M-[\M-[\M-[\M-2\M-1\M-2\^[[40m\M-[\M-[\M-[\
  2423. \^[[44m\M-\\^[[0;34m\M-\ \^[[1;30m\M-\\M-\ \^[[34m\M-2\M-[\M-[\M-[\
  2424. \M-2 \^[[30m\M-\ \^[[34m\M-\\M-\\M-\ \^[[33m\M-_\M-_\^[[34m\M-\\M-\\
  2425. \M-\\M-\\M-\\^[[33m\M-_\M-_\^[[0;34m\M-^\^[[1m\M-[\^[[44m\M-2\^[[40m \
  2426. \^[[30m\M-\\M-\ \^[[0;34m\M-\\^[[1m\M-[\M-[\M-[\^[[0;34m\M-]\^[[1;30m\
  2427. \M-^\M-0\^[[47m\M-2\^[[40m \^[[34m\M-1\^[[44m\M-2\M-2\M-2\^[[40m\M-[\
  2428. \M-_\^[[44m\M-_\M-[\^[[40m\M-\\M-\\^[[44m\M-[\M-_\^[[40m\M-_\^[[44m\
  2429. \M-[\M-2\M-2\M-2\^[[40m\M-1\^[[0;34m\M-^\^[[1m\M-2\^[[44m\M-2\M-2\M-2\
  2430. \^[[0;34m\M-\ \^[[1;44m\M-^\M-2\M-2\M-2\M-1\^[[40m \^[[0;34m\M-_\^[[1\
  2431. ;44m\M-_\^[[40m\M-[\M-[\^[[44m\M-2\M-2\M-1\M-0\^[[0;34m\M-\\^[[1;30m\
  2432. \M-_ \^[[34;44m\M-0\M-2\M-2\M-2\M-0\^[[40m \^[[30;44m\M-2\^[[40m \^[[3\
  2433. 4;44m\M-2\M-2\M-\\M-1\M-0\^[[40m \^[[36m\M-[\M-[\^[[34m\M-[\M-[\M-2\
  2434. \M-0\M-2\^[[44m\M-2\M-2\M-1\^[[40m \^[[30m\M-2 \^[[0;34m\M-^\^[[1m\M-2\
  2435. \^[[44m\M-2\M-2\M-0\^[[40m \^[[30;47m\M-2\^[[40m \M-_ \^[[0;34m\M-[\^[\
  2436. [1;44m\M-0\M-0\M-0\^[[0;34m\M-[ \M-_\^[[1;44m\M-_\M-_\^[[0;34m\M-_ \
  2437. \M-[\^[[1;44m\M-0\M-0\M-0\^[[0;34m\M-[ \M-_\^[[1;44m\M-0\M-0\M-0\M-0\
  2438. \^[[0;34m\M-[\M-\\M-[\^[[1;44m\M-0\M-0\M-0\^[[0;34m\M-[ \^[[1;30m\M-_ \
  2439. \^[[0;34m\M-_\M-_\^[[1;44m\M-0\M-0\M-0\M-0\^[[0;34m\M-[ \M-[\^[[1;44m\
  2440. \M-0\M-0\M-0\^[[0;34m\M-[\M-]\^[[1;30m\M-1 \^[[34;44m\M-0\M-0\M-0\M-0\
  2441. \^[[0;34m\M-[\^[[1m\M-0\^[[44m\M-2\M-2\M-2\M-2\^[[40m\M-2\^[[0;34m\M-[\
  2442. \^[[1m\M-1\^[[44m\M-0\M-0\M-0\^[[0;34m\M-]\^[[1;30m\M-_ \^[[34;44m\M-0\
  2443. \M-0\M-0\^[[0;34m\M-[\^[[1m\M-0 \^[[30;44m\M-2\^[[40m \^[[0;34m\M-0\
  2444. \M-0\M-2\M-[\M-[\M-[\M-[ \^[[1;30;44m\M-2\^[[40m\M-\\M-\\M-\\M-\\M-2 \
  2445. \^[[0;34m\M-[\M-[\M-[\M-[\M-[ \^[[1;30m\M-1\M-\ \^[[0;34m\M-_\M-_\M-_\
  2446. \M-_\M-[\M-[\M-[\M-[\M-2\M-[\M-[\M-[\M-[\M-[\M-[\M-[\M-[\M-[\M-[\M-2\
  2447. \M-1 \M-_\M-[\M-[\M-[\M-[\M-\\M-\\M-[\M-[\M-[\M-[\M-[\^[[1m\M-1\^[[44m\
  2448. \M-0\M-0\M-0\M-0\M-0\^[[40m \^[[0;34m\M-_\M-[\M-[\M-[\M-[\M-\\M-\\M-\\
  2449. \M-\\M-\ \^[[1;30m\M-\\M-\\M-[\M-\\M-\\M-\\M-~ \^[[0;34m\M-_\M-_\M-2 \
  2450. \^[[1;30m\M-1 \M-0\M-0\M-2\M-\\M-\\M-\\M-\\M-\\M-\\M-\\M-2\M-_\M-_\
  2451. \M-_\M-_\M-_ \^[[0;34m\M-2\M-[\M-[\M-[ \M-2\M-2\M-2\M-[\M-[\M-[\M-2\
  2452. \M-_\M-_\M-_\M-_ \^[[1;30m\M-^\M-\\M-\ \^[[0;34m\M-_\M-_\M-_\M-_\M-_\
  2453. \M-_\M-_\M-_ \M-_\M-_\M-_\M-_\M-_ \M-_\M-_\M-_\M-_\M-_\M-_\M-_ \^[\
  2454. [1;30m\M-]\r\n\^[[30C\^[[0;34m\M-_\M-_\M-_\^[[9C\^[[1;30m\M-~\^[[5C\
  2455. \M-_\M-_\M-_\M-_ \^[[0mPress \^[[1mESCAPE \^[[0mfor Menu \^[[1;30m\M-0\
  2456. \M-_\r\n \^[[0;34m\M-Z\^[[1;36;44m Messages \^[[0;34m\M-? \^[[1;30m\
  2457. \M-Z \^[[34mC\^[[30monnections \M-? \M-Z \^[[34mE\^[[30mvents \M-? \
  2458. \M-Z \^[[34mS\^[[30mtats \M-?\r\n\^[[36m\M-Z\^[[34m\M-D\M-D\^[[0;34m\
  2459. \M-D\^[[1m\M-D\^[[0;34m\M-D\M-D\^[[1m\M-D\^[[0;34m\M-D\M-D\M-D\M-D\M-D\
  2460. \M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\
  2461. \M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\
  2462. \M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\
  2463. \M-D\M-D\M-D\M-D\M-D\M-D\^[[1m\M-D\^[[0;34m\M-D\M-D\M-D\M-D\^[[1m\M-D\
  2464. \^[[0;34m\M-D\^[[1m\M-D\M-D\^[[36m\M-?\^[[34m\M-3\^[[78C\^[[0;34m\M-0\
  2465. \M-3\^[[78C\M-0\M-3\^[[78C\M-0\M-3\^[[78C\M-0\M-3\^[[78C\M-0\M-3\^[[78\
  2466. C\M-0\M-3\^[[78C\M-0\M-3\^[[78C\M-0\M-3\^[[78C\M-0\M-3\^[[78C\M-0\M-3\
  2467. \^[[78C\M-0\M-3\^[[78C\M-0\^[[1m\M-3\^[[78C\^[[0;34m\M-0\^[[1;36m\M-@\
  2468. \^[[34m\M-D\M-D\^[[0;34m\M-D\^[[1m\M-D\^[[0;34m\M-D\M-D\M-D\M-D\M-D\
  2469. \M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\
  2470. \M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\
  2471. \M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\
  2472. \M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\^[[1m\M-D\^[[0;34m\M-D\^[[1m\
  2473. \M-D\M-D\^[[0;34m\M-D\M-D\^[[1m\M-D\M-D\^[[36m\M-Y"
  2474. 28386 28386 mis RET read 2366/0x93e
  2475. 28386 28386 mis CALL fstat64(0xc,0x7f7fffffc7c0)
  2476. 28386 28386 mis RET fstat64 0
  2477. 28386 28386 mis CALL lseek(0xc,0,1)
  2478. 28386 28386 mis RET lseek 2366/0x93e
  2479. 28386 28386 mis CALL close(0xc)
  2480. 28386 28386 mis RET close 0
  2481. 28386 28386 mis CALL write(1,0x69f028,0x1000)
  2482. 28386 9332 mis RET open 0
  2483. 28386 9332 mis CALL set_robust_list(0x7f7fef1f69e0,0x18)
  2484. 28386 9332 mis RET set_robust_list 0
  2485. 28386 9332 mis CALL rt_sigprocmask(1,0x7f7fef1f5e48,0,8)
  2486. 28386 9332 mis RET rt_sigprocmask 0
  2487. 28386 9332 mis CALL mmap(0,0x1378,PROT_READ|PROT_WRITE,0x22<PRIVATE,RENAME,FILE,ALIGN=NONE>,0xffffffffffffffff,0)
  2488. 28386 9332 mis RET mmap 140187596759040/0x7f7ff7e82000
  2489. 28386 9332 mis CALL ioctl(1,_IO('T',0x1,0),0x7f7fef1f5cd0)
  2490. 28386 9332 mis RET ioctl 0
  2491. 28386 9332 mis CALL ioctl(2,_IO('T',0x1,0),0x7f7fef1f5cd0)
  2492. 28386 9332 mis RET ioctl 0
  2493. 28386 9332 mis CALL ioctl(1,_IO('T',0x1,0),0x7f7fef1f5cd0)
  2494. 28386 9332 mis RET ioctl 0
  2495. 28386 9332 mis CALL ioctl(2,_IO('T',0x1,0),0x7f7fef1f5cd0)
  2496. 28386 9332 mis RET ioctl 0
  2497. 28386 9332 mis CALL getrlimit(3,0x7f7fef1f5de0)
  2498. 28386 9332 mis RET getrlimit 0
  2499. 28386 9332 mis CALL time(0)
  2500. 28386 9332 mis RET time 1546778503/0x5c31f787
  2501. 28386 9332 mis CALL open(0x7f7ff7399120,0x80000,0x10000)
  2502. 28386 9332 mis NAMI "/emul/linux/sys/devices/system/cpu/online"
  2503. 28386 9332 mis NAMI "/sys/devices/system/cpu/online"
  2504. 28386 9332 mis RET open -1 errno -2 No such file or directory
  2505. 28386 9332 mis CALL open(0x7f7ff73936dc,0x80000,0x10000)
  2506. 28386 9332 mis NAMI "/emul/linux/proc/stat"
  2507. 28386 9332 mis RET open 12/0xc
  2508. 28386 9332 mis CALL read(0xc,0x7f7fef1f33c0,0x2000)
  2509. 28386 9332 mis GIO fd 12 read 355 bytes
  2510. "cpu 505402 12 220495 17146368\ncpu0 460322 814 364620 17032872\ncpu1 5\
  2511. 06515 229 224623 17140916\ncpu2 510791 90 222218 17139161\ncpu3 486806\
  2512. 20 220155 17165299\ncpu4 513344 14 225293 17133641\ncpu5 484682 5 223\
  2513. 817 17163776\ncpu6 505402 12 220495 17146368\ncpu7 485000 214 224104 1\
  2514. 7162934\ndisk 0 0 0 0\npage 0 0\nswap 0 0\nintr 4778811\nctxt 66262815\
  2515. \nbtime 1546599683\n"
  2516. 28386 9332 mis RET read 355/0x163
  2517. 28386 28386 mis GIO fd 1 wrote 4088 bytes
  2518. "\^[[1;1H\^[[0m \^[[34m\M-\\^[[0;34m\M-\\^[[0m \^[[0m \^[[0m \^[[0m \^[\
  2519. [0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[1;30m\M-\\^[[0;1;30m\
  2520. \M-\\^[[0;1;30m \^[[0;1;30m \^[[0;1;30m \^[[0;1;30m \^[[0m\M-0\^[[30;4\
  2521. 7m\M-2\^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \
  2522. \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \
  2523. \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[1;34m\M-\\^[[0;1;34m\M-\\^[[0;1\
  2524. ;34m\M-\\^[[0;1;34m\M-\\^[[0;1;34m\M-\\^[[0m \^[[0m \^[[0m \^[[0m \^[[\
  2525. 0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[1;33m\M-1\^[[0;1;33m\M-[\^[[\
  2526. 0;1;33m\M-1\^[[0m\M-0\^[[30;47m\M-2\^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \
  2527. \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m\M-0\^[[30;47m\M-2\^[[0;1;30mg\^[[0;\
  2528. 1;30mj\^[[0;1;30m!\^[[2;1H\^[[0;1;30m \^[[0;1;30m \^[[0;1;34;44m\M-^\
  2529. \^[[0;1;34m\M-[\^[[0;1;34;44m\M-\\^[[0;34m\M-\\^[[0m \^[[0m \^[[0m \^[\
  2530. [0m \^[[0m \^[[1;30m\M-~\^[[0;1;30m \^[[0;1;30m\M-_\^[[0;1;30m \^[[0;1\
  2531. ;30m \^[[0;1;30m\M-]\^[[0;1;30m \^[[0;34m\M-0\^[[0;34m\M-0\^[[0;1;34m\
  2532. \M-0\^[[0;1;34;44m\M-^\^[[0;1;36m\M-[\^[[0;1;36m\M-[\^[[0;1;34;44m\M-[\
  2533. \^[[0;1;34;44m\M-]\^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[1;30m\
  2534. \M-]\^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[1;36;44m\M-\\^[[0;1;\
  2535. 34m\M-\\^[[0;1;34m\M-\\^[[0;1;34m\M-\\^[[0;1;34m\M-\\^[[0;34m\M-\\^[[0\
  2536. ;1;34m\M-\\^[[0;1;34m\M-[\^[[0;1;36m\M-[\^[[0;1;36m\M-[\^[[0;1;34m\M-[\
  2537. \^[[0;1;36m\M-[\^[[0;1;34m\M-\\^[[0;1;34m\M-\\^[[0;1;34m\M-\\^[[0;1;34\
  2538. m\M-\\^[[0;1;33m\M-_\^[[0;1;33m \^[[0;1;33m\M-_\^[[0;1;33m\M-_\^[[0;1;\
  2539. 33m\M-[\^[[0;1m\M-[\^[[0;1m\M-[\^[[0;1;33m\M-[\^[[0;1;33m\M-[\^[[0;1;3\
  2540. 3m\M-[\^[[0;1;33m\M-2\^[[0;1;33m\M-_\^[[0;1;33m\M-_\^[[0;34m\M-\\^[[0;\
  2541. 1;34m\M-\\^[[0;1;34m\M-\\^[[0;1;34m\M-\\^[[0;1;34m\M-\\^[[0;1;34m\M-\\
  2542. \^[[0;1;34;44m\M-\\^[[0;1;34;44m\M-[\^[[0;1;34;44m\M-[\^[[0;1;34;44m\
  2543. \M-\\^[[0;34m\M-\\^[[0m \^[[3;1H\^[[34m \^[[0;34m \^[[0;1;34m\M-0\^[[0\
  2544. ;1;34m\M-[\^[[0;1;36m\M-[\^[[0;1;36m\M-[\^[[0;1;34;44m\M-\\^[[0;34m\
  2545. \M-\\^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[1;30m\M-\\^[[0;1;30m\
  2546. \M-_\^[[0;34m\M-\\^[[0;1;34;44m\M-\\^[[0;1;34;44m\M-[\^[[0;1;34;44m\
  2547. \M-[\^[[0;1;34;44m\M-[\^[[0;1;34;44m\M-^\^[[0;1;34;44m\M-[\^[[0;1;34;4\
  2548. 4m\M-[\^[[0;1;34;44m\M-[\^[[0;1;34;44m\M-]\^[[0;1;34m \^[[0;1;30;47m\
  2549. \M-2\^[[0;1;30m\M-_\^[[0;1;30m\M-_\^[[0;1;30m \^[[0;1;30m \^[[0;1;30m\
  2550. \M-_\^[[0;1;30m \^[[0;1;30m \^[[0;34m\M-\\^[[0;1;34;44m\M-\\^[[0;1;34m\
  2551. \M-[\^[[0;1;34m\M-[\^[[0;1;34m\M-[\^[[0;1;34m\M-[\^[[0;1;34m\M-[\^[[0;\
  2552. 1;34m\M-[\^[[0;1;34m\M-2\^[[0;1;34m\M-0\^[[0;1;34;44m\M-_\^[[0;1;34m\
  2553. \M-[\^[[0;1;34m\M-[\^[[0;1;34m\M-[\^[[0;1;34m\M-[\^[[0;1;34m\M-[\^[[0;\
  2554. 1;34;44m\M-_\^[[0;1;34;44m\M-_\^[[0;1;34;44m\M-_\^[[0;1;34;44m\M-_\^[[\
  2555. 0;1;34m \^[[0;1;34m \^[[0;1;34m \^[[0;1;34m \^[[0;1;33m\M-\\^[[0;1;33m\
  2556. \M-[\^[[0;1;33m\M-[\^[[0;1;33m\M-[\^[[0;1;33m\M-[\^[[0;1;33m\M-2\^[[0;\
  2557. 1;33m\M-\\^[[0;34m\M-_\^[[0;1;34m\M-[\^[[0;1;34m\M-[\^[[0;1;36m\M-[\^[\
  2558. [0;1;36m\M-[\^[[0;1;34m\M-[\^[[0;1;36m\M-[\^[[0;1;34m\M-[\^[[0;1;34m\
  2559. \M-[\^[[0;1;34m\M-[\^[[0;1;34m\M-[\^[[0;1;34m\M-[\^[[0;1;34m\M-1\^[[0;\
  2560. 1;30m\M-~\^[[4;1H\^[[0;1;30m \^[[0;1;36;47m\M-_\^[[0;1;36m \^[[0;1;34m\
  2561. \M-2\^[[0;1;34m\M-[\^[[0;1;34m\M-[\^[[0;1;34m\M-[\^[[0;1;34m\M-[\^[[0;\
  2562. 1;34;44m\M-\\^[[0;34m\M-\\^[[0;1;30m\M-_\^[[0;1;30m\M-[\^[[0;1;30;47m\
  2563. \M-2\^[[0;1;30m\M-_\^[[0;34m\M-\\^[[0;1;34;44m\M-[\^[[0;1;34;44m\M-[\
  2564. \^[[0;1;36m\M-[\^[[0;1;34;44m\M-[\^[[0;1;34;44m\M-[\^[[0;1;34m\M-2\^[[\
  2565. 0;1;34;44m\M-^\^[[0;1;34;44m\M-[\^[[0;1;34;44m\M-[\^[[0;1;34;44m\M-[\
  2566. \^[[0;1;34;44m\M-]\^[[0;1;34m \^[[0;1;30;44m\M-2\^[[0;1;30m \^[[0;1;34\
  2567. ;44m\M-^\^[[0;1;34;44m\M-[\^[[0;1;34;44m\M-[\^[[0;1;34;44m\M-[\^[[0;1;\
  2568. 34;44m\M-2\^[[0;1;34;44m\M-1\^[[0;1;34;44m\M-2\^[[0;1;34m\M-[\^[[0;1;3\
  2569. 4m\M-[\^[[0;1;34m\M-[\^[[0;1;34;44m\M-\\^[[0;34m\M-\\^[[0;34m \^[[0;34\
  2570. m \^[[0;1;30m\M-\\^[[0;1;30m\M-\\^[[0;1;30m \^[[0;1;34m\M-2\^[[0;1;34m\
  2571. \M-[\^[[0;1;34m\M-[\^[[0;1;34m\M-[\^[[0;1;34m\M-2\^[[0;1;34m \^[[0;1;3\
  2572. 0m\M-\\^[[0;1;30m \^[[0;1;34m\M-\\^[[0;1;34m\M-\\^[[0;1;34m\M-\\^[[0;1\
  2573. ;34m \^[[0;1;33m\M-_\^[[0;1;33m\M-_\^[[0;1;34m\M-\\^[[0;1;34m\M-\\^[[0\
  2574. ;1;34m\M-\\^[[0;1;34m\M-\\^[[0;1;34m\M-\\^[[0;1;33m\M-_\^[[0;1;33m\M-_\
  2575. \^[[0;34m\M-^\^[[0;1;34m\M-[\^[[0;1;34;44m\M-2\^[[0;1;34m \^[[0;1;30m\
  2576. \M-\\^[[0;1;30m\M-\\^[[0;1;30m \^[[0;34m\M-\\^[[0;1;34m\M-[\^[[0;1;34m\
  2577. \M-[\^[[0;1;34m\M-[\^[[0;34m\M-]\^[[0;1;30m\M-^\^[[5;1H\^[[0;1;30m\M-0\
  2578. \^[[0;1;30;47m\M-2\^[[0;1;30m \^[[0;1;34m\M-1\^[[0;1;34;44m\M-2\^[[0;1\
  2579. ;34;44m\M-2\^[[0;1;34;44m\M-2\^[[0;1;34m\M-[\^[[0;1;34m\M-_\^[[0;1;34;\
  2580. 44m\M-_\^[[0;1;34;44m\M-[\^[[0;1;34m\M-\\^[[0;1;34m\M-\\^[[0;1;34;44m\
  2581. \M-[\^[[0;1;34;44m\M-_\^[[0;1;34m\M-_\^[[0;1;34;44m\M-[\^[[0;1;34;44m\
  2582. \M-2\^[[0;1;34;44m\M-2\^[[0;1;34;44m\M-2\^[[0;1;34m\M-1\^[[0;34m\M-^\
  2583. \^[[0;1;34m\M-2\^[[0;1;34;44m\M-2\^[[0;1;34;44m\M-2\^[[0;1;34;44m\M-2\
  2584. \^[[0;34m\M-\\^[[0;34m \^[[0;34m \^[[0;1;34;44m\M-^\^[[0;1;34;44m\M-2\
  2585. \^[[0;1;34;44m\M-2\^[[0;1;34;44m\M-2\^[[0;1;34;44m\M-1\^[[0;1;34m \^[[\
  2586. 0;34m\M-_\^[[0;1;34;44m\M-_\^[[0;1;34m\M-[\^[[0;1;34m\M-[\^[[0;1;34;44\
  2587. m\M-2\^[[0;1;34;44m\M-2\^[[0;1;34;44m\M-1\^[[0;1;34;44m\M-0\^[[0;34m\
  2588. \M-\\^[[0;1;30m\M-_\^[[0;1;30m \^[[0;1;34;44m\M-0\^[[0;1;34;44m\M-2\^[\
  2589. [0;1;34;44m\M-2\^[[0;1;34;44m\M-2\^[[0;1;34;44m\M-0\^[[0;1;34m \^[[0;1\
  2590. ;30;44m\M-2\^[[0;1;30m \^[[0;1;34;44m\M-2\^[[0;1;34;44m\M-2\^[[0;1;34;\
  2591. 44m\M-\\^[[0;1;34;44m\M-1\^[[0;1;34;44m\M-0\^[[0;1;34m \^[[0;1;36m\M-[\
  2592. \^[[0;1;36m\M-[\^[[0;1;34m\M-[\^[[0;1;34m\M-[\^[[0;1;34m\M-2\^[[0;1;34\
  2593. m\M-0\^[[0;1;34m\M-2\^[[0;1;34;44m\M-2\^[[0;1;34;44m\M-2\^[[0;1;34;44m\
  2594. \M-1\^[[0;1;34m \^[[0;1;30m\M-2\^[[0;1;30m \^[[0;34m\M-^\^[[0;1;34m\
  2595. \M-2\^[[0;1;34;44m\M-2\^[[0;1;34;44m\M-2\^[[0;1;34;44m\M-0\^[[0;1;34m \
  2596. \^[[0;1;30;47m\M-2\^[[6;1H\^[[0;1;30m \^[[0;1;30m\M-_\^[[0;1;30m \^[[0\
  2597. ;34m\M-[\^[[0;1;34;44m\M-0\^[[0;1;34;44m\M-0\^[[0;1;34;44m\M-0\^[[0;34\
  2598. m\M-[\^[[0;34m \^[[0;34m \^[[0;34m\M-_\^[[0;1;34;44m\M-_\^[[0;1;34;44m\
  2599. \M-_\^[[0;34m\M-_\^[[0;34m \^[[0;34m \^[[0;34m\M-[\^[[0;1;34;44m\M-0\
  2600. \^[[0;1;34;44m\M-0\^[[0;1;34;44m\M-0\^[[0;34m\M-[\^[[0;34m \^[[0;34m\
  2601. \M-_\^[[0;1;34;44m\M-0\^[[0;1;34;44m\M-0\^[[0;1;34;44m\M-0\^[["
  2602. 28386 28386 mis GIO fd 1 wrote 8 bytes
  2603. "0;1;34;4"
  2604. 28386 28386 mis RET write 4096/0x1000
  2605. 28386 28386 mis CALL write(1,0x69f028,0x1000)
  2606. 28386 9332 mis CALL close(0xc)
  2607. 28386 9332 mis RET close 0
  2608. 28386 9332 mis CALL mmap(0,0x8000000,PROT_NONE,0x4022<PRIVATE,RENAME,FILE,ALIGN=NONE>,0xffffffff,0)
  2609. 28386 9332 mis RET mmap 140186793017344/0x7f7fc8000000
  2610. 28386 9332 mis CALL munmap(0x7f7fcc000000,0x4000000)
  2611. 28386 9332 mis RET munmap 0
  2612. 28386 9332 mis CALL mprotect(0x7f7fc8000000,0x21000,3)
  2613. 28386 9332 mis RET mprotect 0
  2614. 28386 9332 mis CALL open(0x7f7fc8000b90,0x8002,0x1b6)
  2615. 28386 9332 mis NAMI "/emul/linux/usr/local/mystic/data/event.dat"
  2616. 28386 9332 mis NAMI "/usr/local/mystic/data/event.dat"
  2617. 28386 9332 mis RET open 12/0xc
  2618. 28386 9332 mis CALL lseek(0xc,0,1)
  2619. 28386 9332 mis RET lseek 0
  2620. 28386 9332 mis CALL read(0xc,0x7f7fc8000b78,0x2000)
  2621. 28386 9332 mis GIO fd 12 read 4088 bytes
  2622. "\^A\0\0\0\0\0\rPoll echomail\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  2623. \0\0\0\0\0\0\^C<\0\0\0\0\0\0\0\0 fidopoll forced|mutil import.ini\0\0\
  2624. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  2625. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  2626. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  2627. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  2628. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  2629. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  2630. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  2631. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  2632. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  2633. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  2634. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  2635. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  2636. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  2637. \M^Y\^B\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  2638. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  2639. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\^B\0\0\0\0\0\^QPoll\
  2640. QWK networks\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\^C\M-4\0\0\
  2641. \0\0\0\0\0\0\vqwkpoll all\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  2642. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  2643. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  2644. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  2645. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  2646. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  2647. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  2648. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  2649. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  2650. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  2651. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  2652. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  2653. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  2654. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  2655. \0\M^Y\^B\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  2656. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  2657. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\^C\0\0\0\0\0\^VSe\
  2658. nd outbound echomail\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\^A\0\0\0\0\0\
  2659. \0\0\0\0/mutil export.ini|fidopoll send|mutil import.ini\0\0\0\0\0\0\0\
  2660. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  2661. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  2662. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  2663. \0\^Xechomail.out|netmail.out\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  2664. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  2665. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  2666. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  2667. \0\0\0\0\0\0\0\0\0\0\0\^Xechomail.out|netmail.out\0\0\0\0\0\0\0\0\0\0\
  2668. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  2669. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  2670. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  2671. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  2672. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  2673. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  2674. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\^D\0\0\0\0\0\^USend QWK network mail\
  2675. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\^A\0\0\0\0\0\0\0\0\0\vqwkpoll a\
  2676. ll\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  2677. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  2678. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  2679. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  2680. \0\0\0\0\0\0\0\0\0\0\vqwkmail.out\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  2681. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  2682. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  2683. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  2684. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\vqwkmail.out\0\0\
  2685. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  2686. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  2687. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  2688. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  2689. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  2690. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  2691. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  2692. \0\0\^E\0\0\0\0\0\^RSend Hatched Files\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  2693. \0\0\0\0\0\0\^A\0\0\0\0\0\0\0\0\0\^Omutil hatch.ini\0\0\0\0\0\0\0\0\0\
  2694. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  2695. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  2696. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  2697. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\ffilebo\
  2698. ne.out\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  2699. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  2700. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  2701. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  2702. \0\0\0\0\0\0\0\0\0\0\0\ffilebone.out\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  2703. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  2704. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  2705. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  2706. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  2707. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  2708. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  2709. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\^F\0\0\0\0\0\^VToss incomin\
  2710. g echomail\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\^A\0\0\0\0\0\0\0\0\0\^P\
  2711. mutil import.ini\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  2712. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  2713. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  2714. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  2715. \0\0\0\0\0\0\0\0\0\0\0\0\^Vechomail.in|netmail.in\0\0\0\0\0\0\0\0\0\0\
  2716. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  2717. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  2718. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  2719. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\^Vechomail.in|netmail.i\
  2720. n\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  2721. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  2722. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  2723. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  2724. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  2725. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  2726. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\a\0\0\0\0\0\
  2727. \^RWeekly maintanence\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\^B\
  2728. \M-p\0\0\^A\0\0\0\0\0\^Omutil maint.ini\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  2729. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  2730. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  2731. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  2732. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  2733. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"
  2734. 28386 9332 mis GIO fd 12 read 1672 bytes
  2735. "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  2736. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  2737. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  2738. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  2739. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  2740. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  2741. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  2742. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  2743. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  2744. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  2745. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  2746. \0\0\0\0\0\0\0\b\0\0\0\0\0\^WFirewall Ban Win Vista+\0\0\0\0\0\0\0\0\0\
  2747. \0\0\0\0\0\0\0\0\^E\0\0\0\0\0\0\0\0\0cnetsh advfirewall firewall add r\
  2748. ule name=\"IP Block\" dir=in interface=any action=block remoteip=@IP@\
  2749. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  2750. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  2751. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  2752. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  2753. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  2754. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  2755. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  2756. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  2757. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  2758. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  2759. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  2760. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  2761. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  2762. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 \0\0\0\
  2763. \0\0\^RFirewall Ban Linux\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  2764. \^E\0\0\0\0\0\0\0\0\0!iptables -A INPUT -s @IP@ -j DROP\0\0\0\0\0\0\0\
  2765. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  2766. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  2767. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  2768. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  2769. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  2770. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  2771. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  2772. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  2773. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  2774. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  2775. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  2776. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  2777. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  2778. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  2779. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  2780. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"
  2781. 28386 9332 mis RET read 5760/0x1680
  2782. 28386 9332 mis CALL fstat64(0xc,0x7f7fef1f52b0)
  2783. 28386 9332 mis RET fstat64 0
  2784. 28386 9332 mis CALL lseek(0xc,0,1)
  2785. 28386 9332 mis RET lseek 5760/0x1680
  2786. 28386 9332 mis CALL close(0xc)
  2787. 28386 9332 mis RET close 0
  2788. 28386 9332 mis CALL gettimeofday(0x7f7fef1f4fe8,0)
  2789. 28386 9332 mis RET gettimeofday 0
  2790. 28386 9332 mis CALL gettimeofday(0x7f7fef1f4fe8,0)
  2791. 28386 9332 mis RET gettimeofday 0
  2792. 28386 9332 mis CALL write(3,0x7f7fc8000b00,0x31)
  2793. 28386 9332 mis GIO fd 3 wrote 49 bytes
  2794. "+ 2019.01.06 13:41:43 EVENT Starting 0 event(s)\n"
  2795. 28386 9332 mis RET write 49/0x31
  2796. 28386 9332 mis CALL fstat64(3,0x7f7fef1f4f90)
  2797. 28386 9332 mis RET fstat64 0
  2798. 28386 9332 mis CALL gettimeofday(0x7f7fef1f5588,0)
  2799. 28386 9332 mis RET gettimeofday 0
  2800. 28386 28386 mis GIO fd 1 wrote 4088 bytes
  2801. "4m\M-0\^[[0;34m\M-[\^[[0;34m\M-\\^[[0;34m\M-[\^[[0;1;34;44m\M-0\^[[0;1\
  2802. ;34;44m\M-0\^[[0;1;34;44m\M-0\^[[0;34m\M-[\^[[0;34m \^[[0;1;30m\M-_\^[\
  2803. [0;1;30m \^[[0;1;30m \^[[0;34m\M-_\^[[0;34m\M-_\^[[0;1;34;44m\M-0\^[[0\
  2804. ;1;34;44m\M-0\^[[0;1;34;44m\M-0\^[[0;1;34;44m\M-0\^[[0;34m\M-[\^[[0;34\
  2805. m \^[[0;34m\M-[\^[[0;1;34;44m\M-0\^[[0;1;34;44m\M-0\^[[0;1;34;44m\M-0\
  2806. \^[[0;34m\M-[\^[[0;34m\M-]\^[[0;1;30m\M-1\^[[0;1;30m \^[[0;1;34;44m\
  2807. \M-0\^[[0;1;34;44m\M-0\^[[0;1;34;44m\M-0\^[[0;1;34;44m\M-0\^[[0;34m\
  2808. \M-[\^[[0;1;34m\M-0\^[[0;1;34;44m\M-2\^[[0;1;34;44m\M-2\^[[0;1;34;44m\
  2809. \M-2\^[[0;1;34;44m\M-2\^[[0;1;34m\M-2\^[[0;34m\M-[\^[[0;1;34m\M-1\^[[0\
  2810. ;1;34;44m\M-0\^[[0;1;34;44m\M-0\^[[0;1;34;44m\M-0\^[[0;34m\M-]\^[[0;1;\
  2811. 30m\M-_\^[[0;1;30m \^[[0;1;34;44m\M-0\^[[0;1;34;44m\M-0\^[[0;1;34;44m\
  2812. \M-0\^[[0;34m\M-[\^[[0;1;34m\M-0\^[[0;1;34m \^[[0;1;30;44m\M-2\^[[7;1H\
  2813. \^[[0;1;30m \^[[0;34m\M-0\^[[0;34m\M-0\^[[0;34m\M-2\^[[0;34m\M-[\^[[0;\
  2814. 34m\M-[\^[[0;34m\M-[\^[[0;34m\M-[\^[[0;34m \^[[0;1;30;44m\M-2\^[[0;1;3\
  2815. 0m\M-\\^[[0;1;30m\M-\\^[[0;1;30m\M-\\^[[0;1;30m\M-\\^[[0;1;30m\M-2\^[[\
  2816. 0;1;30m \^[[0;34m\M-[\^[[0;34m\M-[\^[[0;34m\M-[\^[[0;34m\M-[\^[[0;34m\
  2817. \M-[\^[[0;34m \^[[0;1;30m\M-1\^[[0;1;30m\M-\\^[[0;1;30m \^[[0;34m\M-_\
  2818. \^[[0;34m\M-_\^[[0;34m\M-_\^[[0;34m\M-_\^[[0;34m\M-[\^[[0;34m\M-[\^[[0\
  2819. ;34m\M-[\^[[0;34m\M-[\^[[0;34m\M-2\^[[0;34m\M-[\^[[0;34m\M-[\^[[0;34m\
  2820. \M-[\^[[0;34m\M-[\^[[0;34m\M-[\^[[0;34m\M-[\^[[0;34m\M-[\^[[0;34m\M-[\
  2821. \^[[0;34m\M-[\^[[0;34m\M-[\^[[0;34m\M-2\^[[0;34m\M-1\^[[0;34m \^[[0;34\
  2822. m\M-_\^[[0;34m\M-[\^[[0;34m\M-[\^[[0;34m\M-[\^[[0;34m\M-[\^[[0;34m\M-\\
  2823. \^[[0;34m\M-\\^[[0;34m\M-[\^[[0;34m\M-[\^[[0;34m\M-[\^[[0;34m\M-[\^[[0\
  2824. ;34m\M-[\^[[0;1;34m\M-1\^[[0;1;34;44m\M-0\^[[0;1;34;44m\M-0\^[[0;1;34;\
  2825. 44m\M-0\^[[0;1;34;44m\M-0\^[[0;1;34;44m\M-0\^[[0;1;34m \^[[0;34m\M-_\
  2826. \^[[0;34m\M-[\^[[0;34m\M-[\^[[0;34m\M-[\^[[0;34m\M-[\^[[0;34m\M-\\^[[0\
  2827. ;34m\M-\\^[[0;34m\M-\\^[[0;34m\M-\\^[[0;34m\M-\\^[[0;34m \^[[0;1;30m\
  2828. \M-\\^[[0;1;30m\M-\\^[[0;1;30m\M-[\^[[8;1H\^[[0;1;30m\M-\\^[[0;1;30m\
  2829. \M-\\^[[0;1;30m\M-\\^[[0;1;30m\M-~\^[[0;1;30m \^[[0;34m\M-_\^[[0;34m\
  2830. \M-_\^[[0;34m\M-2\^[[0;34m \^[[0;1;30m\M-1\^[[0;1;30m \^[[0;1;30m \^[[\
  2831. 0;1;30m\M-0\^[[0;1;30m\M-0\^[[0;1;30m\M-2\^[[0;1;30m\M-\\^[[0;1;30m\
  2832. \M-\\^[[0;1;30m\M-\\^[[0;1;30m\M-\\^[[0;1;30m\M-\\^[[0;1;30m\M-\\^[[0;\
  2833. 1;30m\M-\\^[[0;1;30m\M-2\^[[0;1;30m\M-_\^[[0;1;30m\M-_\^[[0;1;30m\M-_\
  2834. \^[[0;1;30m\M-_\^[[0;1;30m\M-_\^[[0;1;30m \^[[0;34m\M-2\^[[0;34m\M-[\
  2835. \^[[0;34m\M-[\^[[0;34m\M-[\^[[0;34m \^[[0;34m\M-2\^[[0;34m\M-2\^[[0;34\
  2836. m\M-2\^[[0;34m\M-[\^[[0;34m\M-[\^[[0;34m\M-[\^[[0;34m\M-2\^[[0;34m\M-_\
  2837. \^[[0;34m\M-_\^[[0;34m\M-_\^[[0;34m\M-_\^[[0;34m \^[[0;1;30m\M-^\^[[0;\
  2838. 1;30m\M-\\^[[0;1;30m\M-\\^[[0;1;30m \^[[0;34m\M-_\^[[0;34m\M-_\^[[0;34\
  2839. m\M-_\^[[0;34m\M-_\^[[0;34m\M-_\^[[0;34m\M-_\^[[0;34m\M-_\^[[0;34m\M-_\
  2840. \^[[0;34m \^[[0;34m \^[[0;34m\M-_\^[[0;34m\M-_\^[[0;34m\M-_\^[[0;34m\
  2841. \M-_\^[[0;34m\M-_\^[[0;34m \^[[0;34m \^[[0;34m \^[[0;34m \^[[0;34m\M-_\
  2842. \^[[0;34m\M-_\^[[0;34m\M-_\^[[0;34m\M-_\^[[0;34m\M-_\^[[0;34m\M-_\^[[0\
  2843. ;34m\M-_\^[[0;34m \^[[0;1;30m\M-]\^[[0m \^[[0m \^[[9;1H\^[[0m \^[[0m \
  2844. \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \
  2845. \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \
  2846. \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[34m\M-_\^[\
  2847. [0;34m\M-_\^[[0;34m\M-_\^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0\
  2848. m \^[[0m \^[[0m \^[[1;30m\M-~\^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[1;\
  2849. 30m\M-_\^[[0;1;30m\M-_\^[[0;1;30m\M-_\^[[0;1;30m\M-_\^[[0;1;30m \^[[0m\
  2850. P\^[[0mr\^[[0me\^[[0ms\^[[0ms\^[[0m \^[[1mE\^[[0;1mS\^[[0;1mC\^[[0;1mA\
  2851. \^[[0;1mP\^[[0;1mE\^[[0;1m \^[[0mf\^[[0mo\^[[0mr\^[[0m \^[[0mM\^[[0me\
  2852. \^[[0mn\^[[0mu\^[[0m \^[[1;30m\M-0\^[[0;1;30m \^[[0;1;30m\M-_\^[[0m \
  2853. \^[[0m \^[[10;1H\^[[1;30m \^[[0;34m\M-Z\^[[0;1;36;44m \^[[0;1;36;44mM\
  2854. \^[[0;1;36;44me\^[[0;1;36;44ms\^[[0;1;36;44ms\^[[0;1;36;44ma\^[[0;1;36\
  2855. ;44mg\^[[0;1;36;44me\^[[0;1;36;44ms\^[[0;1;36;44m \^[[0;34m\M-?\^[[0;3\
  2856. 4m \^[[0;1;30m\M-Z\^[[0;1;30m \^[[0;1;34mC\^[[0;1;30mo\^[[0;1;30mn\^[[\
  2857. 0;1;30mn\^[[0;1;30me\^[[0;1;30mc\^[[0;1;30mt\^[[0;1;30mi\^[[0;1;30mo\
  2858. \^[[0;1;30mn\^[[0;1;30ms\^[[0;1;30m \^[[0;1;30m\M-?\^[[0;1;30m \^[[0;1\
  2859. ;30m\M-Z\^[[0;1;30m \^[[0;1;34mE\^[[0;1;30mv\^[[0;1;30me\^[[0;1;30mn\
  2860. \^[[0;1;30mt\^[[0;1;30ms\^[[0;1;30m \^[[0;1;30m\M-?\^[[0;1;30m \^[[0;1\
  2861. ;30m\M-Z\^[[0;1;30m \^[[0;1;34mS\^[[0;1;30mt\^[[0;1;30ma\^[[0;1;30mt\
  2862. \^[[0;1;30ms\^[[0;1;30m \^[[0;1;30m\M-?\^[[0m \^[[0m \^[[0m \^[[0m \^[\
  2863. [0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[\
  2864. [0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[\
  2865. [0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[11;1H\^[[1;36m\M-Z\^[[0;1;3\
  2866. 4m\M-D\^[[0;1;34m\M-D\^[[0;34m\M-D\^[[0;1;34m\M-D\^[[0;34m\M-D\^[[0;34\
  2867. m\M-D\^[[0;1;34m\M-D\^[[0;34m\M-D\^[[0;34m\M-D\^[[0;34m\M-D\^[[0;34m\
  2868. \M-D\^[[0;34m\M-D\^[[0;34m\M-D\^[[0;34m\M-D\^[[0;34m\M-D\^[[0;34m\M-D\
  2869. \^[[0;34m\M-D\^[[0;34m\M-D\^[[0;34m\M-D\^[[0;34m\M-D\^[[0;34m\M-D\^[[0\
  2870. ;34m\M-D\^[[0;34m\M-D\^[[0;34m\M-D\^[[0;34m\M-D\^[[0;34m\M-D\^[[0;34m\
  2871. \M-D\^[[0;34m\M-D\^[[0;34m\M-D\^[[0;34m\M-D\^[[0;34m\M-D\^[[0;34m\M-D\
  2872. \^[[0;34m\M-D\^[[0;34m\M-D\^[[0;34m\M-D\^[[0;34m\M-D\^[[0;34m\M-D\^[[0\
  2873. ;34m\M-D\^[[0;34m\M-D\^[[0;34m\M-D\^[[0;34m\M-D\^[[0;34m\M-D\^[[0;34m\
  2874. \M-D\^[[0;34m\M-D\^[[0;34m\M-D\^[[0;34m\M-D\^[[0;34m\M-D\^[[0;34m\M-D\
  2875. \^[[0;34m\M-D\^[[0;34m\M-D\^[[0;34m\M-D\^[[0;34m\M-D\^[[0;34m\M-D\^[[0\
  2876. ;34m\M-D\^[[0;34m\M-D\^[[0;34m\M-D\^[[0;34m\M-D\^[[0;34m\M-D\^[[0;34m\
  2877. \M-D\^[[0;34m\M-D\^[[0;34m\M-D\^[[0;34m\M-D\^[[0;34m\M-D\^[[0;34m\M-D\
  2878. \^[[0;34m\M-D\^[[0;34m\M-D\^[[0;34m\M-D\^[[0;34m\M-D\^[[0;34m\M-D\^[[0\
  2879. ;1;34m\M-D\^[[0;34m\M-D\^[[0;34m\M-D\^[[0;34m\M-D\^[[0;34m\M-D\^[[0;1;\
  2880. 34m\M-D\^[[0;34m\M-D\^[[0;1;34m\M-D\^[[0;1;34m\M-D\^[[0;1;36m\M-?\^[[1\
  2881. 2;1H\^[[0;1;34m\M-3\^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \
  2882. \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \
  2883. \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \
  2884. \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \
  2885. \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \
  2886. \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^["
  2887. 28386 28386 mis GIO fd 1 wrote 8 bytes
  2888. "[0m \^[[0m"
  2889. 28386 28386 mis RET write 4096/0x1000
  2890. 28386 28386 mis CALL write(1,0x69f028,0x1000)
  2891. 28386 9332 mis CALL gettimeofday(0x7f7fef1f5588,0)
  2892. 28386 9332 mis RET gettimeofday 0
  2893. 28386 9332 mis CALL select(0,0,0,0,0x7f7fef1f5ac0)
  2894. 28386 28386 mis GIO fd 1 wrote 4088 bytes
  2895. " \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m\
  2896. \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m\
  2897. \^[[34m\M-0\^[[13;1H\^[[0;34m\M-3\^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \
  2898. \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \
  2899. \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \
  2900. \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \
  2901. \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \
  2902. \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \
  2903. \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \
  2904. \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \
  2905. \^[[0m \^[[0m \^[[0m \^[[34m\M-0\^[[14;1H\^[[0;34m\M-3\^[[0m \^[[0m \
  2906. \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \
  2907. \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \
  2908. \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \
  2909. \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \
  2910. \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \
  2911. \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \
  2912. \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \
  2913. \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[34m\M-0\^[[15;1H\^[[0;34\
  2914. m\M-3\^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \
  2915. \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \
  2916. \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \
  2917. \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \
  2918. \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \
  2919. \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \
  2920. \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \
  2921. \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[34m\
  2922. \M-0\^[[16;1H\^[[0;34m\M-3\^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \
  2923. \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \
  2924. \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \
  2925. \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \
  2926. \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \
  2927. \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \
  2928. \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \
  2929. \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \
  2930. \^[[0m \^[[0m \^[[34m\M-0\^[[17;1H\^[[0;34m\M-3\^[[0m \^[[0m \^[[0m \
  2931. \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \
  2932. \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \
  2933. \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \
  2934. \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \
  2935. \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \
  2936. \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \
  2937. \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \
  2938. \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[34m\M-0\^[[18;1H\^[[0;34m\M-3\
  2939. \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \
  2940. \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \
  2941. \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \
  2942. \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \
  2943. \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \
  2944. \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \
  2945. \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \
  2946. \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[34m\M-0\^[\
  2947. [19;1H\^[[0;34m\M-3\^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \
  2948. \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \
  2949. \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \
  2950. \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \
  2951. \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \
  2952. \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \
  2953. \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \
  2954. \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \
  2955. \^[[0m \^[[34m\M-0\^[[20;1H\^[[0;34m\M-3\^[[0m \^[[0m \^[[0m \^[[0m \
  2956. \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \
  2957. \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \
  2958. \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \
  2959. \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \
  2960. \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \
  2961. \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \
  2962. \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \
  2963. \^[[0m \^[[0m \^[[0m \^[[0m \^[[34m\M-0\^[[21;1H\^[[0;34m\M-3\^[[0m \
  2964. \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \
  2965. \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \
  2966. \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \
  2967. \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \
  2968. \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \
  2969. \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \
  2970. \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \
  2971. \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[34m\M-0\^[[22;1H\
  2972. \^[[0;34m\M-3\^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \
  2973. \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \
  2974. \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \
  2975. \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \
  2976. \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \
  2977. \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[["
  2978. 28386 28386 mis GIO fd 1 wrote 8 bytes
  2979. "0m \^[[0m "
  2980. 28386 28386 mis RET write 4096/0x1000
  2981. 28386 28386 mis CALL write(1,0x69f028,0x65d)
  2982. 28386 28386 mis GIO fd 1 wrote 1629 bytes
  2983. "\^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \
  2984. \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \
  2985. \^[[0m \^[[0m \^[[0m \^[[34m\M-0\^[[23;1H\^[[0;34m\M-3\^[[0m \^[[0m \
  2986. \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \
  2987. \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \
  2988. \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \
  2989. \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \
  2990. \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \
  2991. \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \
  2992. \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \
  2993. \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[34m\M-0\^[[24;1H\^[[0;1;\
  2994. 34m\M-3\^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \
  2995. \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \
  2996. \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \
  2997. \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \
  2998. \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \
  2999. \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \
  3000. \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \
  3001. \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[34m\
  3002. \M-0\^[[25;1H\^[[0;1;36m\M-@\^[[0;1;34m\M-D\^[[0;1;34m\M-D\^[[0;34m\
  3003. \M-D\^[[0;1;34m\M-D\^[[0;34m\M-D\^[[0;34m\M-D\^[[0;34m\M-D\^[[0;34m\
  3004. \M-D\^[[0;34m\M-D\^[[0;34m\M-D\^[[0;34m\M-D\^[[0;34m\M-D\^[[0;34m\M-D\
  3005. \^[[0;34m\M-D\^[[0;34m\M-D\^[[0;34m\M-D\^[[0;34m\M-D\^[[0;34m\M-D\^[[0\
  3006. ;34m\M-D\^[[0;34m\M-D\^[[0;34m\M-D\^[[0;34m\M-D\^[[0;34m\M-D\^[[0;34m\
  3007. \M-D\^[[0;34m\M-D\^[[0;34m\M-D\^[[0;34m\M-D\^[[0;34m\M-D\^[[0;34m\M-D\
  3008. \^[[0;34m\M-D\^[[0;34m\M-D\^[[0;34m\M-D\^[[0;34m\M-D\^[[0;34m\M-D\^[[0\
  3009. ;34m\M-D\^[[0;34m\M-D\^[[0;34m\M-D\^[[0;34m\M-D\^[[0;34m\M-D\^[[0;34m\
  3010. \M-D\^[[0;34m\M-D\^[[0;34m\M-D\^[[0;34m\M-D\^[[0;34m\M-D\^[[0;34m\M-D\
  3011. \^[[0;34m\M-D\^[[0;34m\M-D\^[[0;34m\M-D\^[[0;34m\M-D\^[[0;34m\M-D\^[[0\
  3012. ;34m\M-D\^[[0;34m\M-D\^[[0;34m\M-D\^[[0;34m\M-D\^[[0;34m\M-D\^[[0;34m\
  3013. \M-D\^[[0;34m\M-D\^[[0;34m\M-D\^[[0;34m\M-D\^[[0;34m\M-D\^[[0;34m\M-D\
  3014. \^[[0;34m\M-D\^[[0;34m\M-D\^[[0;34m\M-D\^[[0;34m\M-D\^[[0;34m\M-D\^[[0\
  3015. ;34m\M-D\^[[0;34m\M-D\^[[0;34m\M-D\^[[0;34m\M-D\^[[0;1;34m\M-D\^[[0;34\
  3016. m\M-D\^[[0;1;34m\M-D\^[[0;1;34m\M-D\^[[0;34m\M-D\^[[0;34m\M-D\^[[0;1;3\
  3017. 4m\M-D\^[[0;1;34m\M-D\^[[0;1;36m\M-Y\^[[25;80H\^[[0;1;36m"
  3018. 28386 28386 mis RET write 1629/0x65d
  3019. 28386 28386 mis CALL write(1,0x69f028,0x7a)
  3020. 28386 28386 mis GIO fd 1 wrote 122 bytes
  3021. "\^[[12;3H\^[[0;1;34m13:41:42 \^[[0;1;36mMANAGER \^[[0mStarting event \
  3022. system \^[[0;1;36m\^[[25;80H"
  3023. 28386 28386 mis RET write 122/0x7a
  3024. 28386 28386 mis CALL write(1,0x69f028,0x9a)
  3025. 28386 28386 mis GIO fd 1 wrote 154 bytes
  3026. "\^[[13;3H\^[[0;1;34m13:41:42 \^[[0;1;36mMANAGER \^[[0mStarting \^[[0;\
  3027. 1m8 \^[[0mserver\^[[0;1;30m(\^[[0ms\^[[0;1;30m) \
  3028. \^[[0;1;36m\^[[25;80H"
  3029. 28386 28386 mis RET write 154/0x9a
  3030. 28386 28386 mis CALL write(1,0x69f028,0x93)
  3031. 28386 28386 mis GIO fd 1 wrote 147 bytes
  3032. "\^[[14;3H\^[[0;1;34m13:41:42 \^[[0;1;36mRLOGIN \^[[0mListening on IP\
  3033. V4 port \^[[0;1m513 \^[[0musing interface \^[[0;1;30m\"\^[[0;1m178.32.\
  3034. 212.121\^[[0;1;36m\^[[25;80H"
  3035. 28386 28386 mis RET write 147/0x93
  3036. 28386 28386 mis CALL write(1,0x69f028,0x93)
  3037. 28386 28386 mis GIO fd 1 wrote 147 bytes
  3038. "\^[[15;3H\^[[0;1;34m13:41:42 \^[[0;1;36mBINKP \^[[0mListening on IP\
  3039. V4 port \^[[0;1m24554 \^[[0musing interface \^[[0;1;30m\"\^[[0;1m178.3\
  3040. 2.212.1\^[[0;1;36m\^[[25;80H"
  3041. 28386 28386 mis RET write 147/0x93
  3042. 28386 28386 mis CALL write(1,0x69f028,0x8a)
  3043. 28386 28386 mis GIO fd 1 wrote 138 bytes
  3044. "\^[[16;3H\^[[0;1;34m13:41:42 \^[[0;1;36mFTP \^[[0mData port range\
  3045. \^[[0;1m60000 \^[[0mto \^[[0;1m60099 \^[[0\
  3046. ;1;36m\^[[25;80H"
  3047. 28386 28386 mis RET write 138/0x8a
  3048. 28386 28386 mis CALL write(1,0x69f028,0x93)
  3049. 28386 28386 mis GIO fd 1 wrote 147 bytes
  3050. "\^[[17;3H\^[[0;1;34m13:41:42 \^[[0;1;36mNNTP \^[[0mListening on IP\
  3051. V4 port \^[[0;1m119 \^[[0musing interface \^[[0;1;30m\"\^[[0;1m178.32.\
  3052. 212.121\^[[0;1;36m\^[[25;80H"
  3053. 28386 28386 mis RET write 147/0x93
  3054. 28386 28386 mis CALL write(1,0x69f028,0x93)
  3055. 28386 28386 mis GIO fd 1 wrote 147 bytes
  3056. "\^[[18;3H\^[[0;1;34m13:41:42 \^[[0;1;36mPOP3 \^[[0mListening on IP\
  3057. V4 port \^[[0;1m110 \^[[0musing interface \^[[0;1;30m\"\^[[0;1m178.32.\
  3058. 212.121\^[[0;1;36m\^[[25;80H"
  3059. 28386 28386 mis RET write 147/0x93
  3060. 28386 28386 mis CALL write(1,0x69f028,0x93)
  3061. 28386 28386 mis GIO fd 1 wrote 147 bytes
  3062. "\^[[19;3H\^[[0;1;34m13:41:42 \^[[0;1;36mTELNET \^[[0mListening on IP\
  3063. V4 port \^[[0;1m2323 \^[[0musing interface \^[[0;1;30m\"\^[[0;1m178.32\
  3064. .212.12\^[[0;1;36m\^[[25;80H"
  3065. 28386 28386 mis RET write 147/0x93
  3066. 28386 28386 mis CALL write(1,0x69f028,0x9c)
  3067. 28386 28386 mis GIO fd 1 wrote 156 bytes
  3068. "\^[[20;3H\^[[0;1;34m13:41:42 \^[[0;1;36mFTP \^[[0mListening on IP\
  3069. V4 port \^[[0;1m21 \^[[0musing interface \^[[0;1;30m\"\^[[0;1m178.32.2\
  3070. 12.121\^[[0;1;30m\"\^[[0;1;36m\^[[25;80H"
  3071. 28386 28386 mis RET write 156/0x9c
  3072. 28386 28386 mis CALL write(1,0x69f028,0x9c)
  3073. 28386 28386 mis GIO fd 1 wrote 156 bytes
  3074. "\^[[21;3H\^[[0;1;34m13:41:42 \^[[0;1;36mSSH \^[[0mListening on IP\
  3075. V4 port \^[[0;1m22 \^[[0musing interface \^[[0;1;30m\"\^[[0;1m178.32.2\
  3076. 12.121\^[[0;1;30m\"\^[[0;1;36m\^[[25;80H"
  3077. 28386 28386 mis RET write 156/0x9c
  3078. 28386 28386 mis CALL write(1,0x69f028,0x89)
  3079. 28386 28386 mis GIO fd 1 wrote 137 bytes
  3080. "\^[[22;3H\^[[0;1;34m13:41:42 \^[[0;1;36mFTP \^[[0mResolving domai\
  3081. n\^[[0;1;30m: \^[[0;1mBBS.NetWorkXXIII.de \^[[0;1;\
  3082. 36m\^[[25;80H"
  3083. 28386 28386 mis RET write 137/0x89
  3084. 28386 28386 mis CALL write(1,0x69f028,0x9c)
  3085. 28386 28386 mis GIO fd 1 wrote 156 bytes
  3086. "\^[[23;3H\^[[0;1;34m13:41:42 \^[[0;1;36mSMTP \^[[0mListening on IP\
  3087. V4 port \^[[0;1m25 \^[[0musing interface \^[[0;1;30m\"\^[[0;1m178.32.2\
  3088. 12.121\^[[0;1;30m\"\^[[0;1;36m\^[[25;80H"
  3089. 28386 28386 mis RET write 156/0x9c
  3090. 28386 28386 mis CALL write(1,0x69f028,0x9a)
  3091. 28386 28386 mis GIO fd 1 wrote 154 bytes
  3092. "\^[[24;3H\^[[0;1;34m13:41:43 \^[[0;1;36mEVENT \^[[0mStarting \^[[0;\
  3093. 1m0 \^[[0mevent\^[[0;1;30m(\^[[0ms\^[[0;1;30m) \
  3094. \^[[0;1;36m\^[[25;80H"
  3095. 28386 28386 mis RET write 154/0x9a
  3096. 28386 28386 mis CALL write(1,0x69f028,0x26)
  3097. 28386 28386 mis GIO fd 1 wrote 38 bytes
  3098. "\^[[25;38H\^[[0;34m\M-D\M-D\M-D\M-D\M-D\M-D\^[[0;1;36m\^[[25;80H"
  3099. 28386 28386 mis RET write 38/0x26
  3100. 28386 28386 mis CALL write(1,0x69f028,0x23)
  3101. 28386 28386 mis GIO fd 1 wrote 35 bytes
  3102. "\^[[24;80H\^[[0;1;34m\M-[\^[[0;1;36m\^[[25;80H"
  3103. 28386 28386 mis RET write 35/0x23
  3104. 28386 28386 mis CALL select(1,0x7f7fffffdaa0,0,0,0x7f7fffffda80)
  3105. 28386 9332 mis RET select 0
  3106. 28386 9332 mis CALL gettimeofday(0x7f7fef1f5a68,0)
  3107. 28386 9332 mis RET gettimeofday 0
  3108. 28386 9332 mis CALL gettimeofday(0x7f7fef1f5a68,0)
  3109. 28386 9332 mis RET gettimeofday 0
  3110. 28386 28386 mis RET select 0
  3111. 28386 9332 mis CALL gettimeofday(0x7f7fef1f5a68,0)
  3112. 28386 9332 mis RET gettimeofday 0
  3113. 28386 28386 mis CALL select(1,0x7f7fffffdaa0,0,0,0x7f7fffffda80)
  3114. 28386 9332 mis CALL gettimeofday(0x7f7fef1f5a68,0)
  3115. 28386 9332 mis RET gettimeofday 0
  3116. 28386 9332 mis CALL stat64(0x7f7fef1f4ed0,0x7f7fef1f4e20)
  3117. 28386 9332 mis NAMI "/emul/linux/usr/local/mystic/data/"
  3118. 28386 9332 mis NAMI "/usr/local/mystic/data/"
  3119. 28386 9332 mis RET stat64 0
  3120. 28386 9332 mis CALL open(0x7f7fef1f4ed0,0x8000,0x1b6)
  3121. 28386 9332 mis NAMI "/emul/linux/usr/local/mystic/data/"
  3122. 28386 9332 mis NAMI "/usr/local/mystic/data/"
  3123. 28386 9332 mis RET open 12/0xc
  3124. 28386 9332 mis CALL getdents64(0xc,0x7f7fc8000b78,0x1000)
  3125. 28386 9332 mis RET getdents64 2096/0x830
  3126. 28386 9332 mis CALL getdents64(0xc,0x7f7fc8000b78,0x1000)
  3127. 28386 9332 mis RET getdents64 0
  3128. 28386 9332 mis CALL close(0xc)
  3129. 28386 9332 mis RET close 0
  3130. 28386 9332 mis CALL stat64(0x7f7fef1f4ca0,0x7f7fef1f4bf0)
  3131. 28386 9332 mis NAMI "/emul/linux/usr/local/mystic/data/"
  3132. 28386 9332 mis NAMI "/usr/local/mystic/data/"
  3133. 28386 9332 mis RET stat64 0
  3134. 28386 9332 mis CALL open(0x7f7fef1f4ca0,0x8000,0x1b6)
  3135. 28386 9332 mis NAMI "/emul/linux/usr/local/mystic/data/"
  3136. 28386 9332 mis NAMI "/usr/local/mystic/data/"
  3137. 28386 9332 mis RET open 12/0xc
  3138. 28386 9332 mis CALL getdents64(0xc,0x7f7fc8000b78,0x1000)
  3139. 28386 9332 mis RET getdents64 2096/0x830
  3140. 28386 9332 mis CALL stat64(0x7f7fef1f49a9,0x7f7fef1f4ae8)
  3141. 28386 9332 mis NAMI "/emul/linux/usr/local/mystic/data/chatroom.dat"
  3142. 28386 9332 mis NAMI "/usr/local/mystic/data/chatroom.dat"
  3143. 28386 9332 mis RET stat64 0
  3144. 28386 9332 mis CALL lseek(0xc,0,1)
  3145. 28386 9332 mis RET lseek 1536/0x600
  3146. 28386 9332 mis CALL stat64(0x7f7fef1f49c9,0x7f7fef1f4b08)
  3147. 28386 9332 mis NAMI "/emul/linux/usr/local/mystic/data/chat1.dat"
  3148. 28386 9332 mis NAMI "/usr/local/mystic/data/chat1.dat"
  3149. 28386 9332 mis RET stat64 0
  3150. 28386 9332 mis CALL lseek(0xc,0,1)
  3151. 28386 9332 mis RET lseek 1536/0x600
  3152. 28386 9332 mis CALL open(0x7f7fc8000a80,0x8002,0x1b6)
  3153. 28386 9332 mis NAMI "/emul/linux/usr/local/mystic/data/chat1.dat"
  3154. 28386 9332 mis NAMI "/usr/local/mystic/data/chat1.dat"
  3155. 28386 9332 mis RET open 13/0xd
  3156. 28386 9332 mis CALL read(0xd,0x7f7fef1f5690,0x7f)
  3157. 28386 9332 mis GIO fd 13 read 127 bytes
  3158. "\0\aUnknown\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\nLogging In\
  3159. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  3160. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0?\0\^ELOCAL\0\0\0\
  3161. \0\0\0\0\M^?\M^?\M^?\M^?D\M^H%N"
  3162. 28386 9332 mis RET read 127/0x7f
  3163. 28386 9332 mis CALL close(0xd)
  3164. 28386 9332 mis RET close 0
  3165. 28386 9332 mis CALL gettimeofday(0x7f7fef1f5168,0)
  3166. 28386 9332 mis RET gettimeofday 0
  3167. 28386 9332 mis CALL gettimeofday(0x7f7fef1f5168,0)
  3168. 28386 9332 mis RET gettimeofday 0
  3169. 28386 9332 mis CALL stat64(0x7f7fef1f49c9,0x7f7fef1f4b08)
  3170. 28386 9332 mis NAMI "/emul/linux/usr/local/mystic/data/chat2.dat"
  3171. 28386 9332 mis NAMI "/usr/local/mystic/data/chat2.dat"
  3172. 28386 9332 mis RET stat64 0
  3173. 28386 9332 mis CALL lseek(0xc,0,1)
  3174. 28386 9332 mis RET lseek 1536/0x600
  3175. 28386 9332 mis CALL open(0x7f7fc8000a80,0x8002,0x1b6)
  3176. 28386 9332 mis NAMI "/emul/linux/usr/local/mystic/data/chat2.dat"
  3177. 28386 9332 mis NAMI "/usr/local/mystic/data/chat2.dat"
  3178. 28386 9332 mis RET open 13/0xd
  3179. 28386 9332 mis CALL read(0xd,0x7f7fef1f5690,0x7f)
  3180. 28386 9332 mis GIO fd 13 read 127 bytes
  3181. "\0\aUnknown\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\nLogging In\
  3182. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  3183. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0?\0\^ELOCAL\0\0\0\
  3184. \0\0\0\0\M^?\M^?\M^?\M^?\M^Q\M^Q%N"
  3185. 28386 9332 mis RET read 127/0x7f
  3186. 28386 9332 mis CALL close(0xd)
  3187. 28386 9332 mis RET close 0
  3188. 28386 9332 mis CALL gettimeofday(0x7f7fef1f5168,0)
  3189. 28386 9332 mis RET gettimeofday 0
  3190. 28386 9332 mis CALL gettimeofday(0x7f7fef1f5168,0)
  3191. 28386 9332 mis RET gettimeofday 0
  3192. 28386 9332 mis CALL stat64(0x7f7fef1f49c9,0x7f7fef1f4b08)
  3193. 28386 9332 mis NAMI "/emul/linux/usr/local/mystic/data/chat3.dat"
  3194. 28386 9332 mis NAMI "/usr/local/mystic/data/chat3.dat"
  3195. 28386 9332 mis RET stat64 0
  3196. 28386 9332 mis CALL lseek(0xc,0,1)
  3197. 28386 9332 mis RET lseek 1536/0x600
  3198. 28386 9332 mis CALL open(0x7f7fc8000a80,0x8002,0x1b6)
  3199. 28386 9332 mis NAMI "/emul/linux/usr/local/mystic/data/chat3.dat"
  3200. 28386 9332 mis NAMI "/usr/local/mystic/data/chat3.dat"
  3201. 28386 9332 mis RET open 13/0xd
  3202. 28386 9332 mis CALL read(0xd,0x7f7fef1f5690,0x7f)
  3203. 28386 9332 mis GIO fd 13 read 127 bytes
  3204. "\0\aUnknown\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\nLogging In\
  3205. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  3206. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0?\0\^ELOCAL\0\0\0\
  3207. \0\0\0\0\M^?\M^?\M^?\M^?\M-C\M^Q%N"
  3208. 28386 9332 mis RET read 127/0x7f
  3209. 28386 9332 mis CALL close(0xd)
  3210. 28386 9332 mis RET close 0
  3211. 28386 9332 mis CALL gettimeofday(0x7f7fef1f5168,0)
  3212. 28386 9332 mis RET gettimeofday 0
  3213. 28386 9332 mis CALL gettimeofday(0x7f7fef1f5168,0)
  3214. 28386 9332 mis RET gettimeofday 0
  3215. 28386 9332 mis CALL stat64(0x7f7fef1f49c9,0x7f7fef1f4b08)
  3216. 28386 9332 mis NAMI "/emul/linux/usr/local/mystic/data/chat4.dat"
  3217. 28386 9332 mis NAMI "/usr/local/mystic/data/chat4.dat"
  3218. 28386 9332 mis RET stat64 0
  3219. 28386 9332 mis CALL lseek(0xc,0,1)
  3220. 28386 9332 mis RET lseek 1536/0x600
  3221. 28386 9332 mis CALL open(0x7f7fc8000a80,0x8002,0x1b6)
  3222. 28386 9332 mis NAMI "/emul/linux/usr/local/mystic/data/chat4.dat"
  3223. 28386 9332 mis NAMI "/usr/local/mystic/data/chat4.dat"
  3224. 28386 9332 mis RET open 13/0xd
  3225. 28386 9332 mis CALL read(0xd,0x7f7fef1f5690,0x7f)
  3226. 28386 9332 mis GIO fd 13 read 127 bytes
  3227. "\0\aUnknown\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\nLogging In\
  3228. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  3229. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0?\0\^ELOCAL\0\0\0\
  3230. \0\0\0\0\M^?\M^?\M^?\M^?W\M^H%N"
  3231. 28386 9332 mis RET read 127/0x7f
  3232. 28386 9332 mis CALL close(0xd)
  3233. 28386 9332 mis RET close 0
  3234. 28386 9332 mis CALL gettimeofday(0x7f7fef1f5168,0)
  3235. 28386 9332 mis RET gettimeofday 0
  3236. 28386 9332 mis CALL gettimeofday(0x7f7fef1f5168,0)
  3237. 28386 9332 mis RET gettimeofday 0
  3238. 28386 9332 mis CALL stat64(0x7f7fef1f49c9,0x7f7fef1f4b08)
  3239. 28386 9332 mis NAMI "/emul/linux/usr/local/mystic/data/chat5.dat"
  3240. 28386 9332 mis NAMI "/usr/local/mystic/data/chat5.dat"
  3241. 28386 9332 mis RET stat64 0
  3242. 28386 9332 mis CALL lseek(0xc,0,1)
  3243. 28386 9332 mis RET lseek 1536/0x600
  3244. 28386 9332 mis CALL open(0x7f7fc8000a80,0x8002,0x1b6)
  3245. 28386 9332 mis NAMI "/emul/linux/usr/local/mystic/data/chat5.dat"
  3246. 28386 9332 mis NAMI "/usr/local/mystic/data/chat5.dat"
  3247. 28386 9332 mis RET open 13/0xd
  3248. 28386 9332 mis CALL read(0xd,0x7f7fef1f5690,0x7f)
  3249. 28386 9332 mis GIO fd 13 read 127 bytes
  3250. "\0\aUnknown\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\nLogging In\
  3251. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  3252. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0?\0\^ELOCAL\0\0\0\
  3253. \0\0\0\0\M^?\M^?\M^?\M^?\^C\M^I%N"
  3254. 28386 9332 mis RET read 127/0x7f
  3255. 28386 9332 mis CALL close(0xd)
  3256. 28386 9332 mis RET close 0
  3257. 28386 9332 mis CALL gettimeofday(0x7f7fef1f5168,0)
  3258. 28386 9332 mis RET gettimeofday 0
  3259. 28386 9332 mis CALL gettimeofday(0x7f7fef1f5168,0)
  3260. 28386 9332 mis RET gettimeofday 0
  3261. 28386 9332 mis CALL stat64(0x7f7fef1f49c9,0x7f7fef1f4b08)
  3262. 28386 9332 mis NAMI "/emul/linux/usr/local/mystic/data/chat6.dat"
  3263. 28386 9332 mis NAMI "/usr/local/mystic/data/chat6.dat"
  3264. 28386 9332 mis RET stat64 0
  3265. 28386 9332 mis CALL lseek(0xc,0,1)
  3266. 28386 9332 mis RET lseek 1536/0x600
  3267. 28386 9332 mis CALL open(0x7f7fc8000a80,0x8002,0x1b6)
  3268. 28386 9332 mis NAMI "/emul/linux/usr/local/mystic/data/chat6.dat"
  3269. 28386 9332 mis NAMI "/usr/local/mystic/data/chat6.dat"
  3270. 28386 9332 mis RET open 13/0xd
  3271. 28386 9332 mis CALL read(0xd,0x7f7fef1f5690,0x7f)
  3272. 28386 9332 mis GIO fd 13 read 127 bytes
  3273. "\0\aUnknown\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\nLogging In\
  3274. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  3275. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0?\0\^ELOCAL\0\0\0\
  3276. \0\0\0\0\M^?\M^?\M^?\M^?\M-r]&N"
  3277. 28386 9332 mis RET read 127/0x7f
  3278. 28386 9332 mis CALL close(0xd)
  3279. 28386 9332 mis RET close 0
  3280. 28386 9332 mis CALL gettimeofday(0x7f7fef1f5168,0)
  3281. 28386 9332 mis RET gettimeofday 0
  3282. 28386 9332 mis CALL gettimeofday(0x7f7fef1f5168,0)
  3283. 28386 9332 mis RET gettimeofday 0
  3284. 28386 9332 mis CALL stat64(0x7f7fef1f49c9,0x7f7fef1f4b08)
  3285. 28386 9332 mis NAMI "/emul/linux/usr/local/mystic/data/chat7.dat"
  3286. 28386 9332 mis NAMI "/usr/local/mystic/data/chat7.dat"
  3287. 28386 9332 mis RET stat64 0
  3288. 28386 9332 mis CALL lseek(0xc,0,1)
  3289. 28386 9332 mis RET lseek 1536/0x600
  3290. 28386 9332 mis CALL open(0x7f7fc8000a80,0x8002,0x1b6)
  3291. 28386 9332 mis NAMI "/emul/linux/usr/local/mystic/data/chat7.dat"
  3292. 28386 9332 mis NAMI "/usr/local/mystic/data/chat7.dat"
  3293. 28386 9332 mis RET open 13/0xd
  3294. 28386 9332 mis CALL read(0xd,0x7f7fef1f5690,0x7f)
  3295. 28386 9332 mis GIO fd 13 read 127 bytes
  3296. "\0\aUnknown\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\nLogging In\
  3297. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  3298. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0?\0\^ELOCAL\0\0\0\
  3299. \0\0\0\0\M^?\M^?\M^?\M^?\^W^&N"
  3300. 28386 9332 mis RET read 127/0x7f
  3301. 28386 9332 mis CALL close(0xd)
  3302. 28386 9332 mis RET close 0
  3303. 28386 9332 mis CALL gettimeofday(0x7f7fef1f5168,0)
  3304. 28386 9332 mis RET gettimeofday 0
  3305. 28386 9332 mis CALL gettimeofday(0x7f7fef1f5168,0)
  3306. 28386 9332 mis RET gettimeofday 0
  3307. 28386 9332 mis CALL stat64(0x7f7fef1f49c9,0x7f7fef1f4b08)
  3308. 28386 9332 mis NAMI "/emul/linux/usr/local/mystic/data/chat8.dat"
  3309. 28386 9332 mis NAMI "/usr/local/mystic/data/chat8.dat"
  3310. 28386 9332 mis RET stat64 0
  3311. 28386 9332 mis CALL lseek(0xc,0,1)
  3312. 28386 9332 mis RET lseek 1536/0x600
  3313. 28386 9332 mis CALL open(0x7f7fc8000a80,0x8002,0x1b6)
  3314. 28386 9332 mis NAMI "/emul/linux/usr/local/mystic/data/chat8.dat"
  3315. 28386 9332 mis NAMI "/usr/local/mystic/data/chat8.dat"
  3316. 28386 9332 mis RET open 13/0xd
  3317. 28386 9332 mis CALL read(0xd,0x7f7fef1f5690,0x7f)
  3318. 28386 9332 mis GIO fd 13 read 127 bytes
  3319. "\0\aUnknown\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\nLogging In\
  3320. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  3321. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0?\0\^ELOCAL\0\0\0\
  3322. \0\0\0\0\M^?\M^?\M^?\M^?\^W^&N"
  3323. 28386 9332 mis RET read 127/0x7f
  3324. 28386 9332 mis CALL close(0xd)
  3325. 28386 9332 mis RET close 0
  3326. 28386 9332 mis CALL gettimeofday(0x7f7fef1f5168,0)
  3327. 28386 9332 mis RET gettimeofday 0
  3328. 28386 9332 mis CALL gettimeofday(0x7f7fef1f5168,0)
  3329. 28386 9332 mis RET gettimeofday 0
  3330. 28386 9332 mis CALL stat64(0x7f7fef1f49c9,0x7f7fef1f4b08)
  3331. 28386 9332 mis NAMI "/emul/linux/usr/local/mystic/data/chat9.dat"
  3332. 28386 9332 mis NAMI "/usr/local/mystic/data/chat9.dat"
  3333. 28386 9332 mis RET stat64 0
  3334. 28386 9332 mis CALL lseek(0xc,0,1)
  3335. 28386 9332 mis RET lseek 1536/0x600
  3336. 28386 9332 mis CALL open(0x7f7fc8000a80,0x8002,0x1b6)
  3337. 28386 9332 mis NAMI "/emul/linux/usr/local/mystic/data/chat9.dat"
  3338. 28386 9332 mis NAMI "/usr/local/mystic/data/chat9.dat"
  3339. 28386 9332 mis RET open 13/0xd
  3340. 28386 9332 mis CALL read(0xd,0x7f7fef1f5690,0x7f)
  3341. 28386 9332 mis GIO fd 13 read 127 bytes
  3342. "\0\aUnknown\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\nLogging In\
  3343. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  3344. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0?\0\^ELOCAL\0\0\0\
  3345. \0\0\0\0\M^?\M^?\M^?\M^?+\M^K%N"
  3346. 28386 9332 mis RET read 127/0x7f
  3347. 28386 9332 mis CALL close(0xd)
  3348. 28386 9332 mis RET close 0
  3349. 28386 9332 mis CALL gettimeofday(0x7f7fef1f5168,0)
  3350. 28386 9332 mis RET gettimeofday 0
  3351. 28386 9332 mis CALL gettimeofday(0x7f7fef1f5168,0)
  3352. 28386 9332 mis RET gettimeofday 0
  3353. 28386 9332 mis CALL stat64(0x7f7fef1f49c9,0x7f7fef1f4b08)
  3354. 28386 9332 mis NAMI "/emul/linux/usr/local/mystic/data/chat10.dat"
  3355. 28386 9332 mis NAMI "/usr/local/mystic/data/chat10.dat"
  3356. 28386 9332 mis RET stat64 0
  3357. 28386 9332 mis CALL lseek(0xc,0,1)
  3358. 28386 9332 mis RET lseek 1536/0x600
  3359. 28386 9332 mis CALL open(0x7f7fc8000a80,0x8002,0x1b6)
  3360. 28386 9332 mis NAMI "/emul/linux/usr/local/mystic/data/chat10.dat"
  3361. 28386 9332 mis NAMI "/usr/local/mystic/data/chat10.dat"
  3362. 28386 9332 mis RET open 13/0xd
  3363. 28386 9332 mis CALL read(0xd,0x7f7fef1f5690,0x7f)
  3364. 28386 9332 mis GIO fd 13 read 127 bytes
  3365. "\0\aUnknown\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\nLogging In\
  3366. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\
  3367. \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0?\0\^ELOCAL\0\0\0\
  3368. \0\0\0\0\M^?\M^?\M^?\M^?\M^D\M^K%N"
  3369. 28386 9332 mis RET read 127/0x7f
  3370. 28386 9332 mis CALL close(0xd)
  3371. 28386 9332 mis RET close 0
  3372. 28386 9332 mis CALL gettimeofday(0x7f7fef1f5168,0)
  3373. 28386 9332 mis RET gettimeofday 0
  3374. 28386 9332 mis CALL gettimeofday(0x7f7fef1f5168,0)
  3375. 28386 9332 mis RET gettimeofday 0
  3376. 28386 9332 mis CALL getdents64(0xc,0x7f7fc8000b78,0x1000)
  3377. 28386 9332 mis RET getdents64 0
  3378. 28386 9332 mis CALL close(0xc)
  3379. 28386 9332 mis RET close 0
  3380. 28386 9332 mis CALL select(0,0,0,0,0x7f7fef1f5ac0)
  3381. 28386 21987 mis RET select 0
  3382. 28386 4368 mis RET select 0
  3383. 28386 10737 mis RET select 0
  3384. 28386 21987 mis CALL fcntl(9,F_GETFL,3)
  3385. 28386 21987 mis RET fcntl 2050/0x802
  3386. 28386 13325 mis RET select 0
  3387. 28386 4368 mis CALL fcntl(8,F_GETFL,3)
  3388. 28386 18540 mis RET select 0
  3389. 28386 10737 mis CALL fcntl(6,F_GETFL,3)
  3390. 28386 17442 mis RET select 0
  3391. 28386 4368 mis RET fcntl 2050/0x802
  3392. 28386 24434 mis RET select 0
  3393. 28386 21987 mis CALL fcntl(9,F_SETFL,2)
  3394. 28386 10737 mis RET fcntl 2050/0x802
  3395. 28386 21987 mis RET fcntl 0
  3396. 28386 13325 mis CALL fcntl(0xb,F_GETFL,3)
  3397. 28386 18540 mis CALL fcntl(4,F_GETFL,3)
  3398. 28386 4368 mis CALL fcntl(8,F_SETFL,2)
  3399. 28386 17442 mis CALL fcntl(5,F_GETFL,3)
  3400. 28386 10737 mis CALL fcntl(6,F_SETFL,2)
  3401. 28386 18540 mis RET fcntl 2050/0x802
  3402. 28386 13325 mis RET fcntl 2050/0x802
  3403. 28386 4368 mis RET fcntl 0
  3404. 28386 10737 mis RET fcntl 0
  3405. 28386 13325 mis CALL fcntl(0xb,F_SETFL,2)
  3406. 28386 21987 mis CALL fcntl(9,F_GETFL,3)
  3407. 28386 18118 mis RET select 0
  3408. 28386 13325 mis RET fcntl 0
  3409. 28386 24434 mis CALL fcntl(7,F_GETFL,3)
  3410. 28386 17442 mis RET fcntl 2050/0x802
  3411. 28386 4368 mis CALL fcntl(8,F_GETFL,3)
  3412. 28386 21987 mis RET fcntl 2
  3413. 28386 10737 mis CALL fcntl(6,F_GETFL,3)
  3414. 28386 24434 mis RET fcntl 2050/0x802
  3415. 28386 4368 mis RET fcntl 2
  3416. 28386 10737 mis RET fcntl 2
  3417. 28386 18118 mis CALL fcntl(0xa,F_GETFL,3)
  3418. 28386 13325 mis CALL fcntl(0xb,F_GETFL,3)
  3419. 28386 17442 mis CALL fcntl(5,F_SETFL,2)
  3420. 28386 21987 mis CALL fcntl(9,F_SETFL,0x802)
  3421. 28386 13325 mis RET fcntl 2
  3422. 28386 18118 mis RET fcntl 2050/0x802
  3423. 28386 4368 mis CALL fcntl(8,F_SETFL,0x802)
  3424. 28386 17442 mis RET fcntl 0
  3425. 28386 24434 mis CALL fcntl(7,F_SETFL,2)
  3426. 28386 21987 mis RET fcntl 0
  3427. 28386 10737 mis CALL fcntl(6,F_SETFL,0x802)
  3428. 28386 4368 mis RET fcntl 0
  3429. 28386 24434 mis RET fcntl 0
  3430. 28386 10737 mis RET fcntl 0
  3431. 28386 13325 mis CALL fcntl(0xb,F_SETFL,0x802)
  3432. 28386 18118 mis CALL fcntl(0xa,F_SETFL,2)
  3433. 28386 17442 mis CALL fcntl(5,F_GETFL,3)
  3434. 28386 13325 mis RET fcntl 0
  3435. 28386 21987 mis CALL select(0xa,0x7f7ff5576110,0,0,0x7f7ff55760e0)
  3436. 28386 4368 mis CALL select(9,0x7f7fefbfd110,0,0,0x7f7fefbfd0e0)
  3437. 28386 18118 mis RET fcntl 0
  3438. 28386 17442 mis RET fcntl 2
  3439. 28386 24434 mis CALL fcntl(7,F_GETFL,3)
  3440. 28386 10737 mis CALL select(7,0x7f7ff49730f0,0,0,0x7f7ff49730c0)
  3441. 28386 24434 mis RET fcntl 2
  3442. 28386 13325 mis CALL select(0xc,0x7f7fef7fc110,0,0,0x7f7fef7fc0e0)
  3443. 28386 17442 mis CALL fcntl(5,F_SETFL,0x802)
  3444. 28386 18118 mis CALL gettimeofday(0x7f7ff4572688,0)
  3445. 28386 17442 mis RET fcntl 0
  3446. 28386 24434 mis CALL fcntl(7,F_SETFL,0x802)
  3447. 28386 18118 mis RET gettimeofday 0
  3448. 28386 24434 mis RET fcntl 0
  3449. 28386 17442 mis CALL select(6,0x7f7ff5175110,0,0,0x7f7ff51750e0)
  3450. 28386 18118 mis CALL fcntl(0xa,F_GETFL,3)
  3451. 28386 24434 mis CALL select(8,0x7f7fefffe110,0,0,0x7f7fefffe0e0)
  3452. 28386 18118 mis RET fcntl 2
  3453. 28386 18118 mis CALL fcntl(0xa,F_SETFL,0x802)
  3454. 28386 18118 mis RET fcntl 0
  3455. 28386 18118 mis CALL select(0xb,0x7f7ff4572110,0,0,0x7f7ff45720e0)
  3456. 28386 18540 mis CALL fcntl(4,F_SETFL,2)
  3457. 28386 18540 mis RET fcntl 0
  3458. 28386 18540 mis CALL fcntl(4,F_GETFL,3)
  3459. 28386 18540 mis RET fcntl 2
  3460. 28386 18540 mis CALL fcntl(4,F_SETFL,0x802)
  3461. 28386 18540 mis RET fcntl 0
  3462. 28386 18540 mis CALL select(5,0x7f7ff4d740f0,0,0,0x7f7ff4d740c0)
  3463. 28386 28386 mis RET select 0
  3464. 28386 9332 mis RET select 0
  3465. 28386 28386 mis CALL select(1,0x7f7fffffdaa0,0,0,0x7f7fffffda80)
  3466. 28386 9332 mis CALL select(0,0,0,0,0x7f7fef1f5ac0)
  3467. 28386 9332 mis RET select 0
  3468. 28386 28386 mis RET select 0
  3469. 28386 9332 mis CALL select(0,0,0,0,0x7f7fef1f5ac0)
  3470. 28386 28386 mis CALL select(1,0x7f7fffffdaa0,0,0,0x7f7fffffda80)
  3471. 28386 4368 mis RET select 0
  3472. 28386 21987 mis RET select 0
  3473. 28386 17442 mis RET select 0
  3474. 28386 18540 mis RET select 0
  3475. 28386 21987 mis CALL fcntl(9,F_GETFL,3)
  3476. 28386 4368 mis CALL fcntl(8,F_GETFL,3)
  3477. 28386 24434 mis RET select 0
  3478. 28386 18118 mis RET select 0
  3479. 28386 17442 mis CALL fcntl(5,F_GETFL,3)
  3480. 28386 18540 mis CALL fcntl(4,F_GETFL,3)
  3481. 28386 4368 mis RET fcntl 2050/0x802
  3482. 28386 21987 mis RET fcntl 2050/0x802
  3483. 28386 13325 mis RET select 0
  3484. 28386 17442 mis RET fcntl 2050/0x802
  3485. 28386 18540 mis RET fcntl 2050/0x802
  3486. 28386 10737 mis RET select 0
  3487. 28386 24434 mis CALL fcntl(7,F_GETFL,3)
  3488. 28386 21987 mis CALL fcntl(9,F_SETFL,2)
  3489. 28386 4368 mis CALL fcntl(8,F_SETFL,2)
  3490. 28386 17442 mis CALL fcntl(5,F_SETFL,2)
  3491. 28386 18118 mis CALL fcntl(0xa,F_GETFL,3)
  3492. 28386 18540 mis CALL fcntl(4,F_SETFL,2)
  3493. 28386 24434 mis RET fcntl 2050/0x802
  3494. 28386 13325 mis CALL fcntl(0xb,F_GETFL,3)
  3495. 28386 4368 mis RET fcntl 0
  3496. 28386 21987 mis RET fcntl 0
  3497. 28386 17442 mis RET fcntl 0
  3498. 28386 18118 mis RET fcntl 2050/0x802
  3499. 28386 18540 mis RET fcntl 0
  3500. 28386 13325 mis RET fcntl 2050/0x802
  3501. 28386 10737 mis CALL fcntl(6,F_GETFL,3)
  3502. 28386 10737 mis RET fcntl 2050/0x802
  3503. 28386 24434 mis CALL fcntl(7,F_SETFL,2)
  3504. 28386 21987 mis CALL fcntl(9,F_GETFL,3)
  3505. 28386 4368 mis CALL fcntl(8,F_GETFL,3)
  3506. 28386 13325 mis CALL fcntl(0xb,F_SETFL,2)
  3507. 28386 18540 mis CALL fcntl(4,F_GETFL,3)
  3508. 28386 24434 mis RET fcntl 0
  3509. 28386 4368 mis RET fcntl 2
  3510. 28386 21987 mis RET fcntl 2
  3511. 28386 10737 mis CALL fcntl(6,F_SETFL,2)
  3512. 28386 13325 mis RET fcntl 0
  3513. 28386 18540 mis RET fcntl 2
  3514. 28386 17442 mis CALL fcntl(5,F_GETFL,3)
  3515. 28386 18118 mis CALL fcntl(0xa,F_SETFL,2)
  3516. 28386 10737 mis RET fcntl 0
  3517. 28386 17442 mis RET fcntl 2
  3518. 28386 18118 mis RET fcntl 0
  3519. 28386 24434 mis CALL fcntl(7,F_GETFL,3)
  3520. 28386 4368 mis CALL fcntl(8,F_SETFL,0x802)
  3521. 28386 21987 mis CALL fcntl(9,F_SETFL,0x802)
  3522. 28386 18540 mis CALL fcntl(4,F_SETFL,0x802)
  3523. 28386 13325 mis CALL fcntl(0xb,F_GETFL,3)
  3524. 28386 24434 mis RET fcntl 2
  3525. 28386 21987 mis RET fcntl 0
  3526. 28386 4368 mis RET fcntl 0
  3527. 28386 17442 mis CALL fcntl(5,F_SETFL,0x802)
  3528. 28386 18540 mis RET fcntl 0
  3529. 28386 10737 mis CALL fcntl(6,F_GETFL,3)
  3530. 28386 13325 mis RET fcntl 2
  3531. 28386 18118 mis CALL gettimeofday(0x7f7ff4572688,0)
  3532. 28386 17442 mis RET fcntl 0
  3533. 28386 10737 mis RET fcntl 2
  3534. 28386 24434 mis CALL fcntl(7,F_SETFL,0x802)
  3535. 28386 18118 mis RET gettimeofday 0
  3536. 28386 21987 mis CALL select(0xa,0x7f7ff5576110,0,0,0x7f7ff55760e0)
  3537. 28386 4368 mis CALL select(9,0x7f7fefbfd110,0,0,0x7f7fefbfd0e0)
  3538. 28386 18540 mis CALL select(5,0x7f7ff4d740f0,0,0,0x7f7ff4d740c0)
  3539. 28386 24434 mis RET fcntl 0
  3540. 28386 13325 mis CALL fcntl(0xb,F_SETFL,0x802)
  3541. 28386 10737 mis CALL fcntl(6,F_SETFL,0x802)
  3542. 28386 17442 mis CALL select(6,0x7f7ff5175110,0,0,0x7f7ff51750e0)
  3543. 28386 13325 mis RET fcntl 0
  3544. 28386 10737 mis RET fcntl 0
  3545. 28386 18118 mis CALL fcntl(0xa,F_GETFL,3)
  3546. 28386 24434 mis CALL select(8,0x7f7fefffe110,0,0,0x7f7fefffe0e0)
  3547. 28386 18118 mis RET fcntl 2
  3548. 28386 13325 mis CALL select(0xc,0x7f7fef7fc110,0,0,0x7f7fef7fc0e0)
  3549. 28386 10737 mis CALL select(7,0x7f7ff49730f0,0,0,0x7f7ff49730c0)
  3550. 28386 18118 mis CALL fcntl(0xa,F_SETFL,0x802)
  3551. 28386 18118 mis RET fcntl 0
  3552. 28386 18118 mis CALL select(0xb,0x7f7ff4572110,0,0,0x7f7ff45720e0)
  3553. 28386 9332 mis RET select 0
  3554. 28386 28386 mis RET select 0
  3555. 28386 9332 mis CALL select(0,0,0,0,0x7f7fef1f5ac0)
  3556. 28386 28386 mis CALL select(1,0x7f7fffffdaa0,0,0,0x7f7fffffda80)
  3557. 28386 28386 mis RET select 0
  3558. 28386 9332 mis RET select 0
  3559. 28386 28386 mis CALL select(1,0x7f7fffffdaa0,0,0,0x7f7fffffda80)
  3560. 28386 9332 mis CALL select(0,0,0,0,0x7f7fef1f5ac0)
  3561. 28386 10737 mis RET select 0
  3562. 28386 24434 mis RET select 0
  3563. 28386 17442 mis RET select 0
  3564. 28386 4368 mis RET select 0
  3565. 28386 21987 mis RET select 0
  3566. 28386 18540 mis RET select 0
  3567. 28386 18118 mis RET select 0
  3568. 28386 10737 mis CALL fcntl(6,F_GETFL,3)
  3569. 28386 24434 mis CALL fcntl(7,F_GETFL,3)
  3570. 28386 17442 mis CALL fcntl(5,F_GETFL,3)
  3571. 28386 13325 mis RET select 0
  3572. 28386 21987 mis CALL fcntl(9,F_GETFL,3)
  3573. 28386 4368 mis CALL fcntl(8,F_GETFL,3)
  3574. 28386 18540 mis CALL fcntl(4,F_GETFL,3)
  3575. 28386 24434 mis RET fcntl 2050/0x802
  3576. 28386 17442 mis RET fcntl 2050/0x802
  3577. 28386 10737 mis RET fcntl 2050/0x802
  3578. 28386 4368 mis RET fcntl 2050/0x802
  3579. 28386 21987 mis RET fcntl 2050/0x802
  3580. 28386 18540 mis RET fcntl 2050/0x802
  3581. 28386 18118 mis CALL fcntl(0xa,F_GETFL,3)
  3582. 28386 13325 mis CALL fcntl(0xb,F_GETFL,3)
  3583. 28386 18118 mis RET fcntl 2050/0x802
  3584. 28386 24434 mis CALL fcntl(7,F_SETFL,2)
  3585. 28386 10737 mis CALL fcntl(6,F_SETFL,2)
  3586. 28386 17442 mis CALL fcntl(5,F_SETFL,2)
  3587. 28386 13325 mis RET fcntl 2050/0x802
  3588. 28386 18540 mis CALL fcntl(4,F_SETFL,2)
  3589. 28386 24434 mis RET fcntl 0
  3590. 28386 4368 mis CALL fcntl(8,F_SETFL,2)
  3591. 28386 10737 mis RET fcntl 0
  3592. 28386 17442 mis RET fcntl 0
  3593. 28386 21987 mis CALL fcntl(9,F_SETFL,2)
  3594. 28386 18118 mis CALL fcntl(0xa,F_SETFL,2)
  3595. 28386 18540 mis RET fcntl 0
  3596. 28386 4368 mis RET fcntl 0
  3597. 28386 21987 mis RET fcntl 0
  3598. 28386 13325 mis CALL fcntl(0xb,F_SETFL,2)
  3599. 28386 18118 mis RET fcntl 0
  3600. 28386 24434 mis CALL fcntl(7,F_GETFL,3)
  3601. 28386 13325 mis RET fcntl 0
  3602. 28386 17442 mis CALL fcntl(5,F_GETFL,3)
  3603. 28386 10737 mis CALL fcntl(6,F_GETFL,3)
  3604. 28386 24434 mis RET fcntl 2
  3605. 28386 18540 mis CALL fcntl(4,F_GETFL,3)
  3606. 28386 4368 mis CALL fcntl(8,F_GETFL,3)
  3607. 28386 10737 mis RET fcntl 2
  3608. 28386 17442 mis RET fcntl 2
  3609. 28386 21987 mis CALL fcntl(9,F_GETFL,3)
  3610. 28386 18540 mis RET fcntl 2
  3611. 28386 18118 mis CALL gettimeofday(0x7f7ff4572688,0)
  3612. 28386 4368 mis RET fcntl 2
  3613. 28386 21987 mis RET fcntl 2
  3614. 28386 13325 mis CALL fcntl(0xb,F_GETFL,3)
  3615. 28386 24434 mis CALL fcntl(7,F_SETFL,0x802)
  3616. 28386 18118 mis RET gettimeofday 0
  3617. 28386 13325 mis RET fcntl 2
  3618. 28386 10737 mis CALL fcntl(6,F_SETFL,0x802)
  3619. 28386 17442 mis CALL fcntl(5,F_SETFL,0x802)
  3620. 28386 24434 mis RET fcntl 0
  3621. 28386 18540 mis CALL fcntl(4,F_SETFL,0x802)
  3622. 28386 4368 mis CALL fcntl(8,F_SETFL,0x802)
  3623. 28386 21987 mis CALL fcntl(9,F_SETFL,0x802)
  3624. 28386 17442 mis RET fcntl 0
  3625. 28386 10737 mis RET fcntl 0
  3626. 28386 18540 mis RET fcntl 0
  3627. 28386 4368 mis RET fcntl 0
  3628. 28386 13325 mis CALL fcntl(0xb,F_SETFL,0x802)
  3629. 28386 21987 mis RET fcntl 0
  3630. 28386 18118 mis CALL fcntl(0xa,F_GETFL,3)
  3631. 28386 13325 mis RET fcntl 0
  3632. 28386 24434 mis CALL select(8,0x7f7fefffe110,0,0,0x7f7fefffe0e0)
  3633. 28386 18118 mis RET fcntl 2
  3634. 28386 10737 mis CALL select(7,0x7f7ff49730f0,0,0,0x7f7ff49730c0)
  3635. 28386 17442 mis CALL select(6,0x7f7ff5175110,0,0,0x7f7ff51750e0)
  3636. 28386 18540 mis CALL select(5,0x7f7ff4d740f0,0,0,0x7f7ff4d740c0)
  3637. 28386 4368 mis CALL select(9,0x7f7fefbfd110,0,0,0x7f7fefbfd0e0)
  3638. 28386 21987 mis CALL select(0xa,0x7f7ff5576110,0,0,0x7f7ff55760e0)
  3639. 28386 18118 mis CALL fcntl(0xa,F_SETFL,0x802)
  3640. 28386 13325 mis CALL select(0xc,0x7f7fef7fc110,0,0,0x7f7fef7fc0e0)
  3641. 28386 18118 mis RET fcntl 0
  3642. 28386 18118 mis CALL select(0xb,0x7f7ff4572110,0,0,0x7f7ff45720e0)
  3643. 28386 9332 mis RET select 0
  3644. 28386 28386 mis RET select 0
  3645. 28386 9332 mis CALL select(0,0,0,0,0x7f7fef1f5ac0)
  3646. 28386 28386 mis CALL select(1,0x7f7fffffdaa0,0,0,0x7f7fffffda80)
  3647. 28386 9332 mis RET select 0
  3648. 28386 28386 mis RET select 0
  3649. 28386 9332 mis CALL select(0,0,0,0,0x7f7fef1f5ac0)
  3650. 28386 28386 mis CALL select(1,0x7f7fffffdaa0,0,0,0x7f7fffffda80)
  3651. 28386 18118 mis RET select 0
  3652. 28386 17442 mis RET select 0
  3653. 28386 10737 mis RET select 0
  3654. 28386 4368 mis RET select 0
  3655. 28386 21987 mis RET select 0
  3656. 28386 24434 mis RET select 0
  3657. 28386 13325 mis RET select 0
  3658. 28386 18540 mis RET select 0
  3659. 28386 17442 mis CALL fcntl(5,F_GETFL,3)
  3660. 28386 21987 mis CALL fcntl(9,F_GETFL,3)
  3661. 28386 10737 mis CALL fcntl(6,F_GETFL,3)
  3662. 28386 18118 mis CALL fcntl(0xa,F_GETFL,3)
  3663. 28386 21987 mis RET fcntl 2050/0x802
  3664. 28386 17442 mis RET fcntl 2050/0x802
  3665. 28386 10737 mis RET fcntl 2050/0x802
  3666. 28386 24434 mis CALL fcntl(7,F_GETFL,3)
  3667. 28386 18118 mis RET fcntl 2050/0x802
  3668. 28386 4368 mis CALL fcntl(8,F_GETFL,3)
  3669. 28386 13325 mis CALL fcntl(0xb,F_GETFL,3)
  3670. 28386 18540 mis CALL fcntl(4,F_GETFL,3)
  3671. 28386 24434 mis RET fcntl 2050/0x802
  3672. 28386 21987 mis CALL fcntl(9,F_SETFL,2)
  3673. 28386 4368 mis RET fcntl 2050/0x802
  3674. 28386 13325 mis RET fcntl 2050/0x802
  3675. 28386 18540 mis RET fcntl 2050/0x802
  3676. 28386 17442 mis CALL fcntl(5,F_SETFL,2)
  3677. 28386 21987 mis RET fcntl 0
  3678. 28386 18118 mis CALL fcntl(0xa,F_SETFL,2)
  3679. 28386 24434 mis CALL fcntl(7,F_SETFL,2)
  3680. 28386 17442 mis RET fcntl 0
  3681. 28386 4368 mis CALL fcntl(8,F_SETFL,2)
  3682. 28386 18118 mis RET fcntl 0
  3683. 28386 13325 mis CALL fcntl(0xb,F_SETFL,2)
  3684. 28386 24434 mis RET fcntl 0
  3685. 28386 18540 mis CALL fcntl(4,F_SETFL,2)
  3686. 28386 4368 mis RET fcntl 0
  3687. 28386 13325 mis RET fcntl 0
  3688. 28386 18540 mis RET fcntl 0
  3689. 28386 21987 mis CALL fcntl(9,F_GETFL,3)
  3690. 28386 17442 mis CALL fcntl(5,F_GETFL,3)
  3691. 28386 21987 mis RET fcntl 2
  3692. 28386 24434 mis CALL fcntl(7,F_GETFL,3)
  3693. 28386 17442 mis RET fcntl 2
  3694. 28386 4368 mis CALL fcntl(8,F_GETFL,3)
  3695. 28386 24434 mis RET fcntl 2
  3696. 28386 18118 mis CALL gettimeofday(0x7f7ff4572688,0)
  3697. 28386 18540 mis CALL fcntl(4,F_GETFL,3)
  3698. 28386 13325 mis CALL fcntl(0xb,F_GETFL,3)
  3699. 28386 4368 mis RET fcntl 2
  3700. 28386 21987 mis CALL fcntl(9,F_SETFL,0x802)
  3701. 28386 13325 mis RET fcntl 2
  3702. 28386 18540 mis RET fcntl 2
  3703. 28386 18118 mis RET gettimeofday 0
  3704. 28386 21987 mis RET fcntl 0
  3705. 28386 17442 mis CALL fcntl(5,F_SETFL,0x802)
  3706. 28386 24434 mis CALL fcntl(7,F_SETFL,0x802)
  3707. 28386 4368 mis CALL fcntl(8,F_SETFL,0x802)
  3708. 28386 24434 mis RET fcntl 0
  3709. 28386 17442 mis RET fcntl 0
  3710. 28386 13325 mis CALL fcntl(0xb,F_SETFL,0x802)
  3711. 28386 18540 mis CALL fcntl(4,F_SETFL,0x802)
  3712. 28386 4368 mis RET fcntl 0
  3713. 28386 21987 mis CALL select(0xa,0x7f7ff5576110,0,0,0x7f7ff55760e0)
  3714. 28386 18118 mis CALL fcntl(0xa,F_GETFL,3)
  3715. 28386 18540 mis RET fcntl 0
  3716. 28386 13325 mis RET fcntl 0
  3717. 28386 18118 mis RET fcntl 2
  3718. 28386 24434 mis CALL select(8,0x7f7fefffe110,0,0,0x7f7fefffe0e0)
  3719. 28386 17442 mis CALL select(6,0x7f7ff5175110,0,0,0x7f7ff51750e0)
  3720. 28386 4368 mis CALL select(9,0x7f7fefbfd110,0,0,0x7f7fefbfd0e0)
  3721. 28386 18540 mis CALL select(5,0x7f7ff4d740f0,0,0,0x7f7ff4d740c0)
  3722. 28386 13325 mis CALL select(0xc,0x7f7fef7fc110,0,0,0x7f7fef7fc0e0)
  3723. 28386 18118 mis CALL fcntl(0xa,F_SETFL,0x802)
  3724. 28386 18118 mis RET fcntl 0
  3725. 28386 18118 mis CALL select(0xb,0x7f7ff4572110,0,0,0x7f7ff45720e0)
  3726. 28386 10737 mis CALL fcntl(6,F_SETFL,2)
  3727. 28386 10737 mis RET fcntl 0
  3728. 28386 10737 mis CALL fcntl(6,F_GETFL,3)
  3729. 28386 10737 mis RET fcntl 2
  3730. 28386 10737 mis CALL fcntl(6,F_SETFL,0x802)
  3731. 28386 10737 mis RET fcntl 0
  3732. 28386 10737 mis CALL select(7,0x7f7ff49730f0,0,0,0x7f7ff49730c0)
  3733. 28386 28386 mis RET select 0
  3734. 28386 28386 mis CALL select(1,0x7f7fffffdaa0,0,0,0x7f7fffffda80)
  3735. 28386 9332 mis RET select 0
  3736. 28386 9332 mis CALL select(0,0,0,0,0x7f7fef1f5ac0)
  3737. 28386 9332 mis RET select 0
  3738. 28386 28386 mis RET select 0
  3739. 28386 28386 mis CALL select(1,0x7f7fffffdaa0,0,0,0x7f7fffffda80)
  3740. 28386 9332 mis CALL select(0,0,0,0,0x7f7fef1f5ac0)
  3741. 28386 10737 mis RET select 0
  3742. 28386 4368 mis RET select 0
  3743. 28386 17442 mis RET select 0
  3744. 28386 24434 mis RET select 0
  3745. 28386 4368 mis CALL fcntl(8,F_GETFL,3)
  3746. 28386 10737 mis CALL fcntl(6,F_GETFL,3)
  3747. 28386 17442 mis CALL fcntl(5,F_GETFL,3)
  3748. 28386 24434 mis CALL fcntl(7,F_GETFL,3)
  3749. 28386 18540 mis RET select 0
  3750. 28386 4368 mis RET fcntl 2050/0x802
  3751. 28386 18118 mis RET select 0
  3752. 28386 10737 mis RET fcntl 2050/0x802
  3753. 28386 17442 mis RET fcntl 2050/0x802
  3754. 28386 24434 mis RET fcntl 2050/0x802
  3755. 28386 4368 mis CALL fcntl(8,F_SETFL,2)
  3756. 28386 18540 mis CALL fcntl(4,F_GETFL,3)
  3757. 28386 17442 mis CALL fcntl(5,F_SETFL,2)
  3758. 28386 18118 mis CALL fcntl(0xa,F_GETFL,3)
  3759. 28386 24434 mis CALL fcntl(7,F_SETFL,2)
  3760. 28386 10737 mis CALL fcntl(6,F_SETFL,2)
  3761. 28386 18540 mis RET fcntl 2050/0x802
  3762. 28386 4368 mis RET fcntl 0
  3763. 28386 17442 mis RET fcntl 0
  3764. 28386 18118 mis RET fcntl 2050/0x802
  3765. 28386 24434 mis RET fcntl 0
  3766. 28386 10737 mis RET fcntl 0
  3767. 28386 18540 mis CALL fcntl(4,F_SETFL,2)
  3768. 28386 4368 mis CALL fcntl(8,F_GETFL,3)
  3769. 28386 17442 mis CALL fcntl(5,F_GETFL,3)
  3770. 28386 18118 mis CALL fcntl(0xa,F_SETFL,2)
  3771. 28386 24434 mis CALL fcntl(7,F_GETFL,3)
  3772. 28386 18540 mis RET fcntl 0
  3773. 28386 4368 mis RET fcntl 2
  3774. 28386 10737 mis CALL fcntl(6,F_GETFL,3)
  3775. 28386 17442 mis RET fcntl 2
  3776. 28386 24434 mis RET fcntl 2
  3777. 28386 18118 mis RET fcntl 0
  3778. 28386 10737 mis RET fcntl 2
  3779. 28386 4368 mis CALL fcntl(8,F_SETFL,0x802)
  3780. 28386 18540 mis CALL fcntl(4,F_GETFL,3)
  3781. 28386 17442 mis CALL fcntl(5,F_SETFL,0x802)
  3782. 28386 18540 mis RET fcntl 2
  3783. 28386 4368 mis RET fcntl 0
  3784. 28386 18118 mis CALL gettimeofday(0x7f7ff4572688,0)
  3785. 28386 17442 mis RET fcntl 0
  3786. 28386 24434 mis CALL fcntl(7,F_SETFL,0x802)
  3787. 28386 10737 mis CALL fcntl(6,F_SETFL,0x802)
  3788. 28386 18118 mis RET gettimeofday 0
  3789. 28386 24434 mis RET fcntl 0
  3790. 28386 10737 mis RET fcntl 0
  3791. 28386 18540 mis CALL fcntl(4,F_SETFL,0x802)
  3792. 28386 4368 mis CALL select(9,0x7f7fefbfd110,0,0,0x7f7fefbfd0e0)
  3793. 28386 17442 mis CALL select(6,0x7f7ff5175110,0,0,0x7f7ff51750e0)
  3794. 28386 18540 mis RET fcntl 0
  3795. 28386 18118 mis CALL fcntl(0xa,F_GETFL,3)
  3796. 28386 24434 mis CALL select(8,0x7f7fefffe110,0,0,0x7f7fefffe0e0)
  3797. 28386 10737 mis CALL select(7,0x7f7ff49730f0,0,0,0x7f7ff49730c0)
  3798. 28386 18118 mis RET fcntl 2
  3799. 28386 18540 mis CALL select(5,0x7f7ff4d740f0,0,0,0x7f7ff4d740c0)
  3800. 28386 13325 mis RET select 0
  3801. 28386 18118 mis CALL fcntl(0xa,F_SETFL,0x802)
  3802. 28386 18118 mis RET fcntl 0
  3803. 28386 13325 mis CALL fcntl(0xb,F_GETFL,3)
  3804. 28386 13325 mis RET fcntl 2050/0x802
  3805. 28386 18118 mis CALL select(0xb,0x7f7ff4572110,0,0,0x7f7ff45720e0)
  3806. 28386 13325 mis CALL fcntl(0xb,F_SETFL,2)
  3807. 28386 13325 mis RET fcntl 0
  3808. 28386 13325 mis CALL fcntl(0xb,F_GETFL,3)
  3809. 28386 13325 mis RET fcntl 2
  3810. 28386 21987 mis RET select 0
  3811. 28386 13325 mis CALL fcntl(0xb,F_SETFL,0x802)
  3812. 28386 21987 mis CALL fcntl(9,F_GETFL,3)
  3813. 28386 13325 mis RET fcntl 0
  3814. 28386 21987 mis RET fcntl 2050/0x802
  3815. 28386 13325 mis CALL select(0xc,0x7f7fef7fc110,0,0,0x7f7fef7fc0e0)
  3816. 28386 21987 mis CALL fcntl(9,F_SETFL,2)
  3817. 28386 21987 mis RET fcntl 0
  3818. 28386 21987 mis CALL fcntl(9,F_GETFL,3)
  3819. 28386 21987 mis RET fcntl 2
  3820. 28386 21987 mis CALL fcntl(9,F_SETFL,0x802)
  3821. 28386 21987 mis RET fcntl 0
  3822. 28386 21987 mis CALL select(0xa,0x7f7ff5576110,0,0,0x7f7ff55760e0)
  3823. 28386 9332 mis RET select 0
  3824. 28386 28386 mis RET select 0
  3825. 28386 9332 mis CALL select(0,0,0,0,0x7f7fef1f5ac0)
  3826. 28386 28386 mis CALL select(1,0x7f7fffffdaa0,0,0,0x7f7fffffda80)
  3827. 28386 28386 mis RET select 0
  3828. 28386 9332 mis RET select 0
  3829. 28386 28386 mis CALL select(1,0x7f7fffffdaa0,0,0,0x7f7fffffda80)
  3830. 28386 9332 mis CALL select(0,0,0,0,0x7f7fef1f5ac0)
  3831. 28386 13325 mis RET select 0
  3832. 28386 17442 mis RET select 0
  3833. 28386 24434 mis RET select 0
  3834. 28386 4368 mis RET select 0
  3835. 28386 18540 mis RET select 0
  3836. 28386 17442 mis CALL fcntl(5,F_GETFL,3)
  3837. 28386 13325 mis CALL fcntl(0xb,F_GETFL,3)
  3838. 28386 24434 mis CALL fcntl(7,F_GETFL,3)
  3839. 28386 17442 mis RET fcntl 2050/0x802
  3840. 28386 4368 mis CALL fcntl(8,F_GETFL,3)
  3841. 28386 13325 mis RET fcntl 2050/0x802
  3842. 28386 24434 mis RET fcntl 2050/0x802
  3843. 28386 10737 mis RET select 0
  3844. 28386 18540 mis CALL fcntl(4,F_GETFL,3)
  3845. 28386 21987 mis RET select 0
  3846. 28386 4368 mis RET fcntl 2050/0x802
  3847. 28386 17442 mis CALL fcntl(5,F_SETFL,2)
  3848. 28386 18540 mis RET fcntl 2050/0x802
  3849. 28386 24434 mis CALL fcntl(7,F_SETFL,2)
  3850. 28386 13325 mis CALL fcntl(0xb,F_SETFL,2)
  3851. 28386 18118 mis RET select 0
  3852. 28386 17442 mis RET fcntl 0
  3853. 28386 24434 mis RET fcntl 0
  3854. 28386 10737 mis CALL fcntl(6,F_GETFL,3)
  3855. 28386 13325 mis RET fcntl 0
  3856. 28386 4368 mis CALL fcntl(8,F_SETFL,2)
  3857. 28386 21987 mis CALL fcntl(9,F_GETFL,3)
  3858. 28386 18540 mis CALL fcntl(4,F_SETFL,2)
  3859. 28386 10737 mis RET fcntl 2050/0x802
  3860. 28386 21987 mis RET fcntl 2050/0x802
  3861. 28386 4368 mis RET fcntl 0
  3862. 28386 18540 mis RET fcntl 0
  3863. 28386 18118 mis CALL fcntl(0xa,F_GETFL,3)
  3864. 28386 17442 mis CALL fcntl(5,F_GETFL,3)
  3865. 28386 24434 mis CALL fcntl(7,F_GETFL,3)
  3866. 28386 13325 mis CALL fcntl(0xb,F_GETFL,3)
  3867. 28386 18118 mis RET fcntl 2050/0x802
  3868. 28386 10737 mis CALL fcntl(6,F_SETFL,2)
  3869. 28386 17442 mis RET fcntl 2
  3870. 28386 24434 mis RET fcntl 2
  3871. 28386 13325 mis RET fcntl 2
  3872. 28386 21987 mis CALL fcntl(9,F_SETFL,2)
  3873. 28386 10737 mis RET fcntl 0
  3874. 28386 4368 mis CALL fcntl(8,F_GETFL,3)
  3875. 28386 18540 mis CALL fcntl(4,F_GETFL,3)
  3876. 28386 21987 mis RET fcntl 0
  3877. 28386 18118 mis CALL fcntl(0xa,F_SETFL,2)
  3878. 28386 4368 mis RET fcntl 2
  3879. 28386 18540 mis RET fcntl 2
  3880. 28386 17442 mis CALL fcntl(5,F_SETFL,0x802)
  3881. 28386 13325 mis CALL fcntl(0xb,F_SETFL,0x802)
  3882. 28386 24434 mis CALL fcntl(7,F_SETFL,0x802)
  3883. 28386 18118 mis RET fcntl 0
  3884. 28386 10737 mis CALL fcntl(6,F_GETFL,3)
  3885. 28386 17442 mis RET fcntl 0
  3886. 28386 13325 mis RET fcntl 0
  3887. 28386 24434 mis RET fcntl 0
  3888. 28386 21987 mis CALL fcntl(9,F_GETFL,3)
  3889. 28386 10737 mis RET fcntl 2
  3890. 28386 4368 mis CALL fcntl(8,F_SETFL,0x802)
  3891. 28386 18540 mis CALL fcntl(4,F_SETFL,0x802)
  3892. 28386 21987 mis RET fcntl 2
  3893. 28386 4368 mis RET fcntl 0
  3894. 28386 18118 mis CALL gettimeofday(0x7f7ff4572688,0)
  3895. 28386 18540 mis RET fcntl 0
  3896. 28386 13325 mis CALL select(0xc,0x7f7fef7fc110,0,0,0x7f7fef7fc0e0)
  3897. 28386 10737 mis CALL fcntl(6,F_SETFL,0x802)
  3898. 28386 17442 mis CALL select(6,0x7f7ff5175110,0,0,0x7f7ff51750e0)
  3899. 28386 18118 mis RET gettimeofday 0
  3900. 28386 24434 mis CALL select(8,0x7f7fefffe110,0,0,0x7f7fefffe0e0)
  3901. 28386 10737 mis RET fcntl 0
  3902. 28386 21987 mis CALL fcntl(9,F_SETFL,0x802)
  3903. 28386 4368 mis CALL select(9,0x7f7fefbfd110,0,0,0x7f7fefbfd0e0)
  3904. 28386 18540 mis CALL select(5,0x7f7ff4d740f0,0,0,0x7f7ff4d740c0)
  3905. 28386 21987 mis RET fcntl 0
  3906. 28386 18118 mis CALL fcntl(0xa,F_GETFL,3)
  3907. 28386 10737 mis CALL select(7,0x7f7ff49730f0,0,0,0x7f7ff49730c0)
  3908. 28386 18118 mis RET fcntl 2
  3909. 28386 21987 mis CALL select(0xa,0x7f7ff5576110,0,0,0x7f7ff55760e0)
  3910. 28386 18118 mis CALL fcntl(0xa,F_SETFL,0x802)
  3911. 28386 18118 mis RET fcntl 0
  3912. 28386 18118 mis CALL select(0xb,0x7f7ff4572110,0,0,0x7f7ff45720e0)
  3913. 28386 9332 mis RET select 0
  3914. 28386 28386 mis RET select 0
  3915. 28386 9332 mis CALL select(0,0,0,0,0x7f7fef1f5ac0)
  3916. 28386 28386 mis CALL select(1,0x7f7fffffdaa0,0,0,0x7f7fffffda80)
  3917. 28386 28386 mis RET select 0
  3918. 28386 9332 mis RET select 0
  3919. 28386 28386 mis CALL select(1,0x7f7fffffdaa0,0,0,0x7f7fffffda80)
  3920. 28386 9332 mis CALL select(0,0,0,0,0x7f7fef1f5ac0)
  3921. 28386 10737 mis RET select 0
  3922. 28386 17442 mis RET select 0
  3923. 28386 21987 mis RET select 0
  3924. 28386 24434 mis RET select 0
  3925. 28386 13325 mis RET select 0
  3926. 28386 4368 mis RET select 0
  3927. 28386 24434 mis CALL fcntl(7,F_GETFL,3)
  3928. 28386 18118 mis RET select 0
  3929. 28386 17442 mis CALL fcntl(5,F_GETFL,3)
  3930. 28386 10737 mis CALL fcntl(6,F_GETFL,3)
  3931. 28386 18540 mis RET select 0
  3932. 28386 21987 mis CALL fcntl(9,F_GETFL,3)
  3933. 28386 24434 mis RET fcntl 2050/0x802
  3934. 28386 17442 mis RET fcntl 2050/0x802
  3935. 28386 10737 mis RET fcntl 2050/0x802
  3936. 28386 13325 mis CALL fcntl(0xb,F_GETFL,3)
  3937. 28386 21987 mis RET fcntl 2050/0x802
  3938. 28386 4368 mis CALL fcntl(8,F_GETFL,3)
  3939. 28386 18118 mis CALL fcntl(0xa,F_GETFL,3)
  3940. 28386 13325 mis RET fcntl 2050/0x802
  3941. 28386 4368 mis RET fcntl 2050/0x802
  3942. 28386 24434 mis CALL fcntl(7,F_SETFL,2)
  3943. 28386 18118 mis RET fcntl 2050/0x802
  3944. 28386 18540 mis CALL fcntl(4,F_GETFL,3)
  3945. 28386 17442 mis CALL fcntl(5,F_SETFL,2)
  3946. 28386 10737 mis CALL fcntl(6,F_SETFL,2)
  3947. 28386 21987 mis CALL fcntl(9,F_SETFL,2)
  3948. 28386 24434 mis RET fcntl 0
  3949. 28386 18540 mis RET fcntl 2050/0x802
  3950. 28386 17442 mis RET fcntl 0
  3951. 28386 10737 mis RET fcntl 0
  3952. 28386 21987 mis RET fcntl 0
  3953. 28386 4368 mis CALL fcntl(8,F_SETFL,2)
  3954. 28386 18118 mis CALL fcntl(0xa,F_SETFL,2)
  3955. 28386 4368 mis RET fcntl 0
  3956. 28386 18118 mis RET fcntl 0
  3957. 28386 18540 mis CALL fcntl(4,F_SETFL,2)
  3958. 28386 17442 mis CALL fcntl(5,F_GETFL,3)
  3959. 28386 10737 mis CALL fcntl(6,F_GETFL,3)
  3960. 28386 24434 mis CALL fcntl(7,F_GETFL,3)
  3961. 28386 21987 mis CALL fcntl(9,F_GETFL,3)
  3962. 28386 18540 mis RET fcntl 0
  3963. 28386 17442 mis RET fcntl 2
  3964. 28386 10737 mis RET fcntl 2
  3965. 28386 24434 mis RET fcntl 2
  3966. 28386 21987 mis RET fcntl 2
  3967. 28386 4368 mis CALL fcntl(8,F_GETFL,3)
  3968. 28386 18118 mis CALL gettimeofday(0x7f7ff4572688,0)
  3969. 28386 4368 mis RET fcntl 2
  3970. 28386 18118 mis RET gettimeofday 0
  3971. 28386 10737 mis CALL fcntl(6,F_SETFL,0x802)
  3972. 28386 17442 mis CALL fcntl(5,F_SETFL,0x802)
  3973. 28386 24434 mis CALL fcntl(7,F_SETFL,0x802)
  3974. 28386 18540 mis CALL fcntl(4,F_GETFL,3)
  3975. 28386 21987 mis CALL fcntl(9,F_SETFL,0x802)
  3976. 28386 17442 mis RET fcntl 0
  3977. 28386 10737 mis RET fcntl 0
  3978. 28386 24434 mis RET fcntl 0
  3979. 28386 4368 mis CALL fcntl(8,F_SETFL,0x802)
  3980. 28386 21987 mis RET fcntl 0
  3981. 28386 18540 mis RET fcntl 2
  3982. 28386 4368 mis RET fcntl 0
  3983. 28386 18118 mis CALL fcntl(0xa,F_GETFL,3)
  3984. 28386 18118 mis RET fcntl 2
  3985. 28386 24434 mis CALL select(8,0x7f7fefffe110,0,0,0x7f7fefffe0e0)
  3986. 28386 10737 mis CALL select(7,0x7f7ff49730f0,0,0,0x7f7ff49730c0)
  3987. 28386 17442 mis CALL select(6,0x7f7ff5175110,0,0,0x7f7ff51750e0)
  3988. 28386 18540 mis CALL fcntl(4,F_SETFL,0x802)
  3989. 28386 21987 mis CALL select(0xa,0x7f7ff5576110,0,0,0x7f7ff55760e0)
  3990. 28386 4368 mis CALL select(9,0x7f7fefbfd110,0,0,0x7f7fefbfd0e0)
  3991. 28386 18540 mis RET fcntl 0
  3992. 28386 18118 mis CALL fcntl(0xa,F_SETFL,0x802)
  3993. 28386 18118 mis RET fcntl 0
  3994. 28386 18540 mis CALL select(5,0x7f7ff4d740f0,0,0,0x7f7ff4d740c0)
  3995. 28386 18118 mis CALL select(0xb,0x7f7ff4572110,0,0,0x7f7ff45720e0)
  3996. 28386 13325 mis CALL fcntl(0xb,F_SETFL,2)
  3997. 28386 13325 mis RET fcntl 0
  3998. 28386 13325 mis CALL fcntl(0xb,F_GETFL,3)
  3999. 28386 13325 mis RET fcntl 2
  4000. 28386 13325 mis CALL fcntl(0xb,F_SETFL,0x802)
  4001. 28386 13325 mis RET fcntl 0
  4002. 28386 13325 mis CALL select(0xc,0x7f7fef7fc110,0,0,0x7f7fef7fc0e0)
  4003. 28386 28386 mis RET select 0
  4004. 28386 9332 mis RET select 0
  4005. 28386 28386 mis CALL select(1,0x7f7fffffdaa0,0,0,0x7f7fffffda80)
  4006. 28386 9332 mis CALL select(0,0,0,0,0x7f7fef1f5ac0)
  4007. 28386 28386 mis RET select 0
  4008. 28386 9332 mis RET select 0
  4009. 28386 28386 mis CALL select(1,0x7f7fffffdaa0,0,0,0x7f7fffffda80)
  4010. 28386 9332 mis CALL select(0,0,0,0,0x7f7fef1f5ac0)
  4011. 28386 24434 mis RET select 0
  4012. 28386 21987 mis RET select 0
  4013. 28386 10737 mis RET select 0
  4014. 28386 13325 mis RET select 0
  4015. 28386 24434 mis CALL fcntl(7,F_GETFL,3)
  4016. 28386 4368 mis RET select 0
  4017. 28386 10737 mis CALL fcntl(6,F_GETFL,3)
  4018. 28386 21987 mis CALL fcntl(9,F_GETFL,3)
  4019. 28386 24434 mis RET fcntl 2050/0x802
  4020. 28386 18540 mis RET select 0
  4021. 28386 17442 mis RET select 0
  4022. 28386 18118 mis RET select 0
  4023. 28386 10737 mis RET fcntl 2050/0x802
  4024. 28386 13325 mis CALL fcntl(0xb,F_GETFL,3)
  4025. 28386 21987 mis RET fcntl 2050/0x802
  4026. 28386 4368 mis CALL fcntl(8,F_GETFL,3)
  4027. 28386 13325 mis RET fcntl 2050/0x802
  4028. 28386 24434 mis CALL fcntl(7,F_SETFL,2)
  4029. 28386 4368 mis RET fcntl 2050/0x802
  4030. 28386 18540 mis CALL fcntl(4,F_GETFL,3)
  4031. 28386 18118 mis CALL fcntl(0xa,F_GETFL,3)
  4032. 28386 24434 mis RET fcntl 0
  4033. 28386 21987 mis CALL fcntl(9,F_SETFL,2)
  4034. 28386 10737 mis CALL fcntl(6,F_SETFL,2)
  4035. 28386 18540 mis RET fcntl 2050/0x802
  4036. 28386 17442 mis CALL fcntl(5,F_GETFL,3)
  4037. 28386 18118 mis RET fcntl 2050/0x802
  4038. 28386 13325 mis CALL fcntl(0xb,F_SETFL,2)
  4039. 28386 21987 mis RET fcntl 0
  4040. 28386 10737 mis RET fcntl 0
  4041. 28386 17442 mis RET fcntl 2050/0x802
  4042. 28386 4368 mis CALL fcntl(8,F_SETFL,2)
  4043. 28386 13325 mis RET fcntl 0
  4044. 28386 24434 mis CALL fcntl(7,F_GETFL,3)
  4045. 28386 18540 mis CALL fcntl(4,F_SETFL,2)
  4046. 28386 4368 mis RET fcntl 0
  4047. 28386 18118 mis CALL fcntl(0xa,F_SETFL,2)
  4048. 28386 24434 mis RET fcntl 2
  4049. 28386 21987 mis CALL fcntl(9,F_GETFL,3)
  4050. 28386 18540 mis RET fcntl 0
  4051. 28386 17442 mis CALL fcntl(5,F_SETFL,2)
  4052. 28386 10737 mis CALL fcntl(6,F_GETFL,3)
  4053. 28386 18118 mis RET fcntl 0
  4054. 28386 21987 mis RET fcntl 2
  4055. 28386 13325 mis CALL fcntl(0xb,F_GETFL,3)
  4056. 28386 17442 mis RET fcntl 0
  4057. 28386 10737 mis RET fcntl 2
  4058. 28386 4368 mis CALL fcntl(8,F_GETFL,3)
  4059. 28386 24434 mis CALL fcntl(7,F_SETFL,0x802)
  4060. 28386 13325 mis RET fcntl 2
  4061. 28386 4368 mis RET fcntl 2
  4062. 28386 18540 mis CALL fcntl(4,F_GETFL,3)
  4063. 28386 24434 mis RET fcntl 0
  4064. 28386 21987 mis CALL fcntl(9,F_SETFL,0x802)
  4065. 28386 18118 mis CALL gettimeofday(0x7f7ff4572688,0)
  4066. 28386 18540 mis RET fcntl 2
  4067. 28386 17442 mis CALL fcntl(5,F_GETFL,3)
  4068. 28386 10737 mis CALL fcntl(6,F_SETFL,0x802)
  4069. 28386 21987 mis RET fcntl 0
  4070. 28386 13325 mis CALL fcntl(0xb,F_SETFL,0x802)
  4071. 28386 18118 mis RET gettimeofday 0
  4072. 28386 10737 mis RET fcntl 0
  4073. 28386 17442 mis RET fcntl 2
  4074. 28386 13325 mis RET fcntl 0
  4075. 28386 4368 mis CALL fcntl(8,F_SETFL,0x802)
  4076. 28386 24434 mis CALL select(8,0x7f7fefffe110,0,0,0x7f7fefffe0e0)
  4077. 28386 18540 mis CALL fcntl(4,F_SETFL,0x802)
  4078. 28386 4368 mis RET fcntl 0
  4079. 28386 21987 mis CALL select(0xa,0x7f7ff5576110,0,0,0x7f7ff55760e0)
  4080. 28386 18540 mis RET fcntl 0
  4081. 28386 17442 mis CALL fcntl(5,F_SETFL,0x802)
  4082. 28386 18118 mis CALL fcntl(0xa,F_GETFL,3)
  4083. 28386 10737 mis CALL select(7,0x7f7ff49730f0,0,0,0x7f7ff49730c0)
  4084. 28386 13325 mis CALL select(0xc,0x7f7fef7fc110,0,0,0x7f7fef7fc0e0)
  4085. 28386 17442 mis RET fcntl 0
  4086. 28386 18118 mis RET fcntl 2
  4087. 28386 4368 mis CALL select(9,0x7f7fefbfd110,0,0,0x7f7fefbfd0e0)
  4088. 28386 18540 mis CALL select(5,0x7f7ff4d740f0,0,0,0x7f7ff4d740c0)
  4089. 28386 18118 mis CALL fcntl(0xa,F_SETFL,0x802)
  4090. 28386 17442 mis CALL select(6,0x7f7ff5175110,0,0,0x7f7ff51750e0)
  4091. 28386 18118 mis RET fcntl 0
  4092. 28386 18118 mis CALL select(0xb,0x7f7ff4572110,0,0,0x7f7ff45720e0)
  4093. 28386 9332 mis RET select 0
  4094. 28386 9332 mis CALL select(0,0,0,0,0x7f7fef1f5ac0)
  4095. 28386 28386 mis RET select 0
  4096. 28386 28386 mis CALL select(1,0x7f7fffffdaa0,0,0,0x7f7fffffda80)
  4097. 28386 9332 mis RET select 0
  4098. 28386 28386 mis RET select 0
  4099. 28386 9332 mis CALL select(0,0,0,0,0x7f7fef1f5ac0)
  4100. 28386 28386 mis CALL select(1,0x7f7fffffdaa0,0,0,0x7f7fffffda80)
  4101. 28386 4368 mis RET select 0
  4102. 28386 24434 mis RET select 0
  4103. 28386 10737 mis RET select 0
  4104. 28386 13325 mis RET select 0
  4105. 28386 18118 mis RET select 0
  4106. 28386 4368 mis CALL fcntl(8,F_GETFL,3)
  4107. 28386 21987 mis RET select 0
  4108. 28386 24434 mis CALL fcntl(7,F_GETFL,3)
  4109. 28386 18540 mis RET select 0
  4110. 28386 4368 mis RET fcntl 2050/0x802
  4111. 28386 17442 mis RET select 0
  4112. 28386 24434 mis RET fcntl 2050/0x802
  4113. 28386 13325 mis CALL fcntl(0xb,F_GETFL,3)
  4114. 28386 10737 mis CALL fcntl(6,F_GETFL,3)
  4115. 28386 18118 mis CALL fcntl(0xa,F_GETFL,3)
  4116. 28386 21987 mis CALL fcntl(9,F_GETFL,3)
  4117. 28386 13325 mis RET fcntl 2050/0x802
  4118. 28386 18118 mis RET fcntl 2050/0x802
  4119. 28386 4368 mis CALL fcntl(8,F_SETFL,2)
  4120. 28386 18540 mis CALL fcntl(4,F_GETFL,3)
  4121. 28386 21987 mis RET fcntl 2050/0x802
  4122. 28386 24434 mis CALL fcntl(7,F_SETFL,2)
  4123. 28386 17442 mis CALL fcntl(5,F_GETFL,3)
  4124. 28386 10737 mis RET fcntl 2050/0x802
  4125. 28386 18540 mis RET fcntl 2050/0x802
  4126. 28386 4368 mis RET fcntl 0
  4127. 28386 17442 mis RET fcntl 2050/0x802
  4128. 28386 24434 mis RET fcntl 0
  4129. 28386 13325 mis CALL fcntl(0xb,F_SETFL,2)
  4130. 28386 18118 mis CALL fcntl(0xa,F_SETFL,2)
  4131. 28386 21987 mis CALL fcntl(9,F_SETFL,2)
  4132. 28386 13325 mis RET fcntl 0
  4133. 28386 18118 mis RET fcntl 0
  4134. 28386 18540 mis CALL fcntl(4,F_SETFL,2)
  4135. 28386 10737 mis CALL fcntl(6,F_SETFL,2)
  4136. 28386 21987 mis RET fcntl 0
  4137. 28386 4368 mis CALL fcntl(8,F_GETFL,3)
  4138. 28386 17442 mis CALL fcntl(5,F_SETFL,2)
  4139. 28386 24434 mis CALL fcntl(7,F_GETFL,3)
  4140. 28386 10737 mis RET fcntl 0
  4141. 28386 4368 mis RET fcntl 2
  4142. 28386 18540 mis RET fcntl 0
  4143. 28386 17442 mis RET fcntl 0
  4144. 28386 24434 mis RET fcntl 2
  4145. 28386 13325 mis CALL fcntl(0xb,F_GETFL,3)
  4146. 28386 18118 mis CALL gettimeofday(0x7f7ff4572688,0)
  4147. 28386 21987 mis CALL fcntl(9,F_GETFL,3)
  4148. 28386 13325 mis RET fcntl 2
  4149. 28386 21987 mis RET fcntl 2
  4150. 28386 18118 mis RET gettimeofday 0
  4151. 28386 10737 mis CALL fcntl(6,F_GETFL,3)
  4152. 28386 4368 mis CALL fcntl(8,F_SETFL,0x802)
  4153. 28386 18540 mis CALL fcntl(4,F_GETFL,3)
  4154. 28386 24434 mis CALL fcntl(7,F_SETFL,0x802)
  4155. 28386 17442 mis CALL fcntl(5,F_GETFL,3)
  4156. 28386 10737 mis RET fcntl 2
  4157. 28386 18540 mis RET fcntl 2
  4158. 28386 4368 mis RET fcntl 0
  4159. 28386 13325 mis CALL fcntl(0xb,F_SETFL,0x802)
  4160. 28386 24434 mis RET fcntl 0
  4161. 28386 17442 mis RET fcntl 2
  4162. 28386 21987 mis CALL fcntl(9,F_SETFL,0x802)
  4163. 28386 13325 mis RET fcntl 0
  4164. 28386 18118 mis CALL fcntl(0xa,F_GETFL,3)
  4165. 28386 21987 mis RET fcntl 0
  4166. 28386 18540 mis CALL fcntl(4,F_SETFL,0x802)
  4167. 28386 18118 mis RET fcntl 2
  4168. 28386 10737 mis CALL fcntl(6,F_SETFL,0x802)
  4169. 28386 4368 mis CALL select(9,0x7f7fefbfd110,0,0,0x7f7fefbfd0e0)
  4170. 28386 18540 mis RET fcntl 0
  4171. 28386 24434 mis CALL select(8,0x7f7fefffe110,0,0,0x7f7fefffe0e0)
  4172. 28386 10737 mis RET fcntl 0
  4173. 28386 17442 mis CALL fcntl(5,F_SETFL,0x802)
  4174. 28386 13325 mis CALL select(0xc,0x7f7fef7fc110,0,0,0x7f7fef7fc0e0)
  4175. 28386 21987 mis CALL select(0xa,0x7f7ff5576110,0,0,0x7f7ff55760e0)
  4176. 28386 17442 mis RET fcntl 0
  4177. 28386 18118 mis CALL fcntl(0xa,F_SETFL,0x802)
  4178. 28386 18118 mis RET fcntl 0
  4179. 28386 18540 mis CALL select(5,0x7f7ff4d740f0,0,0,0x7f7ff4d740c0)
  4180. 28386 10737 mis CALL select(7,0x7f7ff49730f0,0,0,0x7f7ff49730c0)
  4181. 28386 17442 mis CALL select(6,0x7f7ff5175110,0,0,0x7f7ff51750e0)
  4182. 28386 18118 mis CALL select(0xb,0x7f7ff4572110,0,0,0x7f7ff45720e0)
  4183. 28386 9332 mis RET select 0
  4184. 28386 28386 mis RET select 0
  4185. 28386 9332 mis CALL select(0,0,0,0,0x7f7fef1f5ac0)
  4186. 28386 28386 mis CALL select(1,0x7f7fffffdaa0,0,0,0x7f7fffffda80)
  4187. 28386 28386 mis RET select 0
  4188. 28386 9332 mis RET select 0
  4189. 28386 28386 mis CALL select(1,0x7f7fffffdaa0,0,0,0x7f7fffffda80)
  4190. 28386 9332 mis CALL select(0,0,0,0,0x7f7fef1f5ac0)
  4191. 28386 24434 mis RET select 0
  4192. 28386 18118 mis RET select 0
  4193. 28386 4368 mis RET select 0
  4194. 28386 10737 mis RET select 0
  4195. 28386 13325 mis RET select 0
  4196. 28386 17442 mis RET select 0
  4197. 28386 21987 mis RET select 0
  4198. 28386 10737 mis CALL fcntl(6,F_GETFL,3)
  4199. 28386 18540 mis RET select 0
  4200. 28386 4368 mis CALL fcntl(8,F_GETFL,3)
  4201. 28386 17442 mis CALL fcntl(5,F_GETFL,3)
  4202. 28386 10737 mis RET fcntl 2050/0x802
  4203. 28386 4368 mis RET fcntl 2050/0x802
  4204. 28386 17442 mis RET fcntl 2050/0x802
  4205. 28386 24434 mis CALL fcntl(7,F_GETFL,3)
  4206. 28386 21987 mis CALL fcntl(9,F_GETFL,3)
  4207. 28386 18540 mis CALL fcntl(4,F_GETFL,3)
  4208. 28386 24434 mis RET fcntl 2050/0x802
  4209. 28386 18118 mis CALL fcntl(0xa,F_GETFL,3)
  4210. 28386 21987 mis RET fcntl 2050/0x802
  4211. 28386 18540 mis RET fcntl 2050/0x802
  4212. 28386 10737 mis CALL fcntl(6,F_SETFL,2)
  4213. 28386 4368 mis CALL fcntl(8,F_SETFL,2)
  4214. 28386 18118 mis RET fcntl 2050/0x802
  4215. 28386 17442 mis CALL fcntl(5,F_SETFL,2)
  4216. 28386 10737 mis RET fcntl 0
  4217. 28386 4368 mis RET fcntl 0
  4218. 28386 24434 mis CALL fcntl(7,F_SETFL,2)
  4219. 28386 17442 mis RET fcntl 0
  4220. 28386 18540 mis CALL fcntl(4,F_SETFL,2)
  4221. 28386 21987 mis CALL fcntl(9,F_SETFL,2)
  4222. 28386 18118 mis CALL fcntl(0xa,F_SETFL,2)
  4223. 28386 24434 mis RET fcntl 0
  4224. 28386 18540 mis RET fcntl 0
  4225. 28386 21987 mis RET fcntl 0
  4226. 28386 4368 mis CALL fcntl(8,F_GETFL,3)
  4227. 28386 18118 mis RET fcntl 0
  4228. 28386 10737 mis CALL fcntl(6,F_GETFL,3)
  4229. 28386 17442 mis CALL fcntl(5,F_GETFL,3)
  4230. 28386 4368 mis RET fcntl 2
  4231. 28386 10737 mis RET fcntl 2
  4232. 28386 17442 mis RET fcntl 2
  4233. 28386 24434 mis CALL fcntl(7,F_GETFL,3)
  4234. 28386 18540 mis CALL fcntl(4,F_GETFL,3)
  4235. 28386 21987 mis CALL fcntl(9,F_GETFL,3)
  4236. 28386 24434 mis RET fcntl 2
  4237. 28386 18118 mis CALL gettimeofday(0x7f7ff4572688,0)
  4238. 28386 18540 mis RET fcntl 2
  4239. 28386 21987 mis RET fcntl 2
  4240. 28386 4368 mis CALL fcntl(8,F_SETFL,0x802)
  4241. 28386 10737 mis CALL fcntl(6,F_SETFL,0x802)
  4242. 28386 17442 mis CALL fcntl(5,F_SETFL,0x802)
  4243. 28386 18118 mis RET gettimeofday 0
  4244. 28386 4368 mis RET fcntl 0
  4245. 28386 10737 mis RET fcntl 0
  4246. 28386 24434 mis CALL fcntl(7,F_SETFL,0x802)
  4247. 28386 17442 mis RET fcntl 0
  4248. 28386 18540 mis CALL fcntl(4,F_SETFL,0x802)
  4249. 28386 21987 mis CALL fcntl(9,F_SETFL,0x802)
  4250. 28386 24434 mis RET fcntl 0
  4251. 28386 18540 mis RET fcntl 0
  4252. 28386 21987 mis RET fcntl 0
  4253. 28386 18118 mis CALL fcntl(0xa,F_GETFL,3)
  4254. 28386 4368 mis CALL select(9,0x7f7fefbfd110,0,0,0x7f7fefbfd0e0)
  4255. 28386 10737 mis CALL select(7,0x7f7ff49730f0,0,0,0x7f7ff49730c0)
  4256. 28386 18118 mis RET fcntl 2
  4257. 28386 17442 mis CALL select(6,0x7f7ff5175110,0,0,0x7f7ff51750e0)
  4258. 28386 24434 mis CALL select(8,0x7f7fefffe110,0,0,0x7f7fefffe0e0)
  4259. 28386 18540 mis CALL select(5,0x7f7ff4d740f0,0,0,0x7f7ff4d740c0)
  4260. 28386 21987 mis CALL select(0xa,0x7f7ff5576110,0,0,0x7f7ff55760e0)
  4261. 28386 18118 mis CALL fcntl(0xa,F_SETFL,0x802)
  4262. 28386 18118 mis RET fcntl 0
  4263. 28386 18118 mis CALL select(0xb,0x7f7ff4572110,0,0,0x7f7ff45720e0)
  4264. 28386 13325 mis CALL fcntl(0xb,F_GETFL,3)
  4265. 28386 13325 mis RET fcntl 2050/0x802
  4266. 28386 13325 mis CALL fcntl(0xb,F_SETFL,2)
  4267. 28386 13325 mis RET fcntl 0
  4268. 28386 13325 mis CALL fcntl(0xb,F_GETFL,3)
  4269. 28386 13325 mis RET fcntl 2
  4270. 28386 13325 mis CALL fcntl(0xb,F_SETFL,0x802)
  4271. 28386 13325 mis RET fcntl 0
  4272. 28386 13325 mis CALL select(0xc,0x7f7fef7fc110,0,0,0x7f7fef7fc0e0)
  4273. 28386 28386 mis RET select 0
  4274. 28386 9332 mis RET select 0
  4275. 28386 28386 mis CALL select(1,0x7f7fffffdaa0,0,0,0x7f7fffffda80)
  4276. 28386 9332 mis CALL select(0,0,0,0,0x7f7fef1f5ac0)
  4277. 28386 9332 mis RET select 0
  4278. 28386 28386 mis RET select 0
  4279. 28386 9332 mis CALL gettimeofday(0x7f7fef1f5a68,0)
  4280. 28386 28386 mis CALL select(1,0x7f7fffffdaa0,0,0,0x7f7fffffda80)
  4281. 28386 9332 mis RET gettimeofday 0
  4282. 28386 9332 mis CALL gettimeofday(0x7f7fef1f5a68,0)
  4283. 28386 9332 mis RET gettimeofday 0
  4284. 28386 9332 mis CALL gettimeofday(0x7f7fef1f5a68,0)
  4285. 28386 9332 mis RET gettimeofday 0
  4286. 28386 9332 mis CALL gettimeofday(0x7f7fef1f5a68,0)
  4287. 28386 9332 mis RET gettimeofday 0
  4288. 28386 9332 mis CALL select(0,0,0,0,0x7f7fef1f5ac0)
  4289. 28386 13325 mis RET select 0
  4290. 28386 17442 mis RET select 0
  4291. 28386 18540 mis RET select 0
  4292. 28386 24434 mis RET select 0
  4293. 28386 18118 mis RET select 0
  4294. 28386 21987 mis RET select 0
  4295. 28386 10737 mis RET select 0
  4296. 28386 4368 mis RET select 0
  4297. 28386 18540 mis CALL fcntl(4,F_GETFL,3)
  4298. 28386 17442 mis CALL fcntl(5,F_GETFL,3)
  4299. 28386 13325 mis CALL fcntl(0xb,F_GETFL,3)
  4300. 28386 24434 mis CALL fcntl(7,F_GETFL,3)
  4301. 28386 18118 mis CALL fcntl(0xa,F_GETFL,3)
  4302. 28386 21987 mis CALL fcntl(9,F_GETFL,3)
  4303. 28386 13325 mis RET fcntl 2050/0x802
  4304. 28386 18540 mis RET fcntl 2050/0x802
  4305. 28386 17442 mis RET fcntl 2050/0x802
  4306. 28386 18118 mis RET fcntl 2050/0x802
  4307. 28386 10737 mis CALL fcntl(6,F_GETFL,3)
  4308. 28386 21987 mis RET fcntl 2050/0x802
  4309. 28386 24434 mis RET fcntl 2050/0x802
  4310. 28386 4368 mis CALL fcntl(8,F_GETFL,3)
  4311. 28386 10737 mis RET fcntl 2050/0x802
  4312. 28386 4368 mis RET fcntl 2050/0x802
  4313. 28386 13325 mis CALL fcntl(0xb,F_SETFL,2)
  4314. 28386 18540 mis CALL fcntl(4,F_SETFL,2)
  4315. 28386 17442 mis CALL fcntl(5,F_SETFL,2)
  4316. 28386 18118 mis CALL fcntl(0xa,F_SETFL,2)
  4317. 28386 21987 mis CALL fcntl(9,F_SETFL,2)
  4318. 28386 13325 mis RET fcntl 0
  4319. 28386 17442 mis RET fcntl 0
  4320. 28386 18540 mis RET fcntl 0
  4321. 28386 10737 mis CALL fcntl(6,F_SETFL,2)
  4322. 28386 24434 mis CALL fcntl(7,F_SETFL,2)
  4323. 28386 4368 mis CALL fcntl(8,F_SETFL,2)
  4324. 28386 21987 mis RET fcntl 0
  4325. 28386 10737 mis RET fcntl 0
  4326. 28386 24434 mis RET fcntl 0
  4327. 28386 18118 mis RET fcntl 0
  4328. 28386 4368 mis RET fcntl 0
  4329. 28386 13325 mis CALL fcntl(0xb,F_GETFL,3)
  4330. 28386 17442 mis CALL fcntl(5,F_GETFL,3)
  4331. 28386 18540 mis CALL fcntl(4,F_GETFL,3)
  4332. 28386 21987 mis CALL fcntl(9,F_GETFL,3)
  4333. 28386 13325 mis RET fcntl 2
  4334. 28386 17442 mis RET fcntl 2
  4335. 28386 10737 mis CALL fcntl(6,F_GETFL,3)
  4336. 28386 24434 mis CALL fcntl(7,F_GETFL,3)
  4337. 28386 18118 mis CALL gettimeofday(0x7f7ff4572688,0)
  4338. 28386 18540 mis RET fcntl 2
  4339. 28386 21987 mis RET fcntl 2
  4340. 28386 10737 mis RET fcntl 2
  4341. 28386 24434 mis RET fcntl 2
  4342. 28386 4368 mis CALL fcntl(8,F_GETFL,3)
  4343. 28386 18118 mis RET gettimeofday 0
  4344. 28386 13325 mis CALL fcntl(0xb,F_SETFL,0x802)
  4345. 28386 17442 mis CALL fcntl(5,F_SETFL,0x802)
  4346. 28386 4368 mis RET fcntl 2
  4347. 28386 18540 mis CALL fcntl(4,F_SETFL,0x802)
  4348. 28386 13325 mis RET fcntl 0
  4349. 28386 21987 mis CALL fcntl(9,F_SETFL,0x802)
  4350. 28386 24434 mis CALL fcntl(7,F_SETFL,0x802)
  4351. 28386 10737 mis CALL fcntl(6,F_SETFL,0x802)
  4352. 28386 17442 mis RET fcntl 0
  4353. 28386 18540 mis RET fcntl 0
  4354. 28386 21987 mis RET fcntl 0
  4355. 28386 24434 mis RET fcntl 0
  4356. 28386 18118 mis CALL fcntl(0xa,F_GETFL,3)
  4357. 28386 10737 mis RET fcntl 0
  4358. 28386 4368 mis CALL fcntl(8,F_SETFL,0x802)
  4359. 28386 18118 mis RET fcntl 2
  4360. 28386 13325 mis CALL select(0xc,0x7f7fef7fc110,0,0,0x7f7fef7fc0e0)
  4361. 28386 4368 mis RET fcntl 0
  4362. 28386 17442 mis CALL select(6,0x7f7ff5175110,0,0,0x7f7ff51750e0)
  4363. 28386 21987 mis CALL select(0xa,0x7f7ff5576110,0,0,0x7f7ff55760e0)
  4364. 28386 18540 mis CALL select(5,0x7f7ff4d740f0,0,0,0x7f7ff4d740c0)
  4365. 28386 24434 mis CALL select(8,0x7f7fefffe110,0,0,0x7f7fefffe0e0)
  4366. 28386 18118 mis CALL fcntl(0xa,F_SETFL,0x802)
  4367. 28386 10737 mis CALL select(7,0x7f7ff49730f0,0,0,0x7f7ff49730c0)
  4368. 28386 4368 mis CALL select(9,0x7f7fefbfd110,0,0,0x7f7fefbfd0e0)
  4369. 28386 18118 mis RET fcntl 0
  4370. 28386 18118 mis CALL select(0xb,0x7f7ff4572110,0,0,0x7f7ff45720e0)
  4371. 28386 9332 mis RET select 0
  4372. 28386 9332 mis CALL select(0,0,0,0,0x7f7fef1f5ac0)
  4373. 28386 28386 mis RET select 0
  4374. 28386 28386 mis CALL select(1,0x7f7fffffdaa0,0,0,0x7f7fffffda80)
  4375. 28386 28386 mis RET select 0
  4376. 28386 9332 mis RET select 0
  4377. 28386 9332 mis CALL select(0,0,0,0,0x7f7fef1f5ac0)
  4378. 28386 28386 mis CALL select(1,0x7f7fffffdaa0,0,0,0x7f7fffffda80)
  4379. 28386 18540 mis RET select 0
  4380. 28386 18118 mis RET select 0
  4381. 28386 17442 mis RET select 0
  4382. 28386 21987 mis RET select 0
  4383. 28386 4368 mis RET select 0
  4384. 28386 10737 mis RET select 0
  4385. 28386 18540 mis CALL fcntl(4,F_GETFL,3)
  4386. 28386 18118 mis CALL fcntl(0xa,F_GETFL,3)
  4387. 28386 18540 mis RET fcntl 2050/0x802
  4388. 28386 24434 mis RET select 0
  4389. 28386 18118 mis RET fcntl 2050/0x802
  4390. 28386 17442 mis CALL fcntl(5,F_GETFL,3)
  4391. 28386 10737 mis CALL fcntl(6,F_GETFL,3)
  4392. 28386 4368 mis CALL fcntl(8,F_GETFL,3)
  4393. 28386 21987 mis CALL fcntl(9,F_GETFL,3)
  4394. 28386 13325 mis RET select 0
  4395. 28386 17442 mis RET fcntl 2050/0x802
  4396. 28386 10737 mis RET fcntl 2050/0x802
  4397. 28386 18540 mis CALL fcntl(4,F_SETFL,2)
  4398. 28386 21987 mis RET fcntl 2050/0x802
  4399. 28386 4368 mis RET fcntl 2050/0x802
  4400. 28386 18118 mis CALL fcntl(0xa,F_SETFL,2)
  4401. 28386 24434 mis CALL fcntl(7,F_GETFL,3)
  4402. 28386 18540 mis RET fcntl 0
  4403. 28386 24434 mis RET fcntl 2050/0x802
  4404. 28386 18118 mis RET fcntl 0
  4405. 28386 17442 mis CALL fcntl(5,F_SETFL,2)
  4406. 28386 13325 mis CALL fcntl(0xb,F_GETFL,3)
  4407. 28386 10737 mis CALL fcntl(6,F_SETFL,2)
  4408. 28386 21987 mis CALL fcntl(9,F_SETFL,2)
  4409. 28386 4368 mis CALL fcntl(8,F_SETFL,2)
  4410. 28386 17442 mis RET fcntl 0
  4411. 28386 10737 mis RET fcntl 0
  4412. 28386 13325 mis RET fcntl 2050/0x802
  4413. 28386 21987 mis RET fcntl 0
  4414. 28386 4368 mis RET fcntl 0
  4415. 28386 18540 mis CALL fcntl(4,F_GETFL,3)
  4416. 28386 24434 mis CALL fcntl(7,F_SETFL,2)
  4417. 28386 18118 mis CALL gettimeofday(0x7f7ff4572688,0)
  4418. 28386 18540 mis RET fcntl 2
  4419. 28386 24434 mis RET fcntl 0
  4420. 28386 18118 mis RET gettimeofday 0
  4421. 28386 10737 mis CALL fcntl(6,F_GETFL,3)
  4422. 28386 13325 mis CALL fcntl(0xb,F_SETFL,2)
  4423. 28386 17442 mis CALL fcntl(5,F_GETFL,3)
  4424. 28386 4368 mis CALL fcntl(8,F_GETFL,3)
  4425. 28386 21987 mis CALL fcntl(9,F_GETFL,3)
  4426. 28386 10737 mis RET fcntl 2
  4427. 28386 17442 mis RET fcntl 2
  4428. 28386 13325 mis RET fcntl 0
  4429. 28386 18540 mis CALL fcntl(4,F_SETFL,0x802)
  4430. 28386 21987 mis RET fcntl 2
  4431. 28386 4368 mis RET fcntl 2
  4432. 28386 24434 mis CALL fcntl(7,F_GETFL,3)
  4433. 28386 18540 mis RET fcntl 0
  4434. 28386 18118 mis CALL fcntl(0xa,F_GETFL,3)
  4435. 28386 24434 mis RET fcntl 2
  4436. 28386 10737 mis CALL fcntl(6,F_SETFL,0x802)
  4437. 28386 18118 mis RET fcntl 2
  4438. 28386 17442 mis CALL fcntl(5,F_SETFL,0x802)
  4439. 28386 13325 mis CALL fcntl(0xb,F_GETFL,3)
  4440. 28386 4368 mis CALL fcntl(8,F_SETFL,0x802)
  4441. 28386 10737 mis RET fcntl 0
  4442. 28386 21987 mis CALL fcntl(9,F_SETFL,0x802)
  4443. 28386 17442 mis RET fcntl 0
  4444. 28386 13325 mis RET fcntl 2
  4445. 28386 4368 mis RET fcntl 0
  4446. 28386 18540 mis CALL select(5,0x7f7ff4d740f0,0,0,0x7f7ff4d740c0)
  4447. 28386 24434 mis CALL fcntl(7,F_SETFL,0x802)
  4448. 28386 21987 mis RET fcntl 0
  4449. 28386 18118 mis CALL fcntl(0xa,F_SETFL,0x802)
  4450. 28386 24434 mis RET fcntl 0
  4451. 28386 10737 mis CALL select(7,0x7f7ff49730f0,0,0,0x7f7ff49730c0)
  4452. 28386 18118 mis RET fcntl 0
  4453. 28386 13325 mis CALL fcntl(0xb,F_SETFL,0x802)
  4454. 28386 17442 mis CALL select(6,0x7f7ff5175110,0,0,0x7f7ff51750e0)
  4455. 28386 4368 mis CALL select(9,0x7f7fefbfd110,0,0,0x7f7fefbfd0e0)
  4456. 28386 21987 mis CALL select(0xa,0x7f7ff5576110,0,0,0x7f7ff55760e0)
  4457. 28386 13325 mis RET fcntl 0
  4458. 28386 24434 mis CALL select(8,0x7f7fefffe110,0,0,0x7f7fefffe0e0)
  4459. 28386 18118 mis CALL select(0xb,0x7f7ff4572110,0,0,0x7f7ff45720e0)
  4460. 28386 13325 mis CALL select(0xc,0x7f7fef7fc110,0,0,0x7f7fef7fc0e0)
  4461. 28386 28386 mis RET select 0
  4462. 28386 28386 mis CALL select(1,0x7f7fffffdaa0,0,0,0x7f7fffffda80)
  4463. 28386 9332 mis RET select 0
  4464. 28386 9332 mis CALL select(0,0,0,0,0x7f7fef1f5ac0)
  4465. 28386 9332 mis RET select 0
  4466. 28386 28386 mis RET select 0
  4467. 28386 9332 mis CALL select(0,0,0,0,0x7f7fef1f5ac0)
  4468. 28386 28386 mis CALL select(1,0x7f7fffffdaa0,0,0,0x7f7fffffda80)
  4469. 28386 21987 mis RET select 0
  4470. 28386 10737 mis RET select 0
  4471. 28386 13325 mis RET select 0
  4472. 28386 10737 mis CALL fcntl(6,F_GETFL,3)
  4473. 28386 18540 mis RET select 0
  4474. 28386 17442 mis RET select 0
  4475. 28386 10737 mis RET fcntl 2050/0x802
  4476. 28386 18118 mis RET select 0
  4477. 28386 24434 mis RET select 0
  4478. 28386 13325 mis CALL fcntl(0xb,F_GETFL,3)
  4479. 28386 10737 mis CALL fcntl(6,F_SETFL,2)
  4480. 28386 13325 mis RET fcntl 2050/0x802
  4481. 28386 18540 mis CALL fcntl(4,F_GETFL,3)
  4482. 28386 17442 mis CALL fcntl(5,F_GETFL,3)
  4483. 28386 18118 mis CALL fcntl(0xa,F_GETFL,3)
  4484. 28386 24434 mis CALL fcntl(7,F_GETFL,3)
  4485. 28386 10737 mis RET fcntl 0
  4486. 28386 18540 mis RET fcntl 2050/0x802
  4487. 28386 17442 mis RET fcntl 2050/0x802
  4488. 28386 18118 mis RET fcntl 2050/0x802
  4489. 28386 24434 mis RET fcntl 2050/0x802
  4490. 28386 13325 mis CALL fcntl(0xb,F_SETFL,2)
  4491. 28386 13325 mis RET fcntl 0
  4492. 28386 18540 mis CALL fcntl(4,F_SETFL,2)
  4493. 28386 10737 mis CALL fcntl(6,F_GETFL,3)
  4494. 28386 17442 mis CALL fcntl(5,F_SETFL,2)
  4495. 28386 18118 mis CALL fcntl(0xa,F_SETFL,2)
  4496. 28386 24434 mis CALL fcntl(7,F_SETFL,2)
  4497. 28386 10737 mis RET fcntl 2
  4498. 28386 18540 mis RET fcntl 0
  4499. 28386 17442 mis RET fcntl 0
  4500. 28386 18118 mis RET fcntl 0
  4501. 28386 24434 mis RET fcntl 0
  4502. 28386 13325 mis CALL fcntl(0xb,F_GETFL,3)
  4503. 28386 13325 mis RET fcntl 2
  4504. 28386 10737 mis CALL fcntl(6,F_SETFL,0x802)
  4505. 28386 18540 mis CALL fcntl(4,F_GETFL,3)
  4506. 28386 17442 mis CALL fcntl(5,F_GETFL,3)
  4507. 28386 18118 mis CALL gettimeofday(0x7f7ff4572688,0)
  4508. 28386 24434 mis CALL fcntl(7,F_GETFL,3)
  4509. 28386 10737 mis RET fcntl 0
  4510. 28386 18540 mis RET fcntl 2
  4511. 28386 17442 mis RET fcntl 2
  4512. 28386 24434 mis RET fcntl 2
  4513. 28386 13325 mis CALL fcntl(0xb,F_SETFL,0x802)
  4514. 28386 18118 mis RET gettimeofday 0
  4515. 28386 13325 mis RET fcntl 0
  4516. 28386 18540 mis CALL fcntl(4,F_SETFL,0x802)
  4517. 28386 10737 mis CALL select(7,0x7f7ff49730f0,0,0,0x7f7ff49730c0)
  4518. 28386 17442 mis CALL fcntl(5,F_SETFL,0x802)
  4519. 28386 24434 mis CALL fcntl(7,F_SETFL,0x802)
  4520. 28386 18540 mis RET fcntl 0
  4521. 28386 18118 mis CALL fcntl(0xa,F_GETFL,3)
  4522. 28386 17442 mis RET fcntl 0
  4523. 28386 24434 mis RET fcntl 0
  4524. 28386 13325 mis CALL select(0xc,0x7f7fef7fc110,0,0,0x7f7fef7fc0e0)
  4525. 28386 18118 mis RET fcntl 2
  4526. 28386 18540 mis CALL select(5,0x7f7ff4d740f0,0,0,0x7f7ff4d740c0)
  4527. 28386 24434 mis CALL select(8,0x7f7fefffe110,0,0,0x7f7fefffe0e0)
  4528. 28386 17442 mis CALL select(6,0x7f7ff5175110,0,0,0x7f7ff51750e0)
  4529. 28386 4368 mis RET select 0
  4530. 28386 18118 mis CALL fcntl(0xa,F_SETFL,0x802)
  4531. 28386 4368 mis CALL fcntl(8,F_GETFL,3)
  4532. 28386 18118 mis RET fcntl 0
  4533. 28386 4368 mis RET fcntl 2050/0x802
  4534. 28386 18118 mis CALL select(0xb,0x7f7ff4572110,0,0,0x7f7ff45720e0)
  4535. 28386 4368 mis CALL fcntl(8,F_SETFL,2)
  4536. 28386 4368 mis RET fcntl 0
  4537. 28386 4368 mis CALL fcntl(8,F_GETFL,3)
  4538. 28386 4368 mis RET fcntl 2
  4539. 28386 4368 mis CALL fcntl(8,F_SETFL,0x802)
  4540. 28386 4368 mis RET fcntl 0
  4541. 28386 4368 mis CALL select(9,0x7f7fefbfd110,0,0,0x7f7fefbfd0e0)
  4542. 28386 21987 mis CALL fcntl(9,F_GETFL,3)
  4543. 28386 21987 mis RET fcntl 2050/0x802
  4544. 28386 21987 mis CALL fcntl(9,F_SETFL,2)
  4545. 28386 21987 mis RET fcntl 0
  4546. 28386 21987 mis CALL fcntl(9,F_GETFL,3)
  4547. 28386 21987 mis RET fcntl 2
  4548. 28386 21987 mis CALL fcntl(9,F_SETFL,0x802)
  4549. 28386 21987 mis RET fcntl 0
  4550. 28386 21987 mis CALL select(0xa,0x7f7ff5576110,0,0,0x7f7ff55760e0)
  4551. 28386 9332 mis RET select 0
  4552. 28386 28386 mis RET select 0
  4553. 28386 9332 mis CALL select(0,0,0,0,0x7f7fef1f5ac0)
  4554. 28386 28386 mis CALL select(1,0x7f7fffffdaa0,0,0,0x7f7fffffda80)
  4555. 28386 28386 mis RET select 0
  4556. 28386 9332 mis RET select 0
  4557. 28386 9332 mis CALL select(0,0,0,0,0x7f7fef1f5ac0)
  4558. 28386 28386 mis CALL select(1,0x7f7fffffdaa0,0,0,0x7f7fffffda80)
  4559. 28386 13325 mis RET select 0
  4560. 28386 24434 mis RET select 0
  4561. 28386 17442 mis RET select 0
  4562. 28386 13325 mis CALL fcntl(0xb,F_GETFL,3)
  4563. 28386 18118 mis RET select 0
  4564. 28386 13325 mis RET fcntl 2050/0x802
  4565. 28386 17442 mis CALL fcntl(5,F_GETFL,3)
  4566. 28386 24434 mis CALL fcntl(7,F_GETFL,3)
  4567. 28386 17442 mis RET fcntl 2050/0x802
  4568. 28386 4368 mis RET select 0
  4569. 28386 21987 mis RET select 0
  4570. 28386 24434 mis RET fcntl 2050/0x802
  4571. 28386 18118 mis CALL fcntl(0xa,F_GETFL,3)
  4572. 28386 13325 mis CALL fcntl(0xb,F_SETFL,2)
  4573. 28386 10737 mis RET select 0
  4574. 28386 18540 mis RET select 0
  4575. 28386 18118 mis RET fcntl 2050/0x802
  4576. 28386 13325 mis RET fcntl 0
  4577. 28386 17442 mis CALL fcntl(5,F_SETFL,2)
  4578. 28386 24434 mis CALL fcntl(7,F_SETFL,2)
  4579. 28386 17442 mis RET fcntl 0
  4580. 28386 21987 mis CALL fcntl(9,F_GETFL,3)
  4581. 28386 4368 mis CALL fcntl(8,F_GETFL,3)
  4582. 28386 24434 mis RET fcntl 0
  4583. 28386 18118 mis CALL fcntl(0xa,F_SETFL,2)
  4584. 28386 10737 mis CALL fcntl(6,F_GETFL,3)
  4585. 28386 18540 mis CALL fcntl(4,F_GETFL,3)
  4586. 28386 21987 mis RET fcntl 2050/0x802
  4587. 28386 4368 mis RET fcntl 2050/0x802
  4588. 28386 13325 mis CALL fcntl(0xb,F_GETFL,3)
  4589. 28386 18118 mis RET fcntl 0
  4590. 28386 10737 mis RET fcntl 2050/0x802
  4591. 28386 18540 mis RET fcntl 2050/0x802
  4592. 28386 13325 mis RET fcntl 2
  4593. 28386 17442 mis CALL fcntl(5,F_GETFL,3)
  4594. 28386 24434 mis CALL fcntl(7,F_GETFL,3)
  4595. 28386 17442 mis RET fcntl 2
  4596. 28386 21987 mis CALL fcntl(9,F_SETFL,2)
  4597. 28386 24434 mis RET fcntl 2
  4598. 28386 4368 mis CALL fcntl(8,F_SETFL,2)
  4599. 28386 18118 mis CALL gettimeofday(0x7f7ff4572688,0)
  4600. 28386 18540 mis CALL fcntl(4,F_SETFL,2)
  4601. 28386 21987 mis RET fcntl 0
  4602. 28386 13325 mis CALL fcntl(0xb,F_SETFL,0x802)
  4603. 28386 4368 mis RET fcntl 0
  4604. 28386 18540 mis RET fcntl 0
  4605. 28386 18118 mis RET gettimeofday 0
  4606. 28386 17442 mis CALL fcntl(5,F_SETFL,0x802)
  4607. 28386 24434 mis CALL fcntl(7,F_SETFL,0x802)
  4608. 28386 13325 mis RET fcntl 0
  4609. 28386 10737 mis CALL fcntl(6,F_SETFL,2)
  4610. 28386 17442 mis RET fcntl 0
  4611. 28386 24434 mis RET fcntl 0
  4612. 28386 21987 mis CALL fcntl(9,F_GETFL,3)
  4613. 28386 10737 mis RET fcntl 0
  4614. 28386 4368 mis CALL fcntl(8,F_GETFL,3)
  4615. 28386 18540 mis CALL fcntl(4,F_GETFL,3)
  4616. 28386 21987 mis RET fcntl 2
  4617. 28386 18118 mis CALL fcntl(0xa,F_GETFL,3)
  4618. 28386 4368 mis RET fcntl 2
  4619. 28386 13325 mis CALL select(0xc,0x7f7fef7fc110,0,0,0x7f7fef7fc0e0)
  4620. 28386 18540 mis RET fcntl 2
  4621. 28386 18118 mis RET fcntl 2
  4622. 28386 17442 mis CALL select(6,0x7f7ff5175110,0,0,0x7f7ff51750e0)
  4623. 28386 24434 mis CALL select(8,0x7f7fefffe110,0,0,0x7f7fefffe0e0)
  4624. 28386 10737 mis CALL fcntl(6,F_GETFL,3)
  4625. 28386 21987 mis CALL fcntl(9,F_SETFL,0x802)
  4626. 28386 4368 mis CALL fcntl(8,F_SETFL,0x802)
  4627. 28386 18540 mis CALL fcntl(4,F_SETFL,0x802)
  4628. 28386 10737 mis RET fcntl 2
  4629. 28386 21987 mis RET fcntl 0
  4630. 28386 18118 mis CALL fcntl(0xa,F_SETFL,0x802)
  4631. 28386 4368 mis RET fcntl 0
  4632. 28386 18540 mis RET fcntl 0
  4633. 28386 18118 mis RET fcntl 0
  4634. 28386 10737 mis CALL fcntl(6,F_SETFL,0x802)
  4635. 28386 21987 mis CALL select(0xa,0x7f7ff5576110,0,0,0x7f7ff55760e0)
  4636. 28386 10737 mis RET fcntl 0
  4637. 28386 4368 mis CALL select(9,0x7f7fefbfd110,0,0,0x7f7fefbfd0e0)
  4638. 28386 18540 mis CALL select(5,0x7f7ff4d740f0,0,0,0x7f7ff4d740c0)
  4639. 28386 18118 mis CALL select(0xb,0x7f7ff4572110,0,0,0x7f7ff45720e0)
  4640. 28386 10737 mis CALL select(7,0x7f7ff49730f0,0,0,0x7f7ff49730c0)
  4641. 28386 28386 mis RET select 0
  4642. 28386 9332 mis RET select 0
  4643. 28386 28386 mis CALL select(1,0x7f7fffffdaa0,0,0,0x7f7fffffda80)
  4644. 28386 9332 mis CALL select(0,0,0,0,0x7f7fef1f5ac0)
  4645. 28386 28386 mis RET select 0
  4646. 28386 9332 mis RET select 0
  4647. 28386 9332 mis CALL select(0,0,0,0,0x7f7fef1f5ac0)
  4648. 28386 28386 mis CALL select(1,0x7f7fffffdaa0,0,0,0x7f7fffffda80)
  4649. 28386 18540 mis RET select 0
  4650. 28386 13325 mis RET select 0
  4651. 28386 21987 mis RET select 0
  4652. 28386 17442 mis RET select 0
  4653. 28386 10737 mis RET select 0
  4654. 28386 18540 mis CALL fcntl(4,F_GETFL,3)
  4655. 28386 13325 mis CALL fcntl(0xb,F_GETFL,3)
  4656. 28386 24434 mis RET select 0
  4657. 28386 4368 mis RET select 0
  4658. 28386 18118 mis RET select 0
  4659. 28386 17442 mis CALL fcntl(5,F_GETFL,3)
  4660. 28386 13325 mis RET fcntl 2050/0x802
  4661. 28386 10737 mis CALL fcntl(6,F_GETFL,3)
  4662. 28386 21987 mis CALL fcntl(9,F_GETFL,3)
  4663. 28386 18540 mis RET fcntl 2050/0x802
  4664. 28386 17442 mis RET fcntl 2050/0x802
  4665. 28386 10737 mis RET fcntl 2050/0x802
  4666. 28386 21987 mis RET fcntl 2050/0x802
  4667. 28386 24434 mis CALL fcntl(7,F_GETFL,3)
  4668. 28386 18118 mis CALL fcntl(0xa,F_GETFL,3)
  4669. 28386 13325 mis CALL fcntl(0xb,F_SETFL,2)
  4670. 28386 4368 mis CALL fcntl(8,F_GETFL,3)
  4671. 28386 24434 mis RET fcntl 2050/0x802
  4672. 28386 18118 mis RET fcntl 2050/0x802
  4673. 28386 10737 mis CALL fcntl(6,F_SETFL,2)
  4674. 28386 13325 mis RET fcntl 0
  4675. 28386 4368 mis RET fcntl 2050/0x802
  4676. 28386 21987 mis CALL fcntl(9,F_SETFL,2)
  4677. 28386 10737 mis RET fcntl 0
  4678. 28386 21987 mis RET fcntl 0
  4679. 28386 17442 mis CALL fcntl(5,F_SETFL,2)
  4680. 28386 18540 mis CALL fcntl(4,F_SETFL,2)
  4681. 28386 18118 mis CALL fcntl(0xa,F_SETFL,2)
  4682. 28386 24434 mis CALL fcntl(7,F_SETFL,2)
  4683. 28386 13325 mis CALL fcntl(0xb,F_GETFL,3)
  4684. 28386 17442 mis RET fcntl 0
  4685. 28386 4368 mis CALL fcntl(8,F_SETFL,2)
  4686. 28386 18540 mis RET fcntl 0
  4687. 28386 24434 mis RET fcntl 0
  4688. 28386 18118 mis RET fcntl 0
  4689. 28386 10737 mis CALL fcntl(6,F_GETFL,3)
  4690. 28386 13325 mis RET fcntl 2
  4691. 28386 4368 mis RET fcntl 0
  4692. 28386 21987 mis CALL fcntl(9,F_GETFL,3)
  4693. 28386 10737 mis RET fcntl 2
  4694. 28386 21987 mis RET fcntl 2
  4695. 28386 17442 mis CALL fcntl(5,F_GETFL,3)
  4696. 28386 18540 mis CALL fcntl(4,F_GETFL,3)
  4697. 28386 24434 mis CALL fcntl(7,F_GETFL,3)
  4698. 28386 17442 mis RET fcntl 2
  4699. 28386 13325 mis CALL fcntl(0xb,F_SETFL,0x802)
  4700. 28386 18118 mis CALL gettimeofday(0x7f7ff4572688,0)
  4701. 28386 18540 mis RET fcntl 2
  4702. 28386 10737 mis CALL fcntl(6,F_SETFL,0x802)
  4703. 28386 4368 mis CALL fcntl(8,F_GETFL,3)
  4704. 28386 21987 mis CALL fcntl(9,F_SETFL,0x802)
  4705. 28386 13325 mis RET fcntl 0
  4706. 28386 24434 mis RET fcntl 2
  4707. 28386 18118 mis RET gettimeofday 0
  4708. 28386 4368 mis RET fcntl 2
  4709. 28386 10737 mis RET fcntl 0
  4710. 28386 21987 mis RET fcntl 0
  4711. 28386 17442 mis CALL fcntl(5,F_SETFL,0x802)
  4712. 28386 18540 mis CALL fcntl(4,F_SETFL,0x802)
  4713. 28386 17442 mis RET fcntl 0
  4714. 28386 18540 mis RET fcntl 0
  4715. 28386 24434 mis CALL fcntl(7,F_SETFL,0x802)
  4716. 28386 18118 mis CALL fcntl(0xa,F_GETFL,3)
  4717. 28386 13325 mis CALL select(0xc,0x7f7fef7fc110,0,0,0x7f7fef7fc0e0)
  4718. 28386 21987 mis CALL select(0xa,0x7f7ff5576110,0,0,0x7f7ff55760e0)
  4719. 28386 10737 mis CALL select(7,0x7f7ff49730f0,0,0,0x7f7ff49730c0)
  4720. 28386 18118 mis RET fcntl 2
  4721. 28386 24434 mis RET fcntl 0
  4722. 28386 4368 mis CALL fcntl(8,F_SETFL,0x802)
  4723. 28386 17442 mis CALL select(6,0x7f7ff5175110,0,0,0x7f7ff51750e0)
  4724. 28386 18540 mis CALL select(5,0x7f7ff4d740f0,0,0,0x7f7ff4d740c0)
  4725. 28386 4368 mis RET fcntl 0
  4726. 28386 18118 mis CALL fcntl(0xa,F_SETFL,0x802)
  4727. 28386 24434 mis CALL select(8,0x7f7fefffe110,0,0,0x7f7fefffe0e0)
  4728. 28386 18118 mis RET fcntl 0
  4729. 28386 4368 mis CALL select(9,0x7f7fefbfd110,0,0,0x7f7fefbfd0e0)
  4730. 28386 18118 mis CALL select(0xb,0x7f7ff4572110,0,0,0x7f7ff45720e0)
  4731. 28386 28386 mis RET select 0
  4732. 28386 28386 mis CALL select(1,0x7f7fffffdaa0,0,0,0x7f7fffffda80)
  4733. 28386 9332 mis RET select 0
  4734. 28386 9332 mis CALL select(0,0,0,0,0x7f7fef1f5ac0)
  4735. 28386 28386 mis RET select 0
  4736. 28386 9332 mis RET select 0
  4737. 28386 28386 mis CALL select(1,0x7f7fffffdaa0,0,0,0x7f7fffffda80)
  4738. 28386 9332 mis CALL select(0,0,0,0,0x7f7fef1f5ac0)
  4739. 28386 17442 mis RET select 0
  4740. 28386 13325 mis RET select 0
  4741. 28386 18540 mis RET select 0
  4742. 28386 17442 mis CALL fcntl(5,F_GETFL,3)
  4743. 28386 21987 mis RET select 0
  4744. 28386 17442 mis RET fcntl 2050/0x802
  4745. 28386 4368 mis RET select 0
  4746. 28386 24434 mis RET select 0
  4747. 28386 18540 mis CALL fcntl(4,F_GETFL,3)
  4748. 28386 17442 mis CALL fcntl(5,F_SETFL,2)
  4749. 28386 21987 mis CALL fcntl(9,F_GETFL,3)
  4750. 28386 18118 mis RET select 0
  4751. 28386 18540 mis RET fcntl 2050/0x802
  4752. 28386 17442 mis RET fcntl 0
  4753. 28386 13325 mis CALL fcntl(0xb,F_GETFL,3)
  4754. 28386 21987 mis RET fcntl 2050/0x802
  4755. 28386 4368 mis CALL fcntl(8,F_GETFL,3)
  4756. 28386 24434 mis CALL fcntl(7,F_GETFL,3)
  4757. 28386 13325 mis RET fcntl 2050/0x802
  4758. 28386 4368 mis RET fcntl 2050/0x802
  4759. 28386 17442 mis CALL fcntl(5,F_GETFL,3)
  4760. 28386 18540 mis CALL fcntl(4,F_SETFL,2)
  4761. 28386 24434 mis RET fcntl 2050/0x802
  4762. 28386 18118 mis CALL fcntl(0xa,F_GETFL,3)
  4763. 28386 17442 mis RET fcntl 2
  4764. 28386 18540 mis RET fcntl 0
  4765. 28386 18118 mis RET fcntl 2050/0x802
  4766. 28386 13325 mis CALL fcntl(0xb,F_SETFL,2)
  4767. 28386 17442 mis CALL fcntl(5,F_SETFL,0x802)
  4768. 28386 4368 mis CALL fcntl(8,F_SETFL,2)
  4769. 28386 24434 mis CALL fcntl(7,F_SETFL,2)
  4770. 28386 17442 mis RET fcntl 0
  4771. 28386 13325 mis RET fcntl 0
  4772. 28386 4368 mis RET fcntl 0
  4773. 28386 18118 mis CALL fcntl(0xa,F_SETFL,2)
  4774. 28386 24434 mis RET fcntl 0
  4775. 28386 18540 mis CALL fcntl(4,F_GETFL,3)
  4776. 28386 17442 mis CALL select(6,0x7f7ff5175110,0,0,0x7f7ff51750e0)
  4777. 28386 18118 mis RET fcntl 0
  4778. 28386 18540 mis RET fcntl 2
  4779. 28386 13325 mis CALL fcntl(0xb,F_GETFL,3)
  4780. 28386 4368 mis CALL fcntl(8,F_GETFL,3)
  4781. 28386 24434 mis CALL fcntl(7,F_GETFL,3)
  4782. 28386 4368 mis RET fcntl 2
  4783. 28386 13325 mis RET fcntl 2
  4784. 28386 24434 mis RET fcntl 2
  4785. 28386 18540 mis CALL fcntl(4,F_SETFL,0x802)
  4786. 28386 18118 mis CALL gettimeofday(0x7f7ff4572688,0)
  4787. 28386 18540 mis RET fcntl 0
  4788. 28386 4368 mis CALL fcntl(8,F_SETFL,0x802)
  4789. 28386 13325 mis CALL fcntl(0xb,F_SETFL,0x802)
  4790. 28386 18118 mis RET gettimeofday 0
  4791. 28386 24434 mis CALL fcntl(7,F_SETFL,0x802)
  4792. 28386 4368 mis RET fcntl 0
  4793. 28386 13325 mis RET fcntl 0
  4794. 28386 24434 mis RET fcntl 0
  4795. 28386 18540 mis CALL select(5,0x7f7ff4d740f0,0,0,0x7f7ff4d740c0)
  4796. 28386 18118 mis CALL fcntl(0xa,F_GETFL,3)
  4797. 28386 13325 mis CALL select(0xc,0x7f7fef7fc110,0,0,0x7f7fef7fc0e0)
  4798. 28386 4368 mis CALL select(9,0x7f7fefbfd110,0,0,0x7f7fefbfd0e0)
  4799. 28386 18118 mis RET fcntl 2
  4800. 28386 24434 mis CALL select(8,0x7f7fefffe110,0,0,0x7f7fefffe0e0)
  4801. 28386 18118 mis CALL fcntl(0xa,F_SETFL,0x802)
  4802. 28386 18118 mis RET fcntl 0
  4803. 28386 18118 mis CALL select(0xb,0x7f7ff4572110,0,0,0x7f7ff45720e0)
  4804. 28386 10737 mis RET select 0
  4805. 28386 21987 mis CALL fcntl(9,F_SETFL,2)
  4806. 28386 21987 mis RET fcntl 0
  4807. 28386 10737 mis CALL fcntl(6,F_GETFL,3)
  4808. 28386 10737 mis RET fcntl 2050/0x802
  4809. 28386 21987 mis CALL fcntl(9,F_GETFL,3)
  4810. 28386 21987 mis RET fcntl 2
  4811. 28386 10737 mis CALL fcntl(6,F_SETFL,2)
  4812. 28386 10737 mis RET fcntl 0
  4813. 28386 21987 mis CALL fcntl(9,F_SETFL,0x802)
  4814. 28386 21987 mis RET fcntl 0
  4815. 28386 10737 mis CALL fcntl(6,F_GETFL,3)
  4816. 28386 10737 mis RET fcntl 2
  4817. 28386 21987 mis CALL select(0xa,0x7f7ff5576110,0,0,0x7f7ff55760e0)
  4818. 28386 10737 mis CALL fcntl(6,F_SETFL,0x802)
  4819. 28386 10737 mis RET fcntl 0
  4820. 28386 10737 mis CALL select(7,0x7f7ff49730f0,0,0,0x7f7ff49730c0)
  4821. 28386 9332 mis RET select 0
  4822. 28386 9332 mis CALL select(0,0,0,0,0x7f7fef1f5ac0)
  4823. 28386 28386 mis RET select 0
  4824. 28386 28386 mis CALL select(1,0x7f7fffffdaa0,0,0,0x7f7fffffda80)
  4825. 28386 28386 mis RET select 0
  4826. 28386 9332 mis RET select 0
  4827. 28386 28386 mis CALL select(1,0x7f7fffffdaa0,0,0,0x7f7fffffda80)
  4828. 28386 9332 mis CALL select(0,0,0,0,0x7f7fef1f5ac0)
  4829. 28386 24434 mis RET select 0
  4830. 28386 18118 mis RET select 0
  4831. 28386 18540 mis RET select 0
  4832. 28386 4368 mis RET select 0
  4833. 28386 10737 mis RET select 0
  4834. 28386 13325 mis RET select 0
  4835. 28386 24434 mis CALL fcntl(7,F_GETFL,3)
  4836. 28386 21987 mis RET select 0
  4837. 28386 18540 mis CALL fcntl(4,F_GETFL,3)
  4838. 28386 18118 mis CALL fcntl(0xa,F_GETFL,3)
  4839. 28386 10737 mis CALL fcntl(6,F_GETFL,3)
  4840. 28386 4368 mis CALL fcntl(8,F_GETFL,3)
  4841. 28386 18540 mis RET fcntl 2050/0x802
  4842. 28386 18118 mis RET fcntl 2050/0x802
  4843. 28386 10737 mis RET fcntl 2050/0x802
  4844. 28386 4368 mis RET fcntl 2050/0x802
  4845. 28386 24434 mis RET fcntl 2050/0x802
  4846. 28386 13325 mis CALL fcntl(0xb,F_GETFL,3)
  4847. 28386 18540 mis CALL fcntl(4,F_SETFL,2)
  4848. 28386 21987 mis CALL fcntl(9,F_GETFL,3)
  4849. 28386 18118 mis CALL fcntl(0xa,F_SETFL,2)
  4850. 28386 4368 mis CALL fcntl(8,F_SETFL,2)
  4851. 28386 13325 mis RET fcntl 2050/0x802
  4852. 28386 24434 mis CALL fcntl(7,F_SETFL,2)
  4853. 28386 10737 mis CALL fcntl(6,F_SETFL,2)
  4854. 28386 18540 mis RET fcntl 0
  4855. 28386 21987 mis RET fcntl 2050/0x802
  4856. 28386 4368 mis RET fcntl 0
  4857. 28386 18118 mis RET fcntl 0
  4858. 28386 24434 mis RET fcntl 0
  4859. 28386 10737 mis RET fcntl 0
  4860. 28386 13325 mis CALL fcntl(0xb,F_SETFL,2)
  4861. 28386 21987 mis CALL fcntl(9,F_SETFL,2)
  4862. 28386 13325 mis RET fcntl 0
  4863. 28386 18540 mis CALL fcntl(4,F_GETFL,3)
  4864. 28386 18118 mis CALL gettimeofday(0x7f7ff4572688,0)
  4865. 28386 24434 mis CALL fcntl(7,F_GETFL,3)
  4866. 28386 21987 mis RET fcntl 0
  4867. 28386 10737 mis CALL fcntl(6,F_GETFL,3)
  4868. 28386 18540 mis RET fcntl 2
  4869. 28386 4368 mis CALL fcntl(8,F_GETFL,3)
  4870. 28386 24434 mis RET fcntl 2
  4871. 28386 18118 mis RET gettimeofday 0
  4872. 28386 10737 mis RET fcntl 2
  4873. 28386 4368 mis RET fcntl 2
  4874. 28386 13325 mis CALL fcntl(0xb,F_GETFL,3)
  4875. 28386 18540 mis CALL fcntl(4,F_SETFL,0x802)
  4876. 28386 21987 mis CALL fcntl(9,F_GETFL,3)
  4877. 28386 13325 mis RET fcntl 2
  4878. 28386 24434 mis CALL fcntl(7,F_SETFL,0x802)
  4879. 28386 10737 mis CALL fcntl(6,F_SETFL,0x802)
  4880. 28386 21987 mis RET fcntl 2
  4881. 28386 24434 mis RET fcntl 0
  4882. 28386 18118 mis CALL fcntl(0xa,F_GETFL,3)
  4883. 28386 10737 mis RET fcntl 0
  4884. 28386 18118 mis RET fcntl 2
  4885. 28386 18540 mis RET fcntl 0
  4886. 28386 13325 mis CALL fcntl(0xb,F_SETFL,0x802)
  4887. 28386 4368 mis CALL fcntl(8,F_SETFL,0x802)
  4888. 28386 13325 mis RET fcntl 0
  4889. 28386 21987 mis CALL fcntl(9,F_SETFL,0x802)
  4890. 28386 4368 mis RET fcntl 0
  4891. 28386 24434 mis CALL select(8,0x7f7fefffe110,0,0,0x7f7fefffe0e0)
  4892. 28386 10737 mis CALL select(7,0x7f7ff49730f0,0,0,0x7f7ff49730c0)
  4893. 28386 18118 mis CALL fcntl(0xa,F_SETFL,0x802)
  4894. 28386 21987 mis RET fcntl 0
  4895. 28386 18540 mis CALL select(5,0x7f7ff4d740f0,0,0,0x7f7ff4d740c0)
  4896. 28386 18118 mis RET fcntl 0
  4897. 28386 13325 mis CALL select(0xc,0x7f7fef7fc110,0,0,0x7f7fef7fc0e0)
  4898. 28386 4368 mis CALL select(9,0x7f7fefbfd110,0,0,0x7f7fefbfd0e0)
  4899. 28386 21987 mis CALL select(0xa,0x7f7ff5576110,0,0,0x7f7ff55760e0)
  4900. 28386 18118 mis CALL select(0xb,0x7f7ff4572110,0,0,0x7f7ff45720e0)
  4901. 28386 17442 mis RET select 0
  4902. 28386 17442 mis CALL fcntl(5,F_GETFL,3)
  4903. 28386 17442 mis RET fcntl 2050/0x802
  4904. 28386 17442 mis CALL fcntl(5,F_SETFL,2)
  4905. 28386 17442 mis RET fcntl 0
  4906. 28386 17442 mis CALL fcntl(5,F_GETFL,3)
  4907. 28386 17442 mis RET fcntl 2
  4908. 28386 17442 mis CALL fcntl(5,F_SETFL,0x802)
  4909. 28386 17442 mis RET fcntl 0
  4910. 28386 17442 mis CALL select(6,0x7f7ff5175110,0,0,0x7f7ff51750e0)
  4911. 28386 28386 mis RET select 0
  4912. 28386 9332 mis RET select 0
  4913. 28386 28386 mis CALL select(1,0x7f7fffffdaa0,0,0,0x7f7fffffda80)
  4914. 28386 9332 mis CALL select(0,0,0,0,0x7f7fef1f5ac0)
  4915. 28386 28386 mis RET select 0
  4916. 28386 9332 mis RET select 0
  4917. 28386 28386 mis CALL select(1,0x7f7fffffdaa0,0,0,0x7f7fffffda80)
  4918. 28386 9332 mis CALL select(0,0,0,0,0x7f7fef1f5ac0)
  4919. 28386 10737 mis RET select 0
  4920. 28386 13325 mis RET select 0
  4921. 28386 10737 mis CALL fcntl(6,F_GETFL,3)
  4922. 28386 18540 mis RET select 0
  4923. 28386 18118 mis RET select 0
  4924. 28386 17442 mis RET select 0
  4925. 28386 13325 mis CALL fcntl(0xb,F_GETFL,3)
  4926. 28386 10737 mis RET fcntl 2050/0x802
  4927. 28386 4368 mis RET select 0
  4928. 28386 13325 mis RET fcntl 2050/0x802
  4929. 28386 24434 mis RET select 0
  4930. 28386 21987 mis RET select 0
  4931. 28386 18540 mis CALL fcntl(4,F_GETFL,3)
  4932. 28386 10737 mis CALL fcntl(6,F_SETFL,2)
  4933. 28386 18118 mis CALL fcntl(0xa,F_GETFL,3)
  4934. 28386 17442 mis CALL fcntl(5,F_GETFL,3)
  4935. 28386 18540 mis RET fcntl 2050/0x802
  4936. 28386 13325 mis CALL fcntl(0xb,F_SETFL,2)
  4937. 28386 18118 mis RET fcntl 2050/0x802
  4938. 28386 17442 mis RET fcntl 2050/0x802
  4939. 28386 10737 mis RET fcntl 0
  4940. 28386 13325 mis RET fcntl 0
  4941. 28386 21987 mis CALL fcntl(9,F_GETFL,3)
  4942. 28386 24434 mis CALL fcntl(7,F_GETFL,3)
  4943. 28386 18540 mis CALL fcntl(4,F_SETFL,2)
  4944. 28386 21987 mis RET fcntl 2050/0x802
  4945. 28386 24434 mis RET fcntl 2050/0x802
  4946. 28386 18118 mis CALL fcntl(0xa,F_SETFL,2)
  4947. 28386 18540 mis RET fcntl 0
  4948. 28386 17442 mis CALL fcntl(5,F_SETFL,2)
  4949. 28386 10737 mis CALL fcntl(6,F_GETFL,3)
  4950. 28386 13325 mis CALL fcntl(0xb,F_GETFL,3)
  4951. 28386 18118 mis RET fcntl 0
  4952. 28386 17442 mis RET fcntl 0
  4953. 28386 10737 mis RET fcntl 2
  4954. 28386 13325 mis RET fcntl 2
  4955. 28386 21987 mis CALL fcntl(9,F_SETFL,2)
  4956. 28386 24434 mis CALL fcntl(7,F_SETFL,2)
  4957. 28386 18540 mis CALL fcntl(4,F_GETFL,3)
  4958. 28386 21987 mis RET fcntl 0
  4959. 28386 24434 mis RET fcntl 0
  4960. 28386 18540 mis RET fcntl 2
  4961. 28386 10737 mis CALL fcntl(6,F_SETFL,0x802)
  4962. 28386 18118 mis CALL gettimeofday(0x7f7ff4572688,0)
  4963. 28386 17442 mis CALL fcntl(5,F_GETFL,3)
  4964. 28386 13325 mis CALL fcntl(0xb,F_SETFL,0x802)
  4965. 28386 10737 mis RET fcntl 0
  4966. 28386 17442 mis RET fcntl 2
  4967. 28386 13325 mis RET fcntl 0
  4968. 28386 18118 mis RET gettimeofday 0
  4969. 28386 18540 mis CALL fcntl(4,F_SETFL,0x802)
  4970. 28386 24434 mis CALL fcntl(7,F_GETFL,3)
  4971. 28386 21987 mis CALL fcntl(9,F_GETFL,3)
  4972. 28386 18540 mis RET fcntl 0
  4973. 28386 24434 mis RET fcntl 2
  4974. 28386 21987 mis RET fcntl 2
  4975. 28386 17442 mis CALL fcntl(5,F_SETFL,0x802)
  4976. 28386 10737 mis CALL select(7,0x7f7ff49730f0,0,0,0x7f7ff49730c0)
  4977. 28386 13325 mis CALL select(0xc,0x7f7fef7fc110,0,0,0x7f7fef7fc0e0)
  4978. 28386 18118 mis CALL fcntl(0xa,F_GETFL,3)
  4979. 28386 17442 mis RET fcntl 0
  4980. 28386 18540 mis CALL select(5,0x7f7ff4d740f0,0,0,0x7f7ff4d740c0)
  4981. 28386 18118 mis RET fcntl 2
  4982. 28386 21987 mis CALL fcntl(9,F_SETFL,0x802)
  4983. 28386 24434 mis CALL fcntl(7,F_SETFL,0x802)
  4984. 28386 21987 mis RET fcntl 0
  4985. 28386 24434 mis RET fcntl 0
  4986. 28386 17442 mis CALL select(6,0x7f7ff5175110,0,0,0x7f7ff51750e0)
  4987. 28386 18118 mis CALL fcntl(0xa,F_SETFL,0x802)
  4988. 28386 18118 mis RET fcntl 0
  4989. 28386 21987 mis CALL select(0xa,0x7f7ff5576110,0,0,0x7f7ff55760e0)
  4990. 28386 24434 mis CALL select(8,0x7f7fefffe110,0,0,0x7f7fefffe0e0)
  4991. 28386 18118 mis CALL select(0xb,0x7f7ff4572110,0,0,0x7f7ff45720e0)
  4992. 28386 4368 mis CALL fcntl(8,F_GETFL,3)
  4993. 28386 4368 mis RET fcntl 2050/0x802
  4994. 28386 4368 mis CALL fcntl(8,F_SETFL,2)
  4995. 28386 4368 mis RET fcntl 0
  4996. 28386 4368 mis CALL fcntl(8,F_GETFL,3)
  4997. 28386 4368 mis RET fcntl 2
  4998. 28386 4368 mis CALL fcntl(8,F_SETFL,0x802)
  4999. 28386 4368 mis RET fcntl 0
  5000. 28386 4368 mis CALL select(9,0x7f7fefbfd110,0,0,0x7f7fefbfd0e0)
  5001. 28386 28386 mis RET select 0
  5002. 28386 28386 mis CALL select(1,0x7f7fffffdaa0,0,0,0x7f7fffffda80)
  5003. 28386 9332 mis RET select 0
  5004. 28386 9332 mis CALL select(0,0,0,0,0x7f7fef1f5ac0)
  5005. 28386 9332 mis RET select 0
  5006. 28386 28386 mis RET select 0
  5007. 28386 9332 mis CALL select(0,0,0,0,0x7f7fef1f5ac0)
  5008. 28386 28386 mis CALL select(1,0x7f7fffffdaa0,0,0,0x7f7fffffda80)
  5009. 28386 18118 mis RET select 0
  5010. 28386 18540 mis RET select 0
  5011. 28386 13325 mis RET select 0
  5012. 28386 24434 mis RET select 0
  5013. 28386 21987 mis RET select 0
  5014. 28386 10737 mis RET select 0
  5015. 28386 4368 mis RET select 0
  5016. 28386 18540 mis CALL fcntl(4,F_GETFL,3)
  5017. 28386 13325 mis CALL fcntl(0xb,F_GETFL,3)
  5018. 28386 18118 mis CALL fcntl(0xa,F_GETFL,3)
  5019. 28386 21987 mis CALL fcntl(9,F_GETFL,3)
  5020. 28386 24434 mis CALL fcntl(7,F_GETFL,3)
  5021. 28386 18540 mis RET fcntl 2050/0x802
  5022. 28386 13325 mis RET fcntl 2050/0x802
  5023. 28386 18118 mis RET fcntl 2050/0x802
  5024. 28386 24434 mis RET fcntl 2050/0x802
  5025. 28386 21987 mis RET fcntl 2050/0x802
  5026. 28386 10737 mis CALL fcntl(6,F_GETFL,3)
  5027. 28386 4368 mis CALL fcntl(8,F_GETFL,3)
  5028. 28386 10737 mis RET fcntl 2050/0x802
  5029. 28386 18540 mis CALL fcntl(4,F_SETFL,2)
  5030. 28386 4368 mis RET fcntl 2050/0x802
  5031. 28386 13325 mis CALL fcntl(0xb,F_SETFL,2)
  5032. 28386 21987 mis CALL fcntl(9,F_SETFL,2)
  5033. 28386 18118 mis CALL fcntl(0xa,F_SETFL,2)
  5034. 28386 24434 mis CALL fcntl(7,F_SETFL,2)
  5035. 28386 18540 mis RET fcntl 0
  5036. 28386 13325 mis RET fcntl 0
  5037. 28386 21987 mis RET fcntl 0
  5038. 28386 18118 mis RET fcntl 0
  5039. 28386 24434 mis RET fcntl 0
  5040. 28386 10737 mis CALL fcntl(6,F_SETFL,2)
  5041. 28386 4368 mis CALL fcntl(8,F_SETFL,2)
  5042. 28386 10737 mis RET fcntl 0
  5043. 28386 4368 mis RET fcntl 0
  5044. 28386 13325 mis CALL fcntl(0xb,F_GETFL,3)
  5045. 28386 21987 mis CALL fcntl(9,F_GETFL,3)
  5046. 28386 18118 mis CALL gettimeofday(0x7f7ff4572688,0)
  5047. 28386 24434 mis CALL fcntl(7,F_GETFL,3)
  5048. 28386 13325 mis RET fcntl 2
  5049. 28386 18540 mis CALL fcntl(4,F_GETFL,3)
  5050. 28386 21987 mis RET fcntl 2
  5051. 28386 24434 mis RET fcntl 2
  5052. 28386 18118 mis RET gettimeofday 0
  5053. 28386 10737 mis CALL fcntl(6,F_GETFL,3)
  5054. 28386 18540 mis RET fcntl 2
  5055. 28386 4368 mis CALL fcntl(8,F_GETFL,3)
  5056. 28386 10737 mis RET fcntl 2
  5057. 28386 13325 mis CALL fcntl(0xb,F_SETFL,0x802)
  5058. 28386 4368 mis RET fcntl 2
  5059. 28386 21987 mis CALL fcntl(9,F_SETFL,0x802)
  5060. 28386 24434 mis CALL fcntl(7,F_SETFL,0x802)
  5061. 28386 13325 mis RET fcntl 0
  5062. 28386 18540 mis CALL fcntl(4,F_SETFL,0x802)
  5063. 28386 24434 mis RET fcntl 0
  5064. 28386 18118 mis CALL fcntl(0xa,F_GETFL,3)
  5065. 28386 21987 mis RET fcntl 0
  5066. 28386 10737 mis CALL fcntl(6,F_SETFL,0x802)
  5067. 28386 18540 mis RET fcntl 0
  5068. 28386 18118 mis RET fcntl 2
  5069. 28386 4368 mis CALL fcntl(8,F_SETFL,0x802)
  5070. 28386 10737 mis RET fcntl 0
  5071. 28386 4368 mis RET fcntl 0
  5072. 28386 13325 mis CALL select(0xc,0x7f7fef7fc110,0,0,0x7f7fef7fc0e0)
  5073. 28386 24434 mis CALL select(8,0x7f7fefffe110,0,0,0x7f7fefffe0e0)
  5074. 28386 21987 mis CALL select(0xa,0x7f7ff5576110,0,0,0x7f7ff55760e0)
  5075. 28386 18118 mis CALL fcntl(0xa,F_SETFL,0x802)
  5076. 28386 18540 mis CALL select(5,0x7f7ff4d740f0,0,0,0x7f7ff4d740c0)
  5077. 28386 10737 mis CALL select(7,0x7f7ff49730f0,0,0,0x7f7ff49730c0)
  5078. 28386 4368 mis CALL select(9,0x7f7fefbfd110,0,0,0x7f7fefbfd0e0)
  5079. 28386 18118 mis RET fcntl 0
  5080. 28386 17442 mis RET select 0
  5081. 28386 18118 mis CALL select(0xb,0x7f7ff4572110,0,0,0x7f7ff45720e0)
  5082. 28386 17442 mis CALL fcntl(5,F_GETFL,3)
  5083. 28386 17442 mis RET fcntl 2050/0x802
  5084. 28386 17442 mis CALL fcntl(5,F_SETFL,2)
  5085. 28386 17442 mis RET fcntl 0
  5086. 28386 17442 mis CALL fcntl(5,F_GETFL,3)
  5087. 28386 17442 mis RET fcntl 2
  5088. 28386 17442 mis CALL fcntl(5,F_SETFL,0x802)
  5089. 28386 17442 mis RET fcntl 0
  5090. 28386 17442 mis CALL select(6,0x7f7ff5175110,0,0,0x7f7ff51750e0)
  5091. 28386 28386 mis RET select 0
  5092. 28386 9332 mis RET select 0
  5093. 28386 28386 mis CALL select(1,0x7f7fffffdaa0,0,0,0x7f7fffffda80)
  5094. 28386 9332 mis CALL select(0,0,0,0,0x7f7fef1f5ac0)
  5095. 28386 28386 mis RET select 0
  5096. 28386 9332 mis RET select 0
  5097. 28386 28386 mis CALL select(1,0x7f7fffffdaa0,0,0,0x7f7fffffda80)
  5098. 28386 9332 mis CALL select(0,0,0,0,0x7f7fef1f5ac0)
  5099. 28386 24434 mis RET select 0
  5100. 28386 21987 mis RET select 0
  5101. 28386 18540 mis RET select 0
  5102. 28386 18118 mis RET select 0
  5103. 28386 17442 mis RET select 0
  5104. 28386 4368 mis RET select 0
  5105. 28386 10737 mis RET select 0
  5106. 28386 21987 mis CALL fcntl(9,F_GETFL,3)
  5107. 28386 24434 mis CALL fcntl(7,F_GETFL,3)
  5108. 28386 13325 mis RET select 0
  5109. 28386 18118 mis CALL fcntl(0xa,F_GETFL,3)
  5110. 28386 18540 mis CALL fcntl(4,F_GETFL,3)
  5111. 28386 17442 mis CALL fcntl(5,F_GETFL,3)
  5112. 28386 24434 mis RET fcntl 2050/0x802
  5113. 28386 4368 mis CALL fcntl(8,F_GETFL,3)
  5114. 28386 18118 mis RET fcntl 2050/0x802
  5115. 28386 18540 mis RET fcntl 2050/0x802
  5116. 28386 17442 mis RET fcntl 2050/0x802
  5117. 28386 10737 mis CALL fcntl(6,F_GETFL,3)
  5118. 28386 4368 mis RET fcntl 2050/0x802
  5119. 28386 21987 mis RET fcntl 2050/0x802
  5120. 28386 10737 mis RET fcntl 2050/0x802
  5121. 28386 24434 mis CALL fcntl(7,F_SETFL,2)
  5122. 28386 13325 mis CALL fcntl(0xb,F_GETFL,3)
  5123. 28386 18118 mis CALL fcntl(0xa,F_SETFL,2)
  5124. 28386 18540 mis CALL fcntl(4,F_SETFL,2)
  5125. 28386 24434 mis RET fcntl 0
  5126. 28386 13325 mis RET fcntl 2050/0x802
  5127. 28386 17442 mis CALL fcntl(5,F_SETFL,2)
  5128. 28386 21987 mis CALL fcntl(9,F_SETFL,2)
  5129. 28386 10737 mis CALL fcntl(6,F_SETFL,2)
  5130. 28386 18118 mis RET fcntl 0
  5131. 28386 18540 mis RET fcntl 0
  5132. 28386 17442 mis RET fcntl 0
  5133. 28386 21987 mis RET fcntl 0
  5134. 28386 10737 mis RET fcntl 0
  5135. 28386 13325 mis CALL fcntl(0xb,F_SETFL,2)
  5136. 28386 24434 mis CALL fcntl(7,F_GETFL,3)
  5137. 28386 4368 mis CALL fcntl(8,F_SETFL,2)
  5138. 28386 13325 mis RET fcntl 0
  5139. 28386 24434 mis RET fcntl 2
  5140. 28386 4368 mis RET fcntl 0
  5141. 28386 18118 mis CALL gettimeofday(0x7f7ff4572688,0)
  5142. 28386 17442 mis CALL fcntl(5,F_GETFL,3)
  5143. 28386 21987 mis CALL fcntl(9,F_GETFL,3)
  5144. 28386 10737 mis CALL fcntl(6,F_GETFL,3)
  5145. 28386 18540 mis CALL fcntl(4,F_GETFL,3)
  5146. 28386 17442 mis RET fcntl 2
  5147. 28386 21987 mis RET fcntl 2
  5148. 28386 10737 mis RET fcntl 2
  5149. 28386 18118 mis RET gettimeofday 0
  5150. 28386 18540 mis RET fcntl 2
  5151. 28386 24434 mis CALL fcntl(7,F_SETFL,0x802)
  5152. 28386 13325 mis CALL fcntl(0xb,F_GETFL,3)
  5153. 28386 4368 mis CALL fcntl(8,F_GETFL,3)
  5154. 28386 24434 mis RET fcntl 0
  5155. 28386 13325 mis RET fcntl 2
  5156. 28386 4368 mis RET fcntl 2
  5157. 28386 17442 mis CALL fcntl(5,F_SETFL,0x802)
  5158. 28386 21987 mis CALL fcntl(9,F_SETFL,0x802)
  5159. 28386 10737 mis CALL fcntl(6,F_SETFL,0x802)
  5160. 28386 18540 mis CALL fcntl(4,F_SETFL,0x802)
  5161. 28386 18118 mis CALL fcntl(0xa,F_GETFL,3)
  5162. 28386 21987 mis RET fcntl 0
  5163. 28386 17442 mis RET fcntl 0
  5164. 28386 10737 mis RET fcntl 0
  5165. 28386 18118 mis RET fcntl 2
  5166. 28386 18540 mis RET fcntl 0
  5167. 28386 13325 mis CALL fcntl(0xb,F_SETFL,0x802)
  5168. 28386 4368 mis CALL fcntl(8,F_SETFL,0x802)
  5169. 28386 24434 mis CALL select(8,0x7f7fefffe110,0,0,0x7f7fefffe0e0)
  5170. 28386 13325 mis RET fcntl 0
  5171. 28386 4368 mis RET fcntl 0
  5172. 28386 21987 mis CALL select(0xa,0x7f7ff5576110,0,0,0x7f7ff55760e0)
  5173. 28386 17442 mis CALL select(6,0x7f7ff5175110,0,0,0x7f7ff51750e0)
  5174. 28386 10737 mis CALL select(7,0x7f7ff49730f0,0,0,0x7f7ff49730c0)
  5175. 28386 18118 mis CALL fcntl(0xa,F_SETFL,0x802)
  5176. 28386 18540 mis CALL select(5,0x7f7ff4d740f0,0,0,0x7f7ff4d740c0)
  5177. 28386 18118 mis RET fcntl 0
  5178. 28386 4368 mis CALL select(9,0x7f7fefbfd110,0,0,0x7f7fefbfd0e0)
  5179. 28386 13325 mis CALL select(0xc,0x7f7fef7fc110,0,0,0x7f7fef7fc0e0)
  5180. 28386 18118 mis CALL select(0xb,0x7f7ff4572110,0,0,0x7f7ff45720e0)
  5181. 28386 21987 mis RET select 1
  5182. 28386 21987 mis CALL oaccept(9,0x7f7fd4000b47,0x7f7ff55764b0)
  5183. 28386 21987 mis MISC mbsoname: [178.32.212.121]
  5184. 28386 21987 mis RET oaccept 12/0xc
  5185. 28386 21987 mis CALL open(0x7f7ff739470b,0x80000,0x1b6)
  5186. 28386 21987 mis NAMI "/emul/linux/etc/resolv.conf"
  5187. 28386 21987 mis NAMI "/etc/resolv.conf"
  5188. 28386 21987 mis RET open 13/0xd
  5189. 28386 21987 mis CALL fstat64(0xd,0x7f7ff55740d0)
  5190. 28386 21987 mis RET fstat64 0
  5191. 28386 21987 mis CALL mmap(0,0x4000,PROT_READ|PROT_WRITE,0x22<PRIVATE,RENAME,FILE,ALIGN=NONE>,0xffffffff,0)
  5192. 28386 21987 mis RET mmap 140187596742656/0x7f7ff7e7e000
  5193. 28386 21987 mis CALL read(0xd,0x7f7ff7e7e000,0x4000)
  5194. 28386 21987 mis GIO fd 13 read 68 bytes
  5195. "nameserver 188.165.29.110\n#nameserver 8.8.8.8\nsearch NetWorkXXIII.de"
  5196. 28386 21987 mis RET read 68/0x44
  5197. 28386 21987 mis CALL read(0xd,0x7f7ff7e7e000,0x4000)
  5198. 28386 21987 mis GIO fd 13 read 0 bytes
  5199. ""
  5200. 28386 21987 mis RET read 0
  5201. 28386 21987 mis CALL read(0xd,0x7f7ff7e7e000,0x4000)
  5202. 28386 21987 mis GIO fd 13 read 0 bytes
  5203. ""
  5204. 28386 21987 mis RET read 0
  5205. 28386 21987 mis CALL close(0xd)
  5206. 28386 21987 mis RET close 0
  5207. 28386 21987 mis CALL munmap(0x7f7ff7e7e000,0x4000)
  5208. 28386 21987 mis RET munmap 0
  5209. 28386 21987 mis CALL open(0x7f7ff5b98261,0x80000,0x1b6)
  5210. 28386 21987 mis NAMI "/emul/linux/etc/hosts"
  5211. 28386 21987 mis NAMI "/etc/hosts"
  5212. 28386 21987 mis RET open 13/0xd
  5213. 28386 21987 mis CALL fstat64(0xd,0x7f7ff5576130)
  5214. 28386 21987 mis RET fstat64 0
  5215. 28386 21987 mis CALL mmap(0,0x4000,PROT_READ|PROT_WRITE,0x22<PRIVATE,RENAME,FILE,ALIGN=NONE>,0xffffffff,0)
  5216. 28386 21987 mis RET mmap 140187596742656/0x7f7ff7e7e000
  5217. 28386 21987 mis CALL read(0xd,0x7f7ff7e7e000,0x4000)
  5218. 28386 21987 mis GIO fd 13 read 848 bytes
  5219. "# $NetBSD: hosts,v 1.9 2013/11/24 07:20:01 dholland Exp $\n#\n# \
  5220. Host name database.\n#\n# This file contains addresses and aliases for\
  5221. local hosts whose names\n# need to be resolvable during system boot; \
  5222. typically this includes only\n# the address and FQDN for this machine'\
  5223. s hostname.\n#\n# By default this file is consulted before DNS, so add\
  5224. ing additional\n# material here that then becomes out of date can lead\
  5225. to confusion.\n# See nsswitch.conf(5).\n#\n::1 localh\
  5226. ost localhost.\n127.0.0.1 localhost localhost.\n#\n# RFC\
  5227. 1918 specifies that these networks are \"internal\":\n# 10.0.0.0 \
  5228. - 10.255.255.255 (10/8 prefix)\n# 172.16.0.0 - 172.31.255\
  5229. .255 (172.16/12 prefix)\n# 192.168.0.0 - 192.168.255.255 (192.1\
  5230. 68/16 prefix)\n\n#92.222.96.178 Roanoke Roanoke.NetWorkXXIII.d\
  5231. e\n#176.31.88.58 FTP FTP.NetWorkXXIII.de\n141.80.238.38\
  5232. Charit\M-i\n"
  5233. 28386 21987 mis RET read 848/0x350
  5234. 28386 21987 mis CALL read(0xd,0x7f7ff7e7e000,0x4000)
  5235. 28386 21987 mis GIO fd 13 read 0 bytes
  5236. ""
  5237. 28386 21987 mis RET read 0
  5238. 28386 21987 mis CALL close(0xd)
  5239. 28386 21987 mis RET close 0
  5240. 28386 21987 mis CALL munmap(0x7f7ff7e7e000,0x4000)
  5241. 28386 21987 mis RET munmap 0
  5242. 28386 21987 mis CALL stat64(0x7f7ff739470b,0x7f7ff5575e00)
  5243. 28386 21987 mis NAMI "/emul/linux/etc/resolv.conf"
  5244. 28386 21987 mis NAMI "/etc/resolv.conf"
  5245. 28386 21987 mis RET stat64 0
  5246. 28386 21987 mis CALL socket(2,0x802,0)
  5247. 28386 21987 mis RET socket 13/0xd
  5248. 28386 21987 mis CALL connect(0xd,0x7f7fd40090f0,0x10)
  5249. 28386 21987 mis MISC mbsoname: [188.165.29.110]
  5250. 28386 21987 mis RET connect 0
  5251. 28386 21987 mis CALL gettimeofday(0x7f7ff5575600,0)
  5252. 28386 21987 mis RET gettimeofday 0
  5253. 28386 21987 mis CALL poll(0x7f7ff5575760,1,0)
  5254. 28386 21987 mis RET poll 1
  5255. 28386 21987 mis CALL sendto(0xd,0x7f7ff55758c0,0x2d,0x4000,0,0)
  5256. 28386 21987 mis MISC msghdr: [name=0x0, namelen=1089773216, iov=0xffff800140f49e28, iovlen=1, control=0x0, controllen=2335384992, flags=0]
  5257. 28386 21987 mis GIO fd 13 wrote 45 bytes
  5258. "\M-H/\^A\0\0\^A\0\0\0\0\0\0\^C121\^C212\^B32\^C178\ain-addr\^Darpa\0\0\
  5259. \f\0\^A"
  5260. 28386 21987 mis RET sendto 45/0x2d
  5261. 28386 21987 mis CALL poll(0x7f7ff5575760,1,0x1388)
  5262. 28386 21987 mis RET poll 1
  5263. 28386 21987 mis CALL ioctl(0xd,_IO('T',0x1b,0),0x7f7ff557575c)
  5264. 28386 21987 mis GIO fd 13 read 4 bytes
  5265. "^\0\0\0"
  5266. 28386 21987 mis RET ioctl 0
  5267. 28386 21987 mis CALL recvfrom(0xd,0x7f7ff5575ac0,0x400,0,0x7f7ff5575820,0x7f7ff55757a0)
  5268. 28386 21987 mis MISC msghdr: [name=0x0, namelen=2152558540, iov=0xffff800140f49ef0, iovlen=1, control=0x0, controllen=6, flags=0]
  5269. 28386 21987 mis GIO fd 13 read 78 bytes
  5270. "\M-H/\M^A\M^@\0\^A\0\^A\0\0\0\0\^C121\^C212\^B32\^C178\ain-addr\^Darpa\
  5271. \0\0\f\0\^A\M-@\f\0\f\0\^A\0\0\^Z2\0\^U\^Cbbs\fnetworkxxiii\^Bde\0"
  5272. 28386 21987 mis MISC mbsoname: [188.165.29.110]
  5273. 28386 21987 mis RET recvfrom 78/0x4e
  5274. 28386 21987 mis CALL close(0xd)
  5275. 28386 21987 mis RET close 0
  5276. 28386 21987 mis CALL getsockname(9,0x7f7fd4000b47,0x7f7ff55764b4)
  5277. 28386 21987 mis MISC mbsoname: [178.32.212.121]
  5278. 28386 21987 mis RET getsockname 0
  5279. 28386 21987 mis CALL setsockopt(0xc,1,9,0x7f7ff55764b8,4)
  5280. 28386 21987 mis RET setsockopt 0
  5281. 28386 21987 mis CALL gettimeofday(0x7f7ff5575ac8,0)
  5282. 28386 21987 mis RET gettimeofday 0
  5283. 28386 21987 mis CALL gettimeofday(0x7f7ff5575ac8,0)
  5284. 28386 21987 mis RET gettimeofday 0
  5285. 28386 21987 mis CALL write(3,0x7f7fd40096d0,0x48)
  5286. 28386 21987 mis GIO fd 3 wrote 72 bytes
  5287. "+ 2019.01.06 13:42:03 TELNET > Connect on slot 1/1000 (178.32.212.121\
  5288. )\n"
  5289. 28386 21987 mis RET write 72/0x48
  5290. 28386 21987 mis CALL fstat64(3,0x7f7ff5575a70)
  5291. 28386 21987 mis RET fstat64 0
  5292. 28386 21987 mis CALL gettimeofday(0x7f7ff5576068,0)
  5293. 28386 21987 mis RET gettimeofday 0
  5294. 28386 21987 mis CALL gettimeofday(0x7f7ff5576068,0)
  5295. 28386 21987 mis RET gettimeofday 0
  5296. 28386 21987 mis CALL gettimeofday(0x7f7ff5575ac8,0)
  5297. 28386 21987 mis RET gettimeofday 0
  5298. 28386 21987 mis CALL gettimeofday(0x7f7ff5575ac8,0)
  5299. 28386 21987 mis RET gettimeofday 0
  5300. 28386 21987 mis CALL write(3,0x7f7fd4009530,0x3d)
  5301. 28386 21987 mis GIO fd 3 wrote 61 bytes
  5302. "+ 2019.01.06 13:42:03 TELNET 1-HostName bbs.networkxxiii.de\n"
  5303. 28386 21987 mis RET write 61/0x3d
  5304. 28386 21987 mis CALL fstat64(3,0x7f7ff5575a70)
  5305. 28386 21987 mis RET fstat64 0
  5306. 28386 21987 mis CALL gettimeofday(0x7f7ff5576068,0)
  5307. 28386 21987 mis RET gettimeofday 0
  5308. 28386 21987 mis CALL gettimeofday(0x7f7ff5576068,0)
  5309. 28386 21987 mis RET gettimeofday 0
  5310. 28386 21987 mis CALL open(0x7f7fd40097d0,0x8000,0x1b6)
  5311. 28386 21987 mis NAMI "/emul/linux/usr/local/mystic/data/blacklist.txt"
  5312. 28386 21987 mis NAMI "/usr/local/mystic/data/blacklist.txt"
  5313. 28386 21987 mis RET open 13/0xd
  5314. 28386 21987 mis CALL read(0xd,0x7f7ff5571c10,0x2000)
  5315. 28386 21987 mis GIO fd 13 read 326 bytes
  5316. "; BLACKLIST.TXT: IP Address blocking list\r\n;\r\n; This file should h\
  5317. ave one IP address per line. Each address can be an IPV4\r\n; or IPV6\
  5318. address, and can contain wildcards. For example: 127.* would block\r\
  5319. \n; any IPV4 address that begins with 127. \"014f:*\" would block any \
  5320. IPV6 address\r\n; that starts with 014f:\r\n117.144.113.132\n"
  5321. 28386 21987 mis RET read 326/0x146
  5322. 28386 21987 mis CALL read(0xd,0x7f7ff5571c10,0x2000)
  5323. 28386 21987 mis GIO fd 13 read 0 bytes
  5324. ""
  5325. 28386 21987 mis RET read 0
  5326. 28386 21987 mis CALL close(0xd)
  5327. 28386 21987 mis RET close 0
  5328. 28386 21987 mis CALL open(0x7f7fd40097d0,0x8000,0x1b6)
  5329. 28386 21987 mis NAMI "/emul/linux/usr/local/mystic/data/whitelist.txt"
  5330. 28386 21987 mis NAMI "/usr/local/mystic/data/whitelist.txt"
  5331. 28386 21987 mis RET open 13/0xd
  5332. 28386 21987 mis CALL read(0xd,0x7f7ff5571c10,0x2000)
  5333. 28386 21987 mis GIO fd 13 read 354 bytes
  5334. "; WHITELIST.TXT: IP Address immunity list\r\n;\r\n; This file should h\
  5335. ave one IP address per line. Each address can be an IPV4\r\n; or IPV6\
  5336. address, and can contain wildcards. For example: 127.* would allow\r\
  5337. \n; any IPV4 address that begins with 127 to be immune to any type of \
  5338. IP\r\n; blocking. \"014f:*\" would whitelist any IPV6 address that sta\
  5339. rts with 014f:\r\n"
  5340. 28386 21987 mis RET read 354/0x162
  5341. 28386 21987 mis CALL read(0xd,0x7f7ff5571c10,0x2000)
  5342. 28386 21987 mis GIO fd 13 read 0 bytes
  5343. ""
  5344. 28386 21987 mis RET read 0
  5345. 28386 21987 mis CALL close(0xd)
  5346. 28386 21987 mis RET close 0
  5347. 28386 21987 mis CALL gettimeofday(0x7f7ff5573cd8,0)
  5348. 28386 21987 mis RET gettimeofday 0
  5349. 28386 21987 mis CALL gettimeofday(0x7f7ff5573cd8,0)
  5350. 28386 21987 mis RET gettimeofday 0
  5351. 28386 21987 mis CALL fcntl(0xc,F_GETFL,3)
  5352. 28386 21987 mis RET fcntl 2050/0x802
  5353. 28386 21987 mis CALL fcntl(0xc,F_SETFL,2)
  5354. 28386 21987 mis RET fcntl 0
  5355. 28386 21987 mis CALL mmap(0,0x401000,PROT_READ|PROT_WRITE,0x20022<PRIVATE,RENAME,FILE,ALIGN=NONE>,0xffffffff,0)
  5356. 28386 21987 mis RET mmap 140187440992256/0x7f7fee9f5000
  5357. 28386 21987 mis CALL mprotect(0x7f7fee9f5000,0x1000,0)
  5358. 28386 21987 mis RET mprotect 0
  5359. 28386 21987 mis CALL clone(0x3d0f00,0x7f7feedf4ff0,0x7f7feedf59d0,0x7f7feedf59d0,0x7f7feedf5700)
  5360. 28386 21987 mis RET clone 23151/0x5a6f
  5361. 28386 21987 mis CALL sched_setscheduler(0x5a6f,0,0x7f7feedf5d38)
  5362. 28386 21987 mis RET sched_setscheduler 0
  5363. 28386 21987 mis CALL fcntl(9,F_GETFL,3)
  5364. 28386 21987 mis RET fcntl 2050/0x802
  5365. 28386 21987 mis CALL fcntl(9,F_SETFL,0x802)
  5366. 28386 21987 mis RET fcntl 0
  5367. 28386 21987 mis CALL select(0xa,0x7f7ff5576110,0,0,0x7f7ff55760e0)
  5368. 28386 23151 mis RET open 0
  5369. 28386 23151 mis CALL set_robust_list(0x7f7feedf59e0,0x18)
  5370. 28386 23151 mis RET set_robust_list 0
  5371. 28386 23151 mis CALL rt_sigprocmask(1,0x7f7feedf4e48,0,8)
  5372. 28386 23151 mis RET rt_sigprocmask 0
  5373. 28386 23151 mis CALL mmap(0,0x1378,PROT_READ|PROT_WRITE,0x22<PRIVATE,RENAME,FILE,ALIGN=NONE>,0xffffffffffffffff,0)
  5374. 28386 23151 mis RET mmap 140187596750848/0x7f7ff7e80000
  5375. 28386 23151 mis CALL ioctl(1,_IO('T',0x1,0),0x7f7feedf4cd0)
  5376. 28386 23151 mis RET ioctl 0
  5377. 28386 23151 mis CALL ioctl(2,_IO('T',0x1,0),0x7f7feedf4cd0)
  5378. 28386 23151 mis RET ioctl 0
  5379. 28386 23151 mis CALL ioctl(1,_IO('T',0x1,0),0x7f7feedf4cd0)
  5380. 28386 23151 mis RET ioctl 0
  5381. 28386 23151 mis CALL ioctl(2,_IO('T',0x1,0),0x7f7feedf4cd0)
  5382. 28386 23151 mis RET ioctl 0
  5383. 28386 23151 mis CALL getrlimit(3,0x7f7feedf4de0)
  5384. 28386 23151 mis RET getrlimit 0
  5385. 28386 23151 mis CALL stat64(0x7f7feedf0189,0x7f7feedf02a0)
  5386. 28386 23151 mis NAMI "/emul/linux/usr/local/mystic/mis"
  5387. 28386 23151 mis NAMI "/usr/local/mystic/mis"
  5388. 28386 23151 mis RET stat64 0
  5389. 28386 23151 mis CALL setgid(0)
  5390. 28386 23151 mis RET setgid 0
  5391. 28386 23151 mis CALL setuid(0)
  5392. 28386 23151 mis RET setuid 0
  5393. 28386 23151 mis CALL sendto(0xc,0x7f7fd400fd48,0xc,0,0,0)
  5394. 28386 23151 mis MISC msghdr: [name=0x0, namelen=1442872992, iov=0xffff800156007e28, iovlen=1, control=0x0, controllen=3230601664, flags=0]
  5395. 28386 23151 mis GIO fd 12 wrote 12 bytes
  5396. "\M^?\M-{\^A\M^?\M-{\^C\M^?\M-}\^X\M^?\M-}\0"
  5397. 28386 23151 mis RET sendto 12/0xc
  5398. 28386 23151 mis CALL mmap(0x7f7fcc000000,0x4000000,PROT_NONE,0x4022<PRIVATE,RENAME,FILE,ALIGN=NONE>,0xffffffff,0)
  5399. 28386 23151 mis RET mmap 140186860126208/0x7f7fcc000000
  5400. 28386 23151 mis CALL mprotect(0x7f7fcc000000,0x21000,3)
  5401. 28386 23151 mis RET mprotect 0
  5402. 28386 23151 mis CALL gettimeofday(0x7f7feedef818,0)
  5403. 28386 23151 mis RET gettimeofday 0
  5404. 28386 23151 mis CALL gettimeofday(0x7f7feedef818,0)
  5405. 28386 23151 mis RET gettimeofday 0
  5406. 28386 23151 mis CALL write(3,0x7f7fcc000b20,0x3a)
  5407. 28386 23151 mis GIO fd 3 wrote 58 bytes
  5408. "+ 2019.01.06 13:42:03 TELNET 1-Creating terminal process\n"
  5409. 28386 23151 mis RET write 58/0x3a
  5410. 28386 23151 mis CALL fstat64(3,0x7f7feedef7c0)
  5411. 28386 23151 mis RET fstat64 0
  5412. 28386 23151 mis CALL gettimeofday(0x7f7feedefdb8,0)
  5413. 28386 23151 mis RET gettimeofday 0
  5414. 28386 23151 mis CALL gettimeofday(0x7f7feedefdb8,0)
  5415. 28386 23151 mis RET gettimeofday 0
  5416. 28386 23151 mis CALL open(0x7f7ff7394d24,2,0)
  5417. 28386 23151 mis NAMI "/emul/linux/dev/ptmx"
  5418. 28386 23151 mis NAMI "/dev/ptmx"
  5419. 28386 23151 mis RET open 13/0xd
  5420. 28386 23151 mis CALL statfs(0x7f7ff73934e5,0x7f7feedef300)
  5421. 28386 23151 mis NAMI "/emul/linux/dev/pts"
  5422. 28386 23151 mis NAMI "/dev/pts"
  5423. 28386 23151 mis RET statfs 0
  5424. 28386 23151 mis CALL ioctl(0xd,_IO('T',0x1,0),0x7f7feedee190)
  5425. 28386 23151 mis RET ioctl 0
  5426. 28386 23151 mis CALL ioctl(0xd,_IOW('T',0x30,0x4),0x7f7feedee23c)
  5427. 28386 23151 mis RET ioctl 0
  5428. 28386 23151 mis CALL stat64(0x7f7feedee370,0x7f7feedee2e0)
  5429. 28386 23151 mis NAMI "/emul/linux/dev/pts/1"
  5430. 28386 23151 mis NAMI "/dev/pts/1"
  5431. 28386 23151 mis RET stat64 0
  5432. 28386 23151 mis CALL getuid
  5433. 28386 23151 mis RET getuid 0
  5434. 28386 23151 mis CALL socket(1,0x80801,0)
  5435. 28386 23151 mis RET socket 14/0xe
  5436. 28386 23151 mis CALL connect(0xe,0x7f7feededa50,0x6e)
  5437. 28386 23151 mis MISC mbsoname: [/var/run/nscd/socket]
  5438. 28386 23151 mis NAMI "/emul/linux/var/run/nscd/socket"
  5439. 28386 23151 mis NAMI "/var/run/nscd/socket"
  5440. 28386 23151 mis RET connect -1 errno -2 No such file or directory
  5441. 28386 23151 mis CALL close(0xe)
  5442. 28386 23151 mis RET close 0
  5443. 28386 23151 mis CALL socket(1,0x80801,0)
  5444. 28386 23151 mis RET socket 14/0xe
  5445. 28386 23151 mis CALL connect(0xe,0x7f7feededbf0,0x6e)
  5446. 28386 23151 mis MISC mbsoname: [/var/run/nscd/socket]
  5447. 28386 23151 mis NAMI "/emul/linux/var/run/nscd/socket"
  5448. 28386 23151 mis NAMI "/var/run/nscd/socket"
  5449. 28386 23151 mis RET connect -1 errno -2 No such file or directory
  5450. 28386 23151 mis CALL close(0xe)
  5451. 28386 23151 mis RET close 0
  5452. 28386 23151 mis CALL open(0x7f7ff61c5c25,0x80000,0x1b6)
  5453. 28386 23151 mis NAMI "/emul/linux/etc/group"
  5454. 28386 23151 mis NAMI "/etc/group"
  5455. 28386 23151 mis RET open 14/0xe
  5456. 28386 23151 mis CALL lseek(0xe,0,1)
  5457. 28386 23151 mis RET lseek 0
  5458. 28386 23151 mis CALL fstat64(0xe,0x7f7feededc20)
  5459. 28386 23151 mis RET fstat64 0
  5460. 28386 23151 mis CALL mmap(0,0x2ad,PROT_READ,0x1<SHARED,FILE,ALIGN=NONE>,0xe,0)
  5461. 28386 23151 mis RET mmap 140187596746752/0x7f7ff7e7f000
  5462. 28386 23151 mis CALL lseek(0xe,0x2ad,0)
  5463. 28386 23151 mis RET lseek 685/0x2ad
  5464. 28386 23151 mis CALL munmap(0x7f7ff7e7f000,0x2ad)
  5465. 28386 23151 mis RET munmap 0
  5466. 28386 23151 mis CALL close(0xe)
  5467. 28386 23151 mis RET close 0
  5468. 28386 23151 mis CALL ioctl(0xd,_IOR('T',0x31,0x4),0x7f7feedef38c)
  5469. 28386 23151 mis RET ioctl 0
  5470. 28386 23151 mis CALL ioctl(0xd,_IO('T',0x1,0),0x7f7feedef200)
  5471. 28386 23151 mis RET ioctl 0
  5472. 28386 23151 mis CALL ioctl(0xd,_IOW('T',0x30,0x4),0x7f7feedef2ac)
  5473. 28386 23151 mis RET ioctl 0
  5474. 28386 23151 mis CALL stat64(0x7f7feedef3d0,0x7f7feedef310)
  5475. 28386 23151 mis NAMI "/emul/linux/dev/pts/1"
  5476. 28386 23151 mis NAMI "/dev/pts/1"
  5477. 28386 23151 mis RET stat64 0
  5478. 28386 23151 mis CALL open(0x7f7feedef3d0,0x102,0xff6)
  5479. 28386 23151 mis NAMI "/emul/linux/dev/pts/1"
  5480. 28386 23151 mis NAMI "/dev/pts/1"
  5481. 28386 23151 mis RET open 14/0xe
  5482. 28386 23151 mis CALL clone(0x1200011,0,0,0x7f7feedf59d0,0x6ee2)
  5483. 28386 23151 mis RET clone 6786/0x1a82
  5484. 28386 23151 mis CALL close(0xe)
  5485. 28386 23151 mis RET close 0
  5486. 28386 23151 mis CALL select(0xe,0x7f7feedf0450,0,0,0x7f7feedf0420)
  5487. 28386 23151 mis RET select 1
  5488. 28386 23151 mis CALL recvfrom(0xc,0x7f7fd400bd38,0x4000,0,0,0)
  5489. 28386 23151 mis MISC msghdr: [name=0x0, namelen=2152558540, iov=0xffff800156007ef0, iovlen=1, control=0x0, controllen=6, flags=0]
  5490. 28386 23151 mis GIO fd 12 read 12 bytes
  5491. "\M^?\M-}\^A\M^?\M-}\^C\M^?\M-{\^X\M^?\M-{\0"
  5492. 28386 23151 mis RET recvfrom 12/0xc
  5493. 28386 23151 mis CALL sendto(0xc,0x47d2c8,6,0,0,0)
  5494. 28386 23151 mis MISC msghdr: [name=0x0, namelen=1442872992, iov=0xffff800156007e28, iovlen=1, control=0x0, controllen=3230601664, flags=0]
  5495. 28386 23151 mis GIO fd 12 wrote 6 bytes
  5496. "\M^?\M-z\^X\^A\M^?\M-p"
  5497. 28386 23151 mis RET sendto 6
  5498. 28386 23151 mis CALL write(0xd,0x7f7feedf04d4,0)
  5499. 28386 23151 mis GIO fd 13 wrote 0 bytes
  5500. ""
  5501. 28386 23151 mis RET write 0
  5502. 28386 23151 mis CALL select(0xe,0x7f7feedf0450,0,0,0x7f7feedf0420)
  5503. 28386 23151 mis RET select 1
  5504. 28386 23151 mis CALL recvfrom(0xc,0x7f7fd400bd38,0x4000,0,0,0)
  5505. 28386 23151 mis MISC msghdr: [name=0x0, namelen=2152558540, iov=0xffff800156007ef0, iovlen=1, control=0x0, controllen=6, flags=0]
  5506. 28386 23151 mis GIO fd 12 read 11 bytes
  5507. "\M^?\M-z\^X\0XTERM\M^?\M-p"
  5508. 28386 23151 mis RET recvfrom 11/0xb
  5509. 28386 23151 mis CALL write(0xd,0x7f7feedf04d4,0)
  5510. 28386 23151 mis GIO fd 13 wrote 0 bytes
  5511. ""
  5512. 28386 23151 mis RET write 0
  5513. 28386 23151 mis CALL select(0xe,0x7f7feedf0450,0,0,0x7f7feedf0420)
  5514. 28386 23151 mis RET select 1
  5515. 28386 23151 mis CALL read(0xd,0x7f7feedf04d4,0x4000)
  5516. 28386 23151 mis GIO fd 13 read 0 bytes
  5517. ""
  5518. 28386 23151 mis RET read 0
  5519. 28386 23151 mis CALL shutdown(0xc,2)
  5520. 28386 23151 mis RET shutdown 0
  5521. 28386 23151 mis CALL gettimeofday(0x7f7feedef3a8,0)
  5522. 28386 23151 mis RET gettimeofday 0
  5523. 28386 23151 mis CALL recvfrom(0xc,0x7f7feedef420,0x1000,0,0,0)
  5524. 28386 23151 mis MISC msghdr: [name=0x0, namelen=2152558540, iov=0xffff800156007ef0, iovlen=1, control=0x0, controllen=6, flags=0]
  5525. 28386 23151 mis GIO fd 12 read 0 bytes
  5526. ""
  5527. 28386 23151 mis RET recvfrom 0
  5528. 28386 23151 mis CALL close(0xc)
  5529. 28386 23151 mis RET close 0
  5530. 28386 23151 mis CALL kill(0x1a82, SIGTERM)
  5531. 28386 23151 mis RET kill 0
  5532. 28386 23151 mis CALL close(0xd)
  5533. 28386 23151 mis RET close 0
  5534. 28386 23151 mis CALL wait4(0x1a82,0x7f7feedf44d8,3,0)
  5535. 28386 23151 mis RET wait4 6786/0x1a82
  5536. 28386 23151 mis CALL gettimeofday(0x7f7feedef818,0)
  5537. 28386 23151 mis RET gettimeofday 0
  5538. 28386 23151 mis CALL gettimeofday(0x7f7feedef818,0)
  5539. 28386 23151 mis RET gettimeofday 0
  5540. 28386 23151 mis CALL write(3,0x7f7fcc000e20,0x39)
  5541. 28386 23151 mis GIO fd 3 wrote 57 bytes
  5542. "+ 2019.01.06 13:42:03 TELNET 1-Closing terminal process\n"
  5543. 28386 23151 mis RET write 57/0x39
  5544. 28386 23151 mis CALL fstat64(3,0x7f7feedef7c0)
  5545. 28386 23151 mis RET fstat64 0
  5546. 28386 23151 mis CALL gettimeofday(0x7f7feedefdb8,0)
  5547. 28386 23151 mis RET gettimeofday 0
  5548. 28386 23151 mis CALL gettimeofday(0x7f7feedefdb8,0)
  5549. 28386 23151 mis RET gettimeofday 0
  5550. 28386 23151 mis CALL munmap(0x7f7ff7e80000,0x1378)
  5551. 28386 23151 mis RET munmap 0
  5552. 28386 23151 mis CALL madvise(0x7f7fee9f5000,0x3fb000,4)
  5553. 28386 23151 mis RET madvise 0
  5554. 28386 23151 mis CALL exit(0)
  5555. 28386 28386 mis RET select 0
  5556. 28386 9332 mis RET select 0
  5557. 28386 9332 mis CALL select(0,0,0,0,0x7f7fef1f5ac0)
  5558. 28386 28386 mis CALL write(1,0x69f028,0x8a)
  5559. 28386 28386 mis GIO fd 1 wrote 138 bytes
  5560. "\^[[12;3H\^[[0;1;34m13:41:42 \^[[0;1;36mFTP \^[[0mData port range\
  5561. \^[[0;1m60000 \^[[0mto \^[[0;1m60099 \^[[0\
  5562. ;1;36m\^[[25;80H"
  5563. 28386 28386 mis RET write 138/0x8a
  5564. 28386 28386 mis CALL write(1,0x69f028,0x93)
  5565. 28386 28386 mis GIO fd 1 wrote 147 bytes
  5566. "\^[[13;3H\^[[0;1;34m13:41:42 \^[[0;1;36mNNTP \^[[0mListening on IP\
  5567. V4 port \^[[0;1m119 \^[[0musing interface \^[[0;1;30m\"\^[[0;1m178.32.\
  5568. 212.121\^[[0;1;36m\^[[25;80H"
  5569. 28386 28386 mis RET write 147/0x93
  5570. 28386 28386 mis CALL write(1,0x69f028,0x93)
  5571. 28386 28386 mis GIO fd 1 wrote 147 bytes
  5572. "\^[[14;3H\^[[0;1;34m13:41:42 \^[[0;1;36mPOP3 \^[[0mListening on IP\
  5573. V4 port \^[[0;1m110 \^[[0musing interface \^[[0;1;30m\"\^[[0;1m178.32.\
  5574. 212.121\^[[0;1;36m\^[[25;80H"
  5575. 28386 28386 mis RET write 147/0x93
  5576. 28386 28386 mis CALL write(1,0x69f028,0x93)
  5577. 28386 28386 mis GIO fd 1 wrote 147 bytes
  5578. "\^[[15;3H\^[[0;1;34m13:41:42 \^[[0;1;36mTELNET \^[[0mListening on IP\
  5579. V4 port \^[[0;1m2323 \^[[0musing interface \^[[0;1;30m\"\^[[0;1m178.32\
  5580. .212.12\^[[0;1;36m\^[[25;80H"
  5581. 28386 28386 mis RET write 147/0x93
  5582. 28386 28386 mis CALL write(1,0x69f028,0x9c)
  5583. 28386 28386 mis GIO fd 1 wrote 156 bytes
  5584. "\^[[16;3H\^[[0;1;34m13:41:42 \^[[0;1;36mFTP \^[[0mListening on IP\
  5585. V4 port \^[[0;1m21 \^[[0musing interface \^[[0;1;30m\"\^[[0;1m178.32.2\
  5586. 12.121\^[[0;1;30m\"\^[[0;1;36m\^[[25;80H"
  5587. 28386 28386 mis RET write 156/0x9c
  5588. 28386 28386 mis CALL write(1,0x69f028,0x9c)
  5589. 28386 28386 mis GIO fd 1 wrote 156 bytes
  5590. "\^[[17;3H\^[[0;1;34m13:41:42 \^[[0;1;36mSSH \^[[0mListening on IP\
  5591. V4 port \^[[0;1m22 \^[[0musing interface \^[[0;1;30m\"\^[[0;1m178.32.2\
  5592. 12.121\^[[0;1;30m\"\^[[0;1;36m\^[[25;80H"
  5593. 28386 28386 mis RET write 156/0x9c
  5594. 28386 28386 mis CALL write(1,0x69f028,0x89)
  5595. 28386 28386 mis GIO fd 1 wrote 137 bytes
  5596. "\^[[18;3H\^[[0;1;34m13:41:42 \^[[0;1;36mFTP \^[[0mResolving domai\
  5597. n\^[[0;1;30m: \^[[0;1mBBS.NetWorkXXIII.de \^[[0;1;\
  5598. 36m\^[[25;80H"
  5599. 28386 28386 mis RET write 137/0x89
  5600. 28386 28386 mis CALL write(1,0x69f028,0x9c)
  5601. 28386 28386 mis GIO fd 1 wrote 156 bytes
  5602. "\^[[19;3H\^[[0;1;34m13:41:42 \^[[0;1;36mSMTP \^[[0mListening on IP\
  5603. V4 port \^[[0;1m25 \^[[0musing interface \^[[0;1;30m\"\^[[0;1m178.32.2\
  5604. 12.121\^[[0;1;30m\"\^[[0;1;36m\^[[25;80H"
  5605. 28386 28386 mis RET write 156/0x9c
  5606. 28386 28386 mis CALL write(1,0x69f028,0x9a)
  5607. 28386 28386 mis GIO fd 1 wrote 154 bytes
  5608. "\^[[20;3H\^[[0;1;34m13:41:43 \^[[0;1;36mEVENT \^[[0mStarting \^[[0;\
  5609. 1m0 \^[[0mevent\^[[0;1;30m(\^[[0ms\^[[0;1;30m) \
  5610. \^[[0;1;36m\^[[25;80H"
  5611. 28386 28386 mis RET write 154/0x9a
  5612. 28386 28386 mis CALL write(1,0x69f028,0x9c)
  5613. 28386 28386 mis GIO fd 1 wrote 156 bytes
  5614. "\^[[21;3H\^[[0;1;34m13:42:03 \^[[0;1;36mTELNET \^[[0m\^[[0;1;33m> \
  5615. \^[[0mConnect on slot \^[[0;1m1\^[[0;1;30m/\^[[0;1m1000 (178.32.212.12\
  5616. 1) \^[[0;1;36m\^[[25;80H"
  5617. 28386 28386 mis RET write 156/0x9c
  5618. 28386 28386 mis CALL write(1,0x69f028,0x80)
  5619. 28386 28386 mis GIO fd 1 wrote 128 bytes
  5620. "\^[[22;3H\^[[0;1;34m13:42:03 \^[[0;1;36mTELNET \^[[0m1-HostName \^[[\
  5621. 0;1mbbs.networkxxiii.de \^[[0;1;36m\^[[25;8\
  5622. 0H"
  5623. 28386 28386 mis RET write 128/0x80
  5624. 28386 28386 mis CALL write(1,0x69f028,0x7a)
  5625. 28386 28386 mis GIO fd 1 wrote 122 bytes
  5626. "\^[[23;3H\^[[0;1;34m13:42:03 \^[[0;1;36mTELNET \^[[0m1-Creating term\
  5627. inal process \^[[0;1;36m\^[[25;80H"
  5628. 28386 28386 mis RET write 122/0x7a
  5629. 28386 28386 mis CALL write(1,0x69f028,0x7a)
  5630. 28386 28386 mis GIO fd 1 wrote 122 bytes
  5631. "\^[[24;3H\^[[0;1;34m13:42:03 \^[[0;1;36mTELNET \^[[0m1-Closing termi\
  5632. nal process \^[[0;1;36m\^[[25;80H"
  5633. 28386 28386 mis RET write 122/0x7a
  5634. 28386 28386 mis CALL write(1,0x69f028,0x26)
  5635. 28386 28386 mis GIO fd 1 wrote 38 bytes
  5636. "\^[[25;38H\^[[0;34m\M-D\M-D\M-D\M-D\M-D\M-D\^[[0;1;36m\^[[25;80H"
  5637. 28386 28386 mis RET write 38/0x26
  5638. 28386 28386 mis CALL select(1,0x7f7fffffdaa0,0,0,0x7f7fffffda80)
  5639. 28386 9332 mis RET select 0
  5640. 28386 28386 mis RET select 0
  5641. 28386 9332 mis CALL gettimeofday(0x7f7fef1f5a68,0)
  5642. 28386 9332 mis RET gettimeofday 0
  5643. 28386 9332 mis CALL gettimeofday(0x7f7fef1f5a68,0)
  5644. 28386 28386 mis CALL select(1,0x7f7fffffdaa0,0,0,0x7f7fffffda80)
  5645. 28386 9332 mis RET gettimeofday 0
  5646. 28386 9332 mis CALL gettimeofday(0x7f7fef1f5a68,0)
  5647. 28386 9332 mis RET gettimeofday 0
  5648. 28386 9332 mis CALL gettimeofday(0x7f7fef1f5a68,0)
  5649. 28386 9332 mis RET gettimeofday 0
  5650. 28386 9332 mis CALL select(0,0,0,0,0x7f7fef1f5ac0)
  5651. 28386 4368 mis RET select 0
  5652. 28386 4368 mis CALL fcntl(8,F_GETFL,3)
  5653. 28386 4368 mis RET fcntl 2050/0x802
  5654. 28386 4368 mis CALL fcntl(8,F_SETFL,2)
  5655. 28386 4368 mis RET fcntl 0
  5656. 28386 4368 mis CALL fcntl(8,F_GETFL,3)
  5657. 28386 4368 mis RET fcntl 2
  5658. 28386 4368 mis CALL fcntl(8,F_SETFL,0x802)
  5659. 28386 4368 mis RET fcntl 0
  5660. 28386 4368 mis CALL select(9,0x7f7fefbfd110,0,0,0x7f7fefbfd0e0)
  5661. 28386 18118 mis RET select 0
  5662. 28386 18118 mis CALL fcntl(0xa,F_GETFL,3)
  5663. 28386 18118 mis RET fcntl 2050/0x802
  5664. 28386 10737 mis RET select 0
  5665. 28386 18118 mis CALL fcntl(0xa,F_SETFL,2)
  5666. 28386 18118 mis RET fcntl 0
  5667. 28386 18118 mis CALL gettimeofday(0x7f7ff4572688,0)
  5668. 28386 10737 mis CALL fcntl(6,F_GETFL,3)
  5669. 28386 10737 mis RET fcntl 2050/0x802
  5670. 28386 18118 mis RET gettimeofday 0
  5671. 28386 18118 mis CALL fcntl(0xa,F_GETFL,3)
  5672. 28386 18118 mis RET fcntl 2
  5673. 28386 10737 mis CALL fcntl(6,F_SETFL,2)
  5674. 28386 18118 mis CALL fcntl(0xa,F_SETFL,0x802)
  5675. 28386 10737 mis RET fcntl 0
  5676. 28386 18118 mis RET fcntl 0
  5677. 28386 18118 mis CALL select(0xb,0x7f7ff4572110,0,0,0x7f7ff45720e0)
  5678. 28386 10737 mis CALL fcntl(6,F_GETFL,3)
  5679. 28386 13325 mis RET select 0
  5680. 28386 10737 mis RET fcntl 2
  5681. 28386 10737 mis CALL fcntl(6,F_SETFL,0x802)
  5682. 28386 10737 mis RET fcntl 0
  5683. 28386 13325 mis CALL fcntl(0xb,F_GETFL,3)
  5684. 28386 13325 mis RET fcntl 2050/0x802
  5685. 28386 10737 mis CALL select(7,0x7f7ff49730f0,0,0,0x7f7ff49730c0)
  5686. 28386 13325 mis CALL fcntl(0xb,F_SETFL,2)
  5687. 28386 18540 mis RET select 0
  5688. 28386 13325 mis RET fcntl 0
  5689. 28386 18540 mis CALL fcntl(4,F_GETFL,3)
  5690. 28386 13325 mis CALL fcntl(0xb,F_GETFL,3)
  5691. 28386 18540 mis RET fcntl 2050/0x802
  5692. 28386 13325 mis RET fcntl 2
  5693. 28386 18540 mis CALL fcntl(4,F_SETFL,2)
  5694. 28386 13325 mis CALL fcntl(0xb,F_SETFL,0x802)
  5695. 28386 18540 mis RET fcntl 0
  5696. 28386 13325 mis RET fcntl 0
  5697. 28386 18540 mis CALL fcntl(4,F_GETFL,3)
  5698. 28386 18540 mis RET fcntl 2
  5699. 28386 13325 mis CALL select(0xc,0x7f7fef7fc110,0,0,0x7f7fef7fc0e0)
  5700. 28386 18540 mis CALL fcntl(4,F_SETFL,0x802)
  5701. 28386 17442 mis RET select 0
  5702. 28386 18540 mis RET fcntl 0
  5703. 28386 18540 mis CALL select(5,0x7f7ff4d740f0,0,0,0x7f7ff4d740c0)
  5704. 28386 17442 mis CALL fcntl(5,F_GETFL,3)
  5705. 28386 17442 mis RET fcntl 2050/0x802
  5706. 28386 17442 mis CALL fcntl(5,F_SETFL,2)
  5707. 28386 17442 mis RET fcntl 0
  5708. 28386 17442 mis CALL fcntl(5,F_GETFL,3)
  5709. 28386 17442 mis RET fcntl 2
  5710. 28386 17442 mis CALL fcntl(5,F_SETFL,0x802)
  5711. 28386 17442 mis RET fcntl 0
  5712. 28386 17442 mis CALL select(6,0x7f7ff5175110,0,0,0x7f7ff51750e0)
  5713. 28386 24434 mis RET select 0
  5714. 28386 24434 mis CALL fcntl(7,F_GETFL,3)
  5715. 28386 24434 mis RET fcntl 2050/0x802
  5716. 28386 24434 mis CALL fcntl(7,F_SETFL,2)
  5717. 28386 24434 mis RET fcntl 0
  5718. 28386 24434 mis CALL fcntl(7,F_GETFL,3)
  5719. 28386 24434 mis RET fcntl 2
  5720. 28386 24434 mis CALL fcntl(7,F_SETFL,0x802)
  5721. 28386 24434 mis RET fcntl 0
  5722. 28386 24434 mis CALL select(8,0x7f7fefffe110,0,0,0x7f7fefffe0e0)
  5723. 28386 21987 mis RET select 0
  5724. 28386 21987 mis CALL fcntl(9,F_GETFL,3)
  5725. 28386 21987 mis RET fcntl 2050/0x802
  5726. 28386 21987 mis CALL fcntl(9,F_SETFL,2)
  5727. 28386 21987 mis RET fcntl 0
  5728. 28386 21987 mis CALL fcntl(9,F_GETFL,3)
  5729. 28386 21987 mis RET fcntl 2
  5730. 28386 21987 mis CALL fcntl(9,F_SETFL,0x802)
  5731. 28386 21987 mis RET fcntl 0
  5732. 28386 21987 mis CALL select(0xa,0x7f7ff5576110,0,0,0x7f7ff55760e0)
  5733. 28386 28386 mis RET select 0
  5734. 28386 9332 mis RET select 0
  5735. 28386 9332 mis CALL select(0,0,0,0,0x7f7fef1f5ac0)
  5736. 28386 28386 mis CALL select(1,0x7f7fffffdaa0,0,0,0x7f7fffffda80)
  5737. 28386 28386 mis RET select 0
  5738. 28386 9332 mis RET select 0
  5739. 28386 28386 mis CALL select(1,0x7f7fffffdaa0,0,0,0x7f7fffffda80)
  5740. 28386 9332 mis CALL select(0,0,0,0,0x7f7fef1f5ac0)
  5741. 28386 18540 mis RET select 0
  5742. 28386 10737 mis RET select 0
  5743. 28386 24434 mis RET select 0
  5744. 28386 4368 mis RET select 0
  5745. 28386 17442 mis RET select 0
  5746. 28386 10737 mis CALL fcntl(6,F_GETFL,3)
  5747. 28386 4368 mis CALL fcntl(8,F_GETFL,3)
  5748. 28386 24434 mis CALL fcntl(7,F_GETFL,3)
  5749. 28386 18540 mis CALL fcntl(4,F_GETFL,3)
  5750. 28386 17442 mis CALL fcntl(5,F_GETFL,3)
  5751. 28386 13325 mis RET select 0
  5752. 28386 4368 mis RET fcntl 2050/0x802
  5753. 28386 24434 mis RET fcntl 2050/0x802
  5754. 28386 18540 mis RET fcntl 2050/0x802
  5755. 28386 17442 mis RET fcntl 2050/0x802
  5756. 28386 10737 mis RET fcntl 2050/0x802
  5757. 28386 17442 mis CALL fcntl(5,F_SETFL,2)
  5758. 28386 13325 mis CALL fcntl(0xb,F_GETFL,3)
  5759. 28386 24434 mis CALL fcntl(7,F_SETFL,2)
  5760. 28386 4368 mis CALL fcntl(8,F_SETFL,2)
  5761. 28386 17442 mis RET fcntl 0
  5762. 28386 18540 mis CALL fcntl(4,F_SETFL,2)
  5763. 28386 10737 mis CALL fcntl(6,F_SETFL,2)
  5764. 28386 13325 mis RET fcntl 2050/0x802
  5765. 28386 24434 mis RET fcntl 0
  5766. 28386 4368 mis RET fcntl 0
  5767. 28386 18540 mis RET fcntl 0
  5768. 28386 10737 mis RET fcntl 0
  5769. 28386 17442 mis CALL fcntl(5,F_GETFL,3)
  5770. 28386 13325 mis CALL fcntl(0xb,F_SETFL,2)
  5771. 28386 17442 mis RET fcntl 2
  5772. 28386 13325 mis RET fcntl 0
  5773. 28386 4368 mis CALL fcntl(8,F_GETFL,3)
  5774. 28386 24434 mis CALL fcntl(7,F_GETFL,3)
  5775. 28386 10737 mis CALL fcntl(6,F_GETFL,3)
  5776. 28386 18540 mis CALL fcntl(4,F_GETFL,3)
  5777. 28386 17442 mis CALL fcntl(5,F_SETFL,0x802)
  5778. 28386 4368 mis RET fcntl 2
  5779. 28386 24434 mis RET fcntl 2
  5780. 28386 13325 mis CALL fcntl(0xb,F_GETFL,3)
  5781. 28386 10737 mis RET fcntl 2
  5782. 28386 17442 mis RET fcntl 0
  5783. 28386 18540 mis RET fcntl 2
  5784. 28386 13325 mis RET fcntl 2
  5785. 28386 24434 mis CALL fcntl(7,F_SETFL,0x802)
  5786. 28386 13325 mis CALL fcntl(0xb,F_SETFL,0x802)
  5787. 28386 17442 mis CALL select(6,0x7f7ff5175110,0,0,0x7f7ff51750e0)
  5788. 28386 10737 mis CALL fcntl(6,F_SETFL,0x802)
  5789. 28386 18540 mis CALL fcntl(4,F_SETFL,0x802)
  5790. 28386 24434 mis RET fcntl 0
  5791. 28386 13325 mis RET fcntl 0
  5792. 28386 10737 mis RET fcntl 0
  5793. 28386 18540 mis RET fcntl 0
  5794. 28386 4368 mis CALL fcntl(8,F_SETFL,0x802)
  5795. 28386 13325 mis CALL select(0xc,0x7f7fef7fc110,0,0,0x7f7fef7fc0e0)
  5796. 28386 4368 mis RET fcntl 0
  5797. 28386 24434 mis CALL select(8,0x7f7fefffe110,0,0,0x7f7fefffe0e0)
  5798. 28386 10737 mis CALL select(7,0x7f7ff49730f0,0,0,0x7f7ff49730c0)
  5799. 28386 18540 mis CALL select(5,0x7f7ff4d740f0,0,0,0x7f7ff4d740c0)
  5800. 28386 4368 mis CALL select(9,0x7f7fefbfd110,0,0,0x7f7fefbfd0e0)
  5801. 28386 18118 mis RET select 0
  5802. 28386 18118 mis CALL fcntl(0xa,F_GETFL,3)
  5803. 28386 18118 mis RET fcntl 2050/0x802
  5804. 28386 18118 mis CALL fcntl(0xa,F_SETFL,2)
  5805. 28386 18118 mis RET fcntl 0
  5806. 28386 18118 mis CALL gettimeofday(0x7f7ff4572688,0)
  5807. 28386 18118 mis RET gettimeofday 0
  5808. 28386 18118 mis CALL fcntl(0xa,F_GETFL,3)
  5809. 28386 18118 mis RET fcntl 2
  5810. 28386 18118 mis CALL fcntl(0xa,F_SETFL,0x802)
  5811. 28386 18118 mis RET fcntl 0
  5812. 28386 18118 mis CALL select(0xb,0x7f7ff4572110,0,0,0x7f7ff45720e0)
  5813. 28386 21987 mis RET select 0
  5814. 28386 21987 mis CALL fcntl(9,F_GETFL,3)
  5815. 28386 21987 mis RET fcntl 2050/0x802
  5816. 28386 21987 mis CALL fcntl(9,F_SETFL,2)
  5817. 28386 21987 mis RET fcntl 0
  5818. 28386 21987 mis CALL fcntl(9,F_GETFL,3)
  5819. 28386 21987 mis RET fcntl 2
  5820. 28386 21987 mis CALL fcntl(9,F_SETFL,0x802)
  5821. 28386 21987 mis RET fcntl 0
  5822. 28386 21987 mis CALL select(0xa,0x7f7ff5576110,0,0,0x7f7ff55760e0)
  5823. 28386 9332 mis RET select 0
  5824. 28386 28386 mis RET select 0
  5825. 28386 9332 mis CALL select(0,0,0,0,0x7f7fef1f5ac0)
  5826. 28386 28386 mis CALL select(1,0x7f7fffffdaa0,0,0,0x7f7fffffda80)
  5827. 28386 9332 mis RET select 0
  5828. 28386 28386 mis RET select 0
  5829. 28386 9332 mis CALL select(0,0,0,0,0x7f7fef1f5ac0)
  5830. 28386 28386 mis CALL select(1,0x7f7fffffdaa0,0,0,0x7f7fffffda80)
  5831. 28386 4368 mis RET select 0
  5832. 28386 24434 mis RET select 0
  5833. 28386 17442 mis RET select 0
  5834. 28386 4368 mis CALL fcntl(8,F_GETFL,3)
  5835. 28386 4368 mis RET fcntl 2050/0x802
  5836. 28386 24434 mis CALL fcntl(7,F_GETFL,3)
  5837. 28386 18540 mis RET select 0
  5838. 28386 13325 mis RET select 0
  5839. 28386 18118 mis RET select 0
  5840. 28386 24434 mis RET fcntl 2050/0x802
  5841. 28386 4368 mis CALL fcntl(8,F_SETFL,2)
  5842. 28386 4368 mis RET fcntl 0
  5843. 28386 18540 mis CALL fcntl(4,F_GETFL,3)
  5844. 28386 24434 mis CALL fcntl(7,F_SETFL,2)
  5845. 28386 18540 mis RET fcntl 2050/0x802
  5846. 28386 4368 mis CALL fcntl(8,F_GETFL,3)
  5847. 28386 13325 mis CALL fcntl(0xb,F_GETFL,3)
  5848. 28386 18118 mis CALL fcntl(0xa,F_GETFL,3)
  5849. 28386 4368 mis RET fcntl 2
  5850. 28386 24434 mis RET fcntl 0
  5851. 28386 13325 mis RET fcntl 2050/0x802
  5852. 28386 18118 mis RET fcntl 2050/0x802
  5853. 28386 18540 mis CALL fcntl(4,F_SETFL,2)
  5854. 28386 4368 mis CALL fcntl(8,F_SETFL,0x802)
  5855. 28386 18540 mis RET fcntl 0
  5856. 28386 4368 mis RET fcntl 0
  5857. 28386 24434 mis CALL fcntl(7,F_GETFL,3)
  5858. 28386 13325 mis CALL fcntl(0xb,F_SETFL,2)
  5859. 28386 18118 mis CALL fcntl(0xa,F_SETFL,2)
  5860. 28386 24434 mis RET fcntl 2
  5861. 28386 18540 mis CALL fcntl(4,F_GETFL,3)
  5862. 28386 4368 mis CALL select(9,0x7f7fefbfd110,0,0,0x7f7fefbfd0e0)
  5863. 28386 18118 mis RET fcntl 0
  5864. 28386 18540 mis RET fcntl 2
  5865. 28386 13325 mis RET fcntl 0
  5866. 28386 24434 mis CALL fcntl(7,F_SETFL,0x802)
  5867. 28386 18540 mis CALL fcntl(4,F_SETFL,0x802)
  5868. 28386 24434 mis RET fcntl 0
  5869. 28386 18540 mis RET fcntl 0
  5870. 28386 13325 mis CALL fcntl(0xb,F_GETFL,3)
  5871. 28386 18118 mis CALL gettimeofday(0x7f7ff4572688,0)
  5872. 28386 13325 mis RET fcntl 2
  5873. 28386 18118 mis RET gettimeofday 0
  5874. 28386 24434 mis CALL select(8,0x7f7fefffe110,0,0,0x7f7fefffe0e0)
  5875. 28386 18540 mis CALL select(5,0x7f7ff4d740f0,0,0,0x7f7ff4d740c0)
  5876. 28386 13325 mis CALL fcntl(0xb,F_SETFL,0x802)
  5877. 28386 18118 mis CALL fcntl(0xa,F_GETFL,3)
  5878. 28386 13325 mis RET fcntl 0
  5879. 28386 18118 mis RET fcntl 2
  5880. 28386 13325 mis CALL select(0xc,0x7f7fef7fc110,0,0,0x7f7fef7fc0e0)
  5881. 28386 18118 mis CALL fcntl(0xa,F_SETFL,0x802)
  5882. 28386 18118 mis RET fcntl 0
  5883. 28386 10737 mis RET select 0
  5884. 28386 18118 mis CALL select(0xb,0x7f7ff4572110,0,0,0x7f7ff45720e0)
  5885. 28386 10737 mis CALL fcntl(6,F_GETFL,3)
  5886. 28386 10737 mis RET fcntl 2050/0x802
  5887. 28386 10737 mis CALL fcntl(6,F_SETFL,2)
  5888. 28386 10737 mis RET fcntl 0
  5889. 28386 10737 mis CALL fcntl(6,F_GETFL,3)
  5890. 28386 10737 mis RET fcntl 2
  5891. 28386 10737 mis CALL fcntl(6,F_SETFL,0x802)
  5892. 28386 10737 mis RET fcntl 0
  5893. 28386 10737 mis CALL select(7,0x7f7ff49730f0,0,0,0x7f7ff49730c0)
  5894. 28386 17442 mis CALL fcntl(5,F_GETFL,3)
  5895. 28386 17442 mis RET fcntl 2050/0x802
  5896. 28386 17442 mis CALL fcntl(5,F_SETFL,2)
  5897. 28386 17442 mis RET fcntl 0
  5898. 28386 17442 mis CALL fcntl(5,F_GETFL,3)
  5899. 28386 17442 mis RET fcntl 2
  5900. 28386 17442 mis CALL fcntl(5,F_SETFL,0x802)
  5901. 28386 17442 mis RET fcntl 0
  5902. 28386 17442 mis CALL select(6,0x7f7ff5175110,0,0,0x7f7ff51750e0)
  5903. 28386 21987 mis RET select 0
  5904. 28386 21987 mis CALL fcntl(9,F_GETFL,3)
  5905. 28386 21987 mis RET fcntl 2050/0x802
  5906. 28386 21987 mis CALL fcntl(9,F_SETFL,2)
  5907. 28386 21987 mis RET fcntl 0
  5908. 28386 21987 mis CALL fcntl(9,F_GETFL,3)
  5909. 28386 21987 mis RET fcntl 2
  5910. 28386 21987 mis CALL fcntl(9,F_SETFL,0x802)
  5911. 28386 21987 mis RET fcntl 0
  5912. 28386 21987 mis CALL select(0xa,0x7f7ff5576110,0,0,0x7f7ff55760e0)
  5913. 28386 9332 mis RET select 0
  5914. 28386 28386 mis RET select 0
  5915. 28386 9332 mis CALL select(0,0,0,0,0x7f7fef1f5ac0)
  5916. 28386 28386 mis CALL select(1,0x7f7fffffdaa0,0,0,0x7f7fffffda80)
  5917. 28386 28386 mis RET select 0
  5918. 28386 9332 mis RET select 0
  5919. 28386 28386 mis CALL select(1,0x7f7fffffdaa0,0,0,0x7f7fffffda80)
  5920. 28386 9332 mis CALL select(0,0,0,0,0x7f7fef1f5ac0)
  5921. 28386 18118 mis RET select 0
  5922. 28386 10737 mis RET select 0
  5923. 28386 18540 mis RET select 0
  5924. 28386 4368 mis RET select 0
  5925. 28386 13325 mis RET select 0
  5926. 28386 18118 mis CALL fcntl(0xa,F_GETFL,3)
  5927. 28386 10737 mis CALL fcntl(6,F_GETFL,3)
  5928. 28386 17442 mis RET select 0
  5929. 28386 4368 mis CALL fcntl(8,F_GETFL,3)
  5930. 28386 18540 mis CALL fcntl(4,F_GETFL,3)
  5931. 28386 18118 mis RET fcntl 2050/0x802
  5932. 28386 10737 mis RET fcntl 2050/0x802
  5933. 28386 4368 mis RET fcntl 2050/0x802
  5934. 28386 13325 mis CALL fcntl(0xb,F_GETFL,3)
  5935. 28386 18540 mis RET fcntl 2050/0x802
  5936. 28386 24434 mis RET select 0
  5937. 28386 13325 mis RET fcntl 2050/0x802
  5938. 28386 17442 mis CALL fcntl(5,F_GETFL,3)
  5939. 28386 18118 mis CALL fcntl(0xa,F_SETFL,2)
  5940. 28386 10737 mis CALL fcntl(6,F_SETFL,2)
  5941. 28386 4368 mis CALL fcntl(8,F_SETFL,2)
  5942. 28386 17442 mis RET fcntl 2050/0x802
  5943. 28386 18540 mis CALL fcntl(4,F_SETFL,2)
  5944. 28386 10737 mis RET fcntl 0
  5945. 28386 18118 mis RET fcntl 0
  5946. 28386 4368 mis RET fcntl 0
  5947. 28386 24434 mis CALL fcntl(7,F_GETFL,3)
  5948. 28386 13325 mis CALL fcntl(0xb,F_SETFL,2)
  5949. 28386 18540 mis RET fcntl 0
  5950. 28386 24434 mis RET fcntl 2050/0x802
  5951. 28386 13325 mis RET fcntl 0
  5952. 28386 17442 mis CALL fcntl(5,F_SETFL,2)
  5953. 28386 10737 mis CALL fcntl(6,F_GETFL,3)
  5954. 28386 17442 mis RET fcntl 0
  5955. 28386 4368 mis CALL fcntl(8,F_GETFL,3)
  5956. 28386 18118 mis CALL gettimeofday(0x7f7ff4572688,0)
  5957. 28386 10737 mis RET fcntl 2
  5958. 28386 24434 mis CALL fcntl(7,F_SETFL,2)
  5959. 28386 18540 mis CALL fcntl(4,F_GETFL,3)
  5960. 28386 4368 mis RET fcntl 2
  5961. 28386 13325 mis CALL fcntl(0xb,F_GETFL,3)
  5962. 28386 18118 mis RET gettimeofday 0
  5963. 28386 24434 mis RET fcntl 0
  5964. 28386 18540 mis RET fcntl 2
  5965. 28386 13325 mis RET fcntl 2
  5966. 28386 17442 mis CALL fcntl(5,F_GETFL,3)
  5967. 28386 10737 mis CALL fcntl(6,F_SETFL,0x802)
  5968. 28386 4368 mis CALL fcntl(8,F_SETFL,0x802)
  5969. 28386 10737 mis RET fcntl 0
  5970. 28386 17442 mis RET fcntl 2
  5971. 28386 18540 mis CALL fcntl(4,F_SETFL,0x802)
  5972. 28386 4368 mis RET fcntl 0
  5973. 28386 13325 mis CALL fcntl(0xb,F_SETFL,0x802)
  5974. 28386 18118 mis CALL fcntl(0xa,F_GETFL,3)
  5975. 28386 24434 mis CALL fcntl(7,F_GETFL,3)
  5976. 28386 18540 mis RET fcntl 0
  5977. 28386 18118 mis RET fcntl 2
  5978. 28386 13325 mis RET fcntl 0
  5979. 28386 24434 mis RET fcntl 2
  5980. 28386 17442 mis CALL fcntl(5,F_SETFL,0x802)
  5981. 28386 10737 mis CALL select(7,0x7f7ff49730f0,0,0,0x7f7ff49730c0)
  5982. 28386 4368 mis CALL select(9,0x7f7fefbfd110,0,0,0x7f7fefbfd0e0)
  5983. 28386 17442 mis RET fcntl 0
  5984. 28386 18540 mis CALL select(5,0x7f7ff4d740f0,0,0,0x7f7ff4d740c0)
  5985. 28386 18118 mis CALL fcntl(0xa,F_SETFL,0x802)
  5986. 28386 13325 mis CALL select(0xc,0x7f7fef7fc110,0,0,0x7f7fef7fc0e0)
  5987. 28386 24434 mis CALL fcntl(7,F_SETFL,0x802)
  5988. 28386 18118 mis RET fcntl 0
  5989. 28386 24434 mis RET fcntl 0
  5990. 28386 17442 mis CALL select(6,0x7f7ff5175110,0,0,0x7f7ff51750e0)
  5991. 28386 18118 mis CALL select(0xb,0x7f7ff4572110,0,0,0x7f7ff45720e0)
  5992. 28386 24434 mis CALL select(8,0x7f7fefffe110,0,0,0x7f7fefffe0e0)
  5993. 28386 21987 mis RET select 0
  5994. 28386 21987 mis CALL fcntl(9,F_GETFL,3)
  5995. 28386 21987 mis RET fcntl 2050/0x802
  5996. 28386 21987 mis CALL fcntl(9,F_SETFL,2)
  5997. 28386 21987 mis RET fcntl 0
  5998. 28386 21987 mis CALL fcntl(9,F_GETFL,3)
  5999. 28386 21987 mis RET fcntl 2
  6000. 28386 21987 mis CALL fcntl(9,F_SETFL,0x802)
  6001. 28386 21987 mis RET fcntl 0
  6002. 28386 21987 mis CALL select(0xa,0x7f7ff5576110,0,0,0x7f7ff55760e0)
  6003. 28386 28386 mis RET select 0
  6004. 28386 9332 mis RET select 0
  6005. 28386 28386 mis CALL select(1,0x7f7fffffdaa0,0,0,0x7f7fffffda80)
  6006. 28386 9332 mis CALL select(0,0,0,0,0x7f7fef1f5ac0)
  6007. 28386 28386 mis RET select 1
  6008. 28386 28386 mis CALL select(1,0x7f7fffffda00,0,0,0x7f7fffffd9e0)
  6009. 28386 28386 mis RET select 1
  6010. 28386 28386 mis CALL read(0,0x69eefd,0x100)
  6011. 28386 28386 mis GIO fd 0 read 1 bytes
  6012. "\^["
  6013. 28386 28386 mis RET read 1
  6014. 28386 28386 mis CALL select(0,0,0,0,0x7f7fffffda60)
  6015. 28386 28386 mis RET select 0
  6016. 28386 28386 mis CALL select(1,0x7f7fffffda00,0,0,0x7f7fffffd9e0)
  6017. 28386 28386 mis RET select 0
  6018. 28386 28386 mis CALL write(1,0x69f028,0x36)
  6019. 28386 28386 mis GIO fd 1 wrote 54 bytes
  6020. "\^[[10;30H\^[[0;1;47m\M-[\M-_\M-_\M-_\M-_\M-_\M-_\M-_\M-_\M-_\M-_\M-_\
  6021. \M-_\M-_\M-_\M-_\M-_\M-_\M-_\M-_\^[[0;1;36m\^[[25;80H"
  6022. 28386 28386 mis RET write 54/0x36
  6023. 28386 28386 mis CALL write(1,0x69f028,0x26)
  6024. 28386 28386 mis GIO fd 1 wrote 38 bytes
  6025. "\^[[10;50H\^[[0;1;30;47m\M-\\^[[0;1;36m\^[[25;80H"
  6026. 28386 28386 mis RET write 38/0x26
  6027. 28386 28386 mis CALL write(1,0x69f028,0x36)
  6028. 28386 28386 mis GIO fd 1 wrote 54 bytes
  6029. "\^[[11;30H\^[[0;1;47m\M-[ \^[[0;1;36m\^[[25;80H"
  6030. 28386 28386 mis RET write 54/0x36
  6031. 28386 28386 mis CALL write(1,0x69f028,0x26)
  6032. 28386 28386 mis GIO fd 1 wrote 38 bytes
  6033. "\^[[11;50H\^[[0;1;30;47m\M-[\^[[0;1;36m\^[[25;80H"
  6034. 28386 28386 mis RET write 38/0x26
  6035. 28386 28386 mis CALL write(1,0x69f028,0x36)
  6036. 28386 28386 mis GIO fd 1 wrote 54 bytes
  6037. "\^[[12;30H\^[[0;1;47m\M-[ \^[[0;1;36m\^[[25;80H"
  6038. 28386 28386 mis RET write 54/0x36
  6039. 28386 28386 mis CALL write(1,0x69f028,0x26)
  6040. 28386 28386 mis GIO fd 1 wrote 38 bytes
  6041. "\^[[12;50H\^[[0;1;30;47m\M-[\^[[0;1;36m\^[[25;80H"
  6042. 28386 28386 mis RET write 38/0x26
  6043. 28386 28386 mis CALL write(1,0x69f028,0x36)
  6044. 28386 28386 mis GIO fd 1 wrote 54 bytes
  6045. "\^[[13;30H\^[[0;1;47m\M-[ \^[[0;1;36m\^[[25;80H"
  6046. 28386 28386 mis RET write 54/0x36
  6047. 28386 28386 mis CALL write(1,0x69f028,0x26)
  6048. 28386 28386 mis GIO fd 1 wrote 38 bytes
  6049. "\^[[13;50H\^[[0;1;30;47m\M-[\^[[0;1;36m\^[[25;80H"
  6050. 28386 28386 mis RET write 38/0x26
  6051. 28386 28386 mis CALL write(1,0x69f028,0x36)
  6052. 28386 28386 mis GIO fd 1 wrote 54 bytes
  6053. "\^[[14;30H\^[[0;1;47m\M-[ \^[[0;1;36m\^[[25;80H"
  6054. 28386 28386 mis RET write 54/0x36
  6055. 28386 28386 mis CALL write(1,0x69f028,0x26)
  6056. 28386 28386 mis GIO fd 1 wrote 38 bytes
  6057. "\^[[14;50H\^[[0;1;30;47m\M-[\^[[0;1;36m\^[[25;80H"
  6058. 28386 28386 mis RET write 38/0x26
  6059. 28386 28386 mis CALL write(1,0x69f028,0x23)
  6060. 28386 28386 mis GIO fd 1 wrote 35 bytes
  6061. "\^[[15;30H\^[[0;1;47m\M-_\^[[0;1;36m\^[[25;80H"
  6062. 28386 28386 mis RET write 35/0x23
  6063. 28386 28386 mis CALL write(1,0x69f028,0x39)
  6064. 28386 28386 mis GIO fd 1 wrote 57 bytes
  6065. "\^[[15;31H\^[[0;1;30;47m\M-\\M-\\M-\\M-\\M-\\M-\\M-\\M-\\M-\\M-\\M-\\
  6066. \M-\\M-\\M-\\M-\\M-\\M-\\M-\\M-\\M-[\^[[0;1;36m\^[[25;80H"
  6067. 28386 28386 mis RET write 57/0x39
  6068. 28386 28386 mis CALL write(1,0x69f028,0x28)
  6069. 28386 28386 mis GIO fd 1 wrote 40 bytes
  6070. "\^[[10;37H\^[[0;1;44m Info \^[[0;1;36m\^[[25;80H"
  6071. 28386 28386 mis RET write 40/0x28
  6072. 28386 28386 mis CALL write(1,0x69f028,0x23)
  6073. 28386 28386 mis GIO fd 1 wrote 35 bytes
  6074. "\^[[11;51H\^[[0;1;30m\M-D\^[[0;1;36m\^[[25;80H"
  6075. 28386 28386 mis RET write 35/0x23
  6076. 28386 28386 mis CALL write(1,0x69f028,0x23)
  6077. 28386 28386 mis GIO fd 1 wrote 35 bytes
  6078. "\^[[11;52H\^[[0;1;30m\M-D\^[[0;1;36m\^[[25;80H"
  6079. 28386 28386 mis RET write 35/0x23
  6080. 28386 28386 mis CALL write(1,0x69f028,0x23)
  6081. 28386 28386 mis GIO fd 1 wrote 35 bytes
  6082. "\^[[12;51H\^[[0;1;30m \^[[0;1;36m\^[[25;80H"
  6083. 28386 28386 mis RET write 35/0x23
  6084. 28386 28386 mis CALL write(1,0x69f028,0x23)
  6085. 28386 28386 mis GIO fd 1 wrote 35 bytes
  6086. "\^[[12;52H\^[[0;1;30m \^[[0;1;36m\^[[25;80H"
  6087. 28386 28386 mis RET write 35/0x23
  6088. 28386 28386 mis CALL write(1,0x69f028,0x23)
  6089. 28386 28386 mis GIO fd 1 wrote 35 bytes
  6090. "\^[[13;51H\^[[0;1;30mn\^[[0;1;36m\^[[25;80H"
  6091. 28386 28386 mis RET write 35/0x23
  6092. 28386 28386 mis CALL write(1,0x69f028,0x23)
  6093. 28386 28386 mis GIO fd 1 wrote 35 bytes
  6094. "\^[[13;52H\^[[0;1;30mg\^[[0;1;36m\^[[25;80H"
  6095. 28386 28386 mis RET write 35/0x23
  6096. 28386 28386 mis CALL write(1,0x69f028,0x23)
  6097. 28386 28386 mis GIO fd 1 wrote 35 bytes
  6098. "\^[[14;51H\^[[0;1;30mn\^[[0;1;36m\^[[25;80H"
  6099. 28386 28386 mis RET write 35/0x23
  6100. 28386 28386 mis CALL write(1,0x69f028,0x23)
  6101. 28386 28386 mis GIO fd 1 wrote 35 bytes
  6102. "\^[[14;52H\^[[0;1;30mg\^[[0;1;36m\^[[25;80H"
  6103. 28386 28386 mis RET write 35/0x23
  6104. 28386 28386 mis CALL write(1,0x69f028,0x23)
  6105. 28386 28386 mis GIO fd 1 wrote 35 bytes
  6106. "\^[[15;51H\^[[0;1;30mi\^[[0;1;36m\^[[25;80H"
  6107. 28386 28386 mis RET write 35/0x23
  6108. 28386 28386 mis CALL write(1,0x69f028,0x23)
  6109. 28386 28386 mis GIO fd 1 wrote 35 bytes
  6110. "\^[[15;52H\^[[0;1;30mn\^[[0;1;36m\^[[25;80H"
  6111. 28386 28386 mis RET write 35/0x23
  6112. 28386 28386 mis CALL write(1,0x69f028,0x23)
  6113. 28386 28386 mis GIO fd 1 wrote 35 bytes
  6114. "\^[[16;51H\^[[0;1;30mg\^[[0;1;36m\^[[25;80H"
  6115. 28386 28386 mis RET write 35/0x23
  6116. 28386 28386 mis CALL write(1,0x69f028,0x23)
  6117. 28386 28386 mis GIO fd 1 wrote 35 bytes
  6118. "\^[[16;52H\^[[0;1;30m \^[[0;1;36m\^[[25;80H"
  6119. 28386 28386 mis RET write 35/0x23
  6120. 28386 28386 mis CALL write(1,0x69f028,0x23)
  6121. 28386 28386 mis GIO fd 1 wrote 35 bytes
  6122. "\^[[16;32H\^[[0;1;30mn\^[[0;1;36m\^[[25;80H"
  6123. 28386 28386 mis RET write 35/0x23
  6124. 28386 28386 mis CALL write(1,0x69f028,0x23)
  6125. 28386 28386 mis GIO fd 1 wrote 35 bytes
  6126. "\^[[16;33H\^[[0;1;30m \^[[0;1;36m\^[[25;80H"
  6127. 28386 28386 mis RET write 35/0x23
  6128. 28386 28386 mis CALL write(1,0x69f028,0x23)
  6129. 28386 28386 mis GIO fd 1 wrote 35 bytes
  6130. "\^[[16;34H\^[[0;1;30mI\^[[0;1;36m\^[[25;80H"
  6131. 28386 28386 mis RET write 35/0x23
  6132. 28386 28386 mis CALL write(1,0x69f028,0x23)
  6133. 28386 28386 mis GIO fd 1 wrote 35 bytes
  6134. "\^[[16;35H\^[[0;1;30mP\^[[0;1;36m\^[[25;80H"
  6135. 28386 28386 mis RET write 35/0x23
  6136. 28386 28386 mis CALL write(1,0x69f028,0x23)
  6137. 28386 28386 mis GIO fd 1 wrote 35 bytes
  6138. "\^[[16;36H\^[[0;1;30mV\^[[0;1;36m\^[[25;80H"
  6139. 28386 28386 mis RET write 35/0x23
  6140. 28386 28386 mis CALL write(1,0x69f028,0x23)
  6141. 28386 28386 mis GIO fd 1 wrote 35 bytes
  6142. "\^[[16;37H\^[[0;1;30m4\^[[0;1;36m\^[[25;80H"
  6143. 28386 28386 mis RET write 35/0x23
  6144. 28386 28386 mis CALL write(1,0x69f028,0x23)
  6145. 28386 28386 mis GIO fd 1 wrote 35 bytes
  6146. "\^[[16;38H\^[[0;1;30m \^[[0;1;36m\^[[25;80H"
  6147. 28386 28386 mis RET write 35/0x23
  6148. 28386 28386 mis CALL write(1,0x69f028,0x23)
  6149. 28386 28386 mis GIO fd 1 wrote 35 bytes
  6150. "\^[[16;39H\^[[0;1;30mp\^[[0;1;36m\^[[25;80H"
  6151. 28386 28386 mis RET write 35/0x23
  6152. 28386 28386 mis CALL write(1,0x69f028,0x23)
  6153. 28386 28386 mis GIO fd 1 wrote 35 bytes
  6154. "\^[[16;40H\^[[0;1;30mo\^[[0;1;36m\^[[25;80H"
  6155. 28386 28386 mis RET write 35/0x23
  6156. 28386 28386 mis CALL write(1,0x69f028,0x23)
  6157. 28386 28386 mis GIO fd 1 wrote 35 bytes
  6158. "\^[[16;41H\^[[0;1;30mr\^[[0;1;36m\^[[25;80H"
  6159. 28386 28386 mis RET write 35/0x23
  6160. 28386 28386 mis CALL write(1,0x69f028,0x23)
  6161. 28386 28386 mis GIO fd 1 wrote 35 bytes
  6162. "\^[[16;42H\^[[0;1;30mt\^[[0;1;36m\^[[25;80H"
  6163. 28386 28386 mis RET write 35/0x23
  6164. 28386 28386 mis CALL write(1,0x69f028,0x23)
  6165. 28386 28386 mis GIO fd 1 wrote 35 bytes
  6166. "\^[[16;43H\^[[0;1;30m \^[[0;1;36m\^[[25;80H"
  6167. 28386 28386 mis RET write 35/0x23
  6168. 28386 28386 mis CALL write(1,0x69f028,0x23)
  6169. 28386 28386 mis GIO fd 1 wrote 35 bytes
  6170. "\^[[16;44H\^[[0;1;30m2\^[[0;1;36m\^[[25;80H"
  6171. 28386 28386 mis RET write 35/0x23
  6172. 28386 28386 mis CALL write(1,0x69f028,0x23)
  6173. 28386 28386 mis GIO fd 1 wrote 35 bytes
  6174. "\^[[16;45H\^[[0;1;30m1\^[[0;1;36m\^[[25;80H"
  6175. 28386 28386 mis RET write 35/0x23
  6176. 28386 28386 mis CALL write(1,0x69f028,0x23)
  6177. 28386 28386 mis GIO fd 1 wrote 35 bytes
  6178. "\^[[16;46H\^[[0;1;30m \^[[0;1;36m\^[[25;80H"
  6179. 28386 28386 mis RET write 35/0x23
  6180. 28386 28386 mis CALL write(1,0x69f028,0x23)
  6181. 28386 28386 mis GIO fd 1 wrote 35 bytes
  6182. "\^[[16;47H\^[[0;1;30mu\^[[0;1;36m\^[[25;80H"
  6183. 28386 28386 mis RET write 35/0x23
  6184. 28386 28386 mis CALL write(1,0x69f028,0x23)
  6185. 28386 28386 mis GIO fd 1 wrote 35 bytes
  6186. "\^[[16;48H\^[[0;1;30ms\^[[0;1;36m\^[[25;80H"
  6187. 28386 28386 mis RET write 35/0x23
  6188. 28386 28386 mis CALL write(1,0x69f028,0x23)
  6189. 28386 28386 mis GIO fd 1 wrote 35 bytes
  6190. "\^[[16;49H\^[[0;1;30mi\^[[0;1;36m\^[[25;80H"
  6191. 28386 28386 mis RET write 35/0x23
  6192. 28386 28386 mis CALL write(1,0x69f028,0x23)
  6193. 28386 28386 mis GIO fd 1 wrote 35 bytes
  6194. "\^[[16;50H\^[[0;1;30mn\^[[0;1;36m\^[[25;80H"
  6195. 28386 28386 mis RET write 35/0x23
  6196. 28386 28386 mis CALL write(1,0x69f028,0x23)
  6197. 28386 28386 mis GIO fd 1 wrote 35 bytes
  6198. "\^[[16;51H\^[[0;1;30mg\^[[0;1;36m\^[[25;80H"
  6199. 28386 28386 mis RET write 35/0x23
  6200. 28386 28386 mis CALL write(1,0x69f028,0x23)
  6201. 28386 28386 mis GIO fd 1 wrote 35 bytes
  6202. "\^[[16;52H\^[[0;1;30m \^[[0;1;36m\^[[25;80H"
  6203. 28386 28386 mis RET write 35/0x23
  6204. 28386 28386 mis CALL write(1,0x69f028,0x34)
  6205. 28386 28386 mis GIO fd 1 wrote 52 bytes
  6206. "\^[[12;32H\^[[0;30;47mShutdown Servers?\^[[0;1;36m\^[[25;80H"
  6207. 28386 28386 mis RET write 52/0x34
  6208. 28386 28386 mis CALL write(1,0x69f028,0x28)
  6209. 28386 28386 mis GIO fd 1 wrote 40 bytes
  6210. "\^[[14;36H\^[[0;34;47m YES \^[[0;1;36m\^[[25;80H"
  6211. 28386 28386 mis RET write 40/0x28
  6212. 28386 28386 mis CALL write(1,0x69f028,0x27)
  6213. 28386 28386 mis GIO fd 1 wrote 39 bytes
  6214. "\^[[14;41H\^[[0;34;47m NO \^[[0;1;36m\^[[25;80H"
  6215. 28386 28386 mis RET write 39/0x27
  6216. 28386 28386 mis CALL write(1,0x69f028,0x29)
  6217. 28386 28386 mis GIO fd 1 wrote 41 bytes
  6218. "\^[[14;41H\^[[0;1;33;44m NO \^[[0;1;36m\^[[25;80H"
  6219. 28386 28386 mis RET write 41/0x29
  6220. 28386 28386 mis CALL select(1,0x7f7fffffd780,0,0,0x7f7fffffd760)
  6221. 28386 28386 mis RET select 0
  6222. 28386 28386 mis CALL select(1,0x7f7fffffd810,0,0,0)
  6223. 28386 9332 mis RET select 0
  6224. 28386 9332 mis CALL select(0,0,0,0,0x7f7fef1f5ac0)
  6225. 28386 24434 mis RET select 0
  6226. 28386 17442 mis RET select 0
  6227. 28386 18118 mis RET select 0
  6228. 28386 18540 mis RET select 0
  6229. 28386 13325 mis RET select 0
  6230. 28386 10737 mis RET select 0
  6231. 28386 24434 mis CALL fcntl(7,F_GETFL,3)
  6232. 28386 17442 mis CALL fcntl(5,F_GETFL,3)
  6233. 28386 4368 mis RET select 0
  6234. 28386 18118 mis CALL fcntl(0xa,F_GETFL,3)
  6235. 28386 13325 mis CALL fcntl(0xb,F_GETFL,3)
  6236. 28386 17442 mis RET fcntl 2050/0x802
  6237. 28386 24434 mis RET fcntl 2050/0x802
  6238. 28386 10737 mis CALL fcntl(6,F_GETFL,3)
  6239. 28386 18540 mis CALL fcntl(4,F_GETFL,3)
  6240. 28386 18118 mis RET fcntl 2050/0x802
  6241. 28386 13325 mis RET fcntl 2050/0x802
  6242. 28386 10737 mis RET fcntl 2050/0x802
  6243. 28386 18540 mis RET fcntl 2050/0x802
  6244. 28386 17442 mis CALL fcntl(5,F_SETFL,2)
  6245. 28386 4368 mis CALL fcntl(8,F_GETFL,3)
  6246. 28386 17442 mis RET fcntl 0
  6247. 28386 24434 mis CALL fcntl(7,F_SETFL,2)
  6248. 28386 4368 mis RET fcntl 2050/0x802
  6249. 28386 13325 mis CALL fcntl(0xb,F_SETFL,2)
  6250. 28386 18118 mis CALL fcntl(0xa,F_SETFL,2)
  6251. 28386 10737 mis CALL fcntl(6,F_SETFL,2)
  6252. 28386 24434 mis RET fcntl 0
  6253. 28386 18540 mis CALL fcntl(4,F_SETFL,2)
  6254. 28386 17442 mis CALL fcntl(5,F_GETFL,3)
  6255. 28386 18118 mis RET fcntl 0
  6256. 28386 10737 mis RET fcntl 0
  6257. 28386 13325 mis RET fcntl 0
  6258. 28386 18540 mis RET fcntl 0
  6259. 28386 17442 mis RET fcntl 2
  6260. 28386 4368 mis CALL fcntl(8,F_SETFL,2)
  6261. 28386 24434 mis CALL fcntl(7,F_GETFL,3)
  6262. 28386 4368 mis RET fcntl 0
  6263. 28386 17442 mis CALL fcntl(5,F_SETFL,0x802)
  6264. 28386 10737 mis CALL fcntl(6,F_GETFL,3)
  6265. 28386 13325 mis CALL fcntl(0xb,F_GETFL,3)
  6266. 28386 18118 mis CALL gettimeofday(0x7f7ff4572688,0)
  6267. 28386 18540 mis CALL fcntl(4,F_GETFL,3)
  6268. 28386 10737 mis RET fcntl 2
  6269. 28386 17442 mis RET fcntl 0
  6270. 28386 13325 mis RET fcntl 2
  6271. 28386 18540 mis RET fcntl 2
  6272. 28386 24434 mis RET fcntl 2
  6273. 28386 18118 mis RET gettimeofday 0
  6274. 28386 4368 mis CALL fcntl(8,F_GETFL,3)
  6275. 28386 17442 mis CALL select(6,0x7f7ff5175110,0,0,0x7f7ff51750e0)
  6276. 28386 10737 mis CALL fcntl(6,F_SETFL,0x802)
  6277. 28386 4368 mis RET fcntl 2
  6278. 28386 13325 mis CALL fcntl(0xb,F_SETFL,0x802)
  6279. 28386 18540 mis CALL fcntl(4,F_SETFL,0x802)
  6280. 28386 10737 mis RET fcntl 0
  6281. 28386 24434 mis CALL fcntl(7,F_SETFL,0x802)
  6282. 28386 13325 mis RET fcntl 0
  6283. 28386 18118 mis CALL fcntl(0xa,F_GETFL,3)
  6284. 28386 18540 mis RET fcntl 0
  6285. 28386 24434 mis RET fcntl 0
  6286. 28386 18118 mis RET fcntl 2
  6287. 28386 4368 mis CALL fcntl(8,F_SETFL,0x802)
  6288. 28386 4368 mis RET fcntl 0
  6289. 28386 10737 mis CALL select(7,0x7f7ff49730f0,0,0,0x7f7ff49730c0)
  6290. 28386 13325 mis CALL select(0xc,0x7f7fef7fc110,0,0,0x7f7fef7fc0e0)
  6291. 28386 18540 mis CALL select(5,0x7f7ff4d740f0,0,0,0x7f7ff4d740c0)
  6292. 28386 18118 mis CALL fcntl(0xa,F_SETFL,0x802)
  6293. 28386 24434 mis CALL select(8,0x7f7fefffe110,0,0,0x7f7fefffe0e0)
  6294. 28386 18118 mis RET fcntl 0
  6295. 28386 4368 mis CALL select(9,0x7f7fefbfd110,0,0,0x7f7fefbfd0e0)
  6296. 28386 18118 mis CALL select(0xb,0x7f7ff4572110,0,0,0x7f7ff45720e0)
  6297. 28386 21987 mis RET select 0
  6298. 28386 21987 mis CALL fcntl(9,F_GETFL,3)
  6299. 28386 21987 mis RET fcntl 2050/0x802
  6300. 28386 21987 mis CALL fcntl(9,F_SETFL,2)
  6301. 28386 21987 mis RET fcntl 0
  6302. 28386 21987 mis CALL fcntl(9,F_GETFL,3)
  6303. 28386 21987 mis RET fcntl 2
  6304. 28386 21987 mis CALL fcntl(9,F_SETFL,0x802)
  6305. 28386 21987 mis RET fcntl 0
  6306. 28386 21987 mis CALL select(0xa,0x7f7ff5576110,0,0,0x7f7ff55760e0)
  6307. 28386 9332 mis RET select 0
  6308. 28386 9332 mis CALL select(0,0,0,0,0x7f7fef1f5ac0)
  6309. 28386 28386 mis RET select 1
  6310. 28386 28386 mis CALL read(0,0x69eefe,0xff)
  6311. 28386 28386 mis GIO fd 0 read 3 bytes
  6312. "\^[[D"
  6313. 28386 28386 mis RET read 3
  6314. 28386 28386 mis CALL select(0,0,0,0,0x7f7fffffd7e0)
  6315. 28386 28386 mis RET select 0
  6316. 28386 28386 mis CALL select(0,0,0,0,0x7f7fffffd7e0)
  6317. 28386 28386 mis RET select 0
  6318. 28386 28386 mis CALL write(1,0x69f028,0x28)
  6319. 28386 28386 mis GIO fd 1 wrote 40 bytes
  6320. "\^[[14;36H\^[[0;34;47m YES \^[[0;1;36m\^[[25;80H"
  6321. 28386 28386 mis RET write 40/0x28
  6322. 28386 28386 mis CALL write(1,0x69f028,0x27)
  6323. 28386 28386 mis GIO fd 1 wrote 39 bytes
  6324. "\^[[14;41H\^[[0;34;47m NO \^[[0;1;36m\^[[25;80H"
  6325. 28386 28386 mis RET write 39/0x27
  6326. 28386 28386 mis CALL write(1,0x69f028,0x2a)
  6327. 28386 28386 mis GIO fd 1 wrote 42 bytes
  6328. "\^[[14;36H\^[[0;1;33;44m YES \^[[0;1;36m\^[[25;80H"
  6329. 28386 28386 mis RET write 42/0x2a
  6330. 28386 28386 mis CALL select(1,0x7f7fffffd780,0,0,0x7f7fffffd760)
  6331. 28386 28386 mis RET select 0
  6332. 28386 28386 mis CALL select(1,0x7f7fffffd810,0,0,0)
  6333. 28386 9332 mis RET select 0
  6334. 28386 9332 mis CALL select(0,0,0,0,0x7f7fef1f5ac0)
  6335. 28386 13325 mis RET select 0
  6336. 28386 24434 mis RET select 0
  6337. 28386 17442 mis RET select 0
  6338. 28386 4368 mis RET select 0
  6339. 28386 18540 mis RET select 0
  6340. 28386 10737 mis RET select 0
  6341. 28386 13325 mis CALL fcntl(0xb,F_GETFL,3)
  6342. 28386 24434 mis CALL fcntl(7,F_GETFL,3)
  6343. 28386 4368 mis CALL fcntl(8,F_GETFL,3)
  6344. 28386 17442 mis CALL fcntl(5,F_GETFL,3)
  6345. 28386 24434 mis RET fcntl 2050/0x802
  6346. 28386 13325 mis RET fcntl 2050/0x802
  6347. 28386 4368 mis RET fcntl 2050/0x802
  6348. 28386 18118 mis RET select 0
  6349. 28386 17442 mis RET fcntl 2050/0x802
  6350. 28386 18540 mis CALL fcntl(4,F_GETFL,3)
  6351. 28386 10737 mis CALL fcntl(6,F_GETFL,3)
  6352. 28386 24434 mis CALL fcntl(7,F_SETFL,2)
  6353. 28386 10737 mis RET fcntl 2050/0x802
  6354. 28386 18540 mis RET fcntl 2050/0x802
  6355. 28386 18118 mis CALL fcntl(0xa,F_GETFL,3)
  6356. 28386 17442 mis CALL fcntl(5,F_SETFL,2)
  6357. 28386 4368 mis CALL fcntl(8,F_SETFL,2)
  6358. 28386 24434 mis RET fcntl 0
  6359. 28386 18118 mis RET fcntl 2050/0x802
  6360. 28386 13325 mis CALL fcntl(0xb,F_SETFL,2)
  6361. 28386 4368 mis RET fcntl 0
  6362. 28386 17442 mis RET fcntl 0
  6363. 28386 10737 mis CALL fcntl(6,F_SETFL,2)
  6364. 28386 13325 mis RET fcntl 0
  6365. 28386 18540 mis CALL fcntl(4,F_SETFL,2)
  6366. 28386 18118 mis CALL fcntl(0xa,F_SETFL,2)
  6367. 28386 24434 mis CALL fcntl(7,F_GETFL,3)
  6368. 28386 10737 mis RET fcntl 0
  6369. 28386 18540 mis RET fcntl 0
  6370. 28386 18118 mis RET fcntl 0
  6371. 28386 24434 mis RET fcntl 2
  6372. 28386 4368 mis CALL fcntl(8,F_GETFL,3)
  6373. 28386 17442 mis CALL fcntl(5,F_GETFL,3)
  6374. 28386 13325 mis CALL fcntl(0xb,F_GETFL,3)
  6375. 28386 4368 mis RET fcntl 2
  6376. 28386 17442 mis RET fcntl 2
  6377. 28386 18118 mis CALL gettimeofday(0x7f7ff4572688,0)
  6378. 28386 13325 mis RET fcntl 2
  6379. 28386 18540 mis CALL fcntl(4,F_GETFL,3)
  6380. 28386 24434 mis CALL fcntl(7,F_SETFL,0x802)
  6381. 28386 18118 mis RET gettimeofday 0
  6382. 28386 10737 mis CALL fcntl(6,F_GETFL,3)
  6383. 28386 18540 mis RET fcntl 2
  6384. 28386 4368 mis CALL fcntl(8,F_SETFL,0x802)
  6385. 28386 24434 mis RET fcntl 0
  6386. 28386 10737 mis RET fcntl 2
  6387. 28386 13325 mis CALL fcntl(0xb,F_SETFL,0x802)
  6388. 28386 17442 mis CALL fcntl(5,F_SETFL,0x802)
  6389. 28386 18118 mis CALL fcntl(0xa,F_GETFL,3)
  6390. 28386 4368 mis RET fcntl 0
  6391. 28386 13325 mis RET fcntl 0
  6392. 28386 18118 mis RET fcntl 2
  6393. 28386 17442 mis RET fcntl 0
  6394. 28386 18540 mis CALL fcntl(4,F_SETFL,0x802)
  6395. 28386 10737 mis CALL fcntl(6,F_SETFL,0x802)
  6396. 28386 24434 mis CALL select(8,0x7f7fefffe110,0,0,0x7f7fefffe0e0)
  6397. 28386 18540 mis RET fcntl 0
  6398. 28386 18118 mis CALL fcntl(0xa,F_SETFL,0x802)
  6399. 28386 10737 mis RET fcntl 0
  6400. 28386 4368 mis CALL select(9,0x7f7fefbfd110,0,0,0x7f7fefbfd0e0)
  6401. 28386 13325 mis CALL select(0xc,0x7f7fef7fc110,0,0,0x7f7fef7fc0e0)
  6402. 28386 18118 mis RET fcntl 0
  6403. 28386 17442 mis CALL select(6,0x7f7ff5175110,0,0,0x7f7ff51750e0)
  6404. 28386 18540 mis CALL select(5,0x7f7ff4d740f0,0,0,0x7f7ff4d740c0)
  6405. 28386 18118 mis CALL select(0xb,0x7f7ff4572110,0,0,0x7f7ff45720e0)
  6406. 28386 10737 mis CALL select(7,0x7f7ff49730f0,0,0,0x7f7ff49730c0)
  6407. 28386 28386 mis RET select 1
  6408. 28386 28386 mis CALL read(0,0x69ef01,0xfc)
  6409. 28386 28386 mis GIO fd 0 read 1 bytes
  6410. "\r"
  6411. 28386 28386 mis RET read 1
  6412. 28386 28386 mis CALL write(1,0x69f028,0x442)
  6413. 28386 28386 mis GIO fd 1 wrote 1090 bytes
  6414. "\^[[10;30H\^[[0;1;30m \^[[0;1;30m\M-Z\^[[0;1;30m \^[[0;1;34mE\^[[0;1;3\
  6415. 0mv\^[[0;1;30me\^[[0;1;30mn\^[[0;1;30mt\^[[0;1;30ms\^[[0;1;30m \^[[0;1\
  6416. ;30m\M-?\^[[0;1;30m \^[[0;1;30m\M-Z\^[[0;1;30m \^[[0;1;34mS\^[[0;1;30m\
  6417. t\^[[0;1;30ma\^[[0;1;30mt\^[[0;1;30ms\^[[0;1;30m \^[[0;1;30m\M-?\^[[11\
  6418. ;30H\^[[0;34m\M-D\^[[0;34m\M-D\^[[0;34m\M-D\^[[0;34m\M-D\^[[0;34m\M-D\
  6419. \^[[0;34m\M-D\^[[0;34m\M-D\^[[0;34m\M-D\^[[0;34m\M-D\^[[0;34m\M-D\^[[0\
  6420. ;34m\M-D\^[[0;34m\M-D\^[[0;34m\M-D\^[[0;34m\M-D\^[[0;34m\M-D\^[[0;34m\
  6421. \M-D\^[[0;34m\M-D\^[[0;34m\M-D\^[[0;34m\M-D\^[[0;34m\M-D\^[[0;34m\M-D\
  6422. \^[[0;34m\M-D\^[[0;34m\M-D\^[[12;30H\^[[0m \^[[0mr\^[[0ma\^[[0mn\^[[0m\
  6423. g\^[[0me\^[[0m \^[[0;1m6\^[[0;1m0\^[[0;1m0\^[[0;1m0\^[[0;1m0\^[[0;1m \
  6424. \^[[0mt\^[[0mo\^[[0m \^[[0;1m6\^[[0;1m0\^[[0;1m0\^[[0;1m9\^[[0;1m9\^[[\
  6425. 0;1m \^[[0;1m \^[[13;30H\^[[0m \^[[0mo\^[[0mn\^[[0m \^[[0mI\^[[0mP\^[[\
  6426. 0mV\^[[0m4\^[[0m \^[[0mp\^[[0mo\^[[0mr\^[[0mt\^[[0m \^[[0;1m1\^[[0;1m1\
  6427. \^[[0;1m9\^[[0;1m \^[[0mu\^[[0ms\^[[0mi\^[[0mn\^[[0mg\^[[14;30H\^[[0m \
  6428. \^[[0mo\^[[0mn\^[[0m \^[[0mI\^[[0mP\^[[0mV\^[[0m4\^[[0m \^[[0mp\^[[0mo\
  6429. \^[[0mr\^[[0mt\^[[0m \^[[0;1m1\^[[0;1m1\^[[0;1m0\^[[0;1m \^[[0mu\^[[0m\
  6430. s\^[[0mi\^[[0mn\^[[0mg\^[[15;30H\^[[0m \^[[0mo\^[[0mn\^[[0m \^[[0mI\^[\
  6431. [0mP\^[[0mV\^[[0m4\^[[0m \^[[0mp\^[[0mo\^[[0mr\^[[0mt\^[[0m \^[[0;1m2\
  6432. \^[[0;1m3\^[[0;1m2\^[[0;1m3\^[[0;1m \^[[0mu\^[[0ms\^[[0mi\^[[0mn\^[[16\
  6433. ;32H\^[[0mn\^[[0m \^[[0mI\^[[0mP\^[[0mV\^[[0m4\^[[0m \^[[0mp\^[[0mo\^[\
  6434. [0mr\^[[0mt\^[[0m \^[[0;1m2\^[[0;1m1\^[[0;1m \^[[0mu\^[[0ms\^[[0mi\^[[\
  6435. 0mn\^[[0mg\^[[0m \^[[0;1;36m\^[[25;80H"
  6436. 28386 28386 mis RET write 1090/0x442
  6437. 28386 28386 mis CALL open(0x6a28b0,0x8002,0x1b6)
  6438. 28386 28386 mis NAMI "/emul/linux/usr/local/mystic/data/mis_status1.ans"
  6439. 28386 28386 mis NAMI "/usr/local/mystic/data/mis_status1.ans"
  6440. 28386 28386 mis RET open 12/0xc
  6441. 28386 28386 mis CALL fstat64(0xc,0x7f7fffffc6a0)
  6442. 28386 28386 mis RET fstat64 0
  6443. 28386 28386 mis CALL lseek(0xc,0,1)
  6444. 28386 28386 mis RET lseek 0
  6445. 28386 28386 mis CALL read(0xc,0x7f7fffffc9f0,0x1000)
  6446. 28386 28386 mis GIO fd 12 read 2366 bytes
  6447. "\^[[0m\^[[1;1H\^[[2J \^[[34m\M-\\M-\\^[[11C\^[[1;30m\M-\\M-\ \^[[0m\
  6448. \M-0\^[[30;47m\M-2\^[[40m\^[[24C\^[[1;34m\M-\\M-\\M-\\M-\\M-\\^[[10C\
  6449. \^[[33m\M-1\M-[\M-1\^[[0m\M-0\^[[30;47m\M-2\^[[40m\^[[9C\^[[0m\M-0\^[[\
  6450. 30;47m\M-2\^[[1;40mgj! \^[[34;44m\M-^\^[[40m\M-[\^[[44m\M-\\^[[0;34m\
  6451. \M-\\^[[5C\^[[1;30m\M-~ \M-_ \M-] \^[[0;34m\M-0\M-0\^[[1m\M-0\^[[44m\
  6452. \M-^\^[[36;40m\M-[\M-[\^[[34;44m\M-[\M-]\^[[40m\^[[6C\^[[30m\M-]\^[[6C\
  6453. \^[[36;44m\M-\\^[[34;40m\M-\\M-\\M-\\M-\\^[[0;34m\M-\\^[[1m\M-\\M-[\^[\
  6454. [36m\M-[\M-[\^[[34m\M-[\^[[36m\M-[\^[[34m\M-\\M-\\M-\\M-\\^[[33m\M-_ \
  6455. \M-_\M-_\M-[\^[[37m\M-[\M-[\^[[33m\M-[\M-[\M-[\M-2\M-_\M-_\^[[0;34m\
  6456. \M-\\^[[1m\M-\\M-\\M-\\M-\\M-\\^[[44m\M-\\M-[\M-[\M-\\^[[0;34m\M-\\r\n\
  6457. \^[[1m\M-0\M-[\^[[36m\M-[\M-[\^[[34;44m\M-\\^[[0;34m\M-\\^[[6C\^[[1;\
  6458. 30m\M-\\M-_\^[[0;34m\M-\\^[[1;44m\M-\\M-[\M-[\M-[\M-^\M-[\M-[\M-[\M-]\
  6459. \^[[40m \^[[30;47m\M-2\^[[40m\M-_\M-_ \M-_ \^[[0;34m\M-\\^[[1;44m\
  6460. \M-\\^[[40m\M-[\M-[\M-[\M-[\M-[\M-[\M-2\M-0\^[[44m\M-_\^[[40m\M-[\M-[\
  6461. \M-[\M-[\M-[\^[[44m\M-_\M-_\M-_\M-_\^[[40m \^[[33m\M-\\M-[\M-[\M-[\
  6462. \M-[\M-2\M-\\^[[0;34m\M-_\^[[1m\M-[\M-[\^[[36m\M-[\M-[\^[[34m\M-[\^[[3\
  6463. 6m\M-[\^[[34m\M-[\M-[\M-[\M-[\M-[\M-1\^[[30m\M-~ \^[[36;47m\M-_\^[[40m\
  6464. \^[[34m\M-2\M-[\M-[\M-[\M-[\^[[44m\M-\\^[[0;34m\M-\\^[[1;30m\M-_\M-[\
  6465. \^[[47m\M-2\^[[40m\M-_\^[[0;34m\M-\\^[[1;44m\M-[\M-[\^[[36;40m\M-[\^[[\
  6466. 34;44m\M-[\M-[\^[[40m\M-2\^[[44m\M-^\M-[\M-[\M-[\M-]\^[[40m \^[[30;44m\
  6467. \M-2\^[[40m \^[[34;44m\M-^\M-[\M-[\M-[\M-2\M-1\M-2\^[[40m\M-[\M-[\M-[\
  6468. \^[[44m\M-\\^[[0;34m\M-\ \^[[1;30m\M-\\M-\ \^[[34m\M-2\M-[\M-[\M-[\
  6469. \M-2 \^[[30m\M-\ \^[[34m\M-\\M-\\M-\ \^[[33m\M-_\M-_\^[[34m\M-\\M-\\
  6470. \M-\\M-\\M-\\^[[33m\M-_\M-_\^[[0;34m\M-^\^[[1m\M-[\^[[44m\M-2\^[[40m \
  6471. \^[[30m\M-\\M-\ \^[[0;34m\M-\\^[[1m\M-[\M-[\M-[\^[[0;34m\M-]\^[[1;30m\
  6472. \M-^\M-0\^[[47m\M-2\^[[40m \^[[34m\M-1\^[[44m\M-2\M-2\M-2\^[[40m\M-[\
  6473. \M-_\^[[44m\M-_\M-[\^[[40m\M-\\M-\\^[[44m\M-[\M-_\^[[40m\M-_\^[[44m\
  6474. \M-[\M-2\M-2\M-2\^[[40m\M-1\^[[0;34m\M-^\^[[1m\M-2\^[[44m\M-2\M-2\M-2\
  6475. \^[[0;34m\M-\ \^[[1;44m\M-^\M-2\M-2\M-2\M-1\^[[40m \^[[0;34m\M-_\^[[1\
  6476. ;44m\M-_\^[[40m\M-[\M-[\^[[44m\M-2\M-2\M-1\M-0\^[[0;34m\M-\\^[[1;30m\
  6477. \M-_ \^[[34;44m\M-0\M-2\M-2\M-2\M-0\^[[40m \^[[30;44m\M-2\^[[40m \^[[3\
  6478. 4;44m\M-2\M-2\M-\\M-1\M-0\^[[40m \^[[36m\M-[\M-[\^[[34m\M-[\M-[\M-2\
  6479. \M-0\M-2\^[[44m\M-2\M-2\M-1\^[[40m \^[[30m\M-2 \^[[0;34m\M-^\^[[1m\M-2\
  6480. \^[[44m\M-2\M-2\M-0\^[[40m \^[[30;47m\M-2\^[[40m \M-_ \^[[0;34m\M-[\^[\
  6481. [1;44m\M-0\M-0\M-0\^[[0;34m\M-[ \M-_\^[[1;44m\M-_\M-_\^[[0;34m\M-_ \
  6482. \M-[\^[[1;44m\M-0\M-0\M-0\^[[0;34m\M-[ \M-_\^[[1;44m\M-0\M-0\M-0\M-0\
  6483. \^[[0;34m\M-[\M-\\M-[\^[[1;44m\M-0\M-0\M-0\^[[0;34m\M-[ \^[[1;30m\M-_ \
  6484. \^[[0;34m\M-_\M-_\^[[1;44m\M-0\M-0\M-0\M-0\^[[0;34m\M-[ \M-[\^[[1;44m\
  6485. \M-0\M-0\M-0\^[[0;34m\M-[\M-]\^[[1;30m\M-1 \^[[34;44m\M-0\M-0\M-0\M-0\
  6486. \^[[0;34m\M-[\^[[1m\M-0\^[[44m\M-2\M-2\M-2\M-2\^[[40m\M-2\^[[0;34m\M-[\
  6487. \^[[1m\M-1\^[[44m\M-0\M-0\M-0\^[[0;34m\M-]\^[[1;30m\M-_ \^[[34;44m\M-0\
  6488. \M-0\M-0\^[[0;34m\M-[\^[[1m\M-0 \^[[30;44m\M-2\^[[40m \^[[0;34m\M-0\
  6489. \M-0\M-2\M-[\M-[\M-[\M-[ \^[[1;30;44m\M-2\^[[40m\M-\\M-\\M-\\M-\\M-2 \
  6490. \^[[0;34m\M-[\M-[\M-[\M-[\M-[ \^[[1;30m\M-1\M-\ \^[[0;34m\M-_\M-_\M-_\
  6491. \M-_\M-[\M-[\M-[\M-[\M-2\M-[\M-[\M-[\M-[\M-[\M-[\M-[\M-[\M-[\M-[\M-2\
  6492. \M-1 \M-_\M-[\M-[\M-[\M-[\M-\\M-\\M-[\M-[\M-[\M-[\M-[\^[[1m\M-1\^[[44m\
  6493. \M-0\M-0\M-0\M-0\M-0\^[[40m \^[[0;34m\M-_\M-[\M-[\M-[\M-[\M-\\M-\\M-\\
  6494. \M-\\M-\ \^[[1;30m\M-\\M-\\M-[\M-\\M-\\M-\\M-~ \^[[0;34m\M-_\M-_\M-2 \
  6495. \^[[1;30m\M-1 \M-0\M-0\M-2\M-\\M-\\M-\\M-\\M-\\M-\\M-\\M-2\M-_\M-_\
  6496. \M-_\M-_\M-_ \^[[0;34m\M-2\M-[\M-[\M-[ \M-2\M-2\M-2\M-[\M-[\M-[\M-2\
  6497. \M-_\M-_\M-_\M-_ \^[[1;30m\M-^\M-\\M-\ \^[[0;34m\M-_\M-_\M-_\M-_\M-_\
  6498. \M-_\M-_\M-_ \M-_\M-_\M-_\M-_\M-_ \M-_\M-_\M-_\M-_\M-_\M-_\M-_ \^[\
  6499. [1;30m\M-]\r\n\^[[30C\^[[0;34m\M-_\M-_\M-_\^[[9C\^[[1;30m\M-~\^[[5C\
  6500. \M-_\M-_\M-_\M-_ \^[[0mPress \^[[1mESCAPE \^[[0mfor Menu \^[[1;30m\M-0\
  6501. \M-_\r\n \^[[0;34m\M-Z\^[[1;36;44m Messages \^[[0;34m\M-? \^[[1;30m\
  6502. \M-Z \^[[34mC\^[[30monnections \M-? \M-Z \^[[34mE\^[[30mvents \M-? \
  6503. \M-Z \^[[34mS\^[[30mtats \M-?\r\n\^[[36m\M-Z\^[[34m\M-D\M-D\^[[0;34m\
  6504. \M-D\^[[1m\M-D\^[[0;34m\M-D\M-D\^[[1m\M-D\^[[0;34m\M-D\M-D\M-D\M-D\M-D\
  6505. \M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\
  6506. \M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\
  6507. \M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\
  6508. \M-D\M-D\M-D\M-D\M-D\M-D\^[[1m\M-D\^[[0;34m\M-D\M-D\M-D\M-D\^[[1m\M-D\
  6509. \^[[0;34m\M-D\^[[1m\M-D\M-D\^[[36m\M-?\^[[34m\M-3\^[[78C\^[[0;34m\M-0\
  6510. \M-3\^[[78C\M-0\M-3\^[[78C\M-0\M-3\^[[78C\M-0\M-3\^[[78C\M-0\M-3\^[[78\
  6511. C\M-0\M-3\^[[78C\M-0\M-3\^[[78C\M-0\M-3\^[[78C\M-0\M-3\^[[78C\M-0\M-3\
  6512. \^[[78C\M-0\M-3\^[[78C\M-0\^[[1m\M-3\^[[78C\^[[0;34m\M-0\^[[1;36m\M-@\
  6513. \^[[34m\M-D\M-D\^[[0;34m\M-D\^[[1m\M-D\^[[0;34m\M-D\M-D\M-D\M-D\M-D\
  6514. \M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\
  6515. \M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\
  6516. \M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\
  6517. \M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\^[[1m\M-D\^[[0;34m\M-D\^[[1m\
  6518. \M-D\M-D\^[[0;34m\M-D\M-D\^[[1m\M-D\M-D\^[[36m\M-Y"
  6519. 28386 28386 mis RET read 2366/0x93e
  6520. 28386 28386 mis CALL fstat64(0xc,0x7f7fffffc6a0)
  6521. 28386 28386 mis RET fstat64 0
  6522. 28386 28386 mis CALL lseek(0xc,0,1)
  6523. 28386 28386 mis RET lseek 2366/0x93e
  6524. 28386 28386 mis CALL close(0xc)
  6525. 28386 28386 mis RET close 0
  6526. 28386 28386 mis CALL write(1,0x69f028,0x1000)
  6527. 28386 28386 mis GIO fd 1 wrote 4088 bytes
  6528. "\^[[1;1H\^[[0m \^[[34m\M-\\^[[0;34m\M-\\^[[0m \^[[0m \^[[0m \^[[0m \^[\
  6529. [0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[1;30m\M-\\^[[0;1;30m\
  6530. \M-\\^[[0;1;30m \^[[0;1;30m \^[[0;1;30m \^[[0;1;30m \^[[0m\M-0\^[[30;4\
  6531. 7m\M-2\^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \
  6532. \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \
  6533. \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[1;34m\M-\\^[[0;1;34m\M-\\^[[0;1\
  6534. ;34m\M-\\^[[0;1;34m\M-\\^[[0;1;34m\M-\\^[[0m \^[[0m \^[[0m \^[[0m \^[[\
  6535. 0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[1;33m\M-1\^[[0;1;33m\M-[\^[[\
  6536. 0;1;33m\M-1\^[[0m\M-0\^[[30;47m\M-2\^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \
  6537. \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m\M-0\^[[30;47m\M-2\^[[0;1;30mg\^[[0;\
  6538. 1;30mj\^[[0;1;30m!\^[[2;1H\^[[0;1;30m \^[[0;1;30m \^[[0;1;34;44m\M-^\
  6539. \^[[0;1;34m\M-[\^[[0;1;34;44m\M-\\^[[0;34m\M-\\^[[0m \^[[0m \^[[0m \^[\
  6540. [0m \^[[0m \^[[1;30m\M-~\^[[0;1;30m \^[[0;1;30m\M-_\^[[0;1;30m \^[[0;1\
  6541. ;30m \^[[0;1;30m\M-]\^[[0;1;30m \^[[0;34m\M-0\^[[0;34m\M-0\^[[0;1;34m\
  6542. \M-0\^[[0;1;34;44m\M-^\^[[0;1;36m\M-[\^[[0;1;36m\M-[\^[[0;1;34;44m\M-[\
  6543. \^[[0;1;34;44m\M-]\^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[1;30m\
  6544. \M-]\^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[1;36;44m\M-\\^[[0;1;\
  6545. 34m\M-\\^[[0;1;34m\M-\\^[[0;1;34m\M-\\^[[0;1;34m\M-\\^[[0;34m\M-\\^[[0\
  6546. ;1;34m\M-\\^[[0;1;34m\M-[\^[[0;1;36m\M-[\^[[0;1;36m\M-[\^[[0;1;34m\M-[\
  6547. \^[[0;1;36m\M-[\^[[0;1;34m\M-\\^[[0;1;34m\M-\\^[[0;1;34m\M-\\^[[0;1;34\
  6548. m\M-\\^[[0;1;33m\M-_\^[[0;1;33m \^[[0;1;33m\M-_\^[[0;1;33m\M-_\^[[0;1;\
  6549. 33m\M-[\^[[0;1m\M-[\^[[0;1m\M-[\^[[0;1;33m\M-[\^[[0;1;33m\M-[\^[[0;1;3\
  6550. 3m\M-[\^[[0;1;33m\M-2\^[[0;1;33m\M-_\^[[0;1;33m\M-_\^[[0;34m\M-\\^[[0;\
  6551. 1;34m\M-\\^[[0;1;34m\M-\\^[[0;1;34m\M-\\^[[0;1;34m\M-\\^[[0;1;34m\M-\\
  6552. \^[[0;1;34;44m\M-\\^[[0;1;34;44m\M-[\^[[0;1;34;44m\M-[\^[[0;1;34;44m\
  6553. \M-\\^[[0;34m\M-\\^[[0m \^[[3;1H\^[[34m \^[[0;34m \^[[0;1;34m\M-0\^[[0\
  6554. ;1;34m\M-[\^[[0;1;36m\M-[\^[[0;1;36m\M-[\^[[0;1;34;44m\M-\\^[[0;34m\
  6555. \M-\\^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[1;30m\M-\\^[[0;1;30m\
  6556. \M-_\^[[0;34m\M-\\^[[0;1;34;44m\M-\\^[[0;1;34;44m\M-[\^[[0;1;34;44m\
  6557. \M-[\^[[0;1;34;44m\M-[\^[[0;1;34;44m\M-^\^[[0;1;34;44m\M-[\^[[0;1;34;4\
  6558. 4m\M-[\^[[0;1;34;44m\M-[\^[[0;1;34;44m\M-]\^[[0;1;34m \^[[0;1;30;47m\
  6559. \M-2\^[[0;1;30m\M-_\^[[0;1;30m\M-_\^[[0;1;30m \^[[0;1;30m \^[[0;1;30m\
  6560. \M-_\^[[0;1;30m \^[[0;1;30m \^[[0;34m\M-\\^[[0;1;34;44m\M-\\^[[0;1;34m\
  6561. \M-[\^[[0;1;34m\M-[\^[[0;1;34m\M-[\^[[0;1;34m\M-[\^[[0;1;34m\M-[\^[[0;\
  6562. 1;34m\M-[\^[[0;1;34m\M-2\^[[0;1;34m\M-0\^[[0;1;34;44m\M-_\^[[0;1;34m\
  6563. \M-[\^[[0;1;34m\M-[\^[[0;1;34m\M-[\^[[0;1;34m\M-[\^[[0;1;34m\M-[\^[[0;\
  6564. 1;34;44m\M-_\^[[0;1;34;44m\M-_\^[[0;1;34;44m\M-_\^[[0;1;34;44m\M-_\^[[\
  6565. 0;1;34m \^[[0;1;34m \^[[0;1;34m \^[[0;1;34m \^[[0;1;33m\M-\\^[[0;1;33m\
  6566. \M-[\^[[0;1;33m\M-[\^[[0;1;33m\M-[\^[[0;1;33m\M-[\^[[0;1;33m\M-2\^[[0;\
  6567. 1;33m\M-\\^[[0;34m\M-_\^[[0;1;34m\M-[\^[[0;1;34m\M-[\^[[0;1;36m\M-[\^[\
  6568. [0;1;36m\M-[\^[[0;1;34m\M-[\^[[0;1;36m\M-[\^[[0;1;34m\M-[\^[[0;1;34m\
  6569. \M-[\^[[0;1;34m\M-[\^[[0;1;34m\M-[\^[[0;1;34m\M-[\^[[0;1;34m\M-1\^[[0;\
  6570. 1;30m\M-~\^[[4;1H\^[[0;1;30m \^[[0;1;36;47m\M-_\^[[0;1;36m \^[[0;1;34m\
  6571. \M-2\^[[0;1;34m\M-[\^[[0;1;34m\M-[\^[[0;1;34m\M-[\^[[0;1;34m\M-[\^[[0;\
  6572. 1;34;44m\M-\\^[[0;34m\M-\\^[[0;1;30m\M-_\^[[0;1;30m\M-[\^[[0;1;30;47m\
  6573. \M-2\^[[0;1;30m\M-_\^[[0;34m\M-\\^[[0;1;34;44m\M-[\^[[0;1;34;44m\M-[\
  6574. \^[[0;1;36m\M-[\^[[0;1;34;44m\M-[\^[[0;1;34;44m\M-[\^[[0;1;34m\M-2\^[[\
  6575. 0;1;34;44m\M-^\^[[0;1;34;44m\M-[\^[[0;1;34;44m\M-[\^[[0;1;34;44m\M-[\
  6576. \^[[0;1;34;44m\M-]\^[[0;1;34m \^[[0;1;30;44m\M-2\^[[0;1;30m \^[[0;1;34\
  6577. ;44m\M-^\^[[0;1;34;44m\M-[\^[[0;1;34;44m\M-[\^[[0;1;34;44m\M-[\^[[0;1;\
  6578. 34;44m\M-2\^[[0;1;34;44m\M-1\^[[0;1;34;44m\M-2\^[[0;1;34m\M-[\^[[0;1;3\
  6579. 4m\M-[\^[[0;1;34m\M-[\^[[0;1;34;44m\M-\\^[[0;34m\M-\\^[[0;34m \^[[0;34\
  6580. m \^[[0;1;30m\M-\\^[[0;1;30m\M-\\^[[0;1;30m \^[[0;1;34m\M-2\^[[0;1;34m\
  6581. \M-[\^[[0;1;34m\M-[\^[[0;1;34m\M-[\^[[0;1;34m\M-2\^[[0;1;34m \^[[0;1;3\
  6582. 0m\M-\\^[[0;1;30m \^[[0;1;34m\M-\\^[[0;1;34m\M-\\^[[0;1;34m\M-\\^[[0;1\
  6583. ;34m \^[[0;1;33m\M-_\^[[0;1;33m\M-_\^[[0;1;34m\M-\\^[[0;1;34m\M-\\^[[0\
  6584. ;1;34m\M-\\^[[0;1;34m\M-\\^[[0;1;34m\M-\\^[[0;1;33m\M-_\^[[0;1;33m\M-_\
  6585. \^[[0;34m\M-^\^[[0;1;34m\M-[\^[[0;1;34;44m\M-2\^[[0;1;34m \^[[0;1;30m\
  6586. \M-\\^[[0;1;30m\M-\\^[[0;1;30m \^[[0;34m\M-\\^[[0;1;34m\M-[\^[[0;1;34m\
  6587. \M-[\^[[0;1;34m\M-[\^[[0;34m\M-]\^[[0;1;30m\M-^\^[[5;1H\^[[0;1;30m\M-0\
  6588. \^[[0;1;30;47m\M-2\^[[0;1;30m \^[[0;1;34m\M-1\^[[0;1;34;44m\M-2\^[[0;1\
  6589. ;34;44m\M-2\^[[0;1;34;44m\M-2\^[[0;1;34m\M-[\^[[0;1;34m\M-_\^[[0;1;34;\
  6590. 44m\M-_\^[[0;1;34;44m\M-[\^[[0;1;34m\M-\\^[[0;1;34m\M-\\^[[0;1;34;44m\
  6591. \M-[\^[[0;1;34;44m\M-_\^[[0;1;34m\M-_\^[[0;1;34;44m\M-[\^[[0;1;34;44m\
  6592. \M-2\^[[0;1;34;44m\M-2\^[[0;1;34;44m\M-2\^[[0;1;34m\M-1\^[[0;34m\M-^\
  6593. \^[[0;1;34m\M-2\^[[0;1;34;44m\M-2\^[[0;1;34;44m\M-2\^[[0;1;34;44m\M-2\
  6594. \^[[0;34m\M-\\^[[0;34m \^[[0;34m \^[[0;1;34;44m\M-^\^[[0;1;34;44m\M-2\
  6595. \^[[0;1;34;44m\M-2\^[[0;1;34;44m\M-2\^[[0;1;34;44m\M-1\^[[0;1;34m \^[[\
  6596. 0;34m\M-_\^[[0;1;34;44m\M-_\^[[0;1;34m\M-[\^[[0;1;34m\M-[\^[[0;1;34;44\
  6597. m\M-2\^[[0;1;34;44m\M-2\^[[0;1;34;44m\M-1\^[[0;1;34;44m\M-0\^[[0;34m\
  6598. \M-\\^[[0;1;30m\M-_\^[[0;1;30m \^[[0;1;34;44m\M-0\^[[0;1;34;44m\M-2\^[\
  6599. [0;1;34;44m\M-2\^[[0;1;34;44m\M-2\^[[0;1;34;44m\M-0\^[[0;1;34m \^[[0;1\
  6600. ;30;44m\M-2\^[[0;1;30m \^[[0;1;34;44m\M-2\^[[0;1;34;44m\M-2\^[[0;1;34;\
  6601. 44m\M-\\^[[0;1;34;44m\M-1\^[[0;1;34;44m\M-0\^[[0;1;34m \^[[0;1;36m\M-[\
  6602. \^[[0;1;36m\M-[\^[[0;1;34m\M-[\^[[0;1;34m\M-[\^[[0;1;34m\M-2\^[[0;1;34\
  6603. m\M-0\^[[0;1;34m\M-2\^[[0;1;34;44m\M-2\^[[0;1;34;44m\M-2\^[[0;1;34;44m\
  6604. \M-1\^[[0;1;34m \^[[0;1;30m\M-2\^[[0;1;30m \^[[0;34m\M-^\^[[0;1;34m\
  6605. \M-2\^[[0;1;34;44m\M-2\^[[0;1;34;44m\M-2\^[[0;1;34;44m\M-0\^[[0;1;34m \
  6606. \^[[0;1;30;47m\M-2\^[[6;1H\^[[0;1;30m \^[[0;1;30m\M-_\^[[0;1;30m \^[[0\
  6607. ;34m\M-[\^[[0;1;34;44m\M-0\^[[0;1;34;44m\M-0\^[[0;1;34;44m\M-0\^[[0;34\
  6608. m\M-[\^[[0;34m \^[[0;34m \^[[0;34m\M-_\^[[0;1;34;44m\M-_\^[[0;1;34;44m\
  6609. \M-_\^[[0;34m\M-_\^[[0;34m \^[[0;34m \^[[0;34m\M-[\^[[0;1;34;44m\M-0\
  6610. \^[[0;1;34;44m\M-0\^[[0;1;34;44m\M-0\^[[0;34m\M-[\^[[0;34m \^[[0;34m\
  6611. \M-_\^[[0;1;34;44m\M-0\^[[0;1;34;44m\M-0\^[[0;1;34;44m\M-0\^[["
  6612. 28386 28386 mis GIO fd 1 wrote 8 bytes
  6613. "0;1;34;4"
  6614. 28386 28386 mis RET write 4096/0x1000
  6615. 28386 28386 mis CALL write(1,0x69f028,0x1000)
  6616. 28386 28386 mis GIO fd 1 wrote 4088 bytes
  6617. "4m\M-0\^[[0;34m\M-[\^[[0;34m\M-\\^[[0;34m\M-[\^[[0;1;34;44m\M-0\^[[0;1\
  6618. ;34;44m\M-0\^[[0;1;34;44m\M-0\^[[0;34m\M-[\^[[0;34m \^[[0;1;30m\M-_\^[\
  6619. [0;1;30m \^[[0;1;30m \^[[0;34m\M-_\^[[0;34m\M-_\^[[0;1;34;44m\M-0\^[[0\
  6620. ;1;34;44m\M-0\^[[0;1;34;44m\M-0\^[[0;1;34;44m\M-0\^[[0;34m\M-[\^[[0;34\
  6621. m \^[[0;34m\M-[\^[[0;1;34;44m\M-0\^[[0;1;34;44m\M-0\^[[0;1;34;44m\M-0\
  6622. \^[[0;34m\M-[\^[[0;34m\M-]\^[[0;1;30m\M-1\^[[0;1;30m \^[[0;1;34;44m\
  6623. \M-0\^[[0;1;34;44m\M-0\^[[0;1;34;44m\M-0\^[[0;1;34;44m\M-0\^[[0;34m\
  6624. \M-[\^[[0;1;34m\M-0\^[[0;1;34;44m\M-2\^[[0;1;34;44m\M-2\^[[0;1;34;44m\
  6625. \M-2\^[[0;1;34;44m\M-2\^[[0;1;34m\M-2\^[[0;34m\M-[\^[[0;1;34m\M-1\^[[0\
  6626. ;1;34;44m\M-0\^[[0;1;34;44m\M-0\^[[0;1;34;44m\M-0\^[[0;34m\M-]\^[[0;1;\
  6627. 30m\M-_\^[[0;1;30m \^[[0;1;34;44m\M-0\^[[0;1;34;44m\M-0\^[[0;1;34;44m\
  6628. \M-0\^[[0;34m\M-[\^[[0;1;34m\M-0\^[[0;1;34m \^[[0;1;30;44m\M-2\^[[7;1H\
  6629. \^[[0;1;30m \^[[0;34m\M-0\^[[0;34m\M-0\^[[0;34m\M-2\^[[0;34m\M-[\^[[0;\
  6630. 34m\M-[\^[[0;34m\M-[\^[[0;34m\M-[\^[[0;34m \^[[0;1;30;44m\M-2\^[[0;1;3\
  6631. 0m\M-\\^[[0;1;30m\M-\\^[[0;1;30m\M-\\^[[0;1;30m\M-\\^[[0;1;30m\M-2\^[[\
  6632. 0;1;30m \^[[0;34m\M-[\^[[0;34m\M-[\^[[0;34m\M-[\^[[0;34m\M-[\^[[0;34m\
  6633. \M-[\^[[0;34m \^[[0;1;30m\M-1\^[[0;1;30m\M-\\^[[0;1;30m \^[[0;34m\M-_\
  6634. \^[[0;34m\M-_\^[[0;34m\M-_\^[[0;34m\M-_\^[[0;34m\M-[\^[[0;34m\M-[\^[[0\
  6635. ;34m\M-[\^[[0;34m\M-[\^[[0;34m\M-2\^[[0;34m\M-[\^[[0;34m\M-[\^[[0;34m\
  6636. \M-[\^[[0;34m\M-[\^[[0;34m\M-[\^[[0;34m\M-[\^[[0;34m\M-[\^[[0;34m\M-[\
  6637. \^[[0;34m\M-[\^[[0;34m\M-[\^[[0;34m\M-2\^[[0;34m\M-1\^[[0;34m \^[[0;34\
  6638. m\M-_\^[[0;34m\M-[\^[[0;34m\M-[\^[[0;34m\M-[\^[[0;34m\M-[\^[[0;34m\M-\\
  6639. \^[[0;34m\M-\\^[[0;34m\M-[\^[[0;34m\M-[\^[[0;34m\M-[\^[[0;34m\M-[\^[[0\
  6640. ;34m\M-[\^[[0;1;34m\M-1\^[[0;1;34;44m\M-0\^[[0;1;34;44m\M-0\^[[0;1;34;\
  6641. 44m\M-0\^[[0;1;34;44m\M-0\^[[0;1;34;44m\M-0\^[[0;1;34m \^[[0;34m\M-_\
  6642. \^[[0;34m\M-[\^[[0;34m\M-[\^[[0;34m\M-[\^[[0;34m\M-[\^[[0;34m\M-\\^[[0\
  6643. ;34m\M-\\^[[0;34m\M-\\^[[0;34m\M-\\^[[0;34m\M-\\^[[0;34m \^[[0;1;30m\
  6644. \M-\\^[[0;1;30m\M-\\^[[0;1;30m\M-[\^[[8;1H\^[[0;1;30m\M-\\^[[0;1;30m\
  6645. \M-\\^[[0;1;30m\M-\\^[[0;1;30m\M-~\^[[0;1;30m \^[[0;34m\M-_\^[[0;34m\
  6646. \M-_\^[[0;34m\M-2\^[[0;34m \^[[0;1;30m\M-1\^[[0;1;30m \^[[0;1;30m \^[[\
  6647. 0;1;30m\M-0\^[[0;1;30m\M-0\^[[0;1;30m\M-2\^[[0;1;30m\M-\\^[[0;1;30m\
  6648. \M-\\^[[0;1;30m\M-\\^[[0;1;30m\M-\\^[[0;1;30m\M-\\^[[0;1;30m\M-\\^[[0;\
  6649. 1;30m\M-\\^[[0;1;30m\M-2\^[[0;1;30m\M-_\^[[0;1;30m\M-_\^[[0;1;30m\M-_\
  6650. \^[[0;1;30m\M-_\^[[0;1;30m\M-_\^[[0;1;30m \^[[0;34m\M-2\^[[0;34m\M-[\
  6651. \^[[0;34m\M-[\^[[0;34m\M-[\^[[0;34m \^[[0;34m\M-2\^[[0;34m\M-2\^[[0;34\
  6652. m\M-2\^[[0;34m\M-[\^[[0;34m\M-[\^[[0;34m\M-[\^[[0;34m\M-2\^[[0;34m\M-_\
  6653. \^[[0;34m\M-_\^[[0;34m\M-_\^[[0;34m\M-_\^[[0;34m \^[[0;1;30m\M-^\^[[0;\
  6654. 1;30m\M-\\^[[0;1;30m\M-\\^[[0;1;30m \^[[0;34m\M-_\^[[0;34m\M-_\^[[0;34\
  6655. m\M-_\^[[0;34m\M-_\^[[0;34m\M-_\^[[0;34m\M-_\^[[0;34m\M-_\^[[0;34m\M-_\
  6656. \^[[0;34m \^[[0;34m \^[[0;34m\M-_\^[[0;34m\M-_\^[[0;34m\M-_\^[[0;34m\
  6657. \M-_\^[[0;34m\M-_\^[[0;34m \^[[0;34m \^[[0;34m \^[[0;34m \^[[0;34m\M-_\
  6658. \^[[0;34m\M-_\^[[0;34m\M-_\^[[0;34m\M-_\^[[0;34m\M-_\^[[0;34m\M-_\^[[0\
  6659. ;34m\M-_\^[[0;34m \^[[0;1;30m\M-]\^[[0m \^[[0m \^[[9;1H\^[[0m \^[[0m \
  6660. \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \
  6661. \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \
  6662. \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[34m\M-_\^[\
  6663. [0;34m\M-_\^[[0;34m\M-_\^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0\
  6664. m \^[[0m \^[[0m \^[[1;30m\M-~\^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[1;\
  6665. 30m\M-_\^[[0;1;30m\M-_\^[[0;1;30m\M-_\^[[0;1;30m\M-_\^[[0;1;30m \^[[0m\
  6666. P\^[[0mr\^[[0me\^[[0ms\^[[0ms\^[[0m \^[[1mE\^[[0;1mS\^[[0;1mC\^[[0;1mA\
  6667. \^[[0;1mP\^[[0;1mE\^[[0;1m \^[[0mf\^[[0mo\^[[0mr\^[[0m \^[[0mM\^[[0me\
  6668. \^[[0mn\^[[0mu\^[[0m \^[[1;30m\M-0\^[[0;1;30m \^[[0;1;30m\M-_\^[[0m \
  6669. \^[[0m \^[[10;1H\^[[1;30m \^[[0;34m\M-Z\^[[0;1;36;44m \^[[0;1;36;44mM\
  6670. \^[[0;1;36;44me\^[[0;1;36;44ms\^[[0;1;36;44ms\^[[0;1;36;44ma\^[[0;1;36\
  6671. ;44mg\^[[0;1;36;44me\^[[0;1;36;44ms\^[[0;1;36;44m \^[[0;34m\M-?\^[[0;3\
  6672. 4m \^[[0;1;30m\M-Z\^[[0;1;30m \^[[0;1;34mC\^[[0;1;30mo\^[[0;1;30mn\^[[\
  6673. 0;1;30mn\^[[0;1;30me\^[[0;1;30mc\^[[0;1;30mt\^[[0;1;30mi\^[[0;1;30mo\
  6674. \^[[0;1;30mn\^[[0;1;30ms\^[[0;1;30m \^[[0;1;30m\M-?\^[[0;1;30m \^[[0;1\
  6675. ;30m\M-Z\^[[0;1;30m \^[[0;1;34mE\^[[0;1;30mv\^[[0;1;30me\^[[0;1;30mn\
  6676. \^[[0;1;30mt\^[[0;1;30ms\^[[0;1;30m \^[[0;1;30m\M-?\^[[0;1;30m \^[[0;1\
  6677. ;30m\M-Z\^[[0;1;30m \^[[0;1;34mS\^[[0;1;30mt\^[[0;1;30ma\^[[0;1;30mt\
  6678. \^[[0;1;30ms\^[[0;1;30m \^[[0;1;30m\M-?\^[[0m \^[[0m \^[[0m \^[[0m \^[\
  6679. [0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[\
  6680. [0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[\
  6681. [0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[11;1H\^[[1;36m\M-Z\^[[0;1;3\
  6682. 4m\M-D\^[[0;1;34m\M-D\^[[0;34m\M-D\^[[0;1;34m\M-D\^[[0;34m\M-D\^[[0;34\
  6683. m\M-D\^[[0;1;34m\M-D\^[[0;34m\M-D\^[[0;34m\M-D\^[[0;34m\M-D\^[[0;34m\
  6684. \M-D\^[[0;34m\M-D\^[[0;34m\M-D\^[[0;34m\M-D\^[[0;34m\M-D\^[[0;34m\M-D\
  6685. \^[[0;34m\M-D\^[[0;34m\M-D\^[[0;34m\M-D\^[[0;34m\M-D\^[[0;34m\M-D\^[[0\
  6686. ;34m\M-D\^[[0;34m\M-D\^[[0;34m\M-D\^[[0;34m\M-D\^[[0;34m\M-D\^[[0;34m\
  6687. \M-D\^[[0;34m\M-D\^[[0;34m\M-D\^[[0;34m\M-D\^[[0;34m\M-D\^[[0;34m\M-D\
  6688. \^[[0;34m\M-D\^[[0;34m\M-D\^[[0;34m\M-D\^[[0;34m\M-D\^[[0;34m\M-D\^[[0\
  6689. ;34m\M-D\^[[0;34m\M-D\^[[0;34m\M-D\^[[0;34m\M-D\^[[0;34m\M-D\^[[0;34m\
  6690. \M-D\^[[0;34m\M-D\^[[0;34m\M-D\^[[0;34m\M-D\^[[0;34m\M-D\^[[0;34m\M-D\
  6691. \^[[0;34m\M-D\^[[0;34m\M-D\^[[0;34m\M-D\^[[0;34m\M-D\^[[0;34m\M-D\^[[0\
  6692. ;34m\M-D\^[[0;34m\M-D\^[[0;34m\M-D\^[[0;34m\M-D\^[[0;34m\M-D\^[[0;34m\
  6693. \M-D\^[[0;34m\M-D\^[[0;34m\M-D\^[[0;34m\M-D\^[[0;34m\M-D\^[[0;34m\M-D\
  6694. \^[[0;34m\M-D\^[[0;34m\M-D\^[[0;34m\M-D\^[[0;34m\M-D\^[[0;34m\M-D\^[[0\
  6695. ;1;34m\M-D\^[[0;34m\M-D\^[[0;34m\M-D\^[[0;34m\M-D\^[[0;34m\M-D\^[[0;1;\
  6696. 34m\M-D\^[[0;34m\M-D\^[[0;1;34m\M-D\^[[0;1;34m\M-D\^[[0;1;36m\M-?\^[[1\
  6697. 2;1H\^[[0;1;34m\M-3\^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \
  6698. \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \
  6699. \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \
  6700. \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \
  6701. \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \
  6702. \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^["
  6703. 28386 28386 mis GIO fd 1 wrote 8 bytes
  6704. "[0m \^[[0m"
  6705. 28386 28386 mis RET write 4096/0x1000
  6706. 28386 28386 mis CALL write(1,0x69f028,0x1000)
  6707. 28386 28386 mis GIO fd 1 wrote 4088 bytes
  6708. " \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m\
  6709. \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m\
  6710. \^[[34m\M-0\^[[13;1H\^[[0;34m\M-3\^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \
  6711. \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \
  6712. \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \
  6713. \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \
  6714. \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \
  6715. \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \
  6716. \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \
  6717. \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \
  6718. \^[[0m \^[[0m \^[[0m \^[[34m\M-0\^[[14;1H\^[[0;34m\M-3\^[[0m \^[[0m \
  6719. \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \
  6720. \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \
  6721. \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \
  6722. \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \
  6723. \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \
  6724. \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \
  6725. \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \
  6726. \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[34m\M-0\^[[15;1H\^[[0;34\
  6727. m\M-3\^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \
  6728. \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \
  6729. \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \
  6730. \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \
  6731. \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \
  6732. \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \
  6733. \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \
  6734. \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[34m\
  6735. \M-0\^[[16;1H\^[[0;34m\M-3\^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \
  6736. \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \
  6737. \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \
  6738. \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \
  6739. \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \
  6740. \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \
  6741. \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \
  6742. \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \
  6743. \^[[0m \^[[0m \^[[34m\M-0\^[[17;1H\^[[0;34m\M-3\^[[0m \^[[0m \^[[0m \
  6744. \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \
  6745. \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \
  6746. \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \
  6747. \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \
  6748. \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \
  6749. \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \
  6750. \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \
  6751. \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[34m\M-0\^[[18;1H\^[[0;34m\M-3\
  6752. \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \
  6753. \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \
  6754. \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \
  6755. \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \
  6756. \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \
  6757. \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \
  6758. \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \
  6759. \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[34m\M-0\^[\
  6760. [19;1H\^[[0;34m\M-3\^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \
  6761. \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \
  6762. \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \
  6763. \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \
  6764. \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \
  6765. \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \
  6766. \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \
  6767. \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \
  6768. \^[[0m \^[[34m\M-0\^[[20;1H\^[[0;34m\M-3\^[[0m \^[[0m \^[[0m \^[[0m \
  6769. \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \
  6770. \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \
  6771. \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \
  6772. \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \
  6773. \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \
  6774. \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \
  6775. \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \
  6776. \^[[0m \^[[0m \^[[0m \^[[0m \^[[34m\M-0\^[[21;1H\^[[0;34m\M-3\^[[0m \
  6777. \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \
  6778. \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \
  6779. \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \
  6780. \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \
  6781. \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \
  6782. \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \
  6783. \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \
  6784. \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[34m\M-0\^[[22;1H\
  6785. \^[[0;34m\M-3\^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \
  6786. \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \
  6787. \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \
  6788. \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \
  6789. \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \
  6790. \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[["
  6791. 28386 28386 mis GIO fd 1 wrote 8 bytes
  6792. "0m \^[[0m "
  6793. 28386 28386 mis RET write 4096/0x1000
  6794. 28386 28386 mis CALL write(1,0x69f028,0x65d)
  6795. 28386 28386 mis GIO fd 1 wrote 1629 bytes
  6796. "\^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \
  6797. \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \
  6798. \^[[0m \^[[0m \^[[0m \^[[34m\M-0\^[[23;1H\^[[0;34m\M-3\^[[0m \^[[0m \
  6799. \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \
  6800. \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \
  6801. \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \
  6802. \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \
  6803. \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \
  6804. \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \
  6805. \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \
  6806. \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[34m\M-0\^[[24;1H\^[[0;1;\
  6807. 34m\M-3\^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \
  6808. \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \
  6809. \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \
  6810. \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \
  6811. \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \
  6812. \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \
  6813. \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \
  6814. \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[0m \^[[34m\
  6815. \M-0\^[[25;1H\^[[0;1;36m\M-@\^[[0;1;34m\M-D\^[[0;1;34m\M-D\^[[0;34m\
  6816. \M-D\^[[0;1;34m\M-D\^[[0;34m\M-D\^[[0;34m\M-D\^[[0;34m\M-D\^[[0;34m\
  6817. \M-D\^[[0;34m\M-D\^[[0;34m\M-D\^[[0;34m\M-D\^[[0;34m\M-D\^[[0;34m\M-D\
  6818. \^[[0;34m\M-D\^[[0;34m\M-D\^[[0;34m\M-D\^[[0;34m\M-D\^[[0;34m\M-D\^[[0\
  6819. ;34m\M-D\^[[0;34m\M-D\^[[0;34m\M-D\^[[0;34m\M-D\^[[0;34m\M-D\^[[0;34m\
  6820. \M-D\^[[0;34m\M-D\^[[0;34m\M-D\^[[0;34m\M-D\^[[0;34m\M-D\^[[0;34m\M-D\
  6821. \^[[0;34m\M-D\^[[0;34m\M-D\^[[0;34m\M-D\^[[0;34m\M-D\^[[0;34m\M-D\^[[0\
  6822. ;34m\M-D\^[[0;34m\M-D\^[[0;34m\M-D\^[[0;34m\M-D\^[[0;34m\M-D\^[[0;34m\
  6823. \M-D\^[[0;34m\M-D\^[[0;34m\M-D\^[[0;34m\M-D\^[[0;34m\M-D\^[[0;34m\M-D\
  6824. \^[[0;34m\M-D\^[[0;34m\M-D\^[[0;34m\M-D\^[[0;34m\M-D\^[[0;34m\M-D\^[[0\
  6825. ;34m\M-D\^[[0;34m\M-D\^[[0;34m\M-D\^[[0;34m\M-D\^[[0;34m\M-D\^[[0;34m\
  6826. \M-D\^[[0;34m\M-D\^[[0;34m\M-D\^[[0;34m\M-D\^[[0;34m\M-D\^[[0;34m\M-D\
  6827. \^[[0;34m\M-D\^[[0;34m\M-D\^[[0;34m\M-D\^[[0;34m\M-D\^[[0;34m\M-D\^[[0\
  6828. ;34m\M-D\^[[0;34m\M-D\^[[0;34m\M-D\^[[0;34m\M-D\^[[0;1;34m\M-D\^[[0;34\
  6829. m\M-D\^[[0;1;34m\M-D\^[[0;1;34m\M-D\^[[0;34m\M-D\^[[0;34m\M-D\^[[0;1;3\
  6830. 4m\M-D\^[[0;1;34m\M-D\^[[0;1;36m\M-Y\^[[25;80H\^[[0;1;36m"
  6831. 28386 28386 mis RET write 1629/0x65d
  6832. 28386 28386 mis CALL gettimeofday(0x7f7fffffcf08,0)
  6833. 28386 28386 mis RET gettimeofday 0
  6834. 28386 28386 mis CALL gettimeofday(0x7f7fffffcf08,0)
  6835. 28386 28386 mis RET gettimeofday 0
  6836. 28386 28386 mis CALL write(3,0x6a2ba0,0x45)
  6837. 28386 28386 mis GIO fd 3 wrote 69 bytes
  6838. "+ 2019.01.06 13:42:09 MANAGER Server shutdown received from console\n"
  6839. 28386 28386 mis RET write 69/0x45
  6840. 28386 28386 mis CALL fstat64(3,0x7f7fffffceb0)
  6841. 28386 28386 mis RET fstat64 0
  6842. 28386 28386 mis CALL gettimeofday(0x7f7fffffd4a8,0)
  6843. 28386 28386 mis RET gettimeofday 0
  6844. 28386 28386 mis CALL gettimeofday(0x7f7fffffd4a8,0)
  6845. 28386 28386 mis RET gettimeofday 0
  6846. 28386 28386 mis CALL write(1,0x69f028,0x93)
  6847. 28386 28386 mis GIO fd 1 wrote 147 bytes
  6848. "\^[[12;3H\^[[0;1;34m13:41:42 \^[[0;1;36mNNTP \^[[0mListening on IP\
  6849. V4 port \^[[0;1m119 \^[[0musing interface \^[[0;1;30m\"\^[[0;1m178.32.\
  6850. 212.121\^[[0;1;36m\^[[25;80H"
  6851. 28386 28386 mis RET write 147/0x93
  6852. 28386 28386 mis CALL write(1,0x69f028,0x93)
  6853. 28386 28386 mis GIO fd 1 wrote 147 bytes
  6854. "\^[[13;3H\^[[0;1;34m13:41:42 \^[[0;1;36mPOP3 \^[[0mListening on IP\
  6855. V4 port \^[[0;1m110 \^[[0musing interface \^[[0;1;30m\"\^[[0;1m178.32.\
  6856. 212.121\^[[0;1;36m\^[[25;80H"
  6857. 28386 28386 mis RET write 147/0x93
  6858. 28386 28386 mis CALL write(1,0x69f028,0x93)
  6859. 28386 28386 mis GIO fd 1 wrote 147 bytes
  6860. "\^[[14;3H\^[[0;1;34m13:41:42 \^[[0;1;36mTELNET \^[[0mListening on IP\
  6861. V4 port \^[[0;1m2323 \^[[0musing interface \^[[0;1;30m\"\^[[0;1m178.32\
  6862. .212.12\^[[0;1;36m\^[[25;80H"
  6863. 28386 28386 mis RET write 147/0x93
  6864. 28386 28386 mis CALL write(1,0x69f028,0x9c)
  6865. 28386 28386 mis GIO fd 1 wrote 156 bytes
  6866. "\^[[15;3H\^[[0;1;34m13:41:42 \^[[0;1;36mFTP \^[[0mListening on IP\
  6867. V4 port \^[[0;1m21 \^[[0musing interface \^[[0;1;30m\"\^[[0;1m178.32.2\
  6868. 12.121\^[[0;1;30m\"\^[[0;1;36m\^[[25;80H"
  6869. 28386 28386 mis RET write 156/0x9c
  6870. 28386 28386 mis CALL write(1,0x69f028,0x9c)
  6871. 28386 28386 mis GIO fd 1 wrote 156 bytes
  6872. "\^[[16;3H\^[[0;1;34m13:41:42 \^[[0;1;36mSSH \^[[0mListening on IP\
  6873. V4 port \^[[0;1m22 \^[[0musing interface \^[[0;1;30m\"\^[[0;1m178.32.2\
  6874. 12.121\^[[0;1;30m\"\^[[0;1;36m\^[[25;80H"
  6875. 28386 28386 mis RET write 156/0x9c
  6876. 28386 28386 mis CALL write(1,0x69f028,0x89)
  6877. 28386 28386 mis GIO fd 1 wrote 137 bytes
  6878. "\^[[17;3H\^[[0;1;34m13:41:42 \^[[0;1;36mFTP \^[[0mResolving domai\
  6879. n\^[[0;1;30m: \^[[0;1mBBS.NetWorkXXIII.de \^[[0;1;\
  6880. 36m\^[[25;80H"
  6881. 28386 28386 mis RET write 137/0x89
  6882. 28386 28386 mis CALL write(1,0x69f028,0x9c)
  6883. 28386 28386 mis GIO fd 1 wrote 156 bytes
  6884. "\^[[18;3H\^[[0;1;34m13:41:42 \^[[0;1;36mSMTP \^[[0mListening on IP\
  6885. V4 port \^[[0;1m25 \^[[0musing interface \^[[0;1;30m\"\^[[0;1m178.32.2\
  6886. 12.121\^[[0;1;30m\"\^[[0;1;36m\^[[25;80H"
  6887. 28386 28386 mis RET write 156/0x9c
  6888. 28386 28386 mis CALL write(1,0x69f028,0x9a)
  6889. 28386 28386 mis GIO fd 1 wrote 154 bytes
  6890. "\^[[19;3H\^[[0;1;34m13:41:43 \^[[0;1;36mEVENT \^[[0mStarting \^[[0;\
  6891. 1m0 \^[[0mevent\^[[0;1;30m(\^[[0ms\^[[0;1;30m) \
  6892. \^[[0;1;36m\^[[25;80H"
  6893. 28386 28386 mis RET write 154/0x9a
  6894. 28386 28386 mis CALL write(1,0x69f028,0x9c)
  6895. 28386 28386 mis GIO fd 1 wrote 156 bytes
  6896. "\^[[20;3H\^[[0;1;34m13:42:03 \^[[0;1;36mTELNET \^[[0m\^[[0;1;33m> \
  6897. \^[[0mConnect on slot \^[[0;1m1\^[[0;1;30m/\^[[0;1m1000 (178.32.212.12\
  6898. 1) \^[[0;1;36m\^[[25;80H"
  6899. 28386 28386 mis RET write 156/0x9c
  6900. 28386 28386 mis CALL write(1,0x69f028,0x80)
  6901. 28386 28386 mis GIO fd 1 wrote 128 bytes
  6902. "\^[[21;3H\^[[0;1;34m13:42:03 \^[[0;1;36mTELNET \^[[0m1-HostName \^[[\
  6903. 0;1mbbs.networkxxiii.de \^[[0;1;36m\^[[25;8\
  6904. 0H"
  6905. 28386 28386 mis RET write 128/0x80
  6906. 28386 28386 mis CALL write(1,0x69f028,0x7a)
  6907. 28386 28386 mis GIO fd 1 wrote 122 bytes
  6908. "\^[[22;3H\^[[0;1;34m13:42:03 \^[[0;1;36mTELNET \^[[0m1-Creating term\
  6909. inal process \^[[0;1;36m\^[[25;80H"
  6910. 28386 28386 mis RET write 122/0x7a
  6911. 28386 28386 mis CALL write(1,0x69f028,0x7a)
  6912. 28386 28386 mis GIO fd 1 wrote 122 bytes
  6913. "\^[[23;3H\^[[0;1;34m13:42:03 \^[[0;1;36mTELNET \^[[0m1-Closing termi\
  6914. nal process \^[[0;1;36m\^[[25;80H"
  6915. 28386 28386 mis RET write 122/0x7a
  6916. 28386 28386 mis CALL write(1,0x69f028,0x7a)
  6917. 28386 28386 mis GIO fd 1 wrote 122 bytes
  6918. "\^[[24;3H\^[[0;1;34m13:42:09 \^[[0;1;36mMANAGER \^[[0mServer shutdown\
  6919. received from console \^[[0;1;36m\^[[25;80H"
  6920. 28386 28386 mis RET write 122/0x7a
  6921. 28386 28386 mis CALL write(1,0x69f028,0x26)
  6922. 28386 28386 mis GIO fd 1 wrote 38 bytes
  6923. "\^[[25;38H\^[[0;34m\M-D\M-D\M-D\M-D\M-D\M-D\^[[0;1;36m\^[[25;80H"
  6924. 28386 28386 mis RET write 38/0x26
  6925. 28386 28386 mis CALL gettimeofday(0x7f7fffffcee8,0)
  6926. 28386 28386 mis RET gettimeofday 0
  6927. 28386 28386 mis CALL gettimeofday(0x7f7fffffcee8,0)
  6928. 28386 28386 mis RET gettimeofday 0
  6929. 28386 28386 mis CALL write(3,0x6a28b0,0x2f)
  6930. 28386 28386 mis GIO fd 3 wrote 47 bytes
  6931. "+ 2019.01.06 13:42:09 MANAGER Shutdown: EVENT\n"
  6932. 28386 28386 mis RET write 47/0x2f
  6933. 28386 28386 mis CALL fstat64(3,0x7f7fffffce90)
  6934. 28386 28386 mis RET fstat64 0
  6935. 28386 28386 mis CALL gettimeofday(0x7f7fffffd488,0)
  6936. 28386 28386 mis RET gettimeofday 0
  6937. 28386 28386 mis CALL gettimeofday(0x7f7fffffd488,0)
  6938. 28386 28386 mis RET gettimeofday 0
  6939. 28386 28386 mis CALL gettimeofday(0x7f7fffffcee8,0)
  6940. 28386 28386 mis RET gettimeofday 0
  6941. 28386 28386 mis CALL gettimeofday(0x7f7fffffcee8,0)
  6942. 28386 28386 mis RET gettimeofday 0
  6943. 28386 28386 mis CALL write(3,0x6a2db0,0x30)
  6944. 28386 28386 mis GIO fd 3 wrote 48 bytes
  6945. "+ 2019.01.06 13:42:09 MANAGER Shutdown: TELNET\n"
  6946. 28386 28386 mis RET write 48/0x30
  6947. 28386 28386 mis CALL fstat64(3,0x7f7fffffce90)
  6948. 28386 28386 mis RET fstat64 0
  6949. 28386 28386 mis CALL gettimeofday(0x7f7fffffd488,0)
  6950. 28386 28386 mis RET gettimeofday 0
  6951. 28386 28386 mis CALL gettimeofday(0x7f7fffffd488,0)
  6952. 28386 28386 mis RET gettimeofday 0
  6953. 28386 28386 mis CALL gettimeofday(0x7f7fffffcee8,0)
  6954. 28386 28386 mis RET gettimeofday 0
  6955. 28386 28386 mis CALL gettimeofday(0x7f7fffffcee8,0)
  6956. 28386 28386 mis RET gettimeofday 0
  6957. 28386 28386 mis CALL write(3,0x6a2db0,0x30)
  6958. 28386 28386 mis GIO fd 3 wrote 48 bytes
  6959. "+ 2019.01.06 13:42:09 MANAGER Shutdown: RLOGIN\n"
  6960. 28386 28386 mis RET write 48/0x30
  6961. 28386 28386 mis CALL fstat64(3,0x7f7fffffce90)
  6962. 28386 28386 mis RET fstat64 0
  6963. 28386 28386 mis CALL gettimeofday(0x7f7fffffd488,0)
  6964. 28386 28386 mis RET gettimeofday 0
  6965. 28386 28386 mis CALL gettimeofday(0x7f7fffffd488,0)
  6966. 28386 28386 mis RET gettimeofday 0
  6967. 28386 28386 mis CALL gettimeofday(0x7f7fffffcee8,0)
  6968. 28386 28386 mis RET gettimeofday 0
  6969. 28386 28386 mis CALL gettimeofday(0x7f7fffffcee8,0)
  6970. 28386 28386 mis RET gettimeofday 0
  6971. 28386 28386 mis CALL write(3,0x6a2e70,0x2d)
  6972. 28386 28386 mis GIO fd 3 wrote 45 bytes
  6973. "+ 2019.01.06 13:42:09 MANAGER Shutdown: SSH\n"
  6974. 28386 28386 mis RET write 45/0x2d
  6975. 28386 28386 mis CALL fstat64(3,0x7f7fffffce90)
  6976. 28386 28386 mis RET fstat64 0
  6977. 28386 28386 mis CALL gettimeofday(0x7f7fffffd488,0)
  6978. 28386 28386 mis RET gettimeofday 0
  6979. 28386 28386 mis CALL gettimeofday(0x7f7fffffd488,0)
  6980. 28386 28386 mis RET gettimeofday 0
  6981. 28386 28386 mis CALL gettimeofday(0x7f7fffffcee8,0)
  6982. 28386 28386 mis RET gettimeofday 0
  6983. 28386 28386 mis CALL gettimeofday(0x7f7fffffcee8,0)
  6984. 28386 28386 mis RET gettimeofday 0
  6985. 28386 28386 mis CALL write(3,0x6a3040,0x2f)
  6986. 28386 28386 mis GIO fd 3 wrote 47 bytes
  6987. "+ 2019.01.06 13:42:09 MANAGER Shutdown: BINKP\n"
  6988. 28386 28386 mis RET write 47/0x2f
  6989. 28386 28386 mis CALL fstat64(3,0x7f7fffffce90)
  6990. 28386 28386 mis RET fstat64 0
  6991. 28386 28386 mis CALL gettimeofday(0x7f7fffffd488,0)
  6992. 28386 28386 mis RET gettimeofday 0
  6993. 28386 28386 mis CALL gettimeofday(0x7f7fffffd488,0)
  6994. 28386 28386 mis RET gettimeofday 0
  6995. 28386 28386 mis CALL gettimeofday(0x7f7fffffcee8,0)
  6996. 28386 28386 mis RET gettimeofday 0
  6997. 28386 28386 mis CALL gettimeofday(0x7f7fffffcee8,0)
  6998. 28386 28386 mis RET gettimeofday 0
  6999. 28386 28386 mis CALL write(3,0x6a2f70,0x2d)
  7000. 28386 28386 mis GIO fd 3 wrote 45 bytes
  7001. "+ 2019.01.06 13:42:09 MANAGER Shutdown: FTP\n"
  7002. 28386 28386 mis RET write 45/0x2d
  7003. 28386 28386 mis CALL fstat64(3,0x7f7fffffce90)
  7004. 28386 28386 mis RET fstat64 0
  7005. 28386 28386 mis CALL gettimeofday(0x7f7fffffd488,0)
  7006. 28386 28386 mis RET gettimeofday 0
  7007. 28386 28386 mis CALL gettimeofday(0x7f7fffffd488,0)
  7008. 28386 28386 mis RET gettimeofday 0
  7009. 28386 28386 mis CALL gettimeofday(0x7f7fffffcee8,0)
  7010. 28386 28386 mis RET gettimeofday 0
  7011. 28386 28386 mis CALL gettimeofday(0x7f7fffffcee8,0)
  7012. 28386 28386 mis RET gettimeofday 0
  7013. 28386 28386 mis CALL write(3,0x6a31a0,0x2e)
  7014. 28386 28386 mis GIO fd 3 wrote 46 bytes
  7015. "+ 2019.01.06 13:42:09 MANAGER Shutdown: NNTP\n"
  7016. 28386 28386 mis RET write 46/0x2e
  7017. 28386 28386 mis CALL fstat64(3,0x7f7fffffce90)
  7018. 28386 28386 mis RET fstat64 0
  7019. 28386 28386 mis CALL gettimeofday(0x7f7fffffd488,0)
  7020. 28386 28386 mis RET gettimeofday 0
  7021. 28386 28386 mis CALL gettimeofday(0x7f7fffffd488,0)
  7022. 28386 28386 mis RET gettimeofday 0
  7023. 28386 28386 mis CALL gettimeofday(0x7f7fffffcee8,0)
  7024. 28386 28386 mis RET gettimeofday 0
  7025. 28386 28386 mis CALL gettimeofday(0x7f7fffffcee8,0)
  7026. 28386 28386 mis RET gettimeofday 0
  7027. 28386 28386 mis CALL write(3,0x6a30c0,0x2e)
  7028. 28386 28386 mis GIO fd 3 wrote 46 bytes
  7029. "+ 2019.01.06 13:42:09 MANAGER Shutdown: POP3\n"
  7030. 28386 28386 mis RET write 46/0x2e
  7031. 28386 28386 mis CALL fstat64(3,0x7f7fffffce90)
  7032. 28386 28386 mis RET fstat64 0
  7033. 28386 28386 mis CALL gettimeofday(0x7f7fffffd488,0)
  7034. 28386 28386 mis RET gettimeofday 0
  7035. 28386 28386 mis CALL gettimeofday(0x7f7fffffd488,0)
  7036. 28386 28386 mis RET gettimeofday 0
  7037. 28386 28386 mis CALL gettimeofday(0x7f7fffffcee8,0)
  7038. 28386 28386 mis RET gettimeofday 0
  7039. 28386 28386 mis CALL gettimeofday(0x7f7fffffcee8,0)
  7040. 28386 28386 mis RET gettimeofday 0
  7041. 28386 28386 mis CALL write(3,0x6a3140,0x2e)
  7042. 28386 28386 mis GIO fd 3 wrote 46 bytes
  7043. "+ 2019.01.06 13:42:09 MANAGER Shutdown: SMTP\n"
  7044. 28386 28386 mis RET write 46/0x2e
  7045. 28386 28386 mis CALL fstat64(3,0x7f7fffffce90)
  7046. 28386 28386 mis RET fstat64 0
  7047. 28386 28386 mis CALL gettimeofday(0x7f7fffffd488,0)
  7048. 28386 28386 mis RET gettimeofday 0
  7049. 28386 28386 mis CALL gettimeofday(0x7f7fffffd488,0)
  7050. 28386 28386 mis RET gettimeofday 0
  7051. 28386 28386 mis CALL gettimeofday(0x7f7fffffcee8,0)
  7052. 28386 28386 mis RET gettimeofday 0
  7053. 28386 28386 mis CALL gettimeofday(0x7f7fffffcee8,0)
  7054. 28386 28386 mis RET gettimeofday 0
  7055. 28386 28386 mis CALL write(3,0x6a2c80,0x4e)
  7056. 28386 28386 mis GIO fd 3 wrote 78 bytes
  7057. "+ 2019.01.06 13:42:09 MANAGER Waiting for servers to stop (up to 30 s\
  7058. econds)\n"
  7059. 28386 28386 mis RET write 78/0x4e
  7060. 28386 28386 mis CALL fstat64(3,0x7f7fffffce90)
  7061. 28386 28386 mis RET fstat64 0
  7062. 28386 28386 mis CALL gettimeofday(0x7f7fffffd488,0)
  7063. 28386 28386 mis RET gettimeofday 0
  7064. 28386 28386 mis CALL gettimeofday(0x7f7fffffd488,0)
  7065. 28386 28386 mis RET gettimeofday 0
  7066. 28386 28386 mis CALL write(1,0x69f028,0x7a)
  7067. 28386 28386 mis GIO fd 1 wrote 122 bytes
  7068. "\^[[12;3H\^[[0;1;34m13:42:03 \^[[0;1;36mTELNET \^[[0m1-Creating term\
  7069. inal process \^[[0;1;36m\^[[25;80H"
  7070. 28386 28386 mis RET write 122/0x7a
  7071. 28386 28386 mis CALL write(1,0x69f028,0x7a)
  7072. 28386 28386 mis GIO fd 1 wrote 122 bytes
  7073. "\^[[13;3H\^[[0;1;34m13:42:03 \^[[0;1;36mTELNET \^[[0m1-Closing termi\
  7074. nal process \^[[0;1;36m\^[[25;80H"
  7075. 28386 28386 mis RET write 122/0x7a
  7076. 28386 28386 mis CALL write(1,0x69f028,0x7a)
  7077. 28386 28386 mis GIO fd 1 wrote 122 bytes
  7078. "\^[[14;3H\^[[0;1;34m13:42:09 \^[[0;1;36mMANAGER \^[[0mServer shutdown\
  7079. received from console \^[[0;1;36m\^[[25;80H"
  7080. 28386 28386 mis RET write 122/0x7a
  7081. 28386 28386 mis CALL write(1,0x69f028,0x89)
  7082. 28386 28386 mis GIO fd 1 wrote 137 bytes
  7083. "\^[[15;3H\^[[0;1;34m13:42:09 \^[[0;1;36mMANAGER \^[[0mShutdown\^[[0;1\
  7084. ;30m: \^[[0;1mEVENT \^[[0;1;\
  7085. 36m\^[[25;80H"
  7086. 28386 28386 mis RET write 137/0x89
  7087. 28386 28386 mis CALL write(1,0x69f028,0x89)
  7088. 28386 28386 mis GIO fd 1 wrote 137 bytes
  7089. "\^[[16;3H\^[[0;1;34m13:42:09 \^[[0;1;36mMANAGER \^[[0mShutdown\^[[0;1\
  7090. ;30m: \^[[0;1mTELNET \^[[0;1;\
  7091. 36m\^[[25;80H"
  7092. 28386 28386 mis RET write 137/0x89
  7093. 28386 28386 mis CALL write(1,0x69f028,0x89)
  7094. 28386 28386 mis GIO fd 1 wrote 137 bytes
  7095. "\^[[17;3H\^[[0;1;34m13:42:09 \^[[0;1;36mMANAGER \^[[0mShutdown\^[[0;1\
  7096. ;30m: \^[[0;1mRLOGIN \^[[0;1;\
  7097. 36m\^[[25;80H"
  7098. 28386 28386 mis RET write 137/0x89
  7099. 28386 28386 mis CALL write(1,0x69f028,0x89)
  7100. 28386 28386 mis GIO fd 1 wrote 137 bytes
  7101. "\^[[18;3H\^[[0;1;34m13:42:09 \^[[0;1;36mMANAGER \^[[0mShutdown\^[[0;1\
  7102. ;30m: \^[[0;1mSSH \^[[0;1;\
  7103. 36m\^[[25;80H"
  7104. 28386 28386 mis RET write 137/0x89
  7105. 28386 28386 mis CALL write(1,0x69f028,0x89)
  7106. 28386 28386 mis GIO fd 1 wrote 137 bytes
  7107. "\^[[19;3H\^[[0;1;34m13:42:09 \^[[0;1;36mMANAGER \^[[0mShutdown\^[[0;1\
  7108. ;30m: \^[[0;1mBINKP \^[[0;1;\
  7109. 36m\^[[25;80H"
  7110. 28386 28386 mis RET write 137/0x89
  7111. 28386 28386 mis CALL write(1,0x69f028,0x89)
  7112. 28386 28386 mis GIO fd 1 wrote 137 bytes
  7113. "\^[[20;3H\^[[0;1;34m13:42:09 \^[[0;1;36mMANAGER \^[[0mShutdown\^[[0;1\
  7114. ;30m: \^[[0;1mFTP \^[[0;1;\
  7115. 36m\^[[25;80H"
  7116. 28386 28386 mis RET write 137/0x89
  7117. 28386 28386 mis CALL write(1,0x69f028,0x89)
  7118. 28386 28386 mis GIO fd 1 wrote 137 bytes
  7119. "\^[[21;3H\^[[0;1;34m13:42:09 \^[[0;1;36mMANAGER \^[[0mShutdown\^[[0;1\
  7120. ;30m: \^[[0;1mNNTP \^[[0;1;\
  7121. 36m\^[[25;80H"
  7122. 28386 28386 mis RET write 137/0x89
  7123. 28386 28386 mis CALL write(1,0x69f028,0x89)
  7124. 28386 28386 mis GIO fd 1 wrote 137 bytes
  7125. "\^[[22;3H\^[[0;1;34m13:42:09 \^[[0;1;36mMANAGER \^[[0mShutdown\^[[0;1\
  7126. ;30m: \^[[0;1mPOP3 \^[[0;1;\
  7127. 36m\^[[25;80H"
  7128. 28386 28386 mis RET write 137/0x89
  7129. 28386 28386 mis CALL write(1,0x69f028,0x89)
  7130. 28386 28386 mis GIO fd 1 wrote 137 bytes
  7131. "\^[[23;3H\^[[0;1;34m13:42:09 \^[[0;1;36mMANAGER \^[[0mShutdown\^[[0;1\
  7132. ;30m: \^[[0;1mSMTP \^[[0;1;\
  7133. 36m\^[[25;80H"
  7134. 28386 28386 mis RET write 137/0x89
  7135. 28386 28386 mis CALL write(1,0x69f028,0x7a)
  7136. 28386 28386 mis GIO fd 1 wrote 122 bytes
  7137. "\^[[24;3H\^[[0;1;34m13:42:09 \^[[0;1;36mMANAGER \^[[0mWaiting for ser\
  7138. vers to stop (up to 30 seconds) \^[[0;1;36m\^[[25;80H"
  7139. 28386 28386 mis RET write 122/0x7a
  7140. 28386 28386 mis CALL write(1,0x69f028,0x26)
  7141. 28386 28386 mis GIO fd 1 wrote 38 bytes
  7142. "\^[[25;38H\^[[0;34m\M-D\M-D\M-D\M-D\M-D\M-D\^[[0;1;36m\^[[25;80H"
  7143. 28386 28386 mis RET write 38/0x26
  7144. 28386 28386 mis CALL write(1,0x69f028,0x2f)
  7145. 28386 28386 mis GIO fd 1 wrote 47 bytes
  7146. "\^[[11;64H\^[[0;1;36m SHUTDOWN 30 \^[[0;1;36m\^[[25;80H"
  7147. 28386 28386 mis RET write 47/0x2f
  7148. 28386 28386 mis CALL select(0,0,0,0,0x7f7fffffd9d0)
  7149. 28386 21987 mis RET select 0
  7150. 28386 21987 mis CALL fcntl(9,F_GETFL,3)
  7151. 28386 21987 mis RET fcntl 2050/0x802
  7152. 28386 21987 mis CALL fcntl(9,F_SETFL,2)
  7153. 28386 21987 mis RET fcntl 0
  7154. 28386 21987 mis CALL shutdown(9,2)
  7155. 28386 21987 mis RET shutdown 0
  7156. 28386 21987 mis CALL gettimeofday(0x7f7ff5575628,0)
  7157. 28386 21987 mis RET gettimeofday 0
  7158. 28386 21987 mis CALL recvfrom(9,0x7f7ff55756a0,0x1000,0,0,0)
  7159. 28386 21987 mis MISC msghdr: [name=0x0, namelen=2152558540, iov=0xffff800140f49ef0, iovlen=1, control=0x0, controllen=6, flags=0]
  7160. 28386 21987 mis GIO fd 9 read 0 bytes
  7161. ""
  7162. 28386 21987 mis RET recvfrom 0
  7163. 28386 21987 mis CALL close(9)
  7164. 28386 21987 mis RET close 0
  7165. 28386 21987 mis CALL munmap(0x7f7ff7e8a000,0x1378)
  7166. 28386 21987 mis RET munmap 0
  7167. 28386 21987 mis CALL madvise(0x7f7ff5177000,0x3fb000,4)
  7168. 28386 21987 mis RET madvise 0
  7169. 28386 21987 mis CALL exit(0)
  7170. 28386 9332 mis RET select 0
  7171. 28386 9332 mis CALL munmap(0x7f7ff7e82000,0x1378)
  7172. 28386 9332 mis RET munmap 0
  7173. 28386 9332 mis CALL madvise(0x7f7feedf6000,0x3fb000,4)
  7174. 28386 9332 mis RET madvise 0
  7175. 28386 9332 mis CALL exit(0)
  7176. 28386 28386 mis RET select 0
  7177. 28386 28386 mis CALL gettimeofday(0x7f7fffffcec8,0)
  7178. 28386 28386 mis RET gettimeofday 0
  7179. 28386 28386 mis CALL gettimeofday(0x7f7fffffcec8,0)
  7180. 28386 28386 mis RET gettimeofday 0
  7181. 28386 28386 mis CALL write(3,0x6a3320,0x32)
  7182. 28386 28386 mis GIO fd 3 wrote 50 bytes
  7183. "+ 2019.01.06 13:42:09 EVENT Event system stopped\n"
  7184. 28386 28386 mis RET write 50/0x32
  7185. 28386 28386 mis CALL fstat64(3,0x7f7fffffce70)
  7186. 28386 28386 mis RET fstat64 0
  7187. 28386 28386 mis CALL gettimeofday(0x7f7fffffd468,0)
  7188. 28386 28386 mis RET gettimeofday 0
  7189. 28386 28386 mis CALL gettimeofday(0x7f7fffffd468,0)
  7190. 28386 28386 mis RET gettimeofday 0
  7191. 28386 28386 mis CALL write(1,0x69f028,0x2f)
  7192. 28386 28386 mis GIO fd 1 wrote 47 bytes
  7193. "\^[[11;64H\^[[0;1;36m SHUTDOWN 29 \^[[0;1;36m\^[[25;80H"
  7194. 28386 28386 mis RET write 47/0x2f
  7195. 28386 28386 mis CALL select(0,0,0,0,0x7f7fffffd9d0)
  7196. 28386 17442 mis RET select 0
  7197. 28386 13325 mis RET select 0
  7198. 28386 24434 mis RET select 0
  7199. 28386 17442 mis CALL fcntl(5,F_GETFL,3)
  7200. 28386 18540 mis RET select 0
  7201. 28386 10737 mis RET select 0
  7202. 28386 24434 mis CALL fcntl(7,F_GETFL,3)
  7203. 28386 13325 mis CALL fcntl(0xb,F_GETFL,3)
  7204. 28386 18118 mis RET select 0
  7205. 28386 17442 mis RET fcntl 2050/0x802
  7206. 28386 24434 mis RET fcntl 2050/0x802
  7207. 28386 13325 mis RET fcntl 2050/0x802
  7208. 28386 4368 mis RET select 0
  7209. 28386 10737 mis CALL fcntl(6,F_GETFL,3)
  7210. 28386 18540 mis CALL fcntl(4,F_GETFL,3)
  7211. 28386 10737 mis RET fcntl 2050/0x802
  7212. 28386 17442 mis CALL fcntl(5,F_SETFL,2)
  7213. 28386 18540 mis RET fcntl 2050/0x802
  7214. 28386 24434 mis CALL fcntl(7,F_SETFL,2)
  7215. 28386 18118 mis CALL fcntl(0xa,F_GETFL,3)
  7216. 28386 13325 mis CALL fcntl(0xb,F_SETFL,2)
  7217. 28386 17442 mis RET fcntl 0
  7218. 28386 24434 mis RET fcntl 0
  7219. 28386 10737 mis CALL fcntl(6,F_SETFL,2)
  7220. 28386 4368 mis CALL fcntl(8,F_GETFL,3)
  7221. 28386 18118 mis RET fcntl 2050/0x802
  7222. 28386 13325 mis RET fcntl 0
  7223. 28386 10737 mis RET fcntl 0
  7224. 28386 18540 mis CALL fcntl(4,F_SETFL,2)
  7225. 28386 4368 mis RET fcntl 2050/0x802
  7226. 28386 18540 mis RET fcntl 0
  7227. 28386 18118 mis CALL fcntl(0xa,F_SETFL,2)
  7228. 28386 4368 mis CALL fcntl(8,F_SETFL,2)
  7229. 28386 18118 mis RET fcntl 0
  7230. 28386 4368 mis RET fcntl 0
  7231. 28386 13325 mis CALL shutdown(0xb,2)
  7232. 28386 13325 mis RET shutdown 0
  7233. 28386 13325 mis CALL gettimeofday(0x7f7fef7fb628,0)
  7234. 28386 13325 mis RET gettimeofday 0
  7235. 28386 13325 mis CALL recvfrom(0xb,0x7f7fef7fb6a0,0x1000,0,0,0)
  7236. 28386 13325 mis MISC msghdr: [name=0x0, namelen=518, iov=0xffff8001404dfef0, iovlen=1, control=0x0, controllen=1475328416, flags=0]
  7237. 28386 13325 mis GIO fd 11 read 0 bytes
  7238. ""
  7239. 28386 13325 mis RET recvfrom 0
  7240. 28386 13325 mis CALL close(0xb)
  7241. 28386 24434 mis CALL shutdown(7,2)
  7242. 28386 13325 mis RET close 0
  7243. 28386 24434 mis RET shutdown 0
  7244. 28386 24434 mis CALL gettimeofday(0x7f7fefffd628,0)
  7245. 28386 18540 mis CALL shutdown(4,2)
  7246. 28386 24434 mis RET gettimeofday 0
  7247. 28386 18540 mis RET shutdown 0
  7248. 28386 24434 mis CALL recvfrom(7,0x7f7fefffd6a0,0x1000,0,0,0)
  7249. 28386 24434 mis MISC msghdr: [name=0x0, namelen=2152558540, iov=0xffff800159012ef0, iovlen=1, control=0x0, controllen=6, flags=0]
  7250. 28386 18540 mis CALL gettimeofday(0x7f7ff4d735f8,0)
  7251. 28386 24434 mis GIO fd 7 read 0 bytes
  7252. ""
  7253. 28386 18540 mis RET gettimeofday 0
  7254. 28386 24434 mis RET recvfrom 0
  7255. 28386 24434 mis CALL close(7)
  7256. 28386 24434 mis RET close 0
  7257. 28386 18118 mis CALL shutdown(0xa,2)
  7258. 28386 18118 mis RET shutdown 0
  7259. 28386 18118 mis CALL gettimeofday(0x7f7ff4571628,0)
  7260. 28386 4368 mis CALL shutdown(8,2)
  7261. 28386 18118 mis RET gettimeofday 0
  7262. 28386 4368 mis RET shutdown 0
  7263. 28386 18118 mis CALL recvfrom(0xa,0x7f7ff45716a0,0x1000,0,0,0)
  7264. 28386 4368 mis CALL gettimeofday(0x7f7fefbfc628,0)
  7265. 28386 18118 mis MISC msghdr: [name=0x0, namelen=2152558540, iov=0xffff80015688def0, iovlen=1, control=0x0, controllen=6, flags=0]
  7266. 28386 18118 mis GIO fd 10 read 0 bytes
  7267. ""
  7268. 28386 18118 mis RET recvfrom 0
  7269. 28386 4368 mis RET gettimeofday 0
  7270. 28386 18118 mis CALL close(0xa)
  7271. 28386 4368 mis CALL recvfrom(8,0x7f7fefbfc6a0,0x1000,0,0,0)
  7272. 28386 13325 mis CALL munmap(0x7f7ff7e84000,0x1378)
  7273. 28386 4368 mis MISC msghdr: [name=0x0, namelen=2152558540, iov=0xffff80015631bef0, iovlen=1, control=0x0, controllen=6, flags=0]
  7274. 28386 18118 mis RET close 0
  7275. 28386 4368 mis GIO fd 8 read 0 bytes
  7276. ""
  7277. 28386 4368 mis RET recvfrom 0
  7278. 28386 4368 mis CALL close(8)
  7279. 28386 4368 mis RET close 0
  7280. 28386 24434 mis CALL munmap(0x7f7ff7e8c000,0x1378)
  7281. 28386 18540 mis CALL recvfrom(4,0x7f7ff4d73670,0x1000,0,0,0)
  7282. 28386 18540 mis MISC msghdr: [name=0x0, namelen=2152558540, iov=0xffff80013f426ef0, iovlen=1, control=0x0, controllen=6, flags=0]
  7283. 28386 18540 mis GIO fd 4 read 0 bytes
  7284. ""
  7285. 28386 18540 mis RET recvfrom 0
  7286. 28386 18540 mis CALL close(4)
  7287. 28386 18540 mis RET close 0
  7288. 28386 18118 mis CALL munmap(0x7f7ff7e8e000,0x1378)
  7289. 28386 4368 mis CALL munmap(0x7f7ff7e86000,0x1378)
  7290. 28386 13325 mis RET munmap 0
  7291. 28386 17442 mis CALL shutdown(5,2)
  7292. 28386 17442 mis RET shutdown 0
  7293. 28386 17442 mis CALL gettimeofday(0x7f7ff5174628,0)
  7294. 28386 13325 mis CALL madvise(0x7f7fef3fd000,0x3fb000,4)
  7295. 28386 17442 mis RET gettimeofday 0
  7296. 28386 10737 mis CALL shutdown(6,2)
  7297. 28386 10737 mis RET shutdown 0
  7298. 28386 17442 mis CALL recvfrom(5,0x7f7ff51746a0,0x1000,0,0,0)
  7299. 28386 17442 mis MISC msghdr: [name=0x0, namelen=2152558540, iov=0xffff8001572fbef0, iovlen=1, control=0x0, controllen=6, flags=0]
  7300. 28386 10737 mis CALL gettimeofday(0x7f7ff49725f8,0)
  7301. 28386 10737 mis RET gettimeofday 0
  7302. 28386 17442 mis GIO fd 5 read 0 bytes
  7303. ""
  7304. 28386 10737 mis CALL recvfrom(6,0x7f7ff4972670,0x1000,0,0,0)
  7305. 28386 17442 mis RET recvfrom 0
  7306. 28386 10737 mis MISC msghdr: [name=0x0, namelen=2152558540, iov=0xffff80014134aef0, iovlen=1, control=0x0, controllen=6, flags=0]
  7307. 28386 10737 mis GIO fd 6 read 0 bytes
  7308. ""
  7309. 28386 10737 mis RET recvfrom 0
  7310. 28386 17442 mis CALL close(5)
  7311. 28386 18540 mis CALL munmap(0x7f7ff7e88000,0x1378)
  7312. 28386 10737 mis CALL close(6)
  7313. 28386 17442 mis RET close 0
  7314. 28386 10737 mis RET close 0
  7315. 28386 13325 mis RET madvise 0
  7316. 28386 13325 mis CALL exit(0)
  7317. 28386 17442 mis CALL munmap(0x7f7ff7e92000,0x1378)
  7318. 28386 24434 mis RET munmap 0
  7319. 28386 10737 mis CALL munmap(0x7f7ff7e90000,0x1378)
  7320. 28386 18118 mis RET munmap 0
  7321. 28386 18540 mis RET munmap 0
  7322. 28386 10737 mis RET munmap 0
  7323. 28386 4368 mis RET munmap 0
  7324. 28386 10737 mis CALL madvise(0x7f7ff4574000,0x3fb000,4)
  7325. 28386 18118 mis CALL madvise(0x7f7ff4173000,0x3fb000,4)
  7326. 28386 10737 mis RET madvise 0
  7327. 28386 10737 mis CALL exit(0)
  7328. 28386 18118 mis RET madvise 0
  7329. 28386 17442 mis RET munmap 0
  7330. 28386 18118 mis CALL exit(0)
  7331. 28386 4368 mis CALL futex(0x7f7ff7e20930,0x80,2,0,0x7f7ff7e20930,0)
  7332. 28386 17442 mis CALL futex(0x7f7ff7e20930,0x80,2,0,0x7f7ff7e20930,0)
  7333. 28386 18540 mis CALL futex(0x7f7ff7e20930,0x81,1,0x7f7ff578e260,0,0x4135d5)
  7334. 28386 17442 mis RET futex -1 errno -11 Resource temporarily unavailable
  7335. 28386 17442 mis CALL futex(0x7f7ff7e20930,0x80,2,0,0x7f7ff7e20930,0)
  7336. 28386 24434 mis CALL futex(0x7f7ff7e20930,0x81,1,0x7f7ff578e260,0,0x7f7ff55880d0)
  7337. 28386 18540 mis RET futex 1
  7338. 28386 17442 mis RET futex -1 errno -11 Resource temporarily unavailable
  7339. 28386 24434 mis RET futex 0
  7340. 28386 4368 mis RET futex 0
  7341. 28386 17442 mis CALL futex(0x7f7ff7e20930,0x81,1,0x7f7ff578e200,0,0x7f7ff55880d0)
  7342. 28386 4368 mis CALL futex(0x7f7ff7e20930,0x81,1,0x7f7ff578e200,0,0x7f7ff55880d0)
  7343. 28386 24434 mis CALL futex(0x7f7ff7e20930,0x80,2,0,0x7f7ff7e20930,9)
  7344. 28386 18540 mis CALL madvise(0x7f7ff4975000,0x3fb000,4)
  7345. 28386 17442 mis RET futex 0
  7346. 28386 4368 mis RET futex 0
  7347. 28386 24434 mis RET futex -1 errno -11 Resource temporarily unavailable
  7348. 28386 18540 mis RET madvise 0
  7349. 28386 24434 mis CALL futex(0x7f7ff7e20930,0x81,1,0x7f7ff578e200,0,0x7f7ff79f0670)
  7350. 28386 18540 mis CALL exit(0)
  7351. 28386 24434 mis RET futex 0
  7352. 28386 17442 mis CALL futex(0x7f7ff578e380,0x81,1,0x7f7ff5175cba,0,9)
  7353. 28386 4368 mis CALL madvise(0x7f7fef7fe000,0x3fb000,4)
  7354. 28386 17442 mis RET futex 0
  7355. 28386 4368 mis RET madvise 0
  7356. 28386 24434 mis CALL madvise(0x7f7fefbff000,0x3fb000,4)
  7357. 28386 4368 mis CALL exit(0)
  7358. 28386 24434 mis RET madvise 0
  7359. 28386 24434 mis CALL exit(0)
  7360. 28386 17442 mis CALL madvise(0x7f7ff4d76000,0x3fb000,4)
  7361. 28386 17442 mis RET madvise 0
  7362. 28386 17442 mis CALL exit(0)
  7363. 28386 28386 mis RET select 0
  7364. 28386 28386 mis CALL write(1,0x69f028,0x7a)
  7365. 28386 28386 mis GIO fd 1 wrote 122 bytes
  7366. "\^[[12;3H\^[[0;1;34m13:42:03 \^[[0;1;36mTELNET \^[[0m1-Closing termi\
  7367. nal process \^[[0;1;36m\^[[25;80H"
  7368. 28386 28386 mis RET write 122/0x7a
  7369. 28386 28386 mis CALL write(1,0x69f028,0x7a)
  7370. 28386 28386 mis GIO fd 1 wrote 122 bytes
  7371. "\^[[13;3H\^[[0;1;34m13:42:09 \^[[0;1;36mMANAGER \^[[0mServer shutdown\
  7372. received from console \^[[0;1;36m\^[[25;80H"
  7373. 28386 28386 mis RET write 122/0x7a
  7374. 28386 28386 mis CALL write(1,0x69f028,0x89)
  7375. 28386 28386 mis GIO fd 1 wrote 137 bytes
  7376. "\^[[14;3H\^[[0;1;34m13:42:09 \^[[0;1;36mMANAGER \^[[0mShutdown\^[[0;1\
  7377. ;30m: \^[[0;1mEVENT \^[[0;1;\
  7378. 36m\^[[25;80H"
  7379. 28386 28386 mis RET write 137/0x89
  7380. 28386 28386 mis CALL write(1,0x69f028,0x89)
  7381. 28386 28386 mis GIO fd 1 wrote 137 bytes
  7382. "\^[[15;3H\^[[0;1;34m13:42:09 \^[[0;1;36mMANAGER \^[[0mShutdown\^[[0;1\
  7383. ;30m: \^[[0;1mTELNET \^[[0;1;\
  7384. 36m\^[[25;80H"
  7385. 28386 28386 mis RET write 137/0x89
  7386. 28386 28386 mis CALL write(1,0x69f028,0x89)
  7387. 28386 28386 mis GIO fd 1 wrote 137 bytes
  7388. "\^[[16;3H\^[[0;1;34m13:42:09 \^[[0;1;36mMANAGER \^[[0mShutdown\^[[0;1\
  7389. ;30m: \^[[0;1mRLOGIN \^[[0;1;\
  7390. 36m\^[[25;80H"
  7391. 28386 28386 mis RET write 137/0x89
  7392. 28386 28386 mis CALL write(1,0x69f028,0x89)
  7393. 28386 28386 mis GIO fd 1 wrote 137 bytes
  7394. "\^[[17;3H\^[[0;1;34m13:42:09 \^[[0;1;36mMANAGER \^[[0mShutdown\^[[0;1\
  7395. ;30m: \^[[0;1mSSH \^[[0;1;\
  7396. 36m\^[[25;80H"
  7397. 28386 28386 mis RET write 137/0x89
  7398. 28386 28386 mis CALL write(1,0x69f028,0x89)
  7399. 28386 28386 mis GIO fd 1 wrote 137 bytes
  7400. "\^[[18;3H\^[[0;1;34m13:42:09 \^[[0;1;36mMANAGER \^[[0mShutdown\^[[0;1\
  7401. ;30m: \^[[0;1mBINKP \^[[0;1;\
  7402. 36m\^[[25;80H"
  7403. 28386 28386 mis RET write 137/0x89
  7404. 28386 28386 mis CALL write(1,0x69f028,0x89)
  7405. 28386 28386 mis GIO fd 1 wrote 137 bytes
  7406. "\^[[19;3H\^[[0;1;34m13:42:09 \^[[0;1;36mMANAGER \^[[0mShutdown\^[[0;1\
  7407. ;30m: \^[[0;1mFTP \^[[0;1;\
  7408. 36m\^[[25;80H"
  7409. 28386 28386 mis RET write 137/0x89
  7410. 28386 28386 mis CALL write(1,0x69f028,0x89)
  7411. 28386 28386 mis GIO fd 1 wrote 137 bytes
  7412. "\^[[20;3H\^[[0;1;34m13:42:09 \^[[0;1;36mMANAGER \^[[0mShutdown\^[[0;1\
  7413. ;30m: \^[[0;1mNNTP \^[[0;1;\
  7414. 36m\^[[25;80H"
  7415. 28386 28386 mis RET write 137/0x89
  7416. 28386 28386 mis CALL write(1,0x69f028,0x89)
  7417. 28386 28386 mis GIO fd 1 wrote 137 bytes
  7418. "\^[[21;3H\^[[0;1;34m13:42:09 \^[[0;1;36mMANAGER \^[[0mShutdown\^[[0;1\
  7419. ;30m: \^[[0;1mPOP3 \^[[0;1;\
  7420. 36m\^[[25;80H"
  7421. 28386 28386 mis RET write 137/0x89
  7422. 28386 28386 mis CALL write(1,0x69f028,0x89)
  7423. 28386 28386 mis GIO fd 1 wrote 137 bytes
  7424. "\^[[22;3H\^[[0;1;34m13:42:09 \^[[0;1;36mMANAGER \^[[0mShutdown\^[[0;1\
  7425. ;30m: \^[[0;1mSMTP \^[[0;1;\
  7426. 36m\^[[25;80H"
  7427. 28386 28386 mis RET write 137/0x89
  7428. 28386 28386 mis CALL write(1,0x69f028,0x7a)
  7429. 28386 28386 mis GIO fd 1 wrote 122 bytes
  7430. "\^[[23;3H\^[[0;1;34m13:42:09 \^[[0;1;36mMANAGER \^[[0mWaiting for ser\
  7431. vers to stop (up to 30 seconds) \^[[0;1;36m\^[[25;80H"
  7432. 28386 28386 mis RET write 122/0x7a
  7433. 28386 28386 mis CALL write(1,0x69f028,0x7a)
  7434. 28386 28386 mis GIO fd 1 wrote 122 bytes
  7435. "\^[[24;3H\^[[0;1;34m13:42:09 \^[[0;1;36mEVENT \^[[0mEvent system st\
  7436. opped \^[[0;1;36m\^[[25;80H"
  7437. 28386 28386 mis RET write 122/0x7a
  7438. 28386 28386 mis CALL write(1,0x69f028,0x26)
  7439. 28386 28386 mis GIO fd 1 wrote 38 bytes
  7440. "\^[[25;38H\^[[0;34m\M-D\M-D\M-D\M-D\M-D\M-D\^[[0;1;36m\^[[25;80H"
  7441. 28386 28386 mis RET write 38/0x26
  7442. 28386 28386 mis CALL munmap(0x7f7fee9f5000,0x401000)
  7443. 28386 28386 mis RET munmap 0
  7444. 28386 28386 mis CALL gettimeofday(0x7f7fffffcee8,0)
  7445. 28386 28386 mis RET gettimeofday 0
  7446. 28386 28386 mis CALL gettimeofday(0x7f7fffffcee8,0)
  7447. 28386 28386 mis RET gettimeofday 0
  7448. 28386 28386 mis CALL write(3,0x6a6b40,0x31)
  7449. 28386 28386 mis GIO fd 3 wrote 49 bytes
  7450. "+ 2019.01.06 13:42:10 MANAGER Shutdown complete\n"
  7451. 28386 28386 mis RET write 49/0x31
  7452. 28386 28386 mis CALL fstat64(3,0x7f7fffffce90)
  7453. 28386 28386 mis RET fstat64 0
  7454. 28386 28386 mis CALL gettimeofday(0x7f7fffffd488,0)
  7455. 28386 28386 mis RET gettimeofday 0
  7456. 28386 28386 mis CALL gettimeofday(0x7f7fffffd488,0)
  7457. 28386 28386 mis RET gettimeofday 0
  7458. 28386 28386 mis CALL write(1,0x69f028,0x7a)
  7459. 28386 28386 mis GIO fd 1 wrote 122 bytes
  7460. "\^[[12;3H\^[[0;1;34m13:42:09 \^[[0;1;36mMANAGER \^[[0mServer shutdown\
  7461. received from console \^[[0;1;36m\^[[25;80H"
  7462. 28386 28386 mis RET write 122/0x7a
  7463. 28386 28386 mis CALL write(1,0x69f028,0x89)
  7464. 28386 28386 mis GIO fd 1 wrote 137 bytes
  7465. "\^[[13;3H\^[[0;1;34m13:42:09 \^[[0;1;36mMANAGER \^[[0mShutdown\^[[0;1\
  7466. ;30m: \^[[0;1mEVENT \^[[0;1;\
  7467. 36m\^[[25;80H"
  7468. 28386 28386 mis RET write 137/0x89
  7469. 28386 28386 mis CALL write(1,0x69f028,0x89)
  7470. 28386 28386 mis GIO fd 1 wrote 137 bytes
  7471. "\^[[14;3H\^[[0;1;34m13:42:09 \^[[0;1;36mMANAGER \^[[0mShutdown\^[[0;1\
  7472. ;30m: \^[[0;1mTELNET \^[[0;1;\
  7473. 36m\^[[25;80H"
  7474. 28386 28386 mis RET write 137/0x89
  7475. 28386 28386 mis CALL write(1,0x69f028,0x89)
  7476. 28386 28386 mis GIO fd 1 wrote 137 bytes
  7477. "\^[[15;3H\^[[0;1;34m13:42:09 \^[[0;1;36mMANAGER \^[[0mShutdown\^[[0;1\
  7478. ;30m: \^[[0;1mRLOGIN \^[[0;1;\
  7479. 36m\^[[25;80H"
  7480. 28386 28386 mis RET write 137/0x89
  7481. 28386 28386 mis CALL write(1,0x69f028,0x89)
  7482. 28386 28386 mis GIO fd 1 wrote 137 bytes
  7483. "\^[[16;3H\^[[0;1;34m13:42:09 \^[[0;1;36mMANAGER \^[[0mShutdown\^[[0;1\
  7484. ;30m: \^[[0;1mSSH \^[[0;1;\
  7485. 36m\^[[25;80H"
  7486. 28386 28386 mis RET write 137/0x89
  7487. 28386 28386 mis CALL write(1,0x69f028,0x89)
  7488. 28386 28386 mis GIO fd 1 wrote 137 bytes
  7489. "\^[[17;3H\^[[0;1;34m13:42:09 \^[[0;1;36mMANAGER \^[[0mShutdown\^[[0;1\
  7490. ;30m: \^[[0;1mBINKP \^[[0;1;\
  7491. 36m\^[[25;80H"
  7492. 28386 28386 mis RET write 137/0x89
  7493. 28386 28386 mis CALL write(1,0x69f028,0x89)
  7494. 28386 28386 mis GIO fd 1 wrote 137 bytes
  7495. "\^[[18;3H\^[[0;1;34m13:42:09 \^[[0;1;36mMANAGER \^[[0mShutdown\^[[0;1\
  7496. ;30m: \^[[0;1mFTP \^[[0;1;\
  7497. 36m\^[[25;80H"
  7498. 28386 28386 mis RET write 137/0x89
  7499. 28386 28386 mis CALL write(1,0x69f028,0x89)
  7500. 28386 28386 mis GIO fd 1 wrote 137 bytes
  7501. "\^[[19;3H\^[[0;1;34m13:42:09 \^[[0;1;36mMANAGER \^[[0mShutdown\^[[0;1\
  7502. ;30m: \^[[0;1mNNTP \^[[0;1;\
  7503. 36m\^[[25;80H"
  7504. 28386 28386 mis RET write 137/0x89
  7505. 28386 28386 mis CALL write(1,0x69f028,0x89)
  7506. 28386 28386 mis GIO fd 1 wrote 137 bytes
  7507. "\^[[20;3H\^[[0;1;34m13:42:09 \^[[0;1;36mMANAGER \^[[0mShutdown\^[[0;1\
  7508. ;30m: \^[[0;1mPOP3 \^[[0;1;\
  7509. 36m\^[[25;80H"
  7510. 28386 28386 mis RET write 137/0x89
  7511. 28386 28386 mis CALL write(1,0x69f028,0x89)
  7512. 28386 28386 mis GIO fd 1 wrote 137 bytes
  7513. "\^[[21;3H\^[[0;1;34m13:42:09 \^[[0;1;36mMANAGER \^[[0mShutdown\^[[0;1\
  7514. ;30m: \^[[0;1mSMTP \^[[0;1;\
  7515. 36m\^[[25;80H"
  7516. 28386 28386 mis RET write 137/0x89
  7517. 28386 28386 mis CALL write(1,0x69f028,0x7a)
  7518. 28386 28386 mis GIO fd 1 wrote 122 bytes
  7519. "\^[[22;3H\^[[0;1;34m13:42:09 \^[[0;1;36mMANAGER \^[[0mWaiting for ser\
  7520. vers to stop (up to 30 seconds) \^[[0;1;36m\^[[25;80H"
  7521. 28386 28386 mis RET write 122/0x7a
  7522. 28386 28386 mis CALL write(1,0x69f028,0x7a)
  7523. 28386 28386 mis GIO fd 1 wrote 122 bytes
  7524. "\^[[23;3H\^[[0;1;34m13:42:09 \^[[0;1;36mEVENT \^[[0mEvent system st\
  7525. opped \^[[0;1;36m\^[[25;80H"
  7526. 28386 28386 mis RET write 122/0x7a
  7527. 28386 28386 mis CALL write(1,0x69f028,0x7a)
  7528. 28386 28386 mis GIO fd 1 wrote 122 bytes
  7529. "\^[[24;3H\^[[0;1;34m13:42:10 \^[[0;1;36mMANAGER \^[[0mShutdown comple\
  7530. te \^[[0;1;36m\^[[25;80H"
  7531. 28386 28386 mis RET write 122/0x7a
  7532. 28386 28386 mis CALL write(1,0x69f028,0x26)
  7533. 28386 28386 mis GIO fd 1 wrote 38 bytes
  7534. "\^[[25;38H\^[[0;34m\M-D\M-D\M-D\M-D\M-D\M-D\^[[0;1;36m\^[[25;80H"
  7535. 28386 28386 mis RET write 38/0x26
  7536. 28386 28386 mis CALL close(3)
  7537. 28386 28386 mis RET close 0
  7538. 28386 28386 mis CALL write(1,0x69f028,0x36)
  7539. 28386 28386 mis GIO fd 1 wrote 54 bytes
  7540. "\^[[10;30H\^[[0;1;47m\M-[\M-_\M-_\M-_\M-_\M-_\M-_\M-_\M-_\M-_\M-_\M-_\
  7541. \M-_\M-_\M-_\M-_\M-_\M-_\M-_\M-_\^[[0;1;36m\^[[25;80H"
  7542. 28386 28386 mis RET write 54/0x36
  7543. 28386 28386 mis CALL write(1,0x69f028,0x26)
  7544. 28386 28386 mis GIO fd 1 wrote 38 bytes
  7545. "\^[[10;50H\^[[0;1;30;47m\M-\\^[[0;1;36m\^[[25;80H"
  7546. 28386 28386 mis RET write 38/0x26
  7547. 28386 28386 mis CALL write(1,0x69f028,0x36)
  7548. 28386 28386 mis GIO fd 1 wrote 54 bytes
  7549. "\^[[11;30H\^[[0;1;47m\M-[ \^[[0;1;36m\^[[25;80H"
  7550. 28386 28386 mis RET write 54/0x36
  7551. 28386 28386 mis CALL write(1,0x69f028,0x26)
  7552. 28386 28386 mis GIO fd 1 wrote 38 bytes
  7553. "\^[[11;50H\^[[0;1;30;47m\M-[\^[[0;1;36m\^[[25;80H"
  7554. 28386 28386 mis RET write 38/0x26
  7555. 28386 28386 mis CALL write(1,0x69f028,0x36)
  7556. 28386 28386 mis GIO fd 1 wrote 54 bytes
  7557. "\^[[12;30H\^[[0;1;47m\M-[ \^[[0;1;36m\^[[25;80H"
  7558. 28386 28386 mis RET write 54/0x36
  7559. 28386 28386 mis CALL write(1,0x69f028,0x26)
  7560. 28386 28386 mis GIO fd 1 wrote 38 bytes
  7561. "\^[[12;50H\^[[0;1;30;47m\M-[\^[[0;1;36m\^[[25;80H"
  7562. 28386 28386 mis RET write 38/0x26
  7563. 28386 28386 mis CALL write(1,0x69f028,0x36)
  7564. 28386 28386 mis GIO fd 1 wrote 54 bytes
  7565. "\^[[13;30H\^[[0;1;47m\M-[ \^[[0;1;36m\^[[25;80H"
  7566. 28386 28386 mis RET write 54/0x36
  7567. 28386 28386 mis CALL write(1,0x69f028,0x26)
  7568. 28386 28386 mis GIO fd 1 wrote 38 bytes
  7569. "\^[[13;50H\^[[0;1;30;47m\M-[\^[[0;1;36m\^[[25;80H"
  7570. 28386 28386 mis RET write 38/0x26
  7571. 28386 28386 mis CALL write(1,0x69f028,0x23)
  7572. 28386 28386 mis GIO fd 1 wrote 35 bytes
  7573. "\^[[14;30H\^[[0;1;47m\M-_\^[[0;1;36m\^[[25;80H"
  7574. 28386 28386 mis RET write 35/0x23
  7575. 28386 28386 mis CALL write(1,0x69f028,0x39)
  7576. 28386 28386 mis GIO fd 1 wrote 57 bytes
  7577. "\^[[14;31H\^[[0;1;30;47m\M-\\M-\\M-\\M-\\M-\\M-\\M-\\M-\\M-\\M-\\M-\\
  7578. \M-\\M-\\M-\\M-\\M-\\M-\\M-\\M-\\M-[\^[[0;1;36m\^[[25;80H"
  7579. 28386 28386 mis RET write 57/0x39
  7580. 28386 28386 mis CALL write(1,0x69f028,0x28)
  7581. 28386 28386 mis GIO fd 1 wrote 40 bytes
  7582. "\^[[10;37H\^[[0;1;44m Info \^[[0;1;36m\^[[25;80H"
  7583. 28386 28386 mis RET write 40/0x28
  7584. 28386 28386 mis CALL write(1,0x69f028,0x23)
  7585. 28386 28386 mis GIO fd 1 wrote 35 bytes
  7586. "\^[[11;51H\^[[0;1;30m\M-D\^[[0;1;36m\^[[25;80H"
  7587. 28386 28386 mis RET write 35/0x23
  7588. 28386 28386 mis CALL write(1,0x69f028,0x23)
  7589. 28386 28386 mis GIO fd 1 wrote 35 bytes
  7590. "\^[[11;52H\^[[0;1;30m\M-D\^[[0;1;36m\^[[25;80H"
  7591. 28386 28386 mis RET write 35/0x23
  7592. 28386 28386 mis CALL write(1,0x69f028,0x23)
  7593. 28386 28386 mis GIO fd 1 wrote 35 bytes
  7594. "\^[[12;51H\^[[0;1;30mc\^[[0;1;36m\^[[25;80H"
  7595. 28386 28386 mis RET write 35/0x23
  7596. 28386 28386 mis CALL write(1,0x69f028,0x23)
  7597. 28386 28386 mis GIO fd 1 wrote 35 bytes
  7598. "\^[[12;52H\^[[0;1;30mo\^[[0;1;36m\^[[25;80H"
  7599. 28386 28386 mis RET write 35/0x23
  7600. 28386 28386 mis CALL write(1,0x69f028,0x23)
  7601. 28386 28386 mis GIO fd 1 wrote 35 bytes
  7602. "\^[[13;51H\^[[0;1;30m \^[[0;1;36m\^[[25;80H"
  7603. 28386 28386 mis RET write 35/0x23
  7604. 28386 28386 mis CALL write(1,0x69f028,0x23)
  7605. 28386 28386 mis GIO fd 1 wrote 35 bytes
  7606. "\^[[13;52H\^[[0;1;30m \^[[0;1;36m\^[[25;80H"
  7607. 28386 28386 mis RET write 35/0x23
  7608. 28386 28386 mis CALL write(1,0x69f028,0x23)
  7609. 28386 28386 mis GIO fd 1 wrote 35 bytes
  7610. "\^[[14;51H\^[[0;1;30m \^[[0;1;36m\^[[25;80H"
  7611. 28386 28386 mis RET write 35/0x23
  7612. 28386 28386 mis CALL write(1,0x69f028,0x23)
  7613. 28386 28386 mis GIO fd 1 wrote 35 bytes
  7614. "\^[[14;52H\^[[0;1;30m \^[[0;1;36m\^[[25;80H"
  7615. 28386 28386 mis RET write 35/0x23
  7616. 28386 28386 mis CALL write(1,0x69f028,0x23)
  7617. 28386 28386 mis GIO fd 1 wrote 35 bytes
  7618. "\^[[15;51H\^[[0;1;30m \^[[0;1;36m\^[[25;80H"
  7619. 28386 28386 mis RET write 35/0x23
  7620. 28386 28386 mis CALL write(1,0x69f028,0x23)
  7621. 28386 28386 mis GIO fd 1 wrote 35 bytes
  7622. "\^[[15;52H\^[[0;1;30m \^[[0;1;36m\^[[25;80H"
  7623. 28386 28386 mis RET write 35/0x23
  7624. 28386 28386 mis CALL write(1,0x69f028,0x23)
  7625. 28386 28386 mis GIO fd 1 wrote 35 bytes
  7626. "\^[[15;32H\^[[0;1;30mL\^[[0;1;36m\^[[25;80H"
  7627. 28386 28386 mis RET write 35/0x23
  7628. 28386 28386 mis CALL write(1,0x69f028,0x23)
  7629. 28386 28386 mis GIO fd 1 wrote 35 bytes
  7630. "\^[[15;33H\^[[0;1;30mO\^[[0;1;36m\^[[25;80H"
  7631. 28386 28386 mis RET write 35/0x23
  7632. 28386 28386 mis CALL write(1,0x69f028,0x23)
  7633. 28386 28386 mis GIO fd 1 wrote 35 bytes
  7634. "\^[[15;34H\^[[0;1;30mG\^[[0;1;36m\^[[25;80H"
  7635. 28386 28386 mis RET write 35/0x23
  7636. 28386 28386 mis CALL write(1,0x69f028,0x23)
  7637. 28386 28386 mis GIO fd 1 wrote 35 bytes
  7638. "\^[[15;35H\^[[0;1;30mI\^[[0;1;36m\^[[25;80H"
  7639. 28386 28386 mis RET write 35/0x23
  7640. 28386 28386 mis CALL write(1,0x69f028,0x23)
  7641. 28386 28386 mis GIO fd 1 wrote 35 bytes
  7642. "\^[[15;36H\^[[0;1;30mN\^[[0;1;36m\^[[25;80H"
  7643. 28386 28386 mis RET write 35/0x23
  7644. 28386 28386 mis CALL write(1,0x69f028,0x23)
  7645. 28386 28386 mis GIO fd 1 wrote 35 bytes
  7646. "\^[[15;37H\^[[0;1;30m \^[[0;1;36m\^[[25;80H"
  7647. 28386 28386 mis RET write 35/0x23
  7648. 28386 28386 mis CALL write(1,0x69f028,0x23)
  7649. 28386 28386 mis GIO fd 1 wrote 35 bytes
  7650. "\^[[15;38H\^[[0;1;30m \^[[0;1;36m\^[[25;80H"
  7651. 28386 28386 mis RET write 35/0x23
  7652. 28386 28386 mis CALL write(1,0x69f028,0x23)
  7653. 28386 28386 mis GIO fd 1 wrote 35 bytes
  7654. "\^[[15;39H\^[[0;1;30m \^[[0;1;36m\^[[25;80H"
  7655. 28386 28386 mis RET write 35/0x23
  7656. 28386 28386 mis CALL write(1,0x69f028,0x23)
  7657. 28386 28386 mis GIO fd 1 wrote 35 bytes
  7658. "\^[[15;40H\^[[0;1;30m \^[[0;1;36m\^[[25;80H"
  7659. 28386 28386 mis RET write 35/0x23
  7660. 28386 28386 mis CALL write(1,0x69f028,0x23)
  7661. 28386 28386 mis GIO fd 1 wrote 35 bytes
  7662. "\^[[15;41H\^[[0;1;30m \^[[0;1;36m\^[[25;80H"
  7663. 28386 28386 mis RET write 35/0x23
  7664. 28386 28386 mis CALL write(1,0x69f028,0x23)
  7665. 28386 28386 mis GIO fd 1 wrote 35 bytes
  7666. "\^[[15;42H\^[[0;1;30m \^[[0;1;36m\^[[25;80H"
  7667. 28386 28386 mis RET write 35/0x23
  7668. 28386 28386 mis CALL write(1,0x69f028,0x23)
  7669. 28386 28386 mis GIO fd 1 wrote 35 bytes
  7670. "\^[[15;43H\^[[0;1;30m \^[[0;1;36m\^[[25;80H"
  7671. 28386 28386 mis RET write 35/0x23
  7672. 28386 28386 mis CALL write(1,0x69f028,0x23)
  7673. 28386 28386 mis GIO fd 1 wrote 35 bytes
  7674. "\^[[15;44H\^[[0;1;30m \^[[0;1;36m\^[[25;80H"
  7675. 28386 28386 mis RET write 35/0x23
  7676. 28386 28386 mis CALL write(1,0x69f028,0x23)
  7677. 28386 28386 mis GIO fd 1 wrote 35 bytes
  7678. "\^[[15;45H\^[[0;1;30m \^[[0;1;36m\^[[25;80H"
  7679. 28386 28386 mis RET write 35/0x23
  7680. 28386 28386 mis CALL write(1,0x69f028,0x23)
  7681. 28386 28386 mis GIO fd 1 wrote 35 bytes
  7682. "\^[[15;46H\^[[0;1;30m \^[[0;1;36m\^[[25;80H"
  7683. 28386 28386 mis RET write 35/0x23
  7684. 28386 28386 mis CALL write(1,0x69f028,0x23)
  7685. 28386 28386 mis GIO fd 1 wrote 35 bytes
  7686. "\^[[15;47H\^[[0;1;30m \^[[0;1;36m\^[[25;80H"
  7687. 28386 28386 mis RET write 35/0x23
  7688. 28386 28386 mis CALL write(1,0x69f028,0x23)
  7689. 28386 28386 mis GIO fd 1 wrote 35 bytes
  7690. "\^[[15;48H\^[[0;1;30m \^[[0;1;36m\^[[25;80H"
  7691. 28386 28386 mis RET write 35/0x23
  7692. 28386 28386 mis CALL write(1,0x69f028,0x23)
  7693. 28386 28386 mis GIO fd 1 wrote 35 bytes
  7694. "\^[[15;49H\^[[0;1;30m \^[[0;1;36m\^[[25;80H"
  7695. 28386 28386 mis RET write 35/0x23
  7696. 28386 28386 mis CALL write(1,0x69f028,0x23)
  7697. 28386 28386 mis GIO fd 1 wrote 35 bytes
  7698. "\^[[15;50H\^[[0;1;30m \^[[0;1;36m\^[[25;80H"
  7699. 28386 28386 mis RET write 35/0x23
  7700. 28386 28386 mis CALL write(1,0x69f028,0x23)
  7701. 28386 28386 mis GIO fd 1 wrote 35 bytes
  7702. "\^[[15;51H\^[[0;1;30m \^[[0;1;36m\^[[25;80H"
  7703. 28386 28386 mis RET write 35/0x23
  7704. 28386 28386 mis CALL write(1,0x69f028,0x23)
  7705. 28386 28386 mis GIO fd 1 wrote 35 bytes
  7706. "\^[[15;52H\^[[0;1;30m \^[[0;1;36m\^[[25;80H"
  7707. 28386 28386 mis RET write 35/0x23
  7708. 28386 28386 mis CALL write(1,0x69f028,0x34)
  7709. 28386 28386 mis GIO fd 1 wrote 52 bytes
  7710. "\^[[12;32H\^[[0;30;47mShutdown complete\^[[0;1;36m\^[[25;80H"
  7711. 28386 28386 mis RET write 52/0x34
  7712. 28386 28386 mis CALL select(0,0,0,0,0x7f7fffffdc40)
  7713. 28386 28386 mis RET select 0
  7714. 28386 28386 mis CALL write(1,0x69f028,0x70)
  7715. 28386 28386 mis GIO fd 1 wrote 112 bytes
  7716. "\^[[1;1H\^[[0;1;30m\M-z-\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\
  7717. \M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\
  7718. \M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\
  7719. \M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\
  7720. \M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D--\M-z\^[[0;1;36m\
  7721. \^[[25;80H"
  7722. 28386 28386 mis RET write 112/0x70
  7723. 28386 28386 mis CALL write(1,0x69f028,0x71)
  7724. 28386 28386 mis GIO fd 1 wrote 113 bytes
  7725. "\^[[25;1H\^[[0;1;30m\M-z-\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\
  7726. \M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\
  7727. \M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\
  7728. \M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\
  7729. \M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D--\M-z\^[[0;1;36m\
  7730. \^[[25;80H"
  7731. 28386 28386 mis RET write 113/0x71
  7732. 28386 28386 mis CALL select(0,0,0,0,0x7f7fffffd9f0)
  7733. 28386 28386 mis RET select 0
  7734. 28386 28386 mis CALL write(1,0x69f028,0x6e)
  7735. 28386 28386 mis GIO fd 1 wrote 110 bytes
  7736. "\^[[1;1H\^[[0;30m \
  7737. \^[[0;1;36m\^[[25;80H"
  7738. 28386 28386 mis RET write 110/0x6e
  7739. 28386 28386 mis CALL write(1,0x69f028,0x6f)
  7740. 28386 28386 mis GIO fd 1 wrote 111 bytes
  7741. "\^[[25;1H\^[[0;30m \
  7742. \^[[0;1;36m\^[[25;80H"
  7743. 28386 28386 mis RET write 111/0x6f
  7744. 28386 28386 mis CALL write(1,0x69f028,0x70)
  7745. 28386 28386 mis GIO fd 1 wrote 112 bytes
  7746. "\^[[2;1H\^[[0;1;30m\M-z-\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\
  7747. \M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\
  7748. \M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\
  7749. \M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\
  7750. \M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D--\M-z\^[[0;1;36m\
  7751. \^[[25;80H"
  7752. 28386 28386 mis RET write 112/0x70
  7753. 28386 28386 mis CALL write(1,0x69f028,0x71)
  7754. 28386 28386 mis GIO fd 1 wrote 113 bytes
  7755. "\^[[24;1H\^[[0;1;30m\M-z-\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\
  7756. \M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\
  7757. \M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\
  7758. \M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\
  7759. \M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D--\M-z\^[[0;1;36m\
  7760. \^[[25;80H"
  7761. 28386 28386 mis RET write 113/0x71
  7762. 28386 28386 mis CALL select(0,0,0,0,0x7f7fffffd9f0)
  7763. 28386 28386 mis RET select 0
  7764. 28386 28386 mis CALL write(1,0x69f028,0x6e)
  7765. 28386 28386 mis GIO fd 1 wrote 110 bytes
  7766. "\^[[2;1H\^[[0;30m \
  7767. \^[[0;1;36m\^[[25;80H"
  7768. 28386 28386 mis RET write 110/0x6e
  7769. 28386 28386 mis CALL write(1,0x69f028,0x6f)
  7770. 28386 28386 mis GIO fd 1 wrote 111 bytes
  7771. "\^[[24;1H\^[[0;30m \
  7772. \^[[0;1;36m\^[[25;80H"
  7773. 28386 28386 mis RET write 111/0x6f
  7774. 28386 28386 mis CALL write(1,0x69f028,0x70)
  7775. 28386 28386 mis GIO fd 1 wrote 112 bytes
  7776. "\^[[3;1H\^[[0;1;30m\M-z-\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\
  7777. \M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\
  7778. \M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\
  7779. \M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\
  7780. \M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D--\M-z\^[[0;1;36m\
  7781. \^[[25;80H"
  7782. 28386 28386 mis RET write 112/0x70
  7783. 28386 28386 mis CALL write(1,0x69f028,0x71)
  7784. 28386 28386 mis GIO fd 1 wrote 113 bytes
  7785. "\^[[23;1H\^[[0;1;30m\M-z-\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\
  7786. \M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\
  7787. \M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\
  7788. \M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\
  7789. \M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D--\M-z\^[[0;1;36m\
  7790. \^[[25;80H"
  7791. 28386 28386 mis RET write 113/0x71
  7792. 28386 28386 mis CALL select(0,0,0,0,0x7f7fffffd9f0)
  7793. 28386 28386 mis RET select 0
  7794. 28386 28386 mis CALL write(1,0x69f028,0x6e)
  7795. 28386 28386 mis GIO fd 1 wrote 110 bytes
  7796. "\^[[3;1H\^[[0;30m \
  7797. \^[[0;1;36m\^[[25;80H"
  7798. 28386 28386 mis RET write 110/0x6e
  7799. 28386 28386 mis CALL write(1,0x69f028,0x6f)
  7800. 28386 28386 mis GIO fd 1 wrote 111 bytes
  7801. "\^[[23;1H\^[[0;30m \
  7802. \^[[0;1;36m\^[[25;80H"
  7803. 28386 28386 mis RET write 111/0x6f
  7804. 28386 28386 mis CALL write(1,0x69f028,0x70)
  7805. 28386 28386 mis GIO fd 1 wrote 112 bytes
  7806. "\^[[4;1H\^[[0;1;30m\M-z-\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\
  7807. \M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\
  7808. \M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\
  7809. \M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\
  7810. \M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D--\M-z\^[[0;1;36m\
  7811. \^[[25;80H"
  7812. 28386 28386 mis RET write 112/0x70
  7813. 28386 28386 mis CALL write(1,0x69f028,0x71)
  7814. 28386 28386 mis GIO fd 1 wrote 113 bytes
  7815. "\^[[22;1H\^[[0;1;30m\M-z-\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\
  7816. \M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\
  7817. \M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\
  7818. \M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\
  7819. \M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D--\M-z\^[[0;1;36m\
  7820. \^[[25;80H"
  7821. 28386 28386 mis RET write 113/0x71
  7822. 28386 28386 mis CALL select(0,0,0,0,0x7f7fffffd9f0)
  7823. 28386 28386 mis RET select 0
  7824. 28386 28386 mis CALL write(1,0x69f028,0x6e)
  7825. 28386 28386 mis GIO fd 1 wrote 110 bytes
  7826. "\^[[4;1H\^[[0;30m \
  7827. \^[[0;1;36m\^[[25;80H"
  7828. 28386 28386 mis RET write 110/0x6e
  7829. 28386 28386 mis CALL write(1,0x69f028,0x6f)
  7830. 28386 28386 mis GIO fd 1 wrote 111 bytes
  7831. "\^[[22;1H\^[[0;30m \
  7832. \^[[0;1;36m\^[[25;80H"
  7833. 28386 28386 mis RET write 111/0x6f
  7834. 28386 28386 mis CALL write(1,0x69f028,0x70)
  7835. 28386 28386 mis GIO fd 1 wrote 112 bytes
  7836. "\^[[5;1H\^[[0;1;30m\M-z-\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\
  7837. \M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\
  7838. \M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\
  7839. \M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\
  7840. \M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D--\M-z\^[[0;1;36m\
  7841. \^[[25;80H"
  7842. 28386 28386 mis RET write 112/0x70
  7843. 28386 28386 mis CALL write(1,0x69f028,0x71)
  7844. 28386 28386 mis GIO fd 1 wrote 113 bytes
  7845. "\^[[21;1H\^[[0;1;30m\M-z-\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\
  7846. \M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\
  7847. \M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\
  7848. \M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\
  7849. \M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D--\M-z\^[[0;1;36m\
  7850. \^[[25;80H"
  7851. 28386 28386 mis RET write 113/0x71
  7852. 28386 28386 mis CALL select(0,0,0,0,0x7f7fffffd9f0)
  7853. 28386 28386 mis RET select 0
  7854. 28386 28386 mis CALL write(1,0x69f028,0x6e)
  7855. 28386 28386 mis GIO fd 1 wrote 110 bytes
  7856. "\^[[5;1H\^[[0;30m \
  7857. \^[[0;1;36m\^[[25;80H"
  7858. 28386 28386 mis RET write 110/0x6e
  7859. 28386 28386 mis CALL write(1,0x69f028,0x6f)
  7860. 28386 28386 mis GIO fd 1 wrote 111 bytes
  7861. "\^[[21;1H\^[[0;30m \
  7862. \^[[0;1;36m\^[[25;80H"
  7863. 28386 28386 mis RET write 111/0x6f
  7864. 28386 28386 mis CALL write(1,0x69f028,0x70)
  7865. 28386 28386 mis GIO fd 1 wrote 112 bytes
  7866. "\^[[6;1H\^[[0;1;30m\M-z-\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\
  7867. \M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\
  7868. \M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\
  7869. \M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\
  7870. \M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D--\M-z\^[[0;1;36m\
  7871. \^[[25;80H"
  7872. 28386 28386 mis RET write 112/0x70
  7873. 28386 28386 mis CALL write(1,0x69f028,0x71)
  7874. 28386 28386 mis GIO fd 1 wrote 113 bytes
  7875. "\^[[20;1H\^[[0;1;30m\M-z-\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\
  7876. \M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\
  7877. \M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\
  7878. \M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\
  7879. \M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D--\M-z\^[[0;1;36m\
  7880. \^[[25;80H"
  7881. 28386 28386 mis RET write 113/0x71
  7882. 28386 28386 mis CALL select(0,0,0,0,0x7f7fffffd9f0)
  7883. 28386 28386 mis RET select 0
  7884. 28386 28386 mis CALL write(1,0x69f028,0x6e)
  7885. 28386 28386 mis GIO fd 1 wrote 110 bytes
  7886. "\^[[6;1H\^[[0;30m \
  7887. \^[[0;1;36m\^[[25;80H"
  7888. 28386 28386 mis RET write 110/0x6e
  7889. 28386 28386 mis CALL write(1,0x69f028,0x6f)
  7890. 28386 28386 mis GIO fd 1 wrote 111 bytes
  7891. "\^[[20;1H\^[[0;30m \
  7892. \^[[0;1;36m\^[[25;80H"
  7893. 28386 28386 mis RET write 111/0x6f
  7894. 28386 28386 mis CALL write(1,0x69f028,0x70)
  7895. 28386 28386 mis GIO fd 1 wrote 112 bytes
  7896. "\^[[7;1H\^[[0;1;30m\M-z-\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\
  7897. \M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\
  7898. \M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\
  7899. \M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\
  7900. \M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D--\M-z\^[[0;1;36m\
  7901. \^[[25;80H"
  7902. 28386 28386 mis RET write 112/0x70
  7903. 28386 28386 mis CALL write(1,0x69f028,0x71)
  7904. 28386 28386 mis GIO fd 1 wrote 113 bytes
  7905. "\^[[19;1H\^[[0;1;30m\M-z-\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\
  7906. \M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\
  7907. \M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\
  7908. \M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\
  7909. \M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D--\M-z\^[[0;1;36m\
  7910. \^[[25;80H"
  7911. 28386 28386 mis RET write 113/0x71
  7912. 28386 28386 mis CALL select(0,0,0,0,0x7f7fffffd9f0)
  7913. 28386 28386 mis RET select 0
  7914. 28386 28386 mis CALL write(1,0x69f028,0x6e)
  7915. 28386 28386 mis GIO fd 1 wrote 110 bytes
  7916. "\^[[7;1H\^[[0;30m \
  7917. \^[[0;1;36m\^[[25;80H"
  7918. 28386 28386 mis RET write 110/0x6e
  7919. 28386 28386 mis CALL write(1,0x69f028,0x6f)
  7920. 28386 28386 mis GIO fd 1 wrote 111 bytes
  7921. "\^[[19;1H\^[[0;30m \
  7922. \^[[0;1;36m\^[[25;80H"
  7923. 28386 28386 mis RET write 111/0x6f
  7924. 28386 28386 mis CALL write(1,0x69f028,0x70)
  7925. 28386 28386 mis GIO fd 1 wrote 112 bytes
  7926. "\^[[8;1H\^[[0;1;30m\M-z-\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\
  7927. \M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\
  7928. \M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\
  7929. \M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\
  7930. \M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D--\M-z\^[[0;1;36m\
  7931. \^[[25;80H"
  7932. 28386 28386 mis RET write 112/0x70
  7933. 28386 28386 mis CALL write(1,0x69f028,0x71)
  7934. 28386 28386 mis GIO fd 1 wrote 113 bytes
  7935. "\^[[18;1H\^[[0;1;30m\M-z-\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\
  7936. \M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\
  7937. \M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\
  7938. \M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\
  7939. \M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D--\M-z\^[[0;1;36m\
  7940. \^[[25;80H"
  7941. 28386 28386 mis RET write 113/0x71
  7942. 28386 28386 mis CALL select(0,0,0,0,0x7f7fffffd9f0)
  7943. 28386 28386 mis RET select 0
  7944. 28386 28386 mis CALL write(1,0x69f028,0x6e)
  7945. 28386 28386 mis GIO fd 1 wrote 110 bytes
  7946. "\^[[8;1H\^[[0;30m \
  7947. \^[[0;1;36m\^[[25;80H"
  7948. 28386 28386 mis RET write 110/0x6e
  7949. 28386 28386 mis CALL write(1,0x69f028,0x6f)
  7950. 28386 28386 mis GIO fd 1 wrote 111 bytes
  7951. "\^[[18;1H\^[[0;30m \
  7952. \^[[0;1;36m\^[[25;80H"
  7953. 28386 28386 mis RET write 111/0x6f
  7954. 28386 28386 mis CALL write(1,0x69f028,0x70)
  7955. 28386 28386 mis GIO fd 1 wrote 112 bytes
  7956. "\^[[9;1H\^[[0;1;30m\M-z-\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\
  7957. \M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\
  7958. \M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\
  7959. \M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\
  7960. \M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D--\M-z\^[[0;1;36m\
  7961. \^[[25;80H"
  7962. 28386 28386 mis RET write 112/0x70
  7963. 28386 28386 mis CALL write(1,0x69f028,0x71)
  7964. 28386 28386 mis GIO fd 1 wrote 113 bytes
  7965. "\^[[17;1H\^[[0;1;30m\M-z-\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\
  7966. \M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\
  7967. \M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\
  7968. \M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\
  7969. \M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D--\M-z\^[[0;1;36m\
  7970. \^[[25;80H"
  7971. 28386 28386 mis RET write 113/0x71
  7972. 28386 28386 mis CALL select(0,0,0,0,0x7f7fffffd9f0)
  7973. 28386 28386 mis RET select 0
  7974. 28386 28386 mis CALL write(1,0x69f028,0x6e)
  7975. 28386 28386 mis GIO fd 1 wrote 110 bytes
  7976. "\^[[9;1H\^[[0;30m \
  7977. \^[[0;1;36m\^[[25;80H"
  7978. 28386 28386 mis RET write 110/0x6e
  7979. 28386 28386 mis CALL write(1,0x69f028,0x6f)
  7980. 28386 28386 mis GIO fd 1 wrote 111 bytes
  7981. "\^[[17;1H\^[[0;30m \
  7982. \^[[0;1;36m\^[[25;80H"
  7983. 28386 28386 mis RET write 111/0x6f
  7984. 28386 28386 mis CALL write(1,0x69f028,0x71)
  7985. 28386 28386 mis GIO fd 1 wrote 113 bytes
  7986. "\^[[10;1H\^[[0;1;30m\M-z-\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\
  7987. \M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\
  7988. \M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\
  7989. \M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\
  7990. \M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D--\M-z\^[[0;1;36m\
  7991. \^[[25;80H"
  7992. 28386 28386 mis RET write 113/0x71
  7993. 28386 28386 mis CALL write(1,0x69f028,0x71)
  7994. 28386 28386 mis GIO fd 1 wrote 113 bytes
  7995. "\^[[16;1H\^[[0;1;30m\M-z-\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\
  7996. \M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\
  7997. \M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\
  7998. \M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\
  7999. \M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D--\M-z\^[[0;1;36m\
  8000. \^[[25;80H"
  8001. 28386 28386 mis RET write 113/0x71
  8002. 28386 28386 mis CALL select(0,0,0,0,0x7f7fffffd9f0)
  8003. 28386 28386 mis RET select 0
  8004. 28386 28386 mis CALL write(1,0x69f028,0x6f)
  8005. 28386 28386 mis GIO fd 1 wrote 111 bytes
  8006. "\^[[10;1H\^[[0;30m \
  8007. \^[[0;1;36m\^[[25;80H"
  8008. 28386 28386 mis RET write 111/0x6f
  8009. 28386 28386 mis CALL write(1,0x69f028,0x6f)
  8010. 28386 28386 mis GIO fd 1 wrote 111 bytes
  8011. "\^[[16;1H\^[[0;30m \
  8012. \^[[0;1;36m\^[[25;80H"
  8013. 28386 28386 mis RET write 111/0x6f
  8014. 28386 28386 mis CALL write(1,0x69f028,0x71)
  8015. 28386 28386 mis GIO fd 1 wrote 113 bytes
  8016. "\^[[11;1H\^[[0;1;30m\M-z-\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\
  8017. \M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\
  8018. \M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\
  8019. \M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\
  8020. \M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D--\M-z\^[[0;1;36m\
  8021. \^[[25;80H"
  8022. 28386 28386 mis RET write 113/0x71
  8023. 28386 28386 mis CALL write(1,0x69f028,0x71)
  8024. 28386 28386 mis GIO fd 1 wrote 113 bytes
  8025. "\^[[15;1H\^[[0;1;30m\M-z-\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\
  8026. \M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\
  8027. \M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\
  8028. \M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\
  8029. \M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D--\M-z\^[[0;1;36m\
  8030. \^[[25;80H"
  8031. 28386 28386 mis RET write 113/0x71
  8032. 28386 28386 mis CALL select(0,0,0,0,0x7f7fffffd9f0)
  8033. 28386 28386 mis RET select 0
  8034. 28386 28386 mis CALL write(1,0x69f028,0x6f)
  8035. 28386 28386 mis GIO fd 1 wrote 111 bytes
  8036. "\^[[11;1H\^[[0;30m \
  8037. \^[[0;1;36m\^[[25;80H"
  8038. 28386 28386 mis RET write 111/0x6f
  8039. 28386 28386 mis CALL write(1,0x69f028,0x6f)
  8040. 28386 28386 mis GIO fd 1 wrote 111 bytes
  8041. "\^[[15;1H\^[[0;30m \
  8042. \^[[0;1;36m\^[[25;80H"
  8043. 28386 28386 mis RET write 111/0x6f
  8044. 28386 28386 mis CALL write(1,0x69f028,0x71)
  8045. 28386 28386 mis GIO fd 1 wrote 113 bytes
  8046. "\^[[12;1H\^[[0;1;30m\M-z-\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\
  8047. \M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\
  8048. \M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\
  8049. \M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\
  8050. \M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D--\M-z\^[[0;1;36m\
  8051. \^[[25;80H"
  8052. 28386 28386 mis RET write 113/0x71
  8053. 28386 28386 mis CALL write(1,0x69f028,0x71)
  8054. 28386 28386 mis GIO fd 1 wrote 113 bytes
  8055. "\^[[14;1H\^[[0;1;30m\M-z-\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\
  8056. \M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\
  8057. \M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\
  8058. \M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\
  8059. \M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D--\M-z\^[[0;1;36m\
  8060. \^[[25;80H"
  8061. 28386 28386 mis RET write 113/0x71
  8062. 28386 28386 mis CALL select(0,0,0,0,0x7f7fffffd9f0)
  8063. 28386 28386 mis RET select 0
  8064. 28386 28386 mis CALL write(1,0x69f028,0x6f)
  8065. 28386 28386 mis GIO fd 1 wrote 111 bytes
  8066. "\^[[12;1H\^[[0;30m \
  8067. \^[[0;1;36m\^[[25;80H"
  8068. 28386 28386 mis RET write 111/0x6f
  8069. 28386 28386 mis CALL write(1,0x69f028,0x6f)
  8070. 28386 28386 mis GIO fd 1 wrote 111 bytes
  8071. "\^[[14;1H\^[[0;30m \
  8072. \^[[0;1;36m\^[[25;80H"
  8073. 28386 28386 mis RET write 111/0x6f
  8074. 28386 28386 mis CALL write(1,0x69f028,0x71)
  8075. 28386 28386 mis GIO fd 1 wrote 113 bytes
  8076. "\^[[13;1H\^[[0;1;30m\M-z-\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\
  8077. \M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\
  8078. \M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\
  8079. \M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\
  8080. \M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D--\M-z\^[[0;1;36m\
  8081. \^[[25;80H"
  8082. 28386 28386 mis RET write 113/0x71
  8083. 28386 28386 mis CALL write(1,0x69f028,0x71)
  8084. 28386 28386 mis GIO fd 1 wrote 113 bytes
  8085. "\^[[13;1H\^[[0;1;30m\M-z-\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\
  8086. \M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\
  8087. \M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\
  8088. \M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\
  8089. \M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D--\M-z\^[[0;1;36m\
  8090. \^[[25;80H"
  8091. 28386 28386 mis RET write 113/0x71
  8092. 28386 28386 mis CALL select(0,0,0,0,0x7f7fffffd9f0)
  8093. 28386 28386 mis RET select 0
  8094. 28386 28386 mis CALL write(1,0x69f028,0x71)
  8095. 28386 28386 mis GIO fd 1 wrote 113 bytes
  8096. "\^[[13;1H\^[[0;1;30m\M-z-\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\
  8097. \M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\
  8098. \M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\
  8099. \M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\
  8100. \M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D--\M-z \^[[0;1;36m\^[[\
  8101. 25;80H"
  8102. 28386 28386 mis RET write 113/0x71
  8103. 28386 28386 mis CALL select(0,0,0,0,0x7f7fffffd9f0)
  8104. 28386 28386 mis RET select 0
  8105. 28386 28386 mis CALL write(1,0x69f028,0x71)
  8106. 28386 28386 mis GIO fd 1 wrote 113 bytes
  8107. "\^[[13;1H\^[[0;1;30m \M-z-\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\
  8108. \M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\
  8109. \M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\
  8110. \M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\
  8111. \M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D--\M-z \^[[0;1;36m\^[[25;80H"
  8112. 28386 28386 mis RET write 113/0x71
  8113. 28386 28386 mis CALL select(0,0,0,0,0x7f7fffffd9f0)
  8114. 28386 28386 mis RET select 0
  8115. 28386 28386 mis CALL write(1,0x69f028,0x71)
  8116. 28386 28386 mis GIO fd 1 wrote 113 bytes
  8117. "\^[[13;1H\^[[0;1;30m \M-z-\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\
  8118. \M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\
  8119. \M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\
  8120. \M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\
  8121. \M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D--\M-z \^[[0;1;36m\^[[25;80H"
  8122. 28386 28386 mis RET write 113/0x71
  8123. 28386 28386 mis CALL select(0,0,0,0,0x7f7fffffd9f0)
  8124. 28386 28386 mis RET select 0
  8125. 28386 28386 mis CALL write(1,0x69f028,0x71)
  8126. 28386 28386 mis GIO fd 1 wrote 113 bytes
  8127. "\^[[13;1H\^[[0;1;30m \M-z-\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\
  8128. \M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\
  8129. \M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\
  8130. \M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\
  8131. \M-D\M-D\M-D\M-D\M-D\M-D\M-D--\M-z \^[[0;1;36m\^[[25;80H"
  8132. 28386 28386 mis RET write 113/0x71
  8133. 28386 28386 mis CALL select(0,0,0,0,0x7f7fffffd9f0)
  8134. 28386 28386 mis RET select 0
  8135. 28386 28386 mis CALL write(1,0x69f028,0x71)
  8136. 28386 28386 mis GIO fd 1 wrote 113 bytes
  8137. "\^[[13;1H\^[[0;1;30m \M-z-\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\
  8138. \M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\
  8139. \M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\
  8140. \M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\
  8141. \M-D\M-D\M-D\M-D\M-D--\M-z \^[[0;1;36m\^[[25;80H"
  8142. 28386 28386 mis RET write 113/0x71
  8143. 28386 28386 mis CALL select(0,0,0,0,0x7f7fffffd9f0)
  8144. 28386 28386 mis RET select 0
  8145. 28386 28386 mis CALL write(1,0x69f028,0x71)
  8146. 28386 28386 mis GIO fd 1 wrote 113 bytes
  8147. "\^[[13;1H\^[[0;1;30m \M-z-\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\
  8148. \M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\
  8149. \M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\
  8150. \M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\
  8151. \M-D\M-D\M-D--\M-z \^[[0;1;36m\^[[25;80H"
  8152. 28386 28386 mis RET write 113/0x71
  8153. 28386 28386 mis CALL select(0,0,0,0,0x7f7fffffd9f0)
  8154. 28386 28386 mis RET select 0
  8155. 28386 28386 mis CALL write(1,0x69f028,0x71)
  8156. 28386 28386 mis GIO fd 1 wrote 113 bytes
  8157. "\^[[13;1H\^[[0;1;30m \M-z-\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\
  8158. \M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\
  8159. \M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\
  8160. \M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\
  8161. \M-D\M-D--\M-z \^[[0;1;36m\^[[25;80H"
  8162. 28386 28386 mis RET write 113/0x71
  8163. 28386 28386 mis CALL select(0,0,0,0,0x7f7fffffd9f0)
  8164. 28386 28386 mis RET select 0
  8165. 28386 28386 mis CALL write(1,0x69f028,0x71)
  8166. 28386 28386 mis GIO fd 1 wrote 113 bytes
  8167. "\^[[13;1H\^[[0;1;30m \M-z-\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\
  8168. \M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\
  8169. \M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\
  8170. \M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D--\
  8171. \M-z \^[[0;1;36m\^[[25;80H"
  8172. 28386 28386 mis RET write 113/0x71
  8173. 28386 28386 mis CALL select(0,0,0,0,0x7f7fffffd9f0)
  8174. 28386 28386 mis RET select 0
  8175. 28386 28386 mis CALL write(1,0x69f028,0x71)
  8176. 28386 28386 mis GIO fd 1 wrote 113 bytes
  8177. "\^[[13;1H\^[[0;1;30m \M-z-\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\
  8178. \M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\
  8179. \M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\
  8180. \M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D--\M-z \
  8181. \^[[0;1;36m\^[[25;80H"
  8182. 28386 28386 mis RET write 113/0x71
  8183. 28386 28386 mis CALL select(0,0,0,0,0x7f7fffffd9f0)
  8184. 28386 28386 mis RET select 0
  8185. 28386 28386 mis CALL write(1,0x69f028,0x71)
  8186. 28386 28386 mis GIO fd 1 wrote 113 bytes
  8187. "\^[[13;1H\^[[0;1;30m \M-z-\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\
  8188. \M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\
  8189. \M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\
  8190. \M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D--\M-z \
  8191. \^[[0;1;36m\^[[25;80H"
  8192. 28386 28386 mis RET write 113/0x71
  8193. 28386 28386 mis CALL select(0,0,0,0,0x7f7fffffd9f0)
  8194. 28386 28386 mis RET select 0
  8195. 28386 28386 mis CALL write(1,0x69f028,0x71)
  8196. 28386 28386 mis GIO fd 1 wrote 113 bytes
  8197. "\^[[13;1H\^[[0;1;30m \M-z-\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\
  8198. \M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\
  8199. \M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\
  8200. \M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D--\M-z \^[[0\
  8201. ;1;36m\^[[25;80H"
  8202. 28386 28386 mis RET write 113/0x71
  8203. 28386 28386 mis CALL select(0,0,0,0,0x7f7fffffd9f0)
  8204. 28386 28386 mis RET select 0
  8205. 28386 28386 mis CALL write(1,0x69f028,0x71)
  8206. 28386 28386 mis GIO fd 1 wrote 113 bytes
  8207. "\^[[13;1H\^[[0;1;30m \M-z-\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\
  8208. \M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\
  8209. \M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\
  8210. \M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D--\M-z \^[[0;1;36m\
  8211. \^[[25;80H"
  8212. 28386 28386 mis RET write 113/0x71
  8213. 28386 28386 mis CALL select(0,0,0,0,0x7f7fffffd9f0)
  8214. 28386 28386 mis RET select 0
  8215. 28386 28386 mis CALL write(1,0x69f028,0x71)
  8216. 28386 28386 mis GIO fd 1 wrote 113 bytes
  8217. "\^[[13;1H\^[[0;1;30m \M-z-\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\
  8218. \M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\
  8219. \M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\
  8220. \M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D--\M-z \^[[0;1;36m\^[[25;8\
  8221. 0H"
  8222. 28386 28386 mis RET write 113/0x71
  8223. 28386 28386 mis CALL select(0,0,0,0,0x7f7fffffd9f0)
  8224. 28386 28386 mis RET select 0
  8225. 28386 28386 mis CALL write(1,0x69f028,0x71)
  8226. 28386 28386 mis GIO fd 1 wrote 113 bytes
  8227. "\^[[13;1H\^[[0;1;30m \M-z-\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\
  8228. \M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\
  8229. \M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\
  8230. \M-D\M-D\M-D\M-D\M-D\M-D--\M-z \^[[0;1;36m\^[[25;80H"
  8231. 28386 28386 mis RET write 113/0x71
  8232. 28386 28386 mis CALL select(0,0,0,0,0x7f7fffffd9f0)
  8233. 28386 28386 mis RET select 0
  8234. 28386 28386 mis CALL write(1,0x69f028,0x71)
  8235. 28386 28386 mis GIO fd 1 wrote 113 bytes
  8236. "\^[[13;1H\^[[0;1;30m \M-z-\M-D\M-D\M-D\M-D\M-D\M-D\M-D\
  8237. \M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\
  8238. \M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\
  8239. \M-D\M-D\M-D\M-D\M-D--\M-z \^[[0;1;36m\^[[25;80H"
  8240. 28386 28386 mis RET write 113/0x71
  8241. 28386 28386 mis CALL select(0,0,0,0,0x7f7fffffd9f0)
  8242. 28386 28386 mis RET select 0
  8243. 28386 28386 mis CALL write(1,0x69f028,0x71)
  8244. 28386 28386 mis GIO fd 1 wrote 113 bytes
  8245. "\^[[13;1H\^[[0;1;30m \M-z-\M-D\M-D\M-D\M-D\M-D\M-D\M-D\
  8246. \M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\
  8247. \M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\
  8248. \M-D\M-D\M-D--\M-z \^[[0;1;36m\^[[25;80H"
  8249. 28386 28386 mis RET write 113/0x71
  8250. 28386 28386 mis CALL select(0,0,0,0,0x7f7fffffd9f0)
  8251. 28386 28386 mis RET select 0
  8252. 28386 28386 mis CALL write(1,0x69f028,0x71)
  8253. 28386 28386 mis GIO fd 1 wrote 113 bytes
  8254. "\^[[13;1H\^[[0;1;30m \M-z-\M-D\M-D\M-D\M-D\M-D\M-D\M-D\
  8255. \M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\
  8256. \M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\
  8257. \M-D--\M-z \^[[0;1;36m\^[[25;80H"
  8258. 28386 28386 mis RET write 113/0x71
  8259. 28386 28386 mis CALL select(0,0,0,0,0x7f7fffffd9f0)
  8260. 28386 28386 mis RET select 0
  8261. 28386 28386 mis CALL write(1,0x69f028,0x71)
  8262. 28386 28386 mis GIO fd 1 wrote 113 bytes
  8263. "\^[[13;1H\^[[0;1;30m \M-z-\M-D\M-D\M-D\M-D\M-D\M-D\M-D\
  8264. \M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\
  8265. \M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D--\M-z\
  8266. \^[[0;1;36m\^[[25;80H"
  8267. 28386 28386 mis RET write 113/0x71
  8268. 28386 28386 mis CALL select(0,0,0,0,0x7f7fffffd9f0)
  8269. 28386 28386 mis RET select 0
  8270. 28386 28386 mis CALL write(1,0x69f028,0x71)
  8271. 28386 28386 mis GIO fd 1 wrote 113 bytes
  8272. "\^[[13;1H\^[[0;1;30m \M-z-\M-D\M-D\M-D\M-D\M-D\M-D\
  8273. \M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\
  8274. \M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D--\M-z \
  8275. \^[[0;1;36m\^[[25;80H"
  8276. 28386 28386 mis RET write 113/0x71
  8277. 28386 28386 mis CALL select(0,0,0,0,0x7f7fffffd9f0)
  8278. 28386 28386 mis RET select 0
  8279. 28386 28386 mis CALL write(1,0x69f028,0x71)
  8280. 28386 28386 mis GIO fd 1 wrote 113 bytes
  8281. "\^[[13;1H\^[[0;1;30m \M-z-\M-D\M-D\M-D\M-D\M-D\M-D\
  8282. \M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\
  8283. \M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D--\M-z \
  8284. \^[[0;1;36m\^[[25;80H"
  8285. 28386 28386 mis RET write 113/0x71
  8286. 28386 28386 mis CALL select(0,0,0,0,0x7f7fffffd9f0)
  8287. 28386 28386 mis RET select 0
  8288. 28386 28386 mis CALL write(1,0x69f028,0x71)
  8289. 28386 28386 mis GIO fd 1 wrote 113 bytes
  8290. "\^[[13;1H\^[[0;1;30m \M-z-\M-D\M-D\M-D\M-D\M-D\M-D\
  8291. \M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\
  8292. \M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D--\M-z \
  8293. \^[[0;1;36m\^[[25;80H"
  8294. 28386 28386 mis RET write 113/0x71
  8295. 28386 28386 mis CALL select(0,0,0,0,0x7f7fffffd9f0)
  8296. 28386 28386 mis RET select 0
  8297. 28386 28386 mis CALL write(1,0x69f028,0x71)
  8298. 28386 28386 mis GIO fd 1 wrote 113 bytes
  8299. "\^[[13;1H\^[[0;1;30m \M-z-\M-D\M-D\M-D\M-D\M-D\M-D\
  8300. \M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\
  8301. \M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D--\M-z \^[[0;\
  8302. 1;36m\^[[25;80H"
  8303. 28386 28386 mis RET write 113/0x71
  8304. 28386 28386 mis CALL select(0,0,0,0,0x7f7fffffd9f0)
  8305. 28386 28386 mis RET select 0
  8306. 28386 28386 mis CALL write(1,0x69f028,0x71)
  8307. 28386 28386 mis GIO fd 1 wrote 113 bytes
  8308. "\^[[13;1H\^[[0;1;30m \M-z-\M-D\M-D\M-D\M-D\M-D\
  8309. \M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\
  8310. \M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D--\M-z \^[[0;1;3\
  8311. 6m\^[[25;80H"
  8312. 28386 28386 mis RET write 113/0x71
  8313. 28386 28386 mis CALL select(0,0,0,0,0x7f7fffffd9f0)
  8314. 28386 28386 mis RET select 0
  8315. 28386 28386 mis CALL write(1,0x69f028,0x71)
  8316. 28386 28386 mis GIO fd 1 wrote 113 bytes
  8317. "\^[[13;1H\^[[0;1;30m \M-z-\M-D\M-D\M-D\M-D\M-D\
  8318. \M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\
  8319. \M-D\M-D\M-D\M-D\M-D\M-D--\M-z \^[[0;1;36m\^[[2\
  8320. 5;80H"
  8321. 28386 28386 mis RET write 113/0x71
  8322. 28386 28386 mis CALL select(0,0,0,0,0x7f7fffffd9f0)
  8323. 28386 28386 mis RET select 0
  8324. 28386 28386 mis CALL write(1,0x69f028,0x71)
  8325. 28386 28386 mis GIO fd 1 wrote 113 bytes
  8326. "\^[[13;1H\^[[0;1;30m \M-z-\M-D\M-D\M-D\M-D\M-D\
  8327. \M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\
  8328. \M-D\M-D\M-D\M-D--\M-z \^[[0;1;36m\^[[25;80H"
  8329. 28386 28386 mis RET write 113/0x71
  8330. 28386 28386 mis CALL select(0,0,0,0,0x7f7fffffd9f0)
  8331. 28386 28386 mis RET select 0
  8332. 28386 28386 mis CALL write(1,0x69f028,0x71)
  8333. 28386 28386 mis GIO fd 1 wrote 113 bytes
  8334. "\^[[13;1H\^[[0;1;30m \M-z-\M-D\M-D\M-D\M-D\M-D\
  8335. \M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\
  8336. \M-D\M-D--\M-z \^[[0;1;36m\^[[25;80H"
  8337. 28386 28386 mis RET write 113/0x71
  8338. 28386 28386 mis CALL select(0,0,0,0,0x7f7fffffd9f0)
  8339. 28386 28386 mis RET select 0
  8340. 28386 28386 mis CALL write(1,0x69f028,0x71)
  8341. 28386 28386 mis GIO fd 1 wrote 113 bytes
  8342. "\^[[13;1H\^[[0;1;30m \M-z-\M-D\M-D\M-D\M-D\
  8343. \M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\
  8344. \M-D--\M-z \^[[0;1;36m\^[[25;80H"
  8345. 28386 28386 mis RET write 113/0x71
  8346. 28386 28386 mis CALL select(0,0,0,0,0x7f7fffffd9f0)
  8347. 28386 28386 mis RET select 0
  8348. 28386 28386 mis CALL write(1,0x69f028,0x71)
  8349. 28386 28386 mis GIO fd 1 wrote 113 bytes
  8350. "\^[[13;1H\^[[0;1;30m \M-z-\M-D\M-D\M-D\M-D\
  8351. \M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D--\M-z\
  8352. \^[[0;1;36m\^[[25;80H"
  8353. 28386 28386 mis RET write 113/0x71
  8354. 28386 28386 mis CALL select(0,0,0,0,0x7f7fffffd9f0)
  8355. 28386 28386 mis RET select 0
  8356. 28386 28386 mis CALL write(1,0x69f028,0x71)
  8357. 28386 28386 mis GIO fd 1 wrote 113 bytes
  8358. "\^[[13;1H\^[[0;1;30m \M-z-\M-D\M-D\M-D\M-D\
  8359. \M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D--\M-z \
  8360. \^[[0;1;36m\^[[25;80H"
  8361. 28386 28386 mis RET write 113/0x71
  8362. 28386 28386 mis CALL select(0,0,0,0,0x7f7fffffd9f0)
  8363. 28386 28386 mis RET select 0
  8364. 28386 28386 mis CALL write(1,0x69f028,0x71)
  8365. 28386 28386 mis GIO fd 1 wrote 113 bytes
  8366. "\^[[13;1H\^[[0;1;30m \M-z-\M-D\M-D\M-D\M-D\
  8367. \M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D--\M-z \
  8368. \^[[0;1;36m\^[[25;80H"
  8369. 28386 28386 mis RET write 113/0x71
  8370. 28386 28386 mis CALL select(0,0,0,0,0x7f7fffffd9f0)
  8371. 28386 28386 mis RET select 0
  8372. 28386 28386 mis CALL write(1,0x69f028,0x71)
  8373. 28386 28386 mis GIO fd 1 wrote 113 bytes
  8374. "\^[[13;1H\^[[0;1;30m \M-z-\M-D\M-D\M-D\
  8375. \M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D--\M-z \
  8376. \^[[0;1;36m\^[[25;80H"
  8377. 28386 28386 mis RET write 113/0x71
  8378. 28386 28386 mis CALL select(0,0,0,0,0x7f7fffffd9f0)
  8379. 28386 28386 mis RET select 0
  8380. 28386 28386 mis CALL write(1,0x69f028,0x71)
  8381. 28386 28386 mis GIO fd 1 wrote 113 bytes
  8382. "\^[[13;1H\^[[0;1;30m \M-z-\M-D\M-D\M-D\
  8383. \M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D\M-D--\M-z \
  8384. \^[[0;1;36m\^[[25;80H"
  8385. 28386 28386 mis RET write 113/0x71
  8386. 28386 28386 mis CALL select(0,0,0,0,0x7f7fffffd9f0)
  8387. 28386 28386 mis RET select 0
  8388. 28386 28386 mis CALL write(1,0x69f028,0x71)
  8389. 28386 28386 mis GIO fd 1 wrote 113 bytes
  8390. "\^[[13;1H\^[[0;1;30m \M-z-\M-D\M-D\M-D\
  8391. \M-D\M-D\M-D\M-D\M-D\M-D\M-D--\M-z \^[\
  8392. [0;1;36m\^[[25;80H"
  8393. 28386 28386 mis RET write 113/0x71
  8394. 28386 28386 mis CALL select(0,0,0,0,0x7f7fffffd9f0)
  8395. 28386 28386 mis RET select 0
  8396. 28386 28386 mis CALL write(1,0x69f028,0x71)
  8397. 28386 28386 mis GIO fd 1 wrote 113 bytes
  8398. "\^[[13;1H\^[[0;1;30m \M-z-\M-D\M-D\M-D\
  8399. \M-D\M-D\M-D\M-D\M-D--\M-z \^[[0;1;36\
  8400. m\^[[25;80H"
  8401. 28386 28386 mis RET write 113/0x71
  8402. 28386 28386 mis CALL select(0,0,0,0,0x7f7fffffd9f0)
  8403. 28386 28386 mis RET select 0
  8404. 28386 28386 mis CALL write(1,0x69f028,0x71)
  8405. 28386 28386 mis GIO fd 1 wrote 113 bytes
  8406. "\^[[13;1H\^[[0;1;30m \M-z-\M-D\M-D\
  8407. \M-D\M-D\M-D\M-D--\M-z \^[[0;1;36m\
  8408. \^[[25;80H"
  8409. 28386 28386 mis RET write 113/0x71
  8410. 28386 28386 mis CALL select(0,0,0,0,0x7f7fffffd9f0)
  8411. 28386 28386 mis RET select 0
  8412. 28386 28386 mis CALL write(1,0x69f028,0x71)
  8413. 28386 28386 mis GIO fd 1 wrote 113 bytes
  8414. "\^[[13;1H\^[[0;1;30m \M-z-\M-D\M-D\
  8415. \M-D\M-D--\M-z \^[[0;1;36m\^[[25;80\
  8416. H"
  8417. 28386 28386 mis RET write 113/0x71
  8418. 28386 28386 mis CALL select(0,0,0,0,0x7f7fffffd9f0)
  8419. 28386 28386 mis RET select 0
  8420. 28386 28386 mis CALL write(1,0x69f028,0x71)
  8421. 28386 28386 mis GIO fd 1 wrote 113 bytes
  8422. "\^[[13;1H\^[[0;1;30m \M-z-\M-D\M-D-\
  8423. -\M-z \^[[0;1;36m\^[[25;80H"
  8424. 28386 28386 mis RET write 113/0x71
  8425. 28386 28386 mis CALL select(0,0,0,0,0x7f7fffffd9f0)
  8426. 28386 28386 mis RET select 0
  8427. 28386 28386 mis CALL write(1,0x69f028,0x71)
  8428. 28386 28386 mis GIO fd 1 wrote 113 bytes
  8429. "\^[[13;1H\^[[0;1;30m \M-z---\M-z \
  8430. \^[[0;1;36m\^[[25;80H"
  8431. 28386 28386 mis RET write 113/0x71
  8432. 28386 28386 mis CALL select(0,0,0,0,0x7f7fffffd9f0)
  8433. 28386 28386 mis RET select 0
  8434. 28386 28386 mis CALL write(1,0x69f028,0x33)
  8435. 28386 28386 mis GIO fd 1 wrote 51 bytes
  8436. "\^[[13;32H\^[[0;1;30mwww.mysticbbs.com\^[[0;1;36m\^[[25;80H"
  8437. 28386 28386 mis RET write 51/0x33
  8438. 28386 28386 mis CALL select(0,0,0,0,0x7f7fffffd9f0)
  8439. 28386 28386 mis RET select 0
  8440. 28386 28386 mis CALL write(1,0x69f028,0x2e)
  8441. 28386 28386 mis GIO fd 1 wrote 46 bytes
  8442. "\^[[13;32H\^[[0mwww.mysticbbs.com\^[[0;1;36m\^[[25;80H"
  8443. 28386 28386 mis RET write 46/0x2e
  8444. 28386 28386 mis CALL select(0,0,0,0,0x7f7fffffd9f0)
  8445. 28386 28386 mis RET select 0
  8446. 28386 28386 mis CALL write(1,0x69f028,0x30)
  8447. 28386 28386 mis GIO fd 1 wrote 48 bytes
  8448. "\^[[13;32H\^[[0;1mwww.mysticbbs.com\^[[0;1;36m\^[[25;80H"
  8449. 28386 28386 mis RET write 48/0x30
  8450. 28386 28386 mis CALL select(0,0,0,0,0x7f7fffffd9f0)
  8451. 28386 28386 mis RET select 0
  8452. 28386 28386 mis CALL stat64(0x6a4c50,0x7f7fffffd7b0)
  8453. 28386 28386 mis NAMI "/emul/linux/usr/local/mystic/semaphore/mis.bsy"
  8454. 28386 28386 mis NAMI "/usr/local/mystic/semaphore/mis.bsy"
  8455. 28386 28386 mis RET stat64 0
  8456. 28386 28386 mis CALL unlink(0x6a4c50)
  8457. 28386 28386 mis NAMI "/emul/linux/usr/local/mystic/semaphore/mis.bsy"
  8458. 28386 28386 mis NAMI "/usr/local/mystic/semaphore/mis.bsy"
  8459. 28386 28386 mis RET unlink 0
  8460. 28386 28386 mis CALL ioctl(1,_IO('T',0x2,0),0x7f7fffffdde0)
  8461. 28386 28386 mis RET ioctl 0
  8462. 28386 28386 mis CALL write(1,0x69f028,0x18)
  8463. 28386 28386 mis GIO fd 1 wrote 24 bytes
  8464. "\^[[23;1H\^[[8;86;80t\^[[84;1H"
  8465. 28386 28386 mis RET write 24/0x18
  8466. 28386 28386 mis CALL kill(0x5442, SIGTERM)
  8467. 28386 28386 mis RET kill 0
  8468. 28386 28386 mis CALL sched_yield
  8469. 28386 28386 mis RET sched_yield 0
  8470. 28386 28386 mis CALL sched_yield
  8471. 28386 28386 mis RET sched_yield 0
  8472. 28386 28386 mis CALL sched_yield
  8473. 28386 28386 mis RET sched_yield 0
  8474. 28386 28386 mis CALL kill(0x5442, SIG 0)
  8475. 28386 28386 mis RET kill 0
  8476. 28386 28386 mis CALL kill(0x5442, SIGKILL)
  8477. 28386 28386 mis RET kill 0
  8478. 28386 28386 mis CALL wait4(0x5442,0x7f7fffffdebc,0,0)
  8479. 28386 28386 mis RET wait4 21570/0x5442
  8480. 28386 28386 mis CALL #67 (unimplemented shmdt)(0x7f7ff7e94000)
  8481. 28386 28386 mis RET #67 (unimplemented shmdt) 0
  8482. 28386 28386 mis CALL #31 (unimplemented shmctl)(0x110010,0,0)
  8483. 28386 28386 mis RET #31 (unimplemented shmctl) 0
  8484. 28386 28386 mis CALL munmap(0x7f7ff65df000,0x1a68b0)
  8485. 28386 28386 mis RET munmap 0
  8486. 28386 28386 mis CALL munmap(0x7f7ff6c9f000,0x58dfb0)
  8487. 28386 28386 mis RET munmap 0
  8488. 28386 28386 mis CALL munmap(0x7f7ff6a89000,0x215088)
  8489. 28386 28386 mis RET munmap 0
  8490. 28386 28386 mis CALL munmap(0x7f7ff6786000,0x302158)
  8491. 28386 28386 mis RET munmap 0
  8492. 28386 28386 mis CALL munmap(0x7f7ff7ea0000,0x8000)
  8493. 28386 28386 mis RET munmap 0
  8494. 28386 28386 mis CALL munmap(0x7f7ff7ea8000,0x8000)
  8495. 28386 28386 mis RET munmap 0
  8496. 28386 28386 mis CALL munmap(0x7f7ff7eb0000,0x8000)
  8497. 28386 28386 mis RET munmap 0
  8498. 28386 28386 mis CALL munmap(0x7f7ff7eb8000,0x40000)
  8499. 28386 28386 mis RET munmap 0
  8500. 28386 28386 mis CALL exit_group(0)
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement