Advertisement
Guest User

strace host

a guest
Feb 11th, 2022
103
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 57.63 KB | None | 0 0
  1. none7@none-book:~$ strace -f host -t txt yandex.ru
  2. execve("/usr/bin/host", ["host", "-t", "txt", "yandex.ru"], 0x7ffedc72eb90 /* 57 vars */) = 0
  3. brk(NULL) = 0x5587a112c000
  4. arch_prctl(0x3001 /* ARCH_??? */, 0x7ffdae82fc30) = -1 EINVAL (Недопустимый аргумент)
  5. access("/etc/ld.so.preload", R_OK) = -1 ENOENT (Нет такого файла или каталога)
  6. openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
  7. newfstatat(3, "", {st_mode=S_IFREG|0644, st_size=102545, ...}, AT_EMPTY_PATH) = 0
  8. mmap(NULL, 102545, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7ff85e31d000
  9. close(3) = 0
  10. openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libdns-9.16.15-Ubuntu.so", O_RDONLY|O_CLOEXEC) = 3
  11. read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\200\241\2\0\0\0\0\0"..., 832) = 832
  12. newfstatat(3, "", {st_mode=S_IFREG|0644, st_size=2215072, ...}, AT_EMPTY_PATH) = 0
  13. mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7ff85e31b000
  14. mmap(NULL, 2220008, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7ff85e0fd000
  15. mmap(0x7ff85e123000, 1601536, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x26000) = 0x7ff85e123000
  16. mmap(0x7ff85e2aa000, 430080, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1ad000) = 0x7ff85e2aa000
  17. mmap(0x7ff85e313000, 32768, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x215000) = 0x7ff85e313000
  18. close(3) = 0
  19. openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libirs-9.16.15-Ubuntu.so", O_RDONLY|O_CLOEXEC) = 3
  20. read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\240<\0\0\0\0\0\0"..., 832) = 832
  21. newfstatat(3, "", {st_mode=S_IFREG|0644, st_size=47432, ...}, AT_EMPTY_PATH) = 0
  22. mmap(NULL, 49192, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7ff85e0f0000
  23. mmap(0x7ff85e0f3000, 24576, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7ff85e0f3000
  24. mmap(0x7ff85e0f9000, 8192, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x9000) = 0x7ff85e0f9000
  25. mmap(0x7ff85e0fb000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xa000) = 0x7ff85e0fb000
  26. close(3) = 0
  27. openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libbind9-9.16.15-Ubuntu.so", O_RDONLY|O_CLOEXEC) = 3
  28. read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\340<\0\0\0\0\0\0"..., 832) = 832
  29. newfstatat(3, "", {st_mode=S_IFREG|0644, st_size=84200, ...}, AT_EMPTY_PATH) = 0
  30. mmap(NULL, 86032, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7ff85e0da000
  31. mprotect(0x7ff85e0dd000, 69632, PROT_NONE) = 0
  32. mmap(0x7ff85e0dd000, 49152, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7ff85e0dd000
  33. mmap(0x7ff85e0e9000, 16384, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xf000) = 0x7ff85e0e9000
  34. mmap(0x7ff85e0ee000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x13000) = 0x7ff85e0ee000
  35. close(3) = 0
  36. openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libisccfg-9.16.15-Ubuntu.so", O_RDONLY|O_CLOEXEC) = 3
  37. read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\340L\1\0\0\0\0\0"..., 832) = 832
  38. newfstatat(3, "", {st_mode=S_IFREG|0644, st_size=211440, ...}, AT_EMPTY_PATH) = 0
  39. mmap(NULL, 219560, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7ff85e0a4000
  40. mmap(0x7ff85e0b8000, 61440, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x14000) = 0x7ff85e0b8000
  41. mmap(0x7ff85e0c7000, 32768, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x23000) = 0x7ff85e0c7000
  42. mmap(0x7ff85e0cf000, 40960, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2a000) = 0x7ff85e0cf000
  43. mmap(0x7ff85e0d9000, 2472, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7ff85e0d9000
  44. close(3) = 0
  45. openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libisc-9.16.15-Ubuntu.so", O_RDONLY|O_CLOEXEC) = 3
  46. read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 f\1\0\0\0\0\0"..., 832) = 832
  47. newfstatat(3, "", {st_mode=S_IFREG|0644, st_size=573544, ...}, AT_EMPTY_PATH) = 0
  48. mmap(NULL, 577928, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7ff85e016000
  49. mmap(0x7ff85e02a000, 348160, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x14000) = 0x7ff85e02a000
  50. mmap(0x7ff85e07f000, 135168, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x69000) = 0x7ff85e07f000
  51. mmap(0x7ff85e0a0000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x89000) = 0x7ff85e0a0000
  52. mmap(0x7ff85e0a3000, 392, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7ff85e0a3000
  53. close(3) = 0
  54. openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libidn2.so.0", O_RDONLY|O_CLOEXEC) = 3
  55. read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\340#\0\0\0\0\0\0"..., 832) = 832
  56. newfstatat(3, "", {st_mode=S_IFREG|0644, st_size=129096, ...}, AT_EMPTY_PATH) = 0
  57. mmap(NULL, 131088, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7ff85dff5000
  58. mmap(0x7ff85dff7000, 16384, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7ff85dff7000
  59. mmap(0x7ff85dffb000, 102400, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x6000) = 0x7ff85dffb000
  60. mmap(0x7ff85e014000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1e000) = 0x7ff85e014000
  61. close(3) = 0
  62. openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libc.so.6", O_RDONLY|O_CLOEXEC) = 3
  63. read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0000\342\2\0\0\0\0\0"..., 832) = 832
  64. pread64(3, "\6\0\0\0\4\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0"..., 784, 64) = 784
  65. pread64(3, "\4\0\0\0 \0\0\0\5\0\0\0GNU\0\2\0\0\300\4\0\0\0\3\0\0\0\0\0\0\0"..., 48, 848) = 48
  66. pread64(3, "\4\0\0\0\24\0\0\0\3\0\0\0GNU\0\270\3{b`\206SF\200#!\335\"V\270\255"..., 68, 896) = 68
  67. newfstatat(3, "", {st_mode=S_IFREG|0644, st_size=2215936, ...}, AT_EMPTY_PATH) = 0
  68. mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7ff85dff3000
  69. pread64(3, "\6\0\0\0\4\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0"..., 784, 64) = 784
  70. mmap(NULL, 2260144, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7ff85ddcb000
  71. mprotect(0x7ff85ddf7000, 2002944, PROT_NONE) = 0
  72. mmap(0x7ff85ddf7000, 1654784, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2c000) = 0x7ff85ddf7000
  73. mmap(0x7ff85df8b000, 344064, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1c0000) = 0x7ff85df8b000
  74. mmap(0x7ff85dfe0000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x214000) = 0x7ff85dfe0000
  75. mmap(0x7ff85dfe6000, 52400, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7ff85dfe6000
  76. close(3) = 0
  77. openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libgssapi_krb5.so.2", O_RDONLY|O_CLOEXEC) = 3
  78. read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\260\323\0\0\0\0\0\0"..., 832) = 832
  79. newfstatat(3, "", {st_mode=S_IFREG|0644, st_size=330472, ...}, AT_EMPTY_PATH) = 0
  80. mmap(NULL, 332824, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7ff85dd79000
  81. mmap(0x7ff85dd84000, 225280, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xb000) = 0x7ff85dd84000
  82. mmap(0x7ff85ddbb000, 49152, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x42000) = 0x7ff85ddbb000
  83. mmap(0x7ff85ddc7000, 16384, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x4d000) = 0x7ff85ddc7000
  84. close(3) = 0
  85. openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libkrb5.so.3", O_RDONLY|O_CLOEXEC) = 3
  86. read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0000/\2\0\0\0\0\0"..., 832) = 832
  87. newfstatat(3, "", {st_mode=S_IFREG|0644, st_size=819776, ...}, AT_EMPTY_PATH) = 0
  88. mmap(NULL, 822416, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7ff85dcb0000
  89. mprotect(0x7ff85dcd1000, 626688, PROT_NONE) = 0
  90. mmap(0x7ff85dcd1000, 372736, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x21000) = 0x7ff85dcd1000
  91. mmap(0x7ff85dd2c000, 249856, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7c000) = 0x7ff85dd2c000
  92. mmap(0x7ff85dd6a000, 61440, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xb9000) = 0x7ff85dd6a000
  93. close(3) = 0
  94. openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libmaxminddb.so.0", O_RDONLY|O_CLOEXEC) = 3
  95. read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\0\23\0\0\0\0\0\0"..., 832) = 832
  96. newfstatat(3, "", {st_mode=S_IFREG|0644, st_size=22520, ...}, AT_EMPTY_PATH) = 0
  97. mmap(NULL, 24592, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7ff85dca9000
  98. mmap(0x7ff85dcaa000, 12288, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1000) = 0x7ff85dcaa000
  99. mmap(0x7ff85dcad000, 4096, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x4000) = 0x7ff85dcad000
  100. mmap(0x7ff85dcae000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x4000) = 0x7ff85dcae000
  101. close(3) = 0
  102. openat(AT_FDCWD, "/lib/x86_64-linux-gnu/liblmdb.so.0", O_RDONLY|O_CLOEXEC) = 3
  103. read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0@8\0\0\0\0\0\0"..., 832) = 832
  104. newfstatat(3, "", {st_mode=S_IFREG|0644, st_size=92304, ...}, AT_EMPTY_PATH) = 0
  105. mmap(NULL, 94224, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7ff85dc91000
  106. mmap(0x7ff85dc94000, 65536, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7ff85dc94000
  107. mmap(0x7ff85dca4000, 12288, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x13000) = 0x7ff85dca4000
  108. mmap(0x7ff85dca7000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x15000) = 0x7ff85dca7000
  109. close(3) = 0
  110. openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libns-9.16.15-Ubuntu.so", O_RDONLY|O_CLOEXEC) = 3
  111. read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\340\325\0\0\0\0\0\0"..., 832) = 832
  112. newfstatat(3, "", {st_mode=S_IFREG|0644, st_size=299912, ...}, AT_EMPTY_PATH) = 0
  113. mmap(NULL, 302280, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7ff85dc47000
  114. mmap(0x7ff85dc51000, 200704, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xa000) = 0x7ff85dc51000
  115. mmap(0x7ff85dc82000, 49152, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3b000) = 0x7ff85dc82000
  116. mmap(0x7ff85dc8e000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x46000) = 0x7ff85dc8e000
  117. close(3) = 0
  118. mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7ff85dc45000
  119. openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libssl.so.1.1", O_RDONLY|O_CLOEXEC) = 3
  120. read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\20\367\1\0\0\0\0\0"..., 832) = 832
  121. newfstatat(3, "", {st_mode=S_IFREG|0644, st_size=618456, ...}, AT_EMPTY_PATH) = 0
  122. mmap(NULL, 620720, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7ff85dbad000
  123. mprotect(0x7ff85dbc9000, 454656, PROT_NONE) = 0
  124. mmap(0x7ff85dbc9000, 352256, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1c000) = 0x7ff85dbc9000
  125. mmap(0x7ff85dc1f000, 98304, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x72000) = 0x7ff85dc1f000
  126. mmap(0x7ff85dc38000, 53248, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x8a000) = 0x7ff85dc38000
  127. close(3) = 0
  128. openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libcrypto.so.1.1", O_RDONLY|O_CLOEXEC) = 3
  129. read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\0\240\7\0\0\0\0\0"..., 832) = 832
  130. newfstatat(3, "", {st_mode=S_IFREG|0644, st_size=2974576, ...}, AT_EMPTY_PATH) = 0
  131. mmap(NULL, 2993960, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7ff85d8d2000
  132. mmap(0x7ff85d94a000, 1716224, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x78000) = 0x7ff85d94a000
  133. mmap(0x7ff85daed000, 581632, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x21b000) = 0x7ff85daed000
  134. mmap(0x7ff85db7b000, 188416, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2a8000) = 0x7ff85db7b000
  135. mmap(0x7ff85dba9000, 16168, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7ff85dba9000
  136. close(3) = 0
  137. openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libjson-c.so.5", O_RDONLY|O_CLOEXEC) = 3
  138. read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0@F\0\0\0\0\0\0"..., 832) = 832
  139. newfstatat(3, "", {st_mode=S_IFREG|0644, st_size=72080, ...}, AT_EMPTY_PATH) = 0
  140. mmap(NULL, 74224, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7ff85d8bf000
  141. mprotect(0x7ff85d8c3000, 53248, PROT_NONE) = 0
  142. mmap(0x7ff85d8c3000, 36864, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x4000) = 0x7ff85d8c3000
  143. mmap(0x7ff85d8cc000, 12288, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xd000) = 0x7ff85d8cc000
  144. mmap(0x7ff85d8d0000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x10000) = 0x7ff85d8d0000
  145. close(3) = 0
  146. openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libuv.so.1", O_RDONLY|O_CLOEXEC) = 3
  147. read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\0\211\0\0\0\0\0\0"..., 832) = 832
  148. newfstatat(3, "", {st_mode=S_IFREG|0644, st_size=194656, ...}, AT_EMPTY_PATH) = 0
  149. mmap(NULL, 198352, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7ff85d88e000
  150. mprotect(0x7ff85d895000, 163840, PROT_NONE) = 0
  151. mmap(0x7ff85d895000, 122880, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7000) = 0x7ff85d895000
  152. mmap(0x7ff85d8b3000, 36864, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x25000) = 0x7ff85d8b3000
  153. mmap(0x7ff85d8bd000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2e000) = 0x7ff85d8bd000
  154. close(3) = 0
  155. openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libxml2.so.2", O_RDONLY|O_CLOEXEC) = 3
  156. read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0000\376\2\0\0\0\0\0"..., 832) = 832
  157. newfstatat(3, "", {st_mode=S_IFREG|0644, st_size=1967384, ...}, AT_EMPTY_PATH) = 0
  158. mmap(NULL, 1973720, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7ff85d6ac000
  159. mprotect(0x7ff85d6db000, 1736704, PROT_NONE) = 0
  160. mmap(0x7ff85d6db000, 1388544, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2f000) = 0x7ff85d6db000
  161. mmap(0x7ff85d82e000, 344064, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x182000) = 0x7ff85d82e000
  162. mmap(0x7ff85d883000, 40960, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1d6000) = 0x7ff85d883000
  163. mmap(0x7ff85d88d000, 3544, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7ff85d88d000
  164. close(3) = 0
  165. openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libz.so.1", O_RDONLY|O_CLOEXEC) = 3
  166. read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\200\"\0\0\0\0\0\0"..., 832) = 832
  167. newfstatat(3, "", {st_mode=S_IFREG|0644, st_size=108936, ...}, AT_EMPTY_PATH) = 0
  168. mmap(NULL, 110776, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7ff85d690000
  169. mprotect(0x7ff85d692000, 98304, PROT_NONE) = 0
  170. mmap(0x7ff85d692000, 69632, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7ff85d692000
  171. mmap(0x7ff85d6a3000, 24576, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x13000) = 0x7ff85d6a3000
  172. mmap(0x7ff85d6aa000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x19000) = 0x7ff85d6aa000
  173. close(3) = 0
  174. openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libunistring.so.2", O_RDONLY|O_CLOEXEC) = 3
  175. read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0@\10\1\0\0\0\0\0"..., 832) = 832
  176. newfstatat(3, "", {st_mode=S_IFREG|0644, st_size=1575088, ...}, AT_EMPTY_PATH) = 0
  177. mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7ff85d68e000
  178. mmap(NULL, 1579248, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7ff85d50c000
  179. mprotect(0x7ff85d51c000, 1499136, PROT_NONE) = 0
  180. mmap(0x7ff85d51c000, 221184, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x10000) = 0x7ff85d51c000
  181. mmap(0x7ff85d552000, 1273856, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x46000) = 0x7ff85d552000
  182. mmap(0x7ff85d68a000, 16384, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x17d000) = 0x7ff85d68a000
  183. close(3) = 0
  184. openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libk5crypto.so.3", O_RDONLY|O_CLOEXEC) = 3
  185. read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\300D\0\0\0\0\0\0"..., 832) = 832
  186. newfstatat(3, "", {st_mode=S_IFREG|0644, st_size=174672, ...}, AT_EMPTY_PATH) = 0
  187. mmap(NULL, 180288, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7ff85d4df000
  188. mprotect(0x7ff85d4e3000, 155648, PROT_NONE) = 0
  189. mmap(0x7ff85d4e3000, 102400, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x4000) = 0x7ff85d4e3000
  190. mmap(0x7ff85d4fc000, 49152, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1d000) = 0x7ff85d4fc000
  191. mmap(0x7ff85d509000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x29000) = 0x7ff85d509000
  192. mmap(0x7ff85d50b000, 64, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7ff85d50b000
  193. close(3) = 0
  194. openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libcom_err.so.2", O_RDONLY|O_CLOEXEC) = 3
  195. read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\300#\0\0\0\0\0\0"..., 832) = 832
  196. newfstatat(3, "", {st_mode=S_IFREG|0644, st_size=18504, ...}, AT_EMPTY_PATH) = 0
  197. mmap(NULL, 20552, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7ff85d4d9000
  198. mmap(0x7ff85d4db000, 4096, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7ff85d4db000
  199. mmap(0x7ff85d4dc000, 4096, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7ff85d4dc000
  200. mmap(0x7ff85d4dd000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7ff85d4dd000
  201. close(3) = 0
  202. openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libkrb5support.so.0", O_RDONLY|O_CLOEXEC) = 3
  203. read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\0206\0\0\0\0\0\0"..., 832) = 832
  204. newfstatat(3, "", {st_mode=S_IFREG|0644, st_size=52016, ...}, AT_EMPTY_PATH) = 0
  205. mmap(NULL, 54224, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7ff85d4cb000
  206. mprotect(0x7ff85d4ce000, 36864, PROT_NONE) = 0
  207. mmap(0x7ff85d4ce000, 24576, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7ff85d4ce000
  208. mmap(0x7ff85d4d4000, 8192, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x9000) = 0x7ff85d4d4000
  209. mmap(0x7ff85d4d7000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xb000) = 0x7ff85d4d7000
  210. close(3) = 0
  211. openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libkeyutils.so.1", O_RDONLY|O_CLOEXEC) = 3
  212. read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0`\"\0\0\0\0\0\0"..., 832) = 832
  213. newfstatat(3, "", {st_mode=S_IFREG|0644, st_size=22600, ...}, AT_EMPTY_PATH) = 0
  214. mmap(NULL, 24592, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7ff85d4c4000
  215. mmap(0x7ff85d4c6000, 8192, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7ff85d4c6000
  216. mmap(0x7ff85d4c8000, 4096, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x4000) = 0x7ff85d4c8000
  217. mmap(0x7ff85d4c9000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x4000) = 0x7ff85d4c9000
  218. close(3) = 0
  219. openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libresolv.so.2", O_RDONLY|O_CLOEXEC) = 3
  220. read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\240F\0\0\0\0\0\0"..., 832) = 832
  221. newfstatat(3, "", {st_mode=S_IFREG|0644, st_size=72648, ...}, AT_EMPTY_PATH) = 0
  222. mmap(NULL, 84552, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7ff85d4af000
  223. mmap(0x7ff85d4b3000, 40960, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x4000) = 0x7ff85d4b3000
  224. mmap(0x7ff85d4bd000, 12288, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xe000) = 0x7ff85d4bd000
  225. mmap(0x7ff85d4c0000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x10000) = 0x7ff85d4c0000
  226. mmap(0x7ff85d4c2000, 6728, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7ff85d4c2000
  227. close(3) = 0
  228. mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7ff85d4ad000
  229. openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libpthread.so.0", O_RDONLY|O_CLOEXEC) = 3
  230. read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0@\20\0\0\0\0\0\0"..., 832) = 832
  231. newfstatat(3, "", {st_mode=S_IFREG|0644, st_size=21120, ...}, AT_EMPTY_PATH) = 0
  232. mmap(NULL, 16424, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7ff85d4a8000
  233. mmap(0x7ff85d4a9000, 4096, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1000) = 0x7ff85d4a9000
  234. mmap(0x7ff85d4aa000, 4096, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7ff85d4aa000
  235. mmap(0x7ff85d4ab000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7ff85d4ab000
  236. close(3) = 0
  237. openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libicuuc.so.67", O_RDONLY|O_CLOEXEC) = 3
  238. read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\340(\6\0\0\0\0\0"..., 832) = 832
  239. newfstatat(3, "", {st_mode=S_IFREG|0644, st_size=1993040, ...}, AT_EMPTY_PATH) = 0
  240. mmap(NULL, 2003456, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7ff85d2be000
  241. mprotect(0x7ff85d320000, 1519616, PROT_NONE) = 0
  242. mmap(0x7ff85d320000, 958464, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x62000) = 0x7ff85d320000
  243. mmap(0x7ff85d40a000, 557056, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x14c000) = 0x7ff85d40a000
  244. mmap(0x7ff85d493000, 77824, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1d4000) = 0x7ff85d493000
  245. mmap(0x7ff85d4a6000, 4608, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7ff85d4a6000
  246. close(3) = 0
  247. openat(AT_FDCWD, "/lib/x86_64-linux-gnu/liblzma.so.5", O_RDONLY|O_CLOEXEC) = 3
  248. read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\3003\0\0\0\0\0\0"..., 832) = 832
  249. newfstatat(3, "", {st_mode=S_IFREG|0644, st_size=170456, ...}, AT_EMPTY_PATH) = 0
  250. mmap(NULL, 172296, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7ff85d293000
  251. mmap(0x7ff85d296000, 110592, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7ff85d296000
  252. mmap(0x7ff85d2b1000, 45056, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1e000) = 0x7ff85d2b1000
  253. mmap(0x7ff85d2bc000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x28000) = 0x7ff85d2bc000
  254. close(3) = 0
  255. openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libm.so.6", O_RDONLY|O_CLOEXEC) = 3
  256. read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\200\363\0\0\0\0\0\0"..., 832) = 832
  257. newfstatat(3, "", {st_mode=S_IFREG|0644, st_size=928264, ...}, AT_EMPTY_PATH) = 0
  258. mmap(NULL, 930048, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7ff85d1af000
  259. mprotect(0x7ff85d1be000, 864256, PROT_NONE) = 0
  260. mmap(0x7ff85d1be000, 499712, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xf000) = 0x7ff85d1be000
  261. mmap(0x7ff85d238000, 360448, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x89000) = 0x7ff85d238000
  262. mmap(0x7ff85d291000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xe1000) = 0x7ff85d291000
  263. close(3) = 0
  264. openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libdl.so.2", O_RDONLY|O_CLOEXEC) = 3
  265. read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0@\20\0\0\0\0\0\0"..., 832) = 832
  266. newfstatat(3, "", {st_mode=S_IFREG|0644, st_size=14432, ...}, AT_EMPTY_PATH) = 0
  267. mmap(NULL, 16424, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7ff85d1aa000
  268. mmap(0x7ff85d1ab000, 4096, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1000) = 0x7ff85d1ab000
  269. mmap(0x7ff85d1ac000, 4096, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7ff85d1ac000
  270. mmap(0x7ff85d1ad000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7ff85d1ad000
  271. close(3) = 0
  272. openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libicudata.so.67", O_RDONLY|O_CLOEXEC) = 3
  273. read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0@\20\0\0\0\0\0\0"..., 832) = 832
  274. newfstatat(3, "", {st_mode=S_IFREG|0644, st_size=28407424, ...}, AT_EMPTY_PATH) = 0
  275. mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7ff85d1a8000
  276. mmap(NULL, 28409872, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7ff85b68f000
  277. mmap(0x7ff85b690000, 4096, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1000) = 0x7ff85b690000
  278. mmap(0x7ff85b691000, 28397568, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7ff85b691000
  279. mmap(0x7ff85d1a6000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b16000) = 0x7ff85d1a6000
  280. close(3) = 0
  281. openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libstdc++.so.6", O_RDONLY|O_CLOEXEC) = 3
  282. read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\340\22\n\0\0\0\0\0"..., 832) = 832
  283. newfstatat(3, "", {st_mode=S_IFREG|0644, st_size=2182368, ...}, AT_EMPTY_PATH) = 0
  284. mmap(NULL, 2197632, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7ff85b476000
  285. mmap(0x7ff85b50f000, 1060864, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x99000) = 0x7ff85b50f000
  286. mmap(0x7ff85b612000, 442368, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x19c000) = 0x7ff85b612000
  287. mmap(0x7ff85b67e000, 57344, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x207000) = 0x7ff85b67e000
  288. mmap(0x7ff85b68c000, 10368, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7ff85b68c000
  289. close(3) = 0
  290. openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libgcc_s.so.1", O_RDONLY|O_CLOEXEC) = 3
  291. read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\3405\0\0\0\0\0\0"..., 832) = 832
  292. newfstatat(3, "", {st_mode=S_IFREG|0644, st_size=100888, ...}, AT_EMPTY_PATH) = 0
  293. mmap(NULL, 103496, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7ff85b45c000
  294. mmap(0x7ff85b45f000, 73728, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7ff85b45f000
  295. mmap(0x7ff85b471000, 12288, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x15000) = 0x7ff85b471000
  296. mmap(0x7ff85b474000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x17000) = 0x7ff85b474000
  297. close(3) = 0
  298. mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7ff85b45a000
  299. mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7ff85b458000
  300. mmap(NULL, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7ff85b455000
  301. arch_prctl(ARCH_SET_FS, 0x7ff85b455840) = 0
  302. set_tid_address(0x7ff85b455b10) = 21911
  303. set_robust_list(0x7ff85b455b20, 24) = 0
  304. mprotect(0x7ff85dfe0000, 12288, PROT_READ) = 0
  305. mprotect(0x7ff85b474000, 4096, PROT_READ) = 0
  306. mprotect(0x7ff85d291000, 4096, PROT_READ) = 0
  307. mprotect(0x7ff85b67e000, 45056, PROT_READ) = 0
  308. mprotect(0x7ff85d1a6000, 4096, PROT_READ) = 0
  309. mprotect(0x7ff85d1ad000, 4096, PROT_READ) = 0
  310. mprotect(0x7ff85d4ab000, 4096, PROT_READ) = 0
  311. mprotect(0x7ff85d2bc000, 4096, PROT_READ) = 0
  312. mprotect(0x7ff85d493000, 73728, PROT_READ) = 0
  313. mprotect(0x7ff85d4c0000, 4096, PROT_READ) = 0
  314. mprotect(0x7ff85d4c9000, 4096, PROT_READ) = 0
  315. mprotect(0x7ff85d4d7000, 4096, PROT_READ) = 0
  316. mprotect(0x7ff85d4dd000, 4096, PROT_READ) = 0
  317. mprotect(0x7ff85d509000, 4096, PROT_READ) = 0
  318. mprotect(0x7ff85d68a000, 12288, PROT_READ) = 0
  319. mprotect(0x7ff85d6aa000, 4096, PROT_READ) = 0
  320. mprotect(0x7ff85d883000, 36864, PROT_READ) = 0
  321. mprotect(0x7ff85d8bd000, 4096, PROT_READ) = 0
  322. mprotect(0x7ff85d8d0000, 4096, PROT_READ) = 0
  323. mprotect(0x7ff85db7b000, 180224, PROT_READ) = 0
  324. mprotect(0x7ff85dc38000, 36864, PROT_READ) = 0
  325. mprotect(0x7ff85e0a0000, 8192, PROT_READ) = 0
  326. mprotect(0x7ff85dd6a000, 53248, PROT_READ) = 0
  327. mprotect(0x7ff85ddc7000, 8192, PROT_READ) = 0
  328. mprotect(0x7ff85dcae000, 4096, PROT_READ) = 0
  329. mprotect(0x7ff85dca7000, 4096, PROT_READ) = 0
  330. mprotect(0x7ff85e313000, 12288, PROT_READ) = 0
  331. mprotect(0x7ff85dc8e000, 8192, PROT_READ) = 0
  332. mprotect(0x7ff85e014000, 4096, PROT_READ) = 0
  333. mprotect(0x7ff85e0cf000, 4096, PROT_READ) = 0
  334. mprotect(0x7ff85e0ee000, 4096, PROT_READ) = 0
  335. mprotect(0x7ff85e0fb000, 4096, PROT_READ) = 0
  336. mprotect(0x55879ff87000, 4096, PROT_READ) = 0
  337. mprotect(0x7ff85e36a000, 8192, PROT_READ) = 0
  338. prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0
  339. munmap(0x7ff85e31d000, 102545) = 0
  340. getrandom("\x44\xb1\x06\xef\x96\x90\xb7\x8e", 8, GRND_NONBLOCK) = 8
  341. brk(NULL) = 0x5587a112c000
  342. brk(0x5587a114d000) = 0x5587a114d000
  343. futex(0x7ff85e0a3178, FUTEX_WAKE_PRIVATE, 2147483647) = 0
  344. futex(0x7ff85e0a293c, FUTEX_WAKE_PRIVATE, 2147483647) = 0
  345. futex(0x7ff85dbab780, FUTEX_WAKE_PRIVATE, 2147483647) = 0
  346. futex(0x7ff85dbab77c, FUTEX_WAKE_PRIVATE, 2147483647) = 0
  347. futex(0x7ff85dbab778, FUTEX_WAKE_PRIVATE, 2147483647) = 0
  348. futex(0x7ff85dbab8f0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
  349. futex(0x7ff85dbab770, FUTEX_WAKE_PRIVATE, 2147483647) = 0
  350. futex(0x7ff85dbab76c, FUTEX_WAKE_PRIVATE, 2147483647) = 0
  351. futex(0x7ff85dbab5b0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
  352. futex(0x7ff85dbab8c0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
  353. futex(0x7ff85dba8be8, FUTEX_WAKE_PRIVATE, 2147483647) = 0
  354. futex(0x7ff85dbab500, FUTEX_WAKE_PRIVATE, 2147483647) = 0
  355. brk(0x5587a116e000) = 0x5587a116e000
  356. futex(0x7ff85dbab774, FUTEX_WAKE_PRIVATE, 2147483647) = 0
  357. futex(0x7ff85dbab75c, FUTEX_WAKE_PRIVATE, 2147483647) = 0
  358. futex(0x7ff85dbab758, FUTEX_WAKE_PRIVATE, 2147483647) = 0
  359. openat(AT_FDCWD, "/usr/lib/ssl/openssl.cnf", O_RDONLY) = 3
  360. newfstatat(3, "", {st_mode=S_IFREG|0644, st_size=10909, ...}, AT_EMPTY_PATH) = 0
  361. read(3, "#\n# OpenSSL example configuratio"..., 4096) = 4096
  362. read(3, "# WARNING: ancient versions of N"..., 4096) = 4096
  363. read(3, "es of the usage of nsCertType. I"..., 4096) = 2717
  364. read(3, "", 4096) = 0
  365. close(3) = 0
  366. futex(0x7ff85dbab768, FUTEX_WAKE_PRIVATE, 2147483647) = 0
  367. futex(0x7ff85dc44774, FUTEX_WAKE_PRIVATE, 2147483647) = 0
  368. sysinfo({uptime=84617, loads=[12288, 3840, 1056], totalram=8179941376, freeram=4305539072, sharedram=231944192, bufferram=258191360, totalswap=993337344, freeswap=993337344, procs=394, totalhigh=0, freehigh=0, mem_unit=1}) = 0
  369. futex(0x7ff85dc448a8, FUTEX_WAKE_PRIVATE, 2147483647) = 0
  370. futex(0x7ff85dbab9d8, FUTEX_WAKE_PRIVATE, 2147483647) = 0
  371. getpid() = 21911
  372. getrandom("\x71\xfc\xf4\x93\xcc\x5d\x7b\x0a\x5c\xaf\xcd\x0e\xc7\xff\xee\x1a\x0b\x99\xc7\xf7\x2f\x2a\x20\x44\x53\xe7\x5d\xd8\x0d\x62\xb4\x9d", 32, 0) = 32
  373. getpid() = 21911
  374. futex(0x7ff85dbab9e4, FUTEX_WAKE_PRIVATE, 2147483647) = 0
  375. futex(0x7ff85e0a3170, FUTEX_WAKE_PRIVATE, 2147483647) = 0
  376. futex(0x7ff85e0a312c, FUTEX_WAKE_PRIVATE, 2147483647) = 0
  377. rt_sigaction(SIGPIPE, {sa_handler=SIG_IGN, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER, sa_restorer=0x7ff85de11520}, NULL, 8) = 0
  378. rt_sigaction(SIGHUP, {sa_handler=SIG_DFL, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER, sa_restorer=0x7ff85de11520}, NULL, 8) = 0
  379. rt_sigaction(SIGTERM, {sa_handler=SIG_DFL, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER, sa_restorer=0x7ff85de11520}, NULL, 8) = 0
  380. rt_sigaction(SIGINT, {sa_handler=SIG_DFL, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER, sa_restorer=0x7ff85de11520}, NULL, 8) = 0
  381. rt_sigprocmask(SIG_BLOCK, [HUP INT TERM], NULL, 8) = 0
  382. futex(0x7ff85e0a29e0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
  383. futex(0x7ff85e31a790, FUTEX_WAKE_PRIVATE, 2147483647) = 0
  384. socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 3
  385. close(3) = 0
  386. socket(AF_INET6, SOCK_STREAM, IPPROTO_IP) = 3
  387. getsockname(3, {sa_family=AF_INET6, sin6_port=htons(0), sin6_flowinfo=htonl(0), inet_pton(AF_INET6, "::", &sin6_addr), sin6_scope_id=0}, [28]) = 0
  388. close(3) = 0
  389. socket(AF_UNIX, SOCK_STREAM, 0) = 3
  390. close(3) = 0
  391. futex(0x7ff85e0a2b0c, FUTEX_WAKE_PRIVATE, 2147483647) = 0
  392. brk(0x5587a118f000) = 0x5587a118f000
  393. mmap(NULL, 266240, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7ff85b414000
  394. rt_sigaction(SIGRT_1, {sa_handler=0x7ff85de60700, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7ff85de11520}, NULL, 8) = 0
  395. rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0
  396. mmap(NULL, 8392704, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7ff85ac13000
  397. mprotect(0x7ff85ac14000, 8388608, PROT_READ|PROT_WRITE) = 0
  398. rt_sigprocmask(SIG_BLOCK, ~[], [HUP INT TERM], 8) = 0
  399. clone(child_stack=0x7ff85b412df0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTIDstrace: Process 21912 attached
  400. , parent_tid=[21912], tls=0x7ff85b413640, child_tidptr=0x7ff85b413910) = 21912
  401. [pid 21911] rt_sigprocmask(SIG_SETMASK, [HUP INT TERM], <unfinished ...>
  402. [pid 21912] set_robust_list(0x7ff85b413920, 24 <unfinished ...>
  403. [pid 21911] <... rt_sigprocmask resumed>NULL, 8) = 0
  404. [pid 21911] openat(AT_FDCWD, "/proc/self/task/21912/comm", O_RDWR <unfinished ...>
  405. [pid 21912] <... set_robust_list resumed>) = 0
  406. [pid 21912] rt_sigprocmask(SIG_SETMASK, [HUP INT TERM], NULL, 8) = 0
  407. [pid 21911] <... openat resumed>) = 3
  408. [pid 21911] write(3, "isc-worker0000", 14 <unfinished ...>
  409. [pid 21912] sched_getaffinity(21912, 128, <unfinished ...>
  410. [pid 21911] <... write resumed>) = 14
  411. [pid 21911] close(3 <unfinished ...>
  412. [pid 21912] <... sched_getaffinity resumed>[0, 1, 2, 3]) = 8
  413. [pid 21911] <... close resumed>) = 0
  414. [pid 21912] sched_setaffinity(21912, 128, [0] <unfinished ...>
  415. [pid 21911] mmap(NULL, 8392704, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7ff85a412000
  416. [pid 21912] <... sched_setaffinity resumed>) = 0
  417. [pid 21911] mprotect(0x7ff85a413000, 8388608, PROT_READ|PROT_WRITE) = 0
  418. [pid 21912] futex(0x7ff85b41a080, FUTEX_WAIT_BITSET_PRIVATE|FUTEX_CLOCK_REALTIME, 0, NULL, FUTEX_BITSET_MATCH_ANY <unfinished ...>
  419. [pid 21911] rt_sigprocmask(SIG_BLOCK, ~[], [HUP INT TERM], 8) = 0
  420. [pid 21911] clone(child_stack=0x7ff85ac11df0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTIDstrace: Process 21913 attached
  421. , parent_tid=[21913], tls=0x7ff85ac12640, child_tidptr=0x7ff85ac12910) = 21913
  422. [pid 21911] rt_sigprocmask(SIG_SETMASK, [HUP INT TERM], NULL, 8) = 0
  423. [pid 21913] set_robust_list(0x7ff85ac12920, 24 <unfinished ...>
  424. [pid 21911] openat(AT_FDCWD, "/proc/self/task/21913/comm", O_RDWR <unfinished ...>
  425. [pid 21913] <... set_robust_list resumed>) = 0
  426. [pid 21911] <... openat resumed>) = 3
  427. [pid 21913] rt_sigprocmask(SIG_SETMASK, [HUP INT TERM], <unfinished ...>
  428. [pid 21911] write(3, "isc-timer", 9) = 9
  429. [pid 21913] <... rt_sigprocmask resumed>NULL, 8) = 0
  430. [pid 21911] close(3) = 0
  431. [pid 21913] futex(0x7ff85b41c098, FUTEX_WAIT_BITSET_PRIVATE|FUTEX_CLOCK_REALTIME, 0, NULL, FUTEX_BITSET_MATCH_ANY <unfinished ...>
  432. [pid 21911] mmap(NULL, 172032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7ff85a3e8000
  433. [pid 21911] pipe([3, 4]) = 0
  434. [pid 21911] fcntl(3, F_GETFL) = 0 (flags O_RDONLY)
  435. [pid 21911] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK) = 0
  436. [pid 21911] brk(0x5587a11c2000) = 0x5587a11c2000
  437. [pid 21911] epoll_create(2048) = 5
  438. [pid 21911] epoll_ctl(5, EPOLL_CTL_ADD, 3, {events=EPOLLIN, data={u32=3, u64=3}}) = 0
  439. [pid 21911] mmap(NULL, 8392704, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7ff859be7000
  440. [pid 21911] mprotect(0x7ff859be8000, 8388608, PROT_READ|PROT_WRITE) = 0
  441. [pid 21911] rt_sigprocmask(SIG_BLOCK, ~[], [HUP INT TERM], 8) = 0
  442. [pid 21911] clone(child_stack=0x7ff85a3e6df0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTIDstrace: Process 21914 attached
  443. , parent_tid=[21914], tls=0x7ff85a3e7640, child_tidptr=0x7ff85a3e7910) = 21914
  444. [pid 21911] rt_sigprocmask(SIG_SETMASK, [HUP INT TERM], <unfinished ...>
  445. [pid 21914] set_robust_list(0x7ff85a3e7920, 24 <unfinished ...>
  446. [pid 21911] <... rt_sigprocmask resumed>NULL, 8) = 0
  447. [pid 21914] <... set_robust_list resumed>) = 0
  448. [pid 21914] rt_sigprocmask(SIG_SETMASK, [HUP INT TERM], <unfinished ...>
  449. [pid 21911] openat(AT_FDCWD, "/proc/self/task/21914/comm", O_RDWR <unfinished ...>
  450. [pid 21914] <... rt_sigprocmask resumed>NULL, 8) = 0
  451. [pid 21914] epoll_wait(5, <unfinished ...>
  452. [pid 21911] <... openat resumed>) = 6
  453. [pid 21911] write(6, "isc-socket-0", 12) = 12
  454. [pid 21911] close(6) = 0
  455. [pid 21911] futex(0x7ff85e31a7ac, FUTEX_WAKE_PRIVATE, 2147483647) = 0
  456. [pid 21911] openat(AT_FDCWD, "/etc/resolv.conf", O_RDONLY) = 6
  457. [pid 21911] newfstatat(6, "", {st_mode=S_IFREG|0644, st_size=920, ...}, AT_EMPTY_PATH) = 0
  458. [pid 21911] read(6, "# This is /run/systemd/resolve/s"..., 4096) = 920
  459. [pid 21911] read(6, "", 4096) = 0
  460. [pid 21911] close(6) = 0
  461. [pid 21911] openat(AT_FDCWD, "/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC) = 6
  462. [pid 21911] newfstatat(6, "", {st_mode=S_IFREG|0644, st_size=5713520, ...}, AT_EMPTY_PATH) = 0
  463. [pid 21911] mmap(NULL, 5713520, PROT_READ, MAP_PRIVATE, 6, 0) = 0x7ff859674000
  464. [pid 21911] close(6) = 0
  465. [pid 21911] getpid() = 21911
  466. [pid 21911] getpid() = 21911
  467. [pid 21911] getpid() = 21911
  468. [pid 21911] getpid() = 21911
  469. [pid 21911] ioctl(1, TCGETS, {B38400 opost isig icanon echo ...}) = 0
  470. [pid 21911] futex(0x7ff85b41a080, FUTEX_WAKE_PRIVATE, 1) = 1
  471. [pid 21912] <... futex resumed>) = 0
  472. [pid 21911] rt_sigtimedwait([HUP INT TERM], <unfinished ...>
  473. [pid 21912] futex(0x7ff85b41a010, FUTEX_WAKE_PRIVATE, 1) = 0
  474. [pid 21912] mmap(NULL, 134217728, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_NORESERVE, -1, 0) = 0x7ff851674000
  475. [pid 21912] munmap(0x7ff851674000, 43565056) = 0
  476. [pid 21912] munmap(0x7ff858000000, 23543808) = 0
  477. [pid 21912] mprotect(0x7ff854000000, 135168, PROT_READ|PROT_WRITE) = 0
  478. [pid 21912] openat(AT_FDCWD, "/usr/lib/x86_64-linux-gnu/charset.alias", O_RDONLY|O_NOFOLLOW) = -1 ENOENT (Нет такого файла или каталога)
  479. [pid 21912] getpid() = 21911
  480. [pid 21912] getpid() = 21911
  481. [pid 21912] getpid() = 21911
  482. [pid 21912] getpid() = 21911
  483. [pid 21912] futex(0x7ff85b413564, FUTEX_WAKE_PRIVATE, 2147483647) = 0
  484. [pid 21912] mprotect(0x7ff854021000, 8192, PROT_READ|PROT_WRITE) = 0
  485. [pid 21912] mprotect(0x7ff854023000, 65536, PROT_READ|PROT_WRITE) = 0
  486. [pid 21912] mprotect(0x7ff854033000, 65536, PROT_READ|PROT_WRITE) = 0
  487. [pid 21912] mprotect(0x7ff854043000, 8192, PROT_READ|PROT_WRITE) = 0
  488. [pid 21912] futex(0x7ff85b41c098, FUTEX_WAKE_PRIVATE, 1 <unfinished ...>
  489. [pid 21913] <... futex resumed>) = 0
  490. [pid 21912] <... futex resumed>) = 1
  491. [pid 21913] futex(0x7ff85b41c020, FUTEX_WAKE_PRIVATE, 1 <unfinished ...>
  492. [pid 21912] rt_sigprocmask(SIG_UNBLOCK, [INT TERM], <unfinished ...>
  493. [pid 21913] <... futex resumed>) = 0
  494. [pid 21912] <... rt_sigprocmask resumed>NULL, 8) = 0
  495. [pid 21913] futex(0x7ff85b41c09c, FUTEX_WAIT_BITSET_PRIVATE|FUTEX_CLOCK_REALTIME, 0, {tv_sec=1644571700, tv_nsec=971903849}, FUTEX_BITSET_MATCH_ANY <unfinished ...>
  496. [pid 21912] rt_sigprocmask(SIG_BLOCK, [INT TERM], NULL, 8) = 0
  497. [pid 21912] socket(AF_INET, SOCK_DGRAM, IPPROTO_UDP) = 6
  498. [pid 21912] setsockopt(6, SOL_IP, IP_TOS, [0], 4) = 0
  499. [pid 21912] setsockopt(6, SOL_IP, IP_RECVTOS, [1], 4) = 0
  500. [pid 21912] bind(6, {sa_family=AF_INET, sin_port=htons(0), sin_addr=inet_addr("127.0.0.1")}, 16) = 0
  501. [pid 21912] getsockname(6, {sa_family=AF_INET, sin_port=htons(33667), sin_addr=inet_addr("127.0.0.1")}, [128 => 16]) = 0
  502. [pid 21912] sendmsg(6, {msg_name={sa_family=AF_INET, sin_port=htons(33667), sin_addr=inet_addr("127.0.0.1")}, msg_namelen=16, msg_iov=[{iov_base="\0", iov_len=1}], msg_iovlen=1, msg_control=[{cmsg_len=17, cmsg_level=SOL_IP, cmsg_type=IP_TOS, cmsg_data=[0xb8]}], msg_controllen=24, msg_flags=0}, 0) = 1
  503. [pid 21912] fcntl(6, F_GETFL) = 0x2 (flags O_RDWR)
  504. [pid 21912] fcntl(6, F_SETFL, O_RDWR|O_NONBLOCK) = 0
  505. [pid 21912] recvmsg(6, {msg_name={sa_family=AF_INET, sin_port=htons(33667), sin_addr=inet_addr("127.0.0.1")}, msg_namelen=128 => 16, msg_iov=[{iov_base="\0", iov_len=1}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_CTRUNC}, 0) = 1
  506. [pid 21912] close(6) = 0
  507. [pid 21912] socket(AF_INET6, SOCK_DGRAM, IPPROTO_UDP) = 6
  508. [pid 21912] setsockopt(6, SOL_IPV6, IPV6_TCLASS, [0], 4) = 0
  509. [pid 21912] setsockopt(6, SOL_IPV6, IPV6_RECVTCLASS, [1], 4) = 0
  510. [pid 21912] bind(6, {sa_family=AF_INET6, sin6_port=htons(0), sin6_flowinfo=htonl(0), inet_pton(AF_INET6, "::1", &sin6_addr), sin6_scope_id=0}, 28) = 0
  511. [pid 21912] getsockname(6, {sa_family=AF_INET6, sin6_port=htons(36940), sin6_flowinfo=htonl(0), inet_pton(AF_INET6, "::1", &sin6_addr), sin6_scope_id=0}, [128 => 28]) = 0
  512. [pid 21912] sendmsg(6, {msg_name={sa_family=AF_INET6, sin6_port=htons(36940), sin6_flowinfo=htonl(0), inet_pton(AF_INET6, "::1", &sin6_addr), sin6_scope_id=0}, msg_namelen=28, msg_iov=[{iov_base="\0", iov_len=1}], msg_iovlen=1, msg_control=[{cmsg_len=20, cmsg_level=SOL_IPV6, cmsg_type=0x43}], msg_controllen=24, msg_flags=0}, 0) = 1
  513. [pid 21912] fcntl(6, F_GETFL) = 0x2 (flags O_RDWR)
  514. [pid 21912] fcntl(6, F_SETFL, O_RDWR|O_NONBLOCK) = 0
  515. [pid 21912] recvmsg(6, {msg_name={sa_family=AF_INET6, sin6_port=htons(36940), sin6_flowinfo=htonl(0), inet_pton(AF_INET6, "::1", &sin6_addr), sin6_scope_id=0}, msg_namelen=128 => 28, msg_iov=[{iov_base="\0", iov_len=1}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_CTRUNC}, 0) = 1
  516. [pid 21912] close(6) = 0
  517. [pid 21912] futex(0x7ff85e0a2b00, FUTEX_WAKE_PRIVATE, 2147483647) = 0
  518. [pid 21912] socket(AF_INET, SOCK_DGRAM, IPPROTO_UDP) = 6
  519. [pid 21912] fcntl(6, F_DUPFD, 20) = 20
  520. [pid 21912] close(6) = 0
  521. [pid 21912] fcntl(20, F_GETFL) = 0x2 (flags O_RDWR)
  522. [pid 21912] fcntl(20, F_SETFL, O_RDWR|O_NONBLOCK) = 0
  523. [pid 21912] setsockopt(20, SOL_SOCKET, SO_TIMESTAMP_OLD, [1], 4) = 0
  524. [pid 21912] setsockopt(20, SOL_IP, IP_MTU_DISCOVER, [5], 4) = 0
  525. [pid 21912] setsockopt(20, SOL_IP, IP_RECVTOS, [1], 4) = 0
  526. [pid 21912] bind(20, {sa_family=AF_INET, sin_port=htons(0), sin_addr=inet_addr("0.0.0.0")}, 16) = 0
  527. [pid 21912] recvmsg(20, {msg_namelen=128}, 0) = -1 EAGAIN (Ресурс временно недоступен)
  528. [pid 21912] write(4, "\24\0\0\0\375\377\377\377", 8 <unfinished ...>
  529. [pid 21914] <... epoll_wait resumed>[{events=EPOLLIN, data={u32=3, u64=3}}], 2048, -1) = 1
  530. [pid 21912] <... write resumed>) = 8
  531. [pid 21914] read(3, <unfinished ...>
  532. [pid 21912] sendmsg(20, {msg_name={sa_family=AF_INET, sin_port=htons(53), sin_addr=inet_addr("127.0.0.53")}, msg_namelen=16, msg_iov=[{iov_base="\36o\1\0\0\1\0\0\0\0\0\0\6yandex\2ru\0\0\20\0\1", iov_len=27}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 <unfinished ...>
  533. [pid 21914] <... read resumed>"\24\0\0\0\375\377\377\377", 8) = 8
  534. [pid 21914] epoll_ctl(5, EPOLL_CTL_ADD, 20, {events=EPOLLIN, data={u32=20, u64=20}} <unfinished ...>
  535. [pid 21912] <... sendmsg resumed>) = 27
  536. [pid 21914] <... epoll_ctl resumed>) = 0
  537. [pid 21912] futex(0x7ff85b429020, FUTEX_WAIT_PRIVATE, 2, NULL <unfinished ...>
  538. [pid 21914] futex(0x7ff85b429020, FUTEX_WAKE_PRIVATE, 1 <unfinished ...>
  539. [pid 21912] <... futex resumed>) = -1 EAGAIN (Ресурс временно недоступен)
  540. [pid 21914] <... futex resumed>) = 0
  541. [pid 21912] futex(0x7ff85b429020, FUTEX_WAKE_PRIVATE, 1 <unfinished ...>
  542. [pid 21914] read(3, <unfinished ...>
  543. [pid 21912] <... futex resumed>) = 0
  544. [pid 21914] <... read resumed>0x7ff85a3e6be0, 8) = -1 EAGAIN (Ресурс временно недоступен)
  545. [pid 21912] futex(0x7ff85b41a084, FUTEX_WAIT_BITSET_PRIVATE|FUTEX_CLOCK_REALTIME, 0, NULL, FUTEX_BITSET_MATCH_ANY <unfinished ...>
  546. [pid 21914] epoll_wait(5, [{events=EPOLLIN, data={u32=20, u64=20}}], 2048, -1) = 1
  547. [pid 21914] recvmsg(20, {msg_name={sa_family=AF_INET, sin_port=htons(53), sin_addr=inet_addr("127.0.0.53")}, msg_namelen=128 => 16, msg_iov=[{iov_base="\36o\203\200\0\1\0\7\0\0\0\0\6yandex\2ru\0\0\20\0\1\300\f\0\20\0"..., iov_len=65535}], msg_iovlen=1, msg_control=[{cmsg_len=32, cmsg_level=SOL_SOCKET, cmsg_type=SO_TIMESTAMP_OLD, cmsg_data={tv_sec=1644571696, tv_usec=562745}}, {cmsg_len=17, cmsg_level=SOL_IP, cmsg_type=IP_TOS, cmsg_data=[0]}], msg_controllen=56, msg_flags=0}, 0) = 459
  548. [pid 21914] futex(0x7ff85b41a084, FUTEX_WAKE_PRIVATE, 1) = 1
  549. [pid 21912] <... futex resumed>) = 0
  550. [pid 21914] futex(0x7ff85b41a010, FUTEX_WAKE_PRIVATE, 1 <unfinished ...>
  551. [pid 21912] futex(0x7ff85b41a010, FUTEX_WAIT_PRIVATE, 2, NULL <unfinished ...>
  552. [pid 21914] <... futex resumed>) = 0
  553. [pid 21912] <... futex resumed>) = -1 EAGAIN (Ресурс временно недоступен)
  554. [pid 21914] epoll_ctl(5, EPOLL_CTL_DEL, 20, 0x7ff85a3e6b90 <unfinished ...>
  555. [pid 21912] futex(0x7ff85b41a010, FUTEX_WAKE_PRIVATE, 1 <unfinished ...>
  556. [pid 21914] <... epoll_ctl resumed>) = 0
  557. [pid 21912] <... futex resumed>) = 0
  558. [pid 21914] epoll_wait(5, <unfinished ...>
  559. [pid 21912] mprotect(0x7ff854045000, 4096, PROT_READ|PROT_WRITE) = 0
  560. [pid 21912] ioctl(1, TCGETS, {B38400 opost isig icanon echo ...}) = 0
  561. [pid 21912] futex(0x7ff85b41c09c, FUTEX_WAKE_PRIVATE, 1 <unfinished ...>
  562. [pid 21913] <... futex resumed>) = 0
  563. [pid 21912] <... futex resumed>) = 1
  564. [pid 21913] futex(0x7ff85b41c020, FUTEX_WAIT_PRIVATE, 2, NULL) = -1 EAGAIN (Ресурс временно недоступен)
  565. [pid 21912] futex(0x7ff85b41c020, FUTEX_WAKE_PRIVATE, 1 <unfinished ...>
  566. [pid 21913] futex(0x7ff85b41c020, FUTEX_WAKE_PRIVATE, 1) = 0
  567. [pid 21912] <... futex resumed>) = 0
  568. [pid 21913] futex(0x7ff85b41c098, FUTEX_WAIT_BITSET_PRIVATE|FUTEX_CLOCK_REALTIME, 0, NULL, FUTEX_BITSET_MATCH_ANY <unfinished ...>
  569. [pid 21912] write(4, "\24\0\0\0\373\377\377\377", 8 <unfinished ...>
  570. [pid 21914] <... epoll_wait resumed>[{events=EPOLLIN, data={u32=3, u64=3}}], 2048, -1) = 1
  571. [pid 21912] <... write resumed>) = 8
  572. [pid 21914] read(3, "\24\0\0\0\373\377\377\377", 8) = 8
  573. [pid 21914] epoll_ctl(5, EPOLL_CTL_DEL, 20, 0x7ff85a3e6b90) = -1 ENOENT (Нет такого файла или каталога)
  574. [pid 21912] rt_sigprocmask(SIG_UNBLOCK, [INT TERM], <unfinished ...>
  575. [pid 21914] epoll_ctl(5, EPOLL_CTL_DEL, 20, 0x7ff85a3e6b90 <unfinished ...>
  576. [pid 21912] <... rt_sigprocmask resumed>NULL, 8) = 0
  577. [pid 21914] <... epoll_ctl resumed>) = -1 ENOENT (Нет такого файла или каталога)
  578. [pid 21912] rt_sigprocmask(SIG_BLOCK, [INT TERM], <unfinished ...>
  579. [pid 21914] close(20 <unfinished ...>
  580. [pid 21912] <... rt_sigprocmask resumed>NULL, 8) = 0
  581. [pid 21914] <... close resumed>) = 0
  582. [pid 21912] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP <unfinished ...>
  583. [pid 21914] read(3, <unfinished ...>
  584. [pid 21912] <... socket resumed>) = 6
  585. [pid 21914] <... read resumed>0x7ff85a3e6be0, 8) = -1 EAGAIN (Ресурс временно недоступен)
  586. [pid 21912] fcntl(6, F_DUPFD, 20 <unfinished ...>
  587. [pid 21914] epoll_wait(5, <unfinished ...>
  588. [pid 21912] <... fcntl resumed>) = 20
  589. [pid 21912] close(6) = 0
  590. [pid 21912] fcntl(20, F_GETFL) = 0x2 (flags O_RDWR)
  591. [pid 21912] fcntl(20, F_SETFL, O_RDWR|O_NONBLOCK) = 0
  592. [pid 21912] setsockopt(20, SOL_IP, IP_RECVTOS, [1], 4) = 0
  593. [pid 21912] bind(20, {sa_family=AF_INET, sin_port=htons(0), sin_addr=inet_addr("0.0.0.0")}, 16) = 0
  594. [pid 21912] futex(0x7ff85b41c098, FUTEX_WAKE_PRIVATE, 1 <unfinished ...>
  595. [pid 21913] <... futex resumed>) = 0
  596. [pid 21912] <... futex resumed>) = 1
  597. [pid 21913] futex(0x7ff85b41c020, FUTEX_WAIT_PRIVATE, 2, NULL <unfinished ...>
  598. [pid 21912] futex(0x7ff85b41c020, FUTEX_WAKE_PRIVATE, 1 <unfinished ...>
  599. [pid 21913] <... futex resumed>) = -1 EAGAIN (Ресурс временно недоступен)
  600. [pid 21912] <... futex resumed>) = 0
  601. [pid 21913] futex(0x7ff85b41c020, FUTEX_WAKE_PRIVATE, 1 <unfinished ...>
  602. [pid 21912] connect(20, {sa_family=AF_INET, sin_port=htons(53), sin_addr=inet_addr("127.0.0.53")}, 16 <unfinished ...>
  603. [pid 21913] <... futex resumed>) = 0
  604. [pid 21913] futex(0x7ff85b41c09c, FUTEX_WAIT_BITSET_PRIVATE|FUTEX_CLOCK_REALTIME, 0, {tv_sec=1644571706, tv_nsec=563902591}, FUTEX_BITSET_MATCH_ANY <unfinished ...>
  605. [pid 21912] <... connect resumed>) = -1 EINPROGRESS (Операция выполняется в данный момент)
  606. [pid 21912] write(4, "\24\0\0\0\374\377\377\377", 8 <unfinished ...>
  607. [pid 21914] <... epoll_wait resumed>[{events=EPOLLIN, data={u32=3, u64=3}}], 2048, -1) = 1
  608. [pid 21912] <... write resumed>) = 8
  609. [pid 21914] read(3, <unfinished ...>
  610. [pid 21912] futex(0x7ff85b41a080, FUTEX_WAIT_BITSET_PRIVATE|FUTEX_CLOCK_REALTIME, 0, NULL, FUTEX_BITSET_MATCH_ANY <unfinished ...>
  611. [pid 21914] <... read resumed>"\24\0\0\0\374\377\377\377", 8) = 8
  612. [pid 21914] epoll_ctl(5, EPOLL_CTL_ADD, 20, {events=EPOLLOUT, data={u32=20, u64=20}}) = 0
  613. [pid 21914] read(3, 0x7ff85a3e6be0, 8) = -1 EAGAIN (Ресурс временно недоступен)
  614. [pid 21914] epoll_wait(5, [{events=EPOLLOUT, data={u32=20, u64=20}}], 2048, -1) = 1
  615. [pid 21914] getsockopt(20, SOL_SOCKET, SO_ERROR, [0], [4]) = 0
  616. [pid 21914] futex(0x7ff85b41a080, FUTEX_WAKE_PRIVATE, 1) = 1
  617. [pid 21912] <... futex resumed>) = 0
  618. [pid 21914] epoll_ctl(5, EPOLL_CTL_DEL, 20, 0x7ff85a3e6b90 <unfinished ...>
  619. [pid 21912] futex(0x7ff85b41a010, FUTEX_WAKE_PRIVATE, 1 <unfinished ...>
  620. [pid 21914] <... epoll_ctl resumed>) = 0
  621. [pid 21912] <... futex resumed>) = 0
  622. [pid 21914] epoll_wait(5, <unfinished ...>
  623. [pid 21912] recvmsg(20, {msg_namelen=0}, 0) = -1 EAGAIN (Ресурс временно недоступен)
  624. [pid 21912] write(4, "\24\0\0\0\375\377\377\377", 8 <unfinished ...>
  625. [pid 21914] <... epoll_wait resumed>[{events=EPOLLIN, data={u32=3, u64=3}}], 2048, -1) = 1
  626. [pid 21912] <... write resumed>) = 8
  627. [pid 21914] read(3, <unfinished ...>
  628. [pid 21912] sendmsg(20, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\0\33\236\311\1\0\0\1\0\0\0\0\0\0\6yandex\2ru\0\0\20\0\1", iov_len=29}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 <unfinished ...>
  629. [pid 21914] <... read resumed>"\24\0\0\0\375\377\377\377", 8) = 8
  630. [pid 21912] <... sendmsg resumed>) = 29
  631. [pid 21914] futex(0x7ff85b429020, FUTEX_WAIT_PRIVATE, 2, NULL <unfinished ...>
  632. [pid 21912] futex(0x7ff85b429020, FUTEX_WAKE_PRIVATE, 1 <unfinished ...>
  633. [pid 21914] <... futex resumed>) = -1 EAGAIN (Ресурс временно недоступен)
  634. [pid 21912] <... futex resumed>) = 0
  635. [pid 21914] epoll_ctl(5, EPOLL_CTL_ADD, 20, {events=EPOLLIN, data={u32=20, u64=20}} <unfinished ...>
  636. [pid 21912] futex(0x7ff85b41a084, FUTEX_WAIT_BITSET_PRIVATE|FUTEX_CLOCK_REALTIME, 0, NULL, FUTEX_BITSET_MATCH_ANY <unfinished ...>
  637. [pid 21914] <... epoll_ctl resumed>) = 0
  638. [pid 21914] futex(0x7ff85b429020, FUTEX_WAKE_PRIVATE, 1) = 0
  639. [pid 21914] read(3, 0x7ff85a3e6be0, 8) = -1 EAGAIN (Ресурс временно недоступен)
  640. [pid 21914] epoll_wait(5, [{events=EPOLLIN, data={u32=20, u64=20}}], 2048, -1) = 1
  641. [pid 21914] recvmsg(20, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\3\f", iov_len=2}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 2
  642. [pid 21914] futex(0x7ff85b41a084, FUTEX_WAKE_PRIVATE, 1) = 1
  643. [pid 21912] <... futex resumed>) = 0
  644. [pid 21914] epoll_ctl(5, EPOLL_CTL_DEL, 20, 0x7ff85a3e6b90 <unfinished ...>
  645. [pid 21912] futex(0x7ff85b41a010, FUTEX_WAKE_PRIVATE, 1 <unfinished ...>
  646. [pid 21914] <... epoll_ctl resumed>) = 0
  647. [pid 21912] <... futex resumed>) = 0
  648. [pid 21914] epoll_wait(5, <unfinished ...>
  649. [pid 21912] recvmsg(20, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\236\311\201\200\0\1\0\v\0\0\0\0\6yandex\2ru\0\0\20\0\1\300\f\0\20\0"..., iov_len=780}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 780
  650. [pid 21912] mprotect(0x7ff854046000, 4096, PROT_READ|PROT_WRITE) = 0
  651. [pid 21912] mprotect(0x7ff854047000, 4096, PROT_READ|PROT_WRITE) = 0
  652. [pid 21912] newfstatat(1, "", {st_mode=S_IFCHR|0600, st_rdev=makedev(0x88, 0x1), ...}, AT_EMPTY_PATH) = 0
  653. [pid 21912] mprotect(0x7ff854048000, 4096, PROT_READ|PROT_WRITE) = 0
  654. [pid 21912] write(1, "yandex.ru descriptive text \"goog"..., 98yandex.ru descriptive text "google-site-verification=XyQDB5000-0rTv33yw7AX-EiuH1v5yW5PjkYeYxxPEg"
  655. ) = 98
  656. [pid 21912] mprotect(0x7ff854049000, 8192, PROT_READ|PROT_WRITE) = 0
  657. [pid 21912] write(1, "yandex.ru descriptive text \"2e35"..., 94yandex.ru descriptive text "2e35680fa5ac784cf58deca180385b5eff74dfeb831c2d73830425e8a8deb7d5"
  658. ) = 94
  659. [pid 21912] write(1, "yandex.ru descriptive text \"v=sp"..., 60yandex.ru descriptive text "v=spf1 redirect=_spf.yandex.ru"
  660. ) = 60
  661. [pid 21912] write(1, "yandex.ru descriptive text \"_glo"..., 104yandex.ru descriptive text "_globalsign-domain-verification=lD5-OgV_QE93G8rzNaeJKvtqe9tlP5AZtyDodrldYh"
  662. ) = 104
  663. [pid 21912] write(1, "yandex.ru descriptive text \"_glo"..., 104yandex.ru descriptive text "_globalsign-domain-verification=CvdvI6KiR6qITb01E9M3X1oU3gjuOC0nIvHlD94opW"
  664. ) = 104
  665. [pid 21912] write(1, "yandex.ru descriptive text \"MS=m"..., 43yandex.ru descriptive text "MS=ms75457885"
  666. ) = 43
  667. [pid 21912] write(1, "yandex.ru descriptive text \"mail"..., 67yandex.ru descriptive text "mailru-verification: 530c425b1458283e"
  668. ) = 67
  669. [pid 21912] write(1, "yandex.ru descriptive text \"355d"..., 94yandex.ru descriptive text "355dceefe3295095b57947220d80f5ddc16de7be6c153ba3982d5ecc2af1627a"
  670. ) = 94
  671. [pid 21912] write(1, "yandex.ru descriptive text \"cc6d"..., 94yandex.ru descriptive text "cc6d050fe60244673c5a75fd9754d3bdfd1e9a6bed4fc555e7eefe24e61d601a"
  672. ) = 94
  673. [pid 21912] write(1, "yandex.ru descriptive text \"face"..., 89yandex.ru descriptive text "facebook-domain-verification=e750ewnqm68u4f83wvp6qp7iiphkj0"
  674. ) = 89
  675. [pid 21912] write(1, "yandex.ru descriptive text \"have"..., 93yandex.ru descriptive text "have-i-been-pwned-verification=13c7b50cd0b12f85dabe796e6178fb74"
  676. ) = 93
  677. [pid 21912] futex(0x7ff85b41c09c, FUTEX_WAKE_PRIVATE, 1) = 1
  678. [pid 21913] <... futex resumed>) = 0
  679. [pid 21912] write(4, "\24\0\0\0\373\377\377\377", 8 <unfinished ...>
  680. [pid 21913] futex(0x7ff85b41c020, FUTEX_WAKE_PRIVATE, 1 <unfinished ...>
  681. [pid 21914] <... epoll_wait resumed>[{events=EPOLLIN, data={u32=3, u64=3}}], 2048, -1) = 1
  682. [pid 21912] <... write resumed>) = 8
  683. [pid 21914] read(3, <unfinished ...>
  684. [pid 21913] <... futex resumed>) = 0
  685. [pid 21912] getpid( <unfinished ...>
  686. [pid 21914] <... read resumed>"\24\0\0\0\373\377\377\377", 8) = 8
  687. [pid 21913] futex(0x7ff85b41c098, FUTEX_WAIT_BITSET_PRIVATE|FUTEX_CLOCK_REALTIME, 0, NULL, FUTEX_BITSET_MATCH_ANY <unfinished ...>
  688. [pid 21912] <... getpid resumed>) = 21911
  689. [pid 21914] epoll_ctl(5, EPOLL_CTL_DEL, 20, 0x7ff85a3e6b90 <unfinished ...>
  690. [pid 21912] kill(21911, SIGTERM <unfinished ...>
  691. [pid 21914] <... epoll_ctl resumed>) = -1 ENOENT (Нет такого файла или каталога)
  692. [pid 21912] <... kill resumed>) = 0
  693. [pid 21911] <... rt_sigtimedwait resumed>{si_signo=SIGTERM, si_code=SI_USER, si_pid=21911, si_uid=1000}, NULL, 8) = 15 (SIGTERM)
  694. [pid 21914] epoll_ctl(5, EPOLL_CTL_DEL, 20, 0x7ff85a3e6b90 <unfinished ...>
  695. [pid 21912] futex(0x7ff85b41a080, FUTEX_WAIT_BITSET_PRIVATE|FUTEX_CLOCK_REALTIME, 0, NULL, FUTEX_BITSET_MATCH_ANY <unfinished ...>
  696. [pid 21911] futex(0x7ff85b41a080, FUTEX_WAKE_PRIVATE, 1 <unfinished ...>
  697. [pid 21914] <... epoll_ctl resumed>) = -1 ENOENT (Нет такого файла или каталога)
  698. [pid 21912] <... futex resumed>) = -1 EAGAIN (Ресурс временно недоступен)
  699. [pid 21911] <... futex resumed>) = 0
  700. [pid 21914] close(20 <unfinished ...>
  701. [pid 21912] futex(0x7ff85b41a010, FUTEX_WAIT_PRIVATE, 2, NULL <unfinished ...>
  702. [pid 21911] futex(0x7ff85b41a010, FUTEX_WAKE_PRIVATE, 1 <unfinished ...>
  703. [pid 21912] <... futex resumed>) = -1 EAGAIN (Ресурс временно недоступен)
  704. [pid 21912] futex(0x7ff85b41a010, FUTEX_WAKE_PRIVATE, 1 <unfinished ...>
  705. [pid 21911] <... futex resumed>) = 0
  706. [pid 21912] <... futex resumed>) = 0
  707. [pid 21911] futex(0x7ff85b413910, FUTEX_WAIT_BITSET|FUTEX_CLOCK_REALTIME, 21912, NULL, FUTEX_BITSET_MATCH_ANY <unfinished ...>
  708. [pid 21914] <... close resumed>) = 0
  709. [pid 21912] rt_sigprocmask(SIG_BLOCK, ~[], <unfinished ...>
  710. [pid 21914] read(3, <unfinished ...>
  711. [pid 21912] <... rt_sigprocmask resumed>NULL, 8) = 0
  712. [pid 21914] <... read resumed>0x7ff85a3e6be0, 8) = -1 EAGAIN (Ресурс временно недоступен)
  713. [pid 21912] madvise(0x7ff85ac13000, 8368128, MADV_DONTNEED <unfinished ...>
  714. [pid 21914] epoll_wait(5, <unfinished ...>
  715. [pid 21912] <... madvise resumed>) = 0
  716. [pid 21912] exit(0) = ?
  717. [pid 21911] <... futex resumed>) = 0
  718. [pid 21912] +++ exited with 0 +++
  719. [pid 21911] write(4, "\0\0\0\0\377\377\377\377", 8) = 8
  720. [pid 21914] <... epoll_wait resumed>[{events=EPOLLIN, data={u32=3, u64=3}}], 2048, -1) = 1
  721. [pid 21911] futex(0x7ff85a3e7910, FUTEX_WAIT_BITSET|FUTEX_CLOCK_REALTIME, 21914, NULL, FUTEX_BITSET_MATCH_ANY <unfinished ...>
  722. [pid 21914] read(3, "\0\0\0\0\377\377\377\377", 8) = 8
  723. [pid 21914] rt_sigprocmask(SIG_BLOCK, ~[], NULL, 8) = 0
  724. [pid 21914] madvise(0x7ff859be7000, 8368128, MADV_DONTNEED) = 0
  725. [pid 21914] exit(0) = ?
  726. [pid 21911] <... futex resumed>) = 0
  727. [pid 21914] +++ exited with 0 +++
  728. [pid 21911] epoll_ctl(5, EPOLL_CTL_DEL, 3, 0x7ffdae82fb44) = 0
  729. [pid 21911] close(5) = 0
  730. [pid 21911] brk(0x5587a11ad000) = 0x5587a11ad000
  731. [pid 21911] munmap(0x7ff85a3e8000, 172032) = 0
  732. [pid 21911] futex(0x7ff85b41c098, FUTEX_WAKE_PRIVATE, 1) = 1
  733. [pid 21913] <... futex resumed>) = 0
  734. [pid 21911] futex(0x7ff85ac12910, FUTEX_WAIT_BITSET|FUTEX_CLOCK_REALTIME, 21913, NULL, FUTEX_BITSET_MATCH_ANY <unfinished ...>
  735. [pid 21913] futex(0x7ff85b41c020, FUTEX_WAKE_PRIVATE, 1) = 0
  736. [pid 21913] rt_sigprocmask(SIG_BLOCK, ~[], NULL, 8) = 0
  737. [pid 21913] madvise(0x7ff85a412000, 8368128, MADV_DONTNEED) = 0
  738. [pid 21913] exit(0) = ?
  739. [pid 21911] <... futex resumed>) = 0
  740. [pid 21913] +++ exited with 0 +++
  741. munmap(0x7ff85b414000, 266240) = 0
  742. futex(0x7ff85e0a3128, FUTEX_WAKE_PRIVATE, 2147483647) = 0
  743. futex(0x7ff85e0a3168, FUTEX_WAKE_PRIVATE, 2147483647) = 0
  744. futex(0x7ff85e0a2938, FUTEX_WAKE_PRIVATE, 2147483647) = 0
  745. exit_group(0) = ?
  746. +++ exited with 0 +++
  747.  
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement