Advertisement
Guest User

Untitled

a guest
Feb 1st, 2017
231
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
Bash 135.36 KB | None | 0 0
  1.  
  2. /tmp $ strace -f -s 1024 fakeroot
  3. execve("/usr/bin/fakeroot", ["fakeroot"], [/* 19 vars */]) = 0
  4. set_tid_address(0x3ffb0c23170)          = 4510
  5. mprotect(0x3ffb0c20000, 4096, PROT_READ) = 0
  6. mprotect(0x2aa1d672000, 16384, PROT_READ) = 0
  7. getuid()                                = 1000
  8. getgid()                                = 1000
  9. rt_sigprocmask(SIG_BLOCK, ~[RTMIN RT_1 RT_2], [], 8) = 0
  10. rt_sigprocmask(SIG_BLOCK, ~[], NULL, 8) = 0
  11. setgid(1000)                            = 0
  12. futex(0x3ffb0c23360, FUTEX_WAKE_PRIVATE, 2147483647) = 0
  13. rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
  14. rt_sigprocmask(SIG_BLOCK, ~[RTMIN RT_1 RT_2], [], 8) = 0
  15. rt_sigprocmask(SIG_BLOCK, ~[], NULL, 8) = 0
  16. setuid(1000)                            = 0
  17. futex(0x3ffb0c23360, FUTEX_WAKE_PRIVATE, 2147483647) = 0
  18. rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
  19. brk(NULL)                               = 0x2aa45567000
  20. brk(0x2aa45568000)                      = 0x2aa45568000
  21. brk(0x2aa45569000)                      = 0x2aa45569000
  22. getpid()                                = 4510
  23. rt_sigprocmask(SIG_UNBLOCK, [RT_1 RT_2], NULL, 8) = 0
  24. rt_sigaction(SIGCHLD, {sa_handler=0x2aa1d5d9e58, sa_mask=~[RTMIN RT_1 RT_2], sa_flags=SA_RESTORER, sa_restorer=0x3ffb0bef998}, NULL, 8) = 0
  25. rt_sigaction(SIGHUP, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x3ffb0bef998}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
  26. getppid()                               = 4508
  27. uname({sysname="Linux", nodename="alpine-sles12-1", ...}) = 0
  28. stat("/tmp", {st_mode=S_IFDIR|S_ISVTX|0777, st_size=4096, ...}) = 0
  29. stat(".", {st_mode=S_IFDIR|S_ISVTX|0777, st_size=4096, ...}) = 0
  30. open("/usr/bin/fakeroot", O_RDONLY|O_LARGEFILE) = 3
  31. fcntl(3, F_DUPFD, 10)                   = 10
  32. close(3)                                = 0
  33. fcntl(10, F_SETFD, FD_CLOEXEC)          = 0
  34. rt_sigaction(SIGINT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
  35. rt_sigaction(SIGINT, {sa_handler=0x2aa1d5d9e58, sa_mask=~[RTMIN RT_1 RT_2], sa_flags=SA_RESTORER, sa_restorer=0x3ffb0bef998}, NULL, 8) = 0
  36. rt_sigaction(SIGQUIT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
  37. rt_sigaction(SIGQUIT, {sa_handler=SIG_IGN, sa_mask=~[RTMIN RT_1 RT_2], sa_flags=SA_RESTORER, sa_restorer=0x3ffb0bef998}, NULL, 8) = 0
  38. rt_sigaction(SIGTERM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
  39. rt_sigaction(SIGTERM, {sa_handler=SIG_DFL, sa_mask=~[RTMIN RT_1 RT_2], sa_flags=SA_RESTORER, sa_restorer=0x3ffb0bef998}, NULL, 8) = 0
  40. read(10, "#!/bin/sh\n\n# This script first starts faked (the daemon), and then it will run\n# the requested program with fake root privileges.\n\nusage () {\ncat - >&2 <<EOF\nfakeroot, create a fake root environment.\n   usage: fakeroot [-l|--lib fakerootlib] [-f|--faked fakedbin]\n                   [-i file] [-s file] [-u|--unknown-is-real]\n\t\t   [-b|--fd-base fd] [-h|--help] [-v|--version]\n                   [--] [command]\nEOF\n  exit 1\n}\n\nstderr ()\n{\n  local i\n  for i\n  do\n      echo >&2 \"fakeroot: $i\"\n  done\n}\n\nfatal ()\n{\n  stderr \"$@\"\n  exit 1\n}\n\n# strip /bin/fakeroot to find install prefix\nFAKEROOT_PREFIX=/usr\nFAKEROOT_BINDIR=/usr/bin\n\nUSEABSLIBPATH=0\nLIB=/usr/lib/libfakeroot.so\nFAKED=${FAKEROOT_BINDIR}/faked\n\nFAKED_MODE=\"unknown-is-root\"\nexport FAKED_MODE\n\nlibfound=no\n\nGETOPTEST=`getopt --version 2>&1 | head -n2`\ncase $GETOPTEST in\ngetopt*|*BusyBox*) # GNU getopt\n    FAKE_TEMP=`getopt -l lib: -l faked: -l unknown-is-real -l fd-base: -l version -l help -- +l:f:i:s:ub:vh \"$@\"`\n    ;;\n*) # POSIX getopt ?\n    FAKE_TEMP=`geto", 1023) = 1023
  41. wait4(-1, 0x3ffdc87ed74, WNOHANG, NULL) = -1 ECHILD (No child process)
  42. wait4(-1, 0x3ffdc87ed74, WNOHANG, NULL) = -1 ECHILD (No child process)
  43. wait4(-1, 0x3ffdc87ed74, WNOHANG, NULL) = -1 ECHILD (No child process)
  44. wait4(-1, 0x3ffdc87ed74, WNOHANG, NULL) = -1 ECHILD (No child process)
  45. brk(0x2aa4556a000)                      = 0x2aa4556a000
  46. wait4(-1, 0x3ffdc87ed74, WNOHANG, NULL) = -1 ECHILD (No child process)
  47. wait4(-1, 0x3ffdc87ed74, WNOHANG, NULL) = -1 ECHILD (No child process)
  48. wait4(-1, 0x3ffdc87ed74, WNOHANG, NULL) = -1 ECHILD (No child process)
  49. wait4(-1, 0x3ffdc87ed74, WNOHANG, NULL) = -1 ECHILD (No child process)
  50. pipe([3, 4])                            = 0
  51. rt_sigprocmask(SIG_BLOCK, ~[], [], 8)   = 0
  52. fork()                                  = 4511
  53. strace: Process 4511 attached
  54. [pid  4510] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
  55. [pid  4511] gettid( <unfinished ...>
  56. [pid  4510] close(4 <unfinished ...>
  57. [pid  4511] <... gettid resumed> )      = 4511
  58. [pid  4510] <... close resumed> )       = 0
  59. [pid  4511] rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
  60. [pid  4510] read(3,  <unfinished ...>
  61. [pid  4511] <... rt_sigprocmask resumed> NULL, 8) = 0
  62. [pid  4511] close(10)                   = 0
  63. [pid  4511] rt_sigaction(SIGQUIT, {sa_handler=SIG_DFL, sa_mask=~[RTMIN RT_1 RT_2], sa_flags=SA_RESTORER, sa_restorer=0x3ffb0bef998}, NULL, 8) = 0
  64. [pid  4511] close(3)                    = 0
  65. [pid  4511] dup2(4, 1)                  = 1
  66. [pid  4511] close(4)                    = 0
  67. [pid  4511] stat("/usr/sbin/getopt", 0x3ffdc87e9b8) = -1 ENOENT (No such file or directory)
  68. [pid  4511] stat("/usr/bin/getopt", 0x3ffdc87e9b8) = -1 ENOENT (No such file or directory)
  69. [pid  4511] stat("/sbin/getopt", 0x3ffdc87e9b8) = -1 ENOENT (No such file or directory)
  70. [pid  4511] stat("/bin/getopt", {st_mode=S_IFREG|0755, st_size=1005728, ...}) = 0
  71. [pid  4511] pipe([3, 4])                = 0
  72. [pid  4511] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0
  73. [pid  4511] fork()                      = 4512
  74. strace: Process 4512 attached
  75. [pid  4511] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
  76. [pid  4512] gettid()                    = 4512
  77. [pid  4511] close(4 <unfinished ...>
  78. [pid  4512] rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
  79. [pid  4511] <... close resumed> )       = 0
  80. [pid  4512] <... rt_sigprocmask resumed> NULL, 8) = 0
  81. [pid  4511] stat("/usr/sbin/head", 0x3ffdc87e9b8) = -1 ENOENT (No such file or directory)
  82. [pid  4511] stat("/usr/bin/head",  <unfinished ...>
  83. [pid  4512] close(3)                    = 0
  84. [pid  4511] <... stat resumed> {st_mode=S_IFREG|0755, st_size=1005728, ...}) = 0
  85. [pid  4512] dup2(4, 1)                  = 1
  86. [pid  4511] rt_sigprocmask(SIG_BLOCK, ~[],  <unfinished ...>
  87. [pid  4512] close(4 <unfinished ...>
  88. [pid  4511] <... rt_sigprocmask resumed> [], 8) = 0
  89. [pid  4512] <... close resumed> )       = 0
  90. [pid  4511] fork( <unfinished ...>
  91. [pid  4512] fcntl(2, F_DUPFD, 10)       = 10
  92. [pid  4512] dup2(1, 2)                  = 2
  93. [pid  4512] execve("/bin/getopt", ["getopt", "--version"], [/* 20 vars */]strace: Process 4513 attached
  94. <unfinished ...>
  95. [pid  4513] gettid( <unfinished ...>
  96. [pid  4511] <... fork resumed> )        = 4513
  97. [pid  4513] <... gettid resumed> )      = 4513
  98. [pid  4511] rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
  99. [pid  4512] <... execve resumed> )      = 0
  100. [pid  4513] rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
  101. [pid  4511] <... rt_sigprocmask resumed> NULL, 8) = 0
  102. [pid  4513] <... rt_sigprocmask resumed> NULL, 8) = 0
  103. [pid  4513] dup2(3, 0 <unfinished ...>
  104. [pid  4512] set_tid_address(0x3ffaa8a3170 <unfinished ...>
  105. [pid  4513] <... dup2 resumed> )        = 0
  106. [pid  4511] close(3 <unfinished ...>
  107. [pid  4513] close(3 <unfinished ...>
  108. [pid  4512] <... set_tid_address resumed> ) = 4512
  109. [pid  4513] <... close resumed> )       = 0
  110. [pid  4511] <... close resumed> )       = 0
  111. [pid  4513] execve("/usr/bin/head", ["head", "-n2"], [/* 20 vars */] <unfinished ...>
  112. [pid  4512] mprotect(0x3ffaa8a0000, 4096, PROT_READ <unfinished ...>
  113. [pid  4511] wait4(-1,  <unfinished ...>
  114. [pid  4512] <... mprotect resumed> )    = 0
  115. [pid  4512] mprotect(0x2aa30372000, 16384, PROT_READ) = 0
  116. [pid  4513] <... execve resumed> )      = 0
  117. [pid  4512] getuid()                    = 1000
  118. [pid  4512] getgid()                    = 1000
  119. [pid  4512] rt_sigprocmask(SIG_BLOCK, ~[RTMIN RT_1 RT_2],  <unfinished ...>
  120. [pid  4513] set_tid_address(0x3ff9a723170 <unfinished ...>
  121. [pid  4512] <... rt_sigprocmask resumed> [], 8) = 0
  122. [pid  4512] rt_sigprocmask(SIG_BLOCK, ~[], NULL, 8) = 0
  123. [pid  4512] setgid(1000 <unfinished ...>
  124. [pid  4513] <... set_tid_address resumed> ) = 4513
  125. [pid  4512] <... setgid resumed> )      = 0
  126. [pid  4512] futex(0x3ffaa8a3360, FUTEX_WAKE_PRIVATE, 2147483647) = 0
  127. [pid  4512] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
  128. [pid  4513] mprotect(0x3ff9a720000, 4096, PROT_READ <unfinished ...>
  129. [pid  4512] rt_sigprocmask(SIG_BLOCK, ~[RTMIN RT_1 RT_2],  <unfinished ...>
  130. [pid  4513] <... mprotect resumed> )    = 0
  131. [pid  4512] <... rt_sigprocmask resumed> [], 8) = 0
  132. [pid  4512] rt_sigprocmask(SIG_BLOCK, ~[], NULL, 8) = 0
  133. [pid  4512] setuid(1000)                = 0
  134. [pid  4512] futex(0x3ffaa8a3360, FUTEX_WAKE_PRIVATE, 2147483647 <unfinished ...>
  135. [pid  4513] mprotect(0x2aa22e72000, 16384, PROT_READ <unfinished ...>
  136. [pid  4512] <... futex resumed> )       = 0
  137. [pid  4513] <... mprotect resumed> )    = 0
  138. [pid  4512] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
  139. [pid  4513] getuid( <unfinished ...>
  140. [pid  4512] writev(2, [{iov_base="", iov_len=0}, {iov_base="getopt", iov_len=6}], 2 <unfinished ...>
  141. [pid  4513] <... getuid resumed> )      = 1000
  142. [pid  4513] getgid()                    = 1000
  143. [pid  4513] rt_sigprocmask(SIG_BLOCK, ~[RTMIN RT_1 RT_2],  <unfinished ...>
  144. [pid  4512] <... writev resumed> )      = 6
  145. [pid  4513] <... rt_sigprocmask resumed> [], 8) = 0
  146. [pid  4512] writev(2, [{iov_base="", iov_len=0}, {iov_base=": unrecognized option: ", iov_len=23}], 2 <unfinished ...>
  147. [pid  4513] rt_sigprocmask(SIG_BLOCK, ~[], NULL, 8) = 0
  148. [pid  4512] <... writev resumed> )      = 23
  149. [pid  4513] setgid(1000)                = 0
  150. [pid  4512] writev(2, [{iov_base="", iov_len=0}, {iov_base="version", iov_len=7}], 2 <unfinished ...>
  151. [pid  4513] futex(0x3ff9a723360, FUTEX_WAKE_PRIVATE, 2147483647 <unfinished ...>
  152. [pid  4512] <... writev resumed> )      = 7
  153. [pid  4513] <... futex resumed> )       = 0
  154. [pid  4512] writev(2, [{iov_base="", iov_len=0}, {iov_base="\n", iov_len=1}], 2 <unfinished ...>
  155. [pid  4513] rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
  156. [pid  4512] <... writev resumed> )      = 1
  157. [pid  4513] <... rt_sigprocmask resumed> NULL, 8) = 0
  158. [pid  4513] rt_sigprocmask(SIG_BLOCK, ~[RTMIN RT_1 RT_2],  <unfinished ...>
  159. [pid  4512] brk(NULL <unfinished ...>
  160. [pid  4513] <... rt_sigprocmask resumed> [], 8) = 0
  161. [pid  4512] <... brk resumed> )         = 0x2aa6883f000
  162. [pid  4513] rt_sigprocmask(SIG_BLOCK, ~[],  <unfinished ...>
  163. [pid  4512] brk(0x2aa6884a000 <unfinished ...>
  164. [pid  4513] <... rt_sigprocmask resumed> NULL, 8) = 0
  165. [pid  4512] <... brk resumed> )         = 0x2aa6884a000
  166. [pid  4513] setuid(1000)                = 0
  167. [pid  4513] futex(0x3ff9a723360, FUTEX_WAKE_PRIVATE, 2147483647) = 0
  168. [pid  4513] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
  169. [pid  4513] readv(0,  <unfinished ...>
  170. [pid  4512] mmap(NULL, 401408, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
  171. [pid  4513] <... readv resumed> [{iov_base="", iov_len=0}, {iov_base="getopt: unrecognized option: version\n", iov_len=1024}], 2) = 37
  172. [pid  4513] ioctl(1, TIOCGWINSZ <unfinished ...>
  173. [pid  4512] <... mmap resumed> )        = 0x3ffaa79e000
  174. [pid  4513] <... ioctl resumed> , 0x3fff297f130) = -1 ENOTTY (Not a tty)
  175. [pid  4513] writev(1, [{iov_base="getopt: unrecognized option: version", iov_len=36}, {iov_base="\n", iov_len=1}], 2) = 37
  176. [pid  4513] readv(0,  <unfinished ...>
  177. [pid  4512] brk(0x2aa6885c000 <unfinished ...>
  178. [pid  4510] <... read resumed> "getopt: unrecognized option: version\n", 128) = 37
  179. [pid  4512] <... brk resumed> )         = 0x2aa6885c000
  180. [pid  4510] read(3,  <unfinished ...>
  181. [pid  4512] munmap(0x3ffaa79e000, 401408) = 0
  182. [pid  4512] write(2, "BusyBox v1.26.1 (2017-01-31 23:14:35 ICT)", 41) = 41
  183. [pid  4513] <... readv resumed> [{iov_base="", iov_len=0}, {iov_base="BusyBox v1.26.1 (2017-01-31 23:14:35 ICT)", iov_len=1024}], 2) = 41
  184. [pid  4512] write(2, " multi-call binary.\n", 20) = 20
  185. [pid  4512] write(2, "\nUsage: ", 8)    = 8
  186. [pid  4512] write(2, "getopt", 6)       = 6
  187. [pid  4512] write(2, " ", 1)            = 1
  188. [pid  4512] write(2, "[OPTIONS] [--] OPTSTRING PARAMS\n\n\t-a,--alternative\t\tAllow long options starting with single -\n\t-l,--longoptions=LOPT[,...]\tLong options to recognize\n\t-n,--name=PROGNAME\t\tThe name under which errors are reported\n\t-o,--options=OPTSTRING\t\tShort options to recognize\n\t-q,--quiet\t\t\tNo error messages on unrecognized options\n\t-Q,--quiet-output\t\tNo normal output\n\t-s,--shell=SHELL\t\tSet shell quoting conventions\n\t-T,--test\t\t\tVersion test (exits with 4)\n\t-u,--unquoted\t\t\tDon't quote output\n\nExample:\n\nO=`getopt -l bb: -- ab:c:: \"$@\"` || exit 1\neval set -- \"$O\"\nwhile true; do\n\tcase \"$1\" in\n\t-a)\techo A; shift;;\n\t-b|--bb) echo \"B:'$2'\"; shift 2;;\n\t-c)\tcase \"$2\" in\n\t\t\"\")\techo C; shift 2;;\n\t\t*)\techo \"C:'$2'\"; shift 2;;\n\t\tesac;;\n\t--)\tshift; break;;\n\t*)\techo Error; exit 1;;\n\tesac\ndone", 774) = 774
  189. [pid  4512] write(2, "\n", 1)           = 1
  190. [pid  4512] exit_group(1)               = ?
  191. [pid  4512] +++ exited with 1 +++
  192. [pid  4513] readv(0,  <unfinished ...>
  193. [pid  4511] <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 1}], 0, NULL) = 4512
  194. [pid  4513] <... readv resumed> [{iov_base="", iov_len=0}, {iov_base=" multi-call binary.\n\nUsage: getopt [OPTIONS] [--] OPTSTRING PARAMS\n\n\t-a,--alternative\t\tAllow long options starting with single -\n\t-l,--longoptions=LOPT[,...]\tLong options to recognize\n\t-n,--name=PROGNAME\t\tThe name under which errors are reported\n\t-o,--options=OPTSTRING\t\tShort options to recognize\n\t-q,--quiet\t\t\tNo error messages on unrecognized options\n\t-Q,--quiet-output\t\tNo normal output\n\t-s,--shell=SHELL\t\tSet shell quoting conventions\n\t-T,--test\t\t\tVersion test (exits with 4)\n\t-u,--unquoted\t\t\tDon't quote output\n\nExample:\n\nO=`getopt -l bb: -- ab:c:: \"$@\"` || exit 1\neval set -- \"$O\"\nwhile true; do\n\tcase \"$1\" in\n\t-a)\techo A; shift;;\n\t-b|--bb) echo \"B:'$2'\"; shift 2;;\n\t-c)\tcase \"$2\" in\n\t\t\"\")\techo C; shift 2;;\n\t\t*)\techo \"C:'$2'\"; shift 2;;\n\t\tesac;;\n\t--)\tshift; break;;\n\t*)\techo Error; exit 1;;\n\tesac\ndone\n", iov_len=1024}], 2) = 810
  195. [pid  4511] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4512, si_uid=1000, si_status=1, si_utime=0, si_stime=0} ---
  196. [pid  4513] writev(1, [{iov_base="BusyBox v1.26.1 (2017-01-31 23:14:35 ICT) multi-call binary.\n", iov_len=61}, {iov_base=NULL, iov_len=0}], 2 <unfinished ...>
  197. [pid  4511] sigreturn({mask=[]} <unfinished ...>
  198. [pid  4513] <... writev resumed> )      = 61
  199. [pid  4513] lseek(0, -790, SEEK_CUR <unfinished ...>
  200. [pid  4511] <... sigreturn resumed> )   = 4512
  201. [pid  4510] <... read resumed> "BusyBox v1.26.1 (2017-01-31 23:14:35 ICT) multi-call binary.\n", 128) = 61
  202. [pid  4513] <... lseek resumed> )       = -1 ESPIPE (Invalid seek)
  203. [pid  4511] wait4(-1,  <unfinished ...>
  204. [pid  4510] read(3,  <unfinished ...>
  205. [pid  4513] exit_group(0)               = ?
  206. [pid  4513] +++ exited with 0 +++
  207. [pid  4511] <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 4513
  208. [pid  4511] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4513, si_uid=1000, si_status=0, si_utime=0, si_stime=0} ---
  209. [pid  4511] sigreturn({mask=[]})        = 4513
  210. [pid  4511] exit_group(0)               = ?
  211. [pid  4511] +++ exited with 0 +++
  212. <... read resumed> "", 128)             = 0
  213. --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4511, si_uid=1000, si_status=0, si_utime=0, si_stime=0} ---
  214. sigreturn({mask=[]})                    = 0
  215. close(3)                                = 0
  216. wait4(-1, [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 4511
  217. wait4(-1, 0x3ffdc87ed74, WNOHANG, NULL) = -1 ECHILD (No child process)
  218. read(10, "pt l:f:i:s:ub:vh \"$@\"`\n    ;;\nesac\n\nif test \"$?\" -ne 0; then\n  usage\nfi\n\neval set -- \"$FAKE_TEMP\"\n\nFAKEDOPTS=\"\"\nPIPEIN=\"\"\nWAITINTRAP=0\n\nwhile test \"X$1\" != \"X--\"; do\n  case \"$1\" in\n    -l|--lib)\n       shift\n       LIB=`eval echo \"$1\"`\n       ;;\n    -f|--faked)\n       shift\n       FAKED=\"$1\"\n       ;;\n    -i)\n       shift\n       if test -f \"$1\"; then\n         FAKEDOPTS=$FAKEDOPTS\" --load\"\n         PIPEIN=\"<$1\"\n       else\n         stderr \"database file \\`$1' does not exist.\"\n       fi\n       ;;\n    -s)\n       shift\n       FAKEDOPTS=$FAKEDOPTS\" --save-file $1\"\n       [ -p $1 ] || WAITINTRAP=1\n       ;;\n    -u|--unknown-is-real)\n       FAKEDOPTS=$FAKEDOPTS\" --unknown-is-real\"\n       FAKED_MODE=\"unknown-is-real\"\n       ;;\n    -b|--fd-base)\n       shift\n       FAKEROOT_FD_BASE=\"$1\"\n       ;;\n    -v|--version)\n       echo \"fakeroot version 1.21\"\n       exit 0\n       ;;\n    -h|--help)\n       usage\n       ;;\n  esac\n  shift\ndone\n\nshift #get rid of the '--'\n\n# make sure the preload is available\nABSLIB=\"\"\n    if test ", 1023) = 1023
  219. pipe([3, 4])                            = 0
  220. rt_sigprocmask(SIG_BLOCK, ~[], [], 8)   = 0
  221. fork()                                  = 4514
  222. rt_sigprocmask(SIG_SETMASK, [], strace: Process 4514 attached
  223. NULL, 8) = 0
  224. [pid  4514] gettid( <unfinished ...>
  225. [pid  4510] close(4 <unfinished ...>
  226. [pid  4514] <... gettid resumed> )      = 4514
  227. [pid  4510] <... close resumed> )       = 0
  228. [pid  4514] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
  229. [pid  4510] read(3,  <unfinished ...>
  230. [pid  4514] close(10)                   = 0
  231. [pid  4514] rt_sigaction(SIGQUIT, {sa_handler=SIG_DFL, sa_mask=~[RTMIN RT_1 RT_2], sa_flags=SA_RESTORER, sa_restorer=0x3ffb0bef998}, NULL, 8) = 0
  232. [pid  4514] close(3)                    = 0
  233. [pid  4514] dup2(4, 1)                  = 1
  234. [pid  4514] close(4)                    = 0
  235. [pid  4514] stat("/usr/sbin/getopt", 0x3ffdc87e7c8) = -1 ENOENT (No such file or directory)
  236. [pid  4514] stat("/usr/bin/getopt", 0x3ffdc87e7c8) = -1 ENOENT (No such file or directory)
  237. [pid  4514] stat("/sbin/getopt", 0x3ffdc87e7c8) = -1 ENOENT (No such file or directory)
  238. [pid  4514] stat("/bin/getopt", {st_mode=S_IFREG|0755, st_size=1005728, ...}) = 0
  239. [pid  4514] execve("/bin/getopt", ["getopt", "-l", "lib:", "-l", "faked:", "-l", "unknown-is-real", "-l", "fd-base:", "-l", "version", "-l", "help", "--", "+l:f:i:s:ub:vh"], [/* 20 vars */]) = 0
  240. [pid  4514] set_tid_address(0x3ffb4c23170) = 4514
  241. [pid  4514] mprotect(0x3ffb4c20000, 4096, PROT_READ) = 0
  242. [pid  4514] mprotect(0x2aa134f2000, 16384, PROT_READ) = 0
  243. [pid  4514] getuid()                    = 1000
  244. [pid  4514] getgid()                    = 1000
  245. [pid  4514] rt_sigprocmask(SIG_BLOCK, ~[RTMIN RT_1 RT_2], [], 8) = 0
  246. [pid  4514] rt_sigprocmask(SIG_BLOCK, ~[], NULL, 8) = 0
  247. [pid  4514] setgid(1000)                = 0
  248. [pid  4514] futex(0x3ffb4c23360, FUTEX_WAKE_PRIVATE, 2147483647) = 0
  249. [pid  4514] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
  250. [pid  4514] rt_sigprocmask(SIG_BLOCK, ~[RTMIN RT_1 RT_2], [], 8) = 0
  251. [pid  4514] rt_sigprocmask(SIG_BLOCK, ~[], NULL, 8) = 0
  252. [pid  4514] setuid(1000)                = 0
  253. [pid  4514] futex(0x3ffb4c23360, FUTEX_WAKE_PRIVATE, 2147483647) = 0
  254. [pid  4514] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
  255. [pid  4514] ioctl(1, TIOCGWINSZ, 0x3ffee67f2a8) = -1 ENOTTY (Not a tty)
  256. [pid  4514] writev(1, [{iov_base=" --", iov_len=3}, {iov_base="\n", iov_len=1}], 2) = 4
  257. [pid  4510] <... read resumed> " --\n", 128) = 4
  258. [pid  4514] exit_group(0)               = ?
  259. [pid  4510] read(3,  <unfinished ...>
  260. [pid  4514] +++ exited with 0 +++
  261. <... read resumed> "", 128)             = 0
  262. --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4514, si_uid=1000, si_status=0, si_utime=0, si_stime=0} ---
  263. sigreturn({mask=[]})                    = 0
  264. close(3)                                = 0
  265. wait4(-1, [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 4514
  266. wait4(-1, 0x3ffdc87ebec, WNOHANG, NULL) = -1 ECHILD (No child process)
  267. wait4(-1, 0x3ffdc87ecd4, WNOHANG, NULL) = -1 ECHILD (No child process)
  268. wait4(-1, 0x3ffdc87ed74, WNOHANG, NULL) = -1 ECHILD (No child process)
  269. wait4(-1, 0x3ffdc87e7bc, WNOHANG, NULL) = -1 ECHILD (No child process)
  270. wait4(-1, 0x3ffdc87ed74, WNOHANG, NULL) = -1 ECHILD (No child process)
  271. wait4(-1, 0x3ffdc87ed74, WNOHANG, NULL) = -1 ECHILD (No child process)
  272. wait4(-1, 0x3ffdc87ed74, WNOHANG, NULL) = -1 ECHILD (No child process)
  273. brk(0x2aa4556b000)                      = 0x2aa4556b000
  274. wait4(-1, 0x3ffdc87ec34, WNOHANG, NULL) = -1 ECHILD (No child process)
  275. wait4(-1, 0x3ffdc87ed74, WNOHANG, NULL) = -1 ECHILD (No child process)
  276. wait4(-1, 0x3ffdc87ed74, WNOHANG, NULL) = -1 ECHILD (No child process)
  277. read(10, "-r \"$LIB\"\n    then\n\tlibfound=yes\n\tABSLIB=\"$LIB\"\n    fi\n\nif test $libfound = no\nthen\n    fatal \"preload library \\`$LIB' not found, aborting.\"\nfi\n\nif test -n \"$FAKEROOTKEY\"\nthen\n    fatal \"FAKEROOTKEY set to $FAKEROOTKEY\" \\\n          \"nested operation not yet supported\"\nfi\n\nunset FAKEROOTKEY\nKEY_PID=`eval $FAKED $FAKEDOPTS $PIPEIN`\nFAKEROOTKEY=`echo $KEY_PID|cut -d: -f1`\nPID=`echo $KEY_PID|cut -d: -f2`\n\nif [ \"$WAITINTRAP\" -eq 0 ]; then\n  trap \"kill -s TERM $PID\" EXIT INT\nelse\n  trap 'FAKEROOTKEY=$FAKEROOTKEY LD_PRELOAD=\"$LIB\" /bin/ls -l / >/dev/null 2>&1; while kill -s TERM $PID 2>/dev/null; do sleep 0.1; done' EXIT INT\n  #trap 'FAKEROOTKEY=$FAKEROOTKEY LD_PRELOAD=\"$LIB\" /bin/ls -l / >/dev/null 2>&1; while kill -s TERM $PID 2>/dev/null; do sleep 0.1; done' EXIT INT\nfi\n\nif test -z \"$FAKEROOTKEY\" || test -z \"$PID\"; then\n  fatal \"error while starting the \\`faked' daemon.\"\nfi\n\nif test $USEABSLIBPATH -ne 0 ; then\n  LIB=$ABSLIB\nfi\n# ...and preloaded libs\nif test -n \"$LD_PRELOAD\"; then\n  LIB=\"$LIB:$LD_PRELOAD\"\nfi\n\nex", 1023) = 1023
  278. wait4(-1, 0x3ffdc87ecd4, WNOHANG, NULL) = -1 ECHILD (No child process)
  279. stat("/usr/lib/libfakeroot.so", {st_mode=S_IFREG|0755, st_size=52240, ...}) = 0
  280. geteuid()                               = 1000
  281. stat("/usr/lib/libfakeroot.so", {st_mode=S_IFREG|0755, st_size=52240, ...}) = 0
  282. getgid()                                = 1000
  283. getegid()                               = 1000
  284. getgroups(32, [300, 1000])              = 2
  285. wait4(-1, 0x3ffdc87ec34, WNOHANG, NULL) = -1 ECHILD (No child process)
  286. wait4(-1, 0x3ffdc87ec34, WNOHANG, NULL) = -1 ECHILD (No child process)
  287. wait4(-1, 0x3ffdc87ecd4, WNOHANG, NULL) = -1 ECHILD (No child process)
  288. wait4(-1, 0x3ffdc87ecd4, WNOHANG, NULL) = -1 ECHILD (No child process)
  289. wait4(-1, 0x3ffdc87ed74, WNOHANG, NULL) = -1 ECHILD (No child process)
  290. pipe([3, 4])                            = 0
  291. rt_sigprocmask(SIG_BLOCK, ~[], [], 8)   = 0
  292. fork()                                  = 4515
  293. strace: Process 4515 attached
  294. [pid  4510] rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
  295. [pid  4515] gettid()                    = 4515
  296. [pid  4510] <... rt_sigprocmask resumed> NULL, 8) = 0
  297. [pid  4515] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
  298. [pid  4510] close(4)                    = 0
  299. [pid  4515] close(10 <unfinished ...>
  300. [pid  4510] read(3,  <unfinished ...>
  301. [pid  4515] <... close resumed> )       = 0
  302. [pid  4515] rt_sigaction(SIGQUIT, {sa_handler=SIG_DFL, sa_mask=~[RTMIN RT_1 RT_2], sa_flags=SA_RESTORER, sa_restorer=0x3ffb0bef998}, NULL, 8) = 0
  303. [pid  4515] close(3)                    = 0
  304. [pid  4515] dup2(4, 1)                  = 1
  305. [pid  4515] close(4)                    = 0
  306. [pid  4515] wait4(-1, 0x3ffdc87e944, WNOHANG, NULL) = -1 ECHILD (No child process)
  307. [pid  4515] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0
  308. [pid  4515] fork()                      = 4516
  309. strace: Process 4516 attached
  310. [pid  4515] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
  311. [pid  4516] gettid()                    = 4516
  312. [pid  4515] wait4(-1,  <unfinished ...>
  313. [pid  4516] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
  314. [pid  4516] execve("/usr/bin/faked", ["/usr/bin/faked"], [/* 20 vars */]) = 0
  315. [pid  4516] set_tid_address(0x3ff94ba3170) = 4516
  316. [pid  4516] mprotect(0x3ff94ba0000, 4096, PROT_READ) = 0
  317. [pid  4516] mprotect(0x2aa3ce06000, 4096, PROT_READ) = 0
  318. [pid  4516] clock_gettime(CLOCK_REALTIME, {tv_sec=1485927159, tv_nsec=424270060}) = 0
  319. [pid  4516] getpid()                    = 4516
  320. [pid  4516] msgget(0x7c4c3524, IPC_CREAT|0600) = 720896
  321. [pid  4516] msgget(0x7c4c3525, IPC_CREAT|0600) = 753665
  322. [pid  4516] semget(0x7c4c3526, 1, IPC_CREAT|0600) = 425984
  323. [pid  4516] semctl(425984, 0, IPC_64|SETVAL, [0x100000000]) = 0
  324. [pid  4516] rt_sigprocmask(SIG_UNBLOCK, [RT_1 RT_2], NULL, 8) = 0
  325. [pid  4516] rt_sigaction(SIGHUP, {sa_handler=0x2aa3ce027c8, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x3ff94b6f998}, NULL, 8) = 0
  326. [pid  4516] rt_sigaction(SIGINT, {sa_handler=0x2aa3ce027c8, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x3ff94b6f998}, NULL, 8) = 0
  327. [pid  4516] rt_sigaction(SIGQUIT, {sa_handler=0x2aa3ce027c8, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x3ff94b6f998}, NULL, 8) = 0
  328. [pid  4516] rt_sigaction(SIGILL, {sa_handler=0x2aa3ce027c8, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x3ff94b6f998}, NULL, 8) = 0
  329. [pid  4516] rt_sigaction(SIGTRAP, {sa_handler=0x2aa3ce027c8, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x3ff94b6f998}, NULL, 8) = 0
  330. [pid  4516] rt_sigaction(SIGABRT, {sa_handler=0x2aa3ce027c8, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x3ff94b6f998}, NULL, 8) = 0
  331. [pid  4516] rt_sigaction(SIGBUS, {sa_handler=0x2aa3ce027c8, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x3ff94b6f998}, NULL, 8) = 0
  332. [pid  4516] rt_sigaction(SIGFPE, {sa_handler=0x2aa3ce027c8, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x3ff94b6f998}, NULL, 8) = 0
  333. [pid  4516] rt_sigaction(SIGUSR1, {sa_handler=0x2aa3ce02738, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x3ff94b6f998}, NULL, 8) = 0
  334. [pid  4516] rt_sigaction(SIGSEGV, {sa_handler=0x2aa3ce027c8, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x3ff94b6f998}, NULL, 8) = 0
  335. [pid  4516] rt_sigaction(SIGUSR2, {sa_handler=0x2aa3ce02cd8, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x3ff94b6f998}, NULL, 8) = 0
  336. [pid  4516] rt_sigaction(SIGPIPE, {sa_handler=0x2aa3ce027c8, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x3ff94b6f998}, NULL, 8) = 0
  337. [pid  4516] rt_sigaction(SIGALRM, {sa_handler=0x2aa3ce027c8, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x3ff94b6f998}, NULL, 8) = 0
  338. [pid  4516] rt_sigaction(SIGTERM, {sa_handler=0x2aa3ce027c8, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x3ff94b6f998}, NULL, 8) = 0
  339. [pid  4516] rt_sigaction(SIGSTKFLT, {sa_handler=0x2aa3ce027c8, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x3ff94b6f998}, NULL, 8) = 0
  340. [pid  4516] rt_sigaction(SIGCHLD, {sa_handler=0x2aa3ce027c8, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x3ff94b6f998}, NULL, 8) = 0
  341. [pid  4516] rt_sigaction(SIGSTOP, {sa_handler=0x2aa3ce027c8, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x3ff94b6f998}, NULL, 8) = -1 EINVAL (Invalid argument)
  342. [pid  4516] rt_sigaction(SIGTTIN, {sa_handler=0x2aa3ce027c8, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x3ff94b6f998}, NULL, 8) = 0
  343. [pid  4516] rt_sigaction(SIGTTOU, {sa_handler=0x2aa3ce027c8, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x3ff94b6f998}, NULL, 8) = 0
  344. [pid  4516] rt_sigaction(SIGURG, {sa_handler=0x2aa3ce027c8, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x3ff94b6f998}, NULL, 8) = 0
  345. [pid  4516] rt_sigaction(SIGXCPU, {sa_handler=0x2aa3ce027c8, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x3ff94b6f998}, NULL, 8) = 0
  346. [pid  4516] rt_sigaction(SIGXFSZ, {sa_handler=0x2aa3ce027c8, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x3ff94b6f998}, NULL, 8) = 0
  347. [pid  4516] rt_sigaction(SIGVTALRM, {sa_handler=0x2aa3ce027c8, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x3ff94b6f998}, NULL, 8) = 0
  348. [pid  4516] rt_sigaction(SIGPROF, {sa_handler=0x2aa3ce027c8, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x3ff94b6f998}, NULL, 8) = 0
  349. [pid  4516] rt_sigaction(SIGWINCH, {sa_handler=0x2aa3ce027c8, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x3ff94b6f998}, NULL, 8) = 0
  350. [pid  4516] rt_sigaction(SIGIO, {sa_handler=0x2aa3ce027c8, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x3ff94b6f998}, NULL, 8) = 0
  351. [pid  4516] rt_sigaction(SIGPWR, {sa_handler=0x2aa3ce027c8, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x3ff94b6f998}, NULL, 8) = 0
  352. [pid  4516] rt_sigaction(SIGSYS, {sa_handler=0x2aa3ce027c8, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x3ff94b6f998}, NULL, 8) = 0
  353. [pid  4516] rt_sigaction(SIGRT_3, {sa_handler=0x2aa3ce027c8, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x3ff94b6f998}, NULL, 8) = 0
  354. [pid  4516] rt_sigaction(SIGRT_4, {sa_handler=0x2aa3ce027c8, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x3ff94b6f998}, NULL, 8) = 0
  355. [pid  4516] rt_sigaction(SIGRT_5, {sa_handler=0x2aa3ce027c8, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x3ff94b6f998}, NULL, 8) = 0
  356. [pid  4516] rt_sigaction(SIGRT_6, {sa_handler=0x2aa3ce027c8, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x3ff94b6f998}, NULL, 8) = 0
  357. [pid  4516] rt_sigaction(SIGRT_7, {sa_handler=0x2aa3ce027c8, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x3ff94b6f998}, NULL, 8) = 0
  358. [pid  4516] rt_sigaction(SIGRT_8, {sa_handler=0x2aa3ce027c8, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x3ff94b6f998}, NULL, 8) = 0
  359. [pid  4516] rt_sigaction(SIGRT_9, {sa_handler=0x2aa3ce027c8, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x3ff94b6f998}, NULL, 8) = 0
  360. [pid  4516] rt_sigaction(SIGRT_10, {sa_handler=0x2aa3ce027c8, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x3ff94b6f998}, NULL, 8) = 0
  361. [pid  4516] rt_sigaction(SIGRT_11, {sa_handler=0x2aa3ce027c8, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x3ff94b6f998}, NULL, 8) = 0
  362. [pid  4516] rt_sigaction(SIGRT_12, {sa_handler=0x2aa3ce027c8, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x3ff94b6f998}, NULL, 8) = 0
  363. [pid  4516] rt_sigaction(SIGRT_13, {sa_handler=0x2aa3ce027c8, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x3ff94b6f998}, NULL, 8) = 0
  364. [pid  4516] rt_sigaction(SIGRT_14, {sa_handler=0x2aa3ce027c8, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x3ff94b6f998}, NULL, 8) = 0
  365. [pid  4516] rt_sigaction(SIGRT_15, {sa_handler=0x2aa3ce027c8, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x3ff94b6f998}, NULL, 8) = 0
  366. [pid  4516] rt_sigaction(SIGRT_16, {sa_handler=0x2aa3ce027c8, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x3ff94b6f998}, NULL, 8) = 0
  367. [pid  4516] rt_sigaction(SIGRT_17, {sa_handler=0x2aa3ce027c8, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x3ff94b6f998}, NULL, 8) = 0
  368. [pid  4516] rt_sigaction(SIGRT_18, {sa_handler=0x2aa3ce027c8, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x3ff94b6f998}, NULL, 8) = 0
  369. [pid  4516] rt_sigaction(SIGRT_19, {sa_handler=0x2aa3ce027c8, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x3ff94b6f998}, NULL, 8) = 0
  370. [pid  4516] rt_sigaction(SIGRT_20, {sa_handler=0x2aa3ce027c8, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x3ff94b6f998}, NULL, 8) = 0
  371. [pid  4516] rt_sigaction(SIGRT_21, {sa_handler=0x2aa3ce027c8, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x3ff94b6f998}, NULL, 8) = 0
  372. [pid  4516] rt_sigaction(SIGRT_22, {sa_handler=0x2aa3ce027c8, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x3ff94b6f998}, NULL, 8) = 0
  373. [pid  4516] rt_sigaction(SIGRT_23, {sa_handler=0x2aa3ce027c8, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x3ff94b6f998}, NULL, 8) = 0
  374. [pid  4516] rt_sigaction(SIGRT_24, {sa_handler=0x2aa3ce027c8, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x3ff94b6f998}, NULL, 8) = 0
  375. [pid  4516] rt_sigaction(SIGRT_25, {sa_handler=0x2aa3ce027c8, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x3ff94b6f998}, NULL, 8) = 0
  376. [pid  4516] rt_sigaction(SIGRT_26, {sa_handler=0x2aa3ce027c8, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x3ff94b6f998}, NULL, 8) = 0
  377. [pid  4516] rt_sigaction(SIGRT_27, {sa_handler=0x2aa3ce027c8, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x3ff94b6f998}, NULL, 8) = 0
  378. [pid  4516] rt_sigaction(SIGRT_28, {sa_handler=0x2aa3ce027c8, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x3ff94b6f998}, NULL, 8) = 0
  379. [pid  4516] rt_sigaction(SIGRT_29, {sa_handler=0x2aa3ce027c8, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x3ff94b6f998}, NULL, 8) = 0
  380. [pid  4516] rt_sigaction(SIGRT_30, {sa_handler=0x2aa3ce027c8, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x3ff94b6f998}, NULL, 8) = 0
  381. [pid  4516] rt_sigaction(SIGRT_31, {sa_handler=0x2aa3ce027c8, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x3ff94b6f998}, NULL, 8) = 0
  382. [pid  4516] rt_sigaction(SIGRT_32, {sa_handler=0x2aa3ce027c8, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x3ff94b6f998}, NULL, 8) = 0
  383. [pid  4516] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0
  384. [pid  4516] fork()                      = 4517
  385. [pid  4516] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
  386. [pid  4516] ioctl(1, TIOCGWINSZ, 0x3ffca57f100) = -1 ENOTTY (Not a tty)
  387. [pid  4516] writev(1, [{iov_base="2085369124:4517", iov_len=15}, {iov_base="\n", iov_len=1}], 2strace: Process 4517 attached
  388. ) = 16
  389. [pid  4510] <... read resumed> "2085369124:4517\n", 128) = 16
  390. [pid  4517] gettid( <unfinished ...>
  391. [pid  4516] exit_group(0 <unfinished ...>
  392. [pid  4517] <... gettid resumed> )      = 4517
  393. [pid  4510] read(3,  <unfinished ...>
  394. [pid  4516] <... exit_group resumed>)   = ?
  395. [pid  4517] rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
  396. [pid  4516] +++ exited with 0 +++
  397. [pid  4517] <... rt_sigprocmask resumed> NULL, 8) = 0
  398. [pid  4515] <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 4516
  399. [pid  4517] prlimit64(0, RLIMIT_NOFILE, NULL,  <unfinished ...>
  400. [pid  4515] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4516, si_uid=1000, si_status=0, si_utime=0, si_stime=0} ---
  401. [pid  4517] <... prlimit64 resumed> {rlim_cur=1024, rlim_max=4*1024}) = 0
  402. [pid  4515] sigreturn({mask=[]} <unfinished ...>
  403. [pid  4517] close(0)                    = 0
  404. [pid  4517] close(1)                    = 0
  405. [pid  4517] close(2)                    = 0
  406. [pid  4517] close(3)                    = -1 EBADF (Bad file descriptor)
  407. [pid  4517] close(4)                    = -1 EBADF (Bad file descriptor)
  408. [pid  4515] <... sigreturn resumed> )   = 4516
  409. [pid  4517] close(5)                    = -1 EBADF (Bad file descriptor)
  410. [pid  4515] exit_group(0 <unfinished ...>
  411. [pid  4517] close(6 <unfinished ...>
  412. [pid  4515] <... exit_group resumed>)   = ?
  413. [pid  4517] <... close resumed> )       = -1 EBADF (Bad file descriptor)
  414. [pid  4515] +++ exited with 0 +++
  415. [pid  4510] <... read resumed> "", 128) = 0
  416. [pid  4517] close(7 <unfinished ...>
  417. [pid  4510] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4515, si_uid=1000, si_status=0, si_utime=0, si_stime=0} ---
  418. [pid  4510] sigreturn({mask=[]} <unfinished ...>
  419. [pid  4517] <... close resumed> )       = -1 EBADF (Bad file descriptor)
  420. [pid  4510] <... sigreturn resumed> )   = 0
  421. [pid  4517] close(8 <unfinished ...>
  422. [pid  4510] close(3 <unfinished ...>
  423. [pid  4517] <... close resumed> )       = -1 EBADF (Bad file descriptor)
  424. [pid  4510] <... close resumed> )       = 0
  425. [pid  4517] close(9)                    = -1 EBADF (Bad file descriptor)
  426. [pid  4510] wait4(-1,  <unfinished ...>
  427. [pid  4517] close(10)                   = -1 EBADF (Bad file descriptor)
  428. [pid  4517] close(11)                   = -1 EBADF (Bad file descriptor)
  429. [pid  4517] close(12)                   = -1 EBADF (Bad file descriptor)
  430. [pid  4517] close(13)                   = -1 EBADF (Bad file descriptor)
  431. [pid  4517] close(14)                   = -1 EBADF (Bad file descriptor)
  432. [pid  4517] close(15)                   = -1 EBADF (Bad file descriptor)
  433. [pid  4517] close(16)                   = -1 EBADF (Bad file descriptor)
  434. [pid  4517] close(17)                   = -1 EBADF (Bad file descriptor)
  435. [pid  4517] close(18)                   = -1 EBADF (Bad file descriptor)
  436. [pid  4517] close(19)                   = -1 EBADF (Bad file descriptor)
  437. [pid  4517] close(20)                   = -1 EBADF (Bad file descriptor)
  438. [pid  4517] close(21)                   = -1 EBADF (Bad file descriptor)
  439. [pid  4517] close(22)                   = -1 EBADF (Bad file descriptor)
  440. [pid  4517] close(23 <unfinished ...>
  441. [pid  4510] <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 4515
  442. [pid  4517] <... close resumed> )       = -1 EBADF (Bad file descriptor)
  443. [pid  4517] close(24)                   = -1 EBADF (Bad file descriptor)
  444. [pid  4510] wait4(-1,  <unfinished ...>
  445. [pid  4517] close(25)                   = -1 EBADF (Bad file descriptor)
  446. [pid  4517] close(26)                   = -1 EBADF (Bad file descriptor)
  447. [pid  4517] close(27)                   = -1 EBADF (Bad file descriptor)
  448. [pid  4517] close(28)                   = -1 EBADF (Bad file descriptor)
  449. [pid  4517] close(29)                   = -1 EBADF (Bad file descriptor)
  450. [pid  4517] close(30 <unfinished ...>
  451. [pid  4510] <... wait4 resumed> 0x3ffdc87ed74, WNOHANG, NULL) = -1 ECHILD (No child process)
  452. [pid  4517] <... close resumed> )       = -1 EBADF (Bad file descriptor)
  453. [pid  4517] close(31)                   = -1 EBADF (Bad file descriptor)
  454. [pid  4517] close(32)                   = -1 EBADF (Bad file descriptor)
  455. [pid  4510] pipe( <unfinished ...>
  456. [pid  4517] close(33)                   = -1 EBADF (Bad file descriptor)
  457. [pid  4517] close(34 <unfinished ...>
  458. [pid  4510] <... pipe resumed> [3, 4])  = 0
  459. [pid  4517] <... close resumed> )       = -1 EBADF (Bad file descriptor)
  460. [pid  4517] close(35)                   = -1 EBADF (Bad file descriptor)
  461. [pid  4517] close(36)                   = -1 EBADF (Bad file descriptor)
  462. [pid  4510] rt_sigprocmask(SIG_BLOCK, ~[],  <unfinished ...>
  463. [pid  4517] close(37)                   = -1 EBADF (Bad file descriptor)
  464. [pid  4510] <... rt_sigprocmask resumed> [], 8) = 0
  465. [pid  4510] fork( <unfinished ...>
  466. [pid  4517] close(38)                   = -1 EBADF (Bad file descriptor)
  467. [pid  4517] close(39)                   = -1 EBADF (Bad file descriptor)
  468. [pid  4517] close(40strace: Process 4518 attached
  469. )                   = -1 EBADF (Bad file descriptor)
  470. [pid  4517] close(41)                   = -1 EBADF (Bad file descriptor)
  471. [pid  4517] close(42 <unfinished ...>
  472. [pid  4510] <... fork resumed> )        = 4518
  473. [pid  4518] gettid( <unfinished ...>
  474. [pid  4517] <... close resumed> )       = -1 EBADF (Bad file descriptor)
  475. [pid  4517] close(43 <unfinished ...>
  476. [pid  4518] <... gettid resumed> )      = 4518
  477. [pid  4510] rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
  478. [pid  4518] rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
  479. [pid  4517] <... close resumed> )       = -1 EBADF (Bad file descriptor)
  480. [pid  4510] <... rt_sigprocmask resumed> NULL, 8) = 0
  481. [pid  4517] close(44)                   = -1 EBADF (Bad file descriptor)
  482. [pid  4517] close(45)                   = -1 EBADF (Bad file descriptor)
  483. [pid  4517] close(46 <unfinished ...>
  484. [pid  4518] <... rt_sigprocmask resumed> NULL, 8) = 0
  485. [pid  4517] <... close resumed> )       = -1 EBADF (Bad file descriptor)
  486. [pid  4510] close(4 <unfinished ...>
  487. [pid  4517] close(47)                   = -1 EBADF (Bad file descriptor)
  488. [pid  4518] close(10 <unfinished ...>
  489. [pid  4510] <... close resumed> )       = 0
  490. [pid  4517] close(48)                   = -1 EBADF (Bad file descriptor)
  491. [pid  4510] read(3,  <unfinished ...>
  492. [pid  4518] <... close resumed> )       = 0
  493. [pid  4517] close(49)                   = -1 EBADF (Bad file descriptor)
  494. [pid  4518] rt_sigaction(SIGQUIT, {sa_handler=SIG_DFL, sa_mask=~[RTMIN RT_1 RT_2], sa_flags=SA_RESTORER, sa_restorer=0x3ffb0bef998}, NULL, 8) = 0
  495. [pid  4517] close(50)                   = -1 EBADF (Bad file descriptor)
  496. [pid  4517] close(51)                   = -1 EBADF (Bad file descriptor)
  497. [pid  4517] close(52 <unfinished ...>
  498. [pid  4518] close(3 <unfinished ...>
  499. [pid  4517] <... close resumed> )       = -1 EBADF (Bad file descriptor)
  500. [pid  4517] close(53)                   = -1 EBADF (Bad file descriptor)
  501. [pid  4517] close(54 <unfinished ...>
  502. [pid  4518] <... close resumed> )       = 0
  503. [pid  4517] <... close resumed> )       = -1 EBADF (Bad file descriptor)
  504. [pid  4518] dup2(4, 1)                  = 1
  505. [pid  4517] close(55 <unfinished ...>
  506. [pid  4518] close(4 <unfinished ...>
  507. [pid  4517] <... close resumed> )       = -1 EBADF (Bad file descriptor)
  508. [pid  4517] close(56 <unfinished ...>
  509. [pid  4518] <... close resumed> )       = 0
  510. [pid  4517] <... close resumed> )       = -1 EBADF (Bad file descriptor)
  511. [pid  4517] close(57)                   = -1 EBADF (Bad file descriptor)
  512. [pid  4518] pipe( <unfinished ...>
  513. [pid  4517] close(58 <unfinished ...>
  514. [pid  4518] <... pipe resumed> [3, 4])  = 0
  515. [pid  4517] <... close resumed> )       = -1 EBADF (Bad file descriptor)
  516. [pid  4518] rt_sigprocmask(SIG_BLOCK, ~[],  <unfinished ...>
  517. [pid  4517] close(59 <unfinished ...>
  518. [pid  4518] <... rt_sigprocmask resumed> [], 8) = 0
  519. [pid  4518] fork()                      = 4519
  520. [pid  4518] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
  521. [pid  4518] close(4)                    = 0
  522. [pid  4518] stat("/usr/sbin/cut", 0x3ffdc87e9b8) = -1 ENOENT (No such file or directory)
  523. [pid  4518] stat("/usr/bin/cut", {st_mode=S_IFREG|0755, st_size=1005728, ...}) = 0
  524. strace: Process 4519 attached
  525. [pid  4517] <... close resumed> )       = -1 EBADF (Bad file descriptor)
  526. [pid  4518] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0
  527. [pid  4518] fork()                      = 4520
  528. [pid  4518] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
  529. [pid  4518] close(3)                    = 0
  530. [pid  4518] wait4(-1, strace: Process 4520 attached
  531. <unfinished ...>
  532. [pid  4519] gettid( <unfinished ...>
  533. [pid  4517] close(60 <unfinished ...>
  534. [pid  4520] gettid( <unfinished ...>
  535. [pid  4519] <... gettid resumed> )      = 4519
  536. [pid  4520] <... gettid resumed> )      = 4520
  537. [pid  4519] rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
  538. [pid  4517] <... close resumed> )       = -1 EBADF (Bad file descriptor)
  539. [pid  4519] <... rt_sigprocmask resumed> NULL, 8) = 0
  540. [pid  4520] rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
  541. [pid  4517] close(61 <unfinished ...>
  542. [pid  4520] <... rt_sigprocmask resumed> NULL, 8) = 0
  543. [pid  4519] close(3 <unfinished ...>
  544. [pid  4517] <... close resumed> )       = -1 EBADF (Bad file descriptor)
  545. [pid  4520] dup2(3, 0 <unfinished ...>
  546. [pid  4519] <... close resumed> )       = 0
  547. [pid  4517] close(62 <unfinished ...>
  548. [pid  4519] dup2(4, 1 <unfinished ...>
  549. [pid  4520] <... dup2 resumed> )        = 0
  550. [pid  4517] <... close resumed> )       = -1 EBADF (Bad file descriptor)
  551. [pid  4517] close(63 <unfinished ...>
  552. [pid  4520] close(3 <unfinished ...>
  553. [pid  4519] <... dup2 resumed> )        = 1
  554. [pid  4517] <... close resumed> )       = -1 EBADF (Bad file descriptor)
  555. [pid  4520] <... close resumed> )       = 0
  556. [pid  4519] close(4 <unfinished ...>
  557. [pid  4517] close(64 <unfinished ...>
  558. [pid  4520] execve("/usr/bin/cut", ["cut", "-d:", "-f1"], [/* 20 vars */] <unfinished ...>
  559. [pid  4519] <... close resumed> )       = 0
  560. [pid  4517] <... close resumed> )       = -1 EBADF (Bad file descriptor)
  561. [pid  4519] wait4(-1,  <unfinished ...>
  562. [pid  4517] close(65 <unfinished ...>
  563. [pid  4519] <... wait4 resumed> 0x3ffdc87e7dc, WNOHANG, NULL) = -1 ECHILD (No child process)
  564. [pid  4520] <... execve resumed> )      = 0
  565. [pid  4517] <... close resumed> )       = -1 EBADF (Bad file descriptor)
  566. [pid  4520] set_tid_address(0x3ff81fa3170 <unfinished ...>
  567. [pid  4519] write(1, "2085369124:4517\n", 16 <unfinished ...>
  568. [pid  4520] <... set_tid_address resumed> ) = 4520
  569. [pid  4517] close(66)                   = -1 EBADF (Bad file descriptor)
  570. [pid  4520] mprotect(0x3ff81fa0000, 4096, PROT_READ <unfinished ...>
  571. [pid  4519] <... write resumed> )       = 16
  572. [pid  4517] close(67)                   = -1 EBADF (Bad file descriptor)
  573. [pid  4520] <... mprotect resumed> )    = 0
  574. [pid  4519] exit_group(0 <unfinished ...>
  575. [pid  4520] mprotect(0x2aa00472000, 16384, PROT_READ <unfinished ...>
  576. [pid  4519] <... exit_group resumed>)   = ?
  577. [pid  4517] close(68 <unfinished ...>
  578. [pid  4520] <... mprotect resumed> )    = 0
  579. [pid  4519] +++ exited with 0 +++
  580. [pid  4517] <... close resumed> )       = -1 EBADF (Bad file descriptor)
  581. [pid  4518] <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 4519
  582. [pid  4517] close(69 <unfinished ...>
  583. [pid  4520] getuid( <unfinished ...>
  584. [pid  4518] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4519, si_uid=1000, si_status=0, si_utime=0, si_stime=0} ---
  585. [pid  4518] sigreturn({mask=[]})        = 4519
  586. [pid  4518] wait4(-1,  <unfinished ...>
  587. [pid  4520] <... getuid resumed> )      = 1000
  588. [pid  4517] <... close resumed> )       = -1 EBADF (Bad file descriptor)
  589. [pid  4520] getgid( <unfinished ...>
  590. [pid  4517] close(70 <unfinished ...>
  591. [pid  4520] <... getgid resumed> )      = 1000
  592. [pid  4517] <... close resumed> )       = -1 EBADF (Bad file descriptor)
  593. [pid  4520] rt_sigprocmask(SIG_BLOCK, ~[RTMIN RT_1 RT_2],  <unfinished ...>
  594. [pid  4517] close(71 <unfinished ...>
  595. [pid  4520] <... rt_sigprocmask resumed> [], 8) = 0
  596. [pid  4517] <... close resumed> )       = -1 EBADF (Bad file descriptor)
  597. [pid  4520] rt_sigprocmask(SIG_BLOCK, ~[],  <unfinished ...>
  598. [pid  4517] close(72 <unfinished ...>
  599. [pid  4520] <... rt_sigprocmask resumed> NULL, 8) = 0
  600. [pid  4517] <... close resumed> )       = -1 EBADF (Bad file descriptor)
  601. [pid  4520] setgid(1000 <unfinished ...>
  602. [pid  4517] close(73 <unfinished ...>
  603. [pid  4520] <... setgid resumed> )      = 0
  604. [pid  4517] <... close resumed> )       = -1 EBADF (Bad file descriptor)
  605. [pid  4520] futex(0x3ff81fa3360, FUTEX_WAKE_PRIVATE, 2147483647 <unfinished ...>
  606. [pid  4517] close(74 <unfinished ...>
  607. [pid  4520] <... futex resumed> )       = 0
  608. [pid  4517] <... close resumed> )       = -1 EBADF (Bad file descriptor)
  609. [pid  4520] rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
  610. [pid  4517] close(75 <unfinished ...>
  611. [pid  4520] <... rt_sigprocmask resumed> NULL, 8) = 0
  612. [pid  4517] <... close resumed> )       = -1 EBADF (Bad file descriptor)
  613. [pid  4520] rt_sigprocmask(SIG_BLOCK, ~[RTMIN RT_1 RT_2],  <unfinished ...>
  614. [pid  4517] close(76 <unfinished ...>
  615. [pid  4520] <... rt_sigprocmask resumed> [], 8) = 0
  616. [pid  4520] rt_sigprocmask(SIG_BLOCK, ~[],  <unfinished ...>
  617. [pid  4517] <... close resumed> )       = -1 EBADF (Bad file descriptor)
  618. [pid  4520] <... rt_sigprocmask resumed> NULL, 8) = 0
  619. [pid  4517] close(77 <unfinished ...>
  620. [pid  4520] setuid(1000 <unfinished ...>
  621. [pid  4517] <... close resumed> )       = -1 EBADF (Bad file descriptor)
  622. [pid  4520] <... setuid resumed> )      = 0
  623. [pid  4517] close(78 <unfinished ...>
  624. [pid  4520] futex(0x3ff81fa3360, FUTEX_WAKE_PRIVATE, 2147483647 <unfinished ...>
  625. [pid  4517] <... close resumed> )       = -1 EBADF (Bad file descriptor)
  626. [pid  4520] <... futex resumed> )       = 0
  627. [pid  4517] close(79 <unfinished ...>
  628. [pid  4520] rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
  629. [pid  4517] <... close resumed> )       = -1 EBADF (Bad file descriptor)
  630. [pid  4520] <... rt_sigprocmask resumed> NULL, 8) = 0
  631. [pid  4517] close(80 <unfinished ...>
  632. [pid  4520] readv(0,  <unfinished ...>
  633. [pid  4517] <... close resumed> )       = -1 EBADF (Bad file descriptor)
  634. [pid  4520] <... readv resumed> [{iov_base="", iov_len=0}, {iov_base="2085369124:4517\n", iov_len=1024}], 2) = 16
  635. [pid  4517] close(81 <unfinished ...>
  636. [pid  4520] ioctl(1, TIOCGWINSZ <unfinished ...>
  637. [pid  4517] <... close resumed> )       = -1 EBADF (Bad file descriptor)
  638. [pid  4520] <... ioctl resumed> , 0x3ffd07fee00) = -1 ENOTTY (Not a tty)
  639. [pid  4517] close(82 <unfinished ...>
  640. [pid  4520] writev(1, [{iov_base="2085369124", iov_len=10}, {iov_base="\n", iov_len=1}], 2 <unfinished ...>
  641. [pid  4517] <... close resumed> )       = -1 EBADF (Bad file descriptor)
  642. [pid  4520] <... writev resumed> )      = 11
  643. [pid  4517] close(83 <unfinished ...>
  644. [pid  4520] readv(0,  <unfinished ...>
  645. [pid  4517] <... close resumed> )       = -1 EBADF (Bad file descriptor)
  646. [pid  4520] <... readv resumed> [{iov_base="", iov_len=0}, {iov_base="", iov_len=1024}], 2) = 0
  647. [pid  4517] close(84 <unfinished ...>
  648. [pid  4520] exit_group(0 <unfinished ...>
  649. [pid  4517] <... close resumed> )       = -1 EBADF (Bad file descriptor)
  650. [pid  4510] <... read resumed> "2085369124\n", 128) = 11
  651. [pid  4520] <... exit_group resumed>)   = ?
  652. [pid  4517] close(85 <unfinished ...>
  653. [pid  4520] +++ exited with 0 +++
  654. [pid  4518] <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 4520
  655. [pid  4517] <... close resumed> )       = -1 EBADF (Bad file descriptor)
  656. [pid  4510] read(3,  <unfinished ...>
  657. [pid  4518] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4520, si_uid=1000, si_status=0, si_utime=0, si_stime=0} ---
  658. [pid  4517] close(86)                   = -1 EBADF (Bad file descriptor)
  659. [pid  4517] close(87 <unfinished ...>
  660. [pid  4518] sigreturn({mask=[]} <unfinished ...>
  661. [pid  4517] <... close resumed> )       = -1 EBADF (Bad file descriptor)
  662. [pid  4517] close(88)                   = -1 EBADF (Bad file descriptor)
  663. [pid  4517] close(89)                   = -1 EBADF (Bad file descriptor)
  664. [pid  4517] close(90)                   = -1 EBADF (Bad file descriptor)
  665. [pid  4517] close(91)                   = -1 EBADF (Bad file descriptor)
  666. [pid  4517] close(92)                   = -1 EBADF (Bad file descriptor)
  667. [pid  4517] close(93)                   = -1 EBADF (Bad file descriptor)
  668. [pid  4517] close(94)                   = -1 EBADF (Bad file descriptor)
  669. [pid  4517] close(95)                   = -1 EBADF (Bad file descriptor)
  670. [pid  4517] close(96)                   = -1 EBADF (Bad file descriptor)
  671. [pid  4517] close(97)                   = -1 EBADF (Bad file descriptor)
  672. [pid  4517] close(98)                   = -1 EBADF (Bad file descriptor)
  673. [pid  4517] close(99)                   = -1 EBADF (Bad file descriptor)
  674. [pid  4517] close(100)                  = -1 EBADF (Bad file descriptor)
  675. [pid  4517] close(101)                  = -1 EBADF (Bad file descriptor)
  676. [pid  4517] close(102)                  = -1 EBADF (Bad file descriptor)
  677. [pid  4517] close(103)                  = -1 EBADF (Bad file descriptor)
  678. [pid  4517] close(104)                  = -1 EBADF (Bad file descriptor)
  679. [pid  4517] close(105)                  = -1 EBADF (Bad file descriptor)
  680. [pid  4517] close(106)                  = -1 EBADF (Bad file descriptor)
  681. [pid  4517] close(107)                  = -1 EBADF (Bad file descriptor)
  682. [pid  4517] close(108)                  = -1 EBADF (Bad file descriptor)
  683. [pid  4517] close(109)                  = -1 EBADF (Bad file descriptor)
  684. [pid  4517] close(110)                  = -1 EBADF (Bad file descriptor)
  685. [pid  4517] close(111)                  = -1 EBADF (Bad file descriptor)
  686. [pid  4517] close(112)                  = -1 EBADF (Bad file descriptor)
  687. [pid  4517] close(113)                  = -1 EBADF (Bad file descriptor)
  688. [pid  4517] close(114)                  = -1 EBADF (Bad file descriptor)
  689. [pid  4517] close(115)                  = -1 EBADF (Bad file descriptor)
  690. [pid  4517] close(116)                  = -1 EBADF (Bad file descriptor)
  691. [pid  4517] close(117)                  = -1 EBADF (Bad file descriptor)
  692. [pid  4517] close(118)                  = -1 EBADF (Bad file descriptor)
  693. [pid  4517] close(119)                  = -1 EBADF (Bad file descriptor)
  694. [pid  4517] close(120)                  = -1 EBADF (Bad file descriptor)
  695. [pid  4517] close(121)                  = -1 EBADF (Bad file descriptor)
  696. [pid  4517] close(122)                  = -1 EBADF (Bad file descriptor)
  697. [pid  4517] close(123)                  = -1 EBADF (Bad file descriptor)
  698. [pid  4517] close(124)                  = -1 EBADF (Bad file descriptor)
  699. [pid  4517] close(125)                  = -1 EBADF (Bad file descriptor)
  700. [pid  4517] close(126)                  = -1 EBADF (Bad file descriptor)
  701. [pid  4517] close(127)                  = -1 EBADF (Bad file descriptor)
  702. [pid  4517] close(128)                  = -1 EBADF (Bad file descriptor)
  703. [pid  4517] close(129)                  = -1 EBADF (Bad file descriptor)
  704. [pid  4517] close(130)                  = -1 EBADF (Bad file descriptor)
  705. [pid  4517] close(131)                  = -1 EBADF (Bad file descriptor)
  706. [pid  4517] close(132)                  = -1 EBADF (Bad file descriptor)
  707. [pid  4517] close(133)                  = -1 EBADF (Bad file descriptor)
  708. [pid  4517] close(134)                  = -1 EBADF (Bad file descriptor)
  709. [pid  4517] close(135)                  = -1 EBADF (Bad file descriptor)
  710. [pid  4517] close(136)                  = -1 EBADF (Bad file descriptor)
  711. [pid  4517] close(137)                  = -1 EBADF (Bad file descriptor)
  712. [pid  4517] close(138)                  = -1 EBADF (Bad file descriptor)
  713. [pid  4517] close(139)                  = -1 EBADF (Bad file descriptor)
  714. [pid  4517] close(140)                  = -1 EBADF (Bad file descriptor)
  715. [pid  4517] close(141)                  = -1 EBADF (Bad file descriptor)
  716. [pid  4517] close(142)                  = -1 EBADF (Bad file descriptor)
  717. [pid  4517] close(143)                  = -1 EBADF (Bad file descriptor)
  718. [pid  4517] close(144)                  = -1 EBADF (Bad file descriptor)
  719. [pid  4517] close(145)                  = -1 EBADF (Bad file descriptor)
  720. [pid  4517] close(146)                  = -1 EBADF (Bad file descriptor)
  721. [pid  4517] close(147)                  = -1 EBADF (Bad file descriptor)
  722. [pid  4517] close(148)                  = -1 EBADF (Bad file descriptor)
  723. [pid  4517] close(149)                  = -1 EBADF (Bad file descriptor)
  724. [pid  4517] close(150)                  = -1 EBADF (Bad file descriptor)
  725. [pid  4517] close(151)                  = -1 EBADF (Bad file descriptor)
  726. [pid  4517] close(152)                  = -1 EBADF (Bad file descriptor)
  727. [pid  4517] close(153)                  = -1 EBADF (Bad file descriptor)
  728. [pid  4517] close(154)                  = -1 EBADF (Bad file descriptor)
  729. [pid  4517] close(155)                  = -1 EBADF (Bad file descriptor)
  730. [pid  4517] close(156)                  = -1 EBADF (Bad file descriptor)
  731. [pid  4517] close(157)                  = -1 EBADF (Bad file descriptor)
  732. [pid  4517] close(158)                  = -1 EBADF (Bad file descriptor)
  733. [pid  4517] close(159)                  = -1 EBADF (Bad file descriptor)
  734. [pid  4517] close(160)                  = -1 EBADF (Bad file descriptor)
  735. [pid  4517] close(161)                  = -1 EBADF (Bad file descriptor)
  736. [pid  4517] close(162)                  = -1 EBADF (Bad file descriptor)
  737. [pid  4517] close(163)                  = -1 EBADF (Bad file descriptor)
  738. [pid  4517] close(164)                  = -1 EBADF (Bad file descriptor)
  739. [pid  4517] close(165)                  = -1 EBADF (Bad file descriptor)
  740. [pid  4517] close(166)                  = -1 EBADF (Bad file descriptor)
  741. [pid  4517] close(167)                  = -1 EBADF (Bad file descriptor)
  742. [pid  4517] close(168)                  = -1 EBADF (Bad file descriptor)
  743. [pid  4517] close(169)                  = -1 EBADF (Bad file descriptor)
  744. [pid  4517] close(170)                  = -1 EBADF (Bad file descriptor)
  745. [pid  4517] close(171)                  = -1 EBADF (Bad file descriptor)
  746. [pid  4517] close(172)                  = -1 EBADF (Bad file descriptor)
  747. [pid  4517] close(173)                  = -1 EBADF (Bad file descriptor)
  748. [pid  4517] close(174)                  = -1 EBADF (Bad file descriptor)
  749. [pid  4517] close(175)                  = -1 EBADF (Bad file descriptor)
  750. [pid  4517] close(176)                  = -1 EBADF (Bad file descriptor)
  751. [pid  4517] close(177)                  = -1 EBADF (Bad file descriptor)
  752. [pid  4517] close(178)                  = -1 EBADF (Bad file descriptor)
  753. [pid  4517] close(179)                  = -1 EBADF (Bad file descriptor)
  754. [pid  4517] close(180)                  = -1 EBADF (Bad file descriptor)
  755. [pid  4517] close(181)                  = -1 EBADF (Bad file descriptor)
  756. [pid  4517] close(182)                  = -1 EBADF (Bad file descriptor)
  757. [pid  4517] close(183)                  = -1 EBADF (Bad file descriptor)
  758. [pid  4517] close(184)                  = -1 EBADF (Bad file descriptor)
  759. [pid  4517] close(185)                  = -1 EBADF (Bad file descriptor)
  760. [pid  4517] close(186)                  = -1 EBADF (Bad file descriptor)
  761. [pid  4517] close(187)                  = -1 EBADF (Bad file descriptor)
  762. [pid  4517] close(188)                  = -1 EBADF (Bad file descriptor)
  763. [pid  4517] close(189)                  = -1 EBADF (Bad file descriptor)
  764. [pid  4517] close(190)                  = -1 EBADF (Bad file descriptor)
  765. [pid  4517] close(191)                  = -1 EBADF (Bad file descriptor)
  766. [pid  4517] close(192)                  = -1 EBADF (Bad file descriptor)
  767. [pid  4517] close(193)                  = -1 EBADF (Bad file descriptor)
  768. [pid  4517] close(194)                  = -1 EBADF (Bad file descriptor)
  769. [pid  4517] close(195)                  = -1 EBADF (Bad file descriptor)
  770. [pid  4517] close(196)                  = -1 EBADF (Bad file descriptor)
  771. [pid  4517] close(197)                  = -1 EBADF (Bad file descriptor)
  772. [pid  4517] close(198)                  = -1 EBADF (Bad file descriptor)
  773. [pid  4517] close(199)                  = -1 EBADF (Bad file descriptor)
  774. [pid  4517] close(200)                  = -1 EBADF (Bad file descriptor)
  775. [pid  4517] close(201)                  = -1 EBADF (Bad file descriptor)
  776. [pid  4517] close(202)                  = -1 EBADF (Bad file descriptor)
  777. [pid  4517] close(203)                  = -1 EBADF (Bad file descriptor)
  778. [pid  4517] close(204)                  = -1 EBADF (Bad file descriptor)
  779. [pid  4517] close(205)                  = -1 EBADF (Bad file descriptor)
  780. [pid  4517] close(206)                  = -1 EBADF (Bad file descriptor)
  781. [pid  4517] close(207)                  = -1 EBADF (Bad file descriptor)
  782. [pid  4517] close(208)                  = -1 EBADF (Bad file descriptor)
  783. [pid  4517] close(209)                  = -1 EBADF (Bad file descriptor)
  784. [pid  4517] close(210)                  = -1 EBADF (Bad file descriptor)
  785. [pid  4517] close(211)                  = -1 EBADF (Bad file descriptor)
  786. [pid  4517] close(212)                  = -1 EBADF (Bad file descriptor)
  787. [pid  4517] close(213)                  = -1 EBADF (Bad file descriptor)
  788. [pid  4517] close(214)                  = -1 EBADF (Bad file descriptor)
  789. [pid  4517] close(215)                  = -1 EBADF (Bad file descriptor)
  790. [pid  4517] close(216)                  = -1 EBADF (Bad file descriptor)
  791. [pid  4517] close(217)                  = -1 EBADF (Bad file descriptor)
  792. [pid  4517] close(218)                  = -1 EBADF (Bad file descriptor)
  793. [pid  4517] close(219)                  = -1 EBADF (Bad file descriptor)
  794. [pid  4517] close(220)                  = -1 EBADF (Bad file descriptor)
  795. [pid  4517] close(221)                  = -1 EBADF (Bad file descriptor)
  796. [pid  4517] close(222)                  = -1 EBADF (Bad file descriptor)
  797. [pid  4517] close(223)                  = -1 EBADF (Bad file descriptor)
  798. [pid  4517] close(224)                  = -1 EBADF (Bad file descriptor)
  799. [pid  4517] close(225)                  = -1 EBADF (Bad file descriptor)
  800. [pid  4517] close(226)                  = -1 EBADF (Bad file descriptor)
  801. [pid  4517] close(227)                  = -1 EBADF (Bad file descriptor)
  802. [pid  4517] close(228)                  = -1 EBADF (Bad file descriptor)
  803. [pid  4517] close(229)                  = -1 EBADF (Bad file descriptor)
  804. [pid  4517] close(230)                  = -1 EBADF (Bad file descriptor)
  805. [pid  4517] close(231)                  = -1 EBADF (Bad file descriptor)
  806. [pid  4517] close(232)                  = -1 EBADF (Bad file descriptor)
  807. [pid  4517] close(233)                  = -1 EBADF (Bad file descriptor)
  808. [pid  4517] close(234)                  = -1 EBADF (Bad file descriptor)
  809. [pid  4517] close(235)                  = -1 EBADF (Bad file descriptor)
  810. [pid  4517] close(236)                  = -1 EBADF (Bad file descriptor)
  811. [pid  4517] close(237)                  = -1 EBADF (Bad file descriptor)
  812. [pid  4517] close(238)                  = -1 EBADF (Bad file descriptor)
  813. [pid  4517] close(239)                  = -1 EBADF (Bad file descriptor)
  814. [pid  4517] close(240)                  = -1 EBADF (Bad file descriptor)
  815. [pid  4517] close(241)                  = -1 EBADF (Bad file descriptor)
  816. [pid  4517] close(242)                  = -1 EBADF (Bad file descriptor)
  817. [pid  4517] close(243)                  = -1 EBADF (Bad file descriptor)
  818. [pid  4517] close(244)                  = -1 EBADF (Bad file descriptor)
  819. [pid  4517] close(245)                  = -1 EBADF (Bad file descriptor)
  820. [pid  4517] close(246)                  = -1 EBADF (Bad file descriptor)
  821. [pid  4517] close(247)                  = -1 EBADF (Bad file descriptor)
  822. [pid  4517] close(248)                  = -1 EBADF (Bad file descriptor)
  823. [pid  4517] close(249)                  = -1 EBADF (Bad file descriptor)
  824. [pid  4517] close(250)                  = -1 EBADF (Bad file descriptor)
  825. [pid  4517] close(251)                  = -1 EBADF (Bad file descriptor)
  826. [pid  4517] close(252)                  = -1 EBADF (Bad file descriptor)
  827. [pid  4517] close(253)                  = -1 EBADF (Bad file descriptor)
  828. [pid  4517] close(254)                  = -1 EBADF (Bad file descriptor)
  829. [pid  4517] close(255)                  = -1 EBADF (Bad file descriptor)
  830. [pid  4517] close(256)                  = -1 EBADF (Bad file descriptor)
  831. [pid  4517] close(257)                  = -1 EBADF (Bad file descriptor)
  832. [pid  4517] close(258)                  = -1 EBADF (Bad file descriptor)
  833. [pid  4517] close(259)                  = -1 EBADF (Bad file descriptor)
  834. [pid  4517] close(260)                  = -1 EBADF (Bad file descriptor)
  835. [pid  4517] close(261)                  = -1 EBADF (Bad file descriptor)
  836. [pid  4517] close(262)                  = -1 EBADF (Bad file descriptor)
  837. [pid  4517] close(263)                  = -1 EBADF (Bad file descriptor)
  838. [pid  4517] close(264)                  = -1 EBADF (Bad file descriptor)
  839. [pid  4517] close(265)                  = -1 EBADF (Bad file descriptor)
  840. [pid  4517] close(266)                  = -1 EBADF (Bad file descriptor)
  841. [pid  4517] close(267)                  = -1 EBADF (Bad file descriptor)
  842. [pid  4517] close(268)                  = -1 EBADF (Bad file descriptor)
  843. [pid  4517] close(269)                  = -1 EBADF (Bad file descriptor)
  844. [pid  4517] close(270)                  = -1 EBADF (Bad file descriptor)
  845. [pid  4517] close(271)                  = -1 EBADF (Bad file descriptor)
  846. [pid  4517] close(272)                  = -1 EBADF (Bad file descriptor)
  847. [pid  4517] close(273)                  = -1 EBADF (Bad file descriptor)
  848. [pid  4517] close(274)                  = -1 EBADF (Bad file descriptor)
  849. [pid  4517] close(275)                  = -1 EBADF (Bad file descriptor)
  850. [pid  4517] close(276)                  = -1 EBADF (Bad file descriptor)
  851. [pid  4517] close(277)                  = -1 EBADF (Bad file descriptor)
  852. [pid  4517] close(278)                  = -1 EBADF (Bad file descriptor)
  853. [pid  4517] close(279)                  = -1 EBADF (Bad file descriptor)
  854. [pid  4517] close(280)                  = -1 EBADF (Bad file descriptor)
  855. [pid  4517] close(281)                  = -1 EBADF (Bad file descriptor)
  856. [pid  4517] close(282)                  = -1 EBADF (Bad file descriptor)
  857. [pid  4517] close(283)                  = -1 EBADF (Bad file descriptor)
  858. [pid  4517] close(284 <unfinished ...>
  859. [pid  4518] <... sigreturn resumed> )   = 4520
  860. [pid  4517] <... close resumed> )       = -1 EBADF (Bad file descriptor)
  861. [pid  4517] close(285)                  = -1 EBADF (Bad file descriptor)
  862. [pid  4518] exit_group(0 <unfinished ...>
  863. [pid  4517] close(286 <unfinished ...>
  864. [pid  4518] <... exit_group resumed>)   = ?
  865. [pid  4517] <... close resumed> )       = -1 EBADF (Bad file descriptor)
  866. [pid  4517] close(287)                  = -1 EBADF (Bad file descriptor)
  867. [pid  4517] close(288)                  = -1 EBADF (Bad file descriptor)
  868. [pid  4517] close(289)                  = -1 EBADF (Bad file descriptor)
  869. [pid  4517] close(290)                  = -1 EBADF (Bad file descriptor)
  870. [pid  4517] close(291)                  = -1 EBADF (Bad file descriptor)
  871. [pid  4517] close(292)                  = -1 EBADF (Bad file descriptor)
  872. [pid  4517] close(293)                  = -1 EBADF (Bad file descriptor)
  873. [pid  4517] close(294)                  = -1 EBADF (Bad file descriptor)
  874. [pid  4517] close(295)                  = -1 EBADF (Bad file descriptor)
  875. [pid  4517] close(296)                  = -1 EBADF (Bad file descriptor)
  876. [pid  4517] close(297)                  = -1 EBADF (Bad file descriptor)
  877. [pid  4517] close(298)                  = -1 EBADF (Bad file descriptor)
  878. [pid  4517] close(299)                  = -1 EBADF (Bad file descriptor)
  879. [pid  4517] close(300 <unfinished ...>
  880. [pid  4518] +++ exited with 0 +++
  881. [pid  4510] <... read resumed> "", 128) = 0
  882. [pid  4517] <... close resumed> )       = -1 EBADF (Bad file descriptor)
  883. [pid  4517] close(301)                  = -1 EBADF (Bad file descriptor)
  884. [pid  4517] close(302)                  = -1 EBADF (Bad file descriptor)
  885. [pid  4517] close(303)                  = -1 EBADF (Bad file descriptor)
  886. [pid  4517] close(304)                  = -1 EBADF (Bad file descriptor)
  887. [pid  4517] close(305)                  = -1 EBADF (Bad file descriptor)
  888. [pid  4517] close(306)                  = -1 EBADF (Bad file descriptor)
  889. [pid  4517] close(307)                  = -1 EBADF (Bad file descriptor)
  890. [pid  4517] close(308)                  = -1 EBADF (Bad file descriptor)
  891. [pid  4517] close(309)                  = -1 EBADF (Bad file descriptor)
  892. [pid  4517] close(310)                  = -1 EBADF (Bad file descriptor)
  893. [pid  4517] close(311)                  = -1 EBADF (Bad file descriptor)
  894. [pid  4517] close(312 <unfinished ...>
  895. [pid  4510] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4518, si_uid=1000, si_status=0, si_utime=0, si_stime=0} ---
  896. [pid  4517] <... close resumed> )       = -1 EBADF (Bad file descriptor)
  897. [pid  4517] close(313)                  = -1 EBADF (Bad file descriptor)
  898. [pid  4517] close(314)                  = -1 EBADF (Bad file descriptor)
  899. [pid  4517] close(315)                  = -1 EBADF (Bad file descriptor)
  900. [pid  4517] close(316)                  = -1 EBADF (Bad file descriptor)
  901. [pid  4517] close(317)                  = -1 EBADF (Bad file descriptor)
  902. [pid  4517] close(318)                  = -1 EBADF (Bad file descriptor)
  903. [pid  4517] close(319)                  = -1 EBADF (Bad file descriptor)
  904. [pid  4517] close(320)                  = -1 EBADF (Bad file descriptor)
  905. [pid  4517] close(321)                  = -1 EBADF (Bad file descriptor)
  906. [pid  4517] close(322)                  = -1 EBADF (Bad file descriptor)
  907. [pid  4517] close(323)                  = -1 EBADF (Bad file descriptor)
  908. [pid  4517] close(324)                  = -1 EBADF (Bad file descriptor)
  909. [pid  4517] close(325)                  = -1 EBADF (Bad file descriptor)
  910. [pid  4517] close(326)                  = -1 EBADF (Bad file descriptor)
  911. [pid  4517] close(327)                  = -1 EBADF (Bad file descriptor)
  912. [pid  4517] close(328)                  = -1 EBADF (Bad file descriptor)
  913. [pid  4517] close(329)                  = -1 EBADF (Bad file descriptor)
  914. [pid  4517] close(330)                  = -1 EBADF (Bad file descriptor)
  915. [pid  4517] close(331)                  = -1 EBADF (Bad file descriptor)
  916. [pid  4517] close(332)                  = -1 EBADF (Bad file descriptor)
  917. [pid  4517] close(333)                  = -1 EBADF (Bad file descriptor)
  918. [pid  4517] close(334)                  = -1 EBADF (Bad file descriptor)
  919. [pid  4517] close(335)                  = -1 EBADF (Bad file descriptor)
  920. [pid  4517] close(336)                  = -1 EBADF (Bad file descriptor)
  921. [pid  4517] close(337)                  = -1 EBADF (Bad file descriptor)
  922. [pid  4517] close(338)                  = -1 EBADF (Bad file descriptor)
  923. [pid  4517] close(339)                  = -1 EBADF (Bad file descriptor)
  924. [pid  4517] close(340)                  = -1 EBADF (Bad file descriptor)
  925. [pid  4517] close(341)                  = -1 EBADF (Bad file descriptor)
  926. [pid  4517] close(342)                  = -1 EBADF (Bad file descriptor)
  927. [pid  4517] close(343)                  = -1 EBADF (Bad file descriptor)
  928. [pid  4517] close(344)                  = -1 EBADF (Bad file descriptor)
  929. [pid  4517] close(345)                  = -1 EBADF (Bad file descriptor)
  930. [pid  4517] close(346)                  = -1 EBADF (Bad file descriptor)
  931. [pid  4517] close(347)                  = -1 EBADF (Bad file descriptor)
  932. [pid  4517] close(348)                  = -1 EBADF (Bad file descriptor)
  933. [pid  4517] close(349)                  = -1 EBADF (Bad file descriptor)
  934. [pid  4517] close(350)                  = -1 EBADF (Bad file descriptor)
  935. [pid  4517] close(351)                  = -1 EBADF (Bad file descriptor)
  936. [pid  4517] close(352)                  = -1 EBADF (Bad file descriptor)
  937. [pid  4517] close(353)                  = -1 EBADF (Bad file descriptor)
  938. [pid  4517] close(354)                  = -1 EBADF (Bad file descriptor)
  939. [pid  4517] close(355)                  = -1 EBADF (Bad file descriptor)
  940. [pid  4510] sigreturn({mask=[]} <unfinished ...>
  941. [pid  4517] close(356)                  = -1 EBADF (Bad file descriptor)
  942. [pid  4517] close(357)                  = -1 EBADF (Bad file descriptor)
  943. [pid  4517] close(358)                  = -1 EBADF (Bad file descriptor)
  944. [pid  4517] close(359)                  = -1 EBADF (Bad file descriptor)
  945. [pid  4517] close(360)                  = -1 EBADF (Bad file descriptor)
  946. [pid  4517] close(361)                  = -1 EBADF (Bad file descriptor)
  947. [pid  4517] close(362)                  = -1 EBADF (Bad file descriptor)
  948. [pid  4517] close(363)                  = -1 EBADF (Bad file descriptor)
  949. [pid  4517] close(364)                  = -1 EBADF (Bad file descriptor)
  950. [pid  4517] close(365)                  = -1 EBADF (Bad file descriptor)
  951. [pid  4517] close(366)                  = -1 EBADF (Bad file descriptor)
  952. [pid  4517] close(367)                  = -1 EBADF (Bad file descriptor)
  953. [pid  4517] close(368)                  = -1 EBADF (Bad file descriptor)
  954. [pid  4517] close(369)                  = -1 EBADF (Bad file descriptor)
  955. [pid  4517] close(370)                  = -1 EBADF (Bad file descriptor)
  956. [pid  4517] close(371)                  = -1 EBADF (Bad file descriptor)
  957. [pid  4517] close(372)                  = -1 EBADF (Bad file descriptor)
  958. [pid  4517] close(373)                  = -1 EBADF (Bad file descriptor)
  959. [pid  4517] close(374)                  = -1 EBADF (Bad file descriptor)
  960. [pid  4517] close(375)                  = -1 EBADF (Bad file descriptor)
  961. [pid  4517] close(376)                  = -1 EBADF (Bad file descriptor)
  962. [pid  4517] close(377)                  = -1 EBADF (Bad file descriptor)
  963. [pid  4517] close(378)                  = -1 EBADF (Bad file descriptor)
  964. [pid  4517] close(379)                  = -1 EBADF (Bad file descriptor)
  965. [pid  4517] close(380)                  = -1 EBADF (Bad file descriptor)
  966. [pid  4517] close(381)                  = -1 EBADF (Bad file descriptor)
  967. [pid  4517] close(382)                  = -1 EBADF (Bad file descriptor)
  968. [pid  4517] close(383)                  = -1 EBADF (Bad file descriptor)
  969. [pid  4517] close(384)                  = -1 EBADF (Bad file descriptor)
  970. [pid  4517] close(385)                  = -1 EBADF (Bad file descriptor)
  971. [pid  4517] close(386)                  = -1 EBADF (Bad file descriptor)
  972. [pid  4517] close(387)                  = -1 EBADF (Bad file descriptor)
  973. [pid  4517] close(388)                  = -1 EBADF (Bad file descriptor)
  974. [pid  4517] close(389)                  = -1 EBADF (Bad file descriptor)
  975. [pid  4517] close(390)                  = -1 EBADF (Bad file descriptor)
  976. [pid  4517] close(391)                  = -1 EBADF (Bad file descriptor)
  977. [pid  4517] close(392)                  = -1 EBADF (Bad file descriptor)
  978. [pid  4517] close(393)                  = -1 EBADF (Bad file descriptor)
  979. [pid  4517] close(394)                  = -1 EBADF (Bad file descriptor)
  980. [pid  4517] close(395)                  = -1 EBADF (Bad file descriptor)
  981. [pid  4517] close(396)                  = -1 EBADF (Bad file descriptor)
  982. [pid  4517] close(397)                  = -1 EBADF (Bad file descriptor)
  983. [pid  4517] close(398)                  = -1 EBADF (Bad file descriptor)
  984. [pid  4517] close(399)                  = -1 EBADF (Bad file descriptor)
  985. [pid  4517] close(400)                  = -1 EBADF (Bad file descriptor)
  986. [pid  4517] close(401)                  = -1 EBADF (Bad file descriptor)
  987. [pid  4517] close(402)                  = -1 EBADF (Bad file descriptor)
  988. [pid  4517] close(403)                  = -1 EBADF (Bad file descriptor)
  989. [pid  4517] close(404)                  = -1 EBADF (Bad file descriptor)
  990. [pid  4517] close(405)                  = -1 EBADF (Bad file descriptor)
  991. [pid  4517] close(406)                  = -1 EBADF (Bad file descriptor)
  992. [pid  4517] close(407)                  = -1 EBADF (Bad file descriptor)
  993. [pid  4517] close(408)                  = -1 EBADF (Bad file descriptor)
  994. [pid  4517] close(409)                  = -1 EBADF (Bad file descriptor)
  995. [pid  4517] close(410)                  = -1 EBADF (Bad file descriptor)
  996. [pid  4517] close(411)                  = -1 EBADF (Bad file descriptor)
  997. [pid  4517] close(412)                  = -1 EBADF (Bad file descriptor)
  998. [pid  4517] close(413)                  = -1 EBADF (Bad file descriptor)
  999. [pid  4517] close(414)                  = -1 EBADF (Bad file descriptor)
  1000. [pid  4517] close(415)                  = -1 EBADF (Bad file descriptor)
  1001. [pid  4517] close(416)                  = -1 EBADF (Bad file descriptor)
  1002. [pid  4517] close(417)                  = -1 EBADF (Bad file descriptor)
  1003. [pid  4517] close(418)                  = -1 EBADF (Bad file descriptor)
  1004. [pid  4517] close(419)                  = -1 EBADF (Bad file descriptor)
  1005. [pid  4517] close(420)                  = -1 EBADF (Bad file descriptor)
  1006. [pid  4517] close(421)                  = -1 EBADF (Bad file descriptor)
  1007. [pid  4517] close(422)                  = -1 EBADF (Bad file descriptor)
  1008. [pid  4517] close(423)                  = -1 EBADF (Bad file descriptor)
  1009. [pid  4517] close(424)                  = -1 EBADF (Bad file descriptor)
  1010. [pid  4517] close(425)                  = -1 EBADF (Bad file descriptor)
  1011. [pid  4517] close(426)                  = -1 EBADF (Bad file descriptor)
  1012. [pid  4517] close(427)                  = -1 EBADF (Bad file descriptor)
  1013. [pid  4517] close(428)                  = -1 EBADF (Bad file descriptor)
  1014. [pid  4517] close(429)                  = -1 EBADF (Bad file descriptor)
  1015. [pid  4517] close(430)                  = -1 EBADF (Bad file descriptor)
  1016. [pid  4517] close(431)                  = -1 EBADF (Bad file descriptor)
  1017. [pid  4517] close(432)                  = -1 EBADF (Bad file descriptor)
  1018. [pid  4517] close(433)                  = -1 EBADF (Bad file descriptor)
  1019. [pid  4517] close(434)                  = -1 EBADF (Bad file descriptor)
  1020. [pid  4517] close(435)                  = -1 EBADF (Bad file descriptor)
  1021. [pid  4517] close(436)                  = -1 EBADF (Bad file descriptor)
  1022. [pid  4517] close(437)                  = -1 EBADF (Bad file descriptor)
  1023. [pid  4517] close(438)                  = -1 EBADF (Bad file descriptor)
  1024. [pid  4517] close(439)                  = -1 EBADF (Bad file descriptor)
  1025. [pid  4517] close(440 <unfinished ...>
  1026. [pid  4510] <... sigreturn resumed> )   = 0
  1027. [pid  4517] <... close resumed> )       = -1 EBADF (Bad file descriptor)
  1028. [pid  4510] close(3 <unfinished ...>
  1029. [pid  4517] close(441)                  = -1 EBADF (Bad file descriptor)
  1030. [pid  4517] close(442 <unfinished ...>
  1031. [pid  4510] <... close resumed> )       = 0
  1032. [pid  4517] <... close resumed> )       = -1 EBADF (Bad file descriptor)
  1033. [pid  4517] close(443)                  = -1 EBADF (Bad file descriptor)
  1034. [pid  4517] close(444)                  = -1 EBADF (Bad file descriptor)
  1035. [pid  4510] wait4(-1,  <unfinished ...>
  1036. [pid  4517] close(445)                  = -1 EBADF (Bad file descriptor)
  1037. [pid  4510] <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 4518
  1038. [pid  4517] close(446)                  = -1 EBADF (Bad file descriptor)
  1039. [pid  4517] close(447)                  = -1 EBADF (Bad file descriptor)
  1040. [pid  4517] close(448)                  = -1 EBADF (Bad file descriptor)
  1041. [pid  4517] close(449)                  = -1 EBADF (Bad file descriptor)
  1042. [pid  4517] close(450)                  = -1 EBADF (Bad file descriptor)
  1043. [pid  4517] close(451)                  = -1 EBADF (Bad file descriptor)
  1044. [pid  4517] close(452)                  = -1 EBADF (Bad file descriptor)
  1045. [pid  4517] close(453)                  = -1 EBADF (Bad file descriptor)
  1046. [pid  4517] close(454)                  = -1 EBADF (Bad file descriptor)
  1047. [pid  4517] close(455)                  = -1 EBADF (Bad file descriptor)
  1048. [pid  4517] close(456)                  = -1 EBADF (Bad file descriptor)
  1049. [pid  4517] close(457)                  = -1 EBADF (Bad file descriptor)
  1050. [pid  4517] close(458)                  = -1 EBADF (Bad file descriptor)
  1051. [pid  4517] close(459)                  = -1 EBADF (Bad file descriptor)
  1052. [pid  4517] close(460)                  = -1 EBADF (Bad file descriptor)
  1053. [pid  4517] close(461)                  = -1 EBADF (Bad file descriptor)
  1054. [pid  4517] close(462)                  = -1 EBADF (Bad file descriptor)
  1055. [pid  4517] close(463)                  = -1 EBADF (Bad file descriptor)
  1056. [pid  4517] close(464)                  = -1 EBADF (Bad file descriptor)
  1057. [pid  4517] close(465)                  = -1 EBADF (Bad file descriptor)
  1058. [pid  4517] close(466)                  = -1 EBADF (Bad file descriptor)
  1059. [pid  4517] close(467)                  = -1 EBADF (Bad file descriptor)
  1060. [pid  4517] close(468)                  = -1 EBADF (Bad file descriptor)
  1061. [pid  4517] close(469)                  = -1 EBADF (Bad file descriptor)
  1062. [pid  4517] close(470)                  = -1 EBADF (Bad file descriptor)
  1063. [pid  4517] close(471)                  = -1 EBADF (Bad file descriptor)
  1064. [pid  4517] close(472)                  = -1 EBADF (Bad file descriptor)
  1065. [pid  4517] close(473)                  = -1 EBADF (Bad file descriptor)
  1066. [pid  4517] close(474)                  = -1 EBADF (Bad file descriptor)
  1067. [pid  4517] close(475)                  = -1 EBADF (Bad file descriptor)
  1068. [pid  4517] close(476)                  = -1 EBADF (Bad file descriptor)
  1069. [pid  4517] close(477)                  = -1 EBADF (Bad file descriptor)
  1070. [pid  4517] close(478)                  = -1 EBADF (Bad file descriptor)
  1071. [pid  4517] close(479)                  = -1 EBADF (Bad file descriptor)
  1072. [pid  4517] close(480)                  = -1 EBADF (Bad file descriptor)
  1073. [pid  4517] close(481 <unfinished ...>
  1074. [pid  4510] wait4(-1,  <unfinished ...>
  1075. [pid  4517] <... close resumed> )       = -1 EBADF (Bad file descriptor)
  1076. [pid  4510] <... wait4 resumed> 0x3ffdc87ed74, WNOHANG, NULL) = -1 ECHILD (No child process)
  1077. [pid  4517] close(482)                  = -1 EBADF (Bad file descriptor)
  1078. [pid  4510] pipe( <unfinished ...>
  1079. [pid  4517] close(483)                  = -1 EBADF (Bad file descriptor)
  1080. [pid  4510] <... pipe resumed> [3, 4])  = 0
  1081. [pid  4517] close(484 <unfinished ...>
  1082. [pid  4510] rt_sigprocmask(SIG_BLOCK, ~[],  <unfinished ...>
  1083. [pid  4517] <... close resumed> )       = -1 EBADF (Bad file descriptor)
  1084. [pid  4510] <... rt_sigprocmask resumed> [], 8) = 0
  1085. [pid  4517] close(485 <unfinished ...>
  1086. [pid  4510] fork( <unfinished ...>
  1087. [pid  4517] <... close resumed> )       = -1 EBADF (Bad file descriptor)
  1088. strace: Process 4521 attached
  1089. [pid  4510] <... fork resumed> )        = 4521
  1090. [pid  4517] close(486)                  = -1 EBADF (Bad file descriptor)
  1091. [pid  4517] close(487)                  = -1 EBADF (Bad file descriptor)
  1092. [pid  4510] rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
  1093. [pid  4521] gettid( <unfinished ...>
  1094. [pid  4517] close(488)                  = -1 EBADF (Bad file descriptor)
  1095. [pid  4521] <... gettid resumed> )      = 4521
  1096. [pid  4510] <... rt_sigprocmask resumed> NULL, 8) = 0
  1097. [pid  4521] rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
  1098. [pid  4517] close(489 <unfinished ...>
  1099. [pid  4510] close(4 <unfinished ...>
  1100. [pid  4521] <... rt_sigprocmask resumed> NULL, 8) = 0
  1101. [pid  4510] <... close resumed> )       = 0
  1102. [pid  4517] <... close resumed> )       = -1 EBADF (Bad file descriptor)
  1103. [pid  4517] close(490)                  = -1 EBADF (Bad file descriptor)
  1104. [pid  4510] read(3,  <unfinished ...>
  1105. [pid  4517] close(491 <unfinished ...>
  1106. [pid  4521] close(10 <unfinished ...>
  1107. [pid  4517] <... close resumed> )       = -1 EBADF (Bad file descriptor)
  1108. [pid  4521] <... close resumed> )       = 0
  1109. [pid  4517] close(492)                  = -1 EBADF (Bad file descriptor)
  1110. [pid  4517] close(493)                  = -1 EBADF (Bad file descriptor)
  1111. [pid  4517] close(494 <unfinished ...>
  1112. [pid  4521] rt_sigaction(SIGQUIT, {sa_handler=SIG_DFL, sa_mask=~[RTMIN RT_1 RT_2], sa_flags=SA_RESTORER, sa_restorer=0x3ffb0bef998},  <unfinished ...>
  1113. [pid  4517] <... close resumed> )       = -1 EBADF (Bad file descriptor)
  1114. [pid  4517] close(495 <unfinished ...>
  1115. [pid  4521] <... rt_sigaction resumed> NULL, 8) = 0
  1116. [pid  4517] <... close resumed> )       = -1 EBADF (Bad file descriptor)
  1117. [pid  4517] close(496 <unfinished ...>
  1118. [pid  4521] close(3 <unfinished ...>
  1119. [pid  4517] <... close resumed> )       = -1 EBADF (Bad file descriptor)
  1120. [pid  4521] <... close resumed> )       = 0
  1121. [pid  4517] close(497 <unfinished ...>
  1122. [pid  4521] dup2(4, 1)                  = 1
  1123. [pid  4517] <... close resumed> )       = -1 EBADF (Bad file descriptor)
  1124. [pid  4517] close(498 <unfinished ...>
  1125. [pid  4521] close(4 <unfinished ...>
  1126. [pid  4517] <... close resumed> )       = -1 EBADF (Bad file descriptor)
  1127. [pid  4517] close(499)                  = -1 EBADF (Bad file descriptor)
  1128. [pid  4517] close(500 <unfinished ...>
  1129. [pid  4521] <... close resumed> )       = 0
  1130. [pid  4517] <... close resumed> )       = -1 EBADF (Bad file descriptor)
  1131. [pid  4517] close(501)                  = -1 EBADF (Bad file descriptor)
  1132. [pid  4517] close(502 <unfinished ...>
  1133. [pid  4521] pipe( <unfinished ...>
  1134. [pid  4517] <... close resumed> )       = -1 EBADF (Bad file descriptor)
  1135. [pid  4517] close(503)                  = -1 EBADF (Bad file descriptor)
  1136. [pid  4521] <... pipe resumed> [3, 4])  = 0
  1137. [pid  4517] close(504)                  = -1 EBADF (Bad file descriptor)
  1138. [pid  4521] rt_sigprocmask(SIG_BLOCK, ~[],  <unfinished ...>
  1139. [pid  4517] close(505)                  = -1 EBADF (Bad file descriptor)
  1140. [pid  4521] <... rt_sigprocmask resumed> [], 8) = 0
  1141. [pid  4517] close(506 <unfinished ...>
  1142. [pid  4521] fork( <unfinished ...>
  1143. [pid  4517] <... close resumed> )       = -1 EBADF (Bad file descriptor)
  1144. [pid  4517] close(507)                  = -1 EBADF (Bad file descriptor)
  1145. [pid  4517] close(508)                  = -1 EBADF (Bad file descriptor)
  1146. strace: Process 4522 attached
  1147. [pid  4521] <... fork resumed> )        = 4522
  1148. [pid  4517] close(509 <unfinished ...>
  1149. [pid  4521] rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
  1150. [pid  4522] gettid( <unfinished ...>
  1151. [pid  4517] <... close resumed> )       = -1 EBADF (Bad file descriptor)
  1152. [pid  4522] <... gettid resumed> )      = 4522
  1153. [pid  4521] <... rt_sigprocmask resumed> NULL, 8) = 0
  1154. [pid  4517] close(510 <unfinished ...>
  1155. [pid  4522] rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
  1156. [pid  4521] close(4 <unfinished ...>
  1157. [pid  4522] <... rt_sigprocmask resumed> NULL, 8) = 0
  1158. [pid  4521] <... close resumed> )       = 0
  1159. [pid  4517] <... close resumed> )       = -1 EBADF (Bad file descriptor)
  1160. [pid  4517] close(511 <unfinished ...>
  1161. [pid  4522] close(3 <unfinished ...>
  1162. [pid  4517] <... close resumed> )       = -1 EBADF (Bad file descriptor)
  1163. [pid  4522] <... close resumed> )       = 0
  1164. [pid  4521] stat("/usr/sbin/cut",  <unfinished ...>
  1165. [pid  4522] dup2(4, 1 <unfinished ...>
  1166. [pid  4521] <... stat resumed> 0x3ffdc87e9b8) = -1 ENOENT (No such file or directory)
  1167. [pid  4517] close(512 <unfinished ...>
  1168. [pid  4522] <... dup2 resumed> )        = 1
  1169. [pid  4521] stat("/usr/bin/cut",  <unfinished ...>
  1170. [pid  4517] <... close resumed> )       = -1 EBADF (Bad file descriptor)
  1171. [pid  4517] close(513 <unfinished ...>
  1172. [pid  4522] close(4 <unfinished ...>
  1173. [pid  4521] <... stat resumed> {st_mode=S_IFREG|0755, st_size=1005728, ...}) = 0
  1174. [pid  4517] <... close resumed> )       = -1 EBADF (Bad file descriptor)
  1175. [pid  4522] <... close resumed> )       = 0
  1176. [pid  4521] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0
  1177. [pid  4517] close(514)                  = -1 EBADF (Bad file descriptor)
  1178. [pid  4522] wait4(-1,  <unfinished ...>
  1179. [pid  4521] fork( <unfinished ...>
  1180. [pid  4517] close(515)                  = -1 EBADF (Bad file descriptor)
  1181. [pid  4517] close(516)                  = -1 EBADF (Bad file descriptor)
  1182. [pid  4517] close(517 <unfinished ...>
  1183. [pid  4522] <... wait4 resumed> 0x3ffdc87e7dc, WNOHANG, NULL) = -1 ECHILD (No child process)
  1184. [pid  4522] write(1, "2085369124:4517\n", 16 <unfinished ...>
  1185. [pid  4521] <... fork resumed> )        = 4523
  1186. [pid  4522] <... write resumed> )       = 16
  1187. [pid  4517] <... close resumed> )       = -1 EBADF (Bad file descriptor)
  1188. [pid  4517] close(518 <unfinished ...>
  1189. [pid  4522] exit_group(0 <unfinished ...>
  1190. [pid  4521] rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
  1191. [pid  4517] <... close resumed> )       = -1 EBADF (Bad file descriptor)
  1192. [pid  4517] close(519)                  = -1 EBADF (Bad file descriptor)
  1193. [pid  4517] close(520)                  = -1 EBADF (Bad file descriptor)
  1194. [pid  4517] close(521)                  = -1 EBADF (Bad file descriptor)
  1195. [pid  4517] close(522)                  = -1 EBADF (Bad file descriptor)
  1196. [pid  4521] <... rt_sigprocmask resumed> NULL, 8) = 0
  1197. strace: Process 4523 attached
  1198. [pid  4517] close(523 <unfinished ...>
  1199. [pid  4523] gettid( <unfinished ...>
  1200. [pid  4522] <... exit_group resumed>)   = ?
  1201. [pid  4521] close(3 <unfinished ...>
  1202. [pid  4517] <... close resumed> )       = -1 EBADF (Bad file descriptor)
  1203. [pid  4523] <... gettid resumed> )      = 4523
  1204. [pid  4517] close(524 <unfinished ...>
  1205. [pid  4523] rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
  1206. [pid  4522] +++ exited with 0 +++
  1207. [pid  4523] <... rt_sigprocmask resumed> NULL, 8) = 0
  1208. [pid  4521] <... close resumed> )       = 0
  1209. [pid  4517] <... close resumed> )       = -1 EBADF (Bad file descriptor)
  1210. [pid  4521] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4522, si_uid=1000, si_status=0, si_utime=0, si_stime=0} ---
  1211. [pid  4523] dup2(3, 0 <unfinished ...>
  1212. [pid  4517] close(525 <unfinished ...>
  1213. [pid  4523] <... dup2 resumed> )        = 0
  1214. [pid  4521] sigreturn({mask=[]} <unfinished ...>
  1215. [pid  4517] <... close resumed> )       = -1 EBADF (Bad file descriptor)
  1216. [pid  4523] close(3 <unfinished ...>
  1217. [pid  4521] <... sigreturn resumed> )   = 0
  1218. [pid  4523] <... close resumed> )       = 0
  1219. [pid  4521] wait4(-1,  <unfinished ...>
  1220. [pid  4517] close(526 <unfinished ...>
  1221. [pid  4521] <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 4522
  1222. [pid  4517] <... close resumed> )       = -1 EBADF (Bad file descriptor)
  1223. [pid  4523] execve("/usr/bin/cut", ["cut", "-d:", "-f2"], [/* 20 vars */] <unfinished ...>
  1224. [pid  4517] close(527 <unfinished ...>
  1225. [pid  4521] wait4(-1,  <unfinished ...>
  1226. [pid  4517] <... close resumed> )       = -1 EBADF (Bad file descriptor)
  1227. [pid  4517] close(528 <unfinished ...>
  1228. [pid  4523] <... execve resumed> )      = 0
  1229. [pid  4523] set_tid_address(0x3ff805a3170 <unfinished ...>
  1230. [pid  4517] <... close resumed> )       = -1 EBADF (Bad file descriptor)
  1231. [pid  4523] <... set_tid_address resumed> ) = 4523
  1232. [pid  4517] close(529)                  = -1 EBADF (Bad file descriptor)
  1233. [pid  4523] mprotect(0x3ff805a0000, 4096, PROT_READ) = 0
  1234. [pid  4517] close(530 <unfinished ...>
  1235. [pid  4523] mprotect(0x2aa1af72000, 16384, PROT_READ <unfinished ...>
  1236. [pid  4517] <... close resumed> )       = -1 EBADF (Bad file descriptor)
  1237. [pid  4517] close(531)                  = -1 EBADF (Bad file descriptor)
  1238. [pid  4517] close(532)                  = -1 EBADF (Bad file descriptor)
  1239. [pid  4517] close(533)                  = -1 EBADF (Bad file descriptor)
  1240. [pid  4523] <... mprotect resumed> )    = 0
  1241. [pid  4517] close(534 <unfinished ...>
  1242. [pid  4523] getuid( <unfinished ...>
  1243. [pid  4517] <... close resumed> )       = -1 EBADF (Bad file descriptor)
  1244. [pid  4523] <... getuid resumed> )      = 1000
  1245. [pid  4517] close(535 <unfinished ...>
  1246. [pid  4523] getgid( <unfinished ...>
  1247. [pid  4517] <... close resumed> )       = -1 EBADF (Bad file descriptor)
  1248. [pid  4523] <... getgid resumed> )      = 1000
  1249. [pid  4517] close(536 <unfinished ...>
  1250. [pid  4523] rt_sigprocmask(SIG_BLOCK, ~[RTMIN RT_1 RT_2],  <unfinished ...>
  1251. [pid  4517] <... close resumed> )       = -1 EBADF (Bad file descriptor)
  1252. [pid  4523] <... rt_sigprocmask resumed> [], 8) = 0
  1253. [pid  4517] close(537 <unfinished ...>
  1254. [pid  4523] rt_sigprocmask(SIG_BLOCK, ~[],  <unfinished ...>
  1255. [pid  4517] <... close resumed> )       = -1 EBADF (Bad file descriptor)
  1256. [pid  4523] <... rt_sigprocmask resumed> NULL, 8) = 0
  1257. [pid  4517] close(538 <unfinished ...>
  1258. [pid  4523] setgid(1000 <unfinished ...>
  1259. [pid  4517] <... close resumed> )       = -1 EBADF (Bad file descriptor)
  1260. [pid  4523] <... setgid resumed> )      = 0
  1261. [pid  4517] close(539 <unfinished ...>
  1262. [pid  4523] futex(0x3ff805a3360, FUTEX_WAKE_PRIVATE, 2147483647 <unfinished ...>
  1263. [pid  4517] <... close resumed> )       = -1 EBADF (Bad file descriptor)
  1264. [pid  4523] <... futex resumed> )       = 0
  1265. [pid  4517] close(540 <unfinished ...>
  1266. [pid  4523] rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
  1267. [pid  4517] <... close resumed> )       = -1 EBADF (Bad file descriptor)
  1268. [pid  4523] <... rt_sigprocmask resumed> NULL, 8) = 0
  1269. [pid  4517] close(541 <unfinished ...>
  1270. [pid  4523] rt_sigprocmask(SIG_BLOCK, ~[RTMIN RT_1 RT_2],  <unfinished ...>
  1271. [pid  4517] <... close resumed> )       = -1 EBADF (Bad file descriptor)
  1272. [pid  4523] <... rt_sigprocmask resumed> [], 8) = 0
  1273. [pid  4517] close(542 <unfinished ...>
  1274. [pid  4523] rt_sigprocmask(SIG_BLOCK, ~[],  <unfinished ...>
  1275. [pid  4517] <... close resumed> )       = -1 EBADF (Bad file descriptor)
  1276. [pid  4523] <... rt_sigprocmask resumed> NULL, 8) = 0
  1277. [pid  4517] close(543 <unfinished ...>
  1278. [pid  4523] setuid(1000 <unfinished ...>
  1279. [pid  4517] <... close resumed> )       = -1 EBADF (Bad file descriptor)
  1280. [pid  4523] <... setuid resumed> )      = 0
  1281. [pid  4517] close(544 <unfinished ...>
  1282. [pid  4523] futex(0x3ff805a3360, FUTEX_WAKE_PRIVATE, 2147483647 <unfinished ...>
  1283. [pid  4517] <... close resumed> )       = -1 EBADF (Bad file descriptor)
  1284. [pid  4523] <... futex resumed> )       = 0
  1285. [pid  4517] close(545 <unfinished ...>
  1286. [pid  4523] rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
  1287. [pid  4517] <... close resumed> )       = -1 EBADF (Bad file descriptor)
  1288. [pid  4523] <... rt_sigprocmask resumed> NULL, 8) = 0
  1289. [pid  4517] close(546 <unfinished ...>
  1290. [pid  4523] readv(0,  <unfinished ...>
  1291. [pid  4517] <... close resumed> )       = -1 EBADF (Bad file descriptor)
  1292. [pid  4523] <... readv resumed> [{iov_base="", iov_len=0}, {iov_base="2085369124:4517\n", iov_len=1024}], 2) = 16
  1293. [pid  4517] close(547 <unfinished ...>
  1294. [pid  4523] ioctl(1, TIOCGWINSZ <unfinished ...>
  1295. [pid  4517] <... close resumed> )       = -1 EBADF (Bad file descriptor)
  1296. [pid  4523] <... ioctl resumed> , 0x3fff4cff3b0) = -1 ENOTTY (Not a tty)
  1297. [pid  4517] close(548 <unfinished ...>
  1298. [pid  4523] writev(1, [{iov_base="4517", iov_len=4}, {iov_base="\n", iov_len=1}], 2 <unfinished ...>
  1299. [pid  4517] <... close resumed> )       = -1 EBADF (Bad file descriptor)
  1300. [pid  4523] <... writev resumed> )      = 5
  1301. [pid  4517] close(549 <unfinished ...>
  1302. [pid  4510] <... read resumed> "4517\n", 128) = 5
  1303. [pid  4523] readv(0,  <unfinished ...>
  1304. [pid  4517] <... close resumed> )       = -1 EBADF (Bad file descriptor)
  1305. [pid  4523] <... readv resumed> [{iov_base="", iov_len=0}, {iov_base="", iov_len=1024}], 2) = 0
  1306. [pid  4517] close(550 <unfinished ...>
  1307. [pid  4510] read(3,  <unfinished ...>
  1308. [pid  4523] exit_group(0 <unfinished ...>
  1309. [pid  4517] <... close resumed> )       = -1 EBADF (Bad file descriptor)
  1310. [pid  4523] <... exit_group resumed>)   = ?
  1311. [pid  4517] close(551 <unfinished ...>
  1312. [pid  4523] +++ exited with 0 +++
  1313. [pid  4517] <... close resumed> )       = -1 EBADF (Bad file descriptor)
  1314. [pid  4521] <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 4523
  1315. [pid  4517] close(552)                  = -1 EBADF (Bad file descriptor)
  1316. [pid  4517] close(553)                  = -1 EBADF (Bad file descriptor)
  1317. [pid  4521] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4523, si_uid=1000, si_status=0, si_utime=0, si_stime=0} ---
  1318. [pid  4517] close(554 <unfinished ...>
  1319. [pid  4521] sigreturn({mask=[]} <unfinished ...>
  1320. [pid  4517] <... close resumed> )       = -1 EBADF (Bad file descriptor)
  1321. [pid  4517] close(555)                  = -1 EBADF (Bad file descriptor)
  1322. [pid  4517] close(556)                  = -1 EBADF (Bad file descriptor)
  1323. [pid  4521] <... sigreturn resumed> )   = 4523
  1324. [pid  4517] close(557)                  = -1 EBADF (Bad file descriptor)
  1325. [pid  4517] close(558)                  = -1 EBADF (Bad file descriptor)
  1326. [pid  4521] exit_group(0 <unfinished ...>
  1327. [pid  4517] close(559)                  = -1 EBADF (Bad file descriptor)
  1328. [pid  4521] <... exit_group resumed>)   = ?
  1329. [pid  4517] close(560)                  = -1 EBADF (Bad file descriptor)
  1330. [pid  4517] close(561)                  = -1 EBADF (Bad file descriptor)
  1331. [pid  4517] close(562 <unfinished ...>
  1332. [pid  4521] +++ exited with 0 +++
  1333. [pid  4510] <... read resumed> "", 128) = 0
  1334. [pid  4517] <... close resumed> )       = -1 EBADF (Bad file descriptor)
  1335. [pid  4510] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4521, si_uid=1000, si_status=0, si_utime=0, si_stime=0} ---
  1336. [pid  4517] close(563)                  = -1 EBADF (Bad file descriptor)
  1337. [pid  4517] close(564)                  = -1 EBADF (Bad file descriptor)
  1338. [pid  4517] close(565)                  = -1 EBADF (Bad file descriptor)
  1339. [pid  4517] close(566)                  = -1 EBADF (Bad file descriptor)
  1340. [pid  4517] close(567 <unfinished ...>
  1341. [pid  4510] sigreturn({mask=[]} <unfinished ...>
  1342. [pid  4517] <... close resumed> )       = -1 EBADF (Bad file descriptor)
  1343. [pid  4517] close(568 <unfinished ...>
  1344. [pid  4510] <... sigreturn resumed> )   = 0
  1345. [pid  4517] <... close resumed> )       = -1 EBADF (Bad file descriptor)
  1346. [pid  4510] close(3 <unfinished ...>
  1347. [pid  4517] close(569)                  = -1 EBADF (Bad file descriptor)
  1348. [pid  4517] close(570)                  = -1 EBADF (Bad file descriptor)
  1349. [pid  4510] <... close resumed> )       = 0
  1350. [pid  4517] close(571)                  = -1 EBADF (Bad file descriptor)
  1351. [pid  4517] close(572 <unfinished ...>
  1352. [pid  4510] wait4(-1,  <unfinished ...>
  1353. [pid  4517] <... close resumed> )       = -1 EBADF (Bad file descriptor)
  1354. [pid  4510] <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 4521
  1355. [pid  4517] close(573)                  = -1 EBADF (Bad file descriptor)
  1356. [pid  4517] close(574 <unfinished ...>
  1357. [pid  4510] wait4(-1,  <unfinished ...>
  1358. [pid  4517] <... close resumed> )       = -1 EBADF (Bad file descriptor)
  1359. [pid  4510] <... wait4 resumed> 0x3ffdc87ed74, WNOHANG, NULL) = -1 ECHILD (No child process)
  1360. [pid  4517] close(575)                  = -1 EBADF (Bad file descriptor)
  1361. [pid  4517] close(576)                  = -1 EBADF (Bad file descriptor)
  1362. [pid  4517] close(577)                  = -1 EBADF (Bad file descriptor)
  1363. [pid  4510] wait4(-1,  <unfinished ...>
  1364. [pid  4517] close(578)                  = -1 EBADF (Bad file descriptor)
  1365. [pid  4510] <... wait4 resumed> 0x3ffdc87ecd4, WNOHANG, NULL) = -1 ECHILD (No child process)
  1366. [pid  4510] wait4(-1, 0x3ffdc87ecd4, WNOHANG, NULL) = -1 ECHILD (No child process)
  1367. [pid  4517] close(579 <unfinished ...>
  1368. [pid  4510] wait4(-1,  <unfinished ...>
  1369. [pid  4517] <... close resumed> )       = -1 EBADF (Bad file descriptor)
  1370. [pid  4510] <... wait4 resumed> 0x3ffdc87ec34, WNOHANG, NULL) = -1 ECHILD (No child process)
  1371. [pid  4517] close(580 <unfinished ...>
  1372. [pid  4510] wait4(-1,  <unfinished ...>
  1373. [pid  4517] <... close resumed> )       = -1 EBADF (Bad file descriptor)
  1374. [pid  4517] close(581 <unfinished ...>
  1375. [pid  4510] <... wait4 resumed> 0x3ffdc87ec34, WNOHANG, NULL) = -1 ECHILD (No child process)
  1376. [pid  4517] <... close resumed> )       = -1 EBADF (Bad file descriptor)
  1377. [pid  4517] close(582 <unfinished ...>
  1378. [pid  4510] wait4(-1,  <unfinished ...>
  1379. [pid  4517] <... close resumed> )       = -1 EBADF (Bad file descriptor)
  1380. [pid  4510] <... wait4 resumed> 0x3ffdc87ecd4, WNOHANG, NULL) = -1 ECHILD (No child process)
  1381. [pid  4517] close(583)                  = -1 EBADF (Bad file descriptor)
  1382. [pid  4517] close(584)                  = -1 EBADF (Bad file descriptor)
  1383. [pid  4517] close(585)                  = -1 EBADF (Bad file descriptor)
  1384. [pid  4517] close(586 <unfinished ...>
  1385. [pid  4510] wait4(-1,  <unfinished ...>
  1386. [pid  4517] <... close resumed> )       = -1 EBADF (Bad file descriptor)
  1387. [pid  4510] <... wait4 resumed> 0x3ffdc87ecd4, WNOHANG, NULL) = -1 ECHILD (No child process)
  1388. [pid  4517] close(587)                  = -1 EBADF (Bad file descriptor)
  1389. [pid  4510] read(10,  <unfinished ...>
  1390. [pid  4517] close(588)                  = -1 EBADF (Bad file descriptor)
  1391. [pid  4517] close(589)                  = -1 EBADF (Bad file descriptor)
  1392. [pid  4517] close(590)                  = -1 EBADF (Bad file descriptor)
  1393. [pid  4510] <... read resumed> "port FAKEROOT_FD_BASE\n\nif test -z \"$*\"; then\n  FAKEROOTKEY=$FAKEROOTKEY  LD_PRELOAD=\"$LIB\" ${SHELL:-/bin/sh}\n  #FAKEROOTKEY=$FAKEROOTKEY  LD_PRELOAD=\"$LIB\" ${SHELL:-/bin/sh}\n  RESULT=$?\nelse\n  FAKEROOTKEY=$FAKEROOTKEY  LD_PRELOAD=\"$LIB\" \"$@\"\n  #FAKEROOTKEY=$FAKEROOTKEY  LD_PRELOAD=\"$LIB\" \"$@\"\n  RESULT=$?\nfi\n\nexit $RESULT\n\n# Local Variables:\n# mode: shell-script\n# End:\n", 1023) = 371
  1394. [pid  4517] close(591)                  = -1 EBADF (Bad file descriptor)
  1395. [pid  4517] close(592 <unfinished ...>
  1396. [pid  4510] wait4(-1,  <unfinished ...>
  1397. [pid  4517] <... close resumed> )       = -1 EBADF (Bad file descriptor)
  1398. [pid  4517] close(593)                  = -1 EBADF (Bad file descriptor)
  1399. [pid  4517] close(594 <unfinished ...>
  1400. [pid  4510] <... wait4 resumed> 0x3ffdc87ed74, WNOHANG, NULL) = -1 ECHILD (No child process)
  1401. [pid  4517] <... close resumed> )       = -1 EBADF (Bad file descriptor)
  1402. [pid  4517] close(595)                  = -1 EBADF (Bad file descriptor)
  1403. [pid  4510] wait4(-1,  <unfinished ...>
  1404. [pid  4517] close(596)                  = -1 EBADF (Bad file descriptor)
  1405. [pid  4510] <... wait4 resumed> 0x3ffdc87ecd4, WNOHANG, NULL) = -1 ECHILD (No child process)
  1406. [pid  4517] close(597)                  = -1 EBADF (Bad file descriptor)
  1407. [pid  4517] close(598)                  = -1 EBADF (Bad file descriptor)
  1408. [pid  4517] close(599)                  = -1 EBADF (Bad file descriptor)
  1409. [pid  4517] close(600)                  = -1 EBADF (Bad file descriptor)
  1410. [pid  4510] rt_sigprocmask(SIG_BLOCK, ~[],  <unfinished ...>
  1411. [pid  4517] close(601 <unfinished ...>
  1412. [pid  4510] <... rt_sigprocmask resumed> [], 8) = 0
  1413. [pid  4517] <... close resumed> )       = -1 EBADF (Bad file descriptor)
  1414. [pid  4510] fork( <unfinished ...>
  1415. [pid  4517] close(602)                  = -1 EBADF (Bad file descriptor)
  1416. [pid  4517] close(603)                  = -1 EBADF (Bad file descriptor)
  1417. [pid  4517] close(604)                  = -1 EBADF (Bad file descriptor)
  1418. [pid  4517] close(605)                  = -1 EBADF (Bad file descriptor)
  1419. [pid  4517] close(606)                  = -1 EBADF (Bad file descriptor)
  1420. [pid  4517] close(607)                  = -1 EBADF (Bad file descriptor)
  1421. [pid  4517] close(608)                  = -1 EBADF (Bad file descriptor)
  1422. strace: Process 4524 attached
  1423. [pid  4510] <... fork resumed> )        = 4524
  1424. [pid  4517] close(609)                  = -1 EBADF (Bad file descriptor)
  1425. [pid  4510] rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
  1426. [pid  4524] gettid( <unfinished ...>
  1427. [pid  4510] <... rt_sigprocmask resumed> NULL, 8) = 0
  1428. [pid  4524] <... gettid resumed> )      = 4524
  1429. [pid  4517] close(610)                  = -1 EBADF (Bad file descriptor)
  1430. [pid  4524] rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
  1431. [pid  4517] close(611 <unfinished ...>
  1432. [pid  4510] wait4(-1,  <unfinished ...>
  1433. [pid  4524] <... rt_sigprocmask resumed> NULL, 8) = 0
  1434. [pid  4517] <... close resumed> )       = -1 EBADF (Bad file descriptor)
  1435. [pid  4517] close(612)                  = -1 EBADF (Bad file descriptor)
  1436. [pid  4524] close(10)                   = 0
  1437. [pid  4517] close(613)                  = -1 EBADF (Bad file descriptor)
  1438. [pid  4517] close(614)                  = -1 EBADF (Bad file descriptor)
  1439. [pid  4517] close(615)                  = -1 EBADF (Bad file descriptor)
  1440. [pid  4517] close(616)                  = -1 EBADF (Bad file descriptor)
  1441. [pid  4517] close(617)                  = -1 EBADF (Bad file descriptor)
  1442. [pid  4517] close(618)                  = -1 EBADF (Bad file descriptor)
  1443. [pid  4517] close(619 <unfinished ...>
  1444. [pid  4524] rt_sigaction(SIGINT, {sa_handler=SIG_DFL, sa_mask=~[RTMIN RT_1 RT_2], sa_flags=SA_RESTORER, sa_restorer=0x3ffb0bef998},  <unfinished ...>
  1445. [pid  4517] <... close resumed> )       = -1 EBADF (Bad file descriptor)
  1446. [pid  4517] close(620)                  = -1 EBADF (Bad file descriptor)
  1447. [pid  4517] close(621 <unfinished ...>
  1448. [pid  4524] <... rt_sigaction resumed> NULL, 8) = 0
  1449. [pid  4517] <... close resumed> )       = -1 EBADF (Bad file descriptor)
  1450. [pid  4517] close(622)                  = -1 EBADF (Bad file descriptor)
  1451. [pid  4517] close(623)                  = -1 EBADF (Bad file descriptor)
  1452. [pid  4517] close(624 <unfinished ...>
  1453. [pid  4524] rt_sigaction(SIGQUIT, {sa_handler=SIG_DFL, sa_mask=~[RTMIN RT_1 RT_2], sa_flags=SA_RESTORER, sa_restorer=0x3ffb0bef998},  <unfinished ...>
  1454. [pid  4517] <... close resumed> )       = -1 EBADF (Bad file descriptor)
  1455. [pid  4524] <... rt_sigaction resumed> NULL, 8) = 0
  1456. [pid  4517] close(625)                  = -1 EBADF (Bad file descriptor)
  1457. [pid  4517] close(626)                  = -1 EBADF (Bad file descriptor)
  1458. [pid  4517] close(627)                  = -1 EBADF (Bad file descriptor)
  1459. [pid  4517] close(628)                  = -1 EBADF (Bad file descriptor)
  1460. [pid  4524] execve("/bin/ash", ["/bin/ash"], [/* 22 vars */] <unfinished ...>
  1461. [pid  4517] close(629)                  = -1 EBADF (Bad file descriptor)
  1462. [pid  4517] close(630)                  = -1 EBADF (Bad file descriptor)
  1463. [pid  4517] close(631)                  = -1 EBADF (Bad file descriptor)
  1464. [pid  4517] close(632)                  = -1 EBADF (Bad file descriptor)
  1465. [pid  4517] close(633)                  = -1 EBADF (Bad file descriptor)
  1466. [pid  4517] close(634)                  = -1 EBADF (Bad file descriptor)
  1467. [pid  4517] close(635)                  = -1 EBADF (Bad file descriptor)
  1468. [pid  4517] close(636)                  = -1 EBADF (Bad file descriptor)
  1469. [pid  4524] <... execve resumed> )      = 0
  1470. [pid  4517] close(637)                  = -1 EBADF (Bad file descriptor)
  1471. [pid  4517] close(638)                  = -1 EBADF (Bad file descriptor)
  1472. [pid  4517] close(639)                  = -1 EBADF (Bad file descriptor)
  1473. [pid  4517] close(640)                  = -1 EBADF (Bad file descriptor)
  1474. [pid  4524] set_tid_address(0x3ffb7ca3170 <unfinished ...>
  1475. [pid  4517] close(641)                  = -1 EBADF (Bad file descriptor)
  1476. [pid  4517] close(642)                  = -1 EBADF (Bad file descriptor)
  1477. [pid  4517] close(643)                  = -1 EBADF (Bad file descriptor)
  1478. [pid  4517] close(644)                  = -1 EBADF (Bad file descriptor)
  1479. [pid  4517] close(645 <unfinished ...>
  1480. [pid  4524] <... set_tid_address resumed> ) = 4524
  1481. [pid  4517] <... close resumed> )       = -1 EBADF (Bad file descriptor)
  1482. [pid  4517] close(646)                  = -1 EBADF (Bad file descriptor)
  1483. [pid  4517] close(647 <unfinished ...>
  1484. [pid  4524] open("/usr/lib/libfakeroot.so", O_RDONLY|O_LARGEFILE|O_CLOEXEC <unfinished ...>
  1485. [pid  4517] <... close resumed> )       = -1 EBADF (Bad file descriptor)
  1486. [pid  4524] <... open resumed> )        = 3
  1487. [pid  4517] close(648)                  = -1 EBADF (Bad file descriptor)
  1488. [pid  4524] fcntl(3, F_SETFD, FD_CLOEXEC <unfinished ...>
  1489. [pid  4517] close(649 <unfinished ...>
  1490. [pid  4524] <... fcntl resumed> )       = 0
  1491. [pid  4524] fstat(3, {st_mode=S_IFREG|0755, st_size=52240, ...}) = 0
  1492. [pid  4517] <... close resumed> )       = -1 EBADF (Bad file descriptor)
  1493. [pid  4524] read(3,  <unfinished ...>
  1494. [pid  4517] close(650 <unfinished ...>
  1495. [pid  4524] <... read resumed> "\177ELF\2\2\1\0\0\0\0\0\0\0\0\0\0\3\0\26\0\0\0\1\0\0\0\0\0\0Hh\0\0\0\0\0\0\0@\0\0\0\0\0\0\306\220\0\0\0\0\0@\0008\0\6\0@\0\26\0\25\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\254<\0\0\0\0\0\0\254<\0\0\0\0\0\0\20\0\0\0\0\1\0\0\0\6\0\0\0\0\0\0\272\300\0\0\0\0\0\0\312\300\0\0\0\0\0\0\312\300\0\0\0\0\0\0\v\20\0\0\0\0\0\0\vh\0\0\0\0\0\0\20\0\0\0\0\2\0\0\0\6\0\0\0\0\0\0\272\350\0\0\0\0\0\0\312\350\0\0\0\0\0\0\312\350\0\0\0\0\0\0\1\200\0\0\0\0\0\0\1\200\0\0\0\0\0\0\0\10dt\345P\0\0\0\4\0\0\0\0\0\0\214`\0\0\0\0\0\0\214`\0\0\0\0\0\0\214`\0\0\0\0\0\0\4\264\0\0\0\0\0\0\4\264\0\0\0\0\0\0\0\4dt\345Q\0\0\0\6\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\20dt\345R\0\0\0\4\0\0\0\0\0\0\272\300\0\0\0\0\0\0\312\300\0\0\0\0\0\0\312\300\0\0\0\0\0\0\5@\0\0\0\0\0\0\5@\0\0\0\0\0\0\0\1\0\0\0\305\0\0\0\37\0\0\0 \0\0\0\vt\0O\200\0\2\0010\n\200,\2\34\2\0@\0\0\21\0\0\0\260\0$\240\20\2\1@@\20\0\10@J\1\0@ \4\f\"\20@@0\4@\0\3\10\0\200\0\n\0\1\0\10\21\4@\0\0\200\0\0\0\2\0\0\0\n\0\0\0\0\200\21@\10\1\0\0\4\201\0T\4\21)\200\n)\3@\22\t\10\320\0H\2\260\0(\0\10\1@\0Y\23@\307\260H\6\0=A\4 \20\4\250\20\20\20)\0)\20 \300\206\10\200\0\200TB\2@\6 \10\224a \t\241\201\"L&\n\0\"H\1H,\24\0342)\0\2\1\210\210@\r\310\213\22@\0\200\2\5\300\0$8\2\n\0\6\4\340\10\4\n@\0\341\0\10\3\30A\330\2@\31\0\200\0\0\0\4\24\0\0\6\0\f\0\n\20\r@P\20\10\34\4*\1\0\310\204\0F@\5\10\0\220R\2\200\27\204\0\0\f\10\204\0\1\4\n\0\0\0\37\0\0\0 \0\0\0!\0\0\0#\0\0\0$\0\0\0%\0\0\0\0\0\0\0\0\0\0\0'\0\0\0\0\0\0\0)\0\0\0*\0\0\0+\0\0\0-\0\0\0.\0\0\0\0\0\0\0000\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0003\0\0\0004\0\0\0006\0\0\0009\0\0\0:\0\0\0\0\0\0\0=\0\0\0\0\0\0\0A\0\0\0\0\0\0\0D\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0F\0\0\0\0\0\0\0G\0\0\0H\0\0\0J\0\0\0\0\0\0\0K\0\0\0M\0\0\0\0\0\0\0R\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0S\0\0\0U\0\0\0Y\0\0\0Z\0\0\0[\0\0\0\0\0\0\0]\0\0\0^\0\0\0_\0\0\0`\0\0\0\0\0\0\0a\0\0\0b\0\0\0d\0\0\0e\0\0\0f\0\0\0h\0\0\0j\0\0\0\0\0\0\0k\0\0\0l\0\0\0m\0\0\0n", 960) = 960
  1496. [pid  4524] mmap(NULL, 57344, PROT_READ|PROT_EXEC, MAP_PRIVATE, 3, 0 <unfinished ...>
  1497. [pid  4517] <... close resumed> )       = -1 EBADF (Bad file descriptor)
  1498. [pid  4524] <... mmap resumed> )        = 0x3ffb7b80000
  1499. [pid  4517] close(651 <unfinished ...>
  1500. [pid  4524] mmap(0x3ffb7b8c000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED, 3, 0xb000) = 0x3ffb7b8c000
  1501. [pid  4517] <... close resumed> )       = -1 EBADF (Bad file descriptor)
  1502. [pid  4524] close(3)                    = 0
  1503. [pid  4517] close(652)                  = -1 EBADF (Bad file descriptor)
  1504. [pid  4517] close(653)                  = -1 EBADF (Bad file descriptor)
  1505. [pid  4524] mprotect(0x3ffb7b8c000, 4096, PROT_READ <unfinished ...>
  1506. [pid  4517] close(654 <unfinished ...>
  1507. [pid  4524] <... mprotect resumed> )    = 0
  1508. [pid  4524] mprotect(0x3ffb7ca0000, 4096, PROT_READ <unfinished ...>
  1509. [pid  4517] <... close resumed> )       = -1 EBADF (Bad file descriptor)
  1510. [pid  4524] <... mprotect resumed> )    = 0
  1511. [pid  4517] close(655)                  = -1 EBADF (Bad file descriptor)
  1512. [pid  4517] close(656)                  = -1 EBADF (Bad file descriptor)
  1513. [pid  4517] close(657)                  = -1 EBADF (Bad file descriptor)
  1514. [pid  4517] close(658 <unfinished ...>
  1515. [pid  4524] mprotect(0x2aa260f2000, 16384, PROT_READ <unfinished ...>
  1516. [pid  4517] <... close resumed> )       = -1 EBADF (Bad file descriptor)
  1517. [pid  4517] close(659)                  = -1 EBADF (Bad file descriptor)
  1518. [pid  4517] close(660)                  = -1 EBADF (Bad file descriptor)
  1519. [pid  4524] <... mprotect resumed> )    = 0
  1520. [pid  4517] close(661)                  = -1 EBADF (Bad file descriptor)
  1521. [pid  4524] brk(NULL <unfinished ...>
  1522. [pid  4517] close(662 <unfinished ...>
  1523. [pid  4524] <... brk resumed> )         = 0x2aa446d2000
  1524. [pid  4517] <... close resumed> )       = -1 EBADF (Bad file descriptor)
  1525. [pid  4517] close(663 <unfinished ...>
  1526. [pid  4524] brk(0x2aa446d3000 <unfinished ...>
  1527. [pid  4517] <... close resumed> )       = -1 EBADF (Bad file descriptor)
  1528. [pid  4524] <... brk resumed> )         = 0x2aa446d3000
  1529. [pid  4517] close(664 <unfinished ...>
  1530. [pid  4524] getpid( <unfinished ...>
  1531. [pid  4517] <... close resumed> )       = -1 EBADF (Bad file descriptor)
  1532. [pid  4517] close(665)                  = -1 EBADF (Bad file descriptor)
  1533. [pid  4524] <... getpid resumed> )      = 4524
  1534. [pid  4517] close(666)                  = -1 EBADF (Bad file descriptor)
  1535. [pid  4524] rt_sigprocmask(SIG_UNBLOCK, [RT_1 RT_2],  <unfinished ...>
  1536. [pid  4517] close(667)                  = -1 EBADF (Bad file descriptor)
  1537. [pid  4517] close(668 <unfinished ...>
  1538. [pid  4524] <... rt_sigprocmask resumed> NULL, 8) = 0
  1539. [pid  4517] <... close resumed> )       = -1 EBADF (Bad file descriptor)
  1540. [pid  4517] close(669)                  = -1 EBADF (Bad file descriptor)
  1541. [pid  4524] rt_sigaction(SIGCHLD, {sa_handler=0x2aa26059e58, sa_mask=~[RTMIN RT_1 RT_2], sa_flags=SA_RESTORER, sa_restorer=0x3ffb7c6f998},  <unfinished ...>
  1542. [pid  4517] close(670 <unfinished ...>
  1543. [pid  4524] <... rt_sigaction resumed> NULL, 8) = 0
  1544. [pid  4517] <... close resumed> )       = -1 EBADF (Bad file descriptor)
  1545. [pid  4517] close(671 <unfinished ...>
  1546. [pid  4524] rt_sigaction(SIGHUP, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x3ffb7c6f998},  <unfinished ...>
  1547. [pid  4517] <... close resumed> )       = -1 EBADF (Bad file descriptor)
  1548. [pid  4517] close(672)                  = -1 EBADF (Bad file descriptor)
  1549. [pid  4517] close(673)                  = -1 EBADF (Bad file descriptor)
  1550. [pid  4517] close(674)                  = -1 EBADF (Bad file descriptor)
  1551. [pid  4517] close(675)                  = -1 EBADF (Bad file descriptor)
  1552. [pid  4517] close(676 <unfinished ...>
  1553. [pid  4524] <... rt_sigaction resumed> {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
  1554. [pid  4517] <... close resumed> )       = -1 EBADF (Bad file descriptor)
  1555. [pid  4517] close(677)                  = -1 EBADF (Bad file descriptor)
  1556. [pid  4524] getppid( <unfinished ...>
  1557. [pid  4517] close(678)                  = -1 EBADF (Bad file descriptor)
  1558. [pid  4524] <... getppid resumed> )     = 4510
  1559. [pid  4517] close(679 <unfinished ...>
  1560. [pid  4524] uname( <unfinished ...>
  1561. [pid  4517] <... close resumed> )       = -1 EBADF (Bad file descriptor)
  1562. [pid  4517] close(680)                  = -1 EBADF (Bad file descriptor)
  1563. [pid  4517] close(681)                  = -1 EBADF (Bad file descriptor)
  1564. [pid  4524] <... uname resumed> {sysname="Linux", nodename="alpine-sles12-1", ...}) = 0
  1565. [pid  4517] close(682)                  = -1 EBADF (Bad file descriptor)
  1566. [pid  4517] close(683)                  = -1 EBADF (Bad file descriptor)
  1567. [pid  4517] close(684)                  = -1 EBADF (Bad file descriptor)
  1568. [pid  4517] close(685)                  = -1 EBADF (Bad file descriptor)
  1569. [pid  4517] close(686)                  = -1 EBADF (Bad file descriptor)
  1570. [pid  4517] close(687)                  = -1 EBADF (Bad file descriptor)
  1571. [pid  4517] close(688)                  = -1 EBADF (Bad file descriptor)
  1572. [pid  4517] close(689)                  = -1 EBADF (Bad file descriptor)
  1573. [pid  4517] close(690)                  = -1 EBADF (Bad file descriptor)
  1574. [pid  4517] close(691)                  = -1 EBADF (Bad file descriptor)
  1575. [pid  4517] close(692)                  = -1 EBADF (Bad file descriptor)
  1576. [pid  4517] close(693)                  = -1 EBADF (Bad file descriptor)
  1577. [pid  4517] close(694)                  = -1 EBADF (Bad file descriptor)
  1578. [pid  4517] close(695)                  = -1 EBADF (Bad file descriptor)
  1579. [pid  4517] close(696)                  = -1 EBADF (Bad file descriptor)
  1580. [pid  4517] close(697)                  = -1 EBADF (Bad file descriptor)
  1581. [pid  4517] close(698)                  = -1 EBADF (Bad file descriptor)
  1582. [pid  4517] close(699)                  = -1 EBADF (Bad file descriptor)
  1583. [pid  4517] close(700)                  = -1 EBADF (Bad file descriptor)
  1584. [pid  4517] close(701)                  = -1 EBADF (Bad file descriptor)
  1585. [pid  4517] close(702)                  = -1 EBADF (Bad file descriptor)
  1586. [pid  4517] close(703)                  = -1 EBADF (Bad file descriptor)
  1587. [pid  4517] close(704)                  = -1 EBADF (Bad file descriptor)
  1588. [pid  4517] close(705)                  = -1 EBADF (Bad file descriptor)
  1589. [pid  4517] close(706)                  = -1 EBADF (Bad file descriptor)
  1590. [pid  4517] close(707)                  = -1 EBADF (Bad file descriptor)
  1591. [pid  4517] close(708)                  = -1 EBADF (Bad file descriptor)
  1592. [pid  4517] close(709)                  = -1 EBADF (Bad file descriptor)
  1593. [pid  4517] close(710)                  = -1 EBADF (Bad file descriptor)
  1594. [pid  4517] close(711)                  = -1 EBADF (Bad file descriptor)
  1595. [pid  4517] close(712)                  = -1 EBADF (Bad file descriptor)
  1596. [pid  4517] close(713)                  = -1 EBADF (Bad file descriptor)
  1597. [pid  4517] close(714)                  = -1 EBADF (Bad file descriptor)
  1598. [pid  4517] close(715)                  = -1 EBADF (Bad file descriptor)
  1599. [pid  4517] close(716)                  = -1 EBADF (Bad file descriptor)
  1600. [pid  4517] close(717)                  = -1 EBADF (Bad file descriptor)
  1601. [pid  4517] close(718)                  = -1 EBADF (Bad file descriptor)
  1602. [pid  4517] close(719)                  = -1 EBADF (Bad file descriptor)
  1603. [pid  4517] close(720)                  = -1 EBADF (Bad file descriptor)
  1604. [pid  4517] close(721)                  = -1 EBADF (Bad file descriptor)
  1605. [pid  4517] close(722)                  = -1 EBADF (Bad file descriptor)
  1606. [pid  4517] close(723)                  = -1 EBADF (Bad file descriptor)
  1607. [pid  4517] close(724)                  = -1 EBADF (Bad file descriptor)
  1608. [pid  4517] close(725)                  = -1 EBADF (Bad file descriptor)
  1609. [pid  4517] close(726)                  = -1 EBADF (Bad file descriptor)
  1610. [pid  4517] close(727)                  = -1 EBADF (Bad file descriptor)
  1611. [pid  4517] close(728)                  = -1 EBADF (Bad file descriptor)
  1612. [pid  4517] close(729)                  = -1 EBADF (Bad file descriptor)
  1613. [pid  4517] close(730)                  = -1 EBADF (Bad file descriptor)
  1614. [pid  4517] close(731)                  = -1 EBADF (Bad file descriptor)
  1615. [pid  4517] close(732)                  = -1 EBADF (Bad file descriptor)
  1616. [pid  4517] close(733)                  = -1 EBADF (Bad file descriptor)
  1617. [pid  4517] close(734)                  = -1 EBADF (Bad file descriptor)
  1618. [pid  4517] close(735)                  = -1 EBADF (Bad file descriptor)
  1619. [pid  4517] close(736)                  = -1 EBADF (Bad file descriptor)
  1620. [pid  4517] close(737)                  = -1 EBADF (Bad file descriptor)
  1621. [pid  4517] close(738)                  = -1 EBADF (Bad file descriptor)
  1622. [pid  4517] close(739)                  = -1 EBADF (Bad file descriptor)
  1623. [pid  4517] close(740)                  = -1 EBADF (Bad file descriptor)
  1624. [pid  4517] close(741)                  = -1 EBADF (Bad file descriptor)
  1625. [pid  4517] close(742)                  = -1 EBADF (Bad file descriptor)
  1626. [pid  4517] close(743)                  = -1 EBADF (Bad file descriptor)
  1627. [pid  4517] close(744)                  = -1 EBADF (Bad file descriptor)
  1628. [pid  4517] close(745)                  = -1 EBADF (Bad file descriptor)
  1629. [pid  4517] close(746)                  = -1 EBADF (Bad file descriptor)
  1630. [pid  4517] close(747)                  = -1 EBADF (Bad file descriptor)
  1631. [pid  4517] close(748)                  = -1 EBADF (Bad file descriptor)
  1632. [pid  4517] close(749)                  = -1 EBADF (Bad file descriptor)
  1633. [pid  4517] close(750)                  = -1 EBADF (Bad file descriptor)
  1634. [pid  4517] close(751)                  = -1 EBADF (Bad file descriptor)
  1635. [pid  4517] close(752)                  = -1 EBADF (Bad file descriptor)
  1636. [pid  4517] close(753)                  = -1 EBADF (Bad file descriptor)
  1637. [pid  4517] close(754)                  = -1 EBADF (Bad file descriptor)
  1638. [pid  4517] close(755)                  = -1 EBADF (Bad file descriptor)
  1639. [pid  4517] close(756)                  = -1 EBADF (Bad file descriptor)
  1640. [pid  4517] close(757)                  = -1 EBADF (Bad file descriptor)
  1641. [pid  4517] close(758)                  = -1 EBADF (Bad file descriptor)
  1642. [pid  4517] close(759)                  = -1 EBADF (Bad file descriptor)
  1643. [pid  4517] close(760)                  = -1 EBADF (Bad file descriptor)
  1644. [pid  4517] close(761)                  = -1 EBADF (Bad file descriptor)
  1645. [pid  4517] close(762)                  = -1 EBADF (Bad file descriptor)
  1646. [pid  4517] close(763)                  = -1 EBADF (Bad file descriptor)
  1647. [pid  4517] close(764)                  = -1 EBADF (Bad file descriptor)
  1648. [pid  4517] close(765)                  = -1 EBADF (Bad file descriptor)
  1649. [pid  4517] close(766)                  = -1 EBADF (Bad file descriptor)
  1650. [pid  4517] close(767)                  = -1 EBADF (Bad file descriptor)
  1651. [pid  4517] close(768)                  = -1 EBADF (Bad file descriptor)
  1652. [pid  4517] close(769)                  = -1 EBADF (Bad file descriptor)
  1653. [pid  4517] close(770)                  = -1 EBADF (Bad file descriptor)
  1654. [pid  4517] close(771)                  = -1 EBADF (Bad file descriptor)
  1655. [pid  4517] close(772)                  = -1 EBADF (Bad file descriptor)
  1656. [pid  4517] close(773)                  = -1 EBADF (Bad file descriptor)
  1657. [pid  4517] close(774)                  = -1 EBADF (Bad file descriptor)
  1658. [pid  4517] close(775)                  = -1 EBADF (Bad file descriptor)
  1659. [pid  4517] close(776)                  = -1 EBADF (Bad file descriptor)
  1660. [pid  4517] close(777)                  = -1 EBADF (Bad file descriptor)
  1661. [pid  4517] close(778)                  = -1 EBADF (Bad file descriptor)
  1662. [pid  4517] close(779)                  = -1 EBADF (Bad file descriptor)
  1663. [pid  4517] close(780)                  = -1 EBADF (Bad file descriptor)
  1664. [pid  4517] close(781)                  = -1 EBADF (Bad file descriptor)
  1665. [pid  4517] close(782)                  = -1 EBADF (Bad file descriptor)
  1666. [pid  4517] close(783)                  = -1 EBADF (Bad file descriptor)
  1667. [pid  4517] close(784)                  = -1 EBADF (Bad file descriptor)
  1668. [pid  4517] close(785)                  = -1 EBADF (Bad file descriptor)
  1669. [pid  4517] close(786)                  = -1 EBADF (Bad file descriptor)
  1670. [pid  4517] close(787)                  = -1 EBADF (Bad file descriptor)
  1671. [pid  4517] close(788)                  = -1 EBADF (Bad file descriptor)
  1672. [pid  4517] close(789)                  = -1 EBADF (Bad file descriptor)
  1673. [pid  4517] close(790)                  = -1 EBADF (Bad file descriptor)
  1674. [pid  4517] close(791)                  = -1 EBADF (Bad file descriptor)
  1675. [pid  4517] close(792)                  = -1 EBADF (Bad file descriptor)
  1676. [pid  4517] close(793)                  = -1 EBADF (Bad file descriptor)
  1677. [pid  4517] close(794)                  = -1 EBADF (Bad file descriptor)
  1678. [pid  4517] close(795)                  = -1 EBADF (Bad file descriptor)
  1679. [pid  4517] close(796)                  = -1 EBADF (Bad file descriptor)
  1680. [pid  4517] close(797)                  = -1 EBADF (Bad file descriptor)
  1681. [pid  4517] close(798)                  = -1 EBADF (Bad file descriptor)
  1682. [pid  4517] close(799)                  = -1 EBADF (Bad file descriptor)
  1683. [pid  4517] close(800)                  = -1 EBADF (Bad file descriptor)
  1684. [pid  4517] close(801)                  = -1 EBADF (Bad file descriptor)
  1685. [pid  4517] close(802)                  = -1 EBADF (Bad file descriptor)
  1686. [pid  4517] close(803)                  = -1 EBADF (Bad file descriptor)
  1687. [pid  4517] close(804)                  = -1 EBADF (Bad file descriptor)
  1688. [pid  4517] close(805)                  = -1 EBADF (Bad file descriptor)
  1689. [pid  4517] close(806)                  = -1 EBADF (Bad file descriptor)
  1690. [pid  4517] close(807)                  = -1 EBADF (Bad file descriptor)
  1691. [pid  4517] close(808)                  = -1 EBADF (Bad file descriptor)
  1692. [pid  4517] close(809)                  = -1 EBADF (Bad file descriptor)
  1693. [pid  4517] close(810)                  = -1 EBADF (Bad file descriptor)
  1694. [pid  4517] close(811)                  = -1 EBADF (Bad file descriptor)
  1695. [pid  4517] close(812)                  = -1 EBADF (Bad file descriptor)
  1696. [pid  4517] close(813)                  = -1 EBADF (Bad file descriptor)
  1697. [pid  4517] close(814)                  = -1 EBADF (Bad file descriptor)
  1698. [pid  4517] close(815)                  = -1 EBADF (Bad file descriptor)
  1699. [pid  4517] close(816)                  = -1 EBADF (Bad file descriptor)
  1700. [pid  4517] close(817)                  = -1 EBADF (Bad file descriptor)
  1701. [pid  4517] close(818)                  = -1 EBADF (Bad file descriptor)
  1702. [pid  4517] close(819)                  = -1 EBADF (Bad file descriptor)
  1703. [pid  4517] close(820)                  = -1 EBADF (Bad file descriptor)
  1704. [pid  4517] close(821)                  = -1 EBADF (Bad file descriptor)
  1705. [pid  4517] close(822)                  = -1 EBADF (Bad file descriptor)
  1706. [pid  4517] close(823)                  = -1 EBADF (Bad file descriptor)
  1707. [pid  4517] close(824)                  = -1 EBADF (Bad file descriptor)
  1708. [pid  4517] close(825)                  = -1 EBADF (Bad file descriptor)
  1709. [pid  4517] close(826)                  = -1 EBADF (Bad file descriptor)
  1710. [pid  4517] close(827)                  = -1 EBADF (Bad file descriptor)
  1711. [pid  4517] close(828)                  = -1 EBADF (Bad file descriptor)
  1712. [pid  4517] close(829)                  = -1 EBADF (Bad file descriptor)
  1713. [pid  4517] close(830)                  = -1 EBADF (Bad file descriptor)
  1714. [pid  4517] close(831)                  = -1 EBADF (Bad file descriptor)
  1715. [pid  4517] close(832)                  = -1 EBADF (Bad file descriptor)
  1716. [pid  4517] close(833)                  = -1 EBADF (Bad file descriptor)
  1717. [pid  4517] close(834)                  = -1 EBADF (Bad file descriptor)
  1718. [pid  4517] close(835)                  = -1 EBADF (Bad file descriptor)
  1719. [pid  4517] close(836)                  = -1 EBADF (Bad file descriptor)
  1720. [pid  4517] close(837)                  = -1 EBADF (Bad file descriptor)
  1721. [pid  4517] close(838)                  = -1 EBADF (Bad file descriptor)
  1722. [pid  4517] close(839)                  = -1 EBADF (Bad file descriptor)
  1723. [pid  4517] close(840)                  = -1 EBADF (Bad file descriptor)
  1724. [pid  4517] close(841)                  = -1 EBADF (Bad file descriptor)
  1725. [pid  4517] close(842)                  = -1 EBADF (Bad file descriptor)
  1726. [pid  4517] close(843)                  = -1 EBADF (Bad file descriptor)
  1727. [pid  4517] close(844)                  = -1 EBADF (Bad file descriptor)
  1728. [pid  4517] close(845)                  = -1 EBADF (Bad file descriptor)
  1729. [pid  4517] close(846)                  = -1 EBADF (Bad file descriptor)
  1730. [pid  4517] close(847)                  = -1 EBADF (Bad file descriptor)
  1731. [pid  4517] close(848)                  = -1 EBADF (Bad file descriptor)
  1732. [pid  4517] close(849)                  = -1 EBADF (Bad file descriptor)
  1733. [pid  4517] close(850)                  = -1 EBADF (Bad file descriptor)
  1734. [pid  4517] close(851)                  = -1 EBADF (Bad file descriptor)
  1735. [pid  4517] close(852)                  = -1 EBADF (Bad file descriptor)
  1736. [pid  4517] close(853)                  = -1 EBADF (Bad file descriptor)
  1737. [pid  4517] close(854)                  = -1 EBADF (Bad file descriptor)
  1738. [pid  4517] close(855)                  = -1 EBADF (Bad file descriptor)
  1739. [pid  4517] close(856)                  = -1 EBADF (Bad file descriptor)
  1740. [pid  4517] close(857)                  = -1 EBADF (Bad file descriptor)
  1741. [pid  4517] close(858)                  = -1 EBADF (Bad file descriptor)
  1742. [pid  4517] close(859)                  = -1 EBADF (Bad file descriptor)
  1743. [pid  4517] close(860)                  = -1 EBADF (Bad file descriptor)
  1744. [pid  4517] close(861)                  = -1 EBADF (Bad file descriptor)
  1745. [pid  4517] close(862)                  = -1 EBADF (Bad file descriptor)
  1746. [pid  4517] close(863)                  = -1 EBADF (Bad file descriptor)
  1747. [pid  4517] close(864)                  = -1 EBADF (Bad file descriptor)
  1748. [pid  4517] close(865)                  = -1 EBADF (Bad file descriptor)
  1749. [pid  4517] close(866)                  = -1 EBADF (Bad file descriptor)
  1750. [pid  4517] close(867)                  = -1 EBADF (Bad file descriptor)
  1751. [pid  4517] close(868)                  = -1 EBADF (Bad file descriptor)
  1752. [pid  4517] close(869)                  = -1 EBADF (Bad file descriptor)
  1753. [pid  4517] close(870)                  = -1 EBADF (Bad file descriptor)
  1754. [pid  4517] close(871)                  = -1 EBADF (Bad file descriptor)
  1755. [pid  4517] close(872)                  = -1 EBADF (Bad file descriptor)
  1756. [pid  4517] close(873)                  = -1 EBADF (Bad file descriptor)
  1757. [pid  4517] close(874)                  = -1 EBADF (Bad file descriptor)
  1758. [pid  4517] close(875)                  = -1 EBADF (Bad file descriptor)
  1759. [pid  4517] close(876)                  = -1 EBADF (Bad file descriptor)
  1760. [pid  4517] close(877)                  = -1 EBADF (Bad file descriptor)
  1761. [pid  4517] close(878)                  = -1 EBADF (Bad file descriptor)
  1762. [pid  4517] close(879)                  = -1 EBADF (Bad file descriptor)
  1763. [pid  4517] close(880)                  = -1 EBADF (Bad file descriptor)
  1764. [pid  4517] close(881)                  = -1 EBADF (Bad file descriptor)
  1765. [pid  4517] close(882)                  = -1 EBADF (Bad file descriptor)
  1766. [pid  4517] close(883)                  = -1 EBADF (Bad file descriptor)
  1767. [pid  4517] close(884)                  = -1 EBADF (Bad file descriptor)
  1768. [pid  4517] close(885)                  = -1 EBADF (Bad file descriptor)
  1769. [pid  4517] close(886)                  = -1 EBADF (Bad file descriptor)
  1770. [pid  4517] close(887)                  = -1 EBADF (Bad file descriptor)
  1771. [pid  4517] close(888)                  = -1 EBADF (Bad file descriptor)
  1772. [pid  4517] close(889)                  = -1 EBADF (Bad file descriptor)
  1773. [pid  4517] close(890)                  = -1 EBADF (Bad file descriptor)
  1774. [pid  4517] close(891)                  = -1 EBADF (Bad file descriptor)
  1775. [pid  4517] close(892)                  = -1 EBADF (Bad file descriptor)
  1776. [pid  4517] close(893)                  = -1 EBADF (Bad file descriptor)
  1777. [pid  4517] close(894)                  = -1 EBADF (Bad file descriptor)
  1778. [pid  4517] close(895)                  = -1 EBADF (Bad file descriptor)
  1779. [pid  4517] close(896)                  = -1 EBADF (Bad file descriptor)
  1780. [pid  4517] close(897)                  = -1 EBADF (Bad file descriptor)
  1781. [pid  4517] close(898)                  = -1 EBADF (Bad file descriptor)
  1782. [pid  4517] close(899)                  = -1 EBADF (Bad file descriptor)
  1783. [pid  4517] close(900)                  = -1 EBADF (Bad file descriptor)
  1784. [pid  4517] close(901)                  = -1 EBADF (Bad file descriptor)
  1785. [pid  4517] close(902)                  = -1 EBADF (Bad file descriptor)
  1786. [pid  4517] close(903)                  = -1 EBADF (Bad file descriptor)
  1787. [pid  4517] close(904)                  = -1 EBADF (Bad file descriptor)
  1788. [pid  4517] close(905)                  = -1 EBADF (Bad file descriptor)
  1789. [pid  4517] close(906)                  = -1 EBADF (Bad file descriptor)
  1790. [pid  4517] close(907)                  = -1 EBADF (Bad file descriptor)
  1791. [pid  4517] close(908)                  = -1 EBADF (Bad file descriptor)
  1792. [pid  4517] close(909)                  = -1 EBADF (Bad file descriptor)
  1793. [pid  4517] close(910)                  = -1 EBADF (Bad file descriptor)
  1794. [pid  4517] close(911)                  = -1 EBADF (Bad file descriptor)
  1795. [pid  4517] close(912)                  = -1 EBADF (Bad file descriptor)
  1796. [pid  4517] close(913)                  = -1 EBADF (Bad file descriptor)
  1797. [pid  4517] close(914)                  = -1 EBADF (Bad file descriptor)
  1798. [pid  4517] close(915)                  = -1 EBADF (Bad file descriptor)
  1799. [pid  4517] close(916)                  = -1 EBADF (Bad file descriptor)
  1800. [pid  4517] close(917)                  = -1 EBADF (Bad file descriptor)
  1801. [pid  4517] close(918)                  = -1 EBADF (Bad file descriptor)
  1802. [pid  4517] close(919)                  = -1 EBADF (Bad file descriptor)
  1803. [pid  4517] close(920)                  = -1 EBADF (Bad file descriptor)
  1804. [pid  4517] close(921)                  = -1 EBADF (Bad file descriptor)
  1805. [pid  4517] close(922)                  = -1 EBADF (Bad file descriptor)
  1806. [pid  4517] close(923)                  = -1 EBADF (Bad file descriptor)
  1807. [pid  4517] close(924)                  = -1 EBADF (Bad file descriptor)
  1808. [pid  4517] close(925)                  = -1 EBADF (Bad file descriptor)
  1809. [pid  4517] close(926)                  = -1 EBADF (Bad file descriptor)
  1810. [pid  4517] close(927)                  = -1 EBADF (Bad file descriptor)
  1811. [pid  4517] close(928)                  = -1 EBADF (Bad file descriptor)
  1812. [pid  4517] close(929)                  = -1 EBADF (Bad file descriptor)
  1813. [pid  4517] close(930)                  = -1 EBADF (Bad file descriptor)
  1814. [pid  4517] close(931)                  = -1 EBADF (Bad file descriptor)
  1815. [pid  4517] close(932)                  = -1 EBADF (Bad file descriptor)
  1816. [pid  4517] close(933)                  = -1 EBADF (Bad file descriptor)
  1817. [pid  4517] close(934)                  = -1 EBADF (Bad file descriptor)
  1818. [pid  4517] close(935)                  = -1 EBADF (Bad file descriptor)
  1819. [pid  4517] close(936)                  = -1 EBADF (Bad file descriptor)
  1820. [pid  4517] close(937)                  = -1 EBADF (Bad file descriptor)
  1821. [pid  4517] close(938)                  = -1 EBADF (Bad file descriptor)
  1822. [pid  4517] close(939)                  = -1 EBADF (Bad file descriptor)
  1823. [pid  4517] close(940)                  = -1 EBADF (Bad file descriptor)
  1824. [pid  4517] close(941)                  = -1 EBADF (Bad file descriptor)
  1825. [pid  4517] close(942)                  = -1 EBADF (Bad file descriptor)
  1826. [pid  4517] close(943)                  = -1 EBADF (Bad file descriptor)
  1827. [pid  4517] close(944)                  = -1 EBADF (Bad file descriptor)
  1828. [pid  4517] close(945)                  = -1 EBADF (Bad file descriptor)
  1829. [pid  4517] close(946)                  = -1 EBADF (Bad file descriptor)
  1830. [pid  4517] close(947)                  = -1 EBADF (Bad file descriptor)
  1831. [pid  4517] close(948)                  = -1 EBADF (Bad file descriptor)
  1832. [pid  4517] close(949)                  = -1 EBADF (Bad file descriptor)
  1833. [pid  4517] close(950)                  = -1 EBADF (Bad file descriptor)
  1834. [pid  4517] close(951)                  = -1 EBADF (Bad file descriptor)
  1835. [pid  4517] close(952)                  = -1 EBADF (Bad file descriptor)
  1836. [pid  4517] close(953)                  = -1 EBADF (Bad file descriptor)
  1837. [pid  4517] close(954)                  = -1 EBADF (Bad file descriptor)
  1838. [pid  4517] close(955)                  = -1 EBADF (Bad file descriptor)
  1839. [pid  4517] close(956)                  = -1 EBADF (Bad file descriptor)
  1840. [pid  4517] close(957)                  = -1 EBADF (Bad file descriptor)
  1841. [pid  4517] close(958)                  = -1 EBADF (Bad file descriptor)
  1842. [pid  4517] close(959)                  = -1 EBADF (Bad file descriptor)
  1843. [pid  4517] close(960)                  = -1 EBADF (Bad file descriptor)
  1844. [pid  4517] close(961)                  = -1 EBADF (Bad file descriptor)
  1845. [pid  4517] close(962)                  = -1 EBADF (Bad file descriptor)
  1846. [pid  4517] close(963)                  = -1 EBADF (Bad file descriptor)
  1847. [pid  4517] close(964)                  = -1 EBADF (Bad file descriptor)
  1848. [pid  4517] close(965)                  = -1 EBADF (Bad file descriptor)
  1849. [pid  4517] close(966)                  = -1 EBADF (Bad file descriptor)
  1850. [pid  4517] close(967)                  = -1 EBADF (Bad file descriptor)
  1851. [pid  4517] close(968)                  = -1 EBADF (Bad file descriptor)
  1852. [pid  4524] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_errno=-138085104, si_addr=0x3fffcaff000} ---
  1853. [pid  4517] close(969)                  = -1 EBADF (Bad file descriptor)
  1854. [pid  4517] close(970)                  = -1 EBADF (Bad file descriptor)
  1855. [pid  4517] close(971)                  = -1 EBADF (Bad file descriptor)
  1856. [pid  4517] close(972)                  = -1 EBADF (Bad file descriptor)
  1857. [pid  4517] close(973)                  = -1 EBADF (Bad file descriptor)
  1858. [pid  4517] close(974)                  = -1 EBADF (Bad file descriptor)
  1859. [pid  4517] close(975)                  = -1 EBADF (Bad file descriptor)
  1860. [pid  4517] close(976)                  = -1 EBADF (Bad file descriptor)
  1861. [pid  4517] close(977)                  = -1 EBADF (Bad file descriptor)
  1862. [pid  4517] close(978)                  = -1 EBADF (Bad file descriptor)
  1863. [pid  4517] close(979)                  = -1 EBADF (Bad file descriptor)
  1864. [pid  4517] close(980)                  = -1 EBADF (Bad file descriptor)
  1865. [pid  4517] close(981)                  = -1 EBADF (Bad file descriptor)
  1866. [pid  4517] close(982)                  = -1 EBADF (Bad file descriptor)
  1867. [pid  4517] close(983)                  = -1 EBADF (Bad file descriptor)
  1868. [pid  4517] close(984)                  = -1 EBADF (Bad file descriptor)
  1869. [pid  4517] close(985)                  = -1 EBADF (Bad file descriptor)
  1870. [pid  4517] close(986)                  = -1 EBADF (Bad file descriptor)
  1871. [pid  4517] close(987)                  = -1 EBADF (Bad file descriptor)
  1872. [pid  4517] close(988)                  = -1 EBADF (Bad file descriptor)
  1873. [pid  4517] close(989)                  = -1 EBADF (Bad file descriptor)
  1874. [pid  4517] close(990)                  = -1 EBADF (Bad file descriptor)
  1875. [pid  4517] close(991)                  = -1 EBADF (Bad file descriptor)
  1876. [pid  4517] close(992)                  = -1 EBADF (Bad file descriptor)
  1877. [pid  4517] close(993)                  = -1 EBADF (Bad file descriptor)
  1878. [pid  4517] close(994)                  = -1 EBADF (Bad file descriptor)
  1879. [pid  4517] close(995)                  = -1 EBADF (Bad file descriptor)
  1880. [pid  4517] close(996)                  = -1 EBADF (Bad file descriptor)
  1881. [pid  4517] close(997)                  = -1 EBADF (Bad file descriptor)
  1882. [pid  4517] close(998)                  = -1 EBADF (Bad file descriptor)
  1883. [pid  4517] close(999)                  = -1 EBADF (Bad file descriptor)
  1884. [pid  4517] close(1000)                 = -1 EBADF (Bad file descriptor)
  1885. [pid  4517] close(1001)                 = -1 EBADF (Bad file descriptor)
  1886. [pid  4517] close(1002)                 = -1 EBADF (Bad file descriptor)
  1887. [pid  4517] close(1003)                 = -1 EBADF (Bad file descriptor)
  1888. [pid  4517] close(1004)                 = -1 EBADF (Bad file descriptor)
  1889. [pid  4517] close(1005)                 = -1 EBADF (Bad file descriptor)
  1890. [pid  4517] close(1006)                 = -1 EBADF (Bad file descriptor)
  1891. [pid  4517] close(1007)                 = -1 EBADF (Bad file descriptor)
  1892. [pid  4517] close(1008)                 = -1 EBADF (Bad file descriptor)
  1893. [pid  4517] close(1009)                 = -1 EBADF (Bad file descriptor)
  1894. [pid  4517] close(1010)                 = -1 EBADF (Bad file descriptor)
  1895. [pid  4517] close(1011)                 = -1 EBADF (Bad file descriptor)
  1896. [pid  4517] close(1012)                 = -1 EBADF (Bad file descriptor)
  1897. [pid  4517] close(1013)                 = -1 EBADF (Bad file descriptor)
  1898. [pid  4517] close(1014)                 = -1 EBADF (Bad file descriptor)
  1899. [pid  4517] close(1015)                 = -1 EBADF (Bad file descriptor)
  1900. [pid  4517] close(1016)                 = -1 EBADF (Bad file descriptor)
  1901. [pid  4517] close(1017)                 = -1 EBADF (Bad file descriptor)
  1902. [pid  4517] close(1018)                 = -1 EBADF (Bad file descriptor)
  1903. [pid  4517] close(1019)                 = -1 EBADF (Bad file descriptor)
  1904. [pid  4517] close(1020)                 = -1 EBADF (Bad file descriptor)
  1905. [pid  4517] close(1021)                 = -1 EBADF (Bad file descriptor)
  1906. [pid  4517] close(1022)                 = -1 EBADF (Bad file descriptor)
  1907. [pid  4517] close(1023)                 = -1 EBADF (Bad file descriptor)
  1908. [pid  4517] close(1024)                 = -1 EBADF (Bad file descriptor)
  1909. [pid  4517] setsid()                    = 4517
  1910. [pid  4517] msgrcv(720896,  <unfinished ...>
  1911. [pid  4524] +++ killed by SIGSEGV +++
  1912. [pid  4510] <... wait4 resumed> [{WIFSIGNALED(s) && WTERMSIG(s) == SIGSEGV}], 0, NULL) = 4524
  1913. [pid  4510] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=4524, si_uid=1000, si_status=SIGSEGV, si_utime=0, si_stime=0} ---
  1914. [pid  4510] sigreturn({mask=[]})        = 4524
  1915. [pid  4510] writev(2, [{iov_base="", iov_len=0}, {iov_base="Segmentation fault\n", iov_len=19}], 2Segmentation fault
  1916. ) = 19
  1917. [pid  4510] wait4(-1, 0x3ffdc87ec34, WNOHANG, NULL) = -1 ECHILD (No child process)
  1918. [pid  4510] wait4(-1, 0x3ffdc87ed74, WNOHANG, NULL) = -1 ECHILD (No child process)
  1919. [pid  4510] wait4(-1, 0x3ffdc87eb3c, WNOHANG, NULL) = -1 ECHILD (No child process)
  1920. [pid  4510] getpid()                    = 4510
  1921. [pid  4510] kill(4517, SIGTERM)         = 0
  1922. [pid  4517] <... msgrcv resumed> 0x3ffca57f0c8, 1096, 0) = ? ERESTARTNOHAND (To be restarted if no handler)
  1923. [pid  4510] exit_group(139 <unfinished ...>
  1924. [pid  4517] --- SIGTERM {si_signo=SIGTERM, si_code=SI_USER, si_pid=4510, si_uid=1000} ---
  1925. [pid  4517] msgctl(720896, IPC_64|IPC_RMID, NULL) = 0
  1926. [pid  4517] msgctl(753665, IPC_64|IPC_RMID, NULL) = 0
  1927. [pid  4517] semctl(425984, 0, IPC_64|IPC_RMID, [0]) = 0
  1928. [pid  4517] exit_group(0)               = ?
  1929. [pid  4517] +++ exited with 0 +++
  1930. <... exit_group resumed>)               = ?
  1931. +++ exited with 139 +++
  1932. /tmp $
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement